Customer Due Diligence - What is CDD and its connection to AML?

Christian Visti
January 25, 2024
5 min read

Introduction to CDD

CDD, or Customer Due Diligence, is an important concept to know – especially for businesses that are subject to anti-money laundering laws, regulations, and directives. What is CDD in banking for example?

Following the EU’s latest money laundering directive (AML 5) which was issued in 2020, there have been a number of changes to money laundering laws in Europe. The biggest change is that businesses were obliged to transition to an anti-money laundering (AML) risk assessment model that demands more of businesses and their ability to correctly assess their customers and client relationships – which is where CDD comes into the picture.

In this article we comprehensively explain what CDD is – and answer the most frequently asked questions about the subject.

What is CDD?

CDD is an acronym for ‘Customer Due Diligence’.

The term applies to all procedures that a business uses to verify the identity of their customers or clients, as well as assess their background information and risk level. A number of these activities need to be completed before the potential client actually signs a legal contract and becomes a client.

Both individuals and other businesses can be subject to a CDD investigation.

Why is Customer Due Diligence important?

There are quite a few good reasons for businesses to have proper Customer Due Diligence procedures and checklists in place when you need to assess potential clients:

  • To protect your business against potential risks.
  • To make the best possible decisions as a business.
  • To comply with current laws and regulations.
  • To guard the business against deception and malpractice, such as identity theft.
  • To help the business identify unusual behavior with the business’ clients.

For these reasons, a procedure regarding Customer Due Diligence is a necessary tool for many businesses, in particular businesses subject to anti-money laundering laws and regulations.

Read more about the danish Anti-Money Laundering Directive (Hvidvaskloven).

Customer Due Diligence checklist

What is CDD, and how do you handle this process? CDD data consists of information regarding a customer or client that makes it possible to assess to what extent the client might put the business at risk of being misused for money laundering or the financing of terrorism.

This data can – among other things – consist of:

1. The client’s identity

Names, photos, addresses, and birth certificates can all be used to identify a client.

2. Background check

A part of the initial CDD also pertains to PEP screenings that assess whether the client is a so-called PEP (Politically Exposed Person). This could, for example, be to investigate whether the client has or is involved in scandals or other troubling activities (information that is typically publicly available). This is called Adverse Media Screening.

3. Ownership

If your client is a company or organization, it’s important to ascertain ownership of the businesses: who owns the business? If ownership is shared, who owns how many shares of the business?

4. Customer relationship

It’s equally important to understand and get an overview of the professional relation between you and your potential client. How is this relation? What is the purpose of the partnership?

Enhanced Due Diligence (EDD) for high-risk clients

Certain clients – for example, PEPs – have a higher risk profile than others. In these cases, it’s important to implement procedures defined as Enhanced Due Diligence (EDD).

With Enhanced Due Diligence you investigate the potential client’s:

Legal matters

Has the person or business previously been convicted, or involved in a crime? Are there any contractual relations that need to be accounted for? Questions like these illustrate the importance of Customer Due Diligence and Enhanced Due Diligence.

Finances and taxes

How are their financial statements? Are there any obvious tell-tale signs of illegal activities?

Shares

Does everything add up when it comes to the person’s/business’ physical shares and commodities, including offices and production facilities?

On-going control and assessment

You can implement an enhanced, on-going control and surveillance of the client’s business.

Who can benefit from a Customer Due Diligence checklist?

There are different types of companies and organizations that can benefit from using Customer Due Diligence checklists as part of their KYC processes. These include, among others:

  • Companies dealing with customers in general
  • Such companies can benefit from having a CDD checklist to help them avoid legal or financial problems that may arise from not conducting thorough due diligence on customers. By following the steps in the above checklist, the company can ensure that the necessary precautions are taken to avoid potential risks and problems.
  • Businesses obliged to comply with AML rules
  • Anti-money laundering (AML) regulations require businesses to put in place additional measures to prevent the financing of criminal activities. Part of these regulatory requirements include the completion of the CCD. By using a checklist, businesses can make sure they are compliant with AML rules on an ongoing basis.
  • Any organization or financial institution that wants to protect itself from the financial risks associated with customers

Documentation to help companies identify and assess potential threats from their customers can be quite beneficial. By putting in place and ensuring proper measures to mitigate these risks, businesses can protect themselves from any financial losses that may arise as a result.

What are the risks of not completing a Customer Due Diligence checklist?

First of all, your company could end up being liable for any losses incurred by the other party as a result of your company’s negligence

Secondly, your business may be subject to civil or criminal sanctions if it is discovered that you have participated in money laundering or other financial crime, even if unknowingly.

Thirdly, your company may miss important information about the other party that could be crucial to a decision-making process.

Finally, your company may be blacklisted for non-compliance with regulatory requirements or by financial institutions if it turns out that business has been conducted with individuals or entities in high-risk categories.

Customer Due Diligence in connection to money laundering

CDD procedures are invaluable for businesses that are subject to Anti-Money Laundering (AML) laws and regulations, as they’re necessary to conduct the individual clients’ risk assessments.

In many cases there is a need for both CDD (Customer Due Diligence) and KYC (Know Your Customer) information in order to get a proper overview of the client’s risk profile and simultaneously verify their identity". The business’ KYC procedure describes what tasks are necessary to perform before the business can credibly say that they know their client.

For example, CDD and KYC procedures are necessary for:

1. New clients

Before a potential new client becomes an actual client, their identity needs to be verified and undergo a risk assessment.

2. Single transactions

Businesses in the financial sector as well as banks are required to investigate and evaluate whether clients are demonstrating suspicious behavior. This could for example be when making a substantial transaction or when dealing with high-risk countries.

3. Suspicion of money laundering

A through background check of the client is also necessary if you have a suspicion that they might be involved in criminal activities, such as money laundering.

4. Faulty or lacking documentation

If a client is unable to provide valid or approved identity documents then the business needs to perform a CDD check.

Streamline your Customer Due Diligence procedure with Meo

Meo is a software platform developed to handle information and data about your clients in a secure and centralized fashion.

With Meo you get:

A safe and automated onboarding

You can define and obtain the required information from your clients – directly in the platform.

A comprehensive overview

All relevant information about your clients are stored in one easy-to-use platform. It gives you a grand overview and ensures that you’re compliant with GDPR. You can also tag clients for easy organization.

Automated processes

With Meo it’s possible to integrate processes that automatically screens your clients against PEP lists.

What are some of the warning flags when it comes to CDD?

Warning flags that appear during a Know Your Customer (KYC) check should be carefully examined before making a decision on whether to initiate or continue the business relationship. These warning flags can vary from company to company and industry to industry, but common warning flags to look out for during a CDD check include, for example

  • Customer information provided does not match the documentation available in the audit
  • If the ownership picture is unclear or includes foreign companies and/or persons
  • There is a lack of registration of a beneficial owner
  • One or more of the company’s representatives are on PEP or sanctions lists
  • If the company’s representatives are involved in other companies that are assessed as high risk
  • If the industry in which the business operates is particularly prone to money laundering, such as cryptocurrency trading or bookmaking and betting
  • If the company’s activities include cash handling

And the list goes on and on. However, the most important thing is to be aware of and responsive to customer information and behavior to avoid unnecessary risk.

Who is Meo?

Who are we at Meo and why do we help with CDD in banking and other organisations and fields?

At Meo we work with KYC procedures and Customer Due Diligence in several different institutions and organisations. Our previously mentioned software-as-a-service helps to streamline these processes and handle data and exchanges correctly and securely in compliance with GDPR.

We have for many years worked with several types of organisations with everything from AML, data security, compliance checks, PEP lists and general knowledge sharing within RegTech. Our digital solution assists with efficient CDD by checking PEP-lists and thorough background checks.

You are very welcome to contact us to learn more about our software and digital solutions, as well as our onboarding. Sign up to receive our newsletter, where we regularly send information and knowledge sharing on everything from ’what is CDD and how to be aware of money laundering’.

See how Meo can help you win big for your clients.

Let us show you why Meo is the preferred choice for lawyers and law firms wanting to automate their AML processes.