Insight

Blockchain Bites: ASIC updates guidance on carrying on business in Australia, ATO updates ETF guidance as ETH ETF launches, Australia to introduce new Cyber Security laws, DECA takes tokenisation policy proposals to Canberra

18/10/2024

Authors: Steven Pettigrove, Jake Huang, Luke Higgins, Luke Misthos

Service: Blockchain | FinTech
Sector: Financial Services | IT & Telecommunications

Steven Pettigrove, Jake Huang, Luke Higgins and Luke Misthos of the Piper Alderman Blockchain Group bring you the latest legal, regulatory and project updates in Blockchain and Digital Law.

Want to throw a shrimp on the barbie? ASIC updates guidance on carrying on business in Australia

Australian Securities and Exchange Commission (ASIC) has reissued its Regulatory Guide 121 (RG121) including updated guidance to overseas companies on whether they are, and how they can compliantly, conduct a financial services business in Australia. This version replaces guidance issued in June 2013.

RG 121 has been reissued to:

  • remove references to expired or repealed Australian Financial Services (AFS) licensing relief, including class relief granted by ASIC to foreign financial services providers (or FFSPs) and foreign collective investment schemes
  • amend descriptions of AFS licensing exemptions and relief to reflect those currently available
  • update the description of the Courts’ interpretation of ‘carrying on a business in Australia’ (e.g. Gebo Investments (Labuan) Ltd v Signatory Investments Pty Ltd [2005] NSWSC 544, Facebook Inc v ASIC [2022] FCAFC 9 and Hungier v Grace (1972) 127 CLR 210), including the general indicators of carrying on a business, other relevant factors and when a one-off transaction may amount to the carrying on of a business, and
  • update descriptions of, or references to, financial products and services, obligations of AFS licensees (such as Design and Distribution Obligation), legislation administered by ASIC, other applicable rules and legislation, and ASIC’s regulatory documents to reflect the current legal and regulatory framework.

Given the significant criminal and civil penalties which apply to offering financial services in Australia, foreign financial services providers that offer services to Australians should seek professional advice on whether they may be carrying on a financial services business in Australia. While the updated RG121 provides high level guidance on this issue and outlines the relevant licensing relief which may be available, the law in this area is complex and the increasing use of digital platforms like apps and social media to engage with investors can create new risks for financial services providers offering their services globally. The current licensing relief for overseas providers is also expected to change in the near future. It is vital for foreign financial services providers to be familiar with the evolving regulatory position o and ASIC’s guidance on these matters to ensure that they don’t get burned.

Written by J Huang and S Pettigrove

 

ATO updates ETF guidance, as ETH ETF launches

Monochrome Asset Management launched Australia’s first Ethereum-based exchange-traded fund (ETF) on 15 October 2024. The Monochrome Ethereum ETF (IETH) will begin trading on Cboe Australia under the ticker ‘IETH,’ allowing Australian investors to gain direct exposure to Ethereum through a ‘traditional’ investment fund vehicle. This follows the success of Monochrome’s Bitcoin ETF and reflects the growing global trend of crypto-asset denominated ETFs. In 2024, several crypto-based ETFs, including those for Bitcoin and Ethereum, have been approved in the US, showing the increasing acceptance of these products in mainstream finance.

Likely in response to this growth, the Australian Taxation Office (ATO) has quietly updated its non-binding web guidance to include digital assets like crypto-assets and non-fungible tokens (NFTs) in the list of investments that can be held by ETFs. This update is particularly relevant given the rise of products like the IETH, and it offers some clarity on how crypto-assets fit within the ETF structure.

Tax Implications for Investors

While crypto ETFs offer an accessible way for investors to hold digital currencies like Ether, it is important to understand the tax implications. Any gains made from selling units in the Ethereum ETF may be subject to capital gains tax (CGT). Additionally, income distributions from the ETF could be treated as assessable income and taxed accordingly.

All ETFs in Australia are accompanied by a Product Disclosure Statement (PDS), which may outline the tax implications of investing and dealing with that fund at a high level, but often do not dive deeply into the nuances of the Australian tax laws. Contrastingly, IETH’s PDS has a substantial section on taxation – however it is important to note that this section is not a substitute for personal tax advice. Since the tax treatment can vary depending on your specific circumstances, seeking advice from a tax professional is essential to ensure you understand your obligations.

Looking Ahead

The launch of Australia’s first Ethereum ETF is a significant milestone, following a global trend toward crypto-asset denominated ETFs. As interest in digital assets grows, so too does the regulation and related guidance supporting them. However, with this innovation come important tax considerations, and it is crucial that investors take the time to review the PDS and seek personalised tax advice before investing.

Written by Steven Pettigrove and Luke Higgins

 

System reboot: Australia to introduce new Cyber Security laws

Australia has introduced a Cyber Security Legislative Package into Parliament, reinforcing its commitment to safeguarding its cyber environment and critical infrastructure. As global cyber threats intensify, the new measures on security standards, reporting and coordination are intended to create a resilient and secure framework for the nation’s security and economic stability.

A Standalone Cyber Security Act

Subject to the passage of this legislation, Australia will soon have its first standalone Cyber Security Act. This marks a levelling up in addressing cyber risks and forms a crucial part of the government’s broader 2023-2030 Australian Cyber Security Strategy.

This new legal framework is designed to tackle existing legislative gaps and align Australia with international cyber security standards. Fresh off the passing of the Digital ID bill in May this year, the government is seeking to shore up Australia’s cyber crime laws.

Seven Key Initiatives to Boost Cyber Resilience

The legislative package introduces seven initiatives to strengthen Australia’s cyber defences. These include:

  • Mandatory Cyber Standards for Smart Devices: Establishing minimum security standards for internet connected devices.
  • Ransomware Reporting: Mandating that certain businesses report ransom payments, addressing the rise of ransomware attacks.
  • National Cyber Security Coordinator Obligations: Introducing voluntary reporting obligations in relation to significant cyber security incidents with a ‘limited use’ provision for both the National Cyber Security Coordinator (NCSC) and the Australian Signals Directorate (ASD). The intention is to limit how the NCSC can use that information for the purposes of encouraging reporting.
  • Cyber Incident Review Board: Establishing a board to review significant cyber incidents and improve national preparedness.

Reforming Critical Infrastructure Protections

In addition to the new Cyber Security Act, the package will also drive reforms under the Security of Critical Infrastructure Act 2018 (SOCI Act). These reforms aim to:

  • Clarify the responsibilities of businesses managing critical data systems.
  • Strengthen government assistance for managing large-scale incidents affecting critical infrastructure.
  • Simplify information sharing between industry and government.
  • Provide the government with new powers to address serious risks within business risk management programs.
  • Harmonise telecommunications security regulations with the SOCI Act framework.

Collaboration to Tackle Emerging Threats

The measures in this package reflect extensive consultation with industry and the community, including feedback from the Cyber Security Legislative Reforms Consultation Paper (December 2023) and the Exposure Draft package (September 2024).

A collaborative approach is essential to preparing Australia to respond to emerging threats and fortifying its cyber security in an increasingly digital world. The reforms are expected to bolster Australia’s cyber resilience, safeguard critical infrastructure, and protect the nation’s economic stability.

Written by Steven Pettigrove and Luke Misthos

 

DECA takes tokenisation policy proposals to Canberra

Last week, the Digital Economy Council of Australia (DECA), the Digital Finance Cooperative Research Centre (DFCRC), and Ripple delivered to Canberra a report on the policy reforms required to unlock the economic benefits of asset tokenisation. The report highlights key reforms needed to support the growth of RWA tokenisation and unlock up to AUD $12 billion per year in potential economic gains.

Tokenising real world assets has the potential to unlock and diversify economic opportunity by creating greater liquidity in and access to private assets. Tokenisation, where physical assets like securities, real estate, or commodities such as art, wine or cars are represented as digital tokens on a blockchain, can offer economic benefits by improving liquidity, transparency, and transactional efficiency. However, the current regulatory regime premised on paper or centralised ledgers and centralised intermediaries presents an obstacle to unlocking the ownership economy and allowing access to concentrated private markets.

The policy paper argues that a primary barrier to realizing this potential is Australia’s current regulatory framework. Without reform, the paper suggests that Australia risks falling behind other nations in the USD $2 trillion global tokenisation market. The paper identifies three essential policy recommendations: (1) clear taxonomy for digital assets, (2) licensing reform, and (3) the introduction of regulatory sandboxes.

First, a clear taxonomy is essential to resolve ambiguity around how digital assets are classified, especially as different tokenisation methods could have varying legal implications. Defining these classifications would provide much-needed regulatory certainty, allowing tokenised markets to grow with confidence.

Second, the current licensing regimes are not fit for purpose. Existing financial market infrastructure separates trading, clearing, and settlement functions, but tokenised assets combine these processes into one. As such, a modernised licensing framework is necessary to reflect the unique characteristics of digital assets and enable more efficient market operations.

Finally, the implementation of regulatory sandboxes is vital to fostering innovation. These environments allow digital asset markets to operate under regulatory supervision, giving regulators the opportunity to observe and refine the rules in real-time. A well-structured sandbox would enable new markets to flourish under modified regulatory settings. The UK and Singapore among other jurisdictions have begun experimenting in this area by launching their own digital securities sandboxes that provide a pathway to full compliance. Just last week, one of Australia’s largest banks, ANZ, joined Singapore’s Project Guardian to explore tokenisation of commercial paper.

The report argues that to capitalise on the economic opportunities of RWA tokenisation, Australia must adapt. By adopting these reforms, the nation can position itself as a leader in the digital transformation of financial markets and allow a new generation to access markets currently dominated by institutions and high new worth investors. The report calls for action to ensure that Australia does not miss out on this financial revolution.

A copy of the report can be downloaded here.

Written by Luke Higgins and Steven Pettigrove

*Piper Alderman was a contributor to the report and joined the delegation to present the report at the Parliamentary Friends of Blockchain event at Parliament House in Canberra on 10 October 2024.