Categories
The Hill Country Podcast

The Big Empty On 5 Economic Issues Facing Texas Today: Part 4-Culture Clash

This is a special podcast series on current economic and culture issues faced by the state of Texas, its governments and its citizens. We will explore these issues with author Loren Steffy, through the prism of his book The Big EmptyThe Big Empty set in 1999, is a tale about the sense of place and tells the story of a fictional company AzTech which builds a semi-conductor plant in the dying west Texas city of Conquistador. The attempt is beset by the clash of culture in bringing Silicon Valley tech entrepreneurs to rural Texas. The book also raises multiple economic issues facing Texas as we move towards the mid 21st century. Over this 5-part podcast series we will consider the following issues facing Texas today; including water, power, land investment, housing and the clash of cultures.

In Episode 4, we consider the clash of culture when a new employer moves into a small, rural town. Early in the book is ‘the punch’ where local leader Trace Malloy, punches Blaine Witherspoon in the face, breaking his nose. Much of the book follows from this act in detailing the clash of cultures brought to the tiny west Texas town of Conquistador. We consider what led up to the punch and how both sides deal with it going forward. Witherspoon goes on a roundup and Malloy visits a semi-conductor plant clean room. Finally the book shows how both communities can come together in a time of crisis and how they can use this as a basis to move forward together. As more people move to Texas, how will native Texans adapt to their new neighbors.

Purchase The Big Empty

Categories
Innovation in Compliance

Corporate Case Management in the Era of the DoJ’s Monaco Memo: Episode 4 – The Fair Process Doctrine

Welcome to a special podcast series, Corporate Case Management in the Era of the DoJ’s Monaco Memo, sponsored by i-Sight Software Solutions. Over this five-part podcast series, I visit with Jakub Ficner, Director of Partnership Development at i-SIght. This series considers how the Monaco Doctrine and Monaco Memo have impacted compliance in several key areas. In this Part 4, we look to consider the Fair Process Doctrine and how the Monaco Memo emphasized the requirements as laid out under the DOJ’s Evaluation of Corporate Compliance Programs and its Update.

 

Highlights include:

  • What are DOJ expectations?
  • The stakeholders needed to be involved with determining, recommending, and implementing that outcome based on your investigation.   
  • Why consistently applying the same disciplinary actions based on the nature of substantiated elements is critical.
  • What is the Fair Process Doctrine?
  • Following the Fair Process Doctrine is critical for the credibility of your investigative protocol.

For more information, check out i-Sight here.

Categories
Everything Compliance

Episode 107 – the Happy Thanksgiving Edition

Welcome to the only roundtable podcast in compliance as we celebrate our second century of shows. Everything Compliance has been honored by W3 as a top talk show in podcasting. In this episode, we have the quartet of Jonathan Marks, Jonathan Armstrong, Karen Woody, Jay Rosen, and Matt Kelly on various regulatory and criminal law topics. We conclude with our fan-fav Shout Outs and Rants section.

1. Matt Kelly’s implosion of Twitter since its takeover by Elon Musk. He shouts out to everyone who votes.

2. Karen Woody looks at court cases attacking the expanded authority of the SEC to use in-house courts and judges rather than Article III courts and judges. She rants about the Russian government’s treatment of Brittney Griner and her shipment to a Russian penal colony.

3. Jonathan Marks at the question of whether the PCAOB should be folded into the SEC. He shouts out to the Houston Astros for winning the World Series and continues his ongoing rant about takeaway food from Chipotle.

4. Jonathan Armstrong looks at the conviction of former Uber CISO Joe Sullivan and explores what it means for CISOs and CCOs. He shouts out the Houston restaurant Mac N’ Wings for having Asian/Southern fusion food and the hottest curry he has ever tasted.

5. Jay Rosen reviews the case of former Santa Clara County Sheriff Laurie Smith, who was recently convicted of corruption. He shouts out to former Patriot Julian Edelman, who spoke forcefully against antisemitism.

6. Tom Fox joins in to shout out to Kerrville City Councilperson Brenda Hughes, who defended the City of Kerrville’s Butt-Holdsworth Memorial Library’s right to have books on LGBTQ+ issues.

The members of Everything Compliance are:

•       Jay Rosen– Jay is Vice President, Business Development Corporate Monitoring at Affiliated Monitors. Rosen can be reached at JRosen@affiliatedmonitors.com

•       Karen Woody – One of the top academic experts on the SEC. Woody can be reached at kwoody@wlu.edu

•       Matt Kelly – Founder and CEO of Radical Compliance. Kelly can be reached at mkelly@radicalcompliance.com

•       Jonathan Armstrong –is our UK colleague, who is an experienced data privacy/data protection lawyer with Cordery in London. Armstrong can be reached at jonathan.armstrong@corderycompliance.com

•       Jonathan Marks is Partner, Firm Practice Leader – Global Forensic, Compliance & Integrity Services at Baker Tilly. Marks can be reached at jonathan.marks@bakertilly.com

The host and producer, ranter (and sometime panelist) of Everything Compliance is Tom Fox, the Voice of Compliance. He can be reached at tfox@tfoxlaw.com. Everything Compliance is a part of the Compliance Podcast Network.

Categories
Daily Compliance News

November 17, 2022 the All WSJ Edition

In today’s edition of Daily Compliance News:

  • Microsoft to revamp harassment policies. (WSJ)
  • SEC had a record year for enforcement. (WSJ)
  • Small businesses try to stop corporate registries. (WSJ)
  • Crypto and red flags in the financial industry. (NYT)
Categories
Blog

Corporate Case Management in the Era of the DoJ’s Monaco Memo: The Fair Process Doctrine

Welcome to a special five-part blog series, entitled Corporate Case Management in the Era of the DoJ’s Monaco Memo, sponsored by i-Sight Software Solutions (i-Sight). Over this series, Jakub Ficner, Director of Partnership Development, and I consider how the Monaco Doctrine and Monaco Memo have impacted compliance in several key areas. We not only detail the changes wrought by the Monaco Memo but how compliance professionals can respond to these new challenges. In Part 4, we review the Fair Process Doctrine and consider it in light of the Department of Justice (DOJ) requirements around incentives and discipline as found in the Monaco Memo.

The Fair Process Doctrine says if your process is fair, people tend to accept an outcome they may not believe they want. One of the elements of the Fair Process Doctrine is to keep reporters aware of the status of your investigation. By having a fair process in any corporate internal investigation, it can be highly persuasive argument of why you should keep reporters informed so they will not become frustrated and look for outside avenues to report.

The need for speed in your investigative process is incredibly important, to keep the reporter  invested in the process. If you can keep them invested in that process and that process is fair, reporters are more likely to accept a result that they may have not wanted or, or even disagreed with. Finally, from the perspective of the DOJ, justice and fairness are also wrapped up in this process so it is one more way a company can point to its overall corporate culture to show they are incorporating the concepts which the DOJ has articulated as important, which are justice and fairness. Ficner added that consistency, transparency and open processes are critical in your overall investigative process. Consistency is having a process in place, then going through the steps and consistently applying them in your outcomes or disciplinary actions.

Ficner noted, “When the process moves to the outcomes stage, I think that’s the key of implementing a true system, that the end-to-end life cycle of a complaint initiation all the way to closure is auditable and defensible. Outcomes is one of those where ultimately you have to be able to defend how you came to that outcome and what you did with that outcome. Every action that has been take in your investigative process is fully auditable within your case record. This allows you to maintain the integrity of the data within the case and be able to articulate the integrity of your process.”

If your result or outcome is termination, you want to be able to show how you came to that determination, based upon the evidence in the files. That can be a part of a cultural change of moving from a very siloed environment so that your overall process meets the requirements the DOJ has set forth. Ficner said, “if an auditor needs access to a specific case record, you can grant them access to that case record read only. You can even exclude specific sections or information that might be privileged or confidential if need be. That type of interaction by enabling them to have access to potentially the system itself increases internal trust amongst the various stakeholder groups.”

When it all comes down to your investigative process, at the bottom line it is about trust because it is the most critical aspect to have your employees trust you. This is about consistency in outcomes to maintaining internal trust. Equally critical, as laid out in the Monaco Memo, is that the DOJ will evaluate your culture so consistency can be a key element. Here Ficner noted that organizations often struggle to determine on this issue of consistently applying corrective actions or remedial actions across seemingly disparate cases based upon allegations and investigations. He said, “Oftentimes employees feel that top performers get a pass and ultimately that’s a detriment to the organization because employees will not report a top performer within the organization.” They may even feel like “What’s the point?”

If you can reinforce a consistent process, you can start taking that potential challenge away from the potential complainant from even submitting the complaint in the first place. This is where consistently in applying a process and an outcome can bring such big benefits. The data from the reports can also be used to validate if an organization is following through on that message. Your specific reports should have consistency around corrective actions. Through the data generated from a consistent approach, your organization can look at that data through multiple different parameters or lenses. Ficner said it could be “across case types, regions, departments, positions to see if you are consistently applying our remedial or corrective actions.”

By following the Fair Process Doctrine, your organization can derive multiple benefits, sometimes far beyond the employee who reports a perceived violation. You can enhance the stature of your overall compliance program and corporate culture. You can engender more trust in your company. Finally, if the government comes knocking and wants to review the consistency and transparency of your process; you will have an auditable investigative protocol. The same level of trust can bear out equal results if the DOJ assesses your overall corporate culture as well.

Join us tomorrow where conclude our series by looking at how data can drive not simply detection but also prevention.