Skip to main content Skip to navigation

The State of Financial Crime 2024: Download our latest research

Malaysia Expands MSB’s Ability to Digitally Onboard Customers

Regulators & Key Institutions Money Service Business Latest News

Bank Negara Malaysia will now allow money services businesses (MSBs) to onboard corporate clients digitally, using electronic Know Your Customer (e-KYC) and non-face-to-face verification processes. Previously, remittance and money-changing businesses were only permitted to use e-KYC techniques for individual customers.

The change was announced by way of a new policy document (and corresponding implementation guidance) that Malaysia’s central bank published on June 30, setting out the specific requirements and standards MSBs must follow when onboarding customers in this way. First and foremost, Bank Negara Malaysia (BNM) is requiring MSBs that would like to implement non-face-to-face verification processes to seek approval from both BNM and the MSB’s own board of directors. Approval is contingent upon an MSB’s ability to ensure that their digital processes are just as effective at identifying and verifying a corporate customer’s identity as their face-to-face processes — an ability that the MSB must be ready to continually prove. Monitoring and reporting processes that can identify risks related to money laundering and terrorist financing must also be put into place.

In short, BNM makes it clear that all previously established AML/CFT requirements apply: MSBs, for example, must ensure they fully understand “the nature of the corporate customer’s business, its ownership, and control structure” and can verify “the corporate customer’s identity against independent and credible sources.”

To accomplish this and mitigate the risks associated with digital verification processes, MSBs will need to meet with the CEO, directors, or another authorized person via an unannounced video call, during which the customer must show proof of business. Likely recognizing that the logistics of an unannounced video call may complicate verification, BNM makes it explicit that MSBs are permitted to call the customer by phone first (though the phone call must also be unannounced), then follow up immediately via video. Afterward, the MSB must use at least one other verification method — such as comparing the customer’s information against a credible database or confirming the customer’s location matches its registered business address — to confirm a customer’s identity.

BNM’s announcement that it would expand digital KYC measures to include corporate customers speaks to a growing trend within Malaysia’s financial sector: BNM is looking to innovate. In the face of shifting consumer expectations around what banking should look like, it’s seeking out ways to ensure Malaysia stays competitive in a technology-first world.

For example, BNM also just closed its application period for digital banking licenses — another move that shows the bank’s embrace of technology. On December 30, 2020, BNM had released its licensing framework for digital banks and encouraged digital banks to submit an application to operate within the country. At least 40 parties had expressed interest in obtaining a license — including the telecommunications company Axiata, the airline AirAsia and the US company MoneyLion — although it’s unclear how many banks formally applied.

BNM plans to award up to five licenses by early 2022, with more soon to follow.

Originally published 15 July 2021, updated 06 May 2022

Disclaimer: This is for general information only. The information presented does not constitute legal advice. ComplyAdvantage accepts no responsibility for any information contained herein and disclaims and excludes any liability in respect of the contents or for action taken based on this information.

Copyright © 2024 IVXS UK Limited (trading as ComplyAdvantage).