OFFICIAL PUBLICATION OF THE WEST VIRGINIA BANKERS ASSOCIATION

December 8, 2020

cloud-computing

Cloud Computing: Security Considerations

Introduction. Cloud computing services have been a part of financial institutions for several years. The reasons for utilizing cloud computing services have been discussed over those years, so we are not going to address the reasons in this article. We are going to focus on the security considerations, as the use of cloud computing services has increased significantly in the delivery of products and services in the financial services industry.

Cloud Computing: Security Considerations Read More »

strategic-transactions

Strategic Transactions With Outstanding PPP Loan and EIDL Obligations

As readers of this article are well aware, borrowers will sometimes engage in strategic transactions (e.g., mergers, asset sales, membership or stock redemptions, etc.). The Paycheck Protection Program (PPP) and the Economic Injury Disaster Loan program (EIDL) require special attention when borrowers engage in strategic transactions. This article considers the role of the lender and the role of borrowers in strategic transactions involving these loan programs.

Strategic Transactions With Outstanding PPP Loan and EIDL Obligations Read More »

avoiding-ccpa-debt-collection-traps

Avoiding CCPA Debt Collection Traps – A Periodic Reminder

Even after amendments over the past five years, the West Virginia Consumer Credit and Protection Act (the “CCPA”) still has traps for the unwary creditor. Many times, when a debtor gets so far behind that he or she hires a lawyer, the lawyer combs the loan documents and scrutinizes the creditor’s debt collection efforts to find technical CCPA violations. Creditors cannot always avoid these claims of technical violations but being aware of the following fertile areas for debtor claims is an excellent first step.

Avoiding CCPA Debt Collection Traps – A Periodic Reminder Read More »

ransomware---additional-risks-for-banks

Ransomware – Additional Risks for Banks

Banks are exposed to ransomware risks that extend beyond cyberattacks on their systems. Banks participating in ransomware payments by victims may expose the bank to penalties for violations of Financial Crimes Enforcement Network (FinCEN) and Office of Foreign Assets Control (OFAC) regulations. On Oct. 1, 2020, the United States Treasury, through FinCEN and OFAC, issued advisories related to the risks and obligations of those dealing with ransom demands.1

Ransomware – Additional Risks for Banks Read More »

fighting-margin-compression

Fighting Margin Compression in Today’s Rate Environment

How We Got Here
In 2009, some said interest rates had nowhere to go but up. Well, Treasury yields found a way to continue to go down and stay down. The Fed took seven years to increase the funds’ rate by a quarter point at the end of 2015, then another quarter point increase 12 months later, followed by seven more quarter point rate hikes in 2017 and 2018. All nine rate hikes were undone by the Fed in a short amount of time, with three of the rate cuts coming in the latter half of 2019 as part of a “mid-cycle adjustment.” The remaining reductions came in March as part of a historic monetary response from the Fed.

Fighting Margin Compression in Today’s Rate Environment Read More »

BUILDI~1

Building Diversity, Equity and Inclusion in the Workplace

Employers know that a happy and thriving workforce is more productive and, consequently, more profitable. In today’s workplace, more employers recognize that diversity, equity, and inclusion (DEI) play a key role in an organization’s success. Increased diversity promotes ingenuity and creativity. Equity cultivates trust and a sense of fairness. Inclusion fosters loyalty and commitment. This is why employers today endeavor to implement and develop rich diversity, equity, and inclusion programs in the workplace.

Building Diversity, Equity and Inclusion in the Workplace Read More »