Assessment of ASX Clearing and Settlement Facilities 3. Other Material Developments

This section discusses material developments relevant to the ASX CS facilities that have occurred during 2019/20. Developments between the end of 2019/20 and the finalisation of this report on 2 September are also discussed, where relevant. To complement this section, background information on activity and participation in the facilities, and governance and risk management in the facilities is set out in Appendix B.

3.1 Progress against Recommendations and Areas of Supervisory Focus from the 2018/19 Legal Basis Special Topic

3.1.1 General business risk

As part of the special topic on ASX's legal basis, the 2019 Assessment recommended ASX ensure that business, operational and investment risk capital is available to the ASX CS facilities when required, even when the financial standing of the ASX Group entities holding this capital (ASX Operations Pty Limited and ASX Limited) is in doubt. This was intended to address the gap that the ASX Group Support Agreement included no provision that safeguards the CS facilities' access to this capital if ASX Limited or ASX Operations was to become insolvent. ASX has taken steps to address this recommendation by transferring some of the capital previously held at ASX Operations to be held directly at the CS facilities.

ASX has made two associated changes to its arrangements for holding business, operational and investment risk capital.

  • ASX Operations previously held $75 million in capital to cover investment risks across both CCPs. This reflected that the CCPs' cash margin and default fund contributions are invested in a common pool. ASX has transferred $66 million of this capital to ASX Clear (Futures) and $9 million to ASX Clear, reflecting the average contribution of each CCP to the common investment pool since July 2018. ASX has indicated that the CCPs would use their retained earnings to cover a shortfall if the actual proportion of a CCP's contribution to pooled investments differed from this average ratio on the day an investment loss occurred. However, if this approach had been in place prior to June, retained earnings would not always have been sufficient to cover shortfalls in investment risk capital at ASX Clear. While the shortfalls were relatively small, ASX does not currently have a mechanism to minimise the likelihood of a shortfall arising.
  • ASX continues to apply its existing methodology in determining the total amount of business risk capital set aside for the SSFs across the group. This methodology applies a percentage charge to the value of securities held at each SSF.[12] As at 30 June 2020, ASX has split the business and operational risk capital that was previously held by ASX Operations in respect of the SSFs between a core amount transferred to each SSF ($25 million to ASX Settlement and $20 million to Austraclear), and a buffer of $143 million that will continue to be held by ASX Operations. The core business and operational risk capital has been calculated using the same methodology as that used to calculate the CCPs' capital requirements, including provisions for operational and legal risks, business risk and the cost of funding the SSF's recovery or wind-down plans. While the new methodology is consistent with the level of capital that the SSFs are required to hold under SSF Standard 12, the ASX and CS Boards have not yet amended their policy governing the amount of capital that is to be held at the SSFs to reflect the new arrangements. While any transfer of capital back to ASX Operations would require Board approval, such a transfer would be permitted under the current policy. An amended policy would also provide a mechanism for ASX to review whether the level of capital held at the SSFs remains appropriate over time.

The Bank will conduct a more comprehensive review of the ASX Group Support Agreement in the next assessment period.

Recommendations. The ASX CCPs should hold an additional capital buffer to cover potential shortfalls in investment risk capital at each CCP. ASX should establish a process to periodically recalibrate the split of capital held by each CCP and make any necessary adjustments to the buffer.

The Boards of the ASX SSFs should formally establish an appropriate methodology for determining the level of business and operational risk capital held at each SSF and ensuring the level of capital remains appropriate over time.

3.1.2 Other recommendations and areas of supervisory focus

The 2019 special topic also set out four recommendations relating to the Legal Basis Standard.

  • Designation in New Zealand (NZ)/repatriation of NZD collateral. The 2019 special topic review resulted in ASX identifying an additional legal risk relating to a small number of participants that participate in ASX Clear (Futures) via an Australian branch, but also have a branch in New Zealand. If one of these participants was to enter insolvency, then it is possible that a New Zealand court could take action that interferes with ASX Clear (Futures)' rights over any NZD collateral posted by the participant. In order to mitigate this risk, ASX Clear (Futures) progressed its application for designation as a settlement system, which it was granted on 14 August. Designation provides ASX Clear (Futures) with additional settlement finality protections under the Reserve Bank of New Zealand Act 1989 (RBNZ Act). ASX has also developed a procedure supporting the repatriation of NZD collateral to Australia upon a participant default, where the stronger protections of the Payment Systems and Netting Act 1998 (PSNA) would apply.
  • Enhance legal certainty of default management actions. On 6 July 2020, ASX implemented changes to CCP operating rules to enhance the legal certainty of default management actions. The CCPs' Operating Rules previously did not explicitly authorise the offsetting of opposing positions held by two or more participants that have defaulted at the same time, which may be a preferred default management strategy in an extreme event such as this.
  • Update procedures governing legal opinions. The 2019 Assessment identified that ASX's processes and procedures governing the commissioning, reviewing and updating of legal opinions were not sufficiently comprehensive. During the assessment period, ASX established guidelines governing the commissioning, reviewing and updating of legal opinions. ASX plans to finalise enhancements to these guidelines in the coming assessment period taking recent feedback from the Bank into account.
  • Establish a periodic review of operating rules and procedures. The 2019 Assessment recommendated that ASX periodically review the CS facilities' operating rules and procedures to ensure these are clear and understandable and consistent with industry standards and market protocols. ASX plans to commence work on this in the coming assessment period.

The 2019 Assessment also set out an area of supervisory focus on ASX's business-as-usual controls for legal risks. During the assessment period ASX has implemented a number of enhancements to its controls, however ASX intends to conduct further work to document requirements for legal input in business processes.

Recommendations. The ASX CS facilities should take the following steps to strengthen their legal basis:

  • review and update processes and procedures governing the commissioning, reviewing and updating of legal opinions
  • establish a periodic review of operating rules and procedures for all CS facilities to be carried out at least every five years to ensure they are clear and understandable and are consistent with industry standards and market protocols.

3.2 Building Stronger Foundations

In 2018, ASX commenced its Building Stronger Foundations program (the Program) to address the findings of an independent external review of ASX's technology governance, operational risk and control frameworks (the Review). The Program also incorporated ASX initiatives and projects to improve enterprise risk management and governance practices that had been identified prior to the Review. The Review was conducted by KPMG at the instigation of the Bank and ASIC, identifying 36 recommendations to address gaps identified in ASX's risk management, technology governance, enterprise architecture and incident management.

During the assessment period, ASX closed the Program having substantively completed implementation of the Review's 36 recommendations. Residual deliverables will be completed in 2020 outside the Program as part of ASX's three-year Enterprise Risk Management (ERM) plan. ASX Internal Audit commissioned a review (carried out by KPMG) to assess how well the foundational elements that were implemented early on in the Program have been embedded in practice. The review concluded that there has been a clear effort by ASX to support and mature the foundational improvements delivered by the Program. ASX Internal Audit intends to carry out a similar review on additional elements of the Program in the next assessment year.

The 2019 Assessment recommended that the ASX CS facilities complete a number of the actions planned as part of the Program in order to fully observe requirements of the FSS relating to Governance (CCP and SSF Standard 2) and Operational Risk (CCP Standard 16 and SSF Standard 14). Sections 3.2.1 to 3.2.4 summarise the progress made by ASX in addressing the Bank's recommendations.

3.2.1 Risk management

Embedding risk appetite

The 2019 Assessment recommended that ASX CS facilities should complete implementation of plans to embed their risk appetite in business processes and decision-making throughout the organisation. During the assessment period, ASX completed development of business-unit level KRIs that provide a more detailed breakdown of the Board-level KRIs established in the previous assessment period. The relevant KRIs are monitored by business unit management on a quarterly basis and feed into the quarterly reports to the Chief Risk Officer (CRO), Chief Operating Officer and to the executive-level Risk Committee, the CS Boards and the ASX Limited Board Audit and Risk Committee (ARC). ASX also updated its processes to incorporate broader consideration of risk in its decision-making across key projects. For instance, ASX implemented a framework to record and follow up challenges made by the central risk oversight function (second-line risk management) in respect of each business unit's (first-line risk management's) approach to risk management.

During the previous assessment period, ASX updated its risk appetite statement to incorporate its new Board-level KRIs and more detailed categorisation of its risks. As part of its annual review, ASX further refined the descriptions and tolerance thresholds of the Board-level KRIs to incorporate learnings from its implementation of the Program, the implementation of its pandemic response plan and other emerging risks.

Improving first-line risk ownership and risk culture

The 2019 Assessment included a recommendation that the ASX CS facilities should complete implementation of plans to improve first-line risk ownership. During the assessment period, ASX continued the roll out of initiatives to assess and improve ASX's risk culture, including staff surveys on risk culture and a program of seminars inviting external guest speakers to share industry practices on assessment and improvement of risk culture. The Internal Audit review found that these initiatives increased ASX staff awareness of the three lines of defence model and increased discussion of risk and controls.[13] ASX also operates a program of mandatory e-learning for all staff that encompasses a variety of risk topics, including three lines of defence, incident management and fraud. ASX has also instituted a program of risk updates to the ASX executive Risk Committee and ARC from each business unit. These updates capture first-line views of current and emerging risks, risk controls, breaches, incidents and updates on risk culture and leadership. ASX expects to complete these presentations across all business units in the next assessment year.

Operational risk measurement and monitoring

The 2019 Assessment recommended that the ASX CS facilities should complete development of a consistent enterprise-wide view of systems, policies, procedures and controls to identify, monitor and manage operational risks. During the assessment period, ASX completed the build and roll-out of an IT Service Management (ITSM) tool (see section 3.2.4) and an Enterprise Risk, Internal Audit and Compliance Application (ERICA), which allows it to capture, consolidate, analyse and report risk, compliance and audit data on a more consistent basis. Consolidated risk dashboards produced in ERICA outline ASX's key risk areas across business units and feed into quarterly CRO and COO reports to the ASX Board. The Internal Audit review found that the implementation of ERICA has achieved risk reporting in line with objectives of the Program and that it has been effective in highlighting risk areas.

As part of ASX's three-year ERM plan, ASX will continue to embed the use of ERICA as a tool for risk monitoring, reporting and providing insights and analytics across its business units. ASX expects that the benefits of ERICA will be more fully realised in the coming assessment period as a richer history of risk and compliance data is built up and there is a longer period to assess its use in analysis and reporting key risk metrics.

3.2.2 Technology governance

The Review recommended that ASX define a technology strategy and roadmap that provide an overarching vision of the IT function. ASX refreshed its technology strategy and introduced a new technology operating model during the previous assessment period. During the current period, ASX introduced further improvements focused on project governance, including a framework to monitor the benefits realised from a project post-implementation and to better consider risks across all of ASX's projects.

The Internal Audit review found that governance committees established in recent years to oversee technology and operations matters have clearly defined terms of reference, memberships, responsibilities, and capture the relevant technology risks, risk definitions and supporting data. This includes a process by which relevant KRIs are discussed at technology governance committees, including the Technology Operations and Security Committee, and presented to the ARC for noting.

3.2.3 Enterprise architecture

The Review identified that a contributing factor to ASX's absence of an overarching IT strategy was that ASX lacked a true end-to-end view of its IT architecture (i.e. its enterprise architecture). During the previous assessment period, ASX established an enterprise-level ‘Design Authority’ intended to ensure that governance and decision-making over IT projects takes into account the broader system architecture. The Internal Audit review assessed the appropriateness and maturity of ASX's enterprise architecture function. It found an increased level of capability in the function and that its scope and influence in planning are well defined and understood in the organisation. The review also found that the introduction of a central Design Authority supported more transparent decisions on architecture issues across the organisation and allowed ASX to better align the implementation of its technology operating model with its enterprise architecture principles and strategy.

3.2.4 Incident management

During the assessment period, ASX implemented the second phase of its new ITSM tool. The tool is intended to support ASX's management of incidents and problems and provide a centralised repository of key system information. It includes a series of well-defined steps with real-time dashboards to manage incident, asset and change management functionality and has now been implemented across all of ASX's business units. The tool is integrated with ASX's crisis management communication system and acts as a single source of truth by providing an end-to-end view for a majority of its infrastructure assets, thereby lessening the reliance on its subject matter experts. ASX is also using the tool to automate the process of mapping its assets and services for identifying issues in related systems and processes. ASX expects to realise more benefits with the improvement in the quality of incident data as the tool is used over a longer period.

3.2.5 Conclusions and recommendations

The actions described in sections 3.2.1 to 3.2.4 represent significant progress towards addressing the recommendations related to the Review and Program in the 2019 Assessment. The Program has substantially improved ASX's consideration of risk appetite in its business processes and decision-making, and the involvement of the first line in risk management, although ASX will continue to implement improvements in these areas as part of its three-year ERM plan and ongoing strategy. While the Program has put in place the necessary systems (such as ERICA and the ITSM tool) and processes to identify, monitor and manage operational risks, more time is needed to assess the effectiveness of these systems and processes in practice.

Recommendation. The ASX CS facilities should continue to embed the use of new systems and processes supporting change management, incident management and knowledge management, and use these systems to identify, monitor and manage operational risks at an enterprise-wide level. ASX internal audit should independently review the effectiveness of these systems and processes in practice.

3.3 Operations and Technology

3.3.1 CHESS replacement

During the assessment period, ASX continued its work on replacing CHESS, its core system for clearing, settlement and other post-trade services for the Australian cash equity market. Although the current system has generally been performing well, with 100 per cent system availability since early 2018, the software was developed more than 25 years ago and is harder to maintain and less flexible than contemporary software. This was highlighted when a large increase in trading volumes on 13 March resulted in settlement processing being delayed and completed over the subsequent weekend (see section 2.1.2).

ASX commenced a process of evaluating replacement options for CHESS in 2015. In 2017, it selected Digital Asset (DA) as the vendor for the distributed ledger technology-based (DLT-based) platform that will replace CHESS. ASX and DA subsequently partnered with VMware, a large US-based technology firm. Under this arrangement, VMware is responsible for designing the ledger component of the new system, leaving DA to focus on delivery of the application layer.

ASX's use of DLT in the CHESS replacement system differs significantly from the use of such technology in systems such as Bitcoin. It will operate a private, permissioned network application of DLT and will determine access to the network through a trusted network of nodes. ASX will be the only entity that can write to the ledger and it will provide access to users, allowing each to see elements of the ledger relevant to them. Participants will be able to connect to the system either by taking a node or by using an ISO 20022 message-based protocol.

The Bank is working closely with ASIC, the Australian Competition and Consumer Commission (ACCC) and Treasury (the agencies) to oversee the CHESS replacement project.

Go-live delay

During the assessment period, ASX identified the need to extend the timeline of the CHESS replacement project. The decision was influenced by the uncertainty associated with the COVID-19 pandemic, feedback from stakeholders that they had insufficient time to prepare for implementation, and the need for ASX to complete aspects of its own readiness, such as software development and testing. ASX also extended the timeline for consultation on operating rule changes that support the new system.

ASX undertook a detailed re-planning process to develop the new timeline. Early in this process, the agencies discussed with ASX their expectations that the new timeline should incorporate previous stakeholder feedback and lessons learned from the project, adequate contingency for events that may cause a further delay and sufficient time for users to complete readiness activities. The agencies also communicated to ASX that it should consult a broad range of stakeholders on the new timeline.

Consistent with these expectations, in July ASX consulted on a revised plan to launch the new system in April 2022. ASX also commissioned EY to conduct an independent review of the revised plan to provide assurance to its Board and demonstrate how the process has addressed the agencies' expectations. The ASX Limited Board will consider the results of the consultation and the independent review before finalising the new timeline.

The importance of replacing the current system has been highlighted by the processing delays in March associated with increased trading volumes (see section 2.1.2). While it is critical that the new system be delivered in a safe and reliable manner, on a timeline that ASX and the users of CHESS can meet, any unnecessary delay to delivery carries risks to the continued stability of the current system. The Bank and the other agencies are closely monitoring ASX's progress in meeting its revised timeline for CHESS replacement.

Key areas of supervisory engagement

The Bank is closely coordinating its engagement with ASIC, as co-supervisor of ASX, as well as the other agencies overseeing CHESS replacement. The Bank's supervisory engagement is particularly focused on: the operational resiliency of the new system; understanding how the new business requirements align with the requirements in the FSS; how the new system can support ASX's risk management capabilities; and ASX's approach to the transition and cutover to the new system. These are described in more detail below.

Operational resilience

CHESS supports two systemically important CS facilities: ASX Clear and ASX Settlement. Operational resilience of the CHESS replacement system is critical for the functioning of these CS facilities and Australian equity markets more broadly. In light of this, ASX has specified a range of ‘non-functional’ business requirements that address the operational risk management requirements in the FSS.

  • Availability. ASX's target is for the new system to be available 99.95 per cent of the time during operating hours. This exceeds the current CHESS target of 99.8 per cent availability.
  • Recovery. ASX will require that the new system is recoverable (without data loss) within two hours where there has been a serious failure. ASX will target recovery from a single component failure within 5 minutes and recovery within 30 minutes of any interruption to batch settlement.
  • Performance and scalability. ASX will target the new system to have a minimum of 100 per cent capacity above the peak daily volume in CHESS. The new system is designed so that ASX can both adjust the performance of the nodes used to process transactions and increase the number of nodes (i.e. it will be vertically and horizontally scalable, although there are limits to scalability in some processes such as netting).
  • Information security. ASX will require that all messaging and node access channels between ASX and users are protected by strong authentication and encryption so that users only ever receive data they are entitled to receive.

The DLT-based system architecture of the new system incorporates several features that are expected to provide additional resilience compared to the current CHESS system. For example, transactions will be confirmed by a network of seven ASX-controlled nodes across four geographically separated data centres. If one data centre was incapacitated then the remaining nodes could continue confirming transactions with no interruption to operations. If two or three data centres were incapacitated ASX will have the ability to recreate the lost nodes in order to resume operations. Under the current system, the loss of the server supporting the CHESS database would result in an operational outage while the system moves to the back-up sever.

The Bank expects ASX to demonstrate that the CHESS replacement system is operationally resilient before going live. This will include ASX providing external assurance that the ‘non-functional’ business requirements outlined above have been met.

New functionality

ASX consulted on the new functionality for the replacement system in 2018. Since the original consultation, ASX has removed a number of the more complex new business requirements from the day-one release in response to stakeholder feedback, including the optional early settlement of trades and auto-borrowing of securities to prevent settlement failures. Both of these features would have required the introduction of a securities lending facility that could have required additional risk management actions by ASX. The Bank will continue to assess whether the remaining functionality aligns with the requirements in the FSS.

Risk management enhancements

ASX is designing the replacement for the CHESS system so that it can support enhancements to ASX's risk management capabilities, consistent with the Bank's expectations. For example, the new system will allow ASX Clear to calculate intraday margin requirements for cash equities more easily. The new system will also enable the development of new account structures that segregate a client's cash equities positions and collateral from those of the participant during the period between trade and settlement. Currently all client and house trades are held in a single commingled account during this period. The 2019 Assessment recommended that ASX conduct an assessment of whether the protections from arrangements using the current commingled house/client account structures remain materially equivalent to those provided by omnibus or individual client segregation, and consult with the Bank on this within 12 months of the CHESS replacement going live. As part of this assessment, ASX is expected to consult industry on the impact of different client segregation operating models.

Recommendation. ASX Clear should conduct an assessment of whether the protections from arrangements utilising a commingled house/client account structure remain materially equivalent to those provided by omnibus or individual client segregation. ASX should consult with the Bank on the outcome of this assessment within 12 months of the CHESS replacement system going live.

Transition and cutover

ASX plans to transition to the new system using a single cutover weekend, which it has assessed as the least operationally complex and lowest risk option. ASX believes a phased approach to implementing the new system would introduce additional operational risks and temporarily reduce netting efficiencies because each user would be required to run parallel production systems and separate settlement processes for securities held in each system. The agencies will be closely monitoring how ASX manages the risks associated with its transition and cutover to the new system.

3.3.2 Risk systems

In order to support timely implementation of risk management system enhancements, during the previous assessment period ASX implemented a number of changes in ad hoc systems that sit outside of its core systems. This was done because, in some cases, ASX's core systems lack the capability to implement more sophisticated risk management techniques. At the time, ASX had a longer-term aspiration to ensure that all risk management functionality operated in core systems, but it did not have a defined plan to achieve this. The Bank's 2019 Assessment therefore recommended that ASX should establish a long-term plan to ensure that its core systems have the functionality to fully support its risk management approach, including by migrating risk management systems currently operated on non-core systems to core systems.

ASX has established a five-year strategic roadmap for its risk management systems that includes actions to address this recommendation. Under this plan, a rebuild of ASX's credit stress testing systems is due to be completed in 2021. The enhanced credit stress testing systems will support the introduction of a range of risk management enhancements, such as functionality that would enable intraday stress testing.

Recommendation. The ASX CCPs should implement plans to ensure that their core systems have the functionality to fully support their risk management approach, including by migrating processes currently operated on non-core systems to core systems.

3.3.3 Secondary data centre

During the assessment period, ASX substantially completed the migration of its secondary data centre. The new data centre is fully operational with the majority of ASX's key systems operating out of the new site. All physical and virtual infrastructure and transmission network connectivity has been migrated and the majority of connections to customer sites have also been migrated. ASX expects to complete the relocation exercise in the second half of the year.

3.3.4 Cyber enhancements

During the assessment period, ASX made further enhancements to its cyber security practices in line with actions set out in its Cyber Strategy. This included the implementation of measures to comply with mandatory SWIFT Customer Security Program requirements and participation in industry forums such as the CPMI-IOSCO industry working group on cyber. ASX also obtained independent expert reviews to confirm the effectiveness of key elements of its enhancements. In line with expectations set out in the CPMI-IOSCO Guidance on Cyber Resilience for Financial Market Infrastructures (the Cyber Resilience Guidance), ASX continued to evaluate current and emerging technology that could lead to further enhancements in ASX's capabilities to recover its operations safely within two hours following an extreme cyber attack.[14]

3.4 Clearing Risk Management

3.4.1 Credit and liquidity risk

Cover 2 KRIs

The 2019 Assessment included a recommendation that ASX Clear and ASX Clear (Futures) should formalise thresholds for the frequency and magnitude of Cover 2 stress test breaches that would result in a recalibration of the overall default fund or AIM buffer. In March 2020, the CS Boards approved KRIs that establish an explicit risk appetite for credit and liquidity Cover 2 stress test breaches and formalise reporting arrangements to the CS Boards.[15] The new framework allows for one breach of less than 5 per cent of the default fund over a 12-month rolling period before ASX's risk appetite is exceeded. Any Cover 2 breach larger than 5 per cent of the default fund would also immediately exceed ASX's risk appetite. The KRI framework requires ASX staff to report to CS Boards on the causes of any Cover 2 breach, including a smaller one-off breach, and propose mitigating actions in the event that the number and magnitude of breaches exceeds ASX's risk appetite.

3.4.2 Margin

ASX Clear (Futures) ICC methodology

The 2019 Assessment included a recommendation for ASX Clear (Futures) to review its methodology for calibrating ICCs used in its margining model and resume reviews of ICCs on a regular basis. ICCs allow for a reduction in initial margin requirements where offsetting positions are held in correlated contracts. Margin offsets on electricity products played a role in losses sustained in the default of a clearing participant at Nasdaq Clearing AB, a Scandinavian CCP, in September 2018. Following this default, ASX reduced the range of ICCs available for electricity contracts at ASX Clear (Futures). During the assessment period, ASX completed a review of its ICC methodology across the spectrum of products cleared by ASX Clear (Futures). The review concluded that changes could be made to the methodology, but the impact of the changes was small (in aggregate they implied a less than $25 million change in initial margin). In light of the low materiality of potential changes, reprioritisation of work following the COVID-19 outbreak and potential longer-term changes to its margin methodology that could remove the need to set ICCs, ASX concluded that no action should be taken. ASX plans to review on a quarterly basis whether the impact of implementing a revised methodology remains small.

Recommendation. ASX Clear (Futures) should complete its analysis of the costs and benefits of changing its ICC methodology and, if no change is justified, resume regular reviews of ICCs under its current ICC methodology.

Liquidity add-ons

The 2019 Assessment included a recommendation for ASX Clear to implement a margin add-on that accounts for liquidity risk in cash market products and products margined using the CME SPAN model. ASX is currently assessing whether there is a case for developing a liquidity add-on methodology for ETOs and cash equities.

Recommendation. ASX Clear should complete its review of add-ons to manage liquidity risk for cash market products and products margined using the CME SPAN model. ASX Clear should implement these add-ons if the review concludes they are needed.

Box B: Progress implementing CCP Resilience Guidance

In July 2017, CPMI-IOSCO published the CCP Resilience Guidance, which provides further guidance on the Principles and Key Considerations in the Principles for Financial Market Infrastructure (PFMI) regarding financial risk management by CCPs. At the time the CCP Resilience Guidance was published, the Bank noted that it would take this guidance into account in its interpretation of the FSS. In its 2018 Assessment, the Bank reviewed the ASX CCPs' practices against the CCP Resilience Guidance and concluded that they were either consistent or broadly consistent with that guidance.

To achieve full consistency with the CCP Resilience Guidance, the ASX CCPs established a multi-year work program to address recommendations and other minor gaps identified by the Bank in its 2018 Assessment. As part of its reprioritisation in response to the COVID-19 pandemic and the turnover of key staff, ASX has conducted an exercise to re-plan this work program and extend delivery dates. This box summarises the key work ASX completed during the assessment period.

In March 2020, ASX Clear (Futures) implemented a revised methodology for calculating stress test losses for certain futures contracts, including equity index futures, 3-year and 10-year Treasury bond futures, and 90-day bank accepted bill futures (see section 1.2.4). This approach incorporates possible losses from intraday price movements in its historical and theoretical stress scenarios. ASX also introduced 17 new historical and theoretical stress test scenarios across both CCPs based on price movements in equities and rates products observed in March.

ASX established a formal process to review whether assumptions made in stress tests remain consistent with the legal frameworks under which the ASX CCPs operate.

In March 2020, the CS Boards approved KRIs that ensure a review of relevant aspects of the CCPs' risk management framework is initiated immediately after a Cover 2 breach (see section 2.4.1).

In August 2019, ASX introduced a requirement to conduct an annual benchmarking exercise for the ASX CCPs' risk models in which alternative models are evaluated and considered.

ASX made changes to its governance arrangements so that the CS Boards now have ultimate responsibility for ensuring that there is an independent validation of stress testing and margin models on an annual basis. Members of the CS Boards are also given an opportunity to review and challenge ASX's response to findings from independent model validation exercises.

Recommendations. To align financial risk management practices and governance arrangements with the CCP Resilience Guidance the ASX CCPs should continue to implement plans to:

  • enhance the comprehensiveness of stress testing to ensure risks are appropriately identified, captured and stressed
  • enhance analysis and justification of assumptions used in stress testing models so that risks are adequately captured
  • remove the assumption made by ASX Clear that excess collateral will not be withdrawn or decreased during periods of stress to more accurately reflect the extreme but plausible conditions appropriate for stress testing
  • ensure that roles and processes in relation to the governance of financial risk management are appropriately formalised and documented in order to ensure that the CS Boards have sufficient information to effectively oversee the CCPs
  • ensure that their arrangements for disclosure to, and soliciting feedback from, stakeholders cover all relevant aspects of the CCPs' risk management frameworks, including margin sensitivity analysis, reverse stress testing and management of procyclicality.

3.4.3 ASX Clear collateral concentration limits

Following its 2018 assessment of the supervision, oversight and resolution planning of Australian FMIs, the IMF made a recommendation that ASX should apply concentration limits to equity collateral provided to meet margin obligations at ASX Clear.[16] During the assessment period, ASX conducted a study of concentration risk in equity collateral. The study found only a small number of instances where a participant's collateral posted exceeded certain concentration thresholds. In each instance, either the amount of collateral required was less than the concentration threshold or the account had posted sufficient excess collateral that ASX judged it would be able to cover its exposure in a default scenario without crystallising concentration risk. ASX plans to share this analysis with the Bank in the next assessment period and plans to monitor changes in collateral concentration risks on at least a monthly basis. The Bank intends to keep this area of supervisory focus open until ASX has shared its analysis with the Bank and the Bank is satisfied with the conclusion that concentration limits for equity collateral are not necessary.

3.4.4 Stress test exposure limit methodology

In March 2020, the ASX CCPs implemented a new methodology for the calculation of participant stress test exposure limits (STELs). A STEL is imposed on each participant to limit the exposure of the default fund to losses from any single participant. Any stress test exposure that exceeds a participant's STEL will result in a call for stress test AIM. The new methodology allows for greater flexibility in the use of external credit agency ratings in setting STELs. It provides an analytical link between the implied probability of default from external ratings and a participant's STEL, and allows ASX to make adjustments to any rating to account for other qualitative and quantitative factors that could impact creditworthiness. For entities that do not have an external credit rating, ASX has developed a model that assesses creditworthiness and assigns a STEL using a broad range of information, including measures of business risk, asset quality and profitability. ASX's previous approach focused solely on these participants' net tangible assets (NTA).

3.5 Other Developments

3.5.1 Cross-border regulatory developments

Brexit

Following the United Kingdom's (UK) exit from the European Union (EU) on 31 January 2020, the UK entered a transition period that is due to end on 31 December 2020. During this transition period, EU law will continue to apply to the UK under the terms set out in the Withdrawal Agreement Act. In March 2019, ASX submitted applications to the Bank of England (BoE) for both ASX CCPs to maintain recognition in the UK after the end of the transition period. The BoE subsequently added both ASX CCPs to a provisional list of entities that will enter a Temporary Recognition Regime that will begin at the end of the transition period and allow CCPs to continue providing clearing services in the UK for three years thereafter while their formal applications for recognition are being assessed. If required, HM Treasury may also extend the Temporary Recognition Regime by increments of up to 12 months.

New Zealand

On 14 August 2020, ASX Clear (Futures) was granted designation as a Designated Settlement System in New Zealand. Designation provides additional protection for the finality of ASX Clear (Futures)' settlements in New Zealand, addressing risks to the finality of settlements identified in respect of participants that operate a New Zealand branch. ASX Clear (Futures) will also be subject to oversight by the RBNZ and the New Zealand Financial Markets Authority. The New Zealand Government has introduced a bill into parliament to enhance the oversight regime for FMIs which, if legislated, would provide the RBNZ and the New Zealand Financial Markets Authority with additional regulatory powers that apply to designated FMIs. These powers include the ability to set regulatory standards for designated FMIs, powers to oversee their rules, investigative and enforcement powers and crisis management powers.

Footnotes

ASX assumes that the two facilities will not both require their full risk funds at the same time, so applies the ‘square root of the sum of squares’ formula in calculating the total amount of capital set aside across the group. [12]

Under the three lines of defence model, the first line is risk management within the business functions themselves; the second line is an independent risk management and compliance function that develops risk management policy and oversees risk management in the first line; and the third line is independent assurance (i.e. internal and external audit). [13]

The CPMI-IOSCO Guidance on Cyber Resilience for Financial Market Infrastructures is available at <https://www.bis.org/cpmi/publ/d146.pdf> [14]

A Cover 2 breach occurs when a CCP's stress tests indicate that its prefunded financial resources would be insufficient to cover the default of the two participants (and affiliates) to which the CCP would have the largest credit or liquidity exposures in extreme but plausible market conditions. [15]

For more information, please see Box B in the 2018/19 ASX Assessment, available at <https://www.rba.gov.au/payments-and-infrastructure/financial-market-infrastructure/clearing-and-settlement-facilities/assessments/asx/> [16]