05.19.2022

|

Updates

On May 12, 2022, senior Division of Enforcement officials from the U.S. Securities and Exchange Commission (SEC) shared the stage with SEC alumni, private practitioners, and other professionals in the field at the Securities Enforcement Forum West 2022 (the Forum). Forum panelists described recent trends in the SEC’s enforcement actions, its regulatory agenda, and upcoming priorities. The SEC’s intention is clear: continue to pursue enforcement actions aggressively.

Renewed Focus in Carrying Out Its Mission

SEC Division of Enforcement Director Gurbir Grewal reaffirmed the Commission’s goal to increase public confidence in securities markets and counter the declining trust in government institutions. To achieve this goal, SEC officials have been directed to push the pace of investigations, as the public must have confidence the SEC will move quickly and hold wrongdoers accountable.

Director Grewal lamented that too often defense attorneys deploy delay tactics and engage in gamesmanship that frustrate the investigative process. He emphasized that the most valuable quality a defense attorney can have with SEC officials is their credibility, which is eroded when defense counsel engage in such tactics. Director Grewal underscored that cooperation can yield tangible results for clients in the form of cooperation credit. However, he made clear that cooperation is more than the absence of obstruction; it requires affirmative behavior. A few examples of what the SEC deems worthy of credit include the following:

  • Proactive self-reporting on the part of respondents;
  • Making documents available to the SEC on an expedited basis;
  • Flagging “hot” or key relevant documents for SEC staff; and
  • Respondents taking responsibility for their violations.

Up-and-Coming Areas of SEC Enforcement Interest

Novel issues have become part of the Commission’s aggressive enforcement agenda. Specific areas of interest tend to be those that pose high risk to investors and those which present an increased opportunity for fraud by bad actors.

Cryptocurrency

This month, the SEC announced that the Crypto Assets and Cyber Unit (formerly known as the Cyber Unit) in the Division of Enforcement would grow to 50 dedicated positions. This significant personnel addition signals that the Biden administration is, from a regulatory and enforcement perspective, eager to keep pace with the rapidly growing crypto industry.

The SEC will begin determining whether each activity it seeks to regulate falls within the federal securities laws. Given the newness of this area, there will be a push for the SEC to provide additional clarity to SEC registrants and others it regulates. The SEC has acknowledged its desire to ensure it is litigating the right kinds of cases, but it anticipates litigation will follow a similar path to its other technology-focused enforcement actions. SEC officials have indicated that crypto will continue to be a high priority for the Commission given the volatility, risk to investors, easy opportunities for fraudsters to benefit from the use of confusing terminology, and the ability for bad actors to easily transfer profits out of the country.

Cybersecurity

Cybersecurity has been and continues to be a priority for the Enforcement Division’s aggressive agenda. Companies should note that enforcement efforts in this arena have primarily focused on internal controls and disclosures. Consequently, SEC officials emphasized the need for public companies to make accurate, timely, and complete disclosures surrounding cybersecurity events.

Recent enforcement actions have made clear that a company may not publicly characterize cybersecurity risk in a hypothetical way when the company already has information that the risk has manifested. See, e.g., Yahoo!, Pearson. In addition, SEC officials, citing Yahoo!, explained it is “critical” that public companies maintain adequate internal controls to bridge the gap between the information security team and those responsible for assessing the company’s disclosure obligations (e.g., attorneys and outside auditors). Since these types of enforcement actions are in the SEC’s crosshairs, companies should anticipate scrutiny of policies and procedures that ensure proper information sharing between internal and external teams.

SPACs

SEC senior counsel explained that there has been an industry surge in Special Purpose Acquisition Companies (SPACs) in recent years, which can have benefits in times of market vulnerability on the one hand, but also pose inherent risks that can more easily lead to abuse. Earlier this year, the SEC proposed rules that would take a more aggressive approach to regulating SPACs by enhancing disclosure and other requirements. These proposed rules also deemed that SPACs raising capital may be regulated in a similar fashion to traditional initial public offerings (IPOs). This will allow for a more consistent approach to the SEC’s enforcement actions. Moreover, the proposed rules provided additional guidance to address concerns about SPAC-related liability for both SPACs and prospective buyers.

Unfortunately, because certain features of SPACs can be easily exploited, they may carry a reputational risk. One way the proposed rules combat this is by requiring boards interested in acquiring a SPAC to undertake a fairness consideration prior to the transaction. This would include a statement about the fairness of the transaction and any related financing to the SPAC’s public security holders and the material factors on which that statement is based. However, this undertaking comes with multiple unanswered questions including how to structure any required fairness opinion and whether future projections will be required. These changes may be due to the increase in shareholder litigation focused on SPACs, leading to additional SEC awareness and enforcement. Two recent cases, Momentous Inc. and Akazoo, were highlighted by Forum panelists. These cases concerned misstatements made by SPACs in order to fraudulently entice investors. In pursuing these actions, the SEC focused on remedies for those investors and sent the message that wrongdoers will not benefit over investors. The SEC’s expectation is that these types of cases will continue to increase in volume and further activity on both the target and sponsor side is expected.

Insider Trading

Forum panelists opined that the SEC’s insider trading arsenal was expanded in a recent U.S. District Court for the Northern District of California opinion, SEC v. Matthew Panuwat, which is the first SEC enforcement action seeking to prohibit, as insider trading, the practice of so-called “shadow trading.” This type of trading occurs where an insider uses material nonpublic information regarding the business of one issuer to trade in the securities of another, such as a peer issuer. This differs from liability in past SEC insider trading cases, which generally limit liability to trades based on material, nonpublic information concerning the company in which the trading at issue occurred.

Notably, in denying the defendant’s motion to dismiss in Panuwat, the court rejected the argument that defendant’s conduct did not constitute insider trading and the SEC’s position was too broad an expansion of Rule10b-5 that violated defendant’s due process rights. The court held that the “SEC’s theory of liability falls within the general framework of insider trading, as well as the expansive language of Section 10(b) and corresponding regulations.”

Though a final judgment has not yet been issued in Panuwat, companies should consider whether shadow trading is encompassed in existing policies and be conscious of the downstream implications of that determination.

Significant Rule Amendments and Proposals

As the SEC takes a more aggressive stance on enforcement, it is imperative that companies and practitioners continue to pay close attention to rule amendments and proposals. Two areas where the Commission is focusing its reform efforts are insider trading, which has been an ongoing priority, as well as climate change, which came to the forefront last year with the SEC creating its Climate and Environmental, Social, and Governance Task Force.

Rule 10b5-1 Trading Plans

Rule 10b5-1 trading plans created an affirmative defense to insider trading where company insiders can trade based on a predetermined plan that sets the time and price of trades, even if the insider may be aware of material, nonpublic information that would otherwise preclude such trades. As discussed during the Forum, a study found that 60% of all insider trades were made pursuant to Rule 10b5-1 trading plans. Studies also reflected that a disproportionate number of trades were made pursuant to 10b5-1 trading plans around the time when a company announced positive news.

The SEC recently proposed amendments to Rule10b5-1 in order to strengthen the requirements to access the affirmative defense to insider trading. For example, one proposed change would require a 120-day “cooling-off period” subsequent to entering into or changing a 10b5-1 trading plan. While a waiting period is already an industry norm—many issuers require a waiting period around 60 days—this amendment would extend that period, and in many cases, more than double it. The proposed amendments would also: impose a new requirement that directors and officers furnish a written certification that they are not in possession of material, nonpublic information when making changes to or entering into a new 10b5-1 trading plan; extend the good faith requirement; increase disclosure of insider trading policies; and require new disclosure of trading plans to be made on a quarterly basis.

Climate Change Disclosure Requirements

Earlier this year, the SEC proposed rules that would require climate change disclosures for both U.S. public companies and foreign private issuers. These proposed rules would apply to annual reports on Forms 10-K and 20-F, with material changes to be reported quarterly on Form 10-Q. Additionally, these requirements would apply to IPO, spinoff, and merger registration statements.

As noted by the panelists, these rules aligned with a number of protocols already in place and largely followed the Financial Stability Board’s Taskforce on Climate-related Financial Disclosures reporting framework and the Greenhouse Gas Protocol developed by the World Resources Institute (WRI) and the World Business Council for Sustainable Development (WBCSD). SEC officials hoped that the proposed rules would bring consistency and reliability in climate change disclosures, although commentators have expressed some concern that focus on social or reputational issues strayed from the SEC’s core mission. Importantly, since enforcement actions relating to climate change disclosures are already being pursued under broad existing disclosure rules, which are not specific to climate change disclosures, companies may look to these enforcement actions to provide some indication of how the proposed rules may be implemented in the future. This may give registrants an idea of where future enforcement actions related to climate and environment disclosure issues are headed.

Whistleblowers’ Impact on Enforcement

Although the Whistleblower Program was established more than a decade ago, the SEC has recently seen a substantial increase in whistleblower tips and awards. Last year was the highest year of awards the program has seen to date. In fact, more money was awarded to whistleblowers in 2021 than all prior years combined. Former and current SEC officials attributed the increase partially to program amendments over recent years that increased transparency and efficiency, as well as the SEC’s continued aggressive stance on enforcement.

An increase in whistleblower tips, coupled with the SEC’s aggressive pursuit of enforcement actions, leaves companies in a somewhat precarious position. While companies are under significant pressure to investigate potential violations and other related issues, they also must be careful to avoid retaliation or impeding the whistleblower’s ability to continue its communications and sharing of information with law enforcement. Compliance with these rules can be especially difficult as the identity of the whistleblower is often hard to determine.

This issue commonly arises in the context of nondisclosure and other confidentiality agreements. However, Forum speakers pointed to In the Matter of David Hansen as an example of the SEC’s efforts to expand the reach of whistleblower rules. In Hansen, the SEC charged Hansen, the co-founder and chief information officer (CIO) of a technology company, with violating a whistleblower protection rule that prohibited taking any action to impede an individual’s communications and information sharing with SEC officials about a possible securities law violation. The employee raised concerns to Hansen, and others at the company, that the company was overstating certain customer metrics and threatened to share this information outside of the company. Shortly thereafter, Hansen and the CEO removed the employee’s access to company computer systems and customer data. Less than a week later, the employee was fired. Importantly, although the CIO and CEO were unaware the employee was a whistleblower, there was no specific carve-out in a company policy or otherwise, which would have allowed the employee to continue to use customer data in his communications with the SEC, nor was the reasoning for the action taken against the employee well thought out and documented. This case indicates the SEC’s willingness to pursue enforcement actions even when the company is unaware of the identity of the whistleblower, and shows why it is important companies protect themselves even when taking what seem to be benign employment actions.

As articulated at the Forum, SEC officials believe whistleblower activity will continue to grow (including both tips and awards). Accordingly, it will be important for companies to implement an internal control framework to address legal issues related to whistleblowers. It will also be imperative that companies take well-thought-out actions and document those actions while an SEC investigation is pending and potentially include carve-outs to any limitations put in place in order to ensure that a whistleblower is not impeded from engaging in voluntary communications with the SEC.

Key Takeaways

Throughout the Forum, SEC officials emphasized its intent to continue to take aggressive enforcement stances. The Forum participants also emphasized the Commission’s focus on regulating newer industries and issues, including cryptocurrency and cybersecurity. Those subject to the SEC’s oversight, individuals and entities alike, would be well advised to proactively consider these emerging risks and compliance concerns as the SEC continues to move full steam ahead.

© 2022 Perkins Coie LLP


 

Sign up for the latest legal news and insights  >