enterprise stress testing systems 2015 - sas · 2016-03-11 · © copyright chartis research ltd...

50
July 2015 Enterprise Stress Testing Systems 2015 Independent research by

Upload: others

Post on 21-May-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

July 2015

Enterprise Stress Testing Systems 2015

Independent research by

Page 2: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

2© Copyright Chartis Research Ltd 2015. All Rights Reserved

About Chartis

Chartis is the leading provider of research and analysis covering the global market for risk management technology. Our goal is to support enterprises seeking to optimize business performance through better risk management, corporate governance and compliance. We help clients make informed technology and business decisions by providing in-depth analysis and actionable advice on the broad spectrum of risk and compliance technology offerings. Areas of expertise include:

• Credit risk

• Operational risk and governance, risk and compliance (GRC)

• Market risk

• Asset and liability management (ALM) and liquidity risk

• Energy and commodity trading risk

• Financial crime including trader surveillance, anti-fraud and anti-money laundering

• Insurance risk

• Regulatory requirements including Basel 2, Basel 3, Dodd-Frank, EMIR and Solvency II

Chartisissolelyfocusedonriskandcompliancetechnologygivingitsignificantadvantageovergeneric market analysts.

Chartis has brought together a leading team of analysts and advisors from the risk management and financialservicesindustries.Thisteamhashands-onexperienceofimplementinganddevelopingriskmanagement systems and programs for Fortune 500 companies and leading consulting houses.

Visit www.chartis-research.com for more information.

Join our global online community at www.risktech-forum.com.

© Copyright Chartis Research Ltd 2015. All Rights Reserved.

No part of this publication may be reproduced, adapted, stored in a retrieval system or transmitted in any form by any means, electronic, mechanical, photocopying, recording or otherwise, without the prior permission of Chartis Research Ltd.

The facts of this report are believed to be correct at the time of publication but cannot be guaranteed.

Please note that the findings, conclusions and recommendations that Chartis Research delivers will be based on information gathered in good faith, whose accuracy we cannot guarantee. Chartis Research accepts no liability whatever for actions taken based on any information that may subsequently prove to be incorrect or errors in our analysis. See Chartis “Terms of Use” on www.chartis-research.com.

RiskTech100®, RiskTech Quadrant® and The Risk Enabled Enterprise® are Registered Trade Marks of Chartis Research Limited.

Unauthorized use of Chartis’s name and trademarks is strictly prohibited and subject to legal penalties.

Page 3: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

3© Copyright Chartis Research Ltd 2015. All Rights Reserved

Table of contents

1- Executive summary ............................................................................................................................ 5

2- Demand side: FIs and the business challenges ................................................................................... 7

3-Supplyside:Technologyandthevendorlandscape ......................................................................... 13

4-AppendixA:RiskTechQuadrant® methodology .............................................................................. 41

5- Appendix B: Example vendor solutions ........................................................................................... 47

6- How to use research and services from Chartis ............................................................................... 48

7- Further reading ................................................................................................................................. 50

Page 4: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

4© Copyright Chartis Research Ltd 2015. All Rights Reserved

List of figures and tables

Figure 1: Example framework for enterprise-level stress testing architecture ......................................12

Figure 2: Credit risk management architecture ......................................................................................18

Figure 3: High-performance risk architecture for the capital markets ...................................................19

Figure4:RiskTechQuadrant® for enterprise stress testing systems 2015 .............................................24

Figure5:ChartisRiskTechQuadrant® research process .......................................................................42

Figure6:ChartisRiskTechQuadrant® ...................................................................................................43

Page 5: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

5© Copyright Chartis Research Ltd 2015. All Rights Reserved

1- Executive summary

Stresstestingandscenariomodelingisthemostimportantfunctionofanyfinancialinstitution(FI)thatwantstosurvivemarketshocksandincreasedregulatoryscrutiny.Traditionalstresstestingfailedtospotthelastfinancialcrashin2008becauseitwastoosilo-based,didn’thavemanagementsupportandwasn’ttrulyenterprise-wide.FIsdidn’tintegratecredit,market,liquidityandoperationalrisk,or secondary impacts like reputational risk, into consolidated governance and functional processes. Technologysystemsdidn’tdelivercleandatathatalignedwithfinancecorrelatedacrossmultipleriskfactors and dimensions, including asset classes, legal entities or business lines.

Thisiswhyintegratedenterprise-widestresstestingisnowanecessity.ButChartis’slatestsurveyof68 global FIs, and in-depth interviews with 22 senior risk practitioners, show the desired integration stillisn’thappening.Siloedprocessesandsystemsprevail,andthere’snorealfaithinthenumbersexcept to satisfy the regulator.

• 95%ofrespondentsidentifieddataqualityasasignificantchallenge.Lessthanhalf(45%) have integrated the assumptions and data used in stress testing in credit portfolio management. Only 33% have achieved it in risk strategy and 29% in business planning. Integration tends to be visible within risk silos, not at an enterprise-wide level.

• Only 12% of boardrooms have a “high” involvement in stress testing, with senior executive committee involvement at only 18%. A majority concede a “medium” degree of involvementbutthisisn’tgoodenough.Chiefriskofficers(CROs),anincreasinglyscarceand expensive resource, need more boardroom support to deliver enterprise stress testing.

• 13%saidfrontofficestresstestingiswellintegrated,highlightingadisconnectwithmiddleandbackofficefunctions.Differentrisktypes,IT,businesslinesandregionsremainsiloed,especially at smaller FIs. Business as usual (BAU) internal risk assessments are siloed from enterprise-wideeffortsthataren’tjoiningupthedotsasthey’recompliance-focused.

• Somefinancialservices(FS)sectorsarebetterthanothers,withbuy-sidepensionprovidersand commercial banks, with their longer-term viewpoints and more developed forecasting capabilities, generally ahead of short-term sell-side capital market participants, although they lack real-time reporting systems for collateral and intra-day pricing.

Technologysupportislackingtoo,withamajorityofFIsstillrelyingonExcelandanevidentlackofintegrationbetweenworkflows,risksystemsanddashboards.Toooftenexternalconsultantsaggregatedataintocompliance-onlyspreadsheetsthatdon’tofferadditionalandlongertermbusinessbenefits.Few of the surveyed FIs have embedded reverse stress testing into decision-making.

Chartishasidentifiedthreekeyimplementationchallengesthatneedtobeovercome:

1. Methodology: Alignment problems and inconsistency issues between business rules and multiple regulatory requirements still plague FIs, inhibiting integrated enterprise-wide stress testing and opportunity spotting.

2. Data and IT infrastructure: Data availability, quality and aggregation are still lacking. Somefinancialutilitiesandcollateralreportingenginesareseekingtoaddressthis,buttoomanydon’thaveindustrybuy-in.Besides,individualfirmsstillrelyontheirowninternaldepartmental risk systems to manage their business while spotting potential threats and rewards.Excelspreadsheetsaren’ttheway.

Page 6: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

6© Copyright Chartis Research Ltd 2015. All Rights Reserved

3. Governance:Poorcontrolprocedures,insufficientsustainedre-usabilityandalackofboardroom support are not delivering the systematic decision-support structures that are needed.

FIs, including insurers and central counterparty (CCP) clearinghouses, must comply with regional implementationsoftheglobalrules,suchastheUSFederalReserve’sComprehensiveCapitalAnalysis&Review(CCAR)stipulationsundertheDodd-FrankActStressTesting(DFAST)rules.TheyalsofacetheequivalentBankofEngland(BoE),AsianandEuropeanCentralBank(ECB)stresstests–butcomplianceshouldn’tbetothedetrimentofinternalbusinessfocusedriskprocedures.Theseremainsiloedandarenotdeliveringthevaluablerisk/opportunitydatatheyshould.

Best practice & technology

ThisreportfromChartistracksdevelopmentsinthemarketplace,suggestsbestpracticeandprovidesanoverviewoftheavailablerisktechnologysupportsystems.Thereportalsolooksatthedemandside outlining the business challenges and FI landscape, while the supply side element will look at the technology for enterprise stress testing procedures and the vendor landscape.

Thetechnologysolutionsshouldbeassessedinmarketsegmentscoveringretail/commercialbanks,universalbanksandcapitalmarkets’sellandbuy-sideparticipants,withcross-functionalitytobeprized, and cross risk category capabilities too. Ideally any software deployed should be able to handle credit, market, liquidity and operational risk, alongside asset liability management (ALM), andinsurancerisk.Thebestvendorsystems,whichmayrequiresomebespokeintegrationassistance,should offer:

• Multi-business, asset & multi-jurisdictional functionality, allied to automation capabilities.

• BAU internal stress testing and external regulatory reporting and connectivity.

• Integration capabilities with third party (central bank) and end user (FI) models and analytics.

• Mergingcapabilitiestofusefinanceandriskdata,includingmacro-economicinputs.

Enterprise stress testing should impact business decisions at a high level and on a day-to-day basis, instead of being an isolated compliance activity. Leadership from the top is needed to make this happen, in order to remove silos and ensure a strategic approach that merges disparate processes and structuresintoanend-to-endstresstestingprocessthatisunifiedunderonegovernanceumbrella.It’sstill some way off, as FIs instead target short-term compliance tickboxes.

ThisreportusesChartis’sRiskTechQuadrant®toexplainthestructureofthemarket.TheRiskTechQuadrant® uses a comprehensive methodology of in-depth independent research and a clear scoring systemtoexplainwhichtechnologysolutionsmeetanorganization’sneeds.TheRiskTechQuadrant® does not simply describe one technology solution as the best risk management solution for enterprise stress testing; it has a sophisticated ranking methodology to explain which solutions would be best for buyers, depending on their implementation strategies.

Thisreportcoverstheleadingvendorsofferingriskmanagementsolutionsforenterprisestresstesting,including Axioma, BearingPoint, BlackRock Solutions, Bloomberg, Broadridge, Calypso, ClusterSeven, FICO,FINCAD,Fiserv,IBM,Markit,Mathworks,Misys,Moody’sAnalytics,MSCI,Murex,Numerix,Oracle,IntellectDesignArena,Prometeia,Quantifi,SAP,SAS,SS&C,SunGard,andWoltersKluwerFS.

Page 7: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

7© Copyright Chartis Research Ltd 2015. All Rights Reserved

2- Demand side: FIs and the business challenges

An effective stress testing strategy requires the implementation of an enterprise stress testing platform that aligns with existing risk management systems, regulatory requirements, organizational structures andvisualizationcomponents.Itshouldallowscenariodefinition,agreedmodelsandstresscalculationsacross departments, FS and risk sectors, national boundaries, and be supported by the board.

Therelianceonshort-termcompliancetothedetrimentoflong-termintegrationbetweenriskandfinancedatashouldbebroken,andconsistentdata,methodologiesandmacro-economicinputsshouldbeapplied.Thesearethecrucialelementsandsuccessfactorsthatwillbeexaminedinthissection, alongside the industry challenges preventing widespread adoption. Some best practice recommendationsandtechnologysuggestionswillfollow.Thissectionalsopresentstheresultsofaglobal survey of 66 institutions on stress testing conducted by Chartis in 2014-15.

Poor data quality

AmongthechallengesfacingFIsthatwanttoimprovetheirstresstesting,noneismoredifficultthandataquality.Morethan95%ofrespondentsconsiderdataqualityasignificantchallenge.Thedatachallenge can be divided into three sub-challenges:

• Getting the right data to calculate good loss estimates for different risk types.

• Aggregatingthisdatatoprovideafirm-wideviewofrisks.

• Estimating the timescale to implement.

Datagapsremainakeyproblem.ToovercomethemFIsneedtohaveastructuredprocedureinplacethatincorporateswell-definedprocessesfortimelyandaccuratedata.BCBS239isagreattemplatetodescribegoodoperationalpracticeaswellastheEnterpriseDataCouncil’sDataMaturityModelformeasurement.Thedatamanagementprocessincludes:

• Data scrubbing.

• Data quality.

• Periodically refreshing and validating the data.

• De-duplication procedures to ensure manageability.

• Reconciliation.

• Revision and updating mechanisms.

Page 8: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

8© Copyright Chartis Research Ltd 2015. All Rights Reserved

Stress testing data is siloed and not enterprise-wide

Integrating the data used in stress testing with other key business processes such as ALM, loan-decision making or the like is another crucial aspect of the data challenge. Fewer than half of the 68 global FIs questioned (45%) have integrated the assumptions and data used in stress testing in credit portfolio management. Far fewer (33%) have achieved the same when it comes to risk strategy and only 29% for business strategy and planning procedures – and these are the better performing segments.Intheseandotherareassuchasmodelvalidation,frontofficeriskmanagementandoperationalrisk,onlypartialintegrationisstillthenorm.Trueenterprise-widestresstestingisrare.

Backofficeandfinancestresstestingintegrationwithfrontofficeriskmanagementandassociatedoperationaldataispoor.Only13%describedthefront-officeandstresstestingfunctionsas“wellintegrated”.Thisisconsistentwiththemessagefromthe22in-depthinterviewswithseniorriskprofessionals that at the moment stress testing is regarded as a compliance matter, not a business activity. Furthermore, data use across lines of business is still limited, with 34% of respondents suggesting no such integration yet exists. Risk categories such as market, credit, liquidity and operations risk management all remain separate with few feedback loops.

Stress testing is a compliance exercise

ThesurveyresultsstronglysuggestFIscurrentlytreatstresstestingasacompliance-relatedactivity.When FIs are asked to rate the importance of various types of tests, capital ratio stress tests are emphasized as a key driver. FIs are primarily focused on the global Pillar 2 ICAAP stipulations inBasel2(34%ofrespondents)andtheUSFederalReserve’sCCAR(24%)rules.Unfortunatelythese obligations are viewed through the prism of standalone market and credit risk, with little understandingoftheoverlapbetweendifferentrisktypesonoverallenterpriseperformance.Thesame applies for macroeconomic inputs.

Small numbers have embedded capital ratio stress tests into their business decision-making. ThemajorityoffirmsinNorthAmericaandtheEuropeanUnion(EU)considerCCAR(53%)andECB/EBA(52%)stresstests,respectively,asregulatorycomplianceduties.Anadditional38%and42%, respectively, say these tests are not critical to them. It is the same with Pillar 2 ICAAP, which 40% consider as no more than an easily manageable compliance activity, while 31% consider these tests not to be critical.

Many market participants hold the view that stress testing teams spend a large amount of time simply identifying and analyzing the impact of various scenarios on an FI portfolio solely to demonstrate compliance.Thefunctionisnecessarybutcouldhavewideropportunityspotting,planningandefficiencybenefitsifFIspursuedbetterintegrationbetweenfinance,riskdataandmanagementstrategy.

Smaller FIs lag behind

Giventhecurrentfocusofregulatorsonlarger,systemicallyimportantfinancialinstitutions(SIFIs)thereisadangerthatsmallerFIswilllagbehindstresstestingbestpractice.IntheUK,forexample,thefocusonlargefirmsmeansonly30of361institutionsareimmediatelyimpactedbyBankofEngland(BoE)stresstests.ItisworthnotingthatfirmsthesizeofNorthernRock(oneofthefivelargest mortgage lenders at the time of the 2008 crisis and its poster child) may be excluded. Thispotentiallypresentsarealthreattofinancialstabilityandalsomeanstherewillonlybea ‘trickle-down’ofbestpracticetosmallerFIsifandwhentheregulatorsturntothem.

Page 9: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

9© Copyright Chartis Research Ltd 2015. All Rights Reserved

ThestoryissimilarintheUS.Withrespecttostresstesting,theUSDodd-FrankActhasfocusedonFIswithmorethan$10billioninassets.TheFedwillexamine30FIswithassetsofmorethan$50billion.Thisisarelativelysmallnumberbearinginmindthatthereareapproximately6,800FIsintheUS (of which a very large portion are small community banks). It is also worth noting that in the US morethan60FIs,withassetsundertheDodd-Frank$10billionlimit,failedduringthefinancialcrisis.

Similarly,intheEUrelativelyfewFIsareimpactedbyregulatorystresstestingsofar.TheECBestimatesthereareover7,300FIsintheEU.Toputthisinperspective,theEuropeanBankingAuthority (EBA) put 123 banks in 22 countries through the recent October 26 2014 stress test. It appears that 24 FIs failed the EBA test. Many more may do so as stress testing reaches smaller FIs and it will be interesting to see how resource challenged regulatory agencies will respond.

InChartis’sview,regulatory-focusedstresstestingwillbeextendedoverthemid-tolong-termtoincludetier-2banks(assetsfrom$10bnto$100bn)andeventuallytier-3firms(withassetsunder$10bn).OtherFIssuchasassetmanagers,insurersandCCPsarealsounderscrutiny.Assetmanagers’liquiditypositions,potentiallytriggeredbyhigherredemptionsandthedryingoffixedincomeliquidity for collateral and mitigation, may be separately scrutinized by regulators. From the point of view of best business practice, regardless of the regulatory compliance motivation, they should be taking steps now to move toward enterprise-level stress testing.

In two to three years the scope of traditional stress testing, and of reverse stress testing involving counterpartyfailure,willwiden.InChartis’sopinionthiswillactasadriverfortheadoptionofenterprise-level stress testing. As with other risk management change, however, this progress will vary considerably from region to region. Europe will lead the way due to early adoption of regulations. Increased demand for technology and improved internal procedures will result.

Advancesintechnologysuchascloud-basedriskmanagementservicesandsharedfinancialutilities,alliedtotheincreasingcapacityofregulatorstohandlelargedataflows,willfacilitatetheexpected‘trickle-down’ofbestpracticetosmallerFIs.However,itissomethingSIFIshavetoachievefirstandpioneer.

Reverse stress testing is under-utilized

AnoteworthyfindingofChartis’sresearchisthatnoneofthesurveyedfirmsareembeddingreversestress testing results into business decision-making. All 68 global FI respondents (100%) indicated that such counterparty testing is only carried out for compliance purposes, with many (32%) stating itis“notcritical”.Theregulatorswhowanttoseepotentialbusinessvulnerabilitiesidentifiedbyassessingcounterpartiesandunusualadversescenarios,whichmightrenderafirm’sbusinessmodelunviable, may disagree.

Most importantly, FIs are ignoring the merit of using reverse stress testing as a means to stimulate strategicriskdiscussions.Thefailuretodosocouldnegativelyimpactonfirms’abilitytorevise,optimize and enhance contingency plans, business volumes and capital planning processes.

Risk and finance data and operations should be integrated

Chiefriskofficers(CROs)andtheirriskteamsareprimarilyresponsible(67%)fordevelopingstresstesting models at FIs, conducting analysis and reviewing results as required. Other key stakeholders includechieffinancialofficers(CFOs),treasurersandbusinessunitheadsbutonly13%activelyparticipateatthemoment.Thereisroomforfinanceandriskprofessionalstoworkbettertogether.

Page 10: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

10© Copyright Chartis Research Ltd 2015. All Rights Reserved

Business unit and siloed risk managers are responsible for their own stress testing, while the CFO and histeamareresponsibleforensuringadequatecapitallevelspost-stresstesting.ThereisaclearneedforgreaterintegrationbetweentheCROandCFOfunctions(i.e.riskandfinance)ratherthanjustpayinglipservice.ThiswouldenableFIstobecometrulyrisk-enabledandencouragedialogueandcommon modeling techniques.

Thishumanelementcouldplayakeyroleinidentifyingappropriateassumptions,developingmeaningful and relevant scenarios and risk models, reviewing results, and presenting the facts and possible action plans to the boardroom.

Itishardtorecruit,however,withmanyrespondentscommentingonthedifficultyandexpenseoffindingpeoplewiththerightknowledgeandskillstomanageandimplementstresstesting,particularlyasfirmswillpayhighwagestoensureshort-termregulatorycompliance.40%ofsurveyrespondents consider it to be an “important” challenge, 30% characterize it as “critical”. Assembling a team with the right composition of skills and expertise, including quantitative, qualitative, business, financialandtechnologyskills,isbecomingincreasinglydifficult.

Involvement of the board is minimal

Theonusandresponsibilityforstresstestinghaslargelybeenentrustedtoriskcommitteeswiththe board of directors having only oversight. At most FIs stress testing is not treated as a strategic initiative but rather as one component of risk management activities – even sometimes as a compliance‘box-tick’.Thisprovesfirmsarenotgivingenoughattentiontotheneedforbehavioralchange and to encourage enterprise-level stress testing, with associated opportunity spotting.

Only 12% of boardrooms have a “high” involvement in stress testing, according to survey respondents, with senior executive committee involvement at only 18%.

Clearly,theriskcommitteeisthekeybodyindrivingstresstestinginitiatives.Two-thirdsofsurveyrespondents(66%)reporttheirriskcommitteeis“highlyinvolved”.Thisisnotsurprising,astheriskcommittee serves as a forum for challenging the methodologies, assumptions and results of the stress tests.Thesamepointishighlightedwithveryfewrespondents(lessthan10%)expressingtheopinionthat the risk committee has low or zero involvement in the stress testing process.

More business line managers need to contribute

According to respondents, business line heads and management committees are relatively uninvolved instresstesting.Thisraisesquestionsabouthowstresstestresultsaretobelinkedtostrategicbusinessinitiativesifthosepreparingandimplementingspecificplansaren’tinvolved.Thisisinhibiting enterprise-level day-to-day business strategies. Line managers should also assist risk managementteamsinpreparingplausiblestressscenariosandprovidethedatarequired,butaren’t.

FIs should focus on integrating the stress testing process into their existing business planning, forecasting and business processes, such as budgeting. For the risk-enabled enterprise, integration at an enterprise-level requires clear governance, active participation of all stakeholders, dedicated funds/resourcesandafocusonprogrammanagementsupportedbytheboard.

Page 11: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

11© Copyright Chartis Research Ltd 2015. All Rights Reserved

2.1 Industry best practice

Financial institutions have taken action to improve the effectiveness of risk management within theirfirms,andtoadvancetheirstresstestingcapabilities,whetherforinternalbenefitorregulatorycompliance.Gapsremain,however,andboardroomconfidencethatkeydecisionsorpreventativeactions can be based on stress testing results is weak.

Ideally, enterprise stress testing should happen on an intra-day basis and be available across all businesses to impact operational and management decisions. Disparate risk processes and structures shouldbemergedunderonegovernanceumbrella.Thisisbestpractice,butanumberofstepsare required to get there, including establishing a team; boardroom support; clear objectives and progressivekeyperformanceindicators(KPIs).

Setting up a team

FIsshouldestablishcommitteescomprisedofrisk,financeandlinemanagersandtaskthemwithdeveloping cross-function, risk and FS analytic models and to oversee the management of enterprise-levelstresstesting.Theyshoulddemonstrateefficiency,complianceandopportunityspottingtogainboardroom backing and use external scenarios, such as macroeconomic shocks, to benchmark internal models for unexpected inputs.

Quantitativeandqualitativemeasurements,gooddataandcounterpartyreversestresstestingarenecessary.Regularreviewsofriskexposuresandmodeltestsshouldrun‘bottomup’and‘topdown’.

Scalable and agile data architecture with non-siloed risk calculation and aggregation engines are essentialpartsofanintegratedstresstestingplatform.ITshouldbeinvolved.Performancelevelscanbe enhanced by the successful combination of in-memory analytics, appropriate databases for each particular function and distributed calculation engines, using, for example, sophisticated hardware acceleratorssuchasgraphicsprocessingunits(GPUs)andafield-programmablegatearray(FPGA).Good systems deliver faster turnaround of results, reporting and presentational tools.

Key performance indicators

When developing scenarios a strong understanding of a combination of business and regulatory drivers,performancedataandorganizationalcashflowisvital.Withregardtocreditriskforretailbanks under Basel 2, for instance, the default probabilities (PDs) of obligors and losses-given-defaults (LGDs) will need to be assessed. Other quantitative metrics such as exposure at default (EAD) willalsobeneededtoensureeffectivecalculations.Qualitativeassessmentsofthedata,speedandstrategic decisions will be needed later.

TheKPIsdevelopedbytheteamshouldbewidelysharedandcommunicated.Internalmodelscanbemeasured against them and third-party technology vendors can provide benchmarking services.

FIs should identify and implement the required data integration and aggregation, analytics and reporting components as part of a target operating model designed to deliver enterprise stress testing. Furthermore,theyshouldestablishinteroperabilitystandardsbetweenriskandfinance(includingtreasury) in order to set dashboards as part of an early warning system.

Thestructure(Figure1)shouldhavetheflexibilityandscalabilitytoproduceinternalandexternalstress test results within 10 working days under normal conditions and within two days under a stress scenario.

Page 12: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

12© Copyright Chartis Research Ltd 2015. All Rights Reserved

Figure 1: Example framework depicting functional elements of a comprehensive enterprise-level stress testing architecture

Stress Testing Environment

Stress scenarios

Risk Management Systems

ALM Systems

Business Planning Systems

Reporting Environment

Data Integration

Layer

Data Governance and Audit Trail

Source Data

Financial Systems

• Common Messaging Layer

• ETL

• Data Mapping

• Quality Control

• Rules Engines • Risk Appetites • Revenue Growth • Cost Targets • Target Rating

• Stressed macro-economic variables

• Stressed micro-economic variables

• PD, LGD, EAD, Models & Benchmarks

• Credit, Market, Interest rates, OpRisk, Liquidity risks

• Business, Strategic reputation and concentration risks

• RWA calculations

• Regulatory reports

• Individual risk reports

• KRIs & early warning indicators

• Issues & Actions

• Management reports

• Risk & Compliance dashboard

• Capital Adequacy reports

Scenario Management • Aggregation • Hedging & Management

Actions • Net risk, capital &

liquidity, positions • Second round effects

Calculation Engines • Stress VaR • MTM Losses • Funding / contingent losses • Operational losses • Revenue (PPNR)

forecast • Scenario P&L

Model Validation & Governance

Workflow Module

Risk & Finance Datamart

• Event driven • Macro Economic

Risk Factors • Regulatory Inputs • Factor Sensitivity • Plausibility Test • Scenario Generation

Loan, counterparty, collateral & trading data

Dat

a A

ggre

gatio

n

Market Data

Front Office Systems

Back Office Systems

Other Systems

Page 13: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

13© Copyright Chartis Research Ltd 2015. All Rights Reserved

3- Supply side: Technology and the vendor landscape

Theenterprisestresstestingtechnologysectoriscaughtbetweenanaspirational,futuristicidealofjoined-up processes and data, and the short-term pragmatic need to satisfy the regulator and politician.

A disconnect exists between the demand and supply-side with technology vendors claiming to offer fullenterprise-wideservicesandFIswhohardlyeverusetheminthe‘finalmile’ofregulatorystresstesting.MostFIshaven’tinstalledsuchsystems.Compliance-focusedExcelspreadsheets,withpoorintegration and re-use, still dominate.

Some FS sectors are better than others and better served by technology vendors. Retail and commercial banking, for instance, has utilized risk-adjusted, joined-up, optimized enterprise decision-making from several software vendors. Capital markets stress testing software is more fragmented, especially on the sell-side. Buy-side vendors at least provide the best example of holistic enterprise risk management stress testing in termsofintegratingmultipleassetclassesandriskcategories;macroeconomicriskandfinancedataintegrationandfront/middleofficeintegrationisalsoevident.Thisisbecausepensionprovidersandcommercial banks, with their longer-term viewpoints, have more developed forecasting capabilities.

Business as usual (BAU) risk assessments still need to be deployed across silos for opportunity spotting and to feed reporting engines. Internal audit demands, more margin calls, collateral reporting and a more risk-averse culture require cross-asset BAU integration. External regulatory drivers and internalefficiencymotivationsshouldbeharmonizedunderonegovernancestructure.

Reviewingvendors’stresstestingofferingsisbestachievedbyfocusingonmarketsegments,comprising:

• Universalbanks,whichconsistofmultipletypesofFIsandincludefinance,riskandmacroeconomic integration to deliver enterprise-wide performance.

• Retail and commercial banks (banking book).

• Capital markets: Sell and buy-side (trading book).

Each segment has stress testing specializations in particular risk categories, such as:

• Credit risk management

• Market risk management

• Liquidity risk management

• Asset liability management (ALM)

• Operational risk management

• Insurance risk management.

Page 14: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

14© Copyright Chartis Research Ltd 2015. All Rights Reserved

The Excel reality

Intermsofrealusageandvaluedelivered,Exceldeservesthesoftwarevendor’slaurels.Financialinstitutionsareworriedaboutlosingtheir‘licensetoplay’fromregulatorsiftheydonotcomplywithglobal capital and collateral adequacy requirements and national implementation stipulations under US Dodd-Frank rules and EU tests administered under the European Banking Authority (EBA), BoEorAsianequivalent.ThisisencouragingcontinuedExcelspreadsheetusagedespitethelackoffunctionality, data validation and lineage, process continuity and dependency indicators, and threat of‘fatfinger’dataentrymistakes.Externalconsultantsareoftenhiredtocollatedatainstandalonespreadsheets for reporting purposes.

Stress testing infamously proliferates manual Excel worksheets used as data aggregation, pricers, models,mathematicalengines,interpolators,diffusiontechniquesandsoon.Thesearetypicallyassembled, manipulated, aggregated and processed by consultants using siloed internal risk systems.

FIs are addicted – either unwilling or unable to give up their spreadsheets. Like most forms of addictionthisisdeep-rootedandwilllikelyremainasignificantpartofthelandscapeforalongtime.

Therearesomeexceptions,withcertainvendorsprovidingsomeFIswithExcelgovernance,diagnostic,integrationtoolswithdependencymapsandintegratedoperationalplatforms.Thesesupportauditablestresstestingandreportingwhichatleasthasachanceofbeingre-used.Theyarecurrently the minority but in future this route may become more popular, and the addiction will turn into a healthy diet.

No enterprise ‘silver bullet’

It is unlikely there will be a universal enterprise stress testing software and services vendor in the near future which can satisfy both external regulatory requirements and sometimes contradictory internal risk management requirements.

Thechallengecanbeseeninsoftwarevendors’capitalmarketsfrontofficestresstesting,whichsupportsinvestmentdecisionswithprofitandloss(P&L),capitaloptimization,fundingandcreditriskcalculationswithinacomplexhierarchyofportfolios,withmultipleoptions.Afine-grainedgranularity of rates, xVA-like curves and surfaces, processing time sensitivities and diffusion techniques are needed to re-weight older historical events. Regulatory stress testing does not require suchhighlygranularcurvesandsurfaces,andisn’tastimesensitive.Post-traderiskassessmentoftentreats historical time series with equal weighting to capture the older risk event –the opposite of the frontoffice’sbehavior.

Thisleadssomefirmstoadoptonlypartial‘topdown’and‘bottomup’integratedenterprisestresstestingsoftwaresolutionsandstructures,thuslosingoutoncostefficienciesandoperationalintegrity.Conversely, the diversity of data removes the inherent fragility of a single vendor or in-house provided system. End users should make their own decisions based on individual requirements.

Page 15: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

15© Copyright Chartis Research Ltd 2015. All Rights Reserved

3.1 Vendor options

Enterprise stress testing for universal banks

Themainenterprisevendorshaveverydifferentprofiles,astheyhavedevelopedfrom long-established comfort and competence zones. Since 2008, during US and European regulatory stress testing, their systems have been used by FI clients as contributory elements in an ad hoc mixture oftacticalsub-systems,likeExcel,forthe‘finalmile’deliverybylegionsofconsultants.

All the enterprise application vendors aspire to deliver the full lifecycle, but most of their clients are afflictedbytacticalshort-termism.Nevertheless,FIcostpressuresmayencourageanextensionoftheregulatory frameworks for re-use and wider integration with BAU stress testing. Appendix B includes someanonymizedreal-worldexamplesoftheuseofenterpriseriskmanagementsoftwaresuppliers’systems for stress testing.

Thebestvendorenterprisestresstestingsystemsshouldoffer:

• Functionalitytohandleallaspectsofcomplexmulti-business,multi-jurisdictionfinancialinstitutions

• Orchestration and automation of the entire institution-wide stress testing and regulatory reportingworkflowlifecycle

• Adefaultsetofmodelsandanalytics,whichcanbemodified,addedtoorsubstituted

• Full data and document management capabilities, allied to context operational support

• Macroeconomic data integrated with both Finance and Risk Management to interplay impacts between “outside world” behavior, P&L, balance sheet, use of capital, leverageratios,funding,liquidity,creditandmarketrisketc.Thisincludesintegratingmacroeconomicdatawithallfrontofficeandclientfacinginteractionstoastresstestingand scenario implication on a single client transaction.

Retail and commercial banking

For the banking book there are two complementary enterprise stress testing software and risk managementvendorprofiles.

A. Traditionalassetliabilitymanagement(ALM)softwareproviders:eitherstandaloneorintegratedwithabackofficeandaccountingsolutionset.

B. Specialistglobalcreditriskmanagementsoftwareandserviceproviders:Thesehaveprogressively extended their offerings to encompass other risk categories and regulatory reportingtocomplementcreditriskenduses.Thesevendorsaresignificantsupplierstotier 1 and upper tier 2 universal banks who have tightly integrated them into homegrown platforms for sophisticated portfolio management.

Page 16: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

16© Copyright Chartis Research Ltd 2015. All Rights Reserved

A. Back office software and services provider in the ALM arena

In this market segment the traditional software and services vendors have extensive backgrounds in providingassetliabilitymanagement(ALM)servicesandregulatoryreporting.Thoughthereisstillahighuseofconsultantstocomplete‘finalmile’deliveryofreportsthisislessprevalentthaninmorecomplex multi-business FIs or universal banks.

ALM software and services providers contribute the greater part of the regulatory stress testing reportingdutybutsomerelianceonExcelisstillevident.Thissectoralsohasanumberofrelatively new entrants who have strong consultancy backgrounds. Software originally evolved to support consultancy projects and then gained its own discrete momentum. Offerings may be immature but are supported by usage of contemporary technology and intellectual capital. Theirfocusonparticulargeographicalregions,jurisdictionsandriskcategoriesmeanstheyareprogressively gaining market share.

Stress testing functionalities include:

• Coverage of full market, credit, portfolio credit and liquidity risk management; ALM; regulatorycapitalcalculations;IAS/IFRShedging.

• Balance sheet (BS) and Net Interest Income (NII) simulation.

• Performanceofprofitabilityanalysissimulationbasedonriskandregulatorystresstesting.

• BSandNIIsimulationsarebecomingmore‘nearreal-time’andon-demandtoserviceintra-day management decision making around loan assessment, liquidity management, treasury management, capital optimization and hedging.

• Financial, economic and behavior models with stochastic scenario generation via simulation methods such as Monte Carlo.

• Full data management covering all inputs including macroeconomic, asset price, credit and risk analytic data.

• Single and multi-factor risk sensitivities can be set in parameters and correlated.

• Reverse stress testing for counterparty risk.

• Easy integration of Excel, R, MatLab, Python and other such tools.

• Governance covering lifecycle model management, validation and documentation.

In addition a system should be able to simulate, decompose and drill down to the granularity of a transaction; use data handling and calculation technology performance enhancement techniques, such asgridsandin-memoryreporting;andincludeconfigurabledashboards.

B. Credit risk management software vendors

Thesecondtypeofvendorfocusedonthebankingbookiscreditriskmanagementsuppliers.Thesevendors have grown over decades providing specialist applications, services and data for their clients. They’vedevelopedlargemarket-sharefranchisesandprofitableoperations,andhaveextendedtheirfunctionality to the whole lifecycle management of a loan from planning and origination through to termination.

Page 17: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

17© Copyright Chartis Research Ltd 2015. All Rights Reserved

Over the years this has further developed into integrating full performance metrics that take into accountprofitability,balancesheetimpactsandliquidity,marketandoperationalriskmanagement.Thishasbeenextendedsince2008tosupportregulatoryreportingforrelevantmarketsegments.Themanagement of macroeconomic data, its integration, transformation and manipulation has been an essentialpartoftheoveralloffering.Typicalfunctionalitiesinclude:

• Specialist risk management stress testing software that “rolls up” to contribute to regulatorystresstestingunderCCAR/DFAST/EBA/PRArules.

• Credit, liquidity and market risk measures are assessed and harmonized.

• Vendors can provide examples where regulatory reporting stress testing disciplines are alsousedtooptimizerisk-adjusteddecision-making,identifyingefficientfrontiersforacquisition, origination, cross-selling, credit exposure, yield targets, etc.

• Systems allow for P&L, Risk-Adjusted Performance Measurement (RAPM) and capital stresstestingandsubsequentoptimizationthroughoutthefirm–i.e.dailyRiskAdjustedReturn on Capital (RAROC) at a relationship level.

• Centralizedsharedscenarioanalysisframeworks.Thesecancalibratecreditscoresandanalytics from an individual client through to client segments up to an enterprise level.

• Reverse stress testing and regression to predict and optimize counterparty risks.

• Linkingandthereforereconcilingfinanceandriskreporting.

Credit risk management systems should also be able to provide score card benchmark data from multipleandalternativesources,whichcanbeusedforstresstestingwithpositive/negative/nodatasharing.Theprovisionofmacroeconomicdata,transformed,normalizedandcalibratedforstresstesting, together with derived data such as forecasted PD (probability of default) rates, should also be possible, alongside Risk Indicator Register updates. Additional functionality should include:

• Data enhancement by economic calibration, sensitivity analysis and macroeconomic integration and transformation services.

• Systems should allow for a global enterprise-wide aggregated view, sliced and diced by anycontributingfactor–i.e.marketsector,industry,profile,riskfactor,forstresstesting.

• Users need to have multiple hierarchies to represent clients and counterparties.

• Integratedthirdparty/clientin-housemodelsshouldbeaccessible,alongwithanalyticallanguages (from SAS, R, SPSS, Python, MatLab, etc). Externally derived macroeconomic scenarios from central bankers and the like also need to be accommodated.

• Theprovisionofconfigurablegraphicaluserinterfaces(GUIs)andvisualizationtoolsiskey.

• Configurableworkflowswithdataandfunctionauditingandversioningarenecessary.

• Model, analytics and scenario formalized management, governance and performance improvements should be possible (Figure 2).

Page 18: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

18© Copyright Chartis Research Ltd 2015. All Rights Reserved

Figure 2: Credit risk management architecture

Capital markets overview

Stresstestinghasalwaysbeenfundamentaltothecapitalmarketsfrontofficeoperationsinboththe sell-side and the buy-side. It has the longest history of development with software and services vendorsandcontainsthemostsophisticatedmodelsandanalytics.Thefrontofficeanalyticalsoftwarevendors have, in the past, always been minority suppliers compared to in-house development. Being able to break through into independently minded clients and keep them happy this has encouraged clientandthirdpartyassetclassspecificmodelsandanalyticstobeintegratedintothevendors’transaction lifecycle platforms or analytical libraries over the last 20 years. However, this discouraged sector-wide best practice analytics and common model management processes.

Timeshavechangedwithregulatoryandperformancepressures.Thereisnowmoreopen-mindednessto mix well-designed vendor-sourced pricing and stress testing tools with in-house developments to improve time-to-market and leverage new technology-based performance advancements via in-memory,GPU/FPGAgains,cloudadoptionandbetterGUIs.End-userconfigurabilityandmodeldiversity has also improved.

Thefront,middleandback-officesarebenefittingfromgreaterintegrationasthefrontendnowneedstoincorporateliquidity;creditrisk/mitigation;collateralmanagement;andanalyticaltechniquestokeep regulators happy.

Investmentdecisionsnowneedtoincludefunding,clearingandcreditriskimpacts.Thishasencouragedthere-useandsharingoflibrariesbetweenthefrontoffice,riskmanagementmiddleofficeandthenewcollateral,creditandclearingback-officedepartments.HencethedevelopmentofxVAanalytics which incorporate multiple curves and surfaces while demanding precision in pricing up theserisks.Thiscomplexityrequiresmorepowerfulcomputeperformance.

Page 19: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

19© Copyright Chartis Research Ltd 2015. All Rights Reserved

FIs’increasedsensitivitytocostandcompliancemeansthatproductizedquantitativefinancemodels,calibration, diffusion and collateral optimization are now necessary – bespoke solutions cost more. Thisproductizedsophisticationisseepingintothewholecapitalmarketstradingbook‘foodchain’and means that some of the traditional lifecycle derivative transaction management software suppliers andbackofficecommercialandretailbankingpackagesuppliersareeitherupgradingtheircapitalmarketssoftwareand/orintegratingthepricing,riskanalyticsandstresstestinglibrariesfromproductized component suppliers.

Itisinterestingtonotethatnoneofthemainfrontofficesoftwaresuppliersareyetcapableoftransformingmacroeconomicdataintofrontofficeusabletimeseriescapitalmarketsdata,stresstestsor scenarios. Nor are they able to bi-directionally interface with P&L and balance sheet information. Theirclientshavetorelyonexternalagencyorin-houseresourcestotransformmacroeconomicdatafor their stress testing scenarios (Figure 3).

Figure 3: High-performance risk architecture for the capital markets

Page 20: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

20© Copyright Chartis Research Ltd 2015. All Rights Reserved

Capital markets: buy-side

Buy-sidefirmshavealwaysbeenlightontheirownresourcesandtraditionallyhaveusedexternalresourcesforIT,datamanagementandservicesevenwhenrunningstrongin-houseoperations.Dueto the fact their stress testing requires vast amounts of macroeconomic, market, reference, time series and analytic data this is often run on a Software-as-a-Service (SaaS) or managed service basis.

Buy-side stress testing is dominated by large software and services providers focused on risk managementandreportingapplications.Thelargesoftwarehousesareoftenpartofconglomeratesormarket practitioners themselves, such as asset management custodians, securities services companies orcustodiansthatofferthird-partyservicestotheirpeergroup.Thereisa‘fattail’ofsmallercompanieschasingthismarkettoo,withdifferentlevelsofsuccess.They’remainlydifferentiatedbycommercial terms, geography and idiosyncratic market segment expertise.

Thebuy-sidecannolongeroperateanextday,batchriskmanagementandreportingstresstestingservicewithpre-chosenscenarios.Thosedaysarepast.Itisnownecessarytohavehands-onmodificationofallvariablesusedbytheriskmanagementdepartmentandalsoportfoliomanagers.Newclose-at-handfrontofficeriskmanagementoversightisessential.

A good capital markets buy-side enterprise stress testing vendor should offer:

• Full asset class coverage, including exotic and complex derivatives, structured and index-basedproducts.Thealternativeassetsthatthebuy-sideisexpandingintosuchasprivate equity and property must also be accommodated, alongside infrastructure impacts in lending, deposit-taking, collateral, etc.

• Clients should be able to run, or ask to run if on-demand, standard or custom scenarios and have the ability manipulate and modify all stress testing variables.

• An on-demand cloud system also assumes a range of GUIs and interactive dashboards for variables manipulation, enabling drill downs and intuitive visualization of results.

• Stress testing functions need to be fed with high-level pricing variables and drill down levels and decomposition programs that cover macroeconomic shocks like property rental falls.

• Multiple risk categories, such as market, credit or liquidity risk, must be catered for, alongside P&L attribution and performance benchmarking.

• A range of models from macroeconomic, multi-factor to single factor, must be accessible via vendors, in-house or third parties. Correlation using conditional co-variance matrices is key.

Buy-side stress testing vendors should also be able to deliver macroeconomic data with an ability to transform and calibrate to portfolio holdings on a daily, monthly or quarterly basis as required. Historicalscenarios,suchastheAsianfinancialcrisisorLong-termCapitalManagement(LTCM)collapse, should be accessible and full data management support for market, reference, entity, benchmark and other risk analytical data is necessary.

For insurers Solvency II prescribed stressed scenarios must be included and stress testing must belinkedtoportfoliooptimizationanddynamicassetallocation.Thismeansinsuranceactuarialcalculationenginesshouldbeintegratedtoenableassetandliabilityriskprofilecomparisonsversusprojections and historical data.

Page 21: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

21© Copyright Chartis Research Ltd 2015. All Rights Reserved

Capital markets: sell-side

Thissectionwilllookatthesolutionsandtrendsinthecapitalmarketssell-sidesector.Therearetwotypes of vendors.

A. Transactionlifecyclemanagementvendorsspecializinginderivatives.

B. Pricing and analytics software and services vendors.

A. Transaction lifecycle vendors

In this market, lifecycle transaction management vendors offer embedded pricing, derivatives and generic risk analytics in order to support all pre-origination through to end-of-exposure events. Priorities of architecture design and functional deliverables were initially focused on stress testing that supported transaction, valuation and trader support rather than analytical calculation for risk managers. As scope and footprints developed, as well as the need to extend revenue up-tick, then risk managerswereaddedtothetargetuserbase.Laterfrontandmiddleofficesystemconvergencegainedvogue with mixed success. Not all iterations were able to encompass the different architectural and processing requirements for these separate disciplines; there are still some anomalies and shortfalls.

It is interesting to note that the largest transaction management vendors closely tracked each other andhadverysimilarsolutionprofiles.Withstresstestingandanalyticcalculationthereisnowadivergenceoftechnicalapproachesreflectingthewidervarietyofavailablefashionsofperformancedatabases,in-memorymethodsandGPU/FPGA/gridalternatives.

B. Pricing and analytics vendors

Therearesomedominantpricingandriskanalyticlibrarysoftwareandservices’vendorsontopofavastpyramidofsmallermarketparticipants.Therearelowbarriersofentrytothismarketplacebut there are big challenges to achieve sustainable critical mass and velocity because of the number and sophistication of asset classes and breadth of risk categories. Larger suppliers have built analytic platformsthatincludestresstestingfunctionality.Theseplatformshave,forexample,sophisticatedvariablesconfigurationandreportingGUIs,lowmaintenancemanagementofportfolios,limits,multiple hierarchies, scenarios, models, methods and external data.

Capital markets stress testing suppliers, of whatever type, do not yet have the qualities and legacy backgroundneededtoprovidetrueenterprisestresstestingand‘full/lastmile’regulatoryreportingintegration.ThisrequiresanALMorregulatoryreportingbackground.However,theycanoutputdatatopopulateBasel,CCAR,andotherregulationssuchastheEU’sAlternativeInvestmentFundManagersDirective(AIFMD)andUndertakingsforCollectiveInvestmentinTransferableSecurities(UCITS)rules.Macroeconomicdatacannotbedirectlyinputintotheirmodelsbutlargersuppliersoffer transformation capabilities to incorporate into capital market test scenarios.

Typicalfunctionalitycouldinclude:

• Full coverage of all risk categories such as market, credit or liquidity risk. Role-centric product versions are also ideal for use across asset classes, portfolios and businesses.

• Full capital markets asset coverage and the ability to build instruments in a modular way to represent structured products and exotic derivatives.

Page 22: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

22© Copyright Chartis Research Ltd 2015. All Rights Reserved

• Vendorstraditionallyfocusedonfront-officeandmiddle-office,butarenowbeingusedintheback-officeforpricingandoptimizingcollateralandValueatRisk(VaR)basedCCP/non-CCP margin calculation. Stress testing hedges and collateral is also possible.

• External models must be able to be imported via an application processing interface (API) that can normalize data and languages – always easier in demonstration than reality. Large librariesgivebenefitsbuthavedecayingdataandarchitectures,soaccuracycanbelost.Separatetrade/portfoliomodelsandmethodsshouldbekept.

• Scalability from a small portfolio to millions of transactions should be possible and reverse stress testing for counterparties.

• Data and time shifts from any point and variable are desirable.

Other desirable functionality includes historical data that can replay the market – this can be predefinedfromavendororthirdpartyorbeuserdefined.Future-focusedpredictivecapabilitiesthatcandefinecorefactorsandthenhavehistoricalcorrelationstomodelmarketmovementsisalsoessential.Thereisatrade-offbetweenaccuracy,performance,completeness,andTotalCostofOwnership(TCO)thateachindividualsell-sidefirmneedstomakebasedupontheirrequirements.Forinsurersbuildingliabilityprofilestobenchmarkassetmanagementportfoliosisnecessary.Othersmaywanttobeableto‘rollup’aggregateandpartaggregatedatahierarchiesand/orincorporatecounterpartyorFSsegmentdata.Thebiggestweaknessofsell-sidevendorsatpresentisintegratingmacroeconomicdataandP&L/balancesheetinformationandsimulations.

3.2 Vendor landscape and RiskTech Quadrant® for enterprise stress testing systems for financial services

Thevendorenterprisestresstestingmarketplaceisandwillremainfragmentedbecauseoftheneedtosatisfy an increasingly complex environment. What earlier was mainly a P&L, market risk and credit riskdominatedworldisnowanoptimizationminefield,whereFIsandvendorsshouldadditionallymanage capital, funding, liquidity, collateral, macroeconomic and political drivers as well as the over-riding multi-jurisdiction and agency regulation.

BecauseFIs’departmentshavedifferentneedswithregardtoaccuracy,granularity,reportingspeed,frequency of update and investment style this will encourage a diverse eco-system. Where risk, finance,capitalmarkets,ALMandspecialistcreditsystemsareallusedeithervendorsorusersneedtointegrate these systems more tightly to have operational integrity and consistency, increase automation and reduce operational costs.

Figure4belowdescribesChartis’sviewofthevendorlandscapeforenterprisestresstestingsystems.TheRiskTechQuadrant®isaproprietarymethodologydevelopedspecificallyfortherisktechnologymarketplace. It takes into account product and technology capabilities of vendors as well as their organizational capabilities.

AppendixAsetsoutthegenericmethodologyandcriteriausedfortheRiskTechQuadrant®. Specificallywehaveconsideredthefollowingcriteriaasparticularlyimportant:

Page 23: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

23© Copyright Chartis Research Ltd 2015. All Rights Reserved

1. Completeness of offering:

- Macroeconomic integration

- Drilldown/decomposition

- Reporting and alerts

- Regulatory interfaces with business-as-usual (BAU) processes, including BCBS 239

- Integrationofprofitandloss(P&L)balancesheet

- Pricing and Risk Analytics

- Interface with non-vendor models

- Completeness of asset classes

- Completeness of risk categories

- Regulatory tests and templates

- Revaluation methods

- Simulation methods

- Market factor modeling approaches

- Asset class roll-ups

- Back testing and reverse stress tests

- Macroeconomic integration and transformation

- Weighting methods

- Data management

- Documentation model validation and management

- Workflowtools

- Domain knowledge

2. Market potential:

- Existing enterprise stress testing risk client base

- Trackrecordofdeliveringsuccessfulenterprisestresstestingriskprojects

- Growth strategy and brand

- Post-sales implementation and support capabilities

- Strategy for and investment in continued innovation in enterprise stress testing solution and related products

- Potential volume of enterprise stress testing wins

- Potential value of enterprise stress testing deals (i.e. tier 1 clients vs tier 2 or tier 3 clients)

- Scalability of business model – i.e. repeatable sales and delivery capabilities

- Geographical reach

- Financial strength

Page 24: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

24© Copyright Chartis Research Ltd 2015. All Rights Reserved

Figure 4: RiskTech Quadrant® for enterprise stress testing systems 2015

Best-of-breed

Point solutions

Category leaders

Enterprise solutions

COMPLETENESS OF OFFERINGLow High

MA

RKET

PO

TEN

TIA

LLo

wH

igh

Wolters Kluwer FS

Moody’s AnalyticsIBM

SASOracle

QuantifiBearingPoint

Axioma

BlackRock Solutions

SAP

SunGardMSCI

MurexFICO

CalypsoBloomberg

FINCAD

BroadridgeMathworks

Intellect Design Arena MarkitPrometeia

ClusterSeven

FiservMisys SS&C

Numerix

• = Focus on trading book • = Focus on banking book • = Covers both banking and trading book

Page 25: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

25© Copyright Chartis Research Ltd 2015. All Rights Reserved

3.3 Selected vendor profiles

Bloomberg

Bloomberg,aprivatelyownedUSbasedcompany,hasinexcessof30years’experienceprovidingreal-timeandhistoricaldata,newsandanalyticsonaglobalbasistothefront-officethroughtheubiquitous Bloomberg terminal. It is a hosted “SaaS” service, employing “thin clients”, with integrationtobanksystemsviabatchfeedsandXMLreal-timemessaging.Theserviceisprovidedona subscription basis. Additionally, Bloomberg provides execution management capabilities to sell-side customers via the terminal and Bloomberg’sTradeOrderManagementSolutions(TOMS),amulti-assetorder/executionmanagementsystem.

Bloomberg’sprimaryfocusinriskmanagementhasbeenonintegratingriskanalyticsandcalculationsintothosesystemsthatsupportfrontofficetradingordeskleveloperations.Bloomberghasover350sell-sideclientsusingourfront-officerisktools.In2013Bloombergintroducedanofferingthatencompasses the sell-side market risk and counterparty credit risk management needs of the Risk Managersatthefirmorbusinessunitlevel.ThesenewcapabilitiesincludemarketriskcalculationssuchasVaR,StressedVaR,ExpectedShortfall,StressTestingandGreeks.Historical VaR back to 2007 is featured. Additionally CVA and PFE calculations will be offered. Thissolution,BloombergEnterprise Risk, has over 15 risk management clients using it at the time of writing. Stress testing clients are focused in the buy-side, with 15-20 across Europe, the US and Asia.

Theanalyticlibrariesincludingpricingfunctionsandacross-assetclass“derivativeslibrary”canbe accessed directly via the common Bloomberg architecture or via the back-end real-time portfolio interface.Bloomberg’scoverageofassetclassesisextensive,coveringfixedincome,interestrates,inflation,credit,equity,FX,commodityandlisted,bothvanilladerivativesandexotics.Theselibrariesare used to generate market data analytics, calibrate to advanced models and price structures based on different mathematical techniques like Historical Simulation or Monte Carlo. Bloomberg primarily uses internal proprietary libraries although they have some third-party models integrated for predictive cashflowsforspecificABScollateraltypes.Initialmarginandvariationmarginfunctionalitiesforcleared swaps are offered covering LCH and CME. Margin collateral analytics are not yet provided.

Stresstesttypesincludehistoricalstresstestsforreplayinghistoricaltimeperiods,pre-definedstresstestsasdefinedbytheBloombergteam,user-definedscenarios,predictivemarketstresstests,andregulationspecificscenarios(e.g.FormPFandAIFMD).Thisincludestheabilitytoshockmillionsoftime series across asset classes and across volumes and equities.

AcorestrengthistheintegrationofBloomberg’sriskmanagementcapabilitieswithBloombergdata,whichincludesmarketandreferencedata,analyticsandordermanagementsystems.Thisdatacanalso be used directly or indirectly by other risk management vendor solutions, and Bloomberg’sriskmodules can be used by clients on a stand-alone basis or integrated with proprietary or third-party risk and trading systems. APIs are available for other systems including Excel, Python, VBA, C, C++, Java, c#. Bloomberg is able to supply pre-trade risk analytics. A stress testing engine allows full scenario analysis and portfolio impact before trading along with the capability to add trades “on the fly”inordertoseetheimpactonVaR.

Bloomberg’sglobalsupportcapabilitiesareextensive.24/7globalsupportisofferedinmanyleadingbusinesslanguagesfromofficesinNewYork,SanFrancisco,SaoPaulo,London,HongKong,Tokyo,and Singapore.

Page 26: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

26© Copyright Chartis Research Ltd 2015. All Rights Reserved

ClusterSeven

ClusterSeven’sstresstestingsolutionisregulatory-focused,includingtheDodd-FrankActStressTesting(DFAST)ReportingInstructionsofDecember2014anditsdemandsfortheestablishmentof model component inventories and the implementation of model risk management for these components. In particular the focus of the solution is upon the challenge of capturing expert judgement in the delivery of stress-testing calculations where these have been made as part of the data assumptions, data manipulation or data reporting.

ThesecapabilitiesdrawonClusterSeven’sbackgroundasaproviderofstrategicsoftwareforthemanagementofuser-builtfinancialmodelsandapplications,includingMicrosoftExcel,MicrosoftAccess,QlikView,Pythonandsimilartechnologyassets.TheseassetshavebecomeknownasEndUserComputing(EUC).ClusterSevenisbasedinNewYorkandLondonandhascustomersin 20 countries.

TheClusterSevenInventoryManagementSystem(IMS)isaweb-basedsystemfortheregistration,documentationandcertificationofallmodelcomponents,includingend-usercomputing.Userscanview,amendandcertifycomponentsforwhichtheyareresponsible.Thesystemhasconfigurableattributessuchasroles,filetypes,riskcalculations,lifecycleandcontrols,anddepartments.Thesolutionsupportsthelocationofmodelsandcomponentswithinafirm’ssystems.Thediscoverytooluses intelligence tools and precedence analytics (“spidering”) to see which models have other models and data feeding into them to determine data lineage and check for broken links.

Thediscoverytoolcanusepatternmatchingtomanagemultipleversionsoffileswithsimilarnamesormodels/filesinsequences,sothatfirmscanconsolidateduplicates.Thetoolcanfilterfiles/models on a number of metrics and can provide slices of results to make the data easier to consume. Riskassessmentiscarriedoutusingpre-configuredorclient-specificrulesets,whichcanbegroupedintoprofiles.Userscanchangetheweightingorcategoryofrulesandariskprofilesummaryandvisualizationisprovided.Thedeepscanalsoprovidesinformationondataquality,whichcanbebroken into high-level metrics, such as number of error cells, number of formula cells, etc.

ClusterSeven Enterprise Spreadsheet Manager (ESM) provides spreadsheet change management (at cellandVBAlevel)andcontrolvianon-invasivemonitoringandtracking.TheprimaryESMuserinterfaces are a web-based reporting and change management environment, and an optional Excel plug-in.Theanalysisofspreadsheetchangesrunsinthebackgroundandhastheoptionofdisplayingintegrity information as a tab on the Excel spreadsheets. Monitoring can be automatically scheduled orcarriedoutmanuallytoauditdata.Thesolutionautomaticallypullsnewversionsoffilesfromtheirproductionlocation,storingallanalysesintheClusterSevendatabase.Thesolutionprovidesversioncontrol of spreadsheet-based model components, timelines to provide information on changes made, warnings, attributes, reporting, and the ability to provide, view and approve explanations for changes.

ClusterSeven Access Database Manager (ADM) provides similar control over model components builtinMSAccessdatabases,whichcontributetoaround10%ofmodelsinClusterSeven’sclients.TheADMisfunctionallysimilartotheESM.

FINCAD

FINCAD is a provider of multi-asset analytics for derivative pricing, valuation, and risk. Its software solutions help over 1,000 global organizations enhance investment returns, manage risk, reduce costs, complywithregulations,andprovideconfidencetotheirinvestorsandshareholders.Clientsincludeleading institutional asset managers, hedge funds, insurers, banks, and pension funds.

Page 27: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

27© Copyright Chartis Research Ltd 2015. All Rights Reserved

FINCAD’sstresstestingsolutionisdeliveredviatheF3EnterpriseValuationandRiskPlatform.F3’spatented Universal Algorithmic Differentiation enables real-time and on-demand valuation, greeks, sensitivities, CVA, scenario analysis and stress testing, and its unique Risk Reprojection technique provides exact exposures to any instrument you choose.

Thesolutionincludesflexiblecustomcurvebuildingforcrosscurrencyandbasisspreads,andtheability to rapidly model virtually any instrument, including hybrids and structured products. APIs are built to integrate with existing systems, and its distributed architecture scales to handle large complex portfolios.Thesolutionistransparent–withalltrades,prices,intermediatecalculations,andresultsstored, and models fully documented, for model validation and model risk management. Curves, data, assumptions,andmodelsaremanagedcentrally.Thesolutionisdeployedinagridorcloudform.

Fiserv

Fiserv,Inc.(NASDAQ:FISV)isaglobalproviderofinformationmanagementandelectroniccommercesystemsforthefinancialservicesindustry,providingintegratedtechnologyandservices.Fiserv has more than 16,000 clients worldwide, including banks, credit unions and thrifts, billers, mortgagelendersandleasingcompanies,brokers,andinvestmentfirms.Fiservdeliverstechnologysolutions in the areas of payments, processing services, customer and channel management, insights andoptimization,andriskandcompliance,includingfinancialcrimeriskmanagement.

TheFiservstresstestingsolutionispartofafinancialriskmanagementframeworkthatprovidesforecasted what-if analysis for strategic planning, interest rate risk, market risk, liquidity risk, and capitaladequacy.ThesolutionispartofFiserv’sEnterprisePerformanceManagementsolutionsthatalsoprovidebudgeting,planning,profitabilityandfundstransferpricinganalysisleveragingasinglesourceoffinancialdata.Thisfinancialriskmanagementframeworkhelpsfinancialinstitutionsmeetbothregulatoryandstrategicriskmanagementneedsthroughinstrumentlevelcashflowanalysisasthe basis for modeling all of these risk areas for both planned and stressed scenarios. Fiserv has a North American focus, with ALM and Credit Risk Modeler clients, largely among tier 2 and tier 3 banks and credit unions.

Thestresstestingcomponentcancreatescenariostotestindividualormultiplevariables,assesstheimpactofeachscenario,andtestmitigationactions.Thecreditriskmodelercomponentcandetermineforecasted capital requirements for both expected and unexpected credit losses under different scenarios, stress PD and LGD, and take current data to simulate forward. Different segments of the portfolio can also be stressed individually.

Theliquiditycomponentisbasedaroundcash-flowcalculationsandprojectedliquidityriskmetricsforallstandardandstressedscenarios.Thesolutioncancarryoutstaticanddynamicgapanalysis,static and dynamic cash position, and can calculate multiple liquidity and concentration ratios (including LCR, NSFR, and UBPR (Uniform Bank Performance Report) for the current period and simulatethemforward.Thesolutionalsoenablesinstitutionstoassesstheeffectivenessoftheircontingency funding plan and provides time series analysis to better project balances and fees. Horizons can be extended as far as is necessary.

Regulatorycapitalanalysistakesplacewithinthesameintegratedriskframework.Thesolutioncan project regulatory capital requirements for stress and standard scenarios and can forecast risk weightingsandcapitaltierdesignations.Thesolutionprovidescapitalreportswithinformationoncapitalratios,capitaladequacy,returnoncapital,andgrowthassumptions.Thesolutionalsoincludesa management, planning, and control component for economic capital.

Page 28: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

28© Copyright Chartis Research Ltd 2015. All Rights Reserved

IBM

IBMisoneoftheworld’slargesttechnologyandsoftwarecompanieswithAnalyticssoftwarethatprovidesriskmanagementcapabilitiestofirmsworldwide.IBM’sriskmanagementsoftwareofferingsinclude the risk management, predictive analytics and business intelligence methodologies gained through the acquisition of Algorithmics, OpenPages, SPSS, and Cognos – as well as targeted counter-fraud,ITriskandsecurityofferingsfromi2,Tivoli,Trusteer,andQRadar.IBMAnalyticsincludesnearly 15,000 consultants, almost 400 researchers, and 9 dedicated analytics solution centers across the world.

For stress testing, IBM has a number of capabilities to meet data management, governance, risk analyticsandreportingrequirements.ThesearedeliveredthroughanumberofsolutionsincludingIBM Information Management, IBM Enterprise Model Risk Governance, IBM Algo One and IBM Integrated Financial Risk Platform.

IBM’sEnterpriseModelRiskGovernancesolutionprovideslifecycle,tracking,andmeasurementofKPI/KRIsagainstpolicies,includingmodelvalidationandaudit.Modelsincludemarketcurves,sensitivitiesandregressions,finance/businessgrowthinputs,macroeconomicfactorforecasts,initialpositionsandtransitionmatrices.Thesecanbeadjustedviaad-hocfactorshifts,providingprojectionsand calculations for credit, market, and operational risk, capital adequacy, risk-weighted assets and a number of regulatory solutions, including Dodd-Frank, EBA and CCAR stress testing, across the trading and the banking book.

A number of macroeconomic scenarios are provided. Banking growth expectations are captured withriskandreturngeneratedateachpointunderprojectedcapital/cumulativeincomeetc.undera number of customizable stress scenarios. Heatmaps keep track of key indicators, with real-time checksandassessmentfortheimpactsofassumptionsoradditionalstresses.Unifiedmacroeconomicstresstestingincludeswhat-ifgrowth/allocations,hedgingimpacts,fundingimplicationsandsecondround effects. Business process automation capabilities provide real-time event escalation, automated risk processes, and streamlined remediation of issues and action items.

Intellect Design Arena

Intellect Design Arena is a Polaris Group company offering full-spectrum banking and insurance products. Intellect generates annual revenues of over $100 million, with product installations in over 200financialinstitutions,across30countries.Thecompany’sperformanceisdrivenbyover3,000Intellectsolutionarchitects,domainandtechnologyexperts,withapresenceinmajorglobalfinancialhubs around the world.

TheIntellectstresstestingsolutionispartofitsenterprise-wideliquidityriskmanagementsolution.Rule creation includes auto-generation of messages and cut-off time capabilities for decisions on funding.Acashflowmodelingengineisusedacrossbanking&tradingproducts,includingtime-banded payments, Deposits, Non Maturity Products, funding and hedging positions. Intraday collateral management is included, including margining and collateral management.

Changes in market data including yield curves, FX rates and forward-looking stress testing are included,withCVAMonteCarlomodelingandcashflowmodeling.MultipleScenariosareincludede.g.rumorsacrossshort-termandlong-termhorizons,andpre-terminations/roll-overs,andcombinedintoasinglescenario.Thesecompareproductlinesandbalancesbasedonconfiguration,basedintothreeparts:liquiditygaps,scenarios,andrevisedliquidityprofiles,takingintoaccountnetting and margining agreements.

Page 29: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

29© Copyright Chartis Research Ltd 2015. All Rights Reserved

What-if analytics include portfolio and product haircuts, pre-terminations. Single-factor stress testing analysis can be used for risk & liquidity analysis, including custom user scenarios. CVA can be re-calculatedafterchangesinmodelconfigurationsandconfidencelevelsagainstcounterparties.

ThesolutionincludesmarketriskstresstestingbasedonadvancedVaRmodels,allowinguserstocalibratevariousmodeloptionslikeholdingperiod,confidencelevel,Lambdaetcforanalysisofportfoliorisk.Thiscanbefurtherstressedbyusinghistoricalperiodmarketdataoncurrentportfoliosto view portfolio impact should such an event re-occur.

Thedatamodelsourcesdatafrommultiplesystemsincludingtradesandinstrumenttypes,term-basedandperpetualproducts,basedonamappingmatrixwhichhighlightsdeviationsfrompre-definedcharacteristics. Life cycle events are personalized with template-driven deal entries, and preference settings.TheFTPmodulesupportscreditspreadsforriskpricing,efficientcapitalallocation,andperformance management.

Markit

MarkitisaNASDAQlistedcompanypoweringthefinancialservicesindustry.Thecompanyprovidesindependent data, valuations and trade processing across multiple asset classes in order to enhance transparency,reduceriskandimproveoperationalefficiencyinthefinancialmarkets.

TheMarkitAnalyticssolutionsincludecounterpartycreditexposure,counterpartycreditriskanalyticsfor complex portfolios, market risk for enterprise VaR and stress-testing, credit value adjustments for CVA measurements and resource management for decision support. Initial margin calculators are provided for cleared and non-cleared trades. Markit has several customers utilizing stress testing in tier1andtier2financialinstitutions,andislargelyfocusedonthetradingbook.

TheMarkitAnalyticsStressDefinitionLanguage(SDL)isastressanalysisframeworkwhichallowsfinancialinstitutionstounifyalloftheirscenariocalculationsforinternalandregulatorypurposesonto a single platform. It supports a range of different use cases from CVA P&L attribution, VaR back-testing,FRTBhistoricalVaRscaling,macrostresstesting,Basel2IMMStressedEPE,Liquiditystress testing, CCAR, Volatility Scaling for CCP initial margin replication.

SDLisadomainspecificlanguagewhichcontrolsandappliesstressscenarioscalculation.Scenariosarestoredandcontrolledviaatextfilewhichcanbeediteddirectlybytheuserordrivenfromagraphicaluserinterface.Thesyntaxallowsasuccinctrepresentationofthescenarioswhereusersspecify the affected curves, the amount and type of stress and the time at which the stress takes effect.

Markitalsooffersitsenterprisedatamanagement(EDM)solutionformanagingriskdata.Thesolution enables risk data to be validated, aggregated and distributed across the organization. Markit EDM serves as a centralized risk data hub to support information requests from across the business. It also provides a transparent and audited view of data for regulatory compliance.

ThejointofferingofMarkitEDMandtheMarkitAnalyticsstresstestinglanguageprovidesuserswithvalidatedandcleanseddata.Thisdataiscombinedwiththevariousmodelsandmacroscenariosto produce an enterprise-wide stress test which is available at various levels of aggregation (business unit, legal entity, geographical focus and group level).

Page 30: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

30© Copyright Chartis Research Ltd 2015. All Rights Reserved

Misys

Misys provides a broad portfolio of banking, capital markets, investment management and risk management solutions. With more than 2,000 customers in 130 countries, a team of domain experts combined with a partner eco-system addresses industry requirements at both a global and local level.

Scenariosandstresstestscanbedefinedbyusers,enablingthesolutiontofullystresstestthebalancesheet.Stresstestsincludeanalyzedportfolios,perturbation/stressevents,andmultipleeventtypes,includingcashflowprofilechanges,unconditionalhaircutsandcounterpartydowngrades.

Scenario generation is supported for market risk, including Historical Simulation, Monte Carlo, and ParametricVaR.TheMonteCarlousesmultiplemodels,andexportstoadedicateddashboardwithauser-calibratedAPI.Timeperiodscanbedefined,andscenarioscanbedefinedbasedoncreditstresses.Stresstestscanbedefinedgraphicallyorimported.

Near-realtimestressescanbeappliedtocashflows,viaactivatingoptions,includingmodelingmargin calculations. Available stress events include market data stress (curve shift, stress of FX rates, equities,volatilitysurfaces),maturityshifts,cashflowhaircuts.Collateralholdingsandmargincallsunder market data and liquidity stress can be simulated. Each stress event can have its scope limited tospecificproducts,counterparties,currencies,geographies,organizationalunitsandcombinationsthereof.Thesystemallowstheusertoenterwhat-iftrades,whichcanbeprocessedinreal-timeandcause re-computation of relevant stress scenarios. Data is versioned and stored, and delivered via OLAP cube.

Moody’s Analytics

Moody’sAnalyticsisapartofMoody’sCorporation,apublicallytradedcompany,whichwassplitbetweentheratingsbusiness,Moody’sInvestorServices,andMoody’sAnalyticsin2007.Moody’sAnalyticsemploysover2,000peoplein27countriesacrosstheglobe.Thecompanyhasafocusonthe areas of credit risk analysis, economic and regulatory capital calculation, liquidity risk, asset & liability management, insurance risk, economic research, and enterprise risk management.

Thecompanyseesitsparentcompany’screditriskexpertiseasakeydifferentiator.Thesolutionsethasapplicationacrossawiderangeoffinancialindustrysectorsincludingboththebuy-sideand sell-side. Credit risk is the largest market segment.

Afurtherdifferentiatorinvolvesprovidingdataalongwithanalytics.Moody’sdataservicesincludetheworld’slargestcreditdefaultdatabase,whichthecompanyusestobuildandtestsingleobligor,portfolio,ALMandliquiditymodels.Moody’sAnalyticsaddressesregulatorydemandswithsolutionsforstresstestingandcapitalplanningaswellasBasel3,butalsoprovidestoolstoanswertoQISandprepareforupcomingBasel3.5or4suchasSACRRandFRTB.Moody’sAnalytics’stresstestingsolution allows for building fully integrated business processes that involve credit data and models, and market data and asset liability management. Financial institutions that need economic stochastic scenarios to compute earnings at risk in the banking book will be able to utilize the direct integration betweeneconomicscenariosvariables(suchasGDP)andtheRiskConfidence™ ALM multi factor behavior garci modeling.

Page 31: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

31© Copyright Chartis Research Ltd 2015. All Rights Reserved

Variousstresstestingscenarioscanbeconfiguredtoconsiderchangesinmarketconditions.Thesolution’smulti-consolidationflowallowsuserstoreportwhenrequiredtodifferentregulators.Result sets and reports can all be produced from the same source of data, the RiskFoundation™ datamart. Calculations can be performed at different frequencies depending on user requirements, such as daily for the trading book, counterparty credit risk, and market risk management; daily or weekly for liquidity risk monitoring; and usually monthly for other wholesale and retail credit risk. Userscandrilldownintoreportstoensureconsistencyandtoeasevalidation.Userscanbenotifiedof errors and missing data and alerts can be triggered to take particular options to ensure data is correctandconsistent.Thesolutionismodular,utilizingabuildingblockarchitecture,andallowstheconfigurationofend-users’workflows.Balancesheet-basedstresstestingenablesthereconciliationof GL balance sheet amounts with transaction-level data, which is quality-tested by the solution for errors and completeness. Amortization and RWA calculations for Basel 2 Data are reconciled from general ledgers, and rolled up on forecasts, with the growth assumptions captured. Macroeconomic scenarios are included. Forecast results can be divided by business line or entity, including losses, recoveries and charges. Model risk management includes a model inventory, with model details, and the integration of external models, with graphical representations of modeling results.

Reportingincludesout-of-the-boxregulation-specifictemplateswhicharepopulatedautomaticallywhentheregulationschangeinXML,ASCIIformats.Thesecanbecustomized.Reportingdashboardsenable drill-down by region, scenario type, business line and other dimensions.

For system implementations and development, the company has teams dedicated to monitoring, interpretingandupdatingrelevantproductsbasedonnewandupdatedregulations.Moody’sAnalyticshas domain knowledge around ALM, liquidity risk, credit risk and stress testing and has subject matter experts dedicated to structured products, economics, and training.

MSCI

For more than 40 years, MSCI has been a leading provider of investment decision support tools. Thefirm’sheritageisinriskandfinancialinnovationandMSCIoffersarangeofproductsandservices - including indexes, portfolio construction tools, risk models, risk and performance analytics, and ESG data and research - from a number of brands such as MSCI Barra, MSCI RiskManager and IPD. As of December 31, 2014, MSCI had ~ 1,700 portfolio and risk management clients.

MSCI’scoreofferingistheMSCIRiskandPerformanceSuite.Itsstatedstrengthsinstresstestingare in its asset class coverage, calculation engine, and granular approach to stress testing and risk and reporting options.

MSCI’sstresstestingcapabilityisgroundedinalibraryofhistoricalandpredictivestressestogiveclientsaviewoftheirstructuralandtailrisk.Thisprovidesclientsthecapabilitytostresstheirentireportfoliosusinghistorical(80+historicalscenarios),user-defined,orpredictivescenariosacrossmultiple investment horizons using macroeconomic models for intermediate-to-long term horizons, with a structure on returns-generating processes and risk decomposition.

With a focus on an independent and granular approach to risk, MSCI provides a range of risk analytics thatcanbecomputedtoanalyzeenterprise/totalplanabsoluteandactive(relative)riskagainstasingle portfolio, or for an aggregated set of portfolios.

Risk measures that can be calculated include Capital Exposures ( Long, Short, Net, Gross); Factor Risk Exposures (Standard Deviation Risk, Contribution to Risk; Active Risk; Marginal Contributions toRisk);StressTests(historical,user-defined,andpredictive);Sensitivities(Durations,Yields,andGreeks); and Value at Risk ( full revaluation Historical and Monet Carlo).

Page 32: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

32© Copyright Chartis Research Ltd 2015. All Rights Reserved

Thesuite’sanalyticsengineisdesignedtoscalewithaclient’sneedsandcanperformupto1trillion calculations daily running VaR and stress tests on millions of portfolios. Software tools includeasset-classroll-ups,optimizations,andpredictivecorrelations,overequities,fixedincome,OTCderivatives,hedgefunds,ETFs,mutualfundsandcommodities.Analysisofshockscanbeuncorrelated(shockingonlyselectedmarkets)orcorrelated,dependentonuserdefinitions.

Thesolutionoffersarangeofreportinganddeliveryoptionsincludingadhocreporting,batchreporting or via a “Managed Service”. For each stress test report, users can customize the set-up of information, add or remove columns, add grouping schemes, set up custom factor trees, and zoom in tospecificgroupsintheportfolioandsavethecustomizedreportasatemplate.

ClientscansupplysecuritypricesdirectlyorchoosefromMSCI’securitymasterwhichcoversanrangeofassetsincludingcommodities,fixedincome,equities,mortgages,andstructuredcreditandalternatives(includinghedgefunds).MSCI’ssecuritymastersourcesfromover100vendorsglobally,offeringdailyupdatedassetprices,FXrate,localmarketinterestrates/curves,assettermsandconditions,prepaymentparameters,instrumentclassifications,countryclassifications,andindustry/sectorclassifications(GICSsector,industrygroupandsub-group).Thedataisprocessedbyadedicated data management team for data quality and accuracy and asset addition request from clients asrequired.Thesolutionprovidesclientswiththeabilitytoviewandanalyzeover10yearsofdailyhistorical data from more than 750,000 time series across 85 markets.

Numerix

Numerix, founded in 1996, is a provider of derivatives analytics solutions. It offers a range of solutions and services for risk management, valuation, and trade capture for capital markets and asset liabilitymanagement.Numerixhasmorethan700clients,includingfirmsinassetmanagement,banking, brokerage, insurance, and corporate treasury. Numerix provides cross-asset and hybrids, commodities,credit,equity,fixedincome,FX,andinflationsolutions.Numerixhas200employeesandoperateswithmorethan90partnersaroundtheworld.Thecompany’sfocusiscomputationalanalytics supporting pricing, trading, and risk calculations across all areas of the enterprise.

Numerix stress testing capabilities are part of the Numerix CrossAsset Analytics platform. Numerix CrossAsset is built on an open object architecture, with over 40 industry-standard models and methods,andhundredsofpredefinedinstrumenttemplates.Thisincludesflexiblestructuring,scriptinganddealdefinition.

Numerix can address market data stress testing needs, and has a framework that can be extended to assess a range of additional data sets including counterparty data, CSA agreements and trade terms & conditions. Market data scenarios include custom Greeks and sensitivities, what-if analysis, P&L explanation and prediction.

Thesolutionisdesignedforarangeofportfolios,includingthosecomprisedofvanillainstruments,semi-exotics, exotics, and structured products across multiple asset classes.

Theframeworkforscenariogenerationenablesuserstodefinemultipleriskprofilescross-asset.Multidimensional stress testing allows users to view risk by individual asset class or in combination witheachother.ThisextendsbeyondPVstoGreeksandsensitivities.

Stresstestingsolutionsincludedefinitionofcustomscenariosandcustomizableoutputs.Risknumberscanbere-aggregatedonthefly,withoutre-runningcalculations.Thestresstestingofmodelsallows the user to customize as many market scenarios as desired.

Page 33: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

33© Copyright Chartis Research Ltd 2015. All Rights Reserved

Portfolios can be replicated into a set of vanilla instruments, either as a portfolio of instruments or sensitivitiesprovidedbyanexternalsystem,withasetofcandidatehedginginstrumentsanddefinedcapital. Reports can be scheduled in batches or ad hoc, either from a single machine or distributed acrossapoolofmachines.ThesecanbeintegratedwithSQLorexportedtoplatformslikeExcel.

Oracle

Oracle Corporation is a global supplier of software, hardware, engineered systems and related consulting, education, and support services for more than 380,000 customers in 145 countries. Oracle Financial Services provides solutions for banking, capital markets, and insurance, including enterprise risk,financialmanagementandcompliance,performanceandprofitabilitymanagement,andbusinessanalytics.

Oracle’senterprisestresstestingsolutionprovidesFIsanenvironmentfordefiningandmaintainingstress scenarios and for viewing the stress testing results across multiple functional areas such as credit, market, operational and liquidity risk etc. Each OFS application leverages the capabilities of Oracle Financial Services Advanced Analytical Applications Infrastructure and Oracle Financial ServicesEnterpriseStressTestingandCapitalPlanningAnalytics.

Users can specify shocks to market risk factors such as interest rates, FX rates, equity prices, index values,commodityprices,volatilitiesandcorrelations.TheseshocksaregroupedintoscenariosandappliedtomarketriskRunsinordertoassesstheimpactofthescenariosontheportfolioprofitorloss, market risk capital and other metrics. Metrics can be compared across multiple stress scenarios. Theperformanceofmultipleportfoliosunderthesamestressscenariocanbecompared.

Theapplicationcancalculatetheimpactofastressscenarioonliquiditygaps.Multiplescenarioscan be applied to the same BAU Run in order to identify the scenario that has the greatest impact onabank’sliquidityposition.Shockscanbespecifiedtoliquidityassumptionsincludingrun-offs,rollovers, haircuts, draw downs, growth etc., and then grouped into scenarios and applied to baseline liquidityRuns.Theapplicationcalculatestheimpactofoneormultiplescenariosonliquiditygaps,ratiosandotherliquidityriskmetrics.AsascenarioisdefinedindependentofamodeloraRunitcanbe applied across multiple Runs to assess the liquidity position of an organization under shocks of varying magnitudes.

Thesolutionallowsuserstospecifyadverseshiftstothevalueofthevariablessuchasequities,commodities, FX rates, interest rates, idiosyncratic variables, general macroeconomic indicators suchasGDP,correlations,termstructuresandsoon.Thesecanbespecifiedasshiftsinvalueovermultiplepointsintimeoronthecurrentvalueofthevariable.Thequantumofshiftcanbespecifiedas an absolute, percentage, standard deviation and log standard deviation shifts. It also allows curve shocks to be applied in case of term structures which include parallel shifts, inversions and twists. Theadverseshiftcanbeappliedeithertoavariable’scurrentvalueoritsfuturevalueestimatedusingastatisticalmodel.Theinfrastructureallowsshockstobeappliedtonumeric,nominalandordinalvariables. In the case of nominal and ordinal variables it allows users to specify shocks that involve transitions from one category to another.

Page 34: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

34© Copyright Chartis Research Ltd 2015. All Rights Reserved

Prometeia

Prometeia,foundedin1981,isaglobalproviderofconsultingservicesandITsolutionsfocusedon Enterprise Risk Management and Wealth Financial Planning. Over 420 employees are spread acrosssevenregionalcenters,locatedinItaly,UK,France,Turkey,Russia,LebanonandWestAfrica.Prometeia’sbusinessmodelcombinesextensiveconsultingserviceswithsoftwaresolutions,implementation support and methodological advisory to risk modeling.

ERMASSuite(EnterpriseRiskManagementSystem)istheflagshipsolutionofPrometeia,integratingtheanalysisofbalancesheetriskswithperformanceanalytics.ThisintegratedsuitecoversALM,market risk, liquidity risk, credit risk, economic and regulatory capital analysis, with a strong emphasisonretailandcorporatebankingbusiness.ThisapplicationiscomplementedbyECAPro,aworkflow-drivenSWplatformsupportingthecreditoriginationandmonitoringprocessinconjunctionwithERMASriskanalytics.Thiscombinedapplicationisdesignedtoimproveportfoliocreditqualityby putting the lending process under a structured control.

Thesolution’scapabilitiessupportcash-flowsanalysis,stresstestingandfundplanning.Thesolutionis designed to run what-if analysis and scenario-based simulations, including changes on haircuts, market prices, and time to sell assumptions. Interactive balance sheet simulations and stress test analyses provide modules to project balance sheets into the future, including hypotheses on market scenariosandbusinessstrategies.Keyperformanceandriskindicatorsaregeneratedaccordingtoscenario plans. Regulatory reporting is provided in compliance with both national and supranational rules, including periodic updates of the regulatory reporting formats. ERMAS creates reports on different consolidation levels (e.g. individual, subgroup, group), which can be exported according to multiple relevant formats (MS Excel, XBRL).

Prometeia ALM capabilities provide interest-rate risk calculations and credit-risk adjusted balance sheet analysis. Shocks on yield curves can be simulated for interest rates and other market risk factors, definingspecificscenariosforcurves,FXratesandotherparameters.

PrometeiaFTPcapabilitiesarebasedonthecashflowscheduleofeachindividualposition,itsfinancialcharacteristicsandbehavioralassumptions.Allmarket,liquidityandcreditriskcomponentsare considered in the fund transfer pricing process, in order to support a clear allocation of risk and financialP&Ls.

Prometeia Capital Management capabilities cover credit, market and operational risk, supporting regulatoryandeconomiccapitalassessment.Thisincludescapitalplanningandstresstestingfunctionalities, in particular to comply with ICAAP requirements. Users can simulate the impact of stressed macroeconomic scenarios on P&L and on capital and obtain a dynamic projection of the balancesheetintothefuture(i.e.StresstestEBA/ECB).

Thesolutionhasamodularstructureandismadeupofthreecomponents.Thesolution’sdatalayerincludesadatawarehouseandanETLtooltoimportandenrichdatafromcoresystems.TheETLtoolcanbecustomizedandprovidesdataprofilingandmappingcapabilities.Thecoreof ERMAS software platform is the SIMPro Grid, a distributed computation engine that provides riskcalculations.Thereisfinallyapresentationlayerwithdrill-downanddashboard-generatingfunctionalities.

Page 35: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

35© Copyright Chartis Research Ltd 2015. All Rights Reserved

Quantifi

Quantifiisaspecialistproviderofanalytics,tradingandriskmanagementsolutions.Foundedin2002,Quantifihasover140clientsacross16countriesincluding5ofthe6largestglobalbanks,2ofthe3 largest asset managers, leading hedge funds, pension funds, insurers, brokers, clearing members, corporatesandotherfinancialinstitutions.Theclientbaseisevenlydividedbetweentheselland buy-side.QuantifihasofficesinLondon,NewYork,Frankfurt,Paris,NewJersey,andSydney.Quantifire-invests60%ofrevenueintoresearchanddevelopment.

Thestresstestingsolutionsupportscommoncreditandmarketriskmeasures,withtheabilitytosetupriskruns,user-definedscenarios,andstresstestsusingconfigurabledashboards.Integratedreportingand drill-down tools allow users to view results at the required level of detail, including trade terms andcalculationparameters.Thesolutionprovidestemplatesforriskreportsandforstressteststhatcanbeconfigured,aswellascreatingnewreports.Thesolutionhasitsownfrontend,andcaninterface with 3rdpartyBItools,suchasTableau.

Thestresstestingenginecanbeusedtostressproductattributesormarketriskfactorsandmeasuretheir impact on market, credit, counterparty and liquidity risk measures. Scenarios across a range of market factors are supported. Different types of shifts and interpolation and extrapolation methods canbedefinedbytheusers.TheHistoricalSimulationcanbeusedtoreplayhistoricalscenarios,and the Scenario Calculators provide the ability to analyze the impact of stress testing factor shocks on the portfolio value and compare the outcome with the original mark to market values, and to definepotentialscenariosonanumberofdifferentmarketfactors.Scenariosfordifferentmarketfactorscanbecombinedintoonescenariotoseetheimpact.TheapplicationincludesaGUIforcreatingandeditinguser-definedscenarios,allowingforarbitrarycombinationsofmarketbumps,includingtermstructureandskewbumps.Thesecanbeappliedtodifferentmarketelementsbasedonuser-definedcriteria.

ThesolutionusesanETLframeworkformanagingdatafeeds.Thisframeworkcanbeusedformanaging real-time and batch inbound and outbound data feeds and comes with pre-integrated feeds forpopulardataproviders.ClientscanuseQuantifi’smodelsorplugintheirownproprietarymodels.QuantificontinuestoinvestindatadistributionandhasbeenadaptedtotheheavydemandsofbigdatabyutilizingaNoSQLdatabaseenvironment.

SAP

SAP headquartered in Walldorf, Germany is a publically traded company founded in 1972 with 66,500 employees. More than 1,000 employees provide delivery, implementation, training and support for SAP banking products.

OneofSAP’scapabilitiesanddifferentiatorsisthatitprovidesacommonplatformsupportingbothriskmanagementandfinanceacrossmostvarietiesoffinancialandmarketstructureinstitutionsespeciallyfocusedattheenterpriselevelofinsurance,commercialandretailbankingfirmsandat central banks, with trading and capital markets divisions being targeted in the future. It offers acomprehensiverangeofriskandfinancecategoriesthatspanmarket,creditandliquidityriskmanagementaswellasALM,P&Landbalancesheetwithassociatedworkflowfromdatamanagementthroughtoanalyticsandreporting.ThisstandardcommonplatformcanbeusedbySAP, together with add-on proven and referenceable business content, to provide functionally rich integrated stress testing and scenario analyses that unify and consolidate planning and reporting, covering both the European and US requirements.

Page 36: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

36© Copyright Chartis Research Ltd 2015. All Rights Reserved

SAP’scorestresstestingprocesses

1. Data management Throughoutthelifecycleoftheworkflowprocesseswithtakeoverofportfoliosandrelevant individual deals, along various aggregation levels e.g. segments, IRB-classes.

2. Scenariodefinitions Thesecanbeinputusingpre-configuredscreens,inputdatacanbephysicallychangedorexternalscenariossuchasstandardizedorbankspecificEBA/ECB/ESRBcanbeadded.

3. Risk/lossforecasting By bank exposures; by industry, geography, risk factor, products; across risk categories; with historical links to historical macroeconomic data, loss rates and default rates including back testing.

4. Stress testing Using P&L (to forecast income and calculate “bottom line” using bank risk positions e.g. RWA,CoreTier1Ratio,gaptotargetcapitalratioetc.)andbalancesheet(toforecastlosses) data.

5. Further Bank Steering Analyses ForexamplefillingoftheEBAsheets:mandatoryandadditionaltemplatesalongriskcategories (credit, funding, P&L, and market risks); but it is an “agnostic” solution and not dependent on a jurisdiction; leveraging what-if analysis; doing reverse stress testing; integrated to, for example, R and SAS.

6. Dashboard HighlyconfigurablewithintuitivewidgetstoprovideahighlyinteractiveGUIforexamplewithbaseline/adversescenarios/individualscenariosforon-demandanalysis.

StresstestingisbasedonacombinationofSAPmodulesandpartnerbusinesscontent.ThebusinesscontenthasalreadybeenimplementedatvariouscentralbanksandSSMbanks.ThecoreistheBusiness Planning and Consolidation (BPC) module integrated to the Business Warehouse (BW) modulethatcanuseaconventionalSQLdatabaseenvironmentorBankAnalyzerwithinHANA.Stress testing can cover 2 approaches: the full end-to-end process from data collection, to calculation and reporting or solely covers the last mile of reporting where calculations are done by the bank itself on non-SAP components; in that case, the results are consolidated in BPC and can be handed over to SAP Disclosure Management for legal reporting (or XBRL) to e.g. the FED.

HANA,SAP’sin-memory“appliance”foranalyticsanddatamanagement,enableseventdrivenprocessingofverylargevolumesofdetailedinformationdowntotransactionandcashflowlevels.Thisisfurtherenhancedbycomplexeventprocessing(CEP)modulesusingcombinationsofotherSAPsolutionssuchasSybaseIQandSybaseEventStreamProcessor(ESP).

SAS

Founded 39 years ago, SAS is one of the largest software companies in the world, with over 13,500 employeesandcustomersin140countries.SAS’ssolutionsetcoversarangeofenterpriseriskmanagement needs including credit risk, market risk, asset liability management, operational risk /GRCliquidityrisk,modelriskmanagementandfinancialcrime.In2014SASgained26newstresstestingclients.Therearenowmorethan250clientsusingitsstresstestingmodules.Thedemographics are:-

Page 37: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

37© Copyright Chartis Research Ltd 2015. All Rights Reserved

• 150 clients in EMEA, focused on end-to-end stress testing and typically used for BoE PRA, EBA and ECB reporting;

• 73financialinstitutionsintheUSforend-to-endtestingforDFASTwithassetsof$10bn-$50bn as well as for CCAR at 31 banks (including US-based large international banks) forend-to-endstresstestingusingSAS’sHighPerformanceRiskandModelInventoryModules.

SAS provides a platform-based enterprise stress-testing framework driven by a work-bench, “hub” approach that integrates and leverages its other enterprise risk management modules.

Thesystemfocusesontheenterpriseleveloffinancialinstitutionstohelpthemdefine,orchestrateand streamline the stress-testing process for easier traceability, auditability, transparency and reproducibility. Clients can perform scenario exploration, sensitivity analysis, capital planning and managementandexploremodeldependencies.Thesolutioncanalsoleverageandintegratetoexistingin-house applications and legacies so it is not a pure “lift and shift” vendor relationship but can be a progressive integration.

A particular differentiator is the coordinated, systematic support ranging from data management, model lifecycle management and integration, scenario management, aggregation, capital planning andreporting.Fromclientusecasesthathavebeenmainlyregulator-driven,thisenablessignificantlyimproved data management, hands-on governance, lower integration costs, reduction of modeling gapsintheresults,fewerExceldependenciesandagreaterconfidenceinhandling“on-the-fly”regulator requests.

TheSASModelRiskManagementsolutionenablesenterpriselevelgovernancearoundmodeldevelopment, calibration, validation and documentation and can be applied at a granular level to a bank’sportfolioandthenappropriatelyversionedsothatdifferentmodeliterationscanbetrackedand documented. Model templates for commonly used modeling methods are provided and can be customized to save time.

TheSASWorkbenchcanserveasahubforthirdpartystresstests.Theworkbenchallowsalltheresultstobeconsolidatedacrossdifferentworkinghierarchies,andcanbeusedforfinalreporting.It also provides out-of-the-box basic accounting capabilities such as balancing a balance sheet, rolling over line item values across multiple projection horizons and auditing all the adjustments and overrides.

Anend-users’GUIprovidesaneditableandconfigurablespreadsheet-likeview.Thereportingsystemhas standard report templates, a full history of every report, a snapshot of the source data used and a supporting audit trail.

TheSASScenarioManagerallowstheusertoexplorescenariosgraphicallycomparingprojectedscenario values with historical values for the same risk factor. Baseline scenarios, stored and managed inalibrary,canbemodifiedsuchasdefiningnewhorizonseitherinrelativeintervalincrementsorinabsolute dates. Similarly, risk factors and risk factor groups can be shocked relatively or by a certain value in their entirety or perturbed at points. Balance sheet and earnings can be tested on prescribed macroeconomic scenarios.

After a model is run the results are analyzed and aggregated. Using in-memory grid, results can beaggregatedquicklythroughauser-definedhierarchyandthenslicedanddiced.Bothabatchprogramming interface as well as a graphical user interface are available to make the aggregation intuitive.Onceascenarioisdefined,thesystem’sworkflowstreamlinesthescenarioinput,modelexecution from the model inventory, risk aggregation, and exploration to data collaboration and planning.Userscanalsoenterhypotheticaltransactionsandpositions/exposuresandseetheirimpact.

Page 38: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

38© Copyright Chartis Research Ltd 2015. All Rights Reserved

SAS’sstresstestingframeworksupportsanalyticalapproximationmethods(e.g.,delta-normalanalysis), simulation methods (e.g., covariance matrix, historical, scenario, mixed, and advanced MonteCarlosimulationswithuser-definedandcalibratedmodels),scenarioandstresstestinganalysis(including mixing stress scenarios with simulation methods) and advanced scenario-based portfolio optimization. Different risk methodologies can be used on different cross-sections of portfolios and cancombinein-housecustomriskmodelswithSAS’sout-of-the-boxmodels.

SunGard

A US headquartered technology and software company with global presence, SunGard was founded in 1982. It has produced risk management solutions for over 20 years, serving clients across the globe. SunGard has approximately 13,000 employees.

SunGard’senterprisestresstestingcapabilitiesincludesolutionsforthebanking,capitalmarkets,insurance, asset management, hedge funds, wealth management and sovereign wealth sectors, through itsAmbit,Adaptiv,ProphetandAPTsolutions.

Thesolutionsprovidearangeofstresstestingcapabilities:

- Tostressindividualinputsonthepricingofaninstrumentoraportfolioviaasingleinput.

- Tostresspricingbymodifyingtheunderlyingmarketdatastructureswithparallelorasymmetric shifts.

- Tostressusinghistoricalscenariosorgroupsofscenariostoprovideoutputofshiftsinone,twoormoredimensions.Theseshiftscanbeappliedacrossmanycalculationsandclearedwith a single click if necessary. Heat-maps and other colorations can be used to present resulting changes in calculated values. Macroeconomic shocks include PDs, market factors, andsimulationparameters,asusedincompianceforDFASTandCCAR.

- Reverse stress-testing including:

o Concepts and terminology.

o Scenarios.

o AframeworkforinvestmentportfolioRSTusingMonteCarloscenarios.

o Loss distribution.

o Return distribution.

o Historical and Monte Carlo scenarios.

SunGard’sRiskInfrastructureforCapitalMarketsSell-sideconsistsoftheSunGardbrandsAdaptivfor trading book focused on market and credit risk, Ambit for ALM, liquidity risk and loan assessment, Protegent for ALM and Fraud and Apex for collateral management.

TheAmbitsolutionhascapabilitiestomeetCCARandDFASTrequirementsandAdaptivsolutionmeetsRegulatory Capital Internal Models requirements for market risk (IMA) and counterparty credit risk (IMM).

Page 39: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

39© Copyright Chartis Research Ltd 2015. All Rights Reserved

Front Arena, as a position management system, can be employed with a number of modules to provide a packageforthefrontofficeenablingreal-timeriskandrisk-adjustedpricing.PFE,EE,CVA/DVA,EADcanallbestressedwithinthestresstestingframework.Thestresstestscanbeappliedtoinputparametersin the analytic calculations such as market rates (shifting scalars, whole curves and surfaces or individual points of curves or surfaces), credit spread & ratings, stochastic parameters & volatilities, correlations andcollateralmargin-period-of-risk.Thesamestresstestscanbeusedforbothcreditriskandmarketriskstress testing.

Prophet enables companies to project their balance sheets under solvency regulations (Solvency II and equivalent regimes in other regions) including stress scenarios needed for the modeling of liabilities and capital requirements. It includes stochastic asset-liability modeling features, and the Prophet Asset Liability Strategy Library (module) provides insurers with a framework for performing stress testing and scenario analysis, and assists in the creation of models for reporting requirements.

APTmodelsmarketrisk,liquidityrisk,andcounterpartyriskacrossbothliquidandilliquidassetclasses,supportingregulatoryreporting,portfoliooptimizationandperformanceanalysis.Thesolutioncanbedelivered as an installed or cloud-hosted offering, with a managed service component for clients who wish to outsource risk-based business processes. It can be integrated with other SunGard solutions (i.e. Front Arena, Adaptiv, Monis, InvestOne). Coverage extends to illiquid assets, unlisted funds and to virtually every type of derivative.

APTstresstestingisbothimplicit(level,volatilityandcorrelationshocksonhistoricalandforwardlooking scenarios) and explicit (price factor shocks). Reverse stress testing is also available. By being appliedtoAPT’sfactor-basedmethodologythisallowsforflexiblesimulation,transparentattributionwithforensicdrilldown.APTcanreadincashflowsfromProphet,basedonprobabilisticstressscenariosandassumptions, to provide insurance asset managers with benchmarks to help with compatible investment decisions,andtoprovideinsuranceriskmanagerswithaconsistentriskprofileacrossassetsandliabilities.

InAmbit,User-definedstresstestscanbeappliedto“shockmodel“portfoliosandobserveshiftsinkeycredit quality and risk ratings. Default rates of portfolio segments are included as model validation and calibration. Market movement scenarios can be provided to analyze impact of market conditions, with risk factors including interest and exchange rates, spread curves, equity and commodity prices, and volatilities.

Wolters Kluwer Financial Services

WoltersKluwerFinancialServicesisaproviderofrisk,compliance,financeandaudittechnologysolutions,informationandconsultingservices.Withmorethan30officesin20countries,thecompanyservesover15,000financialorganizationsandhasapproximately2,300employees,includingover400in-housefinance,risk,complianceandauditexperts.ItispartofWoltersKluwer,a$4.9 billion company.

WoltersKluwerFinancialServices’stresstestingmanagementsolutionispartofOneSumX,anenterpriseGFRCsolutionsuite.OneSumXenablesafinancialinstitutiontomanageasingleareaofriskorworkwithinaholisticgovernance,finance,riskandcomplianceframework.Theoperationalrisksolutionsupportstheidentification,assessment,andmanagementofoperationalrisk.

Page 40: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

40© Copyright Chartis Research Ltd 2015. All Rights Reserved

OneSumXenablesfinancialinstitutionstomanageriskandcompliancedatainacentraldatarepositoryandcanusepre-configuredrulestoensurecompliancewithinternaldatamanagementpolicies and external regulations. For compliance, OneSumX provides daily updates on regulations and standards, practical models for capital calculations, and its policies and procedures module enablesfirmstoimplementbestpractices.Thesolutionincludesworkflowandissue/actionmanagement tools to respond to alerts. It also includes functionality for loss and incident data recording,RCSA,anduseofKRIsandscenarioanalysis.OneSumXalsoincludesanenterprise-levelreportingsystemthatservesconfigurabledashboards.

Evolution of risk factors can be simulated utilizing market, liquidity, credit and interest rate analytics including VaR, Expected Shortfall, Sensitivity gaps, and duration, into integrated stress scenario results.Theseincludescenariosforinterest,strategyandbehavior,suchasprepaymentparameters,roll-over parameters, and pricing assumptions. Dynamic simulations include what-if scenarios, stochasticsimulations,andrisk-adjustedratiosforKPIs.Yieldcurves,probabilityofdefault,migrationmatrices,andnon-financialcashflowsaresupported.

Page 41: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

41© Copyright Chartis Research Ltd 2015. All Rights Reserved

4- Appendix A: RiskTech Quadrant® methodology

Chartisisaresearchandadvisoryfirmthatprovidestechnologyandbusinessadvicetotheglobalrisk management industry. Chartis provides independent market intelligence regarding market dynamics, regulatory trends, technology trends, best practices, competitive landscapes, market sizes, expenditurepriorities,andmergersandacquisitions.Chartis’sRiskTechQuadrant® reports are written by experienced analysts with hands-on experience of selecting, developing, and implementing risk management systems for a variety of international companies in a range of industries including banking, insurance, capital markets, energy, and the public sector.

Chartis’sresearchclientsincludeleadingfinancialservicesfirmsandFortune500companies,leadingconsultingfirms,andrisktechnologyvendors.TherisktechnologyvendorsthatareevaluatedintheRiskTechQuadrant®reportscanbeChartisclientsorfirmswithwhomChartishasnorelationship.Chartis evaluates all risk technology vendors using consistent and objective criteria, regardless of whether or not they are a Chartis client.

Where possible, risk technology vendors are given the opportunity to correct factual errors prior to publication,butcannotinfluenceChartis’sopinion.Risktechnologyvendorscannotpurchaseorinfluencepositiveexposure.Chartisadherestothehigheststandardsofgovernance,independence,and ethics.

Inclusion in the RiskTech Quadrant®

Chartisseekstoincluderisktechnologyvendorsthathaveasignificantpresenceinagiventargetmarket.Thesignificancemaybeduetomarketpenetration(e.g.largeclient-base)orinnovativesolutions. Chartis does not give preference to its own clients and does not request compensation forinclusioninaRiskTechQuadrant®report.Chartisutilizesdetailedanddomain-specific“vendorevaluationforms”andbriefingsessionstocollectinformationabouteachvendor.Ifavendorchoosesnot to respond to a Chartis vendor evaluation form, Chartis may still include the vendor in the report. Should this happen, Chartis will base its opinion on direct data collated from risk technology buyers and users, and from publicly available sources.

Research process

ThefindingsandanalysesintheRiskTechQuadrant®reportsreflectouranalysts’consideredopinions,alongwithresearchintomarkettrends,participants,expenditurepatterns,andbestpractices.Theresearch lifecycle usually takes several months, and the analysis is validated through several phases of independentverification.Figure5below,describestheresearchprocess.

Page 42: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

42© Copyright Chartis Research Ltd 2015. All Rights Reserved

Figure 5: Chartis RiskTech Quadrant® research process

Chartistypicallyusesacombinationofsourcestogathermarketintelligence.Theseinclude(butarenot limited to):

• Chartis vendor evaluation forms – A detailed set of questions covering functional and non-functional aspects of vendor solutions, as well as organizational and market factors. Chartis’svendorevaluationformsarebasedonpractitionerlevelexpertiseandinputfromreal-life risk technology projects, implementations, and requirements analysis.

• Risk technology user surveys – As part of its on-going research cycle, Chartis systematically surveys risk technology users and buyers, eliciting feedback on various risk technology vendors, satisfaction levels, and preferences.

Page 43: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

43© Copyright Chartis Research Ltd 2015. All Rights Reserved

• Interviews with subject matter experts – Once a research domain has been selected, Chartis undertakescomprehensiveinterviewsandbriefingsessionswithleadingindustryexperts,academics,andconsultantsonthespecificdomaintoprovidedeepinsightintomarkettrends, vendor solutions, and evaluation criteria.

• Customer reference checks–Thesearetelephoneand/oremailcheckswithnamedcustomers of selected vendors to validate strengths and weaknesses, and to assess post-sales satisfaction levels.

• Vendor briefing sessions–Theseareface-to-faceand/orweb-basedbriefingsandproductdemonstrations by risk technology vendors. During these sessions, Chartis experts ask in-depth, challenging questions to establish the real strengths and weaknesses of each vendor.

• Other third party sources – In addition to the above, Chartis uses other third party sources of information such as conferences, academic and regulatory studies, and collaboration withleadingconsultingfirmsandindustryassociations.

Evaluation criteria

TheRiskTechQuadrant® (Figure 6) evaluates vendors on two key dimensions:

1. Completeness of offering

2. Market potential

Figure 6: Chartis RiskTech Quadrant®

Low

Low

High

High

COMPLETENESS OF OFFERING

MA

RKET

PO

TEN

TIA

L

Enterprise Solutionss

Best-of-Breed

Point Solutions

Category Leaders

Enterprise Solution

Page 44: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

44© Copyright Chartis Research Ltd 2015. All Rights Reserved

Thegenericevaluationcriteriaforeachdimensionaresetoutbelow.Inadditiontothegenericcriteriabelow,Chartisutilizesdomain-specificcriteriarelevanttoeachindividualrisk.Thesearedetailedintheindividualvendorevaluationforms,whicharepublishedasanappendixtoeachreport.Thisensures total transparency in our methodology and allows readers to fully appreciate the rationale for our analysis.

Completeness of offering:

• Depth of functionality–Thelevelofsophisticationandamountofdetailedfeaturesinthesoftwareproduct(e.g.advancedriskmodels,detailedandflexibleworkflow,domain-specificcontent).Aspectsassessedinclude:innovativefunctionality,practicalrelevanceoffeatures,user-friendliness,flexibility,andembeddedintellectualproperty.Highscoresaregiventothosefirmsthatachieveanappropriatebalancebetweensophisticationanduser-friendliness. In addition, functionality linking risk to performance is given a positive score.

• Breadth of functionality – Thespectrumofrequirementscoveredaspartofanenterpriseriskmanagementsystem.Thiswillvaryforeachsubjectarea,butspecialattentionwillbe given to functionality covering regulatory requirements, multiple risk classes, multiple asset classes, multiple business lines, and multiple user types (e.g. risk analyst, business manager,CRO,CFO,ComplianceOfficer).Functionalitywithinriskmanagementsystemsandintegrationbetweenfront-office(customer-facing)andmiddle/backoffice(compliance, supervisory, and governance) risk management systems are also considered.

• Data management and technology infrastructure–Theabilityofriskmanagementsystems to interact with other systems and handle large volumes of data is considered to be very important. Data quality is often cited as a critical success factor and ease of data access, data integration, data storage, and data movement capabilities are all important factors. Particular attention is given to the use of modern data management technologies, architectures, and delivery methods relevant to risk management (e.g. in-memory databases, complex event processing, component-based architectures, cloud technology, software-as-a-service). Performance, scalability, security, and data governance are also important factors.

• Risk analytics–Thecomputationalpowerofthecoresystem,theabilitytoanalyzelargeamounts of complex data in a timely manner (where relevant in real-time), and the ability to improve analytical performance are all important factors. Particular attention is given to the difference between “risk” analytics and standard “business” analytics. Risk analysis requires such capabilities as non-linear calculations, predictive modeling, simulations, scenario analysis, etc.

• Reporting and presentation layer–Theabilitytopresentinformationinatimelymanner,thequalityandflexibilityofreportingtools,andeaseofuseareimportantforallriskmanagementsystems.Particularattentionisgiventotheabilitytodoad-hoc“on-the-fly”queries (e.g. what-if-analysis), as well as the range of “out-of-the-box” risk reports and dashboards.

Page 45: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

45© Copyright Chartis Research Ltd 2015. All Rights Reserved

Market potential:

• Market penetration – Both volume (i.e. number of customers) and value (i.e. average deal size) are considered important. Also, rates of growth relative to sector growth rates are evaluated.

• Brand – Brand awareness, reputation, and the ability to leverage current market position to expand horizontally (with new offerings) or vertically (into new sectors) are evaluated.

• Momentum – Performanceovertheprevious12monthsisevaluated,includingfinancialperformance, new product releases, quantity and quality of contract wins, and market expansion moves.

• Innovation–Newideas,functionality,andtechnologiestosolvespecificriskmanagementproblemsareevaluated.Developingnewproductsisonlythefirststepingeneratingsuccess. Speed to market, positioning, and translation into incremental revenues are critical success factors for exploitation of the new product. Chartis also evaluates business model or organizational innovation (i.e. not just product innovation).

• Customer satisfaction – Feedback from customers regarding after-sales support and service (e.g. training and ease of implementation), value for money (e.g. price to functionality ratio) and product updates (e.g. speed and process for keeping up to date with regulatory changes) is evaluated.

• Sales execution–Thesizeandqualityofsalesforce,salesdistributionchannels,globalpresence, focus on risk management, messaging, and positioning are all important factors.

• Implementation and support – Important factors include size and quality of implementation team, approach to software implementation, and post-sales support and training. Particular attention is given to “rapid” implementation methodologies and “packaged” services offerings.

• Thought-leadership – Business insight and understanding, new thinking, formulation and execution of best practices, and intellectual rigor are considered important by end-users.

• Financial strength and stability–Revenuegrowth,profitability,sustainability,andfinancialbacking(e.g.theratiooflicensetoconsultingrevenues)isconsideredaskeytoscalability of the business model for risk technology vendors.

Page 46: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

46© Copyright Chartis Research Ltd 2015. All Rights Reserved

Quadrant descriptions:

Point solutions – Providers of point solutions focus on a relatively small number (typically two orthree)ofcomponenttechnologycapabilities.Thesevendorsmeetaveryimportantneedintherisktechnologymarketbysolvingspecificriskmanagementproblemswithdomain-specificsoftware applications and technologies. Point solution providers also provide a strong engine for innovation as their deep focus on relatively narrow subject areas generates thought leadership and intellectualcapital.Thesevendorsoftenhavegapsrelatingtothebroaderenterpriseriskmanagementfunctionality and do not have the integrated data management, analytics, and business intelligence capabilities found in enterprise technology platforms. Furthermore, these vendors have not yet developedtheorganizationalcharacteristicsforcapturingsignificantmarketshare.Theirgrowthisoftenconstrainedbylackoffinancialandhumanresources,orrelativelyweaksalesandmarketingexecution.

Best-of-breed – Providers of best-of-breed solutions have best-in-class point solution capabilities togetherwiththeorganizationalcharacteristicstocapturesignificantmarketshareintheirchosentarget markets. Providers of best-of-breed solutions usually have a growing client-base, superior sales andmarketingexecution,andaclearstrategyforsustainableprofitablegrowth.Best-of-breedsolutionproviders can also demonstrate a healthy rate of investment in research and development, and have specificproductor“go-to-market”capabilitiesthatgivethemacompetitiveadvantage.Best-of-breedsolution vendors have depth of functionality, but lack the breadth of technology and functionality required to provide an integrated enterprise-wide risk management system. Best-of-breed solutions are often considered as a subset of more comprehensive risk technology architecture and are required to co-exist with other third party technologies or in-house systems to provide an integrated solution to a given risk management problem.

Enterprise solutions – Enterprise solution providers have a clear strategy and vision for providing riskmanagementtechnologyplatforms.Theyarecharacterizedbythedepthandbreadthoftheirtechnology capabilities, combining functionally rich risk applications with comprehensive data management, risk analytics, and business intelligence technologies. A key differentiator is the opennessandflexibilityoftheirtechnologyarchitectureandtheir“tool-kit”approachtoriskanalyticsand reporting. Enterprise solution providers support their technology solutions with comprehensive infrastructure and service capabilities, ensuring best-in-class technology delivery. Moreover, enterprise solution providers have clear strategies for combining risk management content and data with their risk management software to provide an integrated “one-stop-shop” for risk technology buyers.

Category leaders – Category leaders are risk technology vendors that have the necessary depth and breadth of functionality, technology, and content, combined with the organizational characteristics tocapturesignificantmarketsharebyvolumeandvalue.Categoryleaderscandemonstrateaclearstrategyforsustainable,profitablegrowth,matchedwithbest-in-classsolutions.Categoryleadersalsohavetherangeanddiversityofofferings,sectorcoverage,andfinancialstrengthtobeabletoabsorbdemandvolatilityinspecificindustrysectorsorgeographicregions.Thesevendorsbenefitfromstrongbrandawareness,aglobalreach,andstrongalliancestrategieswithleadingconsultingfirmsand systems integrators. Category leaders can also demonstrate an appetite for on-going investment in innovation,oftenmatchedbydeeppocketsandastrongfinancialperformance.Ultimately,categoryleaders combine deep domain knowledge in various risk topics with deep technology assets and capabilities.Theycandemonstratethisbyaddressingtheneedsofverylargeclientswithcomplexrisk management and technology requirements, as well as addressing the needs of smaller clients with standardized requirements looking for integrated solutions from a single vendor.

Page 47: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

47© Copyright Chartis Research Ltd 2015. All Rights Reserved

5- Appendix B: Example vendor solutionsSome anonymized real-world examples of vendor solutions for enterprise stress testing.

• A large enterprise software supplier with strong Finance and Risk IT integration.Thevendor performed 20 extensive Proof of Concepts supporting CCAR and EBA throughout 2014.Thishasgeneratedtwodedicatedregulatorystresstestingsoftwarelicenseordersandconsolidatedalotoftheunderlyingplatformusagethatprovidedthedata.Thedeliveriestothe regulators at most of these accounts were done by the Big 4 consultancies with support fromothertieredconsultancies/professionalservicescompaniesthatusedcurrentandtacticalinterfacestothesoftwarevendor’sapplicationplatform,Excel,temporarysoftwareanddatabaseapplications.Therehavebeennorealattemptsatsustainabilityotherthanahope for tactical re-use which on subsequent analysis is appearing highly unlikely as there is fast entropy with quickly degrading re-usability.

• A large enterprise software vendor with a strong analytics heritage and background in retail and commercial banking risk management and regulatory reporting. Thevendor focused on building an automated lifecycle stress testing orchestration platform, andintegratedthisintoitsclients’operationalandfinancialapplications.Thisisobviouslyfocused on the current “noisy” regulatory requirements but could be extended into the Business as Usual (BAU) uses of stress testing throughout the client organization.

• Alargesoftwareconglomeratewithbroadparticipationinmanyfinancialservicesbusinesses. It refreshed its software offerings in risk management including stress testing, as well as an improved inert-operability between different acquired software packages. Principallythevendoristargetedatbuy-side,retail/commercialbankingandALM,capitalmarketsenterpriseriskmanagementinsurance.Thereisenhancedintegrationbetween these applications and other third parties including Finance applications. As these families of risk management applications evolve tighter knit integration and share more commoncomponentsofsoftware,analyticalmodels,workflowprocessesandcommonlyformatted data components then a functionally rich enterprise regulatory and BAU stress testing platform will evolve. Nevertheless the idiosyncrasies of each of the business sectors do not always translate easily through the food chain and those require manual intervention and smoothing.

• An enterprise risk management software company that is part of a large global IT conglomerate.Itapproachedtheproblemfromanotherdirection,focusingonsignificantclientuserbasesandthe“foot-print(s)”withinclients’operations.Thevendorleveragedmarket, credit, liquidity, operational, buy-side, energy and ALM risk management applications that have extensive stress testing functionality which is then bi-directionally integratedintotheclient’sfinanceandforecastingapplications.Thisisaresponsetotheincreased regulatory and internal audit pressure for more responsible risk analytics model lifecyclemanagement,byprovidingtightintegrationwithworkflowanddocumentationmanagement environments, as well as more intuitive natural language access to correlating risk management functionality with regulatory and compliance content.

Interestingly some of the enterprise vendors have focused on central banks as clients and, in addition to the prestige and leverage gained, claim to have developed solutions that are and will be more re-usable to the banks within that jurisdiction.

ArecentpartnershipannouncementfromalargeenterprisesoftwaresupplierwithstrongfinanceandriskITintegrationandalargecapitalmarketslifecycletransactionmanagementfirmcouldheraldaninteresting complementary enterprise stress testing solution.

Page 48: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

48© Copyright Chartis Research Ltd 2015. All Rights Reserved

6- How to use research and services from Chartis Inadditiontoourflagshipindustryreports,Chartisalsoofferscustomizedinformationandconsultingservices. Our in-depth knowledge of the risk technology market and best-practice allows us to provide high quality and cost-effective advice to our clients. If you found this report informative and useful, you may be interested in the following services from Chartis.

For risk technology buyers

Ifyouarepurchasingriskmanagementsoftware,Chartis’svendorselectionserviceisdesignedtohelpyoufindthemostappropriaterisktechnologysolutionforyourneeds.

We monitor the market to identify the strengths and weaknesses of the different risk technology solutions, and track the post-sales performance of companies selling and implementing these systems.OurmarketintelligenceincludeskeydecisioncriteriasuchasTCO(totalcostofownership)comparisons and customer satisfaction ratings.

Our research and advisory services cover a range of risk and compliance management topics such ascreditrisk,marketrisk,operationalrisk,GRC,financialcrime,liquidityrisk,assetandliabilitymanagement, collateral management, regulatory compliance, risk data aggregation, risk analytics and risk BI.

Our vendor selection services include:

• Buy vs. build decision support

• Business and functional requirements gathering

• Identificationofsuitableriskandcomplianceimplementationpartners

• Review of vendor proposals

• Assessment of vendor presentations and demonstrations

• DefinitionandexecutionofProof-of-Concept(PoC)projects

• Due diligence activities

For risk technology vendors

Strategy

Chartiscanprovidespecificstrategyadviceforrisktechnologyvendorsandinnovators,withaspecialfocusongrowthstrategy,productdirection,go-to-marketplans,andmore.Someofourspecificofferings include:

• Market analysis, including market segmentation, market demands, buyer needs, and competitive forces

• Strategy sessions focused on aligning product and company direction based upon analyst data, research, and market intelligence

• Advice on go-to-market positioning, messaging, and lead generation

• Adviceonpricingstrategy,alliancestrategy,andlicensing/pricingmodels

Page 49: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

49© Copyright Chartis Research Ltd 2015. All Rights Reserved

Thought leadership

Risk technology vendors can also engage Chartis to provide thought leadership on industry trends in the form of in-person speeches and webinars, as well as custom research and thought-leadership reports.Targetaudiencesandobjectivesrangefrominternalteamstocustomeranduserconferences.Some recent examples include:

• Participation on a “Panel of Experts” at a global user conference for a leading ERM (Enterprise Risk Management) software vendor

• Custom research and thought-leadership paper on Basel 3 and implications for risk technology

• Webinar on Financial Crime Risk Management

• Internal education of sales team on key regulatory and business trends and engaging C-level decision makers

Page 50: Enterprise Stress Testing Systems 2015 - SAS · 2016-03-11 · © Copyright Chartis Research Ltd 2015. All Rights Reserved

50© Copyright Chartis Research Ltd 2015. All Rights Reserved

7- Further reading

• TheRiskEnabledEnterprise®:Enterprise-levelStressTesting

• RiskTech100® 2015

• Enterprise GRC Solutions 2015

• Operational Risk Management Systems for Financial Services 2015

• Buy-SideRiskManagementTechnology2015

• Sell-SideRiskManagementTechnology2015

For all of these reports see: www.chartis-research.com