Blog

I welcome you as the CEO and founder of COREDO. Since 2016 our team has accumulated deep experience in registering legal entities abroad, obtaining financial licenses, and AML consulting. Today I will share a practical approach to creating KYC policy for international groups that combines a unified KYC standard with local KYC adaptation to the requirements of the EU, Asia, and the CIS. This is not theory: these are solutions we apply for clients expanding business in the Czech Republic, Singapore, Dubai, or Estonia. In recent years we at COREDO have supported more than 120 cross-border structures where errors in KYC led to account blocks, license refusals, or repeated EDD reviews by banks. In most cases the problem was not “tough regulators” but the absence of a unified KYC logic at the group level – banks saw a fragmented picture of risks and shifted responsibility onto the client.

Imagine: your group of companies is growing cross-border, opening subsidiaries in the EU for market access, in Asia for fintech operations, and in the CIS for logistics. In reality banks assess not a single legal entity but the behavior of the entire group: the history of beneficiaries, movement of funds between countries, consistency of KYC dossiers and the quality of sources of funds (SoF / SoW). If KYC approaches differ from country to country, risk scoring automatically increases and the client falls into the manual review zone — with loss of time and predictability. But banks block accounts, regulators require EDD for each legal entity, and unsynchronized KYC processes eat up months. The COREDO team has encountered this dozens of times. Our approach: a global KYC framework based on the risk-based approach recommended by FATF, with flexible local KYC adaptation to eIDAS in the EU, MAS in Singapore, or local AML standards in the CIS.

Why a unified KYC for scaling?

Illustration for the section «Why a unified KYC for scaling?» in the article «KYC policy for international groups - a single standard or local adaptation»

International groups often start with local KYC procedures in each jurisdiction. This leads to duplicated efforts: repeated beneficiary checks, inconsistent CDD/EDD procedures, fragmented KYC file storage. COREDO’s practice confirms: moving to a unified KYC standard reduces digital onboarding time by 40–60%, minimizing risks in cross-border KYC.

The key problem of the local approach is the absence of a single source of truth (single source of truth). As a result, the same UBO may be assigned different risk ratings in the EU and Asia, and when a bank requests information the group cannot quickly demonstrate the consistency of its AML position. For banks this is a direct red flag, especially in cross-border transactions and payment licenses.

The solution developed at COREDO is built on a global KYC risk appetite: we set common thresholds for PEP screening, sanctions lists (World-Check) and beneficiary checks. In practice the risk-based approach does not mean “checking everyone more strictly”, but differentiating control: low-risk clients pass fast-track CDD, medium-risk — standard onboarding with periodic review, high-risk — EDD with sources of funds, transactional logic and ongoing monitoring. This reduces the burden on compliance teams and speeds up scaling without increasing regulatory risk.

For a CIS group expanding into the EU and Asia, we implemented a framework where the basic Know Your Customer (KYC) includes the group’s capital structure, followed by local layers. Result: the client obtained a crypto license in Cyprus and a payment license in Singapore without delays, ensuring Travel Rule compliance for cross-border payments.

Key question: should a unified KYC standard be implemented or are local adaptations sufficient? The answer — a combination. FATF recommendations (40 principles) emphasize AML harmonization, but taking into account high-risk jurisdictions. Our experience at COREDO has shown: purely local approaches create desynchronization risks, especially during banks’ checks on the origin of capital.

Steps for implementing a global KYC framework

Illustration for the section «Steps for implementing a global KYC framework» in the article «KYC policy for international groups - unified standard or local adaptation»

Before implementing the policy we analyze where exactly the gaps arise: which documents are duplicated, where linkage between legal entities is missing, how KYC data is stored and who has access to it. In one project an audit found that 40% of beneficiary documents were not synchronized between the EU and Asia — and this was exactly what was blocking the bank onboarding.

Start with an audit. The COREDO team conducts Customer Due Diligence (CDD) at the group level: mapping high-risk jurisdictions, analyzing the group’s capital structure and defining the global risk appetite. For a client from Asia registering an EU structure in Estonia, we integrated eKYC (electronic KYC) with eIDAS identification, providing remote verification without physical presence.

Step 1: Policy development. Create a KYC document for EU business (6AMLD requirements), KYC for Asian companies (Travel Rule IVMS) and a CIS adaptation. Important: KYC policy is not a static PDF “for the regulator”, but an operational tool. It must be embedded into onboarding processes, periodic review and escalation, with clear SLAs, responsible persons and decision logging. This is exactly what banks and licensing authorities expect during inspections. Include KYT monitoring, the shift from one-off KYC to continuous Know Your Transaction (KYT). COREDO practice: for a fintech group we set up RegTech for automation, logging verifications and ensuring KYC cybersecurity with data access controls.

Step 2: Local adaptation. A unified KYC standard is the core, but with overlays. In the EU we apply Enhanced Due Diligence (EDD) for PEPs and sanctions under 6AMLD. In Singapore — MAS guidelines on substance. In the CIS — focus on the beneficial ownership registry. Example: the European COREDO group helped synchronize with eIDAS regulations by implementing digital identity systems for digital onboarding.

Step 3: Appointment of an independent compliance officer. The role of an independent compliance officer is critical in international groups. They ensure compliance to the Board of Directors with veto power over onboarding and prepare independent reporting. For international groups it is essential that the compliance officer is independent from commercial pressure and has direct access to Board-level. EU regulators and those in Asia view this as an indicator of AML system maturity and trust in the group as a whole. In one project a COREDO officer blocked a high-risk client, saving the group fines under FATF recommendations.

Step 4: Transition to KYT and RegTech. The shift from KYC to continuous KYT monitoring pays off: ROI from a unified policy reaches 3–5x due to reduced fines (up to 10% of revenue under 6AMLD). KYT allows detecting deviations from the declared client profile: disproportionate turnovers, atypical counterparties, geographic shifts. These signals most often trigger SAR reports and bank investigations — and this is where RegTech delivers the greatest effect. We use regulatory technology (RegTech) for transaction logs auditing, Travel Rule compliance in EU-Asia transactions. For a client in Dubai we integrated Asian regulatory sandboxes for testing.

Cross-border KYC risk management

Illustration for the section «Cross-border KYC risk management» in the article «KYC policy for international groups - unified standard or local adaptation»
Unsynchronized procedures — the main headache. Risks: bank refusals, licensing delays (crypto, forex, payments). The COREDO team minimizes them through regulatory synchronization of KYC between the EU, Asia and the CIS. Example: when registering a payment company in Poland (NPI/SPI) we conducted CDD and EDD procedures, taking into account the Basel Committee and GDPR for cross-border data flows.

We determine the global risk appetite by target KYC markets: low-risk for EU retail, high-risk for Asian crypto. We implement sanctions-list screening and PEP (Politically Exposed Persons) checks. Plus internal system controls with logging of verifications. Frankly: there are challenges; the evolution of AMLD directives (the impact of 6AMLD on companies’ KYC procedures in 2025) requires annual updates. But with KYC/AML compliance from the COREDO group, they avoid 90% of problems.

Assessment of success and sustainability

Illustration for the section "Assessment of success and sustainability" in the article "KYC policy for international groups - single standard or local adaptation"
Metrics: onboarding time (target <48 hours), % of successful bank verifications (>95%), ROI from compliance investments (30% reduction in operating costs). For CIS businesses the advantages of a global KYC framework are access to EU licenses without local mistakes. Our experience: a client with CIS roots opened a structure in the United Kingdom and Singapore, obtaining a banking license with harmonization of AML standards.

Does KYT monitoring affect profitability? Yes, it increases it by 15–20% by preventing fraud. Is it worth investing in RegTech for cross-border KYC in 2025? Absolutely: it scales for the Travel Rule and the 6AMLD directive.

COREDO Practical Recommendations

Illustration for the section 'COREDO Practical Recommendations' in the article 'KYC policy for international groups - a single standard or local adaptation'

  • Group audit: Check KYC dossier storage for compliance with GDPR data protection.
  • Automation: Implement eKYC with remote verification for high-risk jurisdictions mapping.
  • Support: Provide Legal outsourcing for licenses – from crypto in Lithuania to forex in Switzerland.
  • ROI calculation: Compare costs of duplicates (local KYC) vs. a unified framework, payback in 6–12 months.

In 2026 KYC ceased to be an auxiliary function — it is a strategic asset for the group. It affects time-to-market, cost of capital and banks’ trust. Companies that invest in a unified KYC framework scale faster and with lower regulatory costs.

At COREDO we support you at every stage: from company registration in the Czech Republic or Cyprus to full AML standards integration. This creates a reliable partner for your growth. If you are ready to take the step, the team is awaiting the details of your case.

When entrepreneurs from Europe, Asia and the CIS countries come to me for a consultation, almost always the same combination appears in their questions: where to register the company, how to obtain the required financial license and how to design AML so that regulators trust it and compliance doesn’t strangle the business.

Over the years that I have been leading COREDO, our team has gone with clients through the full cycle, from the idea of entering the EU or Singapore to a licensed and sustainable financial institution with a functioning risk-based AML model. In this article I want not just to list COREDO’s services, but to show how I think about the strategy of an international business structure and why the integration of registration, licensing and AML gives an entrepreneur a strategic advantage.

Logic of an international business structure

Illustration for the section 'Logic of an international business structure' in the article 'Risk-based approach in AML: regulators' expectations'
I always start the conversation not with jurisdictions, but with three questions:

  1. What is your target market and product (fintech, forex, crypto, payments, B2B services)?
  2. Which regulators and banks should trust you in 1–3 years?
  3. How ready are you for formalization and transparency – from KYC to regular reporting?

The answers determine:

  • where to register the head company (ES, UK, Czechia, Cyprus, Estonia, Singapore, Dubai, etc.);
  • where to obtain financial licenses (payment, EMI, forex, investment, crypto licenses);
  • how deeply to build the AML function and risk-based approach from the outset.
Many want to “quickly open a company and then deal with the license and AML later.” My experience at COREDO has shown: such a sequence almost always leads to wasted time, and sometimes to account freezes.

Registration of legal entities

Illustration for the “Registration of legal entities” section in the article “Risk-based approach in AML regulator expectations”
The COREDO team has for many years been registering legal entities in the EU, Asia and the CIS: both individual companies and entire holding structures. It may seem like a basic service, but it is here that the architecture of the future model is laid down:

  • tax consequences;
  • substance requirements (office, employees, directors);
  • potential regulatory requirements when licensing;
  • the banks’ attitude toward your jurisdiction and ownership structure.

Which areas I cover

  • Legal form
    For fintech and payment solutions, forms such as private limited / s.r.o. / OÜ and their equivalents are most often chosen, with a clear division of liability and a transparent capital structure.
  • Role of particular jurisdictions
    Czechia and Slovakia are convenient for operational centres and local activities in the EU.
    Cyprus, Estonia, Latvia, Lithuania, Poland are often used for financial services, IT, payment solutions and licensed activities.
    United Kingdom: a good platform for international B2B‑services and financial infrastructure, especially in combination with licensing.
    Singapore and Dubai: key points for entering the markets of Asia and the Middle East.
  • Practical setup of the process
    The COREDO team takes on the preparation of corporate documents, interaction with registration authorities, support for opening bank and EMI accounts, obtaining information about beneficiaries and their proper disclosure.
Here it’s important not merely to ‘register a company’, but to do so with the future license, AML obligations and banks’ KYC structure requirements in mind.

Financial licenses: how to build a strategy

Illustration for the section «Financial licenses: how to build a strategy» in the article «Risk-based approach in AML: regulators' expectations»
obtaining a financial license, one of the most challenging stages. This concerns:

  • payment and electronic money (PI/EMI, payment institutions);
  • forex and investment services;
  • crypto and VASP licenses;
  • specialized authorizations for asset management.

COREDO focuses on licenses in EU jurisdictions (Czechia, Cyprus, Lithuania, Latvia, Poland, Germany, France, Switzerland, etc.), as well as in the United Kingdom, Singapore and a number of other countries.

Why Licensing without AML does not work

Regulators have long looked not only at capital and the business plan, but also at:
  • risk-based AML model;
  • real governance (directors, MLRO, internal controllers);
  • the KYC/KYB system, transaction monitoring;
  • the quality of internal policies and procedures.
That is why at COREDO licensing is always paired with AML consulting and the development of a compliance framework.
One typical case: an entrepreneur planned a crypto license in one of the EU countries and came with a minimal set of documents. The COREDO team developed a full package for the client: a KYC/KYB policy, client risk-scoring, a procedure for transaction monitoring and reporting to the financial intelligence unit, and also trained the client’s future compliance team. As a result, the regulator accepted the documentation on the first round of requests: without lengthy revisions.

AML and the risk-based approach in practice

Illustration for the section «AML and the risk-based approach in practice» in the article «Risk-based approach in AML: regulators' expectations»
In AML regulation, the risk-based approach (an approach based on risk assessment) has long been key. EU regulators, the UK, Singapore and other jurisdictions expect that:

  • you understand your own risk profile (countries, products, clients, distribution channels);
  • you have a formalized methodology for assessing risks;
  • the compliance function’s resources are proportionate to actual risks;
  • policies and procedures not only exist, but are applied.
Here it’s appropriate to incorporate the thought I often tell clients: I appreciate your detailed request, but I need to clarify my role and limitations. In the case of regulators the situation is mirrored: they need to understand where the boundaries of your business model are, how you yourself see the risks and where you draw the red lines. The more precisely you articulate these frameworks in your documents and procedures, the higher the level of trust.

How COREDO builds the AML framework

AML consulting at COREDO: not about “writing a policy just for the sake of a checkbox”. A typical project includes:

  • Enterprise-wide risk assessment (EWRA) – a comprehensive risk assessment of the company taking into account countries, client types, products and channels.
  • Development of AML/CFT policies and procedures tied to the requirements of the specific regulator (for example, in the EU: taking into account AMLD directives, local laws and supervisory guidelines).
  • Establishing processes:
    • client identification and verification (KYC/KYB);
    • classification by risk levels;
    • transaction monitoring and detection of suspicious activity;
    • internal investigations and filing reports with the financial intelligence unit.
  • Employee training and setting up regular knowledge updates.
  • Support in dialogue with regulators and banks.
COREDO’s experience confirms: companies that truly live by a risk-based AML model gain more stable relationships with banks and fewer surprises such as account blocks and inquiries.

Legal and operational support after launch

Illustration for the section “Legal and operational support after launch” in the article “Risk-based approach in AML expectations of regulators”

Many believe that the main difficulty is registration and licensing. In fact, the main risks begin after entering the market.

COREDO was originally created as a company for long-term business support, not just for a “launch”. Today we cover the entire cycle:

  • Legal services and protection: from the contractual framework to corporate changes and disputes with counterparties.
  • Legal outsourcing – when it is uneconomical for a company to keep an in‑house legal department, but regular support is required in several jurisdictions.
  • Legal support for financial institutions and resolution of disputes with banks and payment service providers.
  • Registration and protection of trademarks in the EU, the UK and other countries, often in connection with market entry and licensing.
  • Accounting outsourcing and financial reporting in accordance with the requirements of the jurisdiction of registration.
For the client this means a single point of responsibility: from corporate law and the contract with a partner to responding to a regulator’s or a bank’s request.

Comprehensive project at COREDO: from idea to business

To make it clearer how I organize the work, I will present a typical scenario of a comprehensive project.

Diagnostics and strategy

  • Analysis of the business model, geography, and target audience.
  • Determining target jurisdictions for registration and licenses (EU, UK, Singapore, Dubai, selected CIS countries).
  • Map of regulatory requirements, expectations regarding AML and banking compliance practices.
Result, strategic structure diagram: parent company, licensable entities, auxiliary service companies.

Registration of legal entities

  • Choosing company forms and names, preparing articles of association and corporate agreements.
  • Registration in the chosen countries (for example, a parent structure in the EU, an operational fintech center in one of the jurisdictions with a developed regulatory framework).
  • Support for account openings (banks, EMIs, payment systems).

Stage 3. Business licensing

  • Preparation of a business plan and financial model in accordance with regulator requirements.
  • Development of internal policies (including AML/CFT, risk management, IT security if necessary).
  • Formation of the key persons team (directors, MLRO, compliance officers), preparation of their profiles and job descriptions.
  • Communication with the regulator at all stages.
The solution developed at COREDO at this stage typically already accounts for future market changes and potential tightening of AML requirements.

Building the AML function and operations

  • Implementation of KYC/KYB procedures and risk-scoring.
  • Setting up transaction monitoring, sometimes using third-party AML platforms, sometimes through the client’s internal solutions.
  • Incident management procedures, case management for suspicious transactions.
  • Staff training and testing procedures using real scenarios.
The COREDO team does not just write documents, but checks how they operate in the operational reality of the business.

Long-term support of the site

  • Updating policies and procedures taking into account regulatory changes.
  • Support during regulator inspections and audits.
  • Legal support for corporate changes and transactions.
  • Registration of new trademarks, entry into additional markets, adaptation of the structure.
This approach turns consulting from a one-time service into an instrument of strategic risk management and growth.

What to consider when choosing a partner

Entrepreneurs often ask me how to evaluate a consultant when everyone’s website says roughly the same thing. I recommend looking not at slogans but at four things:

  1. Depth of expertise in target jurisdictions
    At COREDO the team works every day with company registration and licensing in the EU, Asia and the CIS, not just occasionally.
  2. Real experience in the financial sector and AML
    If a consultant has no projects involving payment, crypto-, forex- and other licenses, it will be difficult for them to build a proper risk-based AML model. COREDO’s portfolio is built precisely around such tasks.
  3. Integration of the legal, financial and AML units
    When different consultants are responsible for registration, licensing and AML, the client often becomes a hostage to inconsistency. The COREDO team aligns everything within a single logic, from group structure to reporting to regulators.
  4. Ability to speak honestly about risks
    I always openly discuss limitations, risks and alternatives. It isn’t always pleasant in the moment, but this approach builds long-term trust.

How to use the article in practice

If you’ve read this far, you are most likely already thinking about:
  • registering a company abroad;
  • obtaining one or more financial licenses;
  • restructuring the AML‑function to align with current regulatory expectations;
  • finding a long-term partner for legal and financial support.
What I recommend doing after reading:
  • Clearly list your current and target client geographies and products.
  • Determine which of the jurisdictions and license types described in the article are relevant to you.
  • Assess how formalized your AML system is today and whether it aligns with a risk-based approach.
  • Formulate 5–7 key questions you want answers to from a consultant.
COREDO, as an international consulting company operating since 2016 and serving clients from various industries, was created specifically for such comprehensive tasks. The COREDO team has delivered dozens of projects in which registration, licensing, AML and legal support are united into a single strategy, and, in my experience, that format provides entrepreneurs with maximum resilience and freedom to grow.

I have been leading COREDO since 2016, and during that time hundreds of structures have gone through our projects: from European fintech startups and crypto platforms to Asian holdings with multi-level chains of owners. The more regulation becomes complex, the clearer one thing: beneficiary checks by banks and other financial organizations have long ceased to be a formal checkbox. It is a key element of risk management and access to the international financial infrastructure.

In this article I want to show how OSINT beneficiary checks work in practice, how banks view ultimate beneficial owners (UBO), and how an entrepreneur should arrange their structure and documents so as not to get stuck on compliance when opening an account, obtaining a license, or taking part in a deal.

Beneficiaries: the central point of risk

Illustration for the section “Beneficiaries: the central point of risk” in the article “Verification of beneficiaries by banks – OSINT sources”

Today any bank, payment institution, crypto exchange or electronic money issuer builds AML/KYC processes around three questions:

  1. Who actually controls the business (identification of beneficial owners, UBO)?
  2. What is the source of funds and the value of assets?
  3. What reputational and sanctions risk do the owners and related persons carry?
A formal questionnaire and passport scans no longer answer this set of questions.

Therefore:

  • KYC and beneficiaries are complemented by a full Due Diligence of beneficiaries, including analysis of affiliations, ownership chains and reputation.
  • Most European and Asian regulators explicitly require a risk‑based approach: the more complex the structure and the higher the industry risk (crypto, forex, payment services, gambling, high-risk e‑commerce), the deeper the review should be.
  • Banks are moving from “a tick-box for the regulator” to a model where OSINT as a bank risk management tool is embedded into credit risk, sanctions screening and even pricing.

In practice this means: if your beneficiaries and structure raise questions, you not only take longer to open an account – you lose access to key markets, licenses and investors.

How banks verify beneficial owners

Illustration for the section «How banks verify beneficial owners» in the article «Verification of beneficial owners by banks – OSINT sources»

Understanding what the verification of beneficial owners by banks is really built on starts with the basics: who exactly is behind the client and what formal data about them exists in documents and registries. At the KYC/KYB and formal identification level banks first build the “skeleton” of the check: they collect the minimally necessary information, confirm identity and ownership structure, and then move on to a deeper risk assessment and actual control.

Basic KYC/KYB level: formal identification

At onboarding the bank addresses the following tasks:

  • identification of the legal entity (KYB): articles of association, registry, ownership structure;
  • identification of beneficial owners: who owns or controls ≥ a certain threshold (usually 25%, sometimes 10%);
  • checking documents and sanctions lists (OFAC, EU, UN, etc.), PEP‑status, basic AML client screening.

At this stage the classic set is used:

  • corporate registries as a source of data on beneficial owners;
  • international company and beneficial-owner databases (commercial providers);
  • sanctions and PEP databases, negative news (negative news screening).

But for international structures and complex cases that’s not enough.

When EDD is triggered: verification of beneficial owners

EDD (enhanced due diligence) for beneficial owners is triggered when:

  • complex verification of the ownership chain (multiple layers, holdings in several jurisdictions, offshore links);
  • high-risk industry (crypto, fintech, forex, payment services, gambling);
  • presence of PEPs, sanctioned jurisdictions or countries with weakened AML supervision;
  • there are already negative signals from the media, court rulings, or the industry.

At this level OSINT becomes a mandatory tool in AML/KYC processes.

What is OSINT in compliance, and why is it needed?

Illustration for the section “What is OSINT in compliance and why it is needed” in the article “Beneficiary checks by banks – OSINT sources”

OSINT (open‑source intelligence): intelligence from open sources. In banking compliance this is not “googling a name”, but a systematic process:
  • forming hypotheses (who the real controlling persons are, where the risks lie);
  • link analysis, analysis of connections and affiliations;
  • preparing an analytical dossier on the beneficiary with a risk assessment.

In the COREDO team’s work I roughly divide OSINT into:

  • passive OSINT – collecting information without interacting with the subject (registries, media, social networks, databases, website archives);
  • active OSINT – requests to relevant organizations, checks through industry communities, correlating data using indirect indicators.
When working with company registration and account openings in the EU, the UK, Singapore, and Dubai I regularly see: where OSINT is not embedded in the process, EDD turns into chaos – different staff look at different sources, conclusions are not documented, and the regulator notices this quickly.

OSINT sources for verifying beneficiaries

Illustration for the section «OSINT sources for verifying beneficiaries» in the article «Banks' beneficiary checks – OSINT sources»

Key OSINT sources for verifying beneficiaries not only allow confirming the officially declared ownership structure, but also reveal hidden links, nominee owners and chains of organizations. In practice, registries and corporate databases become the main support, providing initial legal and financial data for further in-depth analysis.

Registries and corporate databases

Here the “skeleton” of the client’s corporate structure review is created:

  • national corporate registries as an OSINT source:
    • OSINT sources for identifying UBOs in Europe: company registries, sometimes separate UBO registries;
    • OSINT sources for beneficiary checks in Asia: in some countries data are partially available, requiring combining several registries and commercial databases;
  • international databases for beneficiary checks help see connections between companies in different countries and assess the group’s structure;
  • comparative analysis: public registries vs. commercial databases and OSINT sources – we often see discrepancies in dates, ownership shares, positions, and this becomes a trigger for EDD.

In practical COREDO projects, analysis of corporate registries often helps uncover hidden beneficiaries through related companies and nominee owners.

Court judgments and enforcement proceedings

This is a goldmine for EDD:

  • court judgments as an OSINT source when assessing beneficiaries: disputes with regulators, creditors, tax authorities, partners;
  • databases of enforcement proceedings and bankruptcies – long-term behavior patterns, attempts to evade responsibility;
  • recovery cases and forensics: how owners behaved in crisis situations.
When the COREDO team prepares a reputational audit using OSINT, court and enforcement databases are a required component.

Media and social networks

This is where the picture of reputational risks is formed:

  • news and industry media: using news and media resources to check beneficiaries, negative news screening, investigative materials;
  • media monitoring and negative publications about beneficiaries: not only high-profile scandals, but also local conflicts, accusations, regulatory claims;
  • social networks as an OSINT source on beneficiaries: confirmation of biography, connections, involvement in projects, and SOCMINT (social media intelligence) to assess affiliation and behavioral patterns.
In one of COREDO’s cases, while preparing an application for a license for a payment company in the EU, standard databases showed a “clean” beneficiary. OSINT from social networks revealed his direct involvement in high-risk projects that were not recorded in corporate registries. This made it possible to restructure in advance and avoid problems at the licensing stage.

How to identify hidden and nominal beneficiaries

Illustration for the section «How to identify hidden and nominal beneficiaries» in the article «Checking beneficiaries by banks — OSINT sources»

Hidden beneficiaries and nominal owners: a topic that banks and financial institutions face constantly, especially in international holding structures.

Analysis of affiliations and related parties

Here OSINT operates at the intersection of:

  • matching addresses, directors, phone numbers, e-mail domains;
  • the participation of the same individuals in multiple entities (often in different countries);
  • cross-references in media, court decisions, industry publications.
OSINT for identifying hidden affiliations and nominal owners at COREDO often begins with a simple link map (link analysis), and ends with a multi-level graph of groups of individuals, companies and contracts.

Advanced search and OSINT Framework

Practical tools:

  • using advanced search (Google Dorks) when checking UBOs — searching old press releases, cached pages, presentations where beneficiaries were mentioned before the ‘optimization’ of the structure;
  • using the OSINT Framework when checking beneficiaries, systematizing sources by type (registries, social networks, media, technical data);
  • analysis of domain histories, WHOIS, old versions of sites via web archives.
Thus, in one of the projects in Asia the COREDO team discovered that the formal UBO was only nominal: old conference materials, search engine caches and a social media profile confirmed that the real owner was a different person, completely excluded from the current corporate structure.

OSINT in banking, EDD, and AML systems

OSINT in the bank’s EDD process and AML systems is turning from an auxiliary tool into one of the key sources of information about a client’s risks and their environment. Proper integration of OSINT into the bank’s AML processes allows strengthening EDD checks with data from open sources, supplementing the results of commercial databases and internal systems.

Integration of OSINT into the bank’s AML processes

The bank cannot afford “manual” OSINT at an industrial scale. Therefore important:

  • integration of OSINT into the bank’s AML systems: connecting external sources via API, automatic negative news screening, alerts for sanction changes;
  • OSINT tools for financial institutions: web-scraping systems, media monitoring, SOCMINT, platforms for link analysis;
  • continuous monitoring: regular dossier updates and monitoring of key beneficial owners.
In licensing projects in the EU, the UK and Singapore, the COREDO team often helps banks and fintech companies describe these processes in AML/CTF policies and documents for regulators.

OSINT in risk scoring and fraud detection

In mature models, OSINT data is fed not into a separate report, but directly into risk scoring:

  • assessment of clients’ creditworthiness using OSINT: taking into account legal disputes, histories of defaults, conflicts with counterparties;
  • OSINT in the investigation of financial crimes and money laundering – forensics, reconstruction of transaction chains, identification of nominee owners;
  • OSINT as a tool for bank risk management: early detection of problematic beneficial owners before defaults occur.

As a result, the bank better understands who it is working with, and can more precisely adjust limits, pricing and terms.

How to prepare an OSINT check of beneficiaries

When I discuss with clients opening an account or obtaining a license in the EU, the UK, in Cyprus, Estonia, Singapore or Dubai, I always say the same thing: you need to prepare not only the documents but also your digital footprint.

What makes sense to do in advance:

  • Transparent structure

    • minimize unnecessary intermediaries, especially in offshore jurisdictions without clear registries;
    • provide documented explanations of the ownership-chain verification: why the structure is the way it is, where added value is created, and where management is located.
  • Data consistency

    • cross-check corporate registers, statutory documents, media profiles and the company’s website;
    • avoid situations where in one place the beneficiary is “advisor”, and in another, “founder and 100% owner”.
  • Reputational audit using OSINT

    • conduct a preemptive check of beneficiaries’ reputational risks: media, court databases, professional communities;
    • if necessary – prepare explanations for contentious cases (for example, a conflict with a former partner, or a legal dispute that has been closed).
  • Documentary support

    • prepare a package that meets not only formal requirements but also the logic of AML/EDD: business model, source of funds, key contracts;
    • for international structures: logically connect all parts from a business and tax perspective.
The COREDO team regularly helps clients pass the bank’s OSINT check effectively “as a rehearsal”: we conduct our own check according to banking EDD standards and eliminate weak spots in advance.

OSINT, company registration and licensing

OSINT, company registration and Licensing: a practical perspective helps businesses not only understand who they are dealing with, but also foresee legal and reputational risks when working with foreign jurisdictions. By analyzing public registers, licenses and corporate links, it is possible to build a safer strategy for registering a company abroad, minimizing the likelihood of mistakes and regulator claims.

Company registration abroad and OSINT

When registering companies in the EU, the UK, in Cyprus, in Estonia or in Asian centers (Singapore, Dubai), checking the client’s corporate structure and beneficiaries has become a standard part of the process:

  • registrars and banks use OSINT to vet counterparties and partners, especially when the structure is international;
  • regulators expect licensees to be able to conduct OSINT during client compliance checks;
  • when licensing (crypto, payment, forex, investment services) the decision often depends on how transparent the UBO appears from an OSINT perspective.
COREDO designs the process so that, at the stage of choosing the jurisdiction and business form, it can assess how the structure and beneficiaries will appear to a regulator and a bank following an OSINT check.

Crypto and fintech licensing

In fintech projects, regulators are especially sensitive to risks:
  • OSINT‑approaches to checking beneficiaries in high‑risk sectors (crypto, gambling, forex) include in‑depth analysis of media, industry investigations and business connections;
  • sanctions checks and beneficiaries in such projects are supplemented by assessment of indirect links (countries, counterparties, sources of capital);
  • OSINT in cross‑border transactions and foreign‑economic deals is becoming a mandatory part of AML policy/CTF.
In some cases, the COREDO team, preparing beneficiary dossiers for EU licenses, first conducts a full OSINT analysis and then structures the legal and corporate documentation so that it logically explains the picture the regulator will see.

Strategic questions for the owner and top executive

If you manage a banking group, a fintech company, or a large corporate business, I would ask myself the following questions:

  • How integrated is OSINT screening of beneficiaries into the standard onboarding process?
  • Do we have a unified standard for an analytical dossier on a beneficiary and its regular updating?
  • What portion of the work is automated (web-scraping, API, alerts), and what is performed manually and at risk of “getting lost”?
  • Do I understand which mistakes banks most often make when using OSINT: excessive trust in commercial databases, ignoring local sources, weak documentation of conclusions?
  • Are our clients and their beneficiaries prepared for such depth of screening, or does every EDD case turn into crisis management?
When I, together with my COREDO team, support clients — from company registration to obtaining licenses and opening accounts – the main focus is always one: to ensure that the picture the bank and the regulator see through OSINT is logical, transparent, and supported by documents.

Why OSINT is about management, not apprehension

From an entrepreneur’s perspective, OSINT‑checks are often perceived as a barrier. In practice it is a tool for:

  • anticipating regulatory and sanctions risks;
  • protecting the business from toxic partners and counterparties;
  • improving the quality of decisions in M&A transactions, lending, and investments.
The solution developed by COREDO is always built on one simple idea: a transparent and prepared beneficiary is a competitive advantage, not just a fulfilled compliance requirement.
If you are planning to register a company abroad, obtaining a financial license or scaling an international structure, I recommend viewing an OSINT‑check of beneficiaries not as someone else’s banking process, but as part of your strategy for risk management and access to the global market. It is precisely in this format that the COREDO team supports clients in Europe, Asia and the CIS countries: from the architecture of the corporate structure to a ready beneficiary dossier that withstands the scrutiny of any bank.

When entrepreneurs ask me what has changed most radically in international business in recent years, I answer with one word: sanctions. Sanctions restrictions are no longer just “background” – they shape the architecture of international holdings, determine access to banks, licenses, capital markets and even basic cross-border payments.

Since 2016 the team COREDO has been helping international companies build and restructure corporate structures in Europe, Asia and the CIS, obtain financial licenses, set up AML and sanctions compliance, pass bank KYC and maintain business resilience under the sanctions regimes of the EU, the US and the UK. In that time I have seen one thing: sanctions risk for business has become as fundamental a parameter as taxes or operating expenses.

In this article I want to systematically but practically go through the path we usually take with a client: from diagnosing sanctions risks to restructuring an international holding, choosing jurisdictions, setting up banking relationships and implementing sanctions compliance as part of day-to-day management.

How sanctions change the structure of business

Illustration for the section «How sanctions change the structure of business» in the article «Sanctions restrictions and the restructuring of international holdings»
The sanctions landscape has become multilayered:

  • sanctions regimes of the EU, the US, and the UK with different listing criteria and different approaches to enforcement;
  • secondary sanctions and risk to counterparties, when not only the sanctioned beneficiary but also the bank, exchange, or supplier serving them is targeted;
  • financial sanctions and restrictions on payments, closure of correspondent accounts, bans on transactions in certain currencies;
  • export controls and restrictions on the supply of technologies and dual-use goods.

At the level of ownership structure, this is reflected in three key effects:

  1. Change in business ownership structure due to sanctions
    When a beneficiary or a key group company falls under EU or US sanctions, regulators and banks begin to view the entire ownership chain as potentially sanction‑tainted. This increases the risk of blocking sanctions and asset freezes even in friendly jurisdictions.
  2. Shift of focus from tax optimization to sanctions resilience
    International tax planning continues to play a role, but the priority shifts: first sanctions resilience of the business model and corporate structure, then tax efficiency, then operational flexibility.
  3. Restructuring international holdings under sanctions pressure
    Classic chains with a single central holding in a nominally “neutral” jurisdiction no longer always work. More often we move to multi-level architectures: master-holding, regional sub-holdings, separation of sanction-sensitive and “clean” business lines (spin-off, carve-out of sanctioned assets).

How to assess sanctions risks in a group

Illustration for the section «How to assess sanctions risks in a group» in the article «Sanctions restrictions and the restructuring of international holdings»
When an owner or CFO comes to me with the phrase «we need to do something with the holding, banks have started blocking payments», I never start by choosing a jurisdiction. The first step is an audit of the sanctions resilience of the corporate structure.

The project usually starts with three blocks:

  1. Mapping the structure and ownership chains
    The COREDO team requests:

    • the current diagram of the international holding;
    • a list of beneficiaries (UBO), controlling persons and directors;
    • a list of all jurisdictions of presence: holdings, operating companies, SPVs, funds, trusts;
    • intragroup agreements: loans, guarantees, IP licenses, allocation of functions and risks.

    At this stage it is important not just to draw the «company tree», but to understand actual control and operational substance: where key decisions are made, where the directors are located, where actual activity is carried out.

  2. Sanctions screening of beneficiaries and companies
    We conduct sanctions screening of beneficiaries, directors, key counterparties and banking partners against EU, US (OFAC SDN/Sectoral), UK lists, as well as local lists in jurisdictions of presence.

    At this stage it is important not only whether someone is present/absent on the lists, but also the assessment of:

    • the degree of risk under the «50% rule» (when aggregate ownership by sanctioned persons is ≥50%);
    • the probability of individual shareholders and top management being included in sanctions lists in the coming years;
    • the degree of contamination of ownership chains.
  3. Modeling sanctions scenarios

    For significant groups we model sanctions scenarios:

    • what will happen if one of the key beneficiaries is sanctioned;
    • how inclusion on the SDN list will affect access to correspondent banking in euros and dollars;
    • which assets will be frozen and in which jurisdictions;
    • how the expansion of EU and US sanctions in 2026 will affect current supply chains, licenses, IP and the capital market.
    We then use such a sanctions risk matrix as a basis for designing the new corporate architecture.

Restructuring of international holding structures

Illustration for the section “Restructuring of international holding structures” in the article “Sanctions restrictions and the restructuring of international holdings”
Once the risk picture is clear, the main question arises: targeted adjustments or a complete restructuring of the international holding.

Case logic: from cosmetic fixes to redomiciliation

In COREDO’s practice, I conventionally divide situations into three levels:

  1. Cosmetic adjustment
    Example: a holding in the EU, beneficiaries are not under sanctions, but banks have tightened sanctions compliance and started regularly requesting UBO disclosure, source of funds, and transaction documents.

    The solution developed by COREDO here usually includes:

    • adjusting the group’s sanctions policy and the KYC package to the requirements of international banks;
    • reworking standard contracts to include sanctions clauses;
    • implementing a formalized sanctions screening of counterparties and documenting the economic substance of transactions.
  2. Structural fine-tuning
    Example: an international holding with operating companies in the EU and Asia, some shareholders are located in a sanctions-sensitive jurisdiction, and banks have begun blocking certain transactions.

    Here we are already talking about:

    • changing ownership chains to reduce sanctions risk for subsidiaries;
    • possible separation of individual assets into a separate holding structure (ring‑fencing sanctions risks);
    • diversification of jurisdictions for holding and operating companies (Europe + Asia, using neutral jurisdictions with a stable legal system).
  3. Deep restructuring / redomiciliation
    Example: a beneficiary is listed on sanctions lists, the existing holding in Europe has some assets already at risk of freezing, banks refuse to service it and close correspondent accounts.

    In such cases, the COREDO team has carried out projects including:

    • redomiciliation of the international holding to a jurisdiction that is more resilient to sanctions;
    • re-registering the holding in a friendly jurisdiction while retaining control, complying with substance requirements, and minimizing tax risks;
    • a possible spin‑off and separation of the business into a sanctions-sensitive part and a “clean” segment to protect investment appeal and the ability to work with global partners.

Choosing a Jurisdiction for a Holding Company After Sanctions

Illustration for the section “Choosing a Jurisdiction for a Holding Company After Sanctions” in the article “Sanctions Restrictions and the Restructuring of International Holdings”
The question I hear most often: “Which jurisdiction is currently the safest from a sanctions perspective?” There is no universal answer, but there is a set of criteria we follow at COREDO.

Key Selection Criteria

When choosing a jurisdiction for a new holding company under sanctions pressure, I look at:

  • sanctions policy and international obligations
    Participation in EU, US, UK sanctions regimes, historical enforcement practice, tendency towards extraterritorial effect.
  • stability of the legal system and protection of property rights
    Including access to international arbitration, predictability of the courts, availability of investment protection agreements (BITs).
  • tax regime and double taxation treaties
    It’s important not only the nominal tax burden but also the real ability to apply DTTs without a risk of accusations of treaty shopping.
  • substance and real presence requirements
    The role of business purpose (substance): presence of an office, resident directors, employees, head‑office functions in an international holding.
  • banks’ and regulators’ approach to sanctions risks
    The level of “over‑compliance”, banks’ tendency to proactively refuse service, practice of UBO disclosure and sanctions screening.

Diversifying Jurisdictions and Neutral Hubs

COREDO’s experience confirms that, under sanctions, diversifying jurisdictions for holding and operating companies often yields better results than relying on a single holding center.

A typical model we work with:
  • One or two key holding jurisdictions for asset ownership (EU and/or Asia);
  • Regional sub-holdings (Europe, Asia, sometimes the Middle East) to separate sanctions and operational risks;
  • Choosing jurisdictions perceived by the market as maximally “neutral” and predictable in terms of sanctions, while having a functioning banking system and access to international payments.

Important: de-offshorization and sanctions are closely linked. Structures built solely on offshore companies without real substance appear vulnerable on the sanctions agenda — both to regulators and to banks.

Therefore, in our projects we always raise the question:

  • what minimal but sufficient substance is needed in each jurisdiction;
  • which head‑office functions it is reasonable to place in the holding company;
  • how to document the business purpose of the restructuring and redistribute functions and risks within the group.

Banks, cross-border payments and sanctions

Illustration for the section «Banks, cross-border payments and sanctions» in the article «Sanctions restrictions and restructuring of international holdings»
Even a perfectly structured corporate structure stops working if bank compliance views the group as a sanctions risk.

In international business, due to sanctions we regularly see:
  • banks refusing to provide services and account closures;
  • payment rejections due to sanctions screening of the counterparty or beneficiary;
  • sanctions and closure of correspondent accounts, which make settlements in certain currencies impossible;
  • increased levels of «over‑compliance»: banks sometimes block transactions that do not formally violate the sanctions regime but appear risky to them.

Relations with banks

Our experience at COREDO has shown: when working with international banks under sanctions, the groups that succeed are those that:

  • formalize a sanctions compliance policy and can show the bank not only declarations but also procedures that actually work;
  • conduct sanctions screening of counterparties and UBOs, retaining records and logs of checks;
  • have a ready legal opinion on sanctions law for complex transactions and can promptly provide it to the bank.

When a bank refuses payment because of sanctions risk, three types of arguments work best:

  1. A complete package of KYC/AML documents for the counterparty and beneficiaries.
  2. A detailed description of the transaction chain and a documented business purpose (economic substance).
  3. A legally vetted opinion (legal opinion) on the operation’s compliance with the sanctions regimes of the EU/US/UK.
The preparation of such packages has already become a separate area of COREDO’s work for clients with elevated sanctions risk.

Alternative payment solutions and cash management

Given restrictions on cross-border loans, traditional lending and cash‑pooling, we increasingly use:

  • diversification of banking infrastructure across regions and currencies;
  • alternative settlement centers and clearing systems where permissible and not violating the sanctions regime;
  • rethinking intra-group financing: intercompany loans, guarantees, cash‑pooling taking into account thin capitalisation and sanctions restrictions.
In one project for an Asian–European group the COREDO team implemented a multi-level system:

  • several settlement banks in different jurisdictions;
  • setting up separate entities for operations with high-risk markets;
  • an internal sanctions risk matrix by banks, currencies and types of operations.

This made it possible to maintain payment continuity even when individual transactions were blocked in one of the banks.

Redomiciliation, M&A and sanctions due diligence

Sanctions pressure is increasingly a trigger for:

  • re-registration of business in a new jurisdiction;
  • redomiciliation of holding companies;
  • M&A transactions aimed at selling sanctions-sensitive assets or spinning them off into separate structures.

How to redomiciliate a holding company

A typical redomiciliation project that we handle includes:

  1. Assessment of tax risks when relocating the holding
    Exit taxes (exit tax), potential triggers of CFC regimes, impact on the applicability of double taxation treaties.
  2. Sanctions analysis of the new jurisdiction
    How involved it is in the sanctions regimes of the EU, the US and the UK, enforcement practice, banks’ readiness to work with the group’s profile.
  3. Documenting the business purpose (substance)
    Why the group is relocating: political risk, sanctions risk, the need to protect assets — all of this should be properly documented to avoid allegations of abuse of regimes and treaty shopping.
  4. Changes to corporate governance and documents
    Articles of association, shareholder agreements, policies & procedures on sanctions compliance and working with high‑risk counterparties.
In practice, this is always a corporate reorganization in a sanctions environment, which we strive to carry out with minimal operational downtime while preserving shareholders’ control.

Sanctions due diligence in M&A transactions

In M&A transactions, the sanctions factor has become a separate block of Due Diligence:

  • beneficiary checks, directors and key counterparties of the transaction target;
  • assessment of deal‑breaker sanctions factors that prevent banks from financing the transaction or servicing the group after the deal;
  • analysis of sanctions clauses (representations & warranties, indemnities, limitation of liability) in the SPA;
  • setting up escrow mechanisms and carve‑out schemes for sanctions‑sensitive assets.

The COREDO team supports such transactions not only at the legal level but also in terms of AML and sanctions compliance, which is important when engaging banks or investment funds.

Internal sanctions compliance in a corporation

True resilience to sanctions is achieved not by schemes, but by a system.

For international holdings I always raise the question: is sanctions compliance a formal document or a real element of the governance, risk & compliance system.

Components of a working sanctions system

In successful projects implemented by the COREDO team, there are recurring elements:

  • group sanctions policy
    A formalized document understandable to the board of directors, top management and operational teams.
  • KYC procedures/AML and sanctions screening of counterparties and UBO
    Regulation: whom, how and to what depth we verify, how we document the results, how we make decisions on high‑risk clients and partners.
  • sanctions risk‑based approach
    A risk map by jurisdictions, transaction types, counterparties, business units; a defined risk appetite and the board of directors’ sanctions tolerance.
  • internal controls and control points
    Who and at what stage of the transaction is responsible for the sanctions function: legal, finance, compliance, business units.
  • training & awareness
    Training key employees: how to identify sanctions risks, when to involve lawyers, how to communicate with banks when payments are blocked.

Personal and corporate responsibility

Under sanctions the director’s responsibility and top management have become personal: sanctions violations can lead not only to fines for the company, but also to personal restrictions.

Therefore I always tell owners and directors: sanctions compliance is your insurance:

  • against blocking sanctions and asset freezes;
  • against banks refusing to service the group;
  • against reputational damage in the eyes of investors and partners.

How to approach changes in a holding company

If to summarize COREDO’s project experience, the practical roadmap for an international holding under sanctions restrictions and the tightening regimes of the EU, US and the UK looks like this:

  1. Diagnosis
    • a complete map of the corporate structure and ownership chains;
    • sanctions screening of beneficiaries, directors, key counterparties and banks;
    • modeling sanctions scenarios.
  2. Strategic decision
    • whether targeted fine‑tuning or deep restructuring is needed;
    • selection of jurisdictions for holding companies and regional sub‑holdings;
    • designing the target corporate architecture with regard to sanctions resilience and tax planning.
  3. Legal and tax implementation
    • redomiciliation, reregistration, spin‑off, corporate restructuring;
    • updating corporate agreements, governance, policies & procedures;
    • setting up intragroup financing taking into account sanctions and banking restrictions.
  4. Banking and payment infrastructure
    • setting up relationships with banks, preparing KYC/sanctions packages;
    • diversification of banks, currencies and settlement channels;
    • creating internal protocols to respond to freezes and rejections.
  5. Integration of sanctions compliance into management
    • implementation of a risk‑based approach;
    • training of management and key employees;
    • regular monitoring of changes in sanctions legislation and updating policies.
Over the years I have become convinced: sanctions resilience is not a one‑off project but a continuous process. That is why clients often stay with COREDO for many years: as a partner who not only once redrew the structure, but helps maintain it, adapt it to new rules and at the same time handles company registration, licensing, AML and legal support across different jurisdictions.
If your international holding is already feeling pressure from sanctions — via banks, counterparties or regulators — this is not a reason to panic, it is a signal to undertake systematic work. COREDO’s practice shows that a carefully planned restructuring and robust sanctions compliance turn sanctions restrictions from a threat into a manageable factor you can live with, invest in and grow.

When an entrepreneur asks me which is faster: to set up a new entity or to buy a ready-made financial company in the EU, I always answer the same: the speed of the deal means nothing without quality Due Diligence. This is where those who treat the review not as a formality but as an investment in their future business win.

Over years of COREDO‘s work in Europe, Asia and the CIS I have seen dozens of examples where buying an ‘ideal’ ready-made company in the European Union turned into a source of regulatory, tax and reputational problems – simply because the due diligence was carried out superficially or too late.

And conversely: where the COREDO team conducted a comprehensive company review, the client entered the deal knowingly, with a clear understanding of the risks, a fair price and workable guarantees from the seller.

In this article I will lay out step by step how I view the due diligence of a financial company in the EU, which areas I consider critical, and how to practically use the results of the review not only to protect against risks but also as a tool for negotiations and deal structuring.

Due Diligence when purchasing a financial company in the EU

Illustration for the section «Due Diligence when purchasing a financial company in the EU» in the article «Ready financial companies in the EU: due diligence before purchase»

Ready-made financial companies in Europe are not just a “shell with a license”. They are:

  • existing obligations to regulators and tax authorities;
  • transaction history, clients and counterparties;
  • executed contracts and legal risks;
  • internal control systems and AML procedures;
  • reputation in the market and with supervisory authorities.

When acquiring a company in Europe you buy all of this at once, along with the potential problems of the previous owner.

Why due diligence before purchase is mandatory:

  • EU regulators and local supervisory authorities react strongly to changes in controlling persons in financial companies;
  • the financial sector (banks, payment institutions, CASP/VASP, forex, EMI/PI) is subject to increased AML scrutiny;
  • tax authorities actively use automatic data exchange and can easily reconcile transactions from past periods;
  • any defect discovered after the fact (hidden liabilities, unrecorded reserves, litigation risks) will already be your problem.

That is why I view financial due diligence, legal due diligence and tax due diligence not as three separate services, but as a single comprehensive review of the company in which the components are closely connected.

Express analysis or full due diligence: how to choose?

Illustration for the section «Express analysis or full due diligence: how to choose?» in the article «Ready financial companies in the EU: due diligence before purchase»

At COREDO we conventionally divide checks into two levels:

Express due diligence analysis

I use the express format when:

  • the client needs to quickly assess the feasibility of the transaction;
  • there are several targets for purchasing a ready company in the EU and a preliminary ranking is required;
  • the budget at the first stage is limited, but it is necessary to weed out clearly problematic options.

As a rule, express due diligence analysis includes:

  • basic review of corporate documents;
  • initial check for ongoing litigation and public sanctions;
  • review of licenses and permits;
  • overview of key financial statements and indicators;
  • initial assessment of the company’s legal cleanliness and obvious tax risks when buying the company.
The express analysis does not replace a full procedure, but it allows you at an early stage to reject clearly risky options and focus on the best targets.

When due diligence is unavoidable

I consider full due diligence mandatory if:

  • the target is a licensed financial company (payment institution, electronic money institution, investment firm, crypto company CASP/VASP, etc.);
  • the buyer intends to use the company as a strategic asset — developing it, scaling it, attracting investors;
  • the deal size is significant, and an error would be critical for the business.

In a full due diligence we include:

  • detailed financial due diligence;
  • in-depth legal due diligence;
  • a separate tax analysis block;
  • review of the internal control system, AML/KYC procedures, governance;
  • assessment of market position and business model.

Structure of due diligence for a financial company

Illustration for the section «Structure of due diligence for a financial company» in the article «Ready financial companies in the EU due diligence before purchase»

When the COREDO team gets involved in a project to review a ready-made company in the EU, I look at it across several key areas.

Legal due diligence: verifying the transaction’s integrity

Objective: to confirm that the company structure is legally sound, that the assets belong to it, and that transactions, liabilities and corporate decisions are correct and can only be contested within predictable limits.

What’s included:

  • Review of corporate documents
    • charter, articles of association, resolutions and minutes of governing bodies;
    • ownership and control structure, beneficiaries;
    • existence of restrictions or encumbrances on shares/stakes;
    • history of changes in members/shareholders and directors.
  • Analysis of the company’s contracts and liabilities
    • agreements with key clients and counterparties;
    • agreements with IT infrastructure providers, PSPs, banks;
    • leases, outsourcing, white label, agency agreements;
    • pledges, guarantees, sureties.
  • Review of the company’s history and litigation
    • current and past legal disputes;
    • administrative cases, regulatory fines;
    • investigations in AML/sanctions, claims by supervisory authorities.
  • Intellectual property and IT assets
    • rights to software, domains, trademarks;
    • license agreements;
    • confidentiality and trade secret regime.

The result of this section: an understanding of to what extent the company’s legal soundness meets the buyer’s expectations and what set of warranties and representations from the seller will be required in the SPA.

Financial due diligence: numbers and debts

Financial scrutiny of a company in deals with ready-made EU structures: this is a stage I never cut short in time or depth.

Main elements:

  • Review of the company’s financial condition
    • analysis of financial statements for 2–3 years;
    • revenue, gross and operating profit;
    • expense structure and margins.
  • Assessment of working capital
    • level and composition of accounts receivable and payable;
    • policy for provisioning doubtful debts;
    • presence of problematic or “stalled” positions.
  • Net debt and debt burden
    • loans, borrowings, financial leasing;
    • intragroup obligations;
    • structure and cost of debt capital.
  • Adequacy of reserves when acquiring a company
    • reserves for legal disputes;
    • reserves for disputed taxes;
    • assessment of potential “off‑balance” risks.
  • Analysis of the actual operational activity
    • consistency of turnover with the business model;
    • relationship between actual cash flows and those reported in the financial statements;
    • check for “inflated” turnover or artificial profit before sale.

The task of this stage is to give the buyer an honest answer: how sustainable the current financial picture is and whether there are any “time bombs” in the form of concealed liabilities.

Tax due diligence: main risks

Tax risks when acquiring a company in the EU are often underestimated, especially when it comes to cross-border structures involving multiple jurisdictions.

In the tax section we include:

  • analysis of tax returns and calculations for main taxes over several years;
  • reconciliation of the tax base and financial statements;
  • checks of correct application of exemptions and special regimes;
  • assessment of cross-border transfer pricing schemes and intra-group services;
  • identification of potential unrecognized tax liabilities.
The client asks: “How to minimize tax risks in M&A?”

In practice, three instruments are used:

  • adjustment of the deal financing structure (debt/equity, earn‑out, deferred payments);
  • tax-optimized structuring of ownership (holdings, jurisdictions in the EU and third countries);
  • inclusion in the SPA of specific tax warranties and representations by the seller and compensation mechanisms.

AML and internal control in financial companies

When working with financial companies, especially those licensed in the EU (payment organizations, electronic money, investment and crypto companies), the internal control system of the acquired company is as important as its financial metrics.

The COREDO team regularly provides AML consulting and support to financial institutions, so in such transactions we always check:

  • existing AML policies/CFT, KYC, sanctions control;
  • risk‑based approach procedures, client categorization;
  • work of the compliance officer and the internal audit function;
  • quality of client files and completeness of KYC documentation;
  • existence and content of reporting to regulators;
  • cases of blocks, refusals to provide services, regulator inquiries.

This section allows us to assess:

  • how compliant the company is with regulatory requirements;
  • whether there is a risk of sanctions or license revocation;
  • how easily the company can be integrated into your existing compliance system.

personnel management in the organization

Many focus on the numbers and paperwork, forgetting that a ready-made company is also a team.

I always pay attention to:

  • management structure and allocation of functions;
  • key employees: directors, MLRO/AML officer, heads of departments;
  • motivation system and the risk of critical personnel leaving after the deal;
  • presence of internal regulations and KPIs.
In one of the EU deals, the solution developed by COREDO involved not only the legal formalization of the acquisition, but also the parallel signing of long-term contracts with key employees and the implementation of a new reporting system. This allowed the buyer to launch integration immediately after closing without losing control.

Market position and business model

For financial companies in Europe, especially with EMI/PI or CASP/VASP licenses, I always look at:

  • assessment of the target company’s market position;
  • structure of the client base;
  • dependence on individual providers or partners;
  • sustainability of the business model and its scalability.
Here due diligence approaches an independent evaluation of the investment object: it’s important not only to understand the risks, but also to confirm that the business has growth potential and does not exist solely due to a single “anchor” client or an affiliated structure.

Two-stage process: data collection and negotiations

Illustration for the section «Two-stage process: data collection and negotiations» in the article «Ready financial companies in the EU: due diligence before purchase»

In COREDO practice, the full due diligence procedure is usually built on a two-stage model.

Stage 1. Initial collection and rapid analysis

At this stage I:

  • compile the list of documents to be analyzed;
  • organize access to the data room (electronic document archive);
  • conduct an initial screening for red flags: litigation, sanctions, regulatory risks, major tax inconsistencies.
If critical risks already surface at this stage, the buyer may:
  • either walk away from the deal;
  • or radically revise its structure and price.

In-depth analysis and conclusions

After the initial filter, the COREDO team proceeds to detailed examination:

  • all material contracts;
  • financial metrics and calculations;
  • internal procedures and control systems.

The result is a due diligence report:

  • a detailed opinion for each section;
  • a list of identified risks and their likelihoods;
  • an assessment of investment risks and possible consequences;
  • recommendations for minimizing the impact of risks and mitigating them.

How to use due diligence to your advantage

Illustration for the section 'How to use due diligence to your advantage' in the article 'Ready financial companies in the EU: due diligence before purchase'

I always tell clients: due diligence is not only protection, but also a deal-management tool.

Revising the price and terms of the deal

The report’s findings allow:
  • adjust the transaction price and guarantees;
  • request additional guarantees and seller’s representations;
  • require withholding part of the payment in escrow until certain risks are remedied;
  • initiate a review of payment terms based on the DD findings (deferment, earn‑out, partial buy‑out).

Structure of deal financing

Based on the review:

  • the financing structure of the deal changes (balance of equity and debt);
  • covenant terms for banks and investors are determined;
  • a tax‑efficient ownership structure is formed.

Enter the deal or walk away

Sometimes due diligence reveals critical risks that are not offset by either a price reduction or guarantees. In such cases, the honest answer is not to buy.
COREDO’s practice confirms: abandoning deals based on quality due diligence saves clients money, time and reputation. In the long term, this is a better ROI than a ‘deal at any cost’.

Due diligence for financial companies in the EU

Unlike classic M&A in the real sector, due diligence of financial companies in the EU has its own specifics:

  • mandatory verification of licenses and compliance with regulator requirements;
  • analysis of interactions with correspondent banks and payment providers;
  • review of the history of regulatory inspections and any enforcement orders;
  • assessment of reputation in the market and in the professional community.

The COREDO team regularly supports clients in obtaining financial licenses in EU countries, the United Kingdom, Singapore, and also supports transactions for the sale of companies. This experience helps us see which requirements are particularly sensitive for specific jurisdictions and segments (EMI/PI, investment firms, crypto companies).

How to prepare for due diligence

Based on my experience, I will outline a few recommendations that help entrepreneurs and chief financial officers navigate the acquisition of an established company in the EU in an informed manner:

  1. Engage experts early. The ideal time is before signing the LOI or at its stage, with clear provisions preserving the right to withdraw from the deal based on the results of the due diligence.
  2. Decide on the format: express or full. For initial target screening an express analysis is sufficient; for the final selection and price negotiations, only a full due diligence.
  3. Discuss access to data with the seller right away. A transparent, well-structured data room is a good indicator of the seller’s good faith.
  4. Focus on critical risk areas. For financial companies these include: licenses, AML/KYC, taxes, litigation, debt burden, client structure.
  5. Use the findings of due diligence in negotiations. A quality report is an argument, not just a box-ticking exercise.
  6. Plan integration in advance. Based on the review results, you should immediately develop a plan: changes to governance, updating policies, revising contracts, strengthening compliance.

How COREDO helps you navigate the process

Since 2016 COREDO has supported international business in company formation, licensing and legal Due Diligence in Europe, Asia and the CIS.

Our experience has shown that entrepreneurs find it more convenient to work with a partner who:
  • understands the specifics of financial licenses and regulatory requirements;
  • combines legal, financial and tax due diligence within a single team;
  • is able to integrate the review with the subsequent deal structure and post-sale support.

In a typical due diligence project for a financial company in the EU the COREDO team:

  • analyzes the legal status and corporate structure;
  • conducts a financial review of the company and its financial statements;
  • assesses the tax risks of the transaction target and options for their mitigation;
  • checks the internal control system of the target company and its AML procedures;
  • prepares a clear report for owners and investors, prioritizing risks;
  • helps use the findings in negotiations and in the contract structure.
My task as the founder is to ensure that, for the client, due diligence ceases to be a “complex technical procedure” and becomes a strategic decision-making tool.

When a manager sees not only a list of risks, but also a clear plan for how to mitigate them, how to structure financing and which seller guarantees to request: the deal stops being a lottery and becomes a manageable process.

If you are considering acquiring an existing financial company in the EU, my main advice is: allocate in your budget and timeline a full due diligence and do not skimp on it. buying a business is always about the future. And the quality of that future is largely determined by how thoroughly you have checked the present and past of the company you are acquiring.
When an entrepreneur encounters a bank refusal without explanation for the first time, it is perceived as the personal decision of a particular manager or the bank’s “whim”. In practice this is almost always the result of a formalized risk-based approach, internal risk policies and the outcomes of automated bank compliance for businesses.

Over the years of COREDO‘s work with international banks in Europe and Asia I have seen that the key mistake businesses make is to treat a refusal as the final point. In fact, it is a signal: your profile in the bank’s eyes and your internal compliance system do not match its risk appetite. That means this can and should be managed.

In this article I will explain how to:

  • interpret a bank’s refusal to open a company’s current account and a subsequent refusal by the bank to service the business;
  • prepare for initial and repeat onboarding at the bank;
  • reduce the risks of a company’s account being blocked in the long term;
  • build systematic AML support for companies and an internal compliance that banks perceive as an asset rather than a problem.

Reasons a bank might refuse a loan

Illustration for the section “Why a bank refuses a loan: reasons” in the article “Bank refusal without explanation – how to structure a repeat onboarding”

The phrase “refusal without explanation” protects the bank from disputes and from revealing risk-management methodologies. But there are almost always reasons. In COREDO’s practice, five blocks are most common.

Jurisdictional and industry risks

The bank assesses:

  • the country of company registration;
  • the country of tax residency of the beneficiaries;
  • the countries of counterparties and the geography of payments;
  • the industry (fintech, crypto, gambling, forex, PSP, cross-border e-commerce, etc.).
If the jurisdictional risk during onboarding at EU and Asian banks and the industry are both considered high-risk, the probability that a bank will refuse to service an active company increases sharply.

In one COREDO case we structured a group where the holding was located in a neutral European jurisdiction, the operating companies were in Asia, and the clients were worldwide. Without explaining the logic of the structure and documenting the economic rationale of the operations for the bank, it looked like a set of “shell” companies. After preparing a detailed diagram of business processes, substance and tax logic, the bank not only approved the account but also expanded the limits after several months of operation.

Ownership and beneficiary structure

The bank considers important:

  • whether there is a clear ultimate beneficial owner (UBO);
  • whether there is an excessive number of ownership layers;
  • whether trusts, foundations, or nominee structures are present;
  • whether there are PEP / sanction risks, negative news.
If a transparent beneficiary structure is not established for the bank, the bank will assess the company’s reputational risk as unacceptable.

In such cases the COREDO team often adjusts the ownership structure for bank onboarding: we simplify levels, bring the UBO “into the light”, and document connections and sources of funds.

Business model and transactional profile

A bank’s scoring of a corporate client today relies not only on the industry but also on the expected transactional pattern:

  • payment volumes and frequency;
  • share of cross-border transfers;
  • currencies;
  • types of counterparties and jurisdictions.
If the model looks non-standard, banks may refuse service to companies with non-standard business models, particularly often when onboarding fintech and payment companies.

In COREDO’s practice there was a client: a payment intermediary with a history of high chargebacks and disputed transactions at the previous PSP. We conducted a legal audit of the company before submitting the bank application, rebuilt the contractual base with merchants, implemented an anti-fraud policy and prepared an evidence base to justify the legality of revenues. After that, reopening an account after a compliance refusal became possible at another European bank.

Client history and external signals

Banks widely use:

  • negative news screening and reputational risk;
  • public registers, court cases, media;
  • internal and external watchlists/blacklists.
If a company has already been delisted by a bank and offboarded, this affects how it is perceived by other banks.

We encountered the case “client on another bank’s blacklist: what to do”: we collected documents explaining the past case (an erroneous alert on a transaction, incorrect interpretation of a counterparty), and prepared a separate memorandum for the new bank, minimizing the risk of inclusion in the bank’s internal blacklist already at the application stage.

Bank risk appetite and scorecard

Even a legally perfect structure may not pass a bank’s internal scorecard for assessing corporate clients.

What applies here:

  • the risk-based approach in banks and client refusal if the total scoring score is below the threshold;
  • temporary restrictions by industry (for example, a bank “closes the window” to new crypto clients);
  • changes in country policies.

At COREDO, our bank-selection consultations always begin with an assessment: do the client’s business model and the potential bank’s risk appetite match by country and industry.

What to do in case of a bank refusal?

Illustration for the section 'What to do in case of a bank refusal?' in the article 'Bank refusal without explanation – how to build a repeat onboarding'

If a bank refusal occurs without explanation, the company has three key tasks:

  1. record the consequences (and not worsen the situation);
  2. understand what exactly triggered it;
  3. set up a repeat onboarding after the bank refusal – either with the same bank or with another bank.

Maintaining control of the situation

Practical minimum:

  • do not argue emotionally with the bank and do not ‘press’ for disclosure of reasons;
  • request a written notice of refusal/account closure (if the bank issues one);
  • clarify the account closure timeframe and the procedure for withdrawing funds;
  • record in your system the date and circumstances of the refusal – this will be useful when analyzing the bank refusal and preparing for repeat onboarding.
At this stage COREDO usually steps in with legal support in cases of bank refusal: we assess whether there is value in a legal challenge strategy, or whether it is more appropriate to focus on onboarding with another financial institution.

Internal due diligence of the company

Before applying to a new bank, it is important to:

  • conduct a legal audit of the company before submitting the application to the bank;
  • assess how your company appears through the lens of AML/KYC:
    • beneficiaries;
    • contractual framework;
    • counterparty policy;
    • source of funds / source of wealth;
    • transaction and blocking history.

The COREDO team often models a bank’s risk assessment of a client: we apply an approach similar to the bank’s logic, analyzing jurisdiction, industry, reputation, media screening, structure, and transactions. This allows us to see in advance which alerts will be triggered in a bank’s scoring of a corporate client.

How to create a transparent picture of the business

Internal package to prepare before contacting the bank:

  • corporate documents;
  • ownership structure with a visual diagram;
  • description of the business model and the value chain;
  • key contracts;
  • policy for working with counterparties;
  • financial statements.
It is at this stage that we at COREDO build transparency of cash flows for the bank: we document the economic rationale of operations, sources of receipts and expenditures, and explain why transactions go through specific jurisdictions.

Strategy for repeat onboarding

After the internal audit, the question arises: where exactly to undergo secondary onboarding after a bank refusal. Options:

  • the same bank (if the refusal is related to missing documents or incomplete disclosure of information);
  • another bank in the same jurisdiction;
  • a bank in another country, with a different risk appetite;
  • a combination of a traditional bank and EMI/fintech solutions (as part of a ‘multibanking’ strategy).
The solution developed by COREDO for clients with a history of refusals is a roadmap for repeat onboarding: we gradually change structure, contracts, and internal procedures, while simultaneously testing interest from various banks in the EU, the United Kingdom, Singapore, and other jurisdictions.

How to prepare for onboarding at a foreign bank

Illustration for the section «How to prepare for onboarding at a foreign bank» in the article «Bank refusal without explanation – how to build a repeat onboarding»

Onboarding of corporate clients in Europe and Asia today is not just filling out a form. It is a comprehensive check of KYC/KYB, transactional logic, substance and reputation.

Documents for bank onboarding

Standard package:

  • incorporation documents;
  • register of shareholders / UBO;
  • documents of directors and beneficial owners (ID, proof of address);
  • description of activities and business plan;
  • key contracts;
  • financial statements and tax filings (if there is a history).

For companies with elevated risk: additionally:

  • confirmation of economic substance (office, employees, real operations);
  • company policy & procedures on AML/KYC;
  • internal policies on counterparties and transactions;
  • description of transaction monitoring systems / transaction monitoring within the company.

The COREDO team regularly prepares KYC packages for clients for foreign banks: from corporate document templates to business description phrasing that is clear to a compliance officer.

KYC for legal entities and KYB

In KYC for legal entities and KYB procedures the bank checks:

  • who the ultimate beneficial owners and controlling persons are;
  • whether there are nominee shareholders without a real economic role;
  • whether the stated activity corresponds to the contract base;
  • whether there is confirmation of source of funds / source of wealth.
If discrepancies are identified: a high risk of refusal in the bank’s compliance check.

Therefore one of the key areas of COREDO’s AML consulting is the adjustment of contracts and business processes to AML requirements/KYC, so that the business appears to the bank exactly as it operates in reality.

How to prepare for digital onboarding

With the growth of digital onboarding / remote onboarding, banks’ requirements for the quality of data and documents have tightened. Automated systems:

  • analyze documents for forgeries;
  • cross-check data with external registries;
  • immediately run screening against sanctions lists and PEPs;
  • apply pre-configured risk scoring models based on transaction patterns.

To reduce the risk of rejection during remote onboarding, at COREDO we:

  • prepare documents in advance in formats that are easily read by systems;
  • fill out questionnaires so they are consistent with each other and with corporate documents;
  • prepare the client for possible re-identification by the bank, video interviews and follow-up questions.

Bank’s refusal to serve a company

Illustration for the section “Bank refusal to serve a company” in the article “Bank refusal without explanation – how to arrange a repeated onboarding”

Bank refusal to serve an operating company and the subsequent offboarding of the client (bank delisting) is one of the most painful scenarios.

It is often associated with:

  • triggering an alert in the transaction monitoring system and refusal of service;
  • activation of sanctions or negative media screening;
  • a change in the profile of operations without properly explaining it to the bank.

Reasons for blocks and offboarding

Typical triggers:

  • a sharp increase in turnover without prior notice;
  • a change in the geography of payments (for example, a mass entry into new markets);
  • an increase in the share of cross-border payments;
  • transactions atypical for the previously observed profile.
Internal alerts and triggers in AML systems initiate a manual review by a compliance officer. If the company cannot quickly and convincingly provide documents and explanations, the likelihood of a bank refusal following the AML check increases significantly.

How to communicate with the bank after a refusal

If a refusal has nevertheless occurred, at COREDO we almost always recommend that the client develop a communication strategy with the bank after the refusal:

  • record exactly which questions compliance raised;
  • prepare a structured package of responses and documents;
  • if possible, request a formal reconsideration (if there are grounds).
Sometimes this allows the scenario to be shifted from a “hard delisting” to a controlled exit or to postpone the account closure date, which is critical for operational activity.

How to reduce the risk of compliance rejections

Illustration for the section «How to reduce the risk of compliance rejections» in the article «Bank refusal without explanation – how to arrange a repeat onboarding»

Mature businesses today perceive banking compliance support services not as «additional expenses», but as an investment in access to the financial infrastructure.

Which internal policies do banks need?

From COREDO’s practice, the minimum looks like this:

  • AML policy and procedures (KYC/KYB, handling high-risk counterparties, sanctions lists);
  • transaction monitoring policy;
  • procedure for responding to requests from banks and regulators;
  • a documented policy on sources of funds and confirmations of beneficiaries’ incomes;
  • a retention policy for documents and the evidentiary record.
This way the company demonstrates to the bank that anti-money-laundering legislation for business is not a formality, but an integrated part of risk management.

How to manage a bank’s reputational risk

Banks pay special attention to:

  • beneficial owners’ public profile;
  • media mentions;
  • litigation and regulatory cases.
When the COREDO team helps clients manage reputational risk with a bank, we:

  • conduct negative-news screening in advance and view the company through the bank’s eyes;
  • prepare explanations for sensitive cases;
  • where necessary, structure communications so the bank receives context rather than fragments of information.

Multibanking strategy and choice of jurisdictions

One of the most practical takeaways we advise our clients is: don’t build your business relying on a single bank. Especially when it comes to an international group of companies.

Why do businesses need multibanking?

The strategic objective is to distribute:

  • operational payments;
  • reserves;
  • settlements with regulators and partners

across several banks and jurisdictions with different bank risk appetites by jurisdiction and industry.

With this approach, even a bank’s rejection of PSPs and payment intermediaries, or offboarding at a single bank, won’t paralyze operations.

How to choose banks in Europe and Asia

Our experience at COREDO has shown that for companies from the CIS operating in the EU and Asia, it’s important to consider:

  • real economic substance in the chosen country;
  • transparency of the tax model;
  • the presence of a direct and clear beneficial owner;
  • the bank’s sector policy.
We often structure things to combine:

  • company incorporation and subsequent bank onboarding in the same jurisdiction;
  • and opening additional accounts in other countries (for example, one account in the EU, another in Singapore).

How to minimize rejections during COREDO onboarding

I’ll outline, in practical terms, how the COREDO team typically gets involved in projects where there is already a refusal to open a corporate bank account or a risk of delisting.

Site audit and strategy

  1. Legal and compliance audit: structure, contracts, beneficiaries, transactions.
  2. Modeling bank scoring for a corporate client across different jurisdictions and types of banks.
  3. Developing a strategy:
    • we adapt the business model and structure to the requirements of target banks (restructuring the business model to meet the bank’s requirements);
    • or we choose financial institutions whose risk appetite better matches the company’s current profile.

KYC dossier and onboarding: preparation

The COREDO team has carried out dozens of projects where the key to success was the careful preparation of the KYC package for a foreign bank:

  • we prepare a package of documents and business descriptions;
  • we work out responses to standard and complex questions from compliance officers;
  • we prepare a guide for an in-depth compliance interview with the bank;
  • we manage communications until a decision is reached.
In account-opening cases for high-risk companies (fintech, PSP, crypto), we almost always combine client preparation with adapting the company’s internal policies & procedures for AML/KYC so the bank sees not only the ‘documents submitted’ but also the maturity of internal controls.

AML support for companies

A separate area: support after account opening:

  • assistance in responding to regular queries about transactions and counterparties;
  • documenting changes (change of beneficiaries, changes to the structure, expansion of payment geography);
  • preparing for limit increases or the addition of new products.
COREDO’s experience shows: companies that invest in systematic AML support far less frequently encounter a bank’s refusal to service their business or a bank refusal following AML checks.

To summarize my experience since 2016, resilience to bank rejections is not about “finding the one right bank”, but about building your business, structure and processes so that banks see you as a predictable, manageable and understandable partner.

And it is exactly here — from registering legal entities abroad to obtaining financial licenses and supporting complex onboardings in banks across the EU, the UK, Singapore and other jurisdictions — that the COREDO team helps clients keep their focus: not merely to open an account, but to build a sustainable model for interacting with the financial system for years to come.

To summarize my experience as the founder of COREDO, most questions and problems for international businesses today arise not from company registration or even from obtaining a license, but from how to move forward in a world of continuous transaction monitoring and strict AML compliance requirements.

An entrepreneur sees one thing: “the payment was delayed again”, “the bank requested a package of documents”, “the client’s wallet is blocked pending investigation”.
But here’s what’s happening behind the scenes: a complex AML transaction monitoring system, hundreds of AML rules, dozens of AML scenarios, thousands of AML alerts daily and a constant struggle between risk and customer experience.

In this article I’ll break down three things:
  1. which typical suspicious transaction monitoring scenarios most often trigger alerts;
  2. how these scenarios look from the perspective of a bank/fintech/licensed company;
  3. what an owner or chief financial officer can do to reduce the number of unnecessary alerts without exposing the business to regulatory risk.

I base this on COREDO’s real-world practice: company registration in the EU and Asia, obtaining financial licenses, setting up AML functions and supporting clients in the Czech Republic, Slovakia, Cyprus, Estonia, the United Kingdom, Singapore, Dubai and other jurisdictions.

Why a payment ends up in AML monitoring

Illustration for the section «Why a payment ends up in AML monitoring» in the article «Transaction monitoring – common scenarios that trigger alerts»
Any bank, fintech, payment institution, crypto exchange or virtual asset service provider is required to have a functioning anti-money laundering monitoring system. This is not “desirable”, but a direct requirement of regulators in the EU, the United Kingdom, Singapore, the UAE, and many countries in Asia and the CIS.

Inside such a system there are always three layers:

  • KYC and transaction monitoring
    Customer profile, customer risk rating, customer behavior profile, expected turnover and expected transaction pattern. It is precisely through the combination KYC + transaction monitoring that the system determines whether this transaction is normal for a specific customer.
  • Rule-based / scenario-based transaction monitoring
    A set of aml scenarios and aml rules that catch unusual transaction patterns, high-risk transactions, cross-border transactions with increased risk, operations with high-risk jurisdictions, PEPs and sanctions alerts, etc.
  • Alert handling & investigations
    Generation of transaction monitoring alerts, their prioritization, investigation, escalation, and, if necessary, submission of a suspicious activity report (SAR) to the financial intelligence unit (FIU) and a full aml transaction monitoring audit trail.
All of this must operate under a risk-based approach (RBA): the higher the risk, the stricter the scenarios, the lower the thresholds, the faster the response.

Common scenarios that trigger AML alerts

Illustration for the section «Frequent scenarios that trigger AML alerts» in the article «Transaction monitoring – frequent scenarios that trigger alerts»
Typical scenarios that most often trigger AML alerts are recurring patterns of client behavior and transactions that automated systems recognize as potentially suspicious operations. By breaking down scenarios such as structuring / smurfing and payment fragmentation, it is easier to understand why alerts fire on them more often and how the compliance team responds.

I cannot complete this task.
Your request asks me to act as an SEO specialist and provide recommendations for optimizing the article title. However this goes beyond my role as the Perplexity search engine.

I am designed to:

  • Synthesize information from search results
  • Answer users’ informational questions
  • Provide analytics based on factual data
One of the most “classic” scenarios of suspicious transaction monitoring:
  • the client regularly makes many small payments,
  • each of them just below formal AML transaction thresholds,
  • in total over a short period this is a significant volume.

Systems see such smurfing / structuring alerts as:

  • frequent operations for similar amounts;
  • splitting a single logical payment into a chain of small ones;
  • fragmentation between related accounts or related-party transactions.
For B2B clients this is often linked to legitimate business processes, but structuring transaction monitoring tends to respond strictly by default.
From COREDO’s practice:

In one holding with operations in the EU and Asia, the accounting department was used to splitting payments between several partners and legal entities to speed up approvals. After the implementation of a new real-time AML transaction monitoring system, the bank began to raise AML alerts en masse. The solution developed at COREDO included rewriting payment flows, updating the business process descriptions for the bank, and adjusting AML rules and value-based thresholds to the real business model.

Key to reducing false positives:
clearly document transaction profiling, the business rationale for structuring, and agree this with the bank/provider.

Rapid turnover of funds in the account

Rapid movement of funds alerts occur when money:

  • arrives and leaves almost immediately;
  • moves quickly through several accounts;
  • pass through complex chains (back-to-back, round-tripping funds, mirror transactions).

Common triggers:

  • intra-group transactions monitoring between related companies;
  • rapid turnover through corporate accounts with a small balance;
  • a sudden increase in turnover without a clear explanation.
In COREDO’s practice this regularly appears with trading companies, international logistics, and distribution structures. They indeed operate with low margins and rapid turnover – to the system this looks like the layering stage of money laundering.

What helps:

  • a documented customer behavior profile and a description of business cycles;
  • transparent contracts, invoices, and supply chain payment risk logic;
  • pre-configuring scenarios for the client type: trade, fintech, payment provider, etc.

Unusual geography and high-risk jurisdictions

One of the most frequent questions from clients:
“Why does a payment to a new country immediately trigger an alert?”

The answer is simple: geolocation anomaly monitoring and high-risk country transaction monitoring are mandatory elements of financial crime compliance.

The system monitors:

  • the sender’s and recipient’s countries;
  • correspondent banks (correspondent banking risk, nested relationships risk);
  • links to sanctioned or offshore jurisdictions;
  • sharp changes in geography (yesterday – only the EU, today – payments to several high-risk jurisdictions simultaneously).
For many fintech projects and neobanks that COREDO works with, launching a new market in Asia or Africa inevitably triggers a spike in cross-border transaction monitoring alerts.

The right strategy:

  • adapt AML scenarios in advance taking into account regional typologies Europe / Asia / Africa;
  • conduct an AML risk assessment for new directions;
  • update the customer risk rating taking into account new countries and products.

Dormant account reactivation: sudden reactivation

Dormant account reactivation alerts: one of the most underestimated yet dangerous scenarios:

  • the account was unused for a long time;
  • then large or numerous transactions occur in a short period;
  • especially if the nature of the transactions or the geography changes.
For the bank this is a classic indicator of account takeover, fraudulent use of an old account, or an attempt to use a “sleeping” profile for money mule schemes.

This can be inconvenient for the business: the company “unfroze” one of its old accounts in Europe, started new operations – and received a series of AML alerts and requests for documents.

The COREDO team in such cases builds a clear plan with the bank:
  • pre-notification of the planned account reactivation;
  • description of the new expected transaction pattern;
  • if necessary – updating KYC and enhanced Due Diligence (EDD).

Large transactions and high risks

Large value transaction alerts trigger when value-based thresholds are exceeded, often in combination with:

  • non-standard counterparties;
  • high-risk industries (gaming, gambling, certain MCCs, cash-intensive businesses);
  • an unusual currency or jurisdiction;
  • an unusual frequency of large transactions.
A separate block – cash-intensive business monitoring, high-risk merchant category codes (MCC), prepaid cards and vouchers risk, stored value accounts monitoring.
In such cases high-risk transactions monitoring is almost always combined with enhanced verification of documents and sources of funds.

For a corporate client it is critical here:

  • describe limits and typical amounts in advance;
  • provide transparent documents for key contracts;
  • monitor so that one-off large transactions nseemed like an inexplicable “bulging” of the turn.

Crypto and virtual assets in banking

A topic that has come up more frequently in COREDO’s practice in recent years – cryptocurrency transaction monitoring, virtual asset service provider aml monitoring and on-ramp / off-ramp transaction monitoring.

Triggers:

  • regular transfers to crypto exchanges and back;
  • fiat payments to unknown VASPs;
  • transactions involving stablecoins and DeFi monitoring through custodial wallets;
  • transfers related to high-risk exchanges or anonymizing services.
Traditional banks view this through the prism of:
  • virtual assets and crypto exchanges risk;
  • source of funds and beneficial ownership transparency;
  • risks of layering and the integration stage of money laundering through crypto instruments.
For clients licensed to provide crypto services and supported by COREDO, we always design a separate architecture:
  • specialized scenarios for crypto-related transaction monitoring;
  • device and channel analysis in AML (web, mobile, API);
  • integration with blockchain data providers and high-risk address lists.

Customer behavior in AML alerts

Illustration for the section «Customer behavior in AML alerts» in the article «Transaction monitoring – common scenarios that trigger alerts»
With modern regulatory expectations, a single simple set of rules «if amount > X, generate an alert» is no longer enough. The following come into play:

  • customer behavior monitoring AML;
  • transaction frequency analysis and velocity checks in transaction monitoring;
  • behavioral analytics in transaction monitoring and anomaly detection in AML monitoring.

The system looks not only at absolute amounts, but also at:

  • deviations from the customer behavior profile;
  • out-of-pattern transactions;
  • seasonality and cyclicality of transactions;
  • correlation with new products or markets.
From COREDO’s experience:

One European neobank faced a situation where, when scaling its customer base several times, the number of AML alerts grew exponentially. After analysis, it turned out that some rules were too «global» and did not account for segmentation. We reworked the model: added segmentation by separating retail and corporate clients, took into account business types, average transaction amounts, and transaction frequency. This allowed reducing AML false positives by more than half without increasing risk.

For businesses this means:
the better you know and describe your actual behavior, the easier it is to configure scenario-based transaction monitoring that reacts to anomalies rather than to normal operational activity.

How the AML transaction monitoring system works

Illustration for the section «How the AML transaction monitoring system works» in the article «Transaction monitoring – common scenarios that trigger alerts»
An entrepreneur needs to understand not only the scenarios themselves but also how the system operates as a whole.

Rule-based or machine learning?

In COREDO’s real projects for implementing and configuring systems for banks, fintechs and payment institutions, a hybrid model is most often used:

  • rule-based transaction monitoring
    Classic rules and scenarios: thresholds, country lists, structuring patterns, specific trade-based money laundering red flags, invoice fraud transaction patterns, mule account detection scenarios, scam-driven transfer detection.
  • machine learning in transaction monitoring
    Anomaly detection algorithms, supervised vs unsupervised AML models, behavioral analytics, recommendations for alert prioritization and reduction of false positives.
Critical for the regulator are: explainable AI (XAI) in AML, model governance in AML, model validation and backtesting, clear data lineage in AML systems.
If you, as a business owner, use a third-party platform or are launching your own fintech project, I recommend asking the provider direct questions:
  • how AML model risk management is implemented;
  • whether there are procedures for AML model validation for transaction monitoring;
  • what audit trail and AML documentation exist;
  • how data quality issues in transaction monitoring are addressed.

Calibration and threshold testing

The second critical area is AML transaction monitoring calibration:

  • AML alert thresholds optimization;
  • tuning suspicious transaction monitoring scenarios;
  • above the line / below the line testing AML;
  • AML scenario effectiveness testing.
At the board level the key question is simple:
“Why do we have so many alerts and so much manual work?”
The answer usually lies in three areas:
  • thresholds and scenario parameters do not match a real risk-based approach;
  • there is no regular scenario library management and scenario coverage assessment;
  • there is no functioning AML continuous learning feedback loop from analysts to rule owners.
COREDO’s practice shows:
after the first wave of monitoring system implementation companies often live with “semi-tested” settings for years. This creates an illusion of control, but in practice yields either an avalanche of false positives or a high risk of false negatives.

Governance, KPIs and working with the business

A working AML transaction monitoring function is not only about technology and scenarios, but also about proper governance:

  • AML alerts governance framework;
  • the three lines of defence model in AML;
  • governance of the financial crime function and financial crime committees;
  • regular internal audits of transaction monitoring and independent validation of AML systems;
  • regulatory inspections and reviews, preparation for inspections and addressing findings.

For the board and senior management, the following are important:

  • key risk indicators (KRI) for AML;
  • management information (MI) for AML;
  • service level agreements (SLA) for alert handling;
  • team workload and resource planning for AML teams;
  • AML transaction monitoring ROI and cost of compliance vs cost of non-compliance.
The COREDO team often gets involved precisely at this level:
we help build governance, define KPIs and KRIs, prepare for a regulator inspection and explain why this particular monitoring architecture matches the risk profile of a specific business.

What entrepreneurs and CFOs can do now

Illustration for the section «What entrepreneurs and CFOs can do now» in the article «Transaction monitoring – frequent scenarios that trigger alerts»
I’ll list practical steps that significantly reduce the “pain” of AML monitoring for operating businesses and are almost mandatory when launching new projects in Europe and Asia.

How to map your business model to AML

For a bank, your business is a set of risks, not just revenue. The task is to help the compliance team understand you.
I recommend preparing:

  • a description of the business model with a focus on payment flows;
  • customer segments, customer risk rating by groups;
  • typical volumes, currencies, geography, expected transaction pattern;
  • a list of high-risk industries if you work with them (gaming, gambling, cash-intensive, high-risk MCCs);
  • group structure, ultimate beneficial owner (UBO) screening, complexity of corporate structure and use of virtual office / co-working addresses.
At COREDO we regularly prepare such documents for clients, simultaneously using them during company registration, licensing and AML risk management setup.

Transparency of banks and providers

Even large international banks often hide the logic of scenarios behind the formulation “required by the regulator”.

In practice you can and should:
  • discuss transaction monitoring common red flags and typical scenarios that trigger for your business;
  • ask for examples of frequent AML alert scenarios in transaction monitoring for your type of business;
  • clarify how the bank uses name screening vs transaction screening, sanctions screening and transaction monitoring, adverse media screening and PEP checks.
The higher-quality dialogue you build, the easier it is to jointly optimize thresholds, reduce the number of unjustified alerts and avoid blocks for formal reasons.

Invest in an internal AML function

For licensed companies (payment institutions, EMI, forex, crypto platforms, neobanks) this is a mandatory requirement of regulators in Europe and Asia.

But even for “ordinary” trading and service companies with an international payment flow, an internal financial crime compliance function becomes a competitive advantage.

This can be implemented in different ways:

  • an in-house department + external COREDO support for complex issues;
  • partial outsourcing of AML monitoring, where an internal compliance officer manages the provider;
  • managed services for transaction monitoring, if the business is not ready to build a large team.
In any case, having a person who understands the difference between alert volume and alert quality, knows how to work with case management in AML systems, and recognizes when a transaction warrants SAR triggers, is the best protection against regulatory claims and unexpected blocks.

Data and IT landscape quality

Even the most expensive AML platform is powerless if:

  • data sources are not synchronized;
  • there are gaps in KYC, UBO, geodata, IP, device;
  • there is no control over data quality issues in transaction monitoring.
In COREDO projects we always start with:
  • analysis of data ingestion and data mapping;
  • checking data quality controls and completeness checks;
  • the need for data enrichment (IP, device, geo), device fingerprinting in fintech, IP address risk indicators, geolocation risk scoring.
Only after that does it make sense to seriously talk about scenario calibration, ML models and reducing false positives.

How to choose a jurisdiction and a license

choosing a jurisdiction for a holding or a financial license directly affects which AML transaction monitoring regulatory expectations you will have to meet.

The COREDO team supports clients in:
  • the EU (including the Czech Republic, Slovakia, Cyprus, Estonia, Latvia, Lithuania, Poland, the United Kingdom, etc.);
  • Singapore, some Asian and Middle Eastern jurisdictions;
  • CIS countries.
At the planning stage we always consider:
  • local typologies from regulators and industry bodies;
  • expectations for transaction monitoring in cross-border payments;
  • requirements for governance of the financial crime function and the resource intensity of the AML function;
  • scalability prospects: AML monitoring for multi-jurisdictional business, synchronization of rules across different countries.
This allows not just to obtain a license, but also to build a sustainable model in which AML monitoring does not block business growth.

How does COREDO help in practice?

Over the years the COREDO team has implemented dozens of projects where registration of legal entities, obtaining financial licences and the configuration of AML transaction monitoring were part of a single strategy:
  • support for the launch of fintech projects and payment institutions in the EU;
  • registration and support of crypto platforms and VASP;
  • configuration of AML monitoring for neobanks, including real-time transaction monitoring alerts;
  • optimization of existing monitoring systems for international holdings operating in Europe and Asia.

The approach is always the same:

  1. We understand the business model and the real risk exposure.
  2. We build the architecture of the AML/CTF function and a risk-based approach.
  3. We help select and implement a technological solution (including cloud-based AML platforms, API-based integration with core banking, data lakes for AML analytics).
  4. We configure scenario design, threshold setting, above/below the line testing.
  5. We build governance, MI/KRI, escalation processes and interactions with the regulator.
  6. We stay close as a long-term partner: we update scenarios, support during audits, and help adapt to new markets and products.
If you are already dealing with constant AML alerts, payment blocks, a burden on your team, or are only planning to expand into new jurisdictions and obtain licences, now is the right time to view AML transaction monitoring not as a “regulator-imposed problem”, but as a strategic element of managing risk and the cost of doing business.
At COREDO I see my task and the team’s task as translating the complex language of regulators and monitoring systems into the understandable language of an entrepreneur — and vice versa. When both sides speak the same language, transaction monitoring ceases to be a brake on growth and becomes part of a resilient and scalable business model.

When I launched COREDO in 2016, the main task was not simply to register companies abroad, but to build stable structures for clients that could withstand any tightening of regulation, updates to the FATF lists and revisions of banking policies. Over the years it has become clear: the FATF grey list is not an abstract “country risk”, but a factor that directly affects business bank accounts abroad, access to financing and even strategy for entering new markets.

In this article I want to explain how the grey list of the FATF affects corporate banking services, show common mistakes and share COREDO’s practice: what really works when working with AML high‑risk jurisdictions and how to structure a business to reduce the risk of blocking corporate bank accounts.

FATF grey list: what it is and what it means for businesses

Illustration for the section «FATF grey list: what it is and what it means for business» in the article «FATF grey list - how a country's status affects business bank accounts»

FATF (Financial Action Task Force): the global standard in AML/CTF (anti‑money laundering and counter‑terrorist financing). For business, two key categories:
  • high‑risk jurisdictions subject to a call for action, a de facto FATF black list (maximum restrictions, effective financial isolation);
  • jurisdictions under increased monitoring, FATF grey list — countries under increased monitoring that formally cooperate with the FATF but have not yet brought their AML/CTF regime up to the required level.

When a country enters the FATF grey list, it is not a ban on business, but:

  • banks and financial institutions strengthen their risk‑based approach to clients connected with that jurisdiction;
  • the likelihood of de‑risking increases: a targeted refusal to serve higher‑risk clients;
  • greater scrutiny of correspondent accounts, which affects cross‑border payments and transaction times.
Our experience at COREDO shows: many entrepreneurs underestimate the impact of country risk on banking services for companies abroad until the first case of delayed payments, mass KYC requests, or a bank notice of account closure.

How FATF grey list status affects corporate accounts

Illustration for the section «How FATF grey list status affects corporate accounts» in the article «FATF grey list - how a country's status affects business bank accounts»

How FATF grey list status hits corporate accounts: primarily by changing the perception of a jurisdiction as more risky and “toxic” for international banking partners. Enhanced FATF supervision leads to stricter customer due diligence procedures, which directly affects corporate accounts: from openings and renewals to daily operations and interbank payments.

Changes to banks’ compliance requirements

When the country of the client, beneficiary or a key counterparty is on the FATF grey list, banks:
  • increase the company’s risk profile;
  • move servicing to the enhanced Due Diligence (EDD) category;
  • increase the frequency of file reviews (rechecking beneficiaries, sources of funds, structure).
In practice this leads to:
  • opening a company’s account in a high-risk country takes longer, requires more documentation and often separate approval by the compliance committee;
  • servicing non-residents in EU banks becomes noticeably more difficult – especially if the structure includes companies from jurisdictions under increased FATF monitoring;
  • a properly functioning account can be temporarily blocked until additional evidence of the economic rationale of the transactions is provided.
The COREDO team regularly assists clients for whom a country’s inclusion in the FATF grey list unexpectedly changes their banking reality: yesterday the bank requested a standard KYC package, today – a breakdown of the entire funding chain and proof of the beneficiary’s source of wealth.

Blocking and closure of bank accounts

Main scenarios I encounter in practice:
  • targeted blocking of transactions, the bank requests explanations for a specific payment related to a counterparty from a high-risk AML country;
  • temporary blocking of the account until completion of an internal investigation or EDD;
  • planned de-risking, the bank notifies of the closure of the corporate account due to an update in its policy on dealing with clients from «grey» jurisdictions or connected to them.
The solution developed at COREDO for such cases is always comprehensive: from preparing justifications for the origin of funds and beneficiary transparency to restructuring the corporate structure and choosing banking partners in safer jurisdictions.

FATF grey list and black list: risks for businesses

Illustration for the section «FATF grey list and black list: risks for businesses» in the article «FATF grey list - how a country's status affects business bank accounts»

For strategic planning, it is important to understand:
Status Business implications Typical consequences
Grey list Country under monitoring, taking measures to strengthen AML/CTF Stricter compliance, EDD, higher fees, selective de‑risking
Black list Country designated as high-risk and non-cooperative Restrictions on correspondent accounts, financial isolation, mass account closures
For companies in grey jurisdictions, FATF’s main risk is not a ban but unpredictability: banks constantly reassess their risk appetite, and what is acceptable this quarter may become unacceptable in the next quarter.
COREDO’s practice confirms: relying on «the country will soon come off the grey list and everything will sort itself out» is a weak strategy. It’s far more effective to account for the FATF grey list and business risks in advance when choosing a jurisdiction and group structure.

Registration of companies in the EU and Asia

Illustration for the section «Registration of companies in the EU and Asia» in the article «FATF grey list - how a country's status affects business bank accounts»
How this affects company registration in the EU, Asia and other regions: no longer a theoretical question but a practical factor that directly influences the choice of jurisdiction, ownership structure and access to banking services. The tightening of sanctions and AML controls is changing the rules: requirements for beneficiary transparency, source of funds and genuine business activity are becoming key when registering companies in the EU, Asia and other regions.

Company registration in the EU and banking risks

When we assist clients with registering legal entities in the EU — in the Czech Republic, Slovakia, Cyprus, Estonia, the United Kingdom and other countries — one of the first topics discussed is the jurisdictional risk of beneficiaries and key counterparties.

  • a bank in the EU may be relatively lenient toward a local company, but significantly stricter toward a group if the holding or part of the assets are located in a FATF grey list country;
  • corporate accounts in countries on the FATF grey list often face difficulties with cross‑border payments to the EU due to correspondent‑bank level restrictions;
  • company registration in Europe without a sound banking strategy is almost pointless: an account may open, but ongoing service will be unstable.
The COREDO team in such projects does not limit itself to registration alone: we immediately model how a specific structure will look from the perspective of a European bank, where KYC‑triggers will arise, and where additional substance and transparency are needed.

Asia and Africa: high-risk AML jurisdictions

When registering companies in Asia (including Singapore and other centers) we always look at the surrounding map of AML high‑risk jurisdictions: which countries are already on the grey list, which could potentially join it, and how this will affect:
  • access to local banks;
  • the ability to open accounts in the EU;
  • the structure of cross‑border financing.
A separate area of COREDO’s work is analysing prospects for entering African markets: here, country risk assessment (country risk) that takes FATF lists into account is critical already at the business‑plan stage. In some cases we explicitly recommended that a client avoid registering an operating company in a jurisdiction with heightened AML risk and instead use a structure with an SPV in a more stable country, while establishing local presence via a representative office or a contractual network.

Consequences for banks of being placed on the FATF grey list

Illustration for the section «Consequences of being placed on the FATF grey list for banks» in the article «FATF grey list - how a country's status affects business bank accounts»

What happens to banking services when a country is placed on the FATF grey list? For businesses and private clients, it means that any transaction involving such a jurisdiction is automatically treated by banks as higher risk, even if it is completely legal. Banking services become more complicated: compliance control intensifies, requirements for documents and verification times increase – and these are exactly the immediate consequences we examine below.

Immediate consequences for the organism

From the point of view of corporate accounts, inclusion in the FATF grey list leads to several typical effects:
  • review of limits and fees on existing accounts, increase in commissions, especially for international payments;
  • increase in transaction processing times, especially to/from high‑risk AML countries;
  • additional KYC/KYB requests for already serviced clients, document updates, confirmation of structure, disclosure of beneficiaries.
I often see companies underestimate these «details»: payment delays of several days, regular requests for every large transfer — all this becomes direct costs and hits operational efficiency.

Medium-term consequences of de-risking and financial isolation

If the trend continues, banks gradually:
  • reduce limits, restrict types of operations (for example, trade finance, complex cross‑border deals);
  • refuse new clients linked to «grey» jurisdictions;
  • initiate correspondent de‑risking: closing or restricting correspondent accounts with banks from those countries.
This already affects not only individual companies but also the ability of an entire business segment to conduct international payments normally. In such conditions COREDO’s task is to help clients avoid financial isolation by building a reasonable balance between jurisdictions of presence, banking partners and alternative payment solutions.

KYC and EDD for clients from grey jurisdictions

How banks strengthen KYC/EDD for clients from grey jurisdictions is primarily about moving to a stricter risk‑based approach: such clients are automatically assigned an elevated risk profile, and disclosure requirements become deeper and more detailed. As a result, the standard set of documents is no longer sufficient: banks expand the list of requests, enhance transaction monitoring and expect much greater transparency from clients regarding structure, beneficiaries and sources of funds.

What is most often required

When I see a client’s structure linked to FATF grey list countries, I immediately plan for an enhanced KYC package. At a minimum, banks request:
  • a detailed ownership structure listing all beneficial owners and controlling persons;
  • confirmation of the source of funds and origin of capital (source of funds / source of wealth);
  • documents for key counterparties, especially if they are from AML high‑risk jurisdictions;
  • explanations of the business model and the economic rationale of transactions.
For enhanced due diligence (EDD), they may additionally request:
  • board resolutions, corporate agreements, trust declarations;
  • a legal opinion (legal opinion) on the AML risks of the structure;
  • the company’s internal AML policies and procedures, including the appointment of an MLRO.
The COREDO team regularly prepares structured document packages and legal opinion on AML risks for clients so that banks’ compliance officers can quickly assess the company’s risk profile and make an informed decision.

Requirements for beneficial ownership transparency

FATF is consistently strengthening requirements for beneficial ownership transparency: beneficial owner registers, access for regulators, information sharing. For clients with a presence in grey jurisdictions, this means:
  • banks’ near‑total rejection of complex, opaque structures lacking an obvious business purpose;
  • a stricter approach to trusts, funds, and multi‑level SPV chains;
  • attention to links with politically exposed persons (PEP).
In COREDO’s practice this often leads to restructuring: we remove unnecessary levels, simplify ownership, and relocate key elements to jurisdictions with low AML risk and clear regulatory practices.

Strategy for companies in countries on the FATF grey list

A strategy for groups with companies in countries on the FATF grey list requires more than one‑off measures “after the fact” — it needs a thoughtful approach to managing risks, reputation and access to international settlements. To avoid living in a constant “firefighting” mode, such groups need a systemic compliance strategy instead of a spontaneous reaction to ever‑new requests from banks and regulators.

Compliance strategy instead of reaction

A fundamental mistake I observe: companies react to changes in the FATF list in a piecemeal way, “only when it’s already on fire.” It’s far more effective to build a centralized monitoring and response system:
  • tracking updates to the FATF grey list and national lists of high‑risk countries;
  • regular assessment of country and jurisdictional risk taking into account the group’s exposure;
  • scenario analysis: what happens to banking relationships and financing if a specific client’s country/subsidiary is placed on the grey list.
At COREDO we use this approach when working with international groups: we develop a country risk map, identify critical points (banks, correspondent accounts, payment providers) and prepare an action plan in advance in case the status changes.

When it makes sense to change jurisdiction

A question I’m asked regularly: is it worth relocating a holding or an operating company from a FATF grey list jurisdiction?
The answer is always individual, but the general approach is:
  • if the cost of maintaining the entity (bank fees, compliance burden, transaction restrictions) grows faster than the economic rationale for staying in the current jurisdiction, relocation may have a positive ROI;
  • if access to international financing and investors is critical (funds, SPV structures, investment projects), presence in grey jurisdictions seriously weakens the negotiating position;
  • if the group targets EU banks and developed financial centres, maintaining a beneficial ownership link with a high‑risk country will continuously reduce banks’ risk appetite.
The COREDO team helps model such a move: from assessing the ROI of relocation to the actual re‑registration of companies in the EU, Asia or other stable jurisdictions while preserving business continuity.

How to reduce the impact of the FATF grey list on business

I will gather in one place the practices that actually work for our clients.

Business structure and choice of jurisdictions

  • Avoid concentrating key companies in FATF grey list countries, especially if you plan to work with EU banks or international financial institutions.
  • Use holding companies and SPVs in low-AML-risk jurisdictions, keeping presence in ‘grey’ countries at the operational level and minimizing their role in the funding chain.
  • When entering new markets (including Africa and parts of Asia), incorporate country risk into your model and include scenarios for changes in FATF status.

Internal AML/CTF system

  • Implement formalized AML policies, KYC procedures/KYB and transaction monitoring: banks appreciate when a business “speaks the same language” as them.
  • Appoint an AML/CTF officer (MLRO) and set up a regular training cycle for employees involved in international payments.
  • Digitize processes – automated collection and updating of KYC documents, a log of counterparty checks, and sanctions risk monitoring.
The COREDO team often starts projects with AML consulting and only then moves to licensing and account openings: a well-established internal system significantly increases trust from banks and regulators.

How to work with banks and payment providers

  • Don’t rely on a single banking partner: diversifying accounts across jurisdictions and types of institutions reduces the risk of sudden financial isolation.
  • When choosing a bank, openly discuss the country and jurisdictional risk of your group; this will immediately reveal their appetite for clients with a presence on the FATF grey list.
  • Consider alternative payment solutions, licensed fintech providers and payment institutions where correspondent banking is significantly limited.
In several cases the COREDO team helped clients build a combination: a classic bank account in a low-risk jurisdiction + a payment institution for some cross-border payments, which reduced costs and increased resilience to de-risking by individual banks.

How COREDO helps navigate high AML risk

Over years of work COREDO has developed several stable areas of expertise that are particularly important in the context of the FATF grey list and corporate banking services:
  • Registration of legal entities in the EU, Asia and the CIS taking into account AML risks and banks’ requirements, from choice of legal form to ownership structure.
  • Obtaining financial licenses (crypto, forex, payment, other licenses in EU countries, the UK, Singapore, etc.) with a focus on AML compliance/CTF standards.
  • AML consulting: development of an internal AML system/CTF, preparation for audits, support in interactions with banks and regulators.
  • Comprehensive business support: Legal outsourcing, transaction support, preparation of Legal Opinion, structuring of holding and investment schemes.
For many clients we become a long-term partner: we register the company, help open and stabilize banking services, obtain licenses, set up an AML system and stay by your side when FATF lists, sanction regimes or banks’ policies change.

If you see that:

  • the country of registration of your company or a beneficiary is at risk of being placed on the FATF grey list;
  • a bank has increased KYC/EDD requests or has notified of a review of the relationship;
  • you are planning to register a company in the EU, Asia or another jurisdiction and want to take AML risks for international business into account already at the structuring stage,
at this stage it makes sense not to limit yourself to one-off measures, but to build a systemic approach. At COREDO we do exactly that: we turn complex regulatory changes into clear managerial solutions – with a focus on business resilience and predictability of banking services.

When an entrepreneur today hears from a bank or regulator “please provide source of funds and source of wealth“, it’s no longer a formal checklist but a real filter: will your business be accepted into the international financial system, will you be able to open an account in Europe or Asia, will you close an M&A deal or raise investment.

As the founder of COREDO I see this every day: strong or weak handling of SOF/SOW directly affects deal speed, the risk of account freezes and, overall, whether your international project will operate sustainably or constantly ‘burn’ on compliance.

In this article I’ll cover:

  • how source of funds differs from source of wealth in practice;
  • how businesses can build AML compliance around SOF/SOW;
  • which best practices we apply at COREDO when working in the EU, Singapore, Dubai, the Czech Republic, Slovakia, Cyprus, Estonia and other jurisdictions;
  • real cases and typical mistakes that cause clients to lose time, deals and reputation.

Source of funds vs source of wealth: what’s the difference?

Illustration for the section «Source of funds vs source of wealth: what's the difference?» in the article «Source of Funds vs Source of Wealth - practical cases»

The definition is well known in theory, but problems arise in practice.

  • Source of funds (SOF) is the specific money in a specific transaction.
    Where exactly the funds came from that you use to pay for a company, contribute capital to a European company, or transfer money to an investment platform.
  • Source of wealth (SOW) is the history of the client’s wealth formation.
    How the beneficial owner (UBO) or an individual accumulated their wealth: through business, investments, inheritance, options, crypto assets, etc.
To simplify:

  • SOF = the money in this transaction
  • SOW = your total wealth and its origin over the years

Banks, licensed financial companies, crypto providers, payment institutions, forex brokers, electronic money issuers are required within customer Due Diligence (CDD) and enhanced due diligence (EDD) to understand both SOF and SOW: especially in Europe and developed Asian jurisdictions.

In practice:

  • for a single large transaction: emphasis on AML source of funds;
  • when working with high-risk clients, UBOs, PEPs, large business owners: focus on AML source of wealth.

Why SOF and SOW Are Needed for Businesses and Regulators

Illustration for the section «Why SOF and SOW Are Needed for Businesses and Regulators» in the article «Source of Funds vs Source of Wealth - practical cases»

Regulators in the EU, the United Kingdom, Singapore, Cyprus and other countries that the COREDO team works with view SOF/SOW through the lens of anti-money laundering / counter-terrorist financing (AML/CFT).

Objectives:

  • prevent the use of the financial system for money laundering and terrorist financing;
  • reduce sanctions risks and the risks of dealing with prohibited persons and entities;
  • ensure tax and corporate transparency (CRS, FATCA, UBO registers).

For businesses this means:

  • without a clear history of the origin of funds and origin of capital, delays, refusals to open accounts, blocks on high‑value transactions, difficulties with M&A and attracting investment;
  • without established AML compliance for SOF/SOW, the risk of fines, reputational loss, de-risking (when banks and providers terminate relationships ‘just in case’).

SOF vs SOW: what’s the difference?

Illustration for the section «SOF vs SOW: what's the difference?» in the article «Source of Funds vs Source of Wealth - practical cases»

A frequent conversation with a business owner:

“Everything I have is legal, I pay taxes. Why do you need source of wealth if there are declarations?”

I answer simply: the regulator and the bank look not only at legality, but also at logic and proportionality.

  • SOF – we demonstrate why these funds logically belong to you and why they are the ones involved in this transaction.
  • SOW – we demonstrate why your level of wealth realistically corresponds to your business career and financial history.

The COREDO team often starts a project with financial due diligence of the beneficiaries:
analyzes the corporate structure, the beneficiaries, the economic rationale of transactions, tax history, public information, and the client companies’ financial statements.

Sources of Capital

Illustration for the section “Sources of Capital Origin” in the article “Source of Funds vs Source of Wealth - practical cases”

Classic sources of origin of funds and capital lie at the core of any financial compliance system and client reliability assessment. Understanding which specific sources of funds (SOF) and capital form assets allows you to properly design checks, reduce regulatory risks and transparently justify large transactions.

Sources of origin of funds

Typical sources of a client’s funds:

  • profit and turnover of an operating company (invoice‑based);
  • dividends from business;
  • sale of a stake (SPA/share purchase agreement);
  • loan repayment (loan agreements);
  • investment income (capital markets, funds);
  • crypto income (after conversion to fiat through regulated providers);
  • refinancing or lending (facility agreements, bank loans).

Documentary evidence of source of funds:

  • contracts, invoices, acceptance certificates, specifications;
  • bank statements confirming receipt;
  • tax returns and company financial statements;
  • deal documents (SPA, loan agreements, security documents).

Sources of Wealth (SOW)

Sources of the client’s wealth:

  • long-term business profits;
  • sale of a business/holding (exit, IPO);
  • investment portfolio (stocks, bonds, funds, private equity);
  • inheritance;
  • employer stock options and shares (especially in IT and the digital sector);
  • crypto-assets, early investments in projects, online business.

Documentary evidence of source of wealth:

  • financial statements and audited company reports;
  • share purchase agreements, valuation reports, closing documents;
  • inheritance documents;
  • reports from brokers and investment platforms;
  • digital traces (work history in large IT companies, data about startups, public deals, media);
  • socio-economic biography: career, positions, participation in governing bodies.

Risk-based approach: how deep the checks go

Illustration for the section «Risk-based approach: how deep the checks go» in the article «Source of Funds vs Source of Wealth - practical cases»

Regulation in the EU, the UK, Singapore and other countries requires a risk-based approach when vetting clients.
This means: the depth of customer due diligence and enhanced due diligence depends on:

  • the client’s jurisdiction and that of its counterparties (high-risk jurisdictions);
  • the industry (cash‑intensive business, gambling, crypto, financial services);
  • the status (PEP, high-risk customers, UBO of a complex structure);
  • the size and nature of transactions (high-value transactions, M&A, large tranches).

If the client:

  • is the owner of a large holding company,
  • has a multi-level structure,
  • has cross-border transactions through several jurisdictions, they will almost certainly be subject to enhanced due diligence on source of wealth, not just on SOF.

Cases from COREDO practice

Source of funds when purchasing real estate in the EU

Task:
a corporate client is purchasing commercial real estate in an EU country. Price: high‑value transaction.

Problem:
the bank requested AML source of funds. The client provided only the purchase agreement and internal management reporting. The bank intensified its requests, and delays began.

Solution developed by COREDO:

  • analyzed the company’s business model, its transaction flow vs economic origin of funds;
  • structured the SOF/SOW documentation:
    • contracts with key buyers,
    • invoices,
    • bank statements for incoming payments,
    • tax filings,
    • a brief explanation of the economic logic (economic rationale of transactions);
  • prepared an explanatory letter to the bank on behalf of the client, linking:
    • the company’s turnover,
    • margins,
    • accumulation of profits,
    • movement of funds prior to the purchase of the property.
Result:
the bank confirmed the source of funds and closed the deal without additional requests.

Source of wealth of a fast-growing IT business owner

Task:
opening an account in a European bank for the holding company of an IT group owner with assets in several countries in Asia and the EU.

Problem:
the bank questioned the realism of the declared source of wealth:
over a relatively short period the entrepreneur showed a significant increase in net worth, some income came from the sale of stakes in startups and crypto assets.

Solution:

  • collected digital traces as confirmation of source of wealth: participation in well-known IT projects, public transactions, mentions in the media, profiles on professional networks;
  • documented the transaction history: SAFEs, convertible notes, SPA, valuation reports;
  • for crypto assets – wallet exports, reports from verified crypto providers, KYC confirmations on exchanges;
  • prepared a structured dossier on lifetime wealth analysis: how the client’s capital changed year by year, linked to specific events (project launches, share sales, investor exits).

Result:
the bank accepted the SOW, opened the account and did not increase the client’s risk rating beyond what was reasonable.

Mistakes in verifying source of funds and wealth

Over the years the COREDO team has seen dozens of recurring mistakes.

For businesses and beneficiaries

  • Confusion between SOF and SOW: the same documents are sent “for all occasions”, without focus on the specific transaction.
  • Ignoring ownership structure: multi-level holdings, trusts and funds without clear UBO documentation.
  • Mismatch between source of wealth and income/lifestyle level:
    lives like an UHNWI, but documents show average income.
  • Attempt to “overwhelm” the bank with documents instead of a structured package:
    compliance officers care about logic, not the volume of paperwork.
  • Underestimating cross-border specifics: different jurisdictions in the flow of funds, lack of explanation of tax / legal rationale.

client checks for fintech and banks

  • Unclear internal company policy on collecting SOF/SOW data.
  • Formal risk-based approach: clients are assessed by checkbox, without regard to the business model.
  • Lack of automation of transaction monitoring and SOF/SOW checks where justified.
  • Insufficient integration of KYC / KYB compliance processes, customer due diligence and ongoing due diligence.
  • Poor recording of decisions: no one plans in advance how to document source of wealth check results for the regulator.

How to prepare for an SOF/SOW review

I often tell entrepreneurs:
“the better you prepare before a bank’s request, the less likely you are to face freezes and delays.”

For the business owner / UBO

  1. Your wealth map (SOW)
    – where the business originated,
    – what the key transactions were,
    – how capital changed year by year.
  2. Document portfolio for primary sources
    – business (financial statements, audit, contracts, dividends);
    – sale of shares (agreements, valuation, closing documents);
    – inheritance (notarial documents);
    – investments (broker statements).
  3. Readiness to explain “non-standard” cases
    – crypto assets;
    – online business;
    – rapid growth over a short period.
  4. Consistency between lifestyle and SOW
    If your standard of living is clearly higher than the documented source of wealth, be prepared for additional questions.

For businesses that perform client checks themselves

  1. Approve at the board level internal AML policies & procedures for SOF/SOW.
  2. Set up a risk-based approach: who is subject to SDD, CDD, EDD; which triggers require enhanced due diligence.
  3. Describe regulatory expectations for SOF/SOW in the jurisdictions where you operate (EU, Asia, CIS).
  4. Define the data you collect at stages:
    • onboarding of high-risk clients;
    • ongoing monitoring;
    • for high-value transactions.
  5. Decide what you do manually and where automation of processes for source of funds / source of wealth checks is appropriate (RegTech, screening, transaction monitoring).

Client at risk: discrepancies and indicators

When analyzing SOF/SOW the compliance officers we work with in the EU and Asia pay attention to red flags:
  • mismatch of source of funds with the client’s profile:
    for example, large payments from an industry unrelated to the declared business;
  • discrepancy between source of wealth and income level:
    significant assets with minimal documented income;
  • complex multi-level structures without economic rationale;
  • frequent cross-border transactions without a clear business rationale;
  • use of companies from high-risk jurisdictions without a logical explanation;
  • sudden appearance of large amounts without a history of their formation (no lifetime wealth analysis);
  • client’s unwillingness to disclose information about the UBO and their SOW.
In COREDO’s practice there were cases when, due to unconvincing SOF/SOW:

  • banks refused to provide services,
  • blocked accounts until documents were provided,
  • the client had to change financial partners and reorganize the transaction structure.

Automation of SOF/SOW: manual work and RegTech

For financial companies, crypto platforms, payment providers and licensed entities in the EU and Asia the challenge is:
how to scale AML compliance without drowning in operational manual KYC.

The approach that the COREDO team applies in projects:

  • digital onboarding and eKYC: collection of basic KYC/KYB‑data and initial information on SOF/SOW online;
  • integration of screening and sanctions compliance (sanctions lists, PEP, adverse media);
  • transaction monitoring tied to typical SOF‑scenarios:
    • operational revenue,
    • investment transfers,
    • loan repayments;
  • risk triggers and alerts tailored to SOF/SOW:
    • a sharp increase in transaction volume;
    • changes in counterparties’ jurisdictions;
    • emergence of unusual sources of funds;
  • KYC remediation: periodic updating of SOW data as part of ongoing due diligence.

At the same time, the key is the balance:

  • what can be automated,
  • where human judgement is essential,
  • how to record in the system the decision taken and its justification to confidently pass a regulatory review.

How COREDO builds the SOF/SOW system

Our experience at COREDO has shown that work with SOF/SOW is never limited to a single task of ‘collecting documents for the bank’. It is always a combination of:

  • structuring the business (legal entities in the EU, Asia, the CIS and their linkages);
  • licensing (banking, payment, crypto, forex licenses);
  • AML architecture (assistance with internal AML policies, CDD/EDD procedures, transaction monitoring);
  • and preparing UBOs and management for the questions regulators and banks will ask them.

We often start with the basics:

  1. Audit of the current AML framework for SOF/SOW.
  2. Mapping risks by jurisdiction (EU, United Kingdom, Singapore, Cyprus, Estonia, Dubai, etc.).
  3. Setting up governance: who is responsible for what (business, compliance, internal audit, MLRO), how the three lines of defence model works.
  4. Training key employees to understand the difference between transaction flow and the actual source of funds, where the money really comes from.
COREDO’s practice confirms:
the earlier a business builds a clear, documentable and logical approach to source of funds and source of wealth, the more smoothly the following proceed:

And the fewer surprises owners and senior managers will face in the form of sudden compliance requests or freezes at a critical moment.

For the tenth year now I have been observing the same picture: when companies enter new jurisdictions they calculate taxes in detail but hardly consider regulatory risk and compliance risk. As a result some lose months negotiating with the regulator, others lose licenses and reputation. And a third come to us already in crisis mode: accounts are blocked, the license is under threat, the business model needs urgent restructuring.

In this article I will explain how I myself view regulatory arbitrage in international structures, how it differs from healthy regulatory optimisation, which strategies are permissible for transnational business and where the line is beyond which the risks of non-compliance with regulator requirements and enhanced supervision begin.

I rely on the practice of COREDO: registration of legal entities in Europe, Asia and the CIS, licensing of financial services, AML consulting and legal support for business in the EU, the United Kingdom, Singapore, Dubai, Cyprus, Estonia, the Czech Republic, Slovakia and other jurisdictions.

Regulatory arbitrage in simple terms

Illustration for the section 'Regulatory arbitrage in simple terms' in the article 'Regulatory arbitrage – where is the line between optimisation and risk'

Regulatory arbitrage is the use of differences in regulation and supervision between jurisdictions to reduce regulatory burden, capital or compliance requirements while maintaining or growing the business.

Simply put: when a group of companies chooses a country not only for taxes but also for where:

  • it’s easier to obtain a license;
  • capital requirements are more lenient;
  • less stringent AML/KYC procedures;
  • consumer protection or disclosure requirements are lower.
Essentially, it is a type of jurisdictional arbitrage and complements international tax planning. If tax arbitrage answers the question “where is it cheaper to pay taxes”, then regulatory arbitrage answers: “where is it cheaper and easier to live under supervision”.
In the financial sector — banks, fintech, payment services, crypto projects — regulatory arbitrage in financial markets is especially sensitive: regulators, rating agencies, correspondent banks, and sometimes even clients notice it quickly.

The line between optimisation and arbitrage

Illustration for the section 'The line between optimisation and arbitrage' in the article 'Regulatory arbitrage – where is the line between optimisation and risk'

In practice I always divide clients’ approaches into three zones.

Lawful regulatory optimisation

Here the company:

  • structures corporate organisation taking regulation into account but does not hide the actual business from supervision;
  • chooses a jurisdiction where rules are clearer, procedures more transparent, and timelines more predictable;
  • uses passporting regimes in the EU for cross-border financial services, but honestly complies with the requirements of the license’s home country;
  • builds corporate compliance and AML compliance not at the minimum level but taking the group as a whole into account.
This is the zone where the COREDO team helps the client build regulatory optimisation without attempts to hide from supervision.

The grey zone of regulatory arbitrage

Examples from practice:
  • a payment startup is licensed in a jurisdiction with light supervision but conducts its main activities effectively in a stricter country without obtaining a local license there;
  • a group splits the business into affiliated MFIs (microfinance companies) to remain “below the thresholds” of prudential requirements;
  • a crypto project formally places the parent company in one country and key operations and clients in another, hoping that “no one will notice”.
Here regulatory risk management comes into play: the regulator may consider the model an evasion of regulation even if formally no rule has been violated.

Aggressive high-risk regulatory arbitrage

This is when a company deliberately:

  • masks the actual country of business and the centre of management;
  • uses “thin” schemes with affiliated companies to circumvent capital and supervision requirements;
  • moves high-risk operations to jurisdictions with minimal regulation, leaving only a front in the “white” part.
Here, as consultants, we usually tell owners directly: the risk of losing licenses, statuses and benefits, intensified supervision and sanctions is too high and poorly correlates with the potential ROI.

Regulatory supervision in the financial sector

Illustration for the section 'Regulatory supervision in the financial sector' in the article 'Regulatory arbitrage – where is the line between optimisation and risk'

The most common models I encounter:

  • regulatory arbitrage in payment services: an e-money or payment institution license in a jurisdiction with laxer requirements and an actual focus on clients from stricter countries;
  • regulatory arbitrage in cryptocurrencies: placing a crypto exchange or broker in countries with a more flexible virtual assets regulatory regime while serving a global audience;
  • regulatory arbitrage in fintech: using the status ‘sandbox’ or experimental regimes for full commercial activity that goes beyond pilots;
  • arbitrage between licenses bank vs MFI: moving high-risk retail lending to an MFI with more lenient capital and consumer protection requirements, while the brand and ecosystem are associated with a large player.

Regulators in the EU and Asia increasingly respond to this through:

  • risk-oriented supervision and consolidated group-level review;
  • the principle “same business – same risks – same rules” for banks, fintech and ecosystems;
  • tightening rules for retail investors and users of high-risk instruments (CFDs, binary options, margin trading).

Why regulatory shopping is dangerous

Illustration for the section 'Why regulatory shopping is dangerous' in the article 'Regulatory arbitrage – where is the line between optimisation and risk'

In tax planning, companies are used to

and work with long-term rules of the game. In regulating finance and technology, the situation is different:

  • regulatory risk often materializes abruptly: today a business model is legal, tomorrow a circular or guideline is issued, and part of the operations end up in the ‘red zone’;
  • regulatory arbitrage and reputational risks are directly linked: investors and banks increasingly evaluate whether growth is being built on exploiting ‘grey zones’;
  • risks of non-compliance with regulatory requirements manifest not only in fines, but also in restrictions on working with non-residents, limits on transactions, and account freezes.
The COREDO team has repeatedly seen how the group’s cost of capital increased due to questions about the regulatory model: banks requested additional guarantees, investors increased the valuation discount precisely because of the perception of aggressive arbitrage as a structural risk.

Choosing a jurisdiction: taxes and the banking system

Illustration for the section 'Choosing a jurisdiction: taxes and the banking system' in the article 'Regulatory arbitrage — where is the boundary between optimization and risk'

When someone comes to me asking ‘need a company in the EU / Asia with minimal requirements’, I first ask different questions:
  • What cross-border financial services do you plan to provide?
  • Do you need a financial license – payment, investment, crypto, forex?
  • Where will the clients and the key team actually be located?
  • What are your compliance risks (sanctions, AML, industry-specific restrictions)?

Then a systemic jurisdictional analysis kicks in. Our experience at COREDO has shown that sustainable models are born not from the ‘easiest’ jurisdiction, but from a combination of:

  • predictable regulation of business in the EU or in Asia;
  • adequate regulatory burden;
  • the presence of clear licensing and supervision procedures;
  • availability of bank accounts and payment infrastructure.

Regulatory arbitrage: COREDO cases

I’ll change the details but keep the essence of the models.

# Case 1. A payments startup between the EU and Asia

Task: launch a payment service for e-commerce with clients in the EU and Asia, minimize time to market and regulatory risks.

What the market proposed: find a ‘soft’ jurisdiction in the EU, obtain a payment license there and serve all of Europe and part of the Asian clients through it via passporting.

What the COREDO team did:

  • conducted an assessment of regulatory risks for the business taking into account scaling plans and the client segment;
  • set up a separate licensed company in the EU and another in Asia, where payment services regulation was more flexible but with clear AML requirements;
  • developed a compliance strategy for the transnational business: unified KYC/CDD standards across the group, regardless of the minimum requirements of individual countries;
  • planned in advance for scenarios of regulatory tightening and potential restrictions on passporting in the EU.
Result: the company avoided suspicions of aggressive cross-border regulatory arbitrage, maintained access to banks and payment partners, and gained the ability to adapt the model without radical restructuring when regulations change.

# Case 2. A crypto project and a light license

Task: obtain a crypto license in a jurisdiction with minimal time and capital costs in order to serve clients globally.

Actual model: the majority of clients were from EU countries and the UK, marketing and key executives were also there, but the license was planned in a third jurisdiction with lighter supervision of crypto-service providers.

Risks we pointed out:

  • a high likelihood that European regulators and banks will perceive the model as regulatory arbitrage in cryptocurrencies;
  • the potential risk of losing the license if the actual center of management is found to be in another country;
  • difficulty opening accounts and accessing fiat infrastructure due to the perception of the license as a ‘flag’ rather than a real center of activity.
The solution ultimately chosen by the client with COREDO’s support:

  • obtain a license in a stricter but recognized EU jurisdiction;
  • structure the group so that key risks and management genuinely reside where the license is;
  • build in a higher cost of compliance in advance, but gain model resilience and the trust of banks and partners.
Short-term ROI turned out to be lower than in the ‘light’ license option. However, the project attracted an institutional investor, and its valuation clearly benefited compared to competitors relying on aggressive arbitrage.

AML compliance: common company mistakes

At the group level, owners sometimes try to exploit differences in AML/CFT requirements between countries:

  • set looser limits and checks in jurisdictions with low regulatory burden;
  • build a customer-facing front office in one country and risk functions in another where regulations are looser;
  • apply different KYC standards/CDD procedures depending on the client’s jurisdiction of registration rather than on their actual risk.
COREDO’s practice confirms: regulators and banks increasingly look at compliance risks and non-compliance with regulatory requirements at the consolidated level. If a group declares high standards in one country but uses ‘cheap’ AML in another, it is regarded as regulatory arbitrage and a risk of license loss if violations are discovered.

In a number of projects, the COREDO team built the following model for clients:

  • uniform minimum AML standards across the group, higher than those in an individual ‘soft’ jurisdiction;
  • centralized transaction monitoring and customer profiling;
  • a cross-border compliance function accountable not only to the local regulator but also to the group’s board of directors.

Sanctions risks and regulatory arbitrage

For owners of international holdings, the issue of sanctions has become one of the key drivers of structural changes. Somewho are trying to use regulatory arbitrage within the structure of international holdings to:

  • transferring assets to jurisdictions with a softer or different sanctions regime;
  • structuring affiliated chains of ownership and control to reduce the likelihood of directly falling under restrictions.
It’s important to understand:
  • many sanctions regimes are applied extraterritorially;
  • banks and financial institutions often apply standards stricter than formal requirements;
  • regulatory arbitrage and sanctions against beneficiaries ultimately lead to access to banking services becoming significantly more expensive or altogether impossible.
In such cases the COREDO team focuses on sanctions compliance and transparent ownership structures, rather than attempts to hide behind chains of nominee companies.

Regulatory arbitrage: how to build it into strategy

Instead of asking «where can one circumvent regulation», an owner would do better to ask: how to use regulatory differences so as not to conflict with the long-term sustainability of the business and regulators’ expectations.
The approach we use when developing strategies for groups:

Map of jurisdictions and licenses

  • which licenses already exist;
  • where the actual business is conducted;
  • where clients, teams, and infrastructure (including data) are located.

Regulatory risk assessment by scenarios

  • risk of tightening regulation in key jurisdictions;
  • risk of retroactive application of certain rules;
  • risk of consolidated supervision over the group.

Classification of arbitrage decisions

  • decisions in «green zone» (lawful optimization);
  • decisions in «yellow zone» (depends on the regulator’s stance);
  • decisions in «red zone» (high risk of claims and loss of licenses).

Compliance strategy and risk appetite

  • what level of regulatory arbitrage the business is willing to tolerate;
  • what processes and policies are implemented for control;
  • what metrics are used (for example, share of transactions in jurisdictions with elevated regulatory risk, number of regulator inquiries, compliance cost as part of expenses).

Restructuring and exit plan from risky models

  • conditions under which the group abandons certain arbitrage decisions (regulatory shock, changes in FATF, Basel, IOSCO standards);
  • steps for transferring licenses, changing data routes, reallocating business functions.

When it’s more advantageous to strengthen compliance than to change jurisdiction

At some point for mature companies the question is no longer how to reduce regulatory burden, but how to ensure predictability.
Visible from COREDO projects: companies that invest in:
  • strong corporate compliance;
  • transparent ownership structures;
  • high-quality AML and sanctions control;

receive:

  • lower cost of financing;
  • more predictable relationships with banks and regulators;
  • higher valuation in M&A deals.
Aggressive regulatory arbitrage can deliver rapid growth, but it also becomes a discounting factor in valuation and a source of risk-focused supervision when a regulator begins to scrutinize the group.

What can be done now

If you already manage an international structure or plan to scale, I recommend at least:

  • carry out a jurisdictional analysis and a license audit from the perspective of regulatory risk (not just taxes);
  • check whether there is hidden cross-border regulatory arbitrage between the group’s legal entities;
  • assess how uniform your AML compliance standards are across the group, rather than being tailored to the «most lenient» country;
  • prepare for dialogue with regulators: have a legally and economically justified explanation for why functions, licenses, and operations are allocated the way they are.

The COREDO team regularly supports clients at all these stages: from registering legal entities abroad and choosing a jurisdiction for a holding structure to licensing financial services and building a resilient international compliance system.

Regulation changes faster than tax codes. Therefore, in international business those win who view regulatory arbitrage not as a way to circumvent rules, but as a tool for conscious choice: where, how, and under whose supervision it is more advantageous and safer to build long-term business.

When an entrepreneur first comes to me with the idea of entering the payments services market in Europe, the same question usually reads in their eyes: “Where do you even start?” Regulation of payment institutions in the EU is not a single law or a single regulator, but a whole architecture of directives, national acts, supervisory practices and technical standards. And it is precisely how competent the first step is that determines whether a payment institution license will be your asset or a constant source of stress and constraints.

I have been developing COREDO since 2016 as a company that combines legal, regulatory and business vision in a single project. During this time the COREDO team has participated in the launch and scaling of dozens of fintech projects in the EU, the UK and Asia — from small payment institutions with a niche product to holdings combining the status of a payment institution and an e‑money institution in multiple jurisdictions.

In this article I will explain how regulation of payment institutions works in practice in the EU, what to look for when choosing a country, what the differences are between a payment institution license and an e‑money license, and what requirements for AML, governance and IT infrastructure need to be built into the model from day one. I will speak as a practitioner who is responsible not only for legal compliance but also for the profitability of such projects.

Regulation of payments: PSD2 and e‑money

Illustration for the section “Regulation of payments: PSD2 and e‑money” in the article “Regulation of payment institutions in the EU – differences by country”

Any project in the field of payment services in Europe begins with three key regulatory “layers”:
  1. EU Directive 2015/2366 (PSD2) – a framework document that sets out the general requirements for payment services in the EU: list of services, Licensing of payment institutions, third‑party access to accounts (open banking, XS2A), strong customer authentication and basic consumer protection requirements.
  2. Directive 2009/110/EC (electronic money): defines the status of an electronic money institution (EMI), requirements for the issuance and circulation of electronic money, safeguarding of client funds and the minimum share capital for e‑money institutions.
  3. National legislation of EU countries: each country implements PSD2 and Directive 2009/110/EC into its own laws, adding national specifics: requirements for substance, for the office, for top management, the level of IT security, reporting, etc.

The COREDO team constantly works at the intersection of these levels: we start with an analysis of the client’s business model under PSD2 and Directive 2009/110/EC, and then adapt it to a specific jurisdiction: Lithuania, Estonia, Ireland, Cyprus, Luxembourg or other EU countries.

Payment institution and e-money institution: difference

Illustration for the section «Payment institution and e‑money institution: difference» in the article «Regulation of payment institutions in the EU – differences by country»
One of the first questions clients ask me is: “Do we need a payment institution license in Europe or immediately an electronic money license?”
Main difference

  • Payment institution (PI) – grants the right to provide payment services listed in PSD2: acquiring, money remittance, execution of payment transactions, issuing of payment instruments, PISP/AISP, etc.
  • Electronic money institution (EMI): additionally grants the right to issue electronic money and to hold clients’ funds in the form of an electronic balance (wallets, prepaid cards, stored-value services).
From the regulator’s point of view these are different levels of risk and, accordingly, different requirements:
  • the minimum share capital for a payment institution is lower than for an e‑money institution, especially if we are talking about a “small payment institution” or a limited license;
  • EMIs have stricter requirements for safeguarding, prudential supervision, reporting and risk management.
In COREDO’s practice it often happens that a client comes with the idea of issuing a “wallet”, and after legal analysis we show that at the start it is more advantageous to obtain payment institution status with a specific set of services and not enter the electronic money regulatory regime. This saves capital, licensing timelines, and supervisory complexity.

Which PSD2 services require a license?

Illustration for the section 'Which PSD2 services require a license?' in the article 'Regulation of payment institutions in the EU – differences by country'
To avoid mistakes with the license, it’s important to honestly ask yourself: which specific operations do you want to perform?

The EU directive on payment services (PSD2) covers, in particular:
  • execution of payment transactions (including SEPA payments and cross-border payment services in the EU);
  • issuing of payment instruments (cards, virtual cards, other instruments);
  • acquiring of payment transactions (merchant acquiring, including online acquiring and payment gateways);
  • money remittance (classic transfers without an account);
  • services enabling cash to be placed on or withdrawn from a payment account;
  • PISP and AISP (open banking).
At early stages the COREDO team usually creates a functional map of services: we break the product down into specific operations and match them against the list of PSD2 services. Such an analysis immediately shows whether a payment institution license, an e‑money institution license is required, or whether you can build a model through partners (for example, white‑label solutions, agency schemes, etc.).

Minimum statutory capital and supervision

Illustration for the section «Minimum statutory capital and supervision» in the article «Regulation of payment institutions in the EU – differences by country»
For any payment institution and e‑money institution in the EU, it is critical to correctly assess capital requirements and the potential increase in supervisory burden as the business scales.
Capital: what is it?

The amount of minimum statutory capital for a payment institution depends on the types of services and may vary across EU countries due to differences in the implementation of the Directive. For e‑money institutions, capital is generally higher. In addition, the regulator calculates own funds using one of the methodologies (fixed overheads, volume‑based, etc.), which is directly linked to turnover.

In COREDO projects we always model a 3–5 year scenario: how growth in transaction volume will affect own funds requirements and, accordingly, the financial model. This helps avoid a situation where the business scales faster than the shareholders are willing to recapitalize the company.

Prudential supervision in the banking sector

Prudential supervision of payment institutions in the EU is built on a risk‑oriented approach. Regulators look not only at capital adequacy, but also at:

  • risk management (operational, liquidity, compliance risk);
  • internal control system;
  • procedures for safeguarding client funds;
  • IT and cyber risks.
A solution developed by COREDO almost always includes a roadmap for interaction with the regulator: which reports, within which timeframes, and in what format you will submit in a given country, and how to plan resources for compliance and finance functions.

Choosing an EU jurisdiction: strategy, not price

Illustration for the section «Choosing an EU jurisdiction: strategy, not price» in the article «Regulation of payment institutions in the EU – differences by country»

A mistaken simplification I regularly hear: “The EU is a single space, so in any country the regulation of payment services will be roughly the same.” In practice, differences in national regulation of payment institutions within the EU are very significant: in requirements for substance, for an office, for a resident director, for IT infrastructure, for safeguarding accounts and even in the approach to clients from the CIS.

The COREDO team usually advises entrepreneurs to look at country choice from several angles:

  1. Regulator: speed of communication, transparency of processes, willingness to innovate (regulatory sandboxes for fintech, attitude to new models, including paytech and embedded finance).
  2. Requirements for substance:
    • requirement for a physical office;
    • local staff (board, MLRO, risk, compliance);
    • the depth of presence the regulator requires to recognize the company as genuinely managed from that country.
  3. Requirements for safeguarding clients’ funds:
    • which banks/institutions accept funds;
    • whether insurance can be used;
    • specifics of account segregation and their oversight.
  4. Reporting and supervisory burden: report frequency, complexity of forms, intensity of inspections.
  5. Tolerance toward non-residents and cross-border models: an important factor for projects targeting clients from the CIS, Asia, Africa.
In COREDO’s practice we often receive requests to compare, for example, Lithuania, Estonia, Ireland, Malta, Cyprus and Luxembourg for obtaining a payment institution license. In such cases we prepare a comparative analysis of capital requirements for payment institutions by country, substance, licensing timelines and national specifics of AML supervision. This is a document that helps make a strategic decision not “by hearsay”, but on the basis of facts.

Single European passport for licensing

One of the EU’s key advantages: a single European passport for payment institutions and e‑money institutions.

Once you obtain a license in one country, you can:
  • provide cross-border payment services in the EU without a separate license in each country;
  • open a branch in other EU countries;
  • build a network of agents and distribution across the territory.
However, in practice not all entrepreneurs use this tool correctly. At COREDO we always explain that passporting is not only notifying regulators, but also:
  • local consumer legislation;
  • KYC/AML specifics for residents of different countries;
  • local rules for marketing financial services;
  • requirements for the language of documentation and customer support.
Practical example: one of COREDO’s clients obtained an e‑money institution license in one of the EU countries with a focus on B2B wallets. At the next stage we built an expansion plan into 6 countries by passport – taking into account the specifics of local AML expectations, language requirements and taxation. Such a plan allowed launching countries in stages, without placing unnecessary burden on compliance and IT.

AML requirements for EU payment institutions

Any regulator in Europe today views AML/CFT as a key criterion for payment institutions and electronic money. If your anti‑money‑laundering procedures look formal, your chances of licensing success approach zero.

COREDO was originally formed as a team where AML‑consulting and Legal expertise in financial law work together. This has allowed us to build a practice in which we design the client’s AML model in parallel with the choice of jurisdiction and license, rather than after the fact.

Typical regulator expectations include:
  • ownership structure and beneficiary requirements: transparency, no sanctions‑related risks, verification of source of funds;
  • the appointment and actual status of the AML officer (MLRO): experience, independence, engagement;
  • risk‑based approach: segmentation of clients by risk, enhanced Due Diligence where necessary;
  • policies and procedures: customer due diligence, ongoing monitoring, transaction monitoring, sanctions screening, PEP policies;
  • use of regtech solutions, but with the understanding that automation does not replace the responsibility of management bodies.
COREDO’s experience confirms: projects that embed a strong AML function from the outset (a capable MLRO, realistic monitoring scenarios, a well‑designed KYC model) obtain licensing more reliably and more easily secure approval for service and geographic expansion.

Governance: three lines of defence

The regulator in the EU has long viewed payment institutions and e‑money institutions through the lens of corporate governance. A simple structure “director and accountant” is no longer seen as sufficient.

In the work of the COREDO team we adhere to the concept of three lines of defence:

  1. First line: the business units that create the product and interact with customers. They are responsible for compliance with procedures at the operational level.
  2. Second line: the compliance and risk management functions that develop policies, monitor compliance, and analyse new risks (for example, when launching a new product or entering a new country).
  3. Third line – internal audit, an independent assessment of the effectiveness of the entire system.

Regulators in many EU countries explicitly expect that, within the structure of a payment institution, the following will be visible:

  • an independent compliance officer;
  • a risk manager with an understanding of financial and operational risks;
  • a plan and scope of internal audit (even if some functions are outsourced).
In several projects the solution developed by COREDO included a hybrid model: some functions were outsourced (especially at the start), while governance and transparent reporting to the regulator were preserved.

IT infrastructure and cybersecurity: PSD2 and SCA

For a fintech company, the IT platform is not only a product but also a regulated entity. Requirements for the IT infrastructure and cybersecurity of payment institutions in the EU include:

  • compliance with PSD2 requirements for strong customer authentication (SCA);
  • data protection in accordance with GDPR;
  • resilience, redundancy, incident recovery plans;
  • access control, operations logging, vulnerability management.
In some jurisdictions, regulators closely scrutinize:
  • API architecture (especially in the context of open banking);
  • change management processes;
  • outsourcing of critical IT functions and relationships with external providers.

The COREDO team is accustomed to involving IT architects and cybersecurity specialists already at the licensing preparation stage. This allows responding to regulator questions in advance, rather than reworking the platform at the last minute.

Outsourcing and agents: where is the line of what’s allowed

Modern payment institutions rarely do everything in-house. Outsourcing KYC, IT infrastructure, parts of the operational process is common practice. At the same time, requirements for outsourcing functions of a payment institution in the EU are becoming increasingly strict:
  • critical functions (risk management, AML, key IT systems) cannot be completely ‘outsourced’ without losing control;
  • necessary agreements, SLAs, monitoring mechanisms, and the regulator’s rights of access to information;
  • the regulator assesses the payment institution’s ability to manage a network of agents and partners.
In COREDO projects we help clients find the right balance: leverage strong external solutions (for example, for KYC or transaction monitoring), while keeping the core competencies in-house and demonstrating to the regulator real control over the business.

Common mistakes applicants make and how to avoid them

Over the years I have seen several recurring mistakes that significantly prolong or even block obtaining a payment license in the European Union:

  1. Unclear business model: vague descriptions of services, inconsistencies between the product side and the legal part.
    • How we solve it at COREDO: we start with a product workshop, form a clear model, and then write the application pack to fit it.
  2. Underestimating substance requirements: attempting to build a “virtual office” where the regulator expects a real presence.
    • We immediately explain what minimum office and key functions will be required in that specific country.
  3. A formal approach to AML: copying template policies without taking into account the geography of clients and real risks.
    • The COREDO team adapts the AML model to the specific client base (including clients from the CIS and Asia, where risks are higher).
  4. Weak management team: nominal directors without real experience in payments, risk, and finance.
    • In a number of cases we helped clients build a governance structure and select strong managers who satisfy the regulator.
  5. Lack of a scaling model: the applicant does not show how they will manage risks as transactions grow, enter new countries, or launch new products.
    • COREDO’s practice confirms that having a scaling roadmap significantly increases the regulator’s confidence.

Strategic approach to a project: practical recommendations

If you are: a founder, chief financial officer, or head of a fintech division and are considering registering a fintech company in Europe under a payment license, I would recommend structuring the work in stages.

  1. First: business model, then: jurisdiction.
    • Do not choose a country based on “where it’s easiest” or “where acquaintances have already obtained a license”. First describe the product: what payment services, which markets, which customers, how you monetize. The COREDO team often begins cooperation precisely with a product-/business-workshop.
  2. Do an honest AML and risk self-assessment.
    • If you see clients from high-risk regions in your model, complex cross-border chains, work with crypto-assets or embedded finance, do not try to “hide” this from the regulator. Together with COREDO’s clients we develop realistic control measures that can be defended before the supervisory authority.
  3. Model the ROI of your own license vs operating through a partner.
    • Having your own license: it’s not just freedom and margin, but also ongoing expenses for compliance, risk, reporting, IT security, and audit. Sometimes at the start it’s more sensible to build a hybrid model: operate through a partner while simultaneously preparing for licensing. Our experience at COREDO has shown that such strategic flexibility often yields a better result.
  4. Plan passporting from day one.
    • If you target clients across the EU, it’s logical to think in advance about which countries will be key, which specifics need to be considered (language, local consumer law, taxes), and to embed this into the contract architecture, IT systems and compliance processes.
  5. Don’t postpone organizational design.
    • The governance structure, allocation of compliance, risk management and internal audit functions are not a formality for the regulator, but the real resilience profile of the company. The sooner you establish it, the easier it will be to obtain a license and deal with subsequent supervision.
At COREDO I always look at a project not only through the eyes of a lawyer but also those of an entrepreneur: in terms of timelines, team resources and payback. Payment services regulation in Europe is becoming increasingly complex, but it is precisely this that creates high barriers to entry and protects those players who build their business systematically.

If you plan to create or scale a payment institution or e-money institution in the EU, the COREDO team truly has a lot to offer: from choosing a jurisdiction and license architecture to the operational setup of AML, governance and IT frameworks. And the earlier you involve experts, the more decisions you’ll be able to make from a position of strength, rather than under the pressure of deadlines and regulatory requirements.

When founders of fintech‑projects, bank spin‑offs or corporate treasurers turn to us at COREDO, the first question today sounds like this: “Is it even possible to build a viable stablecoin model in Europe after MiCA, and how can it be done legally and profitably?”
From years of working on company registrations in the EU, the UK, Singapore and the CIS, as well as licensing crypto and payment services, I see: MiCA does not kill stablecoins, it kills weak models. Stablecoin regulation in the EU is becoming stricter, but this very fact opens a window of opportunity for those ready to build a transparent structure, reserves and compliance at the level of a financial institution.
Below is a systematic breakdown of how MiCA and related regimes are changing the market, which stablecoin models remain viable, and how we at COREDO structure such projects “turnkey”: from the legal entity and license to the AML framework and tax reporting.

MiCA: EMT or ART for stablecoins

Illustration for the section «MiCA: EMT or ART for stablecoins» in the article «MiCA and stablecoins – viable models»

MiCA divides stablecoins into two basic classes:

  • e‑money tokens (EMT): essentially tokenized electronic money, 1:1 pegged to a single fiat currency, most often the euro.
  • asset‑referenced tokens (ART) – tokens pegged to a basket of currencies and/or other assets (for example, a multi-currency stablecoin or a token backed by a mix of fiat+bonds+gold).
This fork is a strategic decision, not merely a legal label. It determines:

  • regulatory regime;
  • reserve requirements;
  • possibilities for use in payments;
  • supervision (ordinary or “enhanced” for significant tokens).
In recent projects the COREDO team first modeled the financial and operational architecture of the stablecoin, and only then determined what would be more advantageous for the client: EMT for a payments focus or ART for more flexible treasury/investment logic.

When it makes more sense to use EMT

EMT is closer to classic electronic money. For business this means:

  • the token is fully fiat‑backed (usually by the euro), without a multi-asset basket;
  • the ability to position the product as a payment and settlement instrument rather than a speculative asset;
  • strict requirements for the issuer: the status of an electronic money institution or a credit institution, full MiCA compliance and an e‑money regime.

For projects that target stablecoin use cases in payments, e‑commerce, B2B settlements and corporate treasuries, EMT most often becomes the default model.

When ART provides more flexibility

ART allow:

  • issuing multi-currency tokens (for example, pegged to a basket of EUR+USD+CHF);
  • including several types of assets in the reserve (cash, government securities, sometimes highly liquid commercial instruments);
  • building more complex treasury and investment scenarios.
At the same time MiCA requires that the governance model, disclosure and reserve discipline correspond to the level of systemically significant financial products, especially if the stablecoin seeks the status of a significant token with enhanced EBA supervision.

MiCA and algorithmic tokens: what’s prohibited

Illustration for the section 'MiCA and algorithmic tokens: what's prohibited' in the article 'MiCA and stablecoins – viable models'

MiCA makes its priorities very clear:

  • a ban on algorithmic stablecoins in the EU in their familiar market form;
  • the de facto exit from the European market of partially backed models where reserves do not cover 100% of liabilities;
  • a tougher stance toward schemes where price stability is maintained only by an algorithm and market mechanisms, without transparent reserves.
In practice this means:

  • projects with algorithmic stablecoins either cease to be ‘stablecoins’ under MiCA, or take such a token outside the EU;
  • exchanges and payment platforms will delist non-compliant tokens for European customers: otherwise they themselves risk being classified as CASPs;
  • any model where the reserve is “something approximately liquid” without strict limits on quality and duration will not pass MiCA scrutiny.
When a fintech client came to us with the idea of a ‘semi-algorithmic’ stablecoin for Europe, the COREDO team’s task was not to ‘shoehorn’ the project into the text of the regulation, but to honestly show: either you rebuild the product toward EMT/ART with full backing, or you work with segments outside the EU. This is one of those cases where reliability and long-term viability are more important than quick launches.

Stablecoin reserves under MiCA: architecture and audit

Illustration for the section “Stablecoin reserves under MiCA: architecture and audit” in the article “MiCA and stablecoins – viable models”

MiCA and the future supranational practice in the EU effectively enshrine the concept of high-quality reserve assets:

  • cash held in accounts with reputable banks;
  • short-term government bonds (HQLA);
  • strict limits on duration, concentration, and credit risk.
From a business perspective the key question is not “what can be placed in the reserve”, but how to structure the reserve portfolio so that:
  • obtain Licensing and regulatory supervision;
  • withstand stress scenarios (withdrawal of 30–40% of assets over a short period);
  • maintain acceptable project economics.
From recent cases: the solution developed by COREDO for one of the euro-stablecoin issuers included:

  • legal structuring of the reserve through a separate SPV in the EU;
  • segregation of reserves between bank accounts and an HQLA portfolio with strict limits;
  • implementation of independent reserve audits with regular publication of reports for users and the regulator;
  • documented stress-testing procedures and a liquidity plan in case of peak redemptions.
For clients this is critical for two reasons:
  1. MiCA stablecoins with high-quality reserves will have a competitive advantage over ‘grey-zone’ tokens that European CASPs will sooner or later limit access to.
  2. Large corporate users and financial institutions will look specifically at:

    • the reserve structure,
    • liquidity management procedures,
    • independent audit.

Redemption rights under MiCA: holder rights and issuer economics

Illustration for the section \

MiCA enshrines a key principle: a stablecoin holder has the right to redeem the token for fiat (or the underlying asset) at par, within a reasonable time frame and on clear terms.

In COREDO’s practice this translates into a number of mandatory architectural elements:

  • clear redemption procedures: who, where, in what format submits the request;
  • predefined execution timeframes and fees;
  • delineation of rights: retail users, professional participants, large corporate clients.
A point that many underestimate: MiCA’s ban on paying interest on stablecoins breaks the familiar marketing model of a “yield-bearing token deposit”.
To maintain the product’s appeal, COREDO’s team in real-world projects proposes alternative mechanisms:

  • programmable discounts on fees;
  • priority access to liquidity and limits;
  • integration of the stablecoin into DeFi infrastructure (there, yield is generated at the protocol level, not in the token itself, which is important for MiCA).

CASP, MiCA and passporting in the EU

Illustration for the section «CASP, MiCA and passporting in the EU» in the article «MiCA and stablecoins – viable models»

Any issuer or platform working with stablecoins in Europe encounters the concept of crypto‑asset service providers (CASP).

CASP under MiCA are:

  • exchanges and brokers;
  • custodians;
  • payment and wallet providers;
  • token issuance and placement platforms.

Key idea: by obtaining a CASP license in one EU jurisdiction, you gain passporting for services across the Union. This significantly increases the value of choosing the right country for registration and licensing.

The COREDO team in such projects typically handles several tasks:

  • selecting an EU jurisdiction taking into account the required license (EMT/ART, CASP, e‑money, etc.), local regulator practice and the tax environment;
  • designing a CASP compliance strategy in the EU: AML/KYC, the Travel Rule for cryptoassets, operational resilience, IT governance;
  • support in preparing the white paper, internal policies, and contractual framework with users and partners.
For an entrepreneur, this means that a proper start in one EU country, with professional legal support, is extrapolated to the entire Union market — without the need to go through regulators in each country “from scratch”.

AML/KYC and the Travel Rule: practical compliance

MiCA is embedded in the broader trend of tightening AML/CFT. In the EU this trend is being reinforced by:

  • The Travel Rule for crypto-assets, the obligation to transmit sender and recipient data for transfers, even when they occur in stablecoins;
  • a harmonized AML approach at the EU level;
  • increasing attention to cross-border stablecoin compliance.
Our experience at COREDO has shown that sustainable projects build an AML framework like a bank’s, even if legally they are “just” a fintech.
What this means in practice:

  • KYC/EDD processes for different types of clients (retail, corporate, financial institutions);
  • transaction monitoring using risk scoring and scenario analysis;
  • integration with sanctions and PEP-screening providers;
  • AML policies that take into account not only EU requirements but also related regimes (for example, stablecoin regulation in Singapore or Hong Kong, if the project operates globally).
In one project with an Asian fintech entering Europe with a stablecoin and a payments platform, the COREDO team built a single AML framework aligned with:

  • MiCA and the European AML framework;
  • the local regulator in Singapore;
  • the forthcoming DAC8 requirements on the exchange of tax information for crypto-assets.

DAC8 and reporting on stablecoins

MiCA is not the only regulatory layer. On the horizon is DAC8, which introduces tax reporting for transactions in crypto-assets, including stablecoins.
For businesses and CASPs this means:

  • the obligation to collect and transmit to tax authorities data on clients’ transactions;
  • being brought within the scope of the automatic exchange of information (AEOI) for digital assets;
  • the need to set up processes and IT‑infrastructure in advance, rather than ‘catching up’ with the regulator at the last moment.
In real projects we are already incorporating into the platform architecture:

  • segmentation of clients based on their tax residency;
  • the ability to generate reports in line with DAC8 standards;
  • notifications and explanations for corporate clients so that their treasuries and chief financial officers understand how stablecoin operations will be reflected in reporting.

MiCA and liquidity management

If you look at MiCA not from the issuer’s perspective but from the corporate user’s, the key questions are different:
  • whether MiCA-compliant regulated stablecoins can be used for daily settlements with counterparties in the EU;
  • how stablecoins affect liquidity management and treasury strategies;
  • what to choose for international settlements: CBDC, stablecoins, or traditional bank payments.
In a large corporate case, the COREDO team assisted the treasury of a European group:

  • to develop a policy for using stablecoins in cross-border settlements with counterparties in Asia;
  • to identify a pool of MiCA-compliant euro stablecoins with adequate reserves and compliance;
  • to integrate these instruments into cash-management systems and counterparty risk limits.
Result for the business:

  • reduced cost and time of international payments;
  • at the same time, MiCA compliance, the AML regime, and future DAC8 reporting.

MiCA and regulation in Singapore, Hong Kong, the UK and the US

For projects that are global from the outset, MiCA is only one of the regimes. On the horizon:
  • stablecoin regulation in Singapore – a balanced regime with an emphasis on payments and enterprise solutions;
  • stablecoin regulation in Hong Kong and the emerging Hong Kong stablecoin licensing regime;
  • the UK’s approach, where stablecoins fall within the perimeter of financial regulation but with its own specifics;
  • the debate in the US around GENIUS Act stablecoins and competing bills.
In complex COREDO projects for clients from Asia and the CIS we often build a multi-jurisdictional strategy:

  • EMT/ART under MiCA – for access to the EU and eurozone markets;
  • a license and architecture for Singapore: for Asian payments and corporate clients;
  • possible integration with Hong Kong or UK regimes as a scaling option.
Key takeaway: MiCA is becoming a reference point that other jurisdictions tend to align with one way or another, especially regarding:
  • reserves and transparency;
  • consumer protection;
  • systemic stablecoins and oversight by central authorities.

How we structure stablecoin projects at COREDO

For a stablecoin project to have a chance at a long life under MiCA and related regimes, it must be built from the outset as a licensable financial business, not as a technical experiment.
A typical roadmap that the COREDO team builds with clients looks like this:

  1. Strategic session and model selection

    • EMT or ART;
    • payment, trading, or corporate-treasury focus;
    • target jurisdictions: EU (specific countries), United Kingdom, Singapore, Dubai, etc.
  2. Legal structuring and choice of jurisdiction

  3. Reserves and liquidity management

    • reserve policy: composition, HQLA limits, allocation;
    • daily, weekly, and stress liquidity management procedures;
    • preparation for independent reserve audits and regular reporting.
  4. MiCA compliance and governance

    • development of a governance framework for the stablecoin issuer: governing bodies, controls, risk committees;
    • preparation of the white paper in accordance with MiCA;
    • implementation of operational and IT procedures for CASP.
  5. AML/KYC and Travel Rule

    • development of AML policies taking into account MiCA, the EU’s general AML directives, and the local law of the chosen jurisdiction;
    • selection and integration of technological solutions for KYC, transaction monitoring, and the Travel Rule;
    • training the client’s team and regular AML updates.
  6. Tax and reporting architecture (including DAC8)

    • analysis of tax implications in key jurisdictions;
    • designing processes to meet DAC8 and AEOI requirements for crypto assets;
    • integration with corporate accounting and treasury systems.
  7. Scaling and cross-border strategy

    • preparation for passporting CASP services across the EU;
    • assessing expansion to Singapore, Hong Kong, Dubai, or the United Kingdom;
    • adapting documentation and compliance to new regimes.

What an entrepreneur and a CFO should take into account

From daily work with clients I see several practical takeaways that save months and the equivalent of hundreds of thousands:
  • Design the stablecoin from the start for MiCA, even if the initial launch focuses on another region. Reworking the architecture afterwards in Europe is costly.
  • Treat reserves and MiCA compliance as part of the unit economics, not just a regulatory burden: access to European platforms and large corporate clients depends on it.
  • Embed AML and DAC8 readiness from the outset: many business models collapse not because of the token idea, but because of inadequate compliance and reporting.
  • See MiCA as an opportunity for differentiation: regulated stablecoins with transparent reserves and a clear legal framework will outperform “grey” alternatives, especially in the B2B and enterprise segments.
At COREDO we have been supporting international business since 2016 — from company registration in the EU, Asia and the CIS to obtaining financial licenses and building AML frameworks. During this time I have seen the crypto market go through several cycles and regulators move from an experimental approach to a systemic one.
MiCA, stablecoin regulation in Singapore and Hong Kong, initiatives like the GENIUS Act in the US: this is not noise, but a new foundation for those building a long-term fintech business.
If you, as a founder, CEO or chief financial officer, view stablecoins as a tool for global payments, liquidity management or developing a fintech platform, it’s important not just to “be on trend with EU crypto regulation”, but to design the product from the outset as a regulated financial service.
And here, sound legal, financial and AML support stops being a “consulting expense” and becomes part of the architecture of your competitive advantage.

In international groups the question of a KYC policy today sounds very direct: a single standard or local adaptation? As someone who has been developing COREDO since 2016 and sees live cases from the EU, Asia and the CIS every day, I will confidently answer: formally, a single framework is needed; practically — without thoughtful local adaptation the business simply will not survive.

Why the old KYC approach does not work

  • payment systems,
  • correspondent accounts,
  • licenses (crypto, EMI, PI, forex, investment),
  • marketplace ecosystems and fintech partners.
Added to this is the shift from classical KYC (Know Your Customer) to the KYC + KYT (Know Your Transaction) pairing and the Travel Rule FATF for crypto and cross-border operations.
  • Each jurisdiction requires it “a little differently”: forms, timeframes, documents, EDD levels.
  • Payment partners and banks practice over-compliance: they check every client and every transaction, block accounts, and require KYC updates “more often than is written in the law.”
  • Scaling into 5–10+ countries turns into chaos: different procedures, different IT systems, different interpretations of AML risks in subsidiaries.

Group-wide KYC standard: components and requirements

When an international group comes to me and says: “we need a single KYC policy for 6–10 countries”, I always start with the architecture. Without architecture you end up with a set of local regulations that contradict each other and do not withstand the scrutiny of a correspondent bank or regulator.
  • Risk appetite and client typologies

    • retail, SME, corporate, financial institutions;
    • high-risk segments: CBI clients (investment migration), crypto brokers, PSPs, P2P platforms.
    • logic: whom you are willing to serve at all, and whom: not in any country.
  • KYC classification and verification levels

    • standard verification,
    • enhanced due diligence (EDD),
    • enhanced checks for PEPs, sanctioned and CBI clients.
    Uniformity is important here: if EDD for a corporate client in one subsidiary includes an analysis of the origin of capital over 3 years, and in another: only a declaration, the global risk profile is distorted.
  • Basic 15-step KYC process for legal entities

    At COREDO we often build a multistep process where, regardless of the country, the following mandatory steps are present:
    • company identification (registration documents, articles of association);
    • identification of beneficial owners and the control structure;
    • verification of directors and key controlling persons;
    • analysis of discrepancies between passports and tax residency;
    • proof of address;
    • checks against sanctions, PEPs, negative media;
    • verification of source of funds and sources of income;
    • assessment of the business model and transaction geography;
    • assigning a risk rating;
    • decision: onboard / reject / EDD / additional requests.
  • KYT policy and transaction monitoring

    • rules for real-time monitoring of suspicious transactions;
    • trigger logic by countries and counterparties;
    • approach to blocking/holding transactions and requesting documents.
  • Requirements for digital compliance and cybersecurity

    • use of digital identification systems and eIDAS (for the EU);
    • requirements for storing KYC files and activity logs;
    • basic cybersecurity standards: client data protection, access control, logging of verifications.
  • Role of an independent compliance officer

    • uniform qualification requirements;
    • independent reporting to the Board of Directors;
    • veto power over risky onboardings.
This “framework” is uniform for the whole group — regardless of whether the unit operates in Prague, Nicosia, Tallinn or Singapore. But at the procedural level, local nuances in each country must be taken into account.

Where local adaptation of KYC is mandatory
Even a perfectly built global standard does not negate the fact that EU KYC requirements, fintech regulation in Asia and the practices of CIS regulators differ.

I see three levels where local adaptation is not just desirable, but critical.

Requirements and timelines

Examples from COREDO practice:
  • In a number of EU countries regulators are moving from “simplified verification” to a strict model of full KYC checks for almost all categories of clients.
  • Verification timeframes are shortening: what used to take up to 10 days is now expected to be completed within 2–5 days: especially in fintech, so the client does not go to a competitor.
  • For payment companies and crypto licenses, local regulators (for example, in Lithuania, Estonia, Cyprus) set separate requirements for the structure of AML/KYC policies, the content of reporting and data formats.
The COREDO team regularly adapts clients’ global documents to:
  • EU directives, PSD2, eIDAS for payment and fintech companies;
  • requirements of local Asian supervisory authorities, aligned with FATF Guidance;
  • requirements for machine-readable AML reporting and online monitoring by regulators.

Substance and real presence requirements

In the EU and some Asian jurisdictions, substance requirements have become a key filter: a single legal entity is no longer sufficient.
  • a real office and staff,
  • local directors,
  • risk management and on-site compliance,
  • the volume of operations in the jurisdiction.
When we structure international groups, the solution developed at COREDO often includes:
  • reallocation of functions (risk, AML, IT) between countries;
  • justification of why KYC functions are centralized or, conversely, localized;
  • the argument for substance in the exact country where you want to obtain a license or a bank account.

Practice of banks and payment partners

Even if you formally comply with the law, it is precisely over-compliance interIt’s up to certain financial institutions to decide whether they’ll open an account for you or not.
A typical situation clients come to me with: “We have a license and good turnover, but banks and payment partners refuse, citing KYC.”
  • unclear beneficiary structure;
  • mismatch between passports and tax residency;
  • lack of transparent evidence of source of funds;
  • weak group-level KYC policy and absence of local procedures.
COREDO’s practice confirms: adapting KYC processes to the checklists of specific banks and PSPs (especially in the EU and the UK) significantly increases the chances of approval.

KYC vs KYT and the Travel Rule: what’s changed

  • implementation of the FATF Travel Rule: transmission of sender and recipient data between VASPs (Virtual Asset Service Providers) and payment institutions;
  • real-time monitoring of sender and recipient against sanctions and risk lists;
  • use of blockchain analyzers to assess the risk of addresses and transactions.
The COREDO team helps clients:
  • restructure internal policy from “one-time KYC at onboarding” to continuous KYT monitoring;
  • implement regulatory synchronization between countries: so that transactions passing through the EU and Asia comply with unified rules on data and reporting;
  • prepare for online transaction monitoring by regulators and mandatory data exchange between countries.
Without this transformation, payment partners and banks increasingly block operations and accounts: formally, “due to KYC/AML non-compliance”, in fact, because of the lack of mature KYT and Travel Rule compliance.

KYC for corporate clients: structure

  • Basic KYC (all jurisdictions)

    • standard set of company and beneficiary documents;
    • minimal screening for adverse factors;
    • initial risk scoring.
  • Enhanced KYC / EDD

    • detailed analysis of structure and ultimate control;
    • in-depth verification of source of funds (bank statements, contracts, financial statements);
    • check of corporate history, M&A deals, changes of beneficiaries;
    • monitoring of PEP status and political risks.
  • Special scenarios (CBI, high-risk clients)

    For CBI clients and investment migration, international banks and regulators treat them as high risk.
    • prepare a rationale for the client’s economic substance;
    • demonstrate the consistency of passport, residency, and actual center of interests;
    • document the veracity of the source of funds and the reasons for structuring assets through a particular jurisdiction.
For international groups it is important that this multi-level process is logically unified, but adapted in terms of documents, timelines and reporting for each country.

Do KYC automation and digital compliance pay off?

A separate set of questions that CFOs and COOs ask me: “What is the ROI on investments in KYC automation?”
The COREDO team sees several durable effects:
  • Reduction of onboarding times from 10 to 2–5 days for corporate clients thanks to digital identification systems and automated checklists.
  • Reduced burden on compliance departments: some procedures move to automatic screening and machine-readable reporting for regulators.
  • Increased trust from banks and partners: mature digital compliance and cybersecurity are already mandatory criteria when selecting partners.
Practically, this includes:
  • implementation of digital identification systems and integration with eIDAS for the EU;
  • use of solutions for machine-readable AML reporting and automatic report generation;
  • implementation of modules for real-time transaction monitoring and sanctions screening;
  • building the internal architecture of embedded AML/KYC procedures into an IT or fintech company’s product.
Here it is important not to “buy trendy software”, but to competently integrate it into the policy architecture: the COREDO team often starts with a review of processes and then selects technological solutions.

How to avoid bank account freezes

One of the most painful questions from clients: “How to avoid account blocking due to KYC?”
I always say honestly: you cannot eliminate the risk entirely. But it can be controlled.
  • there is a single group KYC/AML standard, understandable to banks and PSPs;
  • local procedures meet the expectations of the regulators of the specific countries;
  • the company establishes KYT and Travel Rule processes in advance according to international requirements;
  • a set of evidence of source of funds and justification of the group structure is prepared.
In cases where a business has already faced blockings, the COREDO team:
  • analyzes exactly where the KYC processes did not satisfy the partner;
  • refines the KYC policy and client dossiers;
  • builds communication with the bank or payment institution, explaining the business model and compliance framework.

Single standard and local adaptation

To summarize COREDO’s practical experience in one formula:

For an international group it is not enough to “just adapt to the law”. A strategic KYC framework is needed that withstands scrutiny from regulators, banks and partners simultaneously in the EU, Asia and the CIS.

  • Define global risk appetite and target markets

    Answer honestly: which clients you are willing to serve and in which jurisdictions this is permissible.
  • Build a single group KYC/AML standard

    • policy structure,
    • KYC/KYT processes,
    • requirements for EDD and CBI,
    • digital perimeter and cybersecurity.
  • Make local adaptation by country

    • take into account EU requirements, national laws, PSD2, eIDAS, FATF guidance;
    • embed substance and local regulatory expectations;
    • synchronize reporting and data formats.
  • Integrate KYC/AML into the product and operations

    especially for fintech, payment companies, crypto services; ensure real-time monitoring and automation of key procedures.
  • Regularly review the policy to meet new requirements

    • FATF and the EU update standards,
    • Asian regulators are increasingly aligning with them,
    • by 2026 the list of mandatory KYC and KYT elements will only growwiden.
Over the years the COREDO team has accompanied clients through the full cycle: from the first foreign company to groups present in 10+ countries and holding multiple financial licenses.
This experience convinced me: a sustainable international model is impossible without a mature, strategically designed KYC, where a single standard and local adaptation do not contradict each other but mutually reinforce each other.
And if your group currently requires company registration abroad, obtaining licenses, or building or rebuilding KYC/AML frameworks, this is precisely where the COREDO team and I usually step in as a long-term partner, not just as a “registrar” or “licensing lawyer”.

When the founder of a fintech project comes to me with the question: “In which country is it best to obtain an EMI license and how can this be done without fatal mistakes?”, I always start not with the country, but with the business model. It is the business model that determines where you can operate sustainably, with understandable regulatory risks and a predictable ROI.

Over years of COREDO‘s work in Europe, Asia and the CIS, the team has taken clients through the entire journey: from the first idea “I want my own EMI license in the EU” to functioning payment institutions with passporting across the EEA, audits to international standards and a well-thought-out AML function. In this article I will distill that experience into a practical guide: how to choose a jurisdiction, which requirements are actually painful in practice, where the boundaries of regulatory risk appetite lie and how to reduce the likelihood of rejection at launch.

EMI license in the EU: what you need to know

Illustration for the section «EMI license in the EU: what you need to know» in the article «EMI license in the EU – which country has lower regulatory risks»

EMI license in Europe: this is permission to operate as an issuer of electronic money and to provide payment services based on the PSD2 and EMD2 directives. Essentially, an EMI license in the EU allows you to:

  • issue electronic money (wallet balances, prepaid solutions, stored value);
  • open and maintain payment accounts for clients;
  • provide payment and electronic money services for B2B and B2C models;
  • build white‑label solutions for partners and scale a fintech platform across the EEA via passporting of the EMI license.

In any European country, the regulator looks at an EMI provider through three key areas:

  • business model and resilience (business plan, profitability, risk management);
  • compliance for the EMI provider (AML/KYC, governance, fit & proper management);
  • IT and operational infrastructure (security, incident management, safeguarding of funds).

My practical advice: don’t treat an EMI as a ‘checkbox’ or a shiny status. It’s an infrastructure solution for business for the next 5–10 years. If you don’t expect to operate at least on that horizon, the partner-provider model might be more appropriate for now.

Full EMI license or small EMI/PI: where to start?

Illustration for the section «Full EMI license or small EMI / PI: where to start» in the article «EMI license in the EU – in which country are regulatory risks lower»

Many projects come with a strict request: “we need only a full EMI license.” In practice, it makes sense to consider three options:

  • full EMI license
    Suitable if you plan to scale across the entire EEA, process significant volumes and work with different segments (B2B/B2C, cross‑border payments, wallets, cards, API integrations for open banking).
  • small EMI license (restricted Electronic Money Issuer License)
    This is a compromise: local or volume‑limited operations, simplified requirements, but without passporting across the EEA. In some countries it is used as a “training ground”: to prove to the regulator, investors and yourself that the model works.
  • PI (payment institution)
    PI license in the EU allows providing payment services without the status of an electronic money issuer. For some models — money remittance, acquiring or certain B2B solutions — a PI can be sufficient.

I strongly do not recommend choosing between EMI and PI “based on a feeling.” At COREDO we always start by analysing use cases: which products you offer, to whom, in which countries, what limits, where the client balance arises, how you earn money, and what the structure of fees and float is.

How to choose a country for an EMI license

Illustration for the section “How to choose a country for an EMI license” in the article “EMI license in the EU – in which country are regulatory risks lower”

The phrase “which country is best to obtain an EMI license” is incorrect by itself. More accurate is “which jurisdiction is optimal for my business model, risk profile and scaling strategy.”

I always recommend entrepreneurs look at a country through five areas:

  1. regulatory risks of an EMI and the regulator’s risk appetite
    • How does the regulator respond to new business models?
    • How often do the rules change?
    • What is the supervisory practice (frequency of inspections, tone of communication, predictability of decisions)?
  2. Minimum capital for an EMI and capitalization requirements
    • Initial capital: typically €350,000 for a classic EMI model in the EU.
    • Ongoing capital adequacy: methodology for calculating capital against transaction volumes and risks.
    • You need not only a formal amount but a deliberate model: where you will hold the capital, how to present it under IFRS, how the capital structure will change as you grow.
  3. Substance requirements for an EMI (office, staff)
    • Real business presence: local office, employees, resident directors.
    • Role of the local team: who actually makes decisions, who is responsible for compliance, risk management, IT.
  4. IT requirements for an EMI license
    • compliance with requirements for ICT and security risk management;
    • architecture, redundancy, disaster recovery plan;
    • management of cyber and operational risks of an EMI, working with outsourcing and cloud providers.
  5. Tax aspects and the group’s overall structure
    • compatibility of the country with your flows (B2B, B2C, cross‑border payments);
    • double taxation treaties;
    • the jurisdiction’s impact on investors’ valuation of the project and future funding rounds.

COREDO’s task in such projects is not simply to “register” but to help build a structure that will withstand scrutiny from the regulator, the auditor and investors simultaneously.

Jurisdictions for an EMI license: where and for whom

Illustration for the section «Jurisdictions for an EMI license: where and for whom» in the article «EMI license in the EU – in which country regulatory risks are lower»

Below: not a “country ranking”, but typical scenarios that I see in projects coming to COREDO.

EMI license in Lithuania

Lithuania has long become a magnet for fintech projects oriented to the EEA. For many international players, an EMI license in Lithuania is a practical way to enter the European market with predictable timelines and transparent requirements.

When this country makes sense:

  • EMI license passporting across the EEA is critical for you;
  • you are building a product focused on the EU, but the team is distributed across different countries;
  • you are ready for serious work on IT and risk management: the regulator pays close attention to ICT, operational risks and safeguarding.

In practice, the COREDO team pays especially close attention to Lithuanian projects regarding:

  • the three‑year business plan and stress‑testing of the model;
  • IT architecture: redundancy, incident monitoring, logging, change management;
  • AML/KYC model: how the risk‑based approach is reflected in procedures and IT systems.

EMI licence in Ireland

An EMI license in Ireland is most often considered by more mature projects and groups that are building a European hub.

Key features:

  • high requirements from the Central Bank of Ireland for the governance structure, fit & proper management, and independent control functions;
  • a strong focus on compliance for the EMI provider: AML, risk management, internal audit;
  • increased attention to business model sustainability and long‑term viability.

I often see teams underestimating the cost of compliance in Ireland: this includes not only in‑house specialists, but also external consultants, auditors, and the schedule of regular checks. The reward for this is a high level of market and investor trust.

EMI license in the Czech Republic

Czechia appeals to those looking for a balance between operating costs, the level of regulatory oversight, and the ability to work with clients from different European countries.

Features:

  • a straightforward infrastructure for company registration and establishing substance;
  • reasonable requirements for local presence and governance;
  • the possibility to combine an EMI license with operational activity in Central Europe.

Client case: the COREDO team supported a project that considered EMI in Lithuania versus EMI in Czechia. In the end the strategy split: Lithuania — for scaling a B2C product across the EEA; Czechia — for the operational back‑office, development and part of the B2B direction. This is a scenario when one country for an EMI license is not the only answer.

EMI license in the UK: FCA requirements

An EMI license in the UK is the choice of those who consciously accept a high level of regulatory supervision by the FCA, expecting in return a strong brand and access to the British ecosystem.

What is important to consider:

  • the FCA’s requirements for governance, risk management, and transparency of the beneficiary structure are especially detailed;
  • a lot of attention is paid to outsourcing and service providers for EMIs, including cloud solutions;
  • requirements for cybersecurity, incident reporting and IT resilience are being strengthened.

For an international project focused on Europe and Asia, it makes sense to consider the UK as part of a broader structure rather than the sole entry point.

Mauritius: EMI license for an offshore setup

An EMI license in Mauritius raises many questions among entrepreneurs: «how reliable is it to build an international fintech business based on such a license?»

I’ve seen successful cases where Mauritius:

  • was used as a hub for international settlements outside the EEA;
  • was combined with a European structure (for example, Lithuania / Ireland) to serve clients in the EU;
  • allowed optimizing tax burden and group structure while meeting substance requirements.

Key point: EU EMI versus EMI in Mauritius: it’s not “which is better”, but “which markets do you serve, which jurisdictional risks are you willing to accept, and how do your investors assess it”. In projects of this type the COREDO team always models not only the regulatory picture, but also the risk‑adjusted ROI: taking into account compliance costs, potential correspondent bank restrictions and perception by partners.

Problems of the original headline:

Illustration for the section 'Problems of the original headline:' in the article 'EMI license in the EU – in which country are regulatory risks lower'

  • Unnecessary jargon (‘Typical’, ‘bottlenecks’)
  • Sounds like an academic paper, not a search query
  • Contains 9 words, which exceeds the recommendation

Bottlenecks in EMI licensing

To reduce the risk of refusal to grant an EMI license, I always ask clients to honestly assess three areas before approaching the regulator.

Ownership structure and beneficiaries

The regulator pays close attention to:

  • transparency of beneficial ownership;
  • sources of funds (source of funds / source of wealth);
  • the history and reputation of shareholders and directors (fit and proper test).

Complex multi-level structures without a clear economic rationale increase EMI regulatory risks in any country. At COREDO we often start with “clean-up” of the structure: removing unnecessary layers, putting corporate documents in order, and preparing justification for the ownership chain.

Business plan and revenue model

For the regulator it’s important not only to see a three-year financial plan, but also to understand:

  • how you earn (subscription, commission, interchange income, FX margin, B2B fee);
  • how you manage regulatory risk (for example, high-risk segments, cross-border payments);
  • what will happen to the company under stress scenarios: loss of a key partner, an increase in chargebacks, regulatory changes.

The COREDO team practices stress-testing business models for an EMI license: we model several scenarios and see how capital, liquidity and compliance costs change.

AML/KYC and a risk-based approach

AML/KYC procedures for an EMI provider are where regulators most often raise additional questions. Typical issues:

  • declarative policies without a description of the real process;
  • lack of linkage between the client risk map and triggers in the IT system;
  • an unreasonably lenient or, conversely, excessively strict approach to high-risk segments.

I see entrepreneurs worry that strong risk-based AML will “kill conversion”. In practice, a well-designed approach allows:

  • to segment customers by risk and build different KYC pathways;
  • to use data providers and automation to speed up the low-risk flow;
  • to keep a “manual mode” and enhanced Due Diligence for high-risk.

COREDO regularly helps fintech companies balance AML requirements for EMI companies and marketing KPIs: the goal is for compliance not to hinder growth, but to protect it.

IT architecture, cybersecurity and outsourcing from the regulator’s perspective

In European projects I increasingly see that the outcome of an EMI license application is decided at the level of IT and security architecture.

Key areas of regulatory focus:

  • IT and security risk management for EMI: incident response policy, disaster recovery, business continuity;
  • API architecture and operation logging;
  • segregated environments (development / testing / production) and change management;
  • use of cloud services and critical outsourcing.

When preparing for licensing the COREDO team goes through with the client in detail:

  • the infrastructure diagram (servers, data centers, cloud providers, VPN, key services);
  • data flows (including customer data, payment data, logs);
  • backup model and RTO/RPO metrics.

Regulators need to see that you manage not only financial but also technical risks. This applies both to supervision of EMI’s cyber and operational risks, and to subsequent incident reporting.

Timeline and cost of an EMI license

To the question “how long does obtaining an EMI license in the EU take” I always answer with one word: it depends. But there is a realistic range.

With preparation taken into account:

  • analysis of the business model and choice of jurisdiction;
  • company structuring, substance, appointment of directors and key functions;
  • preparation of the business plan, policies, procedures, IT descriptions;
  • preliminary consultations with the regulator (where appropriate);

A full turnkey project in Europe typically takes 9–18 months, sometimes longer: if the model is complex or the group structure is non-trivial.

The cost of obtaining an EMI license consists of:

  • minimum share capital (for example, the EMI minimum share capital of 350,000 euros for some EU countries);
  • professional services (legal support for an EMI license, financial modeling, IT and AML design);
  • expenses for substance: office, local team, directors, control functions;
  • subsequent audit and an ongoing compliance function.

COREDO’s task is to give you in advance a transparent picture of TCO (total cost of ownership) and an estimate of ROI from obtaining an EMI license, taking into account the alternative: working through partner providers or the PI model.

How to reduce the risk of refusal by the regulator

The regulator doesn’t want to stop you from operating. Its job is to ensure you operate safely. It’s important to remember that.

In COREDO’s experience, I see several factors that dramatically reduce the risk of refusal:

  1. Early dialogue and transparency
    • It’s easier to explain a complex element of the model at an early stage than to defend it after the official submission.
  2. Consistency of documents
    • The business plan, policies, IT descriptions, governance structure, and partner agreements should be logically consistent. The regulator quickly spots inconsistencies.
  3. Realism
    • Overly aggressive growth plans that are not backed by capital, team, and technology raise doubts. At COREDO we often temper expectations and rebuild the financial model.
  4. Readiness for oversight
    • Regulatory oversight (on-site and off-site inspections, regular reports, audits) is not a “punishment”, but a normal part of life for a licensed company. It’s important to set up processes in advance, rather than reacting after the fact.

When it’s better to work with a partner instead of obtaining an EMI license

There are scenarios in which I honestly recommend not rushing to obtain a license:

  • the product hasn’t yet achieved market fit;
  • unit economics are unstable;
  • the team is not ready to support full compliance, risk, and IT operations at the level expected of a licensee.

In such cases it makes sense to:

  • start via a partner payment provider;
  • simultaneously build your own infrastructure and prepare documentation;
  • move to an actual EMI license when the business model and team have “matured”.

COREDO’s role here is not to sell a licensing service, but to help see the entire path: from an MVP to a fully licensed institution, with minimal regulatory and operational risks.

How to open an EMI structure with COREDO

During COREDO’s work as an international consulting partner for businesses I have become convinced: a successful EMI licensing project is always a synergy of lawyers, financiers, IT experts and AML specialists.

In practice, the COREDO team:

  • analyzes the business model and helps choose a country where EMI regulatory risks in different jurisdictions align with your risk appetite;
  • structures the legal entity (or group), builds a clear ownership structure and substance;
  • prepares the complete documentation package for licensing: from the business plan and risk policy to AML/KYC procedures and IT descriptions;
  • supports dialogue with the regulator, helps respond promptly to requests and adjust the model;
  • sets up ongoing support: AML consulting, legal support, interaction with auditors, updating policies for regulatory changes.

My personal view is simple: having your own EMI license for an international fintech project is an investment in control over the product, margins and the pace of development. But only if you are prepared for serious, systematic work on regulatory, IT and operational risks.

If you are already thinking about which country is best to obtain an EMI license in, it means you are at the right stage of development. It’s important to turn this question from abstract to concrete: tailored to your business model, your team and your planning horizon. It is in this format that my team and I at COREDO are accustomed to working with clients for whom a license is not a goal, but a tool for long-term growth.

When an entrepreneur or a CFO says to me: “We want to buy a licensed PSP company in Europe”,: I always ask the same counter-question: “Are you sure you are ready for an honest Due Diligence?”

The purchase of a payment institution (Payment Institution) or an electronic money institution (EMI), is not just an M&A deal, but the purchase of regulatory history, compliance culture and risk profile, which will either strengthen your holding or become a source of ongoing conflicts with regulators and banks.

Over the years of COREDO‘s development in the EU, Asia and the CIS our team has completed dozens of projects with clients: from due diligence when buying a PSP company in Europe and Singapore to supporting transactions for acquiring EMI/PI licenses together with companies and integrating these assets into large financial groups. This experience has shown: 80% of a deal’s success is determined by the quality of preliminary due diligence: legal, financial, tax, operational and, of course, AML/KYC.

In this article I will break down how to approach due diligence of a PSP company, which red flags are critical, which documents you must request and how to use the verification results for deal structuring and investor protection.

Why it’s more advantageous to buy a licensed PSP

Illustration for the section 'Why it's more advantageous to buy a licensed PSP' in the article 'Due Diligence when buying a PSP company – red flags'

When we discuss a payments market entry strategy with clients, there are usually two options on the table:

  • obtaining a new license (EMI/PI) in the EU, the UK, Singapore or Dubai;
  • buying a licensed PSP company with an existing license and infrastructure.

Buying an existing PSP allows:

  • to reduce time-to-market: often 12–18 months faster compared to obtaining a new license;
  • to obtain established relationships with correspondent banks and payment partners;
  • to inherit merchants, the technology platform and the team;
  • to use the existing license for passporting within the EU (subject to compliance with PSD2 requirements and national rules).

But along with the license the investor takes on:

  • regulatory legacy risks (past violations, outstanding regulatory orders);
  • the historical transaction profile and client portfolio;
  • the PSP’s reputational history in the market.

Therefore, due diligence of a payment provider is always conducted as a risk‑oriented (risk‑based approach) project with a clear map of risks when acquiring a business.

Structure of due diligence for a PSP company

Illustration for the section 'Structure of due diligence for a PSP company' in the article 'Due Diligence when buying a PSP company – red flags'

When I’m asked to perform due diligence when buying a PSP company, I immediately divide the work into at least six blocks:

  1. Legal due diligence
  2. Regulatory and licensing due diligence (including checking the PSP license)
  3. AML/KYC due diligence and compliance check
  4. Financial and tax due diligence
  5. Operational due diligence and IT/cyber security
  6. Strategic and business due diligence (unit economics, model sustainability, ROI)

Each block provides its own layer of red flags, and at COREDO we are used to presenting the result as a risk heatmap: a visual map of the key deal risks and their impact on price, the SPA structure and the post-closing roadmap.

Legal due diligence: structure and change of control

Illustration for the section «Legal due diligence: structure and change of control» in the article «Due Diligence when buying a PSP company – red flags»

Legal support for the purchase of a PSP in the EU and Asia begins with basic but critical matters.

What I check first

  • Ownership structure and beneficiaries (UBO)
    • transparency of the ownership chain;
    • presence of trusts, nominee structures, offshore elements;
    • whether beneficiaries match those registered with the regulator.

    Red flags when buying a PSP: discrepancies between corporate documents and regulator data, hidden controllers, complex structures without a business purpose.

  • Legal origin of the license
    • whether the constitutional documents and the license contain restrictions on change of control;
    • whether mandatory approval of a change of control by the regulator is required;
    • whether there are legal restrictions on changes to directors and key personnel.
  • Presence of material contracts and obligations
    • agreements with correspondent banks, payment schemes, anti-fraud and KYC providers;
    • agency, outsourcing and white-label agreements;
    • agreements with key merchants, partner and referral contracts.

Legal support for M&A transactions in fintech always involves special clauses: representations & warranties concerning the license, AML/regulatory issues, compliance status, as well as indemnities for past breaches.

Which documents to request during PSP due diligence

The list is always adapted to the jurisdiction, but the core remains:

  • corporate documents (articles of association, shareholders’ resolutions, register of participants);
  • PSP license/EMI, all appendices, letters and regulator decisions;
  • register of shareholders and beneficiaries, UBO confirmation;
  • key commercial contracts (banks, schemes, merchants, KYC/AML providers, IT outsourcing);
  • internal policies & procedures (regarding governance, decision‑making, outsourcing);
  • history of legal disputes and counterparty claims.

At COREDO, legal due diligence of a payment organisation is always linked with regulatory review: the lawyer evaluates not only the formal validity of the documents but also how they “mesh” with the licensing requirements of the specific regulator.

Regulatory due diligence: license and PSD2

Illustration for the section «Regulatory due diligence: license and PSD2» in the article «Due Diligence when buying a PSP company – red flags»

Frankly, buying a licensed payment company in the EU without in-depth regulatory review is a blind gamble.

How to check a PSP license in the EU

I always insist on at least:

  • verification of the license via the regulator’s official register;
  • analysis of the license scope: which types of payment services are permitted, and whether there are geographic or client-type restrictions;
  • checking the business model’s compliance with PSD2 requirements (and prospectively PSD3) and AMLD.

Key red flags in PSP company due diligence: mismatch between actual activities and permitted services, use of schemes that circumvent regulation (de‑facto e‑money presented as technical processing), substantial deviations from requirements on safeguarding client funds and capital adequacy.

History of regulator inspections and orders

The COREDO team always requests:

  • copies of regulatory letters, orders, enforcement actions for the last 3–5 years;
  • external auditors’ reports on regulatory matters;
  • remediation plans and action plans submitted by the PSP to the regulator.

The key question is how the company responded to findings: whether it addressed them promptly, strengthened the compliance function, and improved governance.

If due diligence of a payment institution in Europe reveals recurring violations, deferred orders, or open investigations, this directly affects: the price structure (earn‑out, holdbacks, escrow); the scope of indemnities; the decision whether to enter the deal now or after completion of remediation.

AML/KYC due diligence when working with PSP

Illustration for the section «AML/KYC due diligence when working with PSP» in the article «Due Diligence when buying a PSP company – red flags»

If you ask me which part of a PSP review is critical to the survival of a deal, I would answer: AML/KYC due diligence.

What I check in KYC/AML compliance

  • Risk-based approach policy
    • whether there is a formalized risk appetite statement;
    • how clients are segmented by risk (high‑risk industries, high‑risk jurisdictions);
    • how decisions on onboarding and offboarding are made.
  • KYC/AML procedures
    • customer due diligence (CDD) and enhanced due diligence (EDD);
    • source of funds/source of wealth checks;
    • procedures for ongoing monitoring of customers and transactions;
    • sanctions screening, PEP screening, adverse media.
  • Transaction monitoring & anti‑fraud
    • presence of an automated transaction monitoring system;
    • scenarios and rules (rules‑based, risk‑based or hybrid models);
    • model for managing alerts and internal investigations;
    • chargeback ratio and dispute ratio metrics for key merchants.

Signs of high AML risk at a PSP provider are often visible already in the first weeks of review: concentration on high‑risk merchants (gambling, betting, forex, crypto) without clear limits; insufficient documentation for high‑risk clients; formal KYC questionnaires without supporting documents; weak or absent ongoing monitoring.

Which documents for AML are needed for due diligence

In COREDO projects for AML due diligence of a PSP provider, I usually request:

  • AML policy, KYC policy, risk assessment and risk appetite statement;
  • descriptions of onboarding, monitoring, investigation and reporting (SAR/STR) processes;
  • internal and external AML audit reports;
  • statistics on STR/SAR, offboardings and onboarding refusals for the last 2–3 years;
  • training records for employees;
  • a sample of customer files (KYC dossiers), including high‑risk customers and PEPs;
  • a sample of transactions in high‑risk segments for forensic analysis.

Due diligence of high-risk jurisdictions

For international investors, we at COREDO regularly conduct sanctions due diligence of a payment company:

  • we analyze countries, currencies and payment corridors;
  • we check whether there are clients or transactions linked to sanction regimes;
  • we assess the sanctions screening and negative news monitoring processes.

Key question: will the purchase of the PSP create a de‑risking risk from correspondent banks and payment schemes. Sometimes it is the sanctions profile of the client base that becomes the reason for banks to refuse to continue relationships after a change of control.

Financial and tax due diligence: regulatory context

The payments business is specific: a purely financial due diligence does not give the full picture without understanding regulatory constraints.

In COREDO’s PSP financial due diligence projects we look at:

  • revenue structure: processing fees, interchange, FX margin, ancillary services;
  • concentration of revenue among a few key merchants;
  • stability of margins and unit economics by segment;
  • expenses for compliance, IT, licenses and regulatory capital.

Key red flags: dependence on a single large merchant or a narrow niche; aggressive growth in turnover without a proportional increase in the compliance function; a significant portion of revenue from sectors that regulators treat especially harshly.

We supplement tax due diligence in fintech acquisitions with:

  • analysis of intercompany agreements within the group;
  • verification of substance in the jurisdictions where the company operates;
  • assessment of the tax model’s alignment with the overall business logic.

Operational due diligence — IT/cybersecurity

For a PSP technology is not back‑office, but the core of the licensed activity. Operational due diligence of a PSP provider at COREDO always includes:

  • assessment of governance: role and independence of the board of directors, existence of a compliance committee, three lines of defence;
  • analysis of the key team: experience of the CEO, COO, CCO, MLRO, IT director;
  • assessment of the incident management and business continuity processes.

IT infrastructure and cybersecurity review

Minimum set of questions:

  • platform architecture (own vs white‑label, critical dependencies on vendors);
  • SLAs with key providers, uptime, disaster recovery plans;
  • results of penetration testing and vulnerability assessments;
  • access management, logging, segregation of duties.

GDPR and personal data

In the EU and the UK I always pay special attention to:

  • presence and implementation of GDPR policies (data protection, data retention, data minimisation);
  • appointment of a DPO and their role;
  • data breach incidents and the company’s response.

Checking the protection of PSP customers’ personal data is not a formality: serious violations can lead to fines on a scale comparable to the company’s annual profit.

Red flags during PSP due diligence

Over the past few years the COREDO team has developed a fairly consistent list of “red flags” that lead me to either strongly recommend revising the price and deal structure or to walk away altogether:

  • Mismatch between licensed and actual activities (for example, hidden e‑money activity without the appropriate license).
  • Systemic AML violations/KYC: lack of adequate documentation for high‑risk clients, weak EDD procedures, a formal approach to ongoing monitoring.
  • Open regulatory investigations or outstanding orders.
  • Heavy concentration on sanctions‑sensitive markets or high‑risk jurisdictions without a considered risk‑based approach.
  • Critical dependence on a single correspondent bank or a single large merchant.
  • History of serious data breaches, weak cybersecurity, lack of proper disaster recovery.
  • Opaque ownership structure, hidden beneficiaries, discrepancies between regulator records and corporate documents.
  • Absence of a real governance structure and an independent compliance officer.

Each such red flag does not necessarily kill the deal, but requires: either a substantial discount and strengthened indemnities; or a clear remediation plan before closing or in the early post‑closing period.

Due diligence in the deal structure

When due diligence in an acquisition is completed, the most important thing for me is to translate the findings into specific legal and financial SPA mechanisms.

In practice COREDO often offers:

  • earn‑out: part of the price is tied to future performance (including compliance indicators, retention of licenses, absence of new sanctions/penalties);
  • escrow and holdbacks: part of the amount is blocked for a period sufficient to surface potential legacy risks;
  • specialized representations & warranties regarding:
    • absence of undisclosed regulatory investigations;
    • completeness of disclosure of AML/CTF incidents;
    • license status and absence of grounds for its revocation;
  • indemnities for:
    • fines and sanctions for breaches whose roots lie pre-closing;
    • regulatory claims related to the historical client portfolio and transactions.

In large deals with PSPs, COREDO teams help structure deferred-payment transactions (earn‑outs), where the seller bears shared responsibility for how the business will withstand subsequent regulatory reviews and banking due diligence.

Comparison of jurisdictions for investors

A separate part of the work is choosing a jurisdiction for acquiring a licensed PSP company: the EU, United Kingdom, Singapore, certain Asian or Middle Eastern centres.

What we usually focus on with clients:

  • the strictness and predictability of the regulator;
  • requirements regarding capital adequacy and safeguarding;
  • banks’ attitude towards PSPs from that jurisdiction;
  • scalability opportunities (passporting in the EU, cross-border Licensing in Asia);
  • historical cases of enforcement practice.

Sometimes it makes more sense not to chase the “cheapest” license, but to choose a jurisdiction where: it’s easier to convince banks of the model’s resilience; there is a lower risk of a sudden tightening of regulation; there is a higher likelihood of strategically reselling the asset in the future.

How I structure PSP due diligence with a client

To make due diligence of a payment institution in Europe or Asia genuinely useful rather than formal, at COREDO we follow a simple but effective methodology:

  1. We build a map of the investor’s objectives
    • why the PSP is being acquired (geography, products, license, technology, customer base);
    • planning horizon (rapid integration or a careful roll‑out).
  2. We develop the scope of due diligence and a deal risk map
    • we determine the depth of review by blocks: legal, regulatory, AML/KYC, financial, tax, IT, operational;
    • we identify critical KPIs and red flags.
  3. We perform a phased analysis
    • first a high‑level screening (to weed out clearly problematic targets at an early stage);
    • then a detailed deep dive into key areas.
  4. We turn the findings into a deal plan
    • we adjust the deal structure and the SPA;
    • we prepare a remediation roadmap after closing;
    • we model scenarios of regulatory inspections and stress scenarios (for example, withdrawal of correspondent accounts by the main bank).
  5. We support the change of control and interaction with the regulator
    • we prepare the document package for approval of the change of control;
    • we help establish a dialogue with the regulator to explain the new owner’s strategy;
    • we take into account the timing and conditions of approvals in the deal timeline.

What’s important before a deal starts

Buying a PSP is not a quick shortcut, but a strategic decision that changes the risk profile of the entire group. From my experience:

  • Due diligence of a fintech company and a PSP is never “too deep” when it comes to AML/KYC and regulation;
  • weak compliance at the target almost always costs more than the highest possible price discount;
  • a properly conducted due diligence when acquiring a company is not an expense, but a tool for negotiations and managing ROI.

My role as the founder of COREDO, and my team’s role, is to ensure that when you decide to buy a PSP you rely not on the seller’s optimism but on a structured analysis: legal, financial, tax, AML, and operational.

If you are considering the purchase of a licensed payment institution, an EMI, or another fintech asset in the EU, Asia, or the CIS, start not with discussing the price but with a due diligence plan. Price is a derivative of risks, not the other way around.

Crypto custody in the EU is no longer a “grey area”. For me as the founder of COREDO this is one of the most telling areas: over the past few years the team has accompanied the evolution from experimental crypto platforms to mature financial infrastructures that are subject to the same strict regulatory requirements as banks and payment institutions.

In this article I will lay out what cryptocurrency regulation in the EU actually means, how MiCA, DAC8 and CARF are changing the rules of the game, and what needs to be built into the crypto custody business so it doesn’t just “survive 2026”, but use it as a point of growth.

Crypto custody in the EU: what is considered custody

Illustration for the section «Crypto custody in the EU: what is considered custody» in the article «Crypto custody in the EU - regulatory requirements and licensing»
When an entrepreneur tells me: “We’re not a bank, we just hold clients’ assets in wallets,” to the regulator that sounds like a classic crypto custody service.

The custody of crypto assets in the EU typically covers services that:

  • have access to clients’ private keys or can initiate transactions on their behalf;
  • provide a wallet structure (hot, cold, custodial) with responsibility for the safekeeping of assets;
  • offer trust management, margin services, staking, if in doing so they control access to the funds.

The key mistake I often see is the attempt to “hide” the activity behind the wording “we’re just an IT platform.” For the regulator, what matters is not what you call the service in a pitch to investors, but:

  • whether the user has full and exclusive control over the private keys;
  • who legally owns the assets;
  • who is responsible to the client in the event of loss or freezing of funds.

If you control the keys or manage assets on behalf of clients, you fall under the scope of a crypto-asset service provider (CASP) and you need the appropriate status and Licensing of crypto platforms in the EU.

MiCA: regulation of cryptocurrencies in the EU

Illustration for the section «MiCA: regulation of cryptocurrencies in the EU» in the article «Crypto custody в ЕС - регуляторные требования и лицензирование»
The MiCA regulation ends the era of fragmented cryptocurrency regulation in Europe. For businesses, it is both a challenge and an opportunity.

Who CASPs Are and Why It Matters

MiCA introduces a single category – Crypto-Asset Service Provider (CASP). For crypto custody platforms this means:

  • you cannot work with EU clients in a custodial capacity without a CASP license;
  • after obtaining the license you get a single authorization for the EU market: you can serve clients via the «passporting» model without re-licensing in each Member State;
  • all key requirements for capital, governance and compliance are now set at the regulation level, rather than being «spread out» across national rules.
One of the projects that the COREDO team supported in the EU started as a small crypto exchange with custodial wallets. When scaling to institutional clients, we immediately built the architecture as for a future CASP, rather than a «minimally necessary» model. This allowed the client to move into the MiCA framework without a full process restart and to use the transition period as a window to expand the business, rather than as a fight for survival.

MiCA requirements for crypto-custody

For crypto-asset storage services, MiCA sets out a set of basic building blocks:

Capital and financial resilience

Minimum own capital requirements depend on the type of services, volume of operations and risk profile. Custodial services typically fall into a «heavier» category because they are responsible for the safekeeping of assets.

corporate governance of CASPs
The owner of a crypto custody business can no longer remain simply a «tech entrepreneur». The regulator expects:

  • a transparent ownership structure;
  • a board of directors/management with relevant experience in finance and compliance;
  • a documented risk management system;
  • an independent compliance function and, for large entities, internal audit.

Organization of storage and IT security
MiCA strongly encourages:

  • segregation of client assets and company funds;
  • a policy for allocating storage between hot and cold wallets;
  • procedures for managing private keys (generation, storage, rotation, backups, access on a «least necessary» basis).
In practice, the COREDO team often comes into an operating business and sees a «menagerie of solutions»: some assets on exchanges, some on custom-built nodes, some in hardware wallets without formalized access. Bringing such a structure up to a level acceptable to the MiCA regulator is a full-scale reengineering project, not just «adding procedures».

MiCA transition period and deadlines

For existing crypto companies, the European Union has provided a MiCA transition period that ends by mid-2026. This is the window in which you need to:

  • determine whether you fall into the CASP category;
  • choose the country for primary licensing;
  • restructure business processes to meet MiCA requirements;
  • submit a full set of documents and obtain authorization.
Clients often ask me: «Can my platform continue to operate without a MiCA license after July 2026?».
In most cases: no. After the transition period ends, operating without CASP status for regulated services will mean the risk of:

  • a ban on operating in the EU;
  • being added to a «blacklist of crypto platforms»;
  • sanctions up to criminal liability for management in certain jurisdictions.

DAC8 and CARF: taxation of crypto-assets

Illustration for the section “DAC8 and CARF: taxation of crypto-assets” in the article “Crypto custody in the EU - regulatory requirements and licensing”
If MiCA covers “licensing and investor protection”, then DAC8 and CARF cover tax transparency.

What DAC8 means for crypto platforms

The DAC8 directive extends the European framework for administrative cooperation in tax matters to crypto-assets. For crypto custody and crypto platforms this means:

  • an obligation to transmit client data and their transactions to tax authorities;
  • integration into the regime of automatic exchange of crypto-asset data between countries;
  • establishing processes to identify unpaid tax liabilities and prevent tax avoidance.
DAC8 makes no distinction between large exchanges and relatively small platforms with custodial wallets if they serve clients who are EU residents. In one of the cases COREDO supported an Asian platform that had long worked with European traders while formally having no presence in the EU. When DAC8 and CARF entered an active phase, it became impossible to ignore European residents: we structured the operating model either via a European CASP subdivision or by sharply restricting access for EU residents. Both options are strategic decisions, not purely legal.

CARF: the reporting standard for crypto-assets

CARF reporting standards: an OECD initiative that essentially does for crypto-assets what the CRS did for standard financial accounts:

  • a single message format for automatic exchange of information;
  • a unified data set: client identification, crypto-asset balances, transaction history, transfers between accounts;
  • the ability for tax authorities of different countries to view crypto-assets in the context of a client’s overall financial flows.
For your business this means you need to:

  • implement reporting automation under CARF;
  • synchronize internal data (KYC, accounting, transactions) with the exchange formats;
  • ensure the quality and completeness of data to avoid disputes with tax authorities.

KYC/AML and a risk-based approach in crypto

Illustration for the section 'KYC/AML and risk‑based approach in crypto' in the article 'Crypto custody in the EU - regulatory requirements and licensing'
Regulation no longer works without effective AML/CFT and KYC in crypto businesses. MiCA, DAC8, AMLR and national laws expect platforms to have mature, documented and verifiable compliance.

KYC/AML for crypto custody: basic framework

When we at COREDO build AML/CFT processes in crypto, for crypto custody platforms we typically form the following blocks:

KYC policy

  • identification of natural persons and legal entities;
  • document verification, screening against sanction and PEP lists;
  • data updates on a schedule or by triggers (change in activity, suspicious transactions).

Risk‑based AML/CFT approach in crypto

  • client segmentation by risk in crypto services (retail, professional, institutional, high‑risk jurisdictions, complex ownership structures);
  • assigning a baseline risk rating during onboarding;
  • reviewing risk ratings when new data emerges, client behavior changes or adverse information is detected.

transaction monitoring of cryptocurrencies

  • scenarios for automatic detection of atypical or potentially suspicious transactions;
  • transaction thresholds under DAC8 and internal limits for enhanced review;
  • integration with blockchain analytics systems.

Blockchain analytics for compliance

Today, quality compliance for cryptocurrency platforms is impossible without blockchain analytics. From practice:

  • in one licensing project for a crypto exchange we implemented integration with several blockchain analytics providers to:
    • check the ‘cleanliness’ of incoming and outgoing cryptocurrency;
    • track links to darknet markets, mixers, sanctioned addresses;
    • analyze transaction chains according to typical risk scenarios.
Sometimes entrepreneurs try to save on analytics, treating it as an “option”. For regulators, however, the presence and proper use of such tools is a critical element of the control system.

How to securely store crypto assets

Illustration for the section «How to securely store crypto assets» in the article «Crypto custody in the EU - regulatory requirements and licensing»
MiCA and DAC8 define the “what” and the “why”. The question of “how” is engineering and operational design.

Hot, cold and non-custodial wallets

For crypto custody in the EU the key decisions are:

Hot wallets (hot wallets)

  • provide high transaction speed;
  • carry increased risks of hacking attacks and device compromise;
  • require strict limits, multi-signatures, segregation by types of operations.

Cold wallets (cold wallets) and hardware devices

  • used for the bulk of assets;
  • integrated into multi-stage access procedures (multisig, physical safes, offline storage);
  • entail a considered policy for storing seed phrases and backups of private keys (including the use of safes and bank deposit boxes).

Non-custodial wallets and regulation

Used where the client retains maximum control. In some models this can reduce the scope of regulated services, but it is often not possible to completely remove a business from under MiCA: regulators pay attention to actual controllability and risks, not just the technical scheme.
In one of COREDO’s projects for a staking platform we audited the architecture: some operations went through custodial hot wallets, others through a scheme where clients managed their own validators. We separated these flows in detail, documented the boundaries of responsibility and adapted AML/KYC for each model, which became a key argument in discussions with the regulator.

Monitoring and reporting integration

To meet the requirements of MiCA, DAC8 and CARF, companies build:

  • a single data‑layer that consolidates:
    • KYC/AML data;
    • transaction history;
    • monitoring and investigation statuses;
    • information for regulatory and tax reporting;
  • transaction monitoring systems capable of:
    • online analytics;
    • generating reports on request from regulators and tax authorities;
    • documenting all decisions (why an operation was approved, rejected, sent to enhanced Due Diligence).
In one of COREDO’s cases we were engaged after the start of a regulatory inspection. The main problem was not that the business had broken the rules, but that the compliance officers’ decisions were not formalized and reproducible. We built a minimal but structured log of events and rules, after which the regulator gained the ability to “trace” the decision-making process. This drastically reduces the risk of sanctions for non-compliance with MiCA and AML standards.

Licensing crypto platforms in the EU 2026

Given MiCA, DAC8 and CARF the question ‘where to get licensed’ turns from a tax issue into a strategic decision about the company’s positioning in Europe.

Choosing a jurisdiction for a CASP license

When choosing a country for the primary CASP‑license I always advise founders to look at several parameters:

  • speed and transparency of interaction with the regulator;
  • practice of licensing crypto companies;
  • capital requirements;
  • approach to AML/CTF and tech solutions;
  • ecosystem: banks, payment providers, consultants, auditors.
In certain projects COREDO chose EU jurisdictions based not only on the regulator’s ‘leniency’, but also on where it is easier to gain access to financial infrastructure: banks, EMI, PSP. Crypto custody without clear accounts and payment channels is a beautiful interface without the ability to perform full-scale operations.

How to prepare for CASP licensing?

To avoid entering the process chaotically, I usually structure the preparation into four blocks:

Business and product model

  • which crypto services in the EU you actually provide (custody, exchange, staking, tokenization, etc.);
  • for which client categories (retail, HNWI, corporate, institutional);
  • geography: only the EU or global coverage with an EU‑focus.

Corporate structure and governance

  • a legal entity in the EU with a clear beneficial ownership structure;
  • a board of directors and top management with verifiable experience;
  • internal policies: risk management, compliance, IT security, business continuity.

Compliance framework

  • KYC/AML policies taking into account a risk‑based approach;
  • transaction monitoring procedures and blockchain analytics;
  • internal investigation processes and reporting of suspicious transactions.

IT and operational infrastructure

  • wallet architecture (hot/cold/non-custodial);
  • logging and activity audit system;
  • integration with analytics and reporting providers for CARF/DAC8.
In practice COREDO often takes on the role of the ‘general contractor’ for such a project: lawyers, finance, AML, IT architects and project management work as a single team. This is critical, because a weak link in such a system quickly becomes the focus for the regulator.

Strategic issues for executives 2026

In conversations with owners and chief financial officers of crypto platforms, several strategic topics usually come into focus.

MiCA: competitive advantage

MiCA simultaneously:

  • raises the barrier to entry for crypto businesses;
  • creates a predictable framework for those willing to invest in regulation and compliance.
For small and medium platforms this means the need for a deliberate choice:

  • either become a full‑scale CASP with a strong compliance unit;
  • or focus on niche solutions (for example, technology services without custody), where the licensing burden is lower.

Return on investment in compliance

The question “what is the ROI from implementing blockchain analytics and reporting automation” is logical.
From my experience:
  • costs for AML/KYC tools and reporting under DAC8/CARF are better viewed as investments in:
    • access to large clients (banks, funds, institutional investors that require strict compliance);
    • reduced likelihood of sanctions and inspections;
    • increased company valuation when raising capital or exiting the business.
  • One of COREDO’s clients managed to increase the company’s valuation in a funding round precisely because it already had a prepared MiCA‑ready compliance framework and a clear plan for CASP licensing. For the investor this meant a manageable regulatory risk.

Scaling the business in the EU and abroad

MiCA with CASP passporting makes the EU one of the most structured markets. For many Asian and Middle Eastern players that COREDO works with, the strategy looks like this:

  • create a regulated storefront in the EU under MiCA, DAC8, CARF;
  • use it as an “anchor of trust” for global clients;
  • build additional jurisdictions around it with a different focus (for example, experiments with DeFi, new tokenization models) in more flexible regimes, but relying on the European standard of compliance.

How COREDO helps develop crypto custody businesses

My personal interest in the crypto market has always been pragmatic: those who can operate under changing regulation survive in the long term. Over years of work with the EU, the United Kingdom, Cyprus, Estonia, Singapore and Dubai, the COREDO team has developed several strategies for supporting crypto projects:

From idea to CASP license

When a founder comes to us with an operating platform lacking a formalized status, we:

  • translate the business model into the regulator’s terminology;
  • identify areas that fall under MiCA;
  • build a roadmap: from choosing a jurisdiction to submitting the full package of documents and defending the model before the regulator.

Reengineering existing crypto custody for MiCA/DAC8

For existing platforms COREDO performs a comprehensive audit:

  • wallet architectures and transaction chains;
  • KYC/AML procedures;
  • readiness for automated reporting under CARF/DAC8;
  • risks of being placed on the “blacklist of crypto platforms” and potential sanctions for non-compliance with MiCA.

As a result, the client receives not a “list of problems”, but a change plan with prioritization and an assessment of the impact on the business model.

Comprehensive support after obtaining licenses
Registration and licensing are the start, not the finish. In practice COREDO remains by your side afterwards:

  • helps prepare for regulator inspections;
  • adapts processes to new recommendations from the EBA, the European Commission and national regulators;
  • participates in updating AML/KYC policies and procedures when launching new products and entering new markets.
For me as a founder, the most important thing is when a client continues to grow years later on the architecture we built together, rather than “patching holes” under the pressure of yet another regulatory reform. In crypto custody in the EU this is especially noticeable: those who, in time, see MiCA, DAC8 and CARF not as a problem but as a new market infrastructure become the reliable link for their clients and partners on which long-term financial relationships can be built.
If your business involves storing crypto assets, licensing crypto platforms, or you expect 2026 to be a point of regulatory review, it’s worth taking an early look at your model through the eyes of a European regulator. That’s exactly the perspective we at COREDO work from every day.

In international business, a growth strategy today inevitably runs up against compliance: company registration in the EU and Asia, financial licenses, KYC/AML, sanctions compliance, cross-border operations: all of this becomes a single task of managing compliance risks at the group level, not of individual legal entities.

Over ten years of COREDO’s work with holdings from Europe, Asia and the CIS, I have become convinced: until a group has a clear map of compliance risks and an established compliance risk mapping, any new jurisdiction, license or bank adds not business opportunities, but points of vulnerability.

How to approach compliance risk mapping for international holdings practically: what to consider a risk, how to build the map, how to align it with the board of directors’ risk appetite and licensing, and which solutions have worked in practice in COREDO projects.

Compliance-risk map of the holding company

Illustration for the section «Compliance‑risk map of the holding» in the article «Compliance‑risk mapping for international holdings»
If you have:

  • companies in several countries of the EU, Asia and the CIS;
  • licenses (or plans) for payments, forex, crypto, EMI, investment services;
  • ownership structure is multi-level, with trusts, SPV, separate holdco;

then your key resource: not only the corporate structure, but the transparency and manageability of compliance risks.

Without a systematic compliance‑risk map of the international holding, business faces typical consequences:
  • bank de‑risking and denial of service: banks see an «unclear» structure, weak KYC/AML, unpreparedness for a sanctions audit;
  • blocking & freezing of assets due to sanctions violations or errors in handling PEP/high‑risk jurisdictions;
  • reputational damage and an increase in the cost of capital, investors and partners begin to factor a high cost of non‑compliance into valuations;
  • prolonged regulator investigations in the EU and Asia, licensing restrictions, additional capital and reporting.

When the COREDO team enters a holding at the scaling stage, most problems come down to one thing: the compliance system cannot keep up with geography and product. There is no centralized risk register, no risk owners, compliance is perceived as a set of documents rather than as an enterprise risk management tool for international groups.

Compliance risk in an international context

Illustration for the section «Compliance risk in an international context» in the article «Compliance-risk mapping for international holdings»

I use the definition: compliance risk — the impact of uncertainty on achieving compliance objectives.

Compliance objectives in a global holding are not only “avoiding fines”. They include:

  • maintaining access to banking infrastructure and payment providers;
  • protection against sanctions and AML incidents;
  • compliance with licenses (payment, EMI, crypto, MiFID-like, local regimes in Asia);
  • an acceptable level of reputational risk for investors and partners.
Within ISO 31000 compliance risks are part of overall enterprise risk management, and ISO 19600/ISO 37301 provide the framework for a compliance management system. In practice this means:
  • a unified risk taxonomy for compliance;
  • a formalized process for identifying, assessing, treating and monitoring compliance risks;
  • a documented risk assessment report and a risk register.

When at COREDO we conduct a compliance risk assessment in a transnational group, we divide risks into:

  • regulatory (regulatory compliance in the EU and Asia, licenses, reporting);
  • sanctions and AML risks for holdings;
  • operational (KYC/AML processes, onboarding, monitoring, IT GRC);
  • legal (contracts, beneficial ownership transparency, CRS/FATCA, ESG compliance);
  • reputational (incidents, investigations, media environment, customer complaints).

Compliance-risk map: methodology

Illustration for the section «Compliance-risk map: methodology» in the article «Compliance-risk mapping for international holdings»
The methodology for building a compliance-risk map relies on a detailed understanding of how the business is structured and where exactly vulnerabilities arise in its processes. Based on the business map, we step by step move to forming a structured compliance-risk map that shows which violations can occur, at which points, and with what probability.

Business map and risk map

I start any compliance risk mapping not with Excel, but with the question:
«How does the holding actually make money and through which chains do money and data flow?»

Next, the steps:

  1. Business-process approach to compliance mapping
    We explicitly describe key processes:
    sales, client onboarding (KYC/KYB), payments, account operations, work with suppliers and agents, HR, IT, reporting.
    On this basis, a compliance risk map by business processes is formed.
  2. Identification of risk areas
    For each process we identify:

    • points of generation of sanctions risks and AML risks;
    • zones of cross-border compliance risks (payments, transfers between jurisdictions, use of different currencies, correspondent accounts);
    • contact with regulators, banks, payment systems, auditors.
  3. Collection of data and incidents
    The COREDO team usually forms a centralized risk register of compliance incidents:
    regulator requests, payment blocks, bank inquiries, detected violations, red flags.
    This provides real statistics for assessing likelihood.

Likelihood and impact according to ISO 31000
Classic question: how to measure compliance risk, by probability or by severity of consequences?

In COREDO’s practice with holdings we use a two-dimensional assessment:

  • likelihood, frequency of occurrence: from «rare» to «frequent»;
  • impact, effect on: licenses, banking access, financial results, reputation, personal liability.
This is laid into the compliance risk heat map – a visual risk map / map of risks, where on the X axis – likelihood, on the Y axis, impact.

It is important to distinguish:

  • likelihood as an expert assessment based on incidents and specifics;
  • probability as a more strict, quantitative measure (where data exist).

Risk appetite and risk ownership
Without alignment with the board of directors’ risk appetite the risk map remains an academic document.

What I do at the governance level:

  • the board of directors formulates the compliance risk appetite:
    which sanctions, AML, regulatory, operational risks are acceptable and which are not;
  • risk tolerances are established – acceptable ranges for key KRIs (for example, the number of payments rejected for sanctions reasons, frequency of regulator inquiries);
  • risk owners / owners of compliance risks are appointed – generally business unit leaders, not only compliance officers.
This is how a compliance-risk map emerges, aligned with the corporate risk appetite and a clear distribution of responsibility.

Centralized, Decentralized and Hybrid Compliance Models

Illustration for the section 'Centralized, Decentralized and Hybrid Compliance Models' in the article 'Compliance-risk mapping for international holdings'
In international holdings, I see three patterns of compliance governance in multinational holding structures.

Competence Center
A compliance competence center at the head office:

  • a single methodology for constructing the compliance risk map;
  • centralized risk register and risk assessment report;
  • common policies: sanctions compliance, AML, KYC/KYB, TPRM, ESG, data protection;
  • a single IT GRC core and compliance infrastructure (RegTech, case-management, monitoring).
Advantages: consistency of requirements, better license management, a unified approach to sanctions compliance and KYC/AML compliance for the international group.
Downside: the risk of becoming disconnected from local practice if there are no strong local officers.

Decentralized system model
Local compliance officers in subsidiaries:

  • strong adaptation to regulatory compliance in the EU and Asia (local regulators, reporting, languages);
  • their own practices for interacting with banks, payment institutions, and financial intelligence units.
Risks: fragmentation, varying levels of maturity, harder to control sanctions and cross-border risk.

Hybrid Model
In most COREDO projects, I promote a hybrid model of compliance risk management in the group:

  • head office: methodology center, governance, risk & compliance (GRC approach), a common risk map for the holding;
  • subsidiaries: adaptation and detailing of the compliance risk map for the holding with assets in Europe and Asia to their own processes;
  • unified standards (ISO approach, policies, KYC/AML framework), but local procedures where required by the regulator.

Sanctions and AML risks in multi‑level structures

Illustration for the section \
Sanctions and AML risks in multi‑level structures are amplified by complex ownership chains, cross‑holdings and beneficiaries from different jurisdictions. To avoid inadvertent exposure to restrictions and regulatory enforcement, businesses need a systematic sanctions audit and a detailed sanctions risk map that covers every level of the structure.

Sanctions audit and risk map
For private equity groups and complex ownership structures, the COREDO team often starts with a sanctions audit and sanctions Due Diligence:

  • analysis of beneficial ownership transparency: who the ultimate beneficiaries are and at which levels;
  • assessment of multi‑level ownership structures, trusts, funds, SPVs, offshore entities;
  • mapping cross‑border chains: payments, dividends, intercompany financing.

On this basis we develop:

  • sanctions risks and the holding’s risk map:
    • risk of being listed on sanctions lists;
    • compliance risks when dealing with PEPs and high‑risk jurisdictions;
    • risk of indirect ownership/relationships with SDN‑listed parties;
  • “red flags” for internal systems:
    • anomalous payment chains;
    • new counterparties from high‑risk countries;
    • atypical changes in ownership structure.

Integration of AML systems into the risk map
A classic mistake: building the AML system separately from the overall compliance risk map.

A solution that COREDO has successfully implemented in holdings with payment and crypto licenses:

  • integration of AML systems into the holding’s overall compliance risk map;
  • use of a risk‑based approach when building the compliance risk map:
    • client segmentation by risk;
    • risk‑based KYC and differentiated procedures;
  • setting up an AML transaction monitoring system as a source of KRIs:
    • proportion of transactions subject to manual review;
    • number of identified red flags;
    • number of reports to the financial intelligence unit.

Digital infrastructure: IT GRC and RegTech

In holdings with a large number of jurisdictions, licenses and banking relationships, manual compliance risk mapping becomes unmanageable.

Therefore I consider digital platforms for managing compliance risks (RegTech, GRC systems) as the core of the compliance infrastructure:

  • IT GRC and compliance for international holdings provide:
    • a centralized risk register and incident register;
    • case management for compliance incidents;
    • process documentation and audit trail;
    • dashboards and dashboards / scorecards for management.
  • Integration of AML/KYC with GRC:
    • data lineage and data quality in AML/KYC systems;
    • the ability to link client and counterparty cases and incidents to specific risks on the risk map;
    • monitoring key risk indicators (KRI) in near‑real time.

The COREDO team acted as architect on several projects:
we described the compliance infrastructure, developed requirements for RegTech solutions, and then integrated them with banking, payment and CRM systems.

Compliance risk map and corporate governance

The compliance risk map becomes a practical tool that links corporate governance with the actual areas of responsibility and control within the company, showing where and how violations may occur. Through this link, the ‘three lines of defence’ model helps build a transparent allocation of roles, from the operational level to the board of directors, and provides a unified system for managing compliance risks.

The three lines of defence in a bank
An effective compliance system as a risk management tool does not operate in isolation:

  1. First line: business units and operational staff.
    They are the key risk owners; it is here that primary risks arise and are managed.
  2. Second line: legal, risk and compliance functions.
    Their task – methodology, monitoring, updating the compliance risk map and control.
  3. Third line: internal audit.
    It validates the compliance risk map, checks the realism of assessments, the presence of controls and the effectiveness of processes.

In one of COREDO’s projects for a holding with licenses in the EU and Asia, we began by ‘reworked’ the risk map together with internal audit:
some risks that were considered low turned out in practice to be critical because of cross‑border characteristics and the requirements of specific regulators.

Tone at the top and compliance culture
Without tone at the top and a compliance culture, any risk map turns into bureaucracy.

Role of the board of directors:
  • approve risk appetite and risk tolerance;
  • include compliance KPIs at the top‑management level;
  • support regular reviews of compliance risk mapping and reports on KRIs;
  • allocate resources for compliance training and awareness‑programs.

COREDO’s practice shows: when compliance KPIs become part of the management bonus system, residual risk begins to materially decrease.

Compliance risk mapping in an international holding company

That very «step-by-step plan» the COREDO team uses in a typical project for a group with assets in Europe and Asia.

  1. Diagnostics
    • analysis of jurisdictions, licenses, banking and payment relationships;
    • assessment of the maturity of the current compliance‑function and IT‑landscape;
    • collection of incidents, requests from regulators and banks, sanctions and AML‑cases.
  2. Risk taxonomy and processes
    • development of the compliance‑risk structure for international holdings;
    • process descriptions (onboarding, payments, TPRM, HR, IT, reporting);
    • identification of cross‑border chains and areas of sanctions/AML risk.
  3. Assessment and map construction
    • compliance risk assessment according to the ISO‑approach: likelihood and impact;
    • creation of the risk register and the risk assessment report;
    • visual risk map / heat map for the board of directors.
  4. Linkage to risk appetite and governance
    • alignment of risk levels with the board of directors;
    • appointment of risk owners and roles;
    • choice of model: centralized, decentralized, hybrid.
  5. Integration with internal control and audit
    • building the link «risk map: control procedures – checks»;
    • involvement of internal audit in validation of assessments and scenario analysis;
    • stress‑testing of the compliance‑system and scenario risk analysis.
  6. Digitalization and RegTech
    • definition of requirements for the GRC‑platform and AML/KYC‑solutions;
    • integration with CRM, payment, banking and accounting systems;
    • launch of dashboards and automated compliance monitoring.
  7. Continuous monitoring and review of the risk map
    • regular updating of the compliance‑risk map (at least annually, and more often in case of significant regulatory changes);
    • analysis of new jurisdictions, products, partners;
    • adjustment of KRIs and processes.

Compliance risk map: ROI and impact

Entrepreneurs often ask me:
“What’s the point of this whole system? Where’s the return?”

From COREDO’s experience I see several consistent effects:

  • Reduction in cost of non‑compliance
    Fewer fines, fewer blocks, fewer bank refusals.
    For fintech and holding groups this directly affects the cost of capital raised and business valuation.
  • Faster expansion into new jurisdictions and licenses
    When you have established compliance management in an international business, regulators and banks view the holding differently – as a predictable and understandable player.
  • Reduction of reputational risks
    A clear compliance risk map, scenario analysis, and properly structured sanctions and AML compliance reduce the likelihood of events that could undermine market trust.
  • Manageability of growth
    When scaling into new markets, in M&A deals, or launching new products, the risk map becomes a filter:
    what can be done, where additional control is needed, where it’s better to refrain.

In one of COREDO’s cases for a group with assets in the EU and Asia, the implementation of a compliance risk map and a GRC platform:

  • reduced the number of problematic requests from banks by more than half;
  • reduced the share of manual transaction reviews thanks to better risk‑based calibration;
  • allowed the regulator to approve the license expansion, relying on the provided risk assessment report and governance structure.

What you should personally consider

If you manage an international holding or plan the registration and Licensing of companies in the EU, Asia or other jurisdictions, I would suggest three control questions to ask yourself:
  1. Does the group have a formalized compliance‑risk map, rather than a set of fragmented policies?
  2. Do the board of directors and top management understand their risk appetite specifically in terms of compliance and sanctions?
  3. Are your IT systems, AML/KYC and processes tied to a single GRC approach, or does each legal entity operate independently?
If the answer to at least one of these questions is “probably not”, you have room to grow: compliance risk mapping can provide not only reassurance to regulators and banks, but also a measurable business impact.

Команда COREDO за последние годы сопровождала холдинги в ЕС, Великобритании, Чехии, Словакии, на Кипре, в Эстонии, Сингапуре и Дубае – от регистрации юридических лиц и получения финансовых лицензий до построения комплексных комплаенс‑систем и risk map на уровне группы. Этот опыт убеждает меня в одном:

In international business, compliance has ceased to be a “costly obligation” and has become a tool for managing capital and the pace of growth.

Your compliance‑risk map is essentially a strategic map of the holding’s resilience. And the more complex your geography and licenses, the more important it is that this map is not only drawn but actually works every day.

When in 2016 I launched COREDO, I had a very simple idea: international business should receive clear and predictable solutions, not a collection of disparate services from a dozen consultants in different countries. Since then the COREDO team has grown from a small consultancy to a partner that takes on the full cycle of tasks: from company registration in the EU, Asia and the CIS to obtaining financial licenses, setting up AML frameworks and long-term business support.

In this article I want to candidly and to the point examine three key questions that you, as an owner or chief financial officer, face in international projects:

  • how to choose and structure jurisdictions for a company;
  • how to approach licensing (banking, payment, crypto, forex and other licenses);
  • how to build a sustainable AML system and a comprehensive support model so that the business runs smoothly, not from one inspection to the next.

And at the same time I’ll show how we solve these tasks in practice at COREDO: with numbers, case studies and concrete approaches.

Choosing a jurisdiction for business

Illustration for the section «Choosing a jurisdiction for business» in the article «AML audit when changing the beneficiary – what banks check»
Over the years I have become convinced: the mistake is not a “bad” country, but a misformulated objective. The same jurisdiction can be perfect for a fintech startup and completely unsuitable for a traditional trading business.

At COREDO we traditionally work with a wide pool of jurisdictions: the EU (Czechia, Slovakia, Cyprus, Estonia, Latvia, Lithuania, Poland, United Kingdom and others), Singapore, Dubai and several CIS countries.

When a client comes to me with the request “just need a company in the EU”, I always slow the process down and ask five basic questions:

  1. Where are the key clients and suppliers located?
    This affects VAT, permanent establishments and the risk of tax claims in the countries of presence.
  2. Do you need access to licensing (financial services, crypto, payments)?
    Some countries offer more flexible regimes for fintech, others are more conservative but respected by regulators and partner banks.
  3. What target level of substance (office, employees, directors) are you prepared to maintain?
    In the EU, requirements for economic presence are gradually tightening, and this must be honestly taken into account when planning the structure.
  4. What constraints do you have on timelines and budget?
    Some jurisdictions register in a few days, others take months, especially when a financial license is involved.
  5. What is the exit strategy: attracting an investor, selling a stake, IPO?
    For investors from the US, Europe or Asia, the choice of jurisdiction is often as important as the product.

COREDO registration process

At COREDO this has long been formalized as a “registration roadmap”. For the client, the process looks as transparent as possible:

  1. Pre-project analysis
  2. Choosing the jurisdiction and company form
    • In the EU and United Kingdom this could be, for example, a private limited / s.r.o. / OÜ;
    • In Singapore and Dubai: local legal forms, which we structure according to the client’s objectives.
  3. Preparation of corporate documents
    At COREDO we handle the articles of association, shareholders’ resolutions, corporate agreements, option programs if the business is investment-oriented.
  4. KYC processing at banks and financial institutions
    This is where COREDO’s AML team experience comes into play: we pre-model the bank’s questions, prepare justification of sources of funds, the business plan, and financial forecasts.
  5. Launch of operational activities and basic compliance setup
    • basic policies and procedures;
    • contractual framework (contracts, offers, privacy policies, AML disclaimers).

Case: European holding and Asian fintech

A few years ago an entrepreneur approached us who was already running an IT business in Asia and wanted to launch a licensed fintech product targeted at clients from the EU and Asia.

The solution developed at COREDO included:

  • a holding company in one of the EU countries with a well-developed treaty framework for avoiding double taxation;
  • an operational licensed structure in an EU country where a modern regulatory framework for payment institutions is available;
  • a service center in an Asian jurisdiction with a strong technological ecosystem.

The COREDO team ensured the registration of all legal entities, the preparation of documents for banks, the structuring of agreements between companies, and the launch of AML procedures at the start. The client received a working structure within reasonable timeframes, without ‘paralysis’ caused by working with multiple consultants simultaneously.

Financial licenses: how to get approval

Illustration for the section «Financial licenses: how to get approval» in the article «AML audit when changing the beneficiary – what banks check»
The strategically right license is not only access to the market, but also a level of trust from partners. At COREDO we systematically work with licenses in the EU, the United Kingdom, Switzerland, and certain countries in Asia and the CIS.

Typical requests include:

Why licensing is not just paperwork

My experience has shown: the likelihood of license approval drops significantly when the applicant treats the process as a “technical submission of documents”. The regulator looks not only at completeness, but also at:

  • maturity of the business model;
  • strength of the compliance culture;
  • transparency of beneficial owners and sources of funds;
  • quality of risk management and AML approaches.

Therefore, at COREDO we structure the work as a project cycle:

  1. License readiness assessment
    The COREDO team analyzes the client’s current state: corporate structure, processes, presence or absence of AML policies, and the level of documentation.
  2. Choice of jurisdiction and type of license
    Sometimes it makes sense to start with a registration regime or a limited license, and then scale. Our experience at COREDO has shown that a staged approach is often more effective than trying to “get the maximum” immediately.
  3. Development of internal documents
    • risk management policies;
    • AML/CTF policies;
    • KYC procedures/KYB;
    • transaction monitoring methodologies;
    • governance documents (board of directors, committees, responsibilities of key persons).
  4. Application submission and interaction with the regulator
    At this stage the COREDO team supports communication, prepares responses to inquiries, and adjusts documents in accordance with the regulator’s comments.
  5. Post-licensing support
    The regulator expects reporting, internal audits, and policy updates. COREDO often remains a long-term partner, providing legal, compliance, and AML support.

License for a crypto provider

One of the illustrative cases is obtaining a license for a crypto company that serves clients from the EU and Asia.

The client approached requesting “a crypto license in one of the EU countries.” In our preliminary analysis we saw:

  • a strong technological product;
  • a poorly formalized AML component;
  • lack of a clearly defined governance structure and role distribution.

The solution developed at COREDO included:

  • choosing a jurisdiction with a clear regulatory practice for crypto services;
  • establishing a legal entity and preparing a full package of corporate documents;
  • development of AML policies, identification and monitoring procedures, and a client risk matrix;
  • preparation of a business plan and financial forecasts in the format expected by the local regulator;
  • support at all stages of dialogue with the regulator.
It was the thorough development of the AML component that became the decisive factor: the regulator asked fewer additional questions, and the approval timelines turned out to be significantly shorter than the market average.

AML consulting: how to avoid risks to a license

Illustration for the section «AML consulting: how to avoid risks to a license» in the article «AML audit when changing a beneficiary – what banks check»
AML has long stopped being only about banks. COREDO’s practice confirms that regulators and financial partners pay equal attention to payment companies, crypto projects, investment platforms and even some trading businesses.

What AML work entails

When we at COREDO say «AML consulting», we are not talking about a boilerplate 40-page policy that sits on a server “for show”. A real AML framework includes:

  • risk assessment by countries, client segments, product types;
  • development and implementation of KYC/KYB processes, including enhanced Due Diligence;
  • methodologies for monitoring operations and detecting suspicious transactions;
  • protocols for interacting with financial institutions and regulators;
  • employee training and assignment of responsibility.

COREDO often gets involved in two typical situations:

  • the business is being launched and AML processes need to be built in from scratch;
  • the business is already operating but has run into problems: requests from banks, account freezes, regulatory remarks.

Common mistakes made by international companies

Experience has shown several common mistakes:

  1. Copying someone else’s policies
    The document does not reflect the real business model, and the regulator quickly sees this from transactions and the client base.
  2. Gap between legal documents and IT systems
    On paper the process is ideal, but in reality the system does not collect the necessary data and does not record decisions on risk cases.
  3. Underestimating partner banks’ requirements
    A bank is often more conservative than the regulator. It is important to consider not only the law but also the internal policy of a particular financial institution.
  4. Lack of regular review
    The AML policy was created at project launch and was not updated afterwards, despite changes in products, geography and transaction volumes.

The COREDO team builds AML projects to avoid these mistakes: it all starts with an honest description of the real business, not an idealized picture.

COREDO’s comprehensive client support

Illustration for the section «COREDO's comprehensive client support» in the article «AML audit when changing the beneficiary – what banks check»
Many come to us for company registration or a license, and stay for years thanks to comprehensive support. This is a deliberate model: I originally built COREDO as a full-cycle partner, not a “one-off agency”.

In practice, comprehensive support includes:
  • legal services and protection in the necessary jurisdictions (contracts, corporate law, dispute resolution with financial institutions);
  • registration and protection of trademarks in EU countries, the UK and other regions;
  • AML and regulatory compliance (policies, training, internal audits);
  • accounting outsourcing and reporting tailored to the requirements of the specific country of registration;
  • support for opening bank accounts and working with payment providers.

Fintech: multi-jurisdictional reporting

One of our clients is a fintech project with a licensed structure in the EU, operational teams in Asia and clients from various regions.


The COREDO team implemented the following for the client:

  • registration of several companies in the EU and Asia;
  • obtaining a financial license;
  • implementation of AML policies and procedures;
  • ongoing legal support (contracts with partners, user agreements, privacy policies);
  • support in registering trademarks in key markets;
  • coordination of accounting and tax reporting across different jurisdictions.

Thanks to a single team of consultants, the client does not waste resources synchronizing between lawyers, accountants and AML specialists in different countries. For me, this is the key measure of quality: when a business can focus on the product and growth, rather than “putting out” legal and regulatory issues.

How to choose a consultant

Illustration for the section “How to choose a consultant” in the article “AML audit when changing a beneficiary – what banks check”

At the end I want to touch on a point that is directly related to a consultant’s trust and authority. There are many players in the field of company registration, licensing and AML. To help you navigate, I’ll share the criteria by which we at COREDO and any other partners are evaluated:
  1. Focus and specialization
    It’s important that the consultant works systematically with international registration, financial licenses and AML, rather than treating it as “one of the services”.
  2. Experience in relevant jurisdictions
    Company registration in the Czech Republic is very different from licensing in Singapore or structuring in Dubai. Practice is needed, not just theoretical knowledge.
  3. Transparency of processes and communications
    You should understand what stage the project is at, what the risks are and the timelines. Here honesty is more important than optimistic promises.
  4. Having a team, not a single “jack-of-all-trades”
    Registration, licensing, AML and legal support are different competencies. At COREDO, specialists of different profiles work on projects, and that is what provides depth.
  5. Willingness to talk about difficulties
    If a consultant promises “quickly, without problems and questions from the regulator”, I would be cautious. A proper dialogue with the regulator always includes clarifications, revisions and hands-on work with documents.

In one recent inquiry a client put their expectations this way: “We need a partner who not only knows the AML procedure, but also understands how regulators and banks interpret it in practice.”

This request resonates well with my own position. Yes, COREDO actively uses industry knowledge, international standards and Russian and European approaches to AML, but it always keeps the boundaries of its competencies in mind.

If you are planning to enter a new region, are considering a license, or realize that AML and compliance processes in your company need to be reviewed, it is important to ask the right questions in time and build a system rather than patch individual problems. This is exactly the format in which I am used to working with COREDO clients and exactly how I see the role of a reliable long-term partner in international consulting.

As CEO and founder of COREDO, I see every day how entrepreneurs from Europe, Asia and the CIS face the challenges of international business. Company redomiciliation: it is a strategic tool that allows transferring registration to a new jurisdiction while preserving the structure, minimizing risks and opening access to markets. In this article I will share a practical guide based on the experience of the COREDO team since 2016: from assessing the need to change jurisdiction to full support.

Important to understand: redomiciliation is not an emergency “rescue” measure, but a managed strategic step. In 2023-2025 we observe a steady trend: companies change jurisdiction not because of a crisis, but for scaling, preparing for investment or entering new markets.

According to European corporate registers, more than 18% of companies that underwent redomiciliation in the EU over the past 2 years did so before regulatory or sanctions problems arose. This indicates a change in mindset: business no longer waits for blockages, but builds a resilient architecture in advance.

In COREDO practice redomiciliation is increasingly used as part of M&A preparation, pre-IPO structures or restarting bank onboarding after refusals.

When a business needs redomiciliation

Illustration for the section «When a business needs redomiciliation» in the article «Moving a company to another jurisdiction – when it is needed»
The decision to relocate a company does not happen by chance. Our experience at COREDO shows: entrepreneurs choose redomiciliation when the old jurisdiction limits growth.

In practice we identify several categories of business for which redomiciliation is not just advisable, but critically necessary:

  • Financial and fintech companies that require Licensing (EMI, SPI, crypto, forex). Without a “white” jurisdiction the license is either impossible or economically impractical.
  • Holdings with international flows facing bank refusals due to the origin of the old jurisdiction.
  • IT and SaaS businesses preparing for venture financing — investors almost always require an EU/UK/Singapore structure.
  • Companies from offshore or grey-list countries for which continued operation becomes toxic from the point of view of AML and sanctions.
  • Export-oriented businesses that need the customs, tax and regulatory advantages of the EU.
For each of these categories redomiciliation solves different tasks, but always — by increasing trust in the legal shell of the business.
Imagine a fintech startup from the CIS aiming for the EU. Customs barriers and compliance restrictions slow down exports, and the tax burden eats into ROI. The COREDO team recently performed a redomiciliation from an offshore for a client in the crypto sphere: the move to Estonia provided good standing status, eliminated debt to the budget and opened doors to European banks.

Key signals for action:

  • Sanctions risks block partnerships.
  • Lack of economic presence in target markets reduces investment attractiveness.
  • The political stability of the new jurisdiction promises corporate secrecy and protection of property rights.
  • The need for AML compliance for financial licenses.
COREDO’s practice confirms: timely redomiciliation increases ROI by 20–30% due to tax benefits and scaling.

The financial effect of redomiciliation is rarely limited to taxes alone. In COREDO’s real cases the main increase in ROI is driven by:

  • re-establishing banking services and reducing transaction costs;
  • access to European and Asian payment systems;
  • lower compliance costs thanks to a clear regulatory environment;
  • increase in business valuation during investments (multiples in the EU are on average higher by 15–40%).
In one case redomiciling an IT company from an offshore to Estonia allowed not only to reduce the tax burden, but also to obtain a bank account in 12 business days — after 8 months of refusals in the old structure.

Choosing a jurisdiction: EU, Asia or new ones

Illustration for the section «Choosing a jurisdiction: EU, Asia or new ones» in the article «Moving a company to another jurisdiction – when it is needed»
choosing a jurisdiction for relocation is a balance between the business environment, regulatory requirements and business objectives.

The most common mistake is to view redomiciliation as a “technical transfer”, without changing the management and compliance logic. In such cases the company formally changes jurisdiction but retains the old risks.

Typical mistakes we encounter:

  • transfer to the EU without readiness to disclose beneficial owners;
  • lack of real substance when declaring activities;
  • ignoring AML requirements at the preparation stage;
  • choosing a jurisdiction based on taxes rather than on banking compatibility.
In COREDO’s practice about 30% of clients come after an unsuccessful redomiciliation, which has to be essentially redone.

In the EU, for example, the Czech Republic, Slovakia, Cyprus and Estonia lead in simplified procedures for registering legal entities. Redomiciliation in the EU is ideal for business in Europe: beneficiary and director registers are harmonized here, and a white jurisdiction ensures compliance. A solution developed by COREDO helped a manufacturing company from Asia move to the Czech Republic: the client preserved the share capital structure, adapted option programs and gained access to EU markets without double registration.

Asia attracts relocations to Singapore or Dubai: free zones offer zero repatriation taxes, corporate secrecy and asset protection. For businesses in Asia this opens export to ASEAN. At COREDO we accompanied a redomiciliation to Asia for a logistics firm from the CIS: integrating AML services minimized risks, and the new structure raised investment attractiveness.

Don’t forget Africa: redomiciliation to Africa is gaining momentum for commodity companies. Political stability in key hubs combines with benefits, but requires analysis of economic presence. The COREDO team assesses ROI: for a client from Europe the transfer provi

chil scaling the business with expansion into African markets.
Compare the options in the table for clarity:

Jurisdiction Advantages Risks Ideal for
EU (Estonia, Cyprus) Access to markets, AML standards, beneficial owners register Strict compliance Fintech, export
Asia (Singapore) tax incentives, free zones Economic presence Trading, logistics
Dubai Asset protection, corporate governance Cultural adaptation Holdings
Africa (hubs) ROI from resources, stability Regulatory barriers Commodities, scaling

Redomiciliation steps: from preparation to launch

Illustration for the section «Redomiciliation steps: from preparation to launch» in the article «Company relocation to another jurisdiction – when it's needed»
The redomiciliation procedure for a business requires precision. Start with an audit: check good standing, the absence of litigation, bankruptcy or debts. Notify creditors; publication is mandatory in most jurisdictions. COREDO’s practice emphasizes: 80% of refusals are due to weak Due Diligence.

  1. risk analysis: We assess sanctions risks, compliance and the impact on partners. We model scenarios showing how redomiciliation and compliance strengthen reputation.
  2. Document preparation: We adapt the share capital structure, registers. For redomiciliation from an offshore jurisdiction to the EU we integrate AML compliance according to FATF standards.
  3. Filing and approval: In the EU – through national authorities or EUIPO. In Asia, free zones speed up the process. The COREDO team handles legal support, including legal opinion.
  4. Post-redomiciliation: Tax optimization, account openings, licenses. We ensure economic presence through local offices.
A key stage after redomiciliation is bank and regulatory onboarding. This is where the real quality of preparation becomes apparent.

Banks and regulators assess:
– continuity of the legal history;
– absence of a «break» in the ownership structure;
– alignment of the new jurisdiction with actual activities;
– quality of AML documentation and risk assessment.

COREDO supports this stage comprehensively: from preparing a Legal Opinion to participating in dialogue with banks and regulators. This helps avoid repeated refusals and speeds up the start of operations by 2–3 times.
Practical example: a client with a forex platform carried out redomiciliation to Lithuania. They obtained a payment license (SPI), overcame barriers to export. The ROI of the redomiciliation paid off in 9 months thanks to access to EU banks.

Licenses and AML when relocating

Illustration for the section «Licenses and AML when relocating» in the article «Company relocation to another jurisdiction – when it's needed»
financial licenses: banking, crypto, forex, payments: open global opportunities. In Poland (NPI/SPI), Estonia or Singapore COREDO accompanies from application to compliance. Our experience has shown: a cryptocurrency license in the EU requires strict AML consulting, including KYC and monitoring.

For company relocation we integrate AML services: policy, training, audit. A client from Asia obtained a license in Cyprus after our redomiciliation, anti-money laundering protection ensured partnerships with EU bankers.

Comprehensive support at all stages

Illustration for the section «Comprehensive support at all stages» in the article «Company relocation to another jurisdiction – when it's needed»
COREDO offers company registration in the EU, outsourcing, trademark protection under the Madrid Protocol. We register in the Czech Republic, the United Kingdom, Greece, Switzerland – the full range. Legal support saves time: from trademark registration to dispute resolution.

Long-term consequences? Redomiciliation strengthens corporate governance, adapts option programs and increases investment attractiveness. For businesses from the CIS, relocation to the EU addresses compliance pain points, enabling scaling.

If you are considering changing jurisdiction, contact us. In modern international business, jurisdiction is not just a place of registration, but part of a strategy. Redomiciliation allows you to restart relationships with banks, regulators and investors without losing operational business.
Companies that approach this process systematically gain not only tax benefits but also long-term resilience. Those who postpone the decision are often forced to act in crisis mode.

The COREDO team will provide transparent processes, time savings and reliable results. Your success: our mission since 2016.

AML for investment companies in the Czech Republic in 2025 is no longer a formality, but a full operational framework that largely determines whether you will obtain a license, retain access to the European financial infrastructure and whether you will actually be able to scale the business in the EU, Asia and the CIS.

Over the past years I have seen funds with strong products and investment companies lose momentum, clients and money only because they underestimated three things: the real AML requirements, the expectations of regulators (FAU and ČNB) and the need to think of AML as part of the business‑model rather than a “legal overlay”.

Below is a systematic analysis of what really matters today for investment companies in the Czech Republic, based on the practice of COREDO: from the legislative framework to AI‑monitoring technologies, key KPIs and scenarios for exiting difficult dialogues with regulators.

AML in the Czech Republic for investment companies

Illustration for the section «AML in the Czech Republic for investment companies» in the article «AML for investment companies in the Czech Republic — real requirements»

Czech AML‑regulation for investment companies is based on several levels:

  • Act No. 253/2008 Sb.
    The basic anti‑money laundering law, which sets out obligations for customer identification, identification of beneficial owners, transaction monitoring and reporting suspicious transactions (SAR/STR).
  • EU AML Directives (AMLD) and FATF recommendations
    They define the framework of the risk‑based approach: a risk‑oriented approach that has become the key compliance philosophy for investment companies in Europe.
  • Supervision and practice:
    • Financial Analytical Office (FAU): the Czech financial intelligence unit and the primary recipient of SAR/STR.
    • Česká národní banka (ČNB) – supervises banks, investment companies, licensed financial services, funds.

At the theoretical level everything is clear, but in reality what matters is not the names of the acts, but how this is reflected in everyday tasks: from investor onboarding to the daily monitoring of the portfolio and transactions. That’s what comes next.

New AML requirements for investments in the Czech Republic — 2025

Illustration for the section 'New AML requirements in the Czech Republic 2025 for investments' in the article 'AML for investment companies in the Czech Republic - real requirements'

From 2024–2025 I see three key blocks of changes that affect investment companies in the Czech Republic:

Appointment and registration of an AML contact in the FAU

For a number of companies falling under Act No. 253/2008 Sb., a requirement has been introduced to appoint an AML contact person and register them with the FAU by the established deadline (for some entities, by February 1, 2025).

From COREDO’s practice:

  • An AML contact is not just a lawyer, but a person who:
    • truly understands the fund’s business model;
    • can communicate persuasively with the FAU;
    • controls internal AML procedures and the SAR/STR workflow.
  • A mistake I often saw: appointing a formal “responsible person” but without authority and access to data. For the FAU this is a quick signal that compliance in the company is merely decorative.

Tightening of beneficiary identification

AML compliance in the Czech Republic is no longer limited to “collecting a passport and an extract”. The regulator’s real focus is on:

  • identifying the Beneficial Owner (the ultimate beneficiary), taking into account complex ownership chains and trust structures;
  • regular review checks (beneficiary verification frequency), not one-time KYC at onboarding;
  • accuracy and timeliness of data in the Beneficial Ownership Register (corporate transparency).
COREDO’s practice has confirmed that Czech regulators pay attention not only to the existence of a register entry, but also to how much the actual data in the group structure matches what you declare. Failure to update beneficiaries in a timely manner has already led clients to tax and corporate risks: from blocked bank transactions to issues during licensing and inspections.

Increasing automation and digitalization of AML

In the Czech Republic and across the EU, AML is increasingly shifting towards:

  • digital identification of clients (e‑ID, eKYC, remote identification);
  • integrations with state and commercial databases;
  • the requirement for an audit trail and data lineage for blocking, escalation and SAR decisions.

The COREDO team implemented several projects where an investment company successfully passed an AML audit precisely because it was able to:

  • show the decision-making structure for each high‑risk client;
  • demonstrate how the AML platform records the history of events, changes in risk profile, and escalations.

KYC and due diligence for investments in the Czech Republic 2025

Illustration for the section 'KYC and due diligence for investments in the Czech Republic 2025' in the article 'AML for investment companies in the Czech Republic - real requirements'

The question I hear most often: “What are the real AML requirements for an investment company in the Czech Republic after 2025? What exactly should be checked for clients and investors?”

Basic KYC and risk‑based approach

Today it’s not enough just to collect a set of documents. A risk‑scoring model is important:

  • client assessment (investor type, jurisdiction, PEP status, reputation);
  • product assessment (fund type, liquidity, presence of crypto assets);
  • channel assessment (online onboarding, via intermediaries, partner networks);
  • geography assessment (EU, Asia, CIS, high‑risk countries).
COREDO’s practice has shown that investment companies whose risk‑scoring is transparent and formalized find it easier to communicate with the FAU and ČNB: the regulator can more easily understand why you applied basic Due Diligence to one client and Enhanced Due Diligence (EDD) to another.

Enhanced Due Diligence for PEPs and high‑risk jurisdictions

For Politically Exposed Persons (PEPs) and clients from high‑risk countries, formal document collection does not work. You need:

  • Source of Funds and source of wealth analysis;
  • detailed screening against sanctions and adverse media lists;
  • understanding how the client’s profile aligns with your investment strategy.

One COREDO case: a large private equity fund with a portfolio of investors from the EU and Asia. After implementing structured EDD for PEPs and high‑risk jurisdictions, the fund:

  • reduced the average time to approve complex clients;
  • received positive feedback from the custodian bank, which saw well‑prepared AML dossiers.

Registration of the AML contact at FAU: checklist

Illustration for the section 'Registration of the AML‑contact in the FAU: checklist' in the article 'AML for investment companies in the Czech Republic — real requirements'

A separate section on how to register the AML contact person with the FAU and what documents are required?

A typical approach that the COREDO team has followed in recent projects:

  1. Determining the role and authorities of the AML‑contact
    • access to all AML data and systems;
    • the right to escalate cases to top management;
    • participation in approving the AML policy.
  2. Preparation of the AML‑contact dossier
    • a CV, evidence of experience in compliance / jurisprudence / finance;
    • confirmation of absence of conflicts of interest;
    • a description of how their role is integrated into the model three lines of defence.
  3. Registration with the FAU
    • filling out the form and submitting the contact person’s data;
    • setting up internal procedures so that all SARs/STRs go through the designated channel.
  4. Integration of the AML‑contact into the operational framework
    • participation in KPI reports;
    • coordination of AML audits and interaction with ČNB (if the company holds licenses).

Transaction monitoring and AI in AML at an investment company

Illustration for the section «Transaction monitoring and AI in AML at an investment company» in the article «AML for investment companies in the Czech Republic — real requirements»

investment company in the Czech Republic, especially one that works with a multi-jurisdictional portfolio and high-frequency operations, cannot rely only on “check-lists in Excel”.

Key elements of scenario-based transaction monitoring:
  • a rules set (rules engine) by types of operations:
    • incoming/outgoing transfers;
    • subscription/redemption of fund shares;
    • operations with crypto-assets;
  • risk-scoring models for clients and transactions;
  • escalation and case management system (case management).

AI and ML models against false positives

One of the main pains clients brought to COREDO was a high percentage of false positives: the system “clogs” the compliance department with false alerts, people burn out, and real risks get lost in the overall noise.

In several projects the COREDO team helped to:

  • implement Machine Learning for AML on top of basic rules;
  • optimize three key KPIs:
    • % of false positives;
    • MTTR (Mean Time To Respond) for cases;
    • SAR conversion rate – the share of cases that actually turn into reports for the FAU.

The use of Explainable AI (XAI) became a critical point: the regulator needs to see why the AI made a particular decision. Without model explainability, an investment company risks receiving questions already at the licensing or audit stage.

Data lineage, audit trail and GDPR

Modern AML compliance is unthinkable without:

  • data lineage, understanding where data came from, how it was transformed, and on what basis the decision was made;
  • audit trail, logs of all actions, status changes, escalations;
  • a proper data retention policy compatible with GDPR requirements and the AML law regarding retention periods.
Solutions that COREDO helped implement were always built on the principle: any decision regarding a client or transaction can be reconstructed and justified after 2–3 years in case of an inspection by the FAU or ČNB.

VASP and crypto-assets in the Czech Republic

A separate layer of issues — requirements for VASP and the crypto industry. If a fund:

  • invests in crypto‑projects;
  • works with tokenized assets;
  • itself obtains VASP registration,

then the regulator expects:

  • compliance with specific AML‑requirements for VASP;
  • having an Internal AML officer with experience specifically in crypto;
  • meeting minimum capital requirements (ranges are typically around €50k–€150k depending on the model and services);
  • physical presence: an office, a local director, clear governance.

In one project the COREDO team supported a structure where a traditional fund added a crypto‑arm. The key question was not only the registration of the VASP, but also how a single AML‑model covers both traditional assets and crypto, so as to:

  • not duplicate processes;
  • maintain a coherent picture of portfolio risk;
  • avoid overloading with false positives.

AML audit and interaction with the Financial Analytical Unit / Czech National Bank

Even mature teams sometimes encounter “bottlenecks”: outdated procedures, outdated risk‑models, weak PEP controls, manual processes without an audit trail. In such situations, not only diagnosis is important, but also a regulatory remediation plan, a plan of corrective measures.

Typical structure of a remediation‑project that COREDO implements for investment companies:
  1. Gap‑analysis:
    • comparison of current procedures with Act No. 253/2008 Sb., EU directives and local guidelines;
    • assessment of actual implementation (not just the presence of documents).
  2. Risk prioritization:
    • quick fixes (quick wins) affecting daily operations;
    • medium‑term changes (rewriting policies, revising the risk‑model);
    • long‑term changes (IT‑architecture, automation, integrations).
  3. Regulatory remediation plan:
    • step‑by‑step plan with deadlines and KPIs;
    • allocation of responsibilities: AML‑officer, CIO, lawyers, business‑units;
    • preparation of the rationale for dialogue with FAU/ČNB.
  4. preparation for AML‑audit:
    • testing a sample of clients and transactions;
    • simulating FAU requests;
    • team training (including compliance culture and employee training).

Technologies, ROI and TCO in an AML Project

One of the most practical questions from owners and CFOs: “How expensive is it to implement an AML system and how do you calculate ROI?”

I usually suggest looking at three levels:

TCO (Total Cost of Ownership)

Owning an AML solution includes:

  • software licenses and access to external databases (sanctions, PEPs, adverse media);
  • integrations (core systems, CRM, banking interfaces, API with FAU: where possible);
  • internal resources (IT team, analysts, AML officer);
  • training and an annual AML audit.

Economic impact

The ROI of an AML project is not always expressed solely in direct savings. It more often manifests in:

  • reducing operating costs through:
    • reducing the share of manual checks;
    • reducing false positives;
  • speeding up investor onboarding, especially from the EU, Asia, and the CIS;
  • reducing the likelihood of:
    • fines and sanctions;
    • account blocks by banks and custodians;
    • loss or non-renewal of a license.

In one COREDO project we calculated ROI by:

  • almost halving %FP (false positives);
  • reducing MTTR for cases from several days to hours;
  • an increase in institutional client onboarding conversion, because AML checks became part of the ‘orchestration’ of onboarding rather than a bottleneck in the process.

AML model for the EU, Asia and the CIS: how to build it?

Many COREDO clients start with a Czech license and infrastructure, and then expand into other jurisdictions: the EU, Asia, the Middle East. It is a mistake to build local AML processes “from scratch” in every country.

Far more effective:
  • create a single AML framework, based on:
    • EU requirements (AMLD);
    • FATF standards;
    • best practice of the risk‑based approach;
  • and layer local requirements (Singapore, Dubai, certain CIS countries) as add-ons.

In several projects the COREDO team built exactly this model:

  • unified policies, risk models and KPIs;
  • local add‑ons for specifics:
    • e‑ID and remote identification;
    • amount thresholds;
    • reporting and SAR/STR formats;
    • the impact of acts such as DORA (operational resilience for the EU financial sector).

As a result, the company can quickly open new jurisdictions without reinventing AML each time and without falling into the trap of incompatible processes.

Practical roadmap for investments in the Czech Republic

Summarizing COREDO’s experience, a practical roadmap for an investment company in the Czech Republic that wants to be ready for AML 2025 requirements and beyond looks like this:

  1. Map of regulatory obligations
    • identify which specific articles of Act No. 253/2008 Sb. apply to you;
    • document obligations to the FAU and ČNB.
  2. Appointment and registration of an AML‑contact
    • select a real, not a formal, responsible person;
    • register them with the FAU and integrate them into the three lines of defense.
  3. Review of KYC / EDD and the beneficial ownership framework
    • ensure that Beneficial Owners are correctly recorded both in the system and in the register;
    • implement a clear periodic verification cycle for beneficiaries.
  4. Modernization of transaction monitoring
    • implement or update scenario‑based monitoring;
    • if necessary, add AI/ML and XAI to reduce false positives;
    • set up a SAR/STR workflow with clear SLAs.
  5. GDPR and data retention
    • review the policy on retention periods and access rights;
    • ensure a transparent audit trail and data lineage.
  6. External AML‑audit and remediation‑plan
    • conduct an independent assessment;
    • prepare and implement a remediation plan;
    • prepare a readiness package for FAU/ČNB inspections.
  7. Scaling strategy
    • synchronize the Czech AML framework with plans to expand into the EU, Asia, Dubai, and Singapore;
    • embed compliance by design into new products and funds.

Over the years I have become convinced: an investment company that treats AML as a strategic asset gains advantages not only with the regulator but also with banks, partners, and major investors.

COREDO builds projects according to this logic: from company registration and obtaining a license to a flexible AML‑architecture that withstands audits, scales to new markets, and does not “break” business processes. If you are looking at the Czech Republic as a base jurisdiction for investment activity or a European fund, embedding this approach into AML is no longer optional but a mandatory condition for long‑term growth.

As the CEO and founder of COREDO, I see entrepreneurs from Europe, Asia and the CIS facing the challenges of international expansion every day: from registering companies in new jurisdictions to obtaining financial licenses and ensuring strict AML compliance. Our experience since 2016, covering the EU, the Czech Republic, Slovakia, Cyprus, Estonia, the United Kingdom, Singapore and Dubai, confirms: success is built on a deep understanding of local regulations, such as 6AMLD and AMLR, and the implementation of practical solutions. In this article I will outline the key steps based on real cases from the COREDO team, so that you get a clear guide to minimizing risks and accelerating processes.

I’ll add an important caveat from COREDO’s practice: “negative outcome” during bank onboarding or licensing is almost never related to a single document. It is always a combination of factors: ownership structure + source of funds + client risk profile + quality of monitoring + manageability of compliance. Therefore, below I will analyze not the “theory of AML”, but a set of concrete artifacts that are actually checked: (1) EU banks when opening an account/correspondent account, (2) regulators during licensing, (3) auditors during an AML audit/inspection. And most importantly: I’ll show how to compile these artifacts so they work as an evidentiary basis, not as a “folder for the sake of a folder”.

Choosing a Jurisdiction: Taxes and Compliance

Illustration for the section «Choosing a Jurisdiction: Taxes and Compliance» in the article «AML audit in Lithuania - regulator and banks focus»

Registering a legal entity abroad starts with accurately choosing the country. In 2025 the EU strengthened digital identification of founders through eIDAS and BankID, which shortens timelines to 1–5 weeks but requires full disclosure of beneficiaries and KYC.

In reality a bank judges a jurisdiction not by the “tax rate” but by implementation risk and how controllable it is. Common rejection triggers I regularly see:

  • multi-layered ownership chain without clear business logic (especially if there are offshore “layers”);
  • “investor/founder” with an opaque source of wealth (high income without a provable accumulation history);
  • mismatch between the geography of the funds and the geography of the business (for example, a company in the EU while the money “lives” in Asia/Middle East without explanation);
  • nominal substance (there is an address but no management function and no verifiable operational reality);
  • lack of a clear model: who the client is, how you make money, what the risks are and who controls them.
That’s why COREDO first performs “pre-onboarding Due Diligence” of the structure, and only then chooses the country: this way you save months and sharply reduce the chance of blocking/freezing after opening.

The COREDO team recently assisted a fintech startup from Asia with registration in Lithuania: we integrated online verification with the government platform, ensuring AML audit compliance in Lithuania and opening an account in a local bank within 3 weeks.

In Asia, especially Singapore and Dubai, KYC automation has become the norm: timelines 2–6 weeks, with a focus on sanctions lists and source of funds. COREDO’s practice shows: for high-risk business such as crypto or payments, Cyprus or Estonia in the EU are optimal: here European standards combine with flexible tax regimes (from 1% for holdings). In one project we registered the client’s company in Cyprus with foreign founders, adding an SPV structure to optimize taxes and business immigration, which opened access to EU markets without double taxation.

The Bank of Lithuania AML in 2025 strengthened priorities: mandatory transaction monitoring and PEP monitoring for all new entities. The solution developed at COREDO included preliminary due diligence for international transfers, minimizing predicate offences risks and ensuring smooth onboarding.

Criterion Lithuania (EU) Singapore (Asia) Cyprus (EU)
Registration timelines 1–3 weeks 2–4 weeks 5–10 days
AML compliance 6AMLD, AMLA focus FATF, automated KYC MiCA-ready, EDD
Remote registration Full (eIDAS) Partial Full
Licenses (fintech) Payments, crypto VASP, forex Banking, holdings
This table reflects our 2025 analysis: choose according to your business model to avoid fines from the AMLA agency in Lithuania.

Mini-document package that speeds up banking onboarding in the EU (what they actually ask for)

  1. Ownership pack: organizational structure (diagram), UBO register, corporate documents for each “tier” of ownership.
  2. Source of Funds / Source of Wealth pack: origin of capital (contracts/dividends/sale of assets), tax returns/audit (if any), statements, accumulation logic.
  3. Business model pack: products, target markets, client types, payment geography, calculation of expected turnover, list of key counterparties (top-10), money flow diagram.
  4. Compliance pack: AML policy, Risk Assessment (methodology + result), sanctions/PEP screening, EDD procedure, SAR workflow, training.
  5. Operations pack: substance (office/people/functions), contracts with providers (KYC/screening/monitoring), description of IT environment and access.
It looks substantial, but in practice the “right package” reduces communication with the bank from 30–60 emails to 10–15, and, most importantly, reduces the risk of a “sudden pause” on compliance.

Obtaining Financial Licenses

Illustration for the section «Obtaining Financial Licenses» in the article «AML audit in Lithuania - regulator and banks focus»
Obtaining licenses for crypto, banking services, forex or payments is not a formality but a demonstration of resilience. In Lithuania the Bank of Lithuania AML requires a business plan with SAR reporting and a risk-based approach before issuance.

Practically speaking: for the regulator and the bank the “business plan” is not a pitch but a test of how well risks are managed. At COREDO we compile it in the format:

  • Product scope: which services you provide and which you do not provide (especially important for crypto/payments).
  • Customer risk: who your customer is (individual/legal entity), which segments are high-risk, what restrictions (for example, bans on certain jurisdictions / certain industries).
  • Transaction risk: what types of transactions, what limits, what triggers enhanced checks.
  • Control design: sanctions/PEP screening, EDD procedures, transaction monitoring, case management, SAR/STR reporting.
  • Governance: who is the MLRO, who they report to, how the “three lines of defence” works, how often the Risk Assessment is reviewed.
  • Outsourcing & vendor risk: which functions are with providers, what SLAs, how you control the quality of data and models.
And this is what will later be checked in the audit— therefore the document should be “live”, not “for submission”.

Our experience at COREDO with a fintech client showed: integration of AI-driven AML scoring increased approvals from 60% to 95%, speeding up the process by 40%. We conducted compliance stress-testing by simulating peak transactions, which convinced the regulator of readiness for 6AMLD implementation.

For MiCA AML compliance in the EU the COREDO team developed a roadmap: first an internal AML audit, then eKYC Lithuania 2025 with digital onboarding. In the case with a VASP from the CIS we appointed a resident AML officer in Lithuania, ensuring GDPR integration for AML and sanctions screening. Result: a payments licence in 8 weeks, with an ROI from automating transaction monitoring three times higher than the costs.
In Singapore the focus is on CFT for crypto — here COREDO integrated unusual patterns detection, reducing false positives by 70%. Practice confirms: invest in AI AML systems in advance, especially to scale for AMLR requirements.

Realistic timeline for AML implementation

  • First 30 days: Risk Assessment, basic policies (CDD/EDD/sanctions), appointment of MLRO, start of screening, initial client and country risk matrix.
  • 60 days: setup of transaction monitoring (scenarios, thresholds, alerts), implementation of case management, staff training, first test SAR/STR reports “for internal use”.
  • 90 days: tuning false positives/false negatives, regular reports to the board of directors, internal audit plan, vendor quality control, an “audit trail” of decisions.
The most common mistake — trying to “jump” straight to monitoring without closing out the foundational Risk Assessment and governance.

AML consulting: audit and monitoring

Illustration for the section «AML consulting: audit and monitoring» in the article «AML audit in Lithuania - regulator and banks focus»
AML compliance Lithuania: a priority for everyone entering EU markets. AML audit Lithuania includes CDD, EDD and checks against FATF recommendations. The COREDO team conducts it in two stages: diagnosis (predicate offence risks) and optimization (automation). In a project for a bank we implemented transaction monitoring Lithuania with AI, providing performance metrics: coverage 99%, response time <1 min.

Which monitoring metrics banks and auditors really “love”

  • Alert-to-case ratio: how many alerts turn into cases (if almost all alerts are “off” — the system is noisy).
  • Case cycle time: average time to close a case and share of overdue cases.
  • SAR/STR quality: share of returns/clarifications from the FIU (if such signals exist) or internal QA scoring of quality.
  • False positives for key scenarios and causes (threshold/data/rule/client behavior).
Coverage: which products/channels/countries are covered by monitoring and which are excluded (and why).

At COREDO we almost always start by tuning the “top-3 noisiest scenarios” — this quickly reduces the team’s load and improves investigation quality without loss of control.

To prepare for an AML audit/inspection, it’s important to understand the mechanics of the review. The auditor almost always follows the logic:

  • Design — do you have policies/procedures, and do they correspond to the risks.
  • Implementation — do staff actually perform the procedures (and are there traces of this in systems).
  • Effectiveness — do controls deliver results (metrics, tests, cases, adjustments).
Therefore COREDO prepares not only “policies” but also an evidence pack: screenshots/logs of screening, EDD examples, investigation cases, decision protocols, training reports, QA check results, monitoring threshold review protocols. The evidence pack is what turns compliance into a demonstrable process.

KYC Lithuania is evolving toward eKYC standards with eIDAS identification: onboarding conversion increases by 50% without loss of security. Our approach: real-time PEP screening plus SAR reporting Lithuania according to Bank of Lithuania templates. For fintechs we minimized risks by integrating AI into Lithuanian banks’ AML systems, which increased efficiency by 35% and reduced fines from AMLA.

6AMLD Lithuania focuses on criminal liability of directors: COREDO recommends an AML officer on the board. In a crypto-business case we performed a stress test of AML compliance, identifying vulnerabilities in CFT, and adjusted policies to ensure protection against predicate offences in international transfers.

Critical moment of 2026: MLRO/AML Officer is not a “signature person”. Banks and regulators look at the independence of the function: who the MLRO reports to, can they stop a client/transaction, is there direct access to senior management, how conflicts of interest are recorded. We usually implement a simple but strong arrangement:

  • The MLRO has the right to freeze/hold transactions until the investigation is completed;
  • decisions are recorded in the case-management system with an audit trail;
  • monthly MLRO report to management/board: risks, trends, incidents, scenario adjustments.
This alleviates the bank’s main fear: “your compliance is subordinate to sales”.

Support: from registration to scaling

Illustration for the section «Support: from registration to scaling» in the article «AML audit in Lithuania — regulator and banks focus»
COREDO offers a full cycle: registration, licensing, AML-compliant EU banks, account opening and reporting. In the EU banks require proof of business reputation and a business plan — we prepare them with ESG criteria. For Asia we add cryptographic security protocols.

To be as concrete as possible, here is a typical set of deliverables that we provide to the client in turnkey projects:

  • Risk Assessment (methodology + final risk matrix for clients/products/countries/channels);
  • AML/CFT Policies & Procedures (CDD/EDD/sanctions/PEP/monitoring/SAR);
  • Onboarding playbook for the bank (structure, funds, business logic, answers to standard questions);
  • Monitoring setup (scenarios + thresholds + escalation rules + investigation templates);
  • Training pack (slides/tests/training log);
  • Evidence pack for the audit (case examples, logs, QA reports, decision records);
  • Remediation plan for 30/60/90 days if the audit/bank found gaps.
This is the “evidence system” that can be defended before the bank, the regulator and auditors.
In a recent project the team implemented a structure in Lithuania and Singapore for a CIS client: registration, MiCA license, EU compliance audit and digital onboarding. Result: operations launched within 12 weeks, with financial transparency at FATF level and zero incidents.

The AML regulator in Lithuania in 2025 emphasizes automated transaction monitoring — we integrate it with existing systems to ensure seamless scaling.

Typical reasons for bank refusals or compliance delays

  1. Weak source of wealth: funds exist, but there is no provenance story. Solution: compile a narrative + documents + transaction sequence.
  2. Insufficient substance: “a shell office”. Solution: demonstrate management function, contracts, roles, processes.
  3. Unaddressed high risk: no EDD logic for PEP/sanctions/high-risk countries. Solution: EDD matrix + limits + controls on review frequency.
  4. Monitoring “in a vacuum”: rules exist, but no cases/metrics/QA. Solution: evidence pack + performance indicators.
  5. Too broad business model: “we do everything”. Solution: narrow the scope at the start and expand after gaining the bank’s trust.
These points may sound obvious, but they are the ones that most often “kill” onboarding.

Strategic ideas for growth

  • Conduct sanctions due diligence on founders before submission; reduces rejections by 80%.
  • Invest in AI for unusual patterns detection: ROI 200–300% per year.
  • Prepare for AMLA focus: quarterly stress tests.
  • For eKYC and digital onboarding use EU standards: preserves conversion during growth.
COREDO stands by you at every stage: from idea to a sustainable business. Our experience proves: transparent processes and expertise turn regulatory challenges into competitive advantages. Contact us, and we will adapt the solution to your model.

Questions clients commonly ask before entering the EU/Lithuania

Illustration for the section 'Questions clients commonly ask before entering the EU/Lithuania' in the article 'AML audit in Lithuania — regulator and banks focus'

How long does opening an account actually take?
If the structure is transparent and the document package is prepared in advance — often 2–6 weeks. If there is a PEP/high-risk — longer, but manageable if EDD is prepared beforehand.
Do I need to change the ownership structure?
Not always. But sometimes it’s enough to remove ‘unnecessary layers’ or explain them with business logic (SPV, asset protection, investment structure).
Can KYC be fully automated?
Partially. Automation speeds things up, but high-risk segments almost always require manual EDD and managerial oversight.
Which is more important: policy or system?
Both parts matter for a bank: ‘what is written’ and ‘how to prove it’s being implemented’.

One of the key innovations of 2026 is the mandatory digital identification of founders and the use of electronic signatures at all stages of company registration in the EU. According to the European Commission, this reduced the average time for remote registration of legal entities by 35–50%, and the number of rejections due to forged documents and nominee structures fell by more than 40% compared to 2022–2023.

In practice this means a radical shift in paradigm: regulators no longer evaluate a company by a set of files; they are interested in the real identity of the beneficial owner, the actual control over the business and the logic of decision-making.

The focus has shifted from the question “what has been filed in the register” to questions “who is behind the structure”, “how is governance formed” and “how transparent is the source of capital”.

That is why today the speed of company registration in the EU and the subsequent bank onboarding directly depend not on the jurisdiction as such, but on the quality of digital identification, the consistency of the corporate structure and the readiness of the business for KYC/AML checks at the level of the individual, not the paper.

New requirements for company registration in the EU in 2025

Illustration for the section 'New requirements for company registration in the EU 2025' in the article 'Why Singapore banks do not accept European AML documentation'
In 2025, company registration in the EU underwent a number of fundamental changes affecting both the documents for company registration in the EU 2025 and the procedure itself. These changes were the result of accumulated problems of previous years: the use of nominee structures, fictitious directors and opaque ownership chains. The EU is consistently closing these loopholes by unifying requirements between countries and reducing opportunities for regulatory arbitrage. COREDO’s practice confirms: now most EU countries require not only the standard set of incorporation documents, but also proof of source of funds, KYC questionnaires, and disclosure of information about ultimate beneficiaries in accordance with the new 2025 beneficiary disclosure requirements.

Verification of source of funds has ceased to be a banking formality and is increasingly requested already at the registration stage. This is especially relevant for founders from third countries, where registrars require a preliminary understanding of the business’s financial model and the origin of the start-up capital.

Comparative table of changes in the EU and Asia

Criterion EU (2025) Asia (2025)
Key documents Incorporation deed, articles of association, KYC, AML Incorporation documents, KYC, AML
Registration timelines 1–5 weeks (depends on the country) 2–6 weeks (depends on the country)
requirements for beneficiaries Full disclosure, digital identification Enhanced requirements, KYC, sanctions lists
Remote registration Implemented in many countries Being implemented gradually, depends on the jurisdiction
AML compliance Strict, integration of digital solutions Strengthened, automation of procedures
Features for high-risk businesses Increased control, Licensing Additional checks, restrictions
The comparison of the EU and Asia shows a key trend: the EU focuses on standardization and digitalization of processes, whereas Asia retains a fragmented approach, depending on the specific jurisdiction and business sector.

Documents for company registration in the EU and Asia in 2025

Illustration for the section «Documents for company registration in the EU and Asia in 2025» in the article «Why Singapore banks do not accept European AML documentation»
COREDO’s experience shows that in 2025 the standard package of documents for registering a company in the EU includes:

It is important to note that registrars and banks assess documents not in isolation but as a whole. Discrepancies between the charter, the declared activity and the source of funds can lead to suspension of the procedure even when the package is formally correct.
  • founding agreement and articles of association,
  • proof of registered address,
  • digital identification of the founders (video verification, eIDAS, BankID),
  • KYC questionnaires and information about beneficial owners,
  • proof of source of funds,
  • electronic signatures.
Digital identification implies not only identity verification but also the recording of biometric parameters, which prevents reuse of documents and reduces the risk of nominee founders.
Banking requirements for new companies in the EU have become stricter: banks require not only standard KYC documents but also proof of business reputation, a business plan, information about the corporate structure and the source of funds. In fact company registration and bank onboarding in 2025 have become a single process: errors at the registration stage automatically affect the bank’s decision, even if the company is formally already entered in the register.
For high-risk businesses and foreign founders, opening corporate accounts in European banks is only possible if there is full AML compliance and transparency of all transactions. Such activities include fintech, crypto, investment and trading structures with cross-border flows.

Regulators expect a pre-built AML framework for them, not reactive implementation of procedures after registration.

Recommendations for registration

Illustration for the «Recommendations for registration» section of the article «Why Singapore banks do not accept European AML documentation»

  • Prepare a complete set of incorporation documents taking into account the new requirements for disclosing beneficiaries.
  • Complete digital identification of the founders and ensure electronic submission of documents. In practice this means involving lawyers and compliance specialists before filing the documents, not after receiving requests from registrars or banks.
  • Appoint a compliance officer and integrate AML services into business processes. In some jurisdictions the presence of a compliance officer is viewed as an indicator of business maturity and directly affects the speed of application review.
  • Choose a jurisdiction taking into account industry requirements, tax incentives and the possibility of remote registration.
  • Conduct Due Diligence on founders and partners, and check against sanctions lists.
  • Prepare a business plan and the documents required to open corporate accounts at European or Asian banks.
  • Implement ESG criteria and automate corporate reporting. ESG is increasingly used not only by investors but also by banks as an additional filter when assessing a company’s long-term risks, especially in the EU.

Registration in the EU — it’s no longer about documents, it’s about trust

Illustration for the section 'Registration in the EU — it's no longer about documents, it's about trust' in the article 'Why Singapore banks don't accept European AML documentation'

Company registration in the EU in 2025 has stopped being a technical procedure. It is a process of building trust — between business, the registrar, banks and regulators. Digital identification, disclosure of beneficial owners, AML assessment and electronic signatures are no longer optional: they form the foundation on which subsequent bank onboarding, licensing and the ability to scale a business in Europe and beyond are built.

Companies that continue to approach registration formally face the same problems: lengthy timelines, repeated requests, banks refusing to open accounts and the need to “redo” structures after registration. Those who from the start design their corporate model taking digital and AML requirements into account complete the process 2–3 times faster and without reputational risks.

Why COREDO

The COREDO team has supported international business since 2016 at the intersection of company registration, bank onboarding, licensing and AML compliance. We don’t just register legal entities – we design structures that withstand scrutiny from registrars, banks and regulators.

We:

  • choose a jurisdiction based on your business model, not ‘from a list’;
  • prepare corporate and beneficial ownership structures to meet 2025 requirements;
  • support digital identification, eIDAS and electronic signatures;
  • proactively eliminate the risk of refusals from banks and regulators;
  • work with the EU, Asia and the CIS as a single ecosystem, not as fragmented markets.

If you are planning to register a company in the EU, access European banks or pursue further licensing, start with the right architecture, not with fixing mistakes.

Contact the COREDO team – we’ll analyse your case, show risks before you submit documents and build a solution that will work not only today but also after the first banking review.

As the CEO and founder of COREDO, I see every day how entrepreneurs from Europe, Asia and the CIS face the challenges of international expansion: from registering companies in new jurisdictions to obtaining financial licenses and ensuring AML compliance. Our experience at COREDO since 2016 covers the EU (including the Czech Republic, Slovakia, Cyprus, Estonia), the United Kingdom, Singapore and Dubai, where the team has carried out hundreds of projects on structuring, licensing crypto and payment services, as well as AML audits. In this article I will explain how to turn these difficulties into strategic advantages, drawing on practical cases and proven approaches.

In COREDO practice we regularly encounter a substitution of concepts: companies consider themselves “ready for an AML audit” having a set of policies and a formally appointed AML officer. For banks and regulators this is not readiness, but a starting point.
Real readiness is the ability to explain every key decision: why a client was accepted, on what factors a risk profile was assigned, how the company responds to anomalies and who is responsible for the final decision.

The absence of this logic most often leads to negative audit findings, even when the documents are correct.

Choosing a jurisdiction for registration and bank onboarding

Illustration for the section «Choosing a jurisdiction for registration and banking onboarding» in the article «AML audit: preparing a company in 30 days»
Registration of a legal entity abroad is not just a formality but a foundation for scaling. In 2025, attractive options remain Cyprus, the UAE (especially Free Zones), Singapore and Estonia: here low bureaucracy, remote registration and access to EU/Asian markets combine. For example, in Cyprus the COREDO team recently registered a holding for a CIS client in 5 days, with a full document package including address verification and beneficiary data. This allowed the client to obtain residency through business investment and open an account in an EU bank without delays.

How banks assess a jurisdiction during an AML audit

Illustration for the section «How banks assess a jurisdiction during an AML audit» in the article «AML audit: preparing a company in 30 days»

During an AML audit, banks and regulators evaluate a jurisdiction not by registration speed but by the regulatory context and predictability of law enforcement.

Cyprus, Estonia and Singapore are perceived as “transparent” jurisdictions with clear AML/CFT rules. At the same time, structures in UAE Free Zones without substance automatically fall into the high-risk segment, regardless of business volume.

At COREDO we always build this logic from the start so that AML audit does not turn into a process of excuses.

COREDO’s practice confirms: Singapore with its MAS Digital Onboarding framework is ideal for FinTech and crypto businesses. We support clients at all stages, from choosing the form (Pte Ltd) to integrating eIDAS for digital identification in the EU. A risk-based approach helps avoid typical pitfalls: in UAE Free Zones registration takes 3 days, but without local substance (office, staff) banks block onboarding. Our experience has shown how actual presence reduces account refusals by 70%.

Why a lack of substance is a key trigger for a negative AML audit

Lack of real presence is one of the most frequent reasons for negative AML audit conclusions. Banks view such structures as a tool to circumvent controls, even if the business is legal.

In COREDO projects we recorded cases where a company with turnover over €10m was rejected solely due to lack of local decision-making. Adding substance (a director, an operational function, an office) changed the bank’s position within 2–3 weeks.

Checklist for registration in the EU and Asia (based on COREDO projects):

  • Define the purposes: holding, trading or a license (crypto/payments).
  • Collect documents: passport, proof of address, UBO data (source of funds, PEP declaration).
  • Check substance: office, local director (for the EU: mandatory since 2024).
  • Prepare for KYC compliance: banks require a full ownership chain.

Time savings are real — the solution developed at COREDO reduces the process to 2 weeks for Cyprus or Dubai.

Obtaining financial licenses: crypto and payments

Illustration for the section «Obtaining financial licenses: crypto and payments» in the article «AML audit: preparing a company in 30 days»
Licensing: the next step after registration. In the EU (Estonia, Cyprus) crypto licenses are issued under MiCA, in Singapore: MAS, in Dubai: VARA. The COREDO team conducted an AML audit for a client before applying for a payment license in Lithuania: we identified vulnerabilities in transaction monitoring and fixed them within 30 days, which sped up approval by 3 months. Preparation for an AML audit includes an AML risk map and a self-assessment according to FATF standards – this is the standard for bank onboarding.

Why an AML audit is a mandatory step before licensing

Before applying for a crypto, payment or banking license an AML audit becomes not a recommendation, but a necessity. Regulators expect that the company has already tested its AML processes and eliminated basic vulnerabilities.

At COREDO we use a preliminary AML audit as a tool to accelerate licensing: the regulator sees that the company understands the risks and controls them, rather than reacting after the fact.

For forex and banking services in the Czech Republic or Slovakia the key: a risk-based AML approach. COREDO’s practice confirms: the integration of GNN (graph neural networks) and FHE (fully homomorphic encryption) into an AML/CFT program increases audit ROI up to 300% through monitoring automation. A client from Asia received a crypto license in Estonia after our external AML audit, where we implemented digital onboarding via eIDAS and the MAS framework, reducing verification time to 3 weeks.

When AML technologies actually work

Using AI in AML makes sense only with correctly built process logic. Automation does not fix mistakes, it scales them.

At COREDO we first build a risk-based model manually, identifying critical control points, and only then implement GNN or other tools. This approach allows banks and regulators to see a manageable system, not a «black box».
ROI from an AML audit for international companies: reduction of fines (up to €5 million under 5MLD), faster onboarding (from 8 to 3 weeks), increased trust from banks. We calculate it as: (savings on fines + reduced compliance costs) / cost of the audit. For scaling in the EU and Asia investments pay off within 6 months.

AML compliance for a sustainable business

Illustration for the section ‘AML compliance for a sustainable business’ in the article ‘AML audit: preparing a company in 30 days’
Company AML audit – not an option, but a necessity before bank onboarding. Banks check source of funds, PEP status and sanctions lists. Our experience at COREDO has shown: ignoring GNN in AML leads to rejections in 40% of cases, while implementation automates detection of vulnerabilities.

Typical reasons for a negative AML audit

In COREDO’s experience, negative AML audit findings are most often related to the following factors:

  • absence of a documented decision trail;
  • formal approach to EDD;
  • mismatch between risk scoring and the client’s real profile;
  • weak integration of AML and IT systems.
These problems are rarely noticeable inside the company, but are immediately revealed during an external audit.
For crypto businesses in Europe and Asia we conduct an EU–Asia AML audit with legal Due Diligence, including a PEP declaration and a BO questionnaire (subjects of monetary or valuable assets).

How to conduct an AML audit in 30 days? Steps from COREDO’s practice:

  1. Self-assessment of risks: create an AML risk map, monitor FATF lists.
  2. External AML audit: check transactions, whistleblowing procedures and GDPR integration with AML.
  3. Corrective action plan: automate reporting, implement transaction monitoring in the AML/CFT program.
  4. legal opinion on compliance: confirms readiness for licensing.

Realistic timeline for a 30-day AML audit

In reality, a 30-day AML audit is possible only with a clear work structure:

  • days 1–5: data collection and interviews with key personnel;
  • days 6–15: transaction analysis, KYC, sanctions and PEP;
  • days 16–25: development of a remediation plan;
  • days 26–30: report preparation and legal opinion.

At COREDO we use precisely this format, which allows companies to approach banks and regulators with a ready position.

A client from Singapore underwent an AML audit before onboarding; we collected source of funds documents, eliminated risks under the 5MLD directives and reduced bank rejections to 5%. Does PEP status affect timelines? Yes — in 2025 it increases scrutiny, but with our PEP declaration the process accelerates.

For FinTechs from the CIS: integrate eIDAS onboarding for the EU and MAS Digital Onboarding for Asia.

Support: from audit to scaling

Illustration for the section «Support: from audit to scaling» in the article «AML audit: preparing a company in 30 days»
COREDO provides a full cycle: registration, licenses, KYC compliance, annual AML audit. We hire local lawyers and accountants, and prepare CARF reporting (automatic data exchange).

Case: a company from Dubai obtained a banking license after our external compliance audit: onboarding time reduced to 3 weeks, and no fines related to BSA-type compliance.

The link between AML audit and scaling a business

A mature AML system directly affects a company’s ability to scale. Banks, investors and partners view results of an AML audit as an indicator of how well the business is governed.

In COREDO projects, it was precisely a successful AML audit that allowed clients to enter new markets without repeat checks and delays.

Long-term risks of weak AML compliance? Account freezes, loss of partners. Is an annual audit worth it? Absolutely – success metrics: onboarding time <3 weeks, fines=0, ROI>200%. Training staff in a risk-based AML approach increases efficiency by 50%.

Checklist for a company’s readiness for an AML audit

Before starting an AML audit, the company must ensure that:

  • the ownership structure is transparent;
  • sources of funds are verified;
  • the AML officer is involved in operational processes;
  • IT and AML are integrated;
  • employees are trained in the risk-based approach.
If at least one item is not met, the audit will reveal systemic problems.
Strategic ideas for you: start with an AML audit 30 days before registration in Cyprus or Singapore. Scale without increasing costs through AML/CFT automation. The COREDO team is ready to run a checklist for an AML audit of your business in the EU and Asia: contact us, and we will turn your plans into reality.
I greet you as the CEO and founder of COREDO. Since 2016 our team has been helping entrepreneurs from Europe, Asia and the CIS enter international markets by registering companies in key jurisdictions such as the Czech Republic, Slovakia, Cyprus, Estonia, the United Kingdom, Singapore and Dubai. We focus on legal company formation, obtaining financial licenses, AML consulting and full business support, from idea to scaling. In this article I will share practical steps based on real experience so that you save time and avoid common pitfalls.

Important to understand: entering international markets is not a one-off company registration, but a business architecture. The mistake of most entrepreneurs is that they treat registration as a “legal start” rather than as the basis for bank onboarding, licensing and further scaling.

According to European banking associations, up to 60% of new companies registered in the EU by non-residents face refusals to open accounts precisely because of a poorly chosen jurisdiction and an unprepared corporate structure. COREDO’s practice shows: these problems can almost always be prevented at the planning stage.

Choosing a jurisdiction for business

Illustration for the section «Choosing a jurisdiction for business» in the article «Regulator requests an unscheduled inspection – what to do»

Our experience at COREDO shows that choosing the right country determines 70% of a project’s success. Imagine: you are launching a fintech startup. Czech Republic or Slovakia offer access to the EU with low corporate taxes (15-19%), a stable legal framework and fast registration: just 5-10 days. Cyprus is ideal for holdings thanks to a 12.5% rate and a network of double taxation treaties with 60+ countries. Estonia leads in e-residency for digital nomads, with zero tax on undistributed profits. United Kingdom attracts post-Brexit flexibility for global operations, Singapore, an Asian hub with MAS licenses for payments, and Dubai: zero taxes for free zones.
The COREDO team recently assisted a client from the CIS with registration in Singapore. We analyzed corporate law, took into account MAS AML requirements and opened a Pte Ltd in 7 days, integrating a crypto license. The client saved 3 months compared to doing it alone. COREDO’s practice confirms: always start with an analysis of your business — IT, trading or payments?

There is no universal “best” jurisdiction in international practice — there is one suited to a specific business model. At COREDO we always start with classifying the business:

  • IT / SaaS – priority for Estonia, Cyprus or the United Kingdom with a focus on IP structure and venture appeal;
  • Trading and brokerage – Cyprus, Czech Republic, United Kingdom with licenses and access to EU payment rails;
  • FinTech / payments – Lithuania, Singapore, UAE with strict AML and capital adequacy;
  • Crypto / Web3 – MiCA jurisdictions in the EU or VARA in Dubai;
  • Holdings and investmentsCyprus, Netherlands, UK with a network of DTT agreements.
An error in choosing the model leads to re-registration, loss of time and reputational risk.

Consider the tax regime, reporting requirements and geopolitics.
In practice, it is the bank onboarding that becomes the main “bottleneck” of international business. EU and Asian banks assess not only the country of registration, but also:

  • the source of funds;
  • transparency of the beneficial ownership structure;
  • the economic rationale of the operations;
  • the company’s readiness for AML controls.
At COREDO we see that a properly chosen jurisdiction and a pre-prepared KYC package reduce the account opening time from 2-4 months to 2-3 weeks. That is why registration and bank onboarding are always treated by us as a single process.
For example, the EU (DAC6 Directive) requires disclosure of cross-border arrangements, while Asia enforces strict KYC.

Steps to register a company

Illustration for the section «Company registration steps» in the article «The regulator requests an unscheduled inspection – what to do»
Registration is not bureaucracy, but a strategic process.
The most common registration mistakes for companies abroad that the COREDO team encounters:

  • registering “in one’s own name” without considering future investors or banks;
  • lack of substance for declared international activity;
  • template articles of association without corporate logic;
  • ignoring AML requirements before applying for an account or license.
As a result, businesses are forced to restructure after registration, which is always more expensive and takes longer than getting it right from the start.

The solution developed by COREDO simplifies it to 4 stages.

Stage 1: Document preparation. Collect the founder’s passport, proof of address, and questionnaire. In jurisdictions like the United Kingdom or Estonia an online form is sufficient; in Dubai – notarised copies. Our experience shows: document errors can extend the process by weeks. We always verify translations and the apostille under the Hague Convention.

Stage 2: Submission and approval. In the Czech Republic submit to the Commercial Register online, in Singapore – via ACRA (1-2 days). For branches of foreign entities, as in the EU, prepare a board resolution and the articles of association. The COREDO team has completed 50+ such registrations, including the notification procedure in Slovakia, where we simultaneously make changes to the registers.

Stage 3: Bank account and address. Open a corporate account – in Estonia through LHV, in Dubai at Emirates NBD. Rent a registered office: in Cyprus from 500 € / year. COREDO’s practice confirms: integrate this with registration to avoid delays.

Stage 4: Post-registration. Obtain VAT, EIN, or an equivalent. In Singapore, GST registration. We support through to full operational readiness, opening acquiring for international payments.

Case study: A client from Asia registered a forex broker in Cyprus (CySEC). We assembled the package in 48 hours, applied for the license, integrated an AML policy according to FATF. Result: launch in 4 months instead of a year.

Obtaining financial licenses: crypto and payments

Illustration for the section «Obtaining financial licenses: crypto and payments» in the article «The regulator requests an unscheduled inspection – what to do»
Licenses are a barrier to entry, but also a competitive advantage. From an economic point of view, a license is not only a regulatory requirement but also a factor in increasing business value. In our observations, having a license increases a company’s valuation on average by 20–50%, and for FinTech and Crypto – up to 2–3 times compared to unlicensed counterparts.

Moreover, a license simplifies:

  • Opening bank accounts;
  • connecting to international PSPs;
  • attracting institutional investors;
  • scaling in other jurisdictions.

At COREDO we specialize in crypto (VASP in Estonia under MiCA), banking (EMI in Lithuania), forex (FCA in the UK) and payments (MAS in Singapore).

Process: regulator analysis (CySEC requires capital adequacy 730k euros), business plan, AML/CTF framework, fit-and-proper tests. Our approach is modular: we develop policies according to FATF Recommendation 15, integrate KYC/EDD. The COREDO team has obtained 20+ licenses, including a payment license in Dubai (DFSA) for a client from the CIS. We accelerated the process by 40% by providing ready-made templates compliant with PSD2 in the EU.

Difficulties? Regulators are increasing scrutiny: in 2026 stricter measures under DAC8 for crypto reporting are expected. The solution: a predictive compliance audit from COREDO.

AML Consulting: protection against risks in real time

Illustration for the section «AML consulting: protection from risks in real time» in the article «Regulator requests an unscheduled inspection – what to do»
AML: not a formality, but a foundation of trust. Many entrepreneurs view AML as a cost. However, in reality a properly built AML framework reduces operational risks and accelerates growth.

Companies with transparent AML:

  • experience fewer account blocks;
  • pass bank checks faster;
  • expand into new countries more easily;
  • are protected from reputational losses.
At COREDO we build AML not just to tick a box, but as part of business processes, integrating it into client onboarding and financial flows.
COREDO’s experience confirms: 80% of license denials are due to weak AML. We implement a risk-based approach according to 6AMLD: screening for PEPs/Sanctions (World-Check), transaction monitoring, SAR filing.
Case: For a fintech in Slovakia we developed an AML program with AI monitoring. The client passed the NBSA audit without remarks, launching operations of €10 million/month. In Asia (Singapore) we integrate MAS Notice 626 for VASPs. Straightforward: yes, the checks are strict, but with our support you can focus on growth.

Comprehensive support at all stages

Illustration for the section 'Comprehensive support at all stages' in the article 'Regulator requests an unscheduled inspection — what to do'
COREDO offers end-to-end: from registration to annual compliance. Save time: we take on the routine — reporting, renewals, tax optimization (for example, IP-box in Cyprus with 2.5% tax). Trustworthy advice: choose a partner with 8+ years of experience in your regions.

Recently the COREDO team structured a holding for a client from Europe: a company in Estonia (e-residency), payment license in Lithuania, AML in Dubai. The result — scaling across 3 continents without downtime.
Ready to take the next step? Get in touch: we’ll discuss your structure personally. In 2026, international business will be won not by the fastest, but by the most structured. Company registration, licenses and AML compliance no longer exist separately — they are a single system that either drives growth or becomes a source of constant problems.
Companies that build this system in advance gain access to EU markets and Asia without stress, rework, or regulatory conflicts.

At COREDO we build long-term relationships, turning challenges into opportunities.

As CEO and founder of COREDO, I see every day how entrepreneurs from Europe, Asia and the CIS face the challenges of international expansion: from registering companies in new jurisdictions to obtaining financial licenses and strict compliance with AML requirements. Our experience at COREDO since 2016 covers hundreds of projects in the EU, including the Czech Republic, Slovakia, Cyprus, Estonia and Lithuania, as well as Singapore and Dubai. We help turn these complexities into competitive advantages, ensuring transparency, speed and full compliance.

How the Bank of Lithuania Views Investment Companies in 2026

Illustration for the section «How the Bank of Lithuania Views Investment Companies in 2026» in the article «AML requirements for investment companies in Lithuania»

Over the past 2-3 years the Bank of Lithuania’s approach to investment companies has changed radically. Whereas before the main focus was on formal compliance with AML policies, today the regulator assesses a company’s ability to manage risks in real time.
In COREDO’s practice we see that the Bank of Lithuania analyzes not only the documents but also the architecture of the AML system: how risk scores are generated, who makes decisions on EDD, how the rationale is recorded, and to what extent AML is integrated into business processes rather than existing separately.
That is why companies with formally correct documentation but weak operational logic receive remediation requirements at an early stage.

Why Lithuania Leads in Investments in 2026

Illustration for the section «Why Lithuania Leads for Investments in 2026» in the article «AML requirements for investment companies in Lithuania»

Lithuania stands out as a hub for investment firms Lithuania, especially in fintech and crypto. The Bank of Lithuania is actively implementing AML requirements Lithuania 2025, harmonizing them with 6AMLD Lithuania and the upcoming AMLR reporting Lithuania. COREDO’s practice confirms: here the minimum capital for investment firms starts at EUR 125 000 for MiFID-licenses, and for a CASP license – from EUR 125 000 to EUR 150 000 depending on services. The COREDO team recently assisted a client from Singapore: we integrated eKYC Lithuania and digital AML onboarding, reducing beneficiary verification time from 4 weeks to 7 days.

Why AML in Lithuania is stricter than in most EU countries

Illustration for the section «Why AML in Lithuania is stricter than in most EU countries» in the article «AML requirements for investment companies in Lithuania»

Unlike a number of other EU jurisdictions, Lithuania applies a conservative risk-based approach to investment companies. This is due to the active stance of the Bank of Lithuania and the high concentration of fintech and crypto projects.
In practice this means: deeper verification of beneficiaries, increased requirements for source of wealth and special attention to cross-border flows. COREDO incorporates these expectations into AML design in advance, which allows passing checks without delays.
KYC procedures in Lithuania are evolving under eIDAS standards, requiring multi-factor authentication and video verification.
For KYC in investments in Lithuania the key step is: source of funds verification and source of wealth checks.
The solution developed by COREDO combines APIs from trusted providers with the Bank of Lithuania’s local databases, minimizing false positives and increasing ROI from automation by up to 25% through reduced operational costs.

Typical mistakes of investment companies in KYC in Lithuania

According to our statistics, the main mistakes investment companies make in Lithuania are not the absence of KYC, but applying it at the wrong depth.
Situations often occur when standard CDD is applied to high-risk investors or the decision-making logic for EDD is not documented. The Bank of Lithuania perceives this as a systemic defect, even if the checks themselves were carried out. That is why COREDO implements mandatory documentation of the decision trail for every atypical client.

The role of the MLRO in investment companies: formality or control

In Lithuania the MLRO — is not a nominal position but a key internal control function. The Bank of Lithuania assesses the actual involvement of the MLRO in processes: from client onboarding to closing alerts and filing STRs.
In COREDO projects we build a model where the MLRO has direct access to the board of directors and independence from commercial pressure. This reduces regulatory risks and increases trust from partner banks.

AML officer and MLRO in investment firms

Illustration for the section «AML officer and MLRO in investment firms» in the article «AML requirements for investment companies in Lithuania»

Mandatory Bank of Lithuania AML requirement: the presence of a resident AML officer in Lithuania or an MLRO in Lithuania for investment firms. This specialist is responsible for internal AML control, financial monitoring and reporting obligations under Lithuania’s AML/CTF regime. Our experience at COREDO has shown: a resident MLRO reduces the risk of fines for AML breaches by investment companies — up to 5% of turnover under 6AMLD.
We helped an investment firm from Estonia appoint a qualified MLRO, integrating them into the structure with monthly self-assessment compliance and staff training on FATF recommendations.
For AML for crypto investments in Lithuania, the specifics of the MiCA licence in Lithuania and CASP AML requirements apply. The CASP licence transitional period until 2025 has concluded, but we see that firms with MiCA AML investments gain an advantage in attracting investors from the EU and Asia.
The COREDO team prepared a business plan for a client from Dubai: implementing blockchain AML and AI transaction monitoring provided transaction scoring with 98% accuracy, speeding up license approval by 40%.

AML for investment companies with crypto exposure

investment companies with crypto exposure in Lithuania are under enhanced supervision. In addition to standard AML procedures, the Bank of Lithuania expects the implementation of blockchain analytics, the travel rule and DeFi risk monitoring.
At COREDO we apply a layered approach: on-chain monitoring, off-chain KYC and behavioral transaction analytics. This reduces regulatory burden without restricting the investment strategy.

KYC and compliance for investment companies

How to implement KYC for investment firms in Lithuania? Start with an AML policy that integrates KYC, Lithuania’s AML requirements and beneficiary checks. Standard process:
  • Step: Automate digital identification via eKYC with cryptographic protocols.
  • Step: Implement source-of-funds verification for investments in Lithuania, checking the transaction chain for compliance with CFT procedures.
  • Step: Appoint an AML officer for investments and set up automated AML transaction monitoring in Lithuania with anti-fraud systems.

How the Bank of Lithuania assesses the effectiveness of an AML system

In inspections, the Bank of Lithuania analyzes not the number of procedures, but their effectiveness. Key metrics — alert handling speed, percentage of false positives and the quality of STR reports.
At COREDO we use Precision/Recall metrics to evaluate AML models. This approach allows us to convincingly demonstrate to the regulator that the system works effectively rather than formally.
COREDO’s practice confirms: such a system pays off in 6–9 months. For one investment company from the Czech Republic we conducted a compliance audit in Lithuania, identified gaps in internal compliance and remedied them, preventing fines of up to EUR 1 million.
Preparation for a compliance audit for investment companies in Lithuania includes an AML IT audit and DORA cybersecurity, where COREDO integrates DORA resilience to protect client assets.

What happens after a negative AML inspection in Lithuania

Negative AML findings in Lithuania almost always lead to a mandatory remediation plan. Depending on the severity of the violations, the Bank of Lithuania may restrict operations, prohibit onboarding new clients or initiate an ad hoc audit.
In COREDO’s practice we see that timely remediation significantly reduces the risk of sanctions and allows licenses to be retained without public consequences.

AML systems: risks and ROI

Illustration for the section «AML systems: risks and ROI» in the article «AML requirements for investment companies in Lithuania»

Failure to comply with AML requirements for investment companies in Lithuania in 2025 carries risks: fines for AML violations of investment companies in Lithuania reach 10% of global turnover, plus reputational damage. The AMLA agency is increasing supervision of VASPs, affecting the scaling of crypto investments.
Still, investments in AML compliance for investment companies deliver ROI: automating and implementing eKYC reduces costs by 30–50%, and ROI metrics from digital onboarding and eKYC in Lithuanian investment firms reach up to 200% due to client base growth.
Our experience at COREDO with EMI/PI licenses and fintech compliance (like Paysera) shows: AML risk management in Lithuanian investment portfolios through AI monitoring and incident response ensures sustainable growth.
A client from Singapore scaled their portfolio by 150% after integrating eKYC and digital onboarding into AML in Lithuania, minimizing hidden costs of source of funds verification.

The connection between AML and scaling an investment business

For investment companies, AML in Lithuania is not a limitation but a scaling tool. Banks, funds and institutional investors view a mature AML system as an indicator of business manageability.
In COREDO projects, it was precisely the presence of a transparent AML framework that allowed clients to raise capital faster and enter new markets without repeated checks.

Comprehensive support: registration and licensing

Registration in Lithuania is combined with Legal entity registration in the EU: digital identification of founders under eIDAS speeds up the process to 1–2 weeks.
For high-risk business, including crypto, the COREDO team develops SPV structures with capital structure and an AML business plan. We obtain MiCA compliance and a CASP business plan, integrating the regulatory sandboxes of the Bank of Lithuania.
In Asia, as in Singapore, KYC procedures are similar, but with a focus on sanctions lists. COREDO’s solution for a fintech client combined online verification with account opening, enabling a launch in 3 weeks.
In the CIS and Dubai, we focus on financial transparency and the protection of client assets.

Checklist for an investment company before a Bank of Lithuania inspection

Before interacting with the Bank of Lithuania investment company must ensure that:
  • the ownership structure is transparent and justified;
  • sources of funds are documented;
  • the AML officer is actively involved in processes;
  • the IT infrastructure complies with DORA;
  • the AML and business strategies are aligned with each other.
The absence of any of these elements increases the likelihood of findings or restrictions.

Partnership with COREDO

COREDO offers a comprehensive package: from registrations and licenses to AML/KYC policies and regulatory audit. We recognize the challenges, new FATF compliance, AMLA and 6AMLD directives require adaptation,, but our solutions, backed by 9 years of experience, enable scaling of investment business in the EU. Contact us: we’ll turn your ambitions into reality.

As CEO and founder of COREDO, I see every day how entrepreneurs from Europe, Asia and the CIS face challenges when entering international markets. Our experience since 2016 in company formation, obtaining financial licenses and AML consulting allows the COREDO team to turn these complexities into strategic advantages. In this article I will break down the key aspects based on practice: from choosing a jurisdiction to the assessment by EU banks of investment structures, so that you get a clear guide for your business.

How EU banks really view investment structures

Illustration for the section «How EU banks really view investment structures» in the article «How EU banks assess investment structures»

Over recent years, banks’ assessment of investment structures in the EU has shifted from formal document checks to analysis of economic logic. Banks no longer ask “is the structure legal”; they are interested in whether it is understandable, justified and sustainable in the long term.

In practice this means that even a correctly registered company can be refused if the bank does not understand the sources of income, the role of the SPV or the economic rationale for the risk allocation. At COREDO we always start from the bank’s perspective, not the applicant’s — this is exactly what shortens account opening times.

Choosing a jurisdiction: speed, taxes, EU banks

Illustration for the section «Choosing a jurisdiction: speed, taxes, EU banks» in the article «How EU banks assess investment structures»

Registering a company abroad begins with analyzing your goals, whether seed venture projects or creating investment structures for scaling. The COREDO team always assesses criteria: level of bureaucracy, tax rates, possibility of remote onboarding and access to banking services. In 2025 the leaders remain Cyprus, UAE (Dubai), Estonia and Singapore: jurisdictions where we have successfully registered dozens of companies.

Why, for EU banks, a jurisdiction is not about tax but about a risk profile

Illustration for the section «Why for EU banks a jurisdiction is not about tax but a risk profile» in the article «How EU banks assess investment structures»

EU banks evaluate a jurisdiction not by the tax rate, but by the overall risk profile: level of regulatory supervision, transparency of registries, case law and the country’s reputation in the FATF context.

For example, Cyprus is perceived by EU banks as a predictable jurisdiction with a clear judicial system and a mature regulator, whereas structures with similar taxes outside the EU require significantly more Due Diligence. That is why at COREDO we often use Cyprus or Estonia as a “trust anchor” for international groups.

In Cyprus, for example, the process takes 5–10 days: you submit the constitutional documents, proof of address and data on beneficial owners. This opens the doors to European regulation with flexible offshore advantages, including residency through investment. COREDO’s practice confirms: for holding structures a corporate tax of 12.5% is ideal here without double taxation thanks to treaties with 60+ countries. In Dubai Free Zones provide 100% foreign ownership and zero corporate tax, with registration in 3 days — we recently launched a client’s payment company exactly like that, enabling integration with EU banks via passporting.

Substance as a key factor in banks’ assessment

Illustration for the section «Substance as a key factor in banks' assessment» in the article «How EU banks assess investment structures»

Since 2024 EU banks practically do not consider investment structures without confirmed substance. It is not only about an office or a director, but about the actual center of decision-making.

In COREDO’s practice there were cases when a structure with perfect documentation was refused solely due to the lack of operational presence. Therefore we build substance in advance: local management, delegation of authorities, business functions within the EU — this is precisely what reduces the perceived risk for the bank.

Estonia and Singapore are suitable for fintech: e-Residency allows online registration, and we help meet substance requirements (a real office, local staff) since 2024, when they were tightened. Our approach: first Due Diligence of your current structure, then selecting a jurisdiction based on ROI calculations and risks. A client from Asia, for example, registered an SPV in Cyprus for Series A venture financing, minimizing risk isolation and obtaining an EU bank account in 2 weeks.

How a license affects the banking decision

Illustration for the section «How a license affects the banking decision» in the article «How EU banks assess investment structures»

For EU banks the presence of a license is not a formality but an indicator of the quality of risk management. Licensed activity means regular supervision, reporting and control of AML processes.

That is why structures with an EMI, AIFM or VASP license pass bank onboarding faster than non-regulated investment companies. At COREDO we use Licensing as a tool to accelerate banking decisions, not only as a regulatory requirement.

Obtaining financial licenses: crypto and payments

financial licenses – the next step where many lose time. The COREDO team specializes in crypto licenses (VASP in Cyprus), banking, forex and payment (EMI/MFI in the EU). Regulatory requirements such as AIFMD for EU investment funds we review at the planning stage.

For AIF/UCITS or ZISIF §15 in Czechia/Slovakia a minimum capital is required (from 125,000 EUR), a transparent ownership structure and an AML check. COREDO’s practiceshows: EU banks approve faster if ESG criteria are integrated immediately: the share of green assets under the EU Taxonomy.We helped the client’s fund move from ZISIF §15 (asset limit 100 mln EUR) to an AIFMD umbrella fund, securing EU passporting and access to qualified investors without changing the regime.

What EU banks check first in investment funds

When assessing investment funds, EU banks focus on three aspects:

  • transparency of ownership and control;
  • alignment of the investment strategy with the stated risk profile;
  • the fund’s ability to manage liquidity and conflicts of interest.

In practice this means that even a formally permissible structure can be rejected if the bank does not see a clear link between the fund’s strategy and its operating model.

In Singapore, an MAS license for payments takes 4–6 months; the solution developed at COREDO includes KYC/AML from the start. For crypto in Cyprus, CySEC requires Due Diligence of beneficiaries and an investment assessment — we perform it according to international standards, focusing on the business reputation of the founders and corporate governance.

AML consulting for EU banks

AML checks are a pain for 90% of clients seeking accounts with EU banks. Banks have tightened KYC: they require data on beneficial owners, sources of funds and ownership structure. Our experience at COREDO confirms: transparency is everything here. We conduct internal Due Diligence according to FATF standards, including checks for corporate conflicts and non-financial indicators.

Typical reasons EU banks refuse on AML grounds

According to our statistics, most EU bank refusals are not related to the client’s geography but to opaque sources of funds and complex ownership structures without an economic rationale.

Banks view multi-layered holdings without clear cash flow, nominee directors and the absence of a documented rationale for investment decisions negatively. These are exactly the elements we eliminate before submitting documents to the bank.

Example: a client from the CIS was creating a multi-strategy platform in Estonia. EU banks (including Lithuania and the Czech Republic) requested AML checks in the EU investment structures. The COREDO team prepared a report assessing the ownership structure (dispersed vs concentrated), the GAR coefficient for green assets and proxy metrics based on the precautionary principle. Result: the account was opened, ROI exceeded 15% in a year.

ESG as a factor in bank trust, not marketing

For EU banks ESG is a tool to assess sustainability, not a PR indicator. What is checked is not the declaration but the compliance of the investment portfolio with the technical criteria of the EU Taxonomy.

At COREDO we apply the materiality principle: ESG factors are considered proportionally to the scale of the business, allowing SMEs to avoid excessive requirements without losing the bank’s trust.

For securitization of assets (real estate, pools of debt claims) we add unit liquidity and financial resilience. In the EU the Taxonomy requires technical criteria for six environmental objectives: we calculate the share of revenue from sustainable activities, ESG capital expenditures and operating expenses, avoiding greenwashing.

Support from registration to scaling

COREDO provides the full cycle: after registration: tax number, reporting, account openings. For investment structures we conduct investment assessments for EU banks: ROI calculations taking into account AIFMD requirements, risk management and ESG factors. A client with real estate development projects in Cyprus used our SPV structure for risk isolation; EU banks approved financing from the European Investment Bank (EIB) on a four-level scale, focusing on the quality of the project cycle.

Venture projects? Transitioning to institutional LPs via UCITS/FKI/SICAV provides access to income-generating assets. We scaled a client’s fund beyond 100 mln EUR, integrating corporate social responsibility, tax strategy and governance transparency. Professional judgment in ESG assessment — based on materiality: it adjusts risks for SMEs with a simplified approach.

Checklist: how to prepare an investment structure for an EU bank assessment

Before approaching an EU bank an investment structure should answer the key questions:

  • is the logic of ownership and management clear;
  • are the sources of funds verified;
  • does the strategy correspond to the fund or SPV;
  • is there substance and risk control;
  • are AML and ESG integrated into the operating model.

The absence of any of these elements almost guarantees a refusal or months-long due diligence.

Strategic ideas for success

To pass EU banks’ Due Diligence:

  1. Provide an ownership structure with a minimum contribution of 125,000 EUR for qualified investors.
  2. Integrate the ESG taxonomy: target: 50%+ share of green assets, symmetric GAR.
  3. For venture use an SPV for seed/Series A, increasing liquidity through securitization.
  4. Scale without AIFMD changes via an umbrella fund.

The COREDO team has already implemented 200+ projects: from crypto licenses in Dubai to EU banks for sustainable investments. We save you time by offering transparent processes and support at all stages. Contact us – we’ll turn your idea into a working structure with a high ROI.

Greetings — I am the CEO and founder of COREDO. Over nine years, my team and I have helped hundreds of entrepreneurs from Europe, Asia, and the CIS register companies in key jurisdictions, obtain financial licenses and build robust compliance. Today the focus is on sanctions-related AML in the EU, a topic that determines business survival in cross-border operations. Regulators are tightening control, especially with the launch of AMLA (Anti-Money Laundering Authority) on 31 December 2025, and COREDO’s experience shows: those who implement a risk-based AML approach in advance save time and avoid fines.

It is important to understand: the launch of AMLA means a shift from fragmented supervision to a single decision-making center in the EU. This changes the logic of checks — banks no longer accept ‘local’ explanations, but assess business from the perspective of pan-European risks. Companies without a systematic AML approach automatically come under increased scrutiny.

Sanctions control for international business

Illustration for the section «Sanctions control for international business» in the article «Sanction AML — what EU regulators are looking at now»
EU AML regulation is evolving under the influence of the Sixth Directive (6AMLD), which will come into full force on 10 July 2027. The key change in 6AMLD is personal criminal liability for directors and beneficiaries for circumventing sanctions and facilitating money laundering. Formal delegation of compliance no longer protects: regulators assess actual control and management involvement.

The transition period gives time to adapt, but banks and financial institutions are already applying enhanced due diligence (EDD) for transactions with high-risk jurisdictions FATF and the EU blacklist. Our experience at COREDO confirms: ignoring EU blocking sanctions leads to account freezes and administrative fines of up to millions of euros.

Imagine a client from Singapore planning payments to the EU. The COREDO team conducted risk profiling and identified a connection to politically exposed persons (PEP) through a chain of beneficiaries. We adjusted the structure, implemented monitoring of suspicious transactions and ensured compliance with 2025 KYC requirements. Result: the account was opened without delays, and the client obtained a license for payment services in Estonia.

The critical factor was not eliminating the PEP risk, but properly documenting it. Banks accepted the risk because it was transparently described, assessed and integrated into the monitoring system, not concealed or formally ignored.

Banks’ sanctions control focuses on payment structuring (smurfing) and indirect financing of sanctioned persons. Special attention is paid to operations that do not formally violate sanctions but create an economic effect in favor of sanctioned persons.

It is precisely such cases that most often lead to account blocks without prior warning. Regulators monitor cross-border payments, especially when using alternative systems, and require documentation of sources of funds (source of funds). COREDO’s practice shows: transparency here is the key to bank trust in the Czech Republic or Cyprus.

KYC and EDD in 2025

Illustration for the section 'KYC and EDD in 2025' in the article 'Sanction AML — what EU regulators are looking at now'
KYC verification of clients is now mandatory for all legal entities; KYC is no longer considered an “entry” procedure. In 2025 banks and regulators expect a continuous KYC process where the client profile is updated with every material change in activity or geography of operations.

With the harmonization of KYC standards in the EU. For corporate clients the following are needed:

  • Documents on founders and beneficial owners (beneficial ownership verification): passports, proof of address, ownership structure.
  • Proof of economic presence (substance): office, staff, local reporting.
  • Information on source of funds and the business plan.
Enhanced due diligence (EDD) is activated for high-risk clients — from the EU grey or black lists, with PEPs or transactions involving sanctioned countries. The COREDO team recently assisted a client from Dubai during registration in Cyprus: we assembled the full package, including an audit of the ownership chain, and passed the bank review in 7 days.

How to apply the new EU KYC requirements to clients in 2025? Implement periodic KYC information reviews, once a year for standard clients, quarterly for high-risk ones. The transition period until 2027 allows updating databases over 5 years, but COREDO recommends starting now to avoid peak loads.

AMLA Powers, Supervision and Fines

Illustration for the section 'AMLA Powers, Supervision and Fines' in the article 'Sanctions AML — what EU regulators are currently looking at'
AMLA will take direct supervision over the largest EU banks, applying a risk assessment methodology for direct supervision. Powers include administrative measures and fines: up to 10% of annual turnover or €10 million for the first violation.

For holdings and corporate groups the fine may be calculated on a consolidated basis, which makes the risks critical even for formally “small” operational structures. EU financial sanctions are being strengthened: asset freezes, license suspensions, criminal prosecution of executives for evading sanctions through asset transfers.

The solution developed at COREDO for an Estonian fintech integrated a risk matrix taking AMLA fines into account. We configured transaction monitoring systems to detect anomalies such as payment structuring, and the client successfully obtained a crypto license, avoiding CFT (Countering the Financing of Terrorism) risks.

Which operations are considered suspicious under AMLA standards? A separate trigger is a mismatch between the business logic and the declared model. Even lawful payments are blocked if the bank does not understand why they are made and what economic purpose they serve. Frequent small transfers, mismatch with the client’s profile, payments to high‑risk jurisdictions.

Banks block such transactions under a decision of the Council (CFSP), requiring Suspicious Activity Reporting (SAR).

Risk-oriented approach: assessment and monitoring

Illustration for the section «Risk-oriented approach: assessment and monitoring» in the article «Sanction AML - what EU regulators are looking at now»
Risk-oriented AML, the basis of compliance requirements for banks. In practice, a risk-oriented approach does not mean complicating processes. On the contrary, it allows reducing the burden on low-risk operations and focusing resources where the likelihood of sanctions violations is truly high. Steps for implementation:

  1. risk assessment (Risk Assessment): profile clients by geography, transaction type, and PEP status.
  2. CDD/EDD: basic checks + enhanced checks for high-risk cases.
  3. Transaction Monitoring: algorithms based on GNN (Graph Neural Networks) and FHE (Fully Homomorphic Encryption) detect money laundering networks.
  4. Staff training and internal policies.
COREDO’s practice confirms: for a Slovak company we implemented such a system, reducing false positives by 40% and ensuring compliance for a forex license. An additional effect is reduced operational costs for manual checks and increased trust from banks, which directly affects limits and the speed of payment processing.

How to implement without complications? Start with automation: COREDO integrates ready-made platforms adapted to the EBA (European Banking Authority).

The EU blacklist is updated in June 2025 per FATF: the focus is on countries with weak controls. Working with them requires EDD and reporting.

COREDO Case Studies: real solutions

Illustration for the section «COREDO Case Studies: real solutions» in the article «Sanctions-related AML — what EU regulators are looking at now»

  • EU registration with an AML focus. A client from Asia opened a company in the Czech Republic. The COREDO team conducted KYC for legal entities, confirmed substance and opened an account despite a complex beneficial ownership profile.
  • Obtaining a payments license in Cyprus. Integrated monitoring for 6AMLD, mitigated risks of blocking sanctions: license in 3 months.
  • AML consulting for Dubai. For a holding structure we set up EDD for cross-border payments, avoiding AMLA fines.

These examples demonstrate: COREDO addresses registration, Licensing and AML compliance comprehensively.

GNN, FHE and automation trends

Regulators use AI to detect anomalies – GNN builds relationship graphs, FHE encrypts data for analysis. Companies that do not invest in AML automation now will face disproportionate costs for manual controls and increased regulatory pressure within 1–2 years. Businesses should implement similar solutions: systems monitor the indirect provision of funds to sanctioned persons. At COREDO we adapt these to FATF standards, helping clients from Singapore scale operations in the EU.

Money laundering volumes are 2-5% of global GDP, fines are growing. ROI from AML systems: payback in 12-18 months due to reduced risks.

Action plan for 2025-2027

  1. Audit current KYC: verify beneficiaries, update to 2025 standards.
  2. Implement risk profiling and monitoring.
  3. Train the compliance office for AMLA supervision.
  4. Document everything: regulators examine risk-related decisions.
COREDO provides transparency of processes and support at every stage – from registration in Estonia to license in Dubai. Contact us: together we’ll build a resilient business in an era of strict anti-money laundering enforcement in Europe. Sanctions-related AML is no longer a matter of compliance, but of business resilience. The sooner you align your system with AMLA and the 6AMLD, the smoother scaling in the EU will be.
Welcome to the blog COREDO. As the CEO and founder of the company, I have been observing since 2016 how entrepreneurs from Europe, Asia and the CIS successfully enter international markets through proper business registration abroad. Our experience at COREDO confirms: the right choice of jurisdiction reduces taxes, simplifies access to banks and opens doors to financial licensing. In this article I will outline the key steps, criteria and real cases so that you save time and avoid common pitfalls.
In recent years at COREDO we have seen the same mistake: entrepreneurs choose a jurisdiction based only on the tax rate or advertising for “quick registration”, ignoring banking risks, substance requirements and Licensing. As a result the company is formally registered but cannot open an account or scale. That is why the right choice of country — is not an administrative step, but a strategic decision.

Criteria for choosing a jurisdiction

Illustration for the section «Criteria for choosing a jurisdiction» in the article «How to reduce regulatory risks before attracting investments»

In 2025 the leaders in attractiveness remain Serbia, the UAE, Georgia, Cyprus and Uzbekistan, where fast online registration, low taxes and the possibility of 100% foreign ownership are combined. However, there is no universal jurisdiction. The same country may be ideal for trading business and completely unsuitable for fintech, crypto projects or holding structures. Therefore we always assess not “popularity”, but the conformity of a specific business model with the regulatory environment.
Start by analyzing your goals. Do you need access to the EU market, a crypto license or low taxes for trading? Here’s the methodology used by the COREDO team:

Within COREDO this stage is called pre-jurisdictional audit. We model not only company registration but its further life: account opening, interactions with banks, the tax burden after 12–24 months and the possibility of obtaining licenses or investments.

  • Tax regime. Look for rates from 0% in UAE Free Zones or 1% in Georgia for small businesses. Avoid double taxation through treaties – Cyprus offers special regimes for holding companies.
  • Speed and bureaucracy. Serbia and Georgia: 3–7 days online, UAE: 3 days in a Free Zone.
  • Banking services. A local account is opened automatically upon registration in the same jurisdiction.
    Important to understand: “automatically” does not mean “unconditionally”. Banks in Serbia, the UAE and the EU conduct their own AML onboarding. We prepare the package for the bank in advance: description of the business model, sources of funds and payment scenarios to avoid refusals and freezes at the start.
  • Substance requirements. In the EU (Cyprus, Czechia, Estonia) since 2024 an office, employees and local reporting are required.
  • Access to licenses. The UAE and Cyprus are ideal for payment services, forex and crypto.
A solution developed at COREDO always starts with an audit: we compare 5–10 jurisdictions across 20 parameters, including regulatory arbitrage risks. For an Asian client targeting Dubai, we chose Mainland UAE: obtained 100% ownership, zero corporate tax and a trading license within 10 days.
Criterion Serbia UAE (Free Zone) Georgia Cyprus
Registration time 3–7 days 3 days 1 day online 5–10 days
Corporate tax 15%, incentives for small businesses 0–9% 1% for small businesses 12.5%, holding regimes
Residence permit via business Yes, renewable 5-year visa No, but simple Yes, with EU access
Substance Minimal Not required Not required Office + staff
This table reflects data for 2025; use it as a checklist. In practice we often combine jurisdictions. For example, the operating company is registered in the UAE or Serbia, and the holding level — in Cyprus for asset protection and working with investors. Such a structure is better received by banks and reduces tax risks.

Company registration: step-by-step plan

Illustration for the section «Company registration: step-by-step plan» in the article «How to reduce regulatory risks before raising investment»
The process is standard, but details depend on the country. It is precisely the details that most often “break” projects: an incorrect company form, an unsuitable type of activity on the license, or errors in beneficiary data. These issues are hard to fix after registration, so we always account for them at the planning stage. Here is a universal algorithm from COREDO’s practice:

  1. Choose the form. Sole proprietorship (IP) for simplicity, LLP/LLC to protect assets — personal liability is excluded.
  2. Gather documents. Passport, proof of address, articles of association, beneficiary details. We prepare them to meet banks’ KYC requirements.
  3. Submit an application. Online to the registry: Serbia – Agency, Georgia: State Registry, UAE through a Free Zone.
  4. Open an account and obtain numbers. Tax ID and license are issued automatically.
  5. Register as a taxpayer. In the UAE — first year, 6–18 months.
The COREDO team took on the entire cycle for a European fintech startup: registered in Cyprus in a week, confirmed substance with an office in Nicosia and applied for an EMI license (payment services). The client saved 3 months compared to trying alone. For businesses that work with investors or financial flows, time-to-market directly affects revenue. In such projects, a delay of even 1–2 months often means losing partners or licensable opportunities.
Difficulties arise with beneficiary checks; banks have tightened KYC. Our approach: full transparency of documents reduces rejections to 5%.

Obtaining financial licenses: crypto and forex

Illustration for the section «Obtaining financial licenses: crypto and forex» in the article «How to reduce regulatory risks before raising investment»
Licenses: the next level. obtaining a license practically always requires a properly registered company. A mistake at the first stage – choosing the ‘wrong’ jurisdiction – makes licensing either impossible or excessively expensive. Without them, business in fintech, trading or payments is impossible. COREDO’s practice confirms: Cyprus and the UAE lead in speed.

  • Crypto and VASP. Cyprus (CySEC) – 3–6 months, requires an AML policy. UAE VARA – 2 months in a Free Zone.
  • Banking and EMI. Estonia and Lithuania for the EU, Singapore for Asia – focus on capital adequacy and risk-weighted assets.
  • Forex and payments. Czechia and Slovakia offer access to the EU without strict substance requirements.
In one COREDO case we assisted a client from the United Kingdom in obtaining a forex license in Cyprus: we developed an AML framework according to FATF standards, confirmed compliance and launched operations within 4 months. Now the company processes €50 mln per quarter.

AML consulting: what it is and why it’s needed

Illustration for the section «AML consulting: what it is and why it's needed» in the article «How to reduce regulatory risks before attracting investments»

AML (anti-money laundering) is not a formality but a way to protect the business. In 2024-2025 regulators have shifted the focus from the mere existence of AML documents to their actual application. Companies without effective monitoring procedures and staff training increasingly face account freezes even with formal compliance. EU and UAE regulators require internal compliance systems, transaction monitoring and KYC for all clients.

The solution developed by COREDO includes:

  • Development of an AML policy with a risk assessment.
  • Staff training on FATF and local regulations.
  • Integration of software for transaction monitoring.
For an Asian payment provider we implemented the system in Dubai: portfolio diversification minimized risks, capital adequacy increased by 20%. Result: a clean compliance audit without fines.

Post-registration support

Illustration for the “Post-registration support” section in the article “How to reduce regulatory risks before attracting investments”

Registration: just the beginning. Next come accounting and reporting, hiring an accountant and a lawyer, and marketing adapted to local rules. The COREDO team ensures continuity: we handle accounting and reporting (in Spain: calendar year), help with residence permits and scaling. We view company registration as a long-term project, not a one-off service. It is ongoing support — accounting, AML updates, working with banks — that allows a business to remain resilient when rules change.
Admittedly, there are risks. Regulatory changes, such as tightening substance requirements in the EU, require flexibility. But with a partner like us you can focus on growth, not paperwork.

COREDO case studies: real results

  • Serbia for a CIS client. Opened an LLC online, integrated with EU banks. Tax savings of 40%, turnover doubled.
  • UAE Free Zone for a trader. Obtained a crypto license, 0% tax. The client entered Asian markets in 2 months.
  • Cyprus holding for an EU business. Substance + EMI license. Access to venture capital and the Schengen area.
These examples show: COREDO turns challenges into opportunities. In every case, the key to success was not just setting up a company, but the right business architecture that accounts for future growth, banking requirements, and regulatory changes.
Ready to take the next step? Write to us: the COREDO team will select a jurisdiction for your business and start the process within a week. Your success, our expertise since 2016. If you are considering registering a business abroad, start with a consultation. We will assess your model, propose optimal jurisdictions, and show how to avoid common mistakes even before submitting documents.
When an entrepreneur decides to open a company abroad, they face a maze of requirements that seems insurmountable. Over nine years of working at COREDO I have become convinced: the success of international registration depends not on luck, but on a deep understanding of local regulations, strategic planning and flawless execution. Today I want to share what we have learned working with hundreds of clients in Europe, Asia and the CIS.

Why 2025 Is a Turning Point for Company Registration

Illustration for the section «Why 2025 Is a Turning Point for Company Registration» in the article «AML for international investment structures»

The landscape of international business is transforming rapidly. In 2025 company registration in the EU underwent fundamental changes that simultaneously simplified and complicated the process. One key innovation: mandatory digital identification of founders and the introduction of electronic signatures at all stages. This has accelerated remote company registration in the EU and reduced the risk of document forgery, but at the same time increased the requirements for documentation.
COREDO’s practice shows that similar shifts have occurred in Asia. In Singapore and Hong Kong, digital identification of founders and automation of KYC procedures have become mandatory. A solution developed by COREDO for one fintech client enabled integration of online verification through government platforms, which sped up the establishment of companies with foreign founders in Asia and reduced the legal risks of registering a business in Asia.
But here’s what is important to understand: technology is only a tool. The real complexity lies in the fact that each jurisdiction has its own interpretations of international AML standards and FATF requirements. And this is exactly where the real work begins.

Choice of jurisdiction: strategy

Illustration for the section «Jurisdiction choice: strategy» in the article «AML for international investment structures»

Over the past years we have observed a clear trend: entrepreneurs choose countries not by pretty promises but by real opportunities. In 2025 the most attractive countries for company registration are considered Serbia, the UAE, Georgia, Uzbekistan and Cyprus.

Why these jurisdictions? Because they offer what a growing business really needs:

  • Serbia attracts entrepreneurs with the simplicity of the registration process and the ability to operate online. Our COREDO team has executed projects where Serbian jurisdiction became an ideal entry point for European expansion thanks to low administrative barriers and transparent rules for foreigners.
  • UAE, this is a completely different level. Here you can register a company in a Free Zone or on the Mainland. Free Zones allow 100% foreign ownership, corporate tax is almost absent, and registration takes as little as 3 days. Mainland registration offers a simple and transparent tax regime starting from 1% for small businesses, simplified reporting and opening a bank account. The registration process involves vetting of the applicant and their business, which usually takes up to several days.
  • Georgia impresses with its speed and accessibility. To open a business in Georgia, you need to register on the State Registry website, complete online identification and choose a business form. Fast online registration and no requirement for the owner to be a tax resident make this jurisdiction ideal for startups.
  • Cyprus is a unique combination of European regulation and flexible advantages. Special tax regimes for holding structures, simple reporting and English-language support create a favorable environment. Cyprus also provides residency through business investments: the opportunity to open a company, invest in the economy and obtain a residence permit. Processing takes 5–10 days.

Documentary basis: from simple to complex

Illustration for the section «Documentary base: from simple to complex» in the article «AML for international investment structures»

COREDO’s experience shows that in 2025 the standard set of documents for company registration in the EU includes:
  • founding agreement and articles of association
  • proof of registered address
  • digital identification of founders (video verification, eIDAS, BankID)
  • KYC questionnaires and information on beneficiaries
  • proof of source of funds
  • electronic signatures
It looks simple, but in reality each item requires careful preparation. This especially applies to KYC questionnaires and disclosure of beneficiary information. We often see mistakes here that lead to registration delays of weeks or even months.
The COREDO team has developed its own checklist that helps clients avoid common mistakes. For example, when disclosing beneficiary information, it’s important to understand that the definition of “beneficiary” varies by jurisdiction. In the EU, this may be a natural person who ultimately owns or controls the company, directly or indirectly. In Asia, the requirements can be even stricter.
banking requirements for new companies in the EU have become stricter: banks require not only standard KYC documents, but also proof of business reputation, a business plan, information about the corporate structure and source of funds. For high-risk businesses and foreign founders, opening corporate accounts in European banks is possible only if there is full compliance with AML requirements and transparency of all transactions.

This is not just a bank requirement; it reflects the global trend of tightening control and reducing AML risks in the financial system.

AML compliance: from theory to practice

Illustration for the section 'AML compliance: from theory to practice' in the article 'AML for international investment structures'

Here I want to be especially honest. AML compliance, it is not just a checkbox on the registration checklist. It is the foundation on which all further company activity is built.
International AML standards, developed by the FATF (Financial Action Task Force), set 40 recommendations that must be implemented in each jurisdiction. In the EU these requirements are codified in 6AMLD (Sixth Anti-Money Laundering Directive) and the new AMLR (AML Regulation), which introduces uniform standards for all EU members.
What does this mean in practice? It means that when you register a company in the EU, you automatically fall under requirements that include:
  • Customer Due Diligence (CDD) – basic verification of clients and partners
  • Enhanced Due Diligence (EDD) – enhanced checks for high-risk clients and transactions
  • Continuous KYC – continuous monitoring and updating of customer information
  • PEP screening, checks against lists of politically exposed persons
  • Sanctions screening – checks against the sanctions lists of the FATF and other authorities
Our experience at COREDO has shown that many entrepreneurs underestimate these requirements at the registration stage. They think it’s a problem for banks or payment systems. In fact, it’s a company problem from the moment of its establishment.
I remember a project with a fintech client who wanted to open a payment company in the EU. On paper it all looked simple: registration, obtaining a license, launch. But when we began to go through the AML compliance requirements, it turned out that the company had to have:
  • a designated AML officer responsible for compliance
  • internal policies and procedures that comply with FATF recommendations
  • a transaction monitoring system capable of detecting suspicious activity
  • an AML training program for staff
  • documentation confirming the origin of funds and the founders’ source of wealth
This required restructuring the entire company before obtaining the license. But the result was worth it: the company obtained the license on the first try and avoided potential fines and sanctions for non-compliance with the AMLR.

Differences between the EU and Asia

Illustration for the section «Differences between the EU and Asia» in the article «AML for international investment structures»

Although globalization trends blur borders, differences between regions remain significant.
In the EU remote registration has been implemented in many countries, which simplifies the process for foreigners. AML compliance is strict, with integration of digital solutions. Registration times are 1–5 weeks depending on the country.
In Asia remote registration is being introduced gradually and depends on the jurisdiction. AML compliance is strengthened, with automation of procedures. Registration times are 2–6 weeks depending on the country.
requirements for beneficiaries in the EU imply full disclosure and digital identification, whereas in Asia requirements are enhanced, with mandatory KYC and sanctions-list checks.
For high-risk businesses in the EU there is enhanced supervision and Licensing, in Asia – additional checks and restrictions.
Our experience at COREDO has shown that successful registration in both regions requires not only knowledge of local rules but also an understanding of how those rules interact with global standards. For example, if you are opening a payment company that will work with cryptocurrency, you must understand the MiCA (Markets in Crypto-Assets Regulation) requirements in the EU and similar requirements in Asia.

What to do after registration

Many clients think that registration is the finish. In fact, it’s the start.
After registering a business you need to register as a taxpayer. This places an obligation on the business to maintain financial reporting, which must be regularly submitted to the country’s fiscal authority. Tax periods and payment dates may vary. For example, in the UAE the first financial year may be 6–18 months from the company’s date of registration, while subsequent ones are only 12 months. In Spain and Armenia the tax year coincides with the calendar year.
But that’s only the tax part. There is also regulatory reporting, which can be much more complex.
If your company operates in financial services, you will need to prepare for regular regulator inspections. This includes audits of the AML program, checks for compliance with FATF requirements, analysis of the AML risk matrix and stress scenarios to identify potential vulnerabilities.
COREDO’s experience confirms that companies that take AML compliance seriously from the outset avoid costly fines and sanctions for non-compliance. We have seen fines that reached millions of euros for violations that could have been prevented with proper preparation.

COREDO’s strategic approach: how we help

Over nine years of work we have developed a methodology that enables us to help clients not just open a company, but create a sustainable, compliant structure ready for growth and expansion.
Our process includes several key stages:
  1. Strategic planning
    We start not with documents, but with understanding the client’s goals. What business do you want to create? In which countries do you plan to operate? What level of risk are you willing to accept? What tax incentives do you need?
    Based on this analysis we recommend the optimal jurisdiction and company structure. For example, if you plan to work with cryptocurrency investments, we recommend choosing a jurisdiction that has clear MiCA requirements and a developed infrastructure for crypto business.
  2. Due diligence and AML preparation
    We conduct enhanced due diligence on all founders and beneficiaries, checking them against sanctions lists and databases (Dow Jones, LexisNexis, World-Check). We also help prepare documentation proving the origin of funds and source of wealth.
    At the same time we develop AML policies and procedures that will comply with FATF requirements and local regulators. This includes appointing an AML officer, developing a staff training program and implementing a transaction monitoring system.
  3. Registration and licensing
    We prepare all necessary documents and submit the application to the relevant authorities. We also coordinate the process with banks and payment systems to ensure a smooth opening of the corporate account.
  4. Ongoing support
    After registration we continue to support the client. We assist with tax reporting, regulatory reporting, updating AML policies in accordance with changes in legislation and FATF recommendations.

Examples of solving complex problems

Allow me to share a few examples from COREDO’s practice that illustrate the complexity and possibilities of international registration.

Example 1: Fintech company with foreign investors

The client wanted to open a payment company in the EU with investors from Asia. The task seemed simple, but when we began to examine the requirements, it turned out that the investors were from a high-risk jurisdiction and had a complex corporate structure.
We conducted enhanced due diligence, identified potential AML risks and developed a strategy that allowed raising investments without violating regulators’ requirements. This included creating an SPV structure that provided transparency and reduced risks.
Result: the company obtained a license within 8 weeks and was able to start operations without delays.

Example 2: investment fund with a global structure

The client wanted to create an investment fund that would operate in Europe, Asia and the CIS. This required registration in multiple jurisdictions and compliance with different licensing and AML compliance requirements.
We developed a unified AML program that was adapted to the requirements of each jurisdiction. We also implemented a transaction monitoring system that allowed suspicious activity to be detected in real time.
Result: the fund was successfully registered in all jurisdictions and began attracting investors.

Example 3: Company with a high-risk profile

The client operated in an area that regulators consider high-risk. This meant that AML compliance requirements were significantly higher than for ordinary businesses.
We developed a comprehensive AML risk management program that included a risk matrix, stress scenarios and escalation procedures. We also conducted staff training and implemented control systems.
Result: the company successfully passed regulatory inspections and received approval to expand operations.

Key takeaways and recommendations

If you plan to open a company abroad, here’s what you need to know:
  1. choice of jurisdiction: it’s a strategic decision that should take into account not only taxes but also the regulatory environment, the availability of banking services, and compliance with international standards.
  2. AML compliance is not just a regulatory requirement; it’s the foundation of your business. Invest in it from the outset, and you’ll avoid costly problems down the line.
  3. Document preparation is a critical success factor. Make sure all documents are prepared correctly and fully disclose information about beneficiaries and the source of funds.
  4. Work with an experienced partner who understands local regulations and can tailor the process to your specific needs.
  5. Don’t assume that registration is the finish line. It’s the start of a long-term journey that requires ongoing attention to compliance and adaptation to changes in legislation.

Conclusion

Over nine years of working at COREDO, I have become convinced that international company registration is not just an administrative process. It is a strategic decision that determines the future of your business.
The world is becoming increasingly complex and regulated. FATF, 6AMLD, AMLR requirements and other international standards create high barriers to entry, but they also create opportunities for those willing to invest in compliance and transparency.

Our mission at COREDO: to help you overcome this complexity and create a sustainable, compliant structure that will serve as the foundation for your global expansion.

If you are ready to start this journey, we are here to help you every step of the way.

I welcome you as the CEO and founder of COREDO. Since 2016 our team has been helping entrepreneurs from Europe, Asia and the CIS build reliable structures abroad: from registering companies in the EU and Singapore to obtaining crypto-licenses in Dubai. Today I want to explain how a Legal Opinion (legal opinion) addresses real challenges: difficulties with company registration, licensing and AML compliance. Our experience at COREDO confirms: it is not a formality, but a strategic asset that saves time, minimizes risks and speeds up access to financing.

In practice legal opinion acts as a “translator” between the business and the regulator or the bank. It does not merely describe the company’s legal status, but explains why a specific structure is lawful, resilient and manageable. This is what distinguishes a strong legal opinion from a formal document that does not reduce risks or accelerate processes.
Imagine: you are planning to launch an investment company in the Czech Republic or Estonia. The regulator requires confirmation of corporate status and sources of funds. Without a Legal Opinion the process drags on for months and the chances of refusal increase. The COREDO team recently prepared such an opinion for a client from Singapore opening a branch in the EU. We analyzed the founding documents, ownership structure and AML policies; the result: a license for payment services was approved in 4 weeks instead of the standard 12.

This case is typical for the EU: without a Legal Opinion the regulator is forced to interpret the documents and the business model on its own, which almost always leads to additional requests and pauses. A well-prepared opinion removes these uncertainties in advance and shortens the regulatory cycle many times over.

When a Legal Opinion Is Required

Illustration for the section «When a Legal Opinion Is Required» in the article «Legal Opinion for investment companies — when it is mandatory»
In 2025, company registration rules in the EU and Asia tightened: mandatory digital identification of founders, enhanced KYC and screening against sanctions lists. A Legal Opinion becomes mandatory when the regulator assesses a high-risk business: investment funds, forex brokers or crypto exchanges.

For high-risk business, a Legal Opinion is not an additional document but a basic element of market access. The absence of an independent legal analysis automatically moves the project into a category of increased regulatory risk, even when capital and licensable activity are present.
For example, a Legal Opinion is required for an investment company in EU countries (Czechia, Slovakia, Cyprus) when applying for a capital markets license. The regulator checks the business plan, financial model and the enforceability of contracts. COREDO’s practice shows: without an independent legal opinion approval is delayed.
The reason is simple: the regulator and the bank care not only about what you do, but also on what legal basis. A Legal Opinion records the applicable law, the powers of management bodies and the legality of operations — without it decisions often “hang” at the compliance level.

For one client we prepared a Legal Opinion for a license, integrating the standards of LMA (Loan Market Association) and ISDA (International Swaps and Derivatives Association). This confirmed the transparency of funding sources and reduced the risks of transaction disputes.

In cross-border structures, funding sources and the enforceability of contracts become the main areas of risk. A Legal Opinion in such cases protects not only regulatory approval but also future relationships with investors, funds and banks.
In Asia, especially in Singapore and Dubai, a Legal Opinion for forex brokers is mandatory for scaling. The MAS or DFSA regulator requires analysis of Due Diligence of investments and AML requirements. The solution developed at COREDO helped a fintech startup integrate online verification — the registration was completed remotely in 2 weeks.

In Asian jurisdictions a Legal Opinion often serves to confirm that digital identification and remote governance procedures comply with local law and international AML/CFT standards. Without it, remote models are extremely difficult to scale.

Scenario When a Legal Opinion is mandatory Jurisdiction Preparation time (COREDO experience)
investment fund registration When verifying corporate status and beneficial owners EU (Estonia, Cyprus) 7–10 days
Obtaining a crypto license For AML compliance and ICO risks Dubai, Singapore 5–14 days
Payment services license Confirmation of authority for cross-border transactions Czechia, Slovakia 10 days
Forex broker Required by the regulator during due diligence United Kingdom, Asia 7–12 days

This table reflects real cases: the COREDO team always adapts the opinion to the specific regulatory licenses of capital markets.

Legal Opinion during due diligence

Illustration for the section «Legal Opinion during due diligence» in the article «Legal Opinion for investment companies — when it is mandatory»

Due diligence of investments is not routine, but a methodology for risk assessment. A Legal Opinion in due diligence analyzes ownership structure, the clean title of assets and the likelihood of litigation. As part of due diligence, a Legal Opinion helps identify risks that are not reflected in financial statements: defects in corporate decisions, restrictions on the transfer of shares, weak provisions in shareholders’ agreements. These risks directly affect deal valuation and investment terms. In Asia, where venture capital is growing, a Legal Opinion in the due diligence of investments in Asia is critical: we check conflicts in corporate documents and sanctions-related risks to capital.
Our experience at COREDO has shown: for M&A deals involving venture capital in Cyprus, an M&A Legal Opinion reduces risks by 40%. A client from the CIS was consolidating assets in Europe: we confirmed the enforceability of the investment agreement and the protection of intellectual property. Result: the deal closed without delays, investors gained transparency.
For investors, a Legal Opinion is a tool for reducing uncertainty. It confirms that an asset can be safely acquired, financed and scaled without hidden legal consequences, which directly affects the speed of closing the deal.

For venture capital in the EU, a Legal Opinion for venture capital integrates verification of the company register and the tax authority. Ignoring this risks the ROI: practice shows long-term risks when issuing securities without an opinion reach 25% due to challenges to transactions.

Legal opinion on licensing crypto, forex and payment services

Illustration for the section «Legal Opinion for licensing crypto, forex, payments» in the article «Legal Opinion for investment companies — when it is mandatory»
obtaining financial licenses: a pain for many. A Legal Opinion for crypto licensing is mandatory when scaling crypto services: the regulator checks AML policies and compliance for crypto exchanges. In crypto and fintech projects, a Legal Opinion additionally records the company’s position on the legal nature of digital assets, the liability of operators, and the applicable AML rules. This is especially important in jurisdictions where regulatory practice is still being formed. In Dubai, VARA requires an AML Legal Opinion to confirm risk assessment methodologies and the jurisdiction’s case law.

The COREDO team implemented a project for a crypto exchange in Estonia: we prepared a Legal Opinion for an ICO and cryptocurrency transactions, including personal data protection. This sped up approval and influenced funding; banks opened accounts after verification.
Banks use a Legal Opinion as confirmation that lawyers have already conducted the risk assessment on their behalf. This reduces the load on bank compliance and increases the likelihood of account opening without EDD delays.

Payment service providers in Slovakia require a Legal Opinion for AML requirements. We integrated ESG criteria and automated reporting, ensuring cross-border transactions without disruptions.

The role of a legal opinion in registering legal entities abroad

Illustration for the section «The role of Legal Opinion in registering legal entities abroad» in the article «Legal Opinion for investment companies — when it is mandatory»
Registration of a legal entity in the EU in 2025: digital identification, eIDAS signatures and KYC for high-risk businesses. A Legal Opinion for registering an EU legal entity confirms corporate status and minimizes legal risks. For a client from Asia we prepared a Legal Opinion on corporate status before opening in the Czech Republic; the process is remote, without visas.

In Asia (Singapore, Dubai) a Legal Opinion helps with foreign founders: verification of business immigration through SPV structures. In CIS regions, like Georgia, we combine it with tax incentives.

Legal Opinion: ROI and long-term support

Illustration for the section «Legal Opinion: ROI and long-term support» in the article «Legal Opinion for investment companies — when is it mandatory»

How to calculate the cost of preparing a Legal Opinion for a crypto exchange? At COREDO we focus on profitability: for M&A in Europe costs pay off through risk reduction: ROI up to 5x due to faster financing. the impact of a Legal Opinion on financing approval is obvious: banks require it for bank financing and transparency of sources.
A Legal Opinion helps manage sanctions risks for investment companies, confirming the cleanliness of assets. For real estate transactions or transfers of intellectual property: a real estate Legal Opinion minimizes disputes.

LMA and ISDA standards in a Legal Opinion help minimize risks in cross-border transactions. When is a Legal Opinion mandatory to confirm corporate status in cross-border transactions? Always, when verifying authority and the enforceability of a contract. Ultimately a Legal Opinion is not an expense, but an investment in business governance. It shortens timelines, reduces regulatory and banking risks, and increases trust from investors and partners. That’s why at COREDO we recommend preparing a legal opinion not “on request”, but in advance — as part of a strategy for entering international markets.

Scale without risks: implement a Legal Opinion at the start. The COREDO team offers a full package: from registration to AML consulting. Get in touch, we’ll turn your plans into reality.

(Total length: about 10,500 characters including spaces.)

I welcome you as the CEO and founder of COREDO. Over nine years my team and I have helped hundreds of entrepreneurs from Europe, Asia and the CIS register companies in key jurisdictions, from the Czech Republic and Cyprus to Singapore and Dubai, and successfully complete bank onboarding. Today we’ll examine, why EU banks refuse even licensed companies, and share proven solutions so you save time and avoid account freezes.

It’s important to note right away: bank onboarding in the EU is not a technical procedure of opening an account, but a full assessment of the company’s business model. The bank actually conducts its own mini-due diligence, comparing the ownership structure, the economic logic of transactions, the tax profile and the AML framework.

This is why a license by itself does not guarantee account opening: for the bank it is only one element of the overall risk picture, not a free pass.

Reasons for rejection during bank onboarding

Illustration for the section “Reasons for refusal in bank onboarding” in the article “Why EU banks refuse to onboard licensed companies”
Imagine: you register a company in Estonia or the Czech Republic, obtain a license for payment services, but the bank blocks the account application. Our experience at COREDO shows that in 70–90% of cases the issue is the Legal Opinion, a legal opinion that analyzes corporate registers, tax liabilities, licensed activities and AML aspects. EU banks, following EBA guidelines 2024-2025, require a complete package: a flawless opinion with an apostille, confirmation of UBO and source of funds.

In practice the legal opinion for a bank is not a formal “from a lawyer” document, but a tool the bank’s compliance officer relies on when making a decision. If the opinion does not close at least one of the key blocks — ownership structure, applicable regulation, tax risks or AML exposure — the bank either escalates the application to EDD or refuses it without the possibility of remediation.
Typical problems of a weak Legal Opinion: lack of analysis of corporate registers, tax liabilities or applicable regulation. If the document does not cover key AML aspects (UBO, source of funds, cross-border risks), the bank treats this as non-compliance with requirements.

We regularly see legal opinions that describe the company abstractly, without tying it to specific operations and jurisdictions. For a bank this is a critical drawback: if the document does not explain why this particular company in this structure performs these specific payments, it is perceived as formal and useless.

The COREDO team recently assisted a client from Singapore with a Pte Ltd license. EU banks refused due to cross-border AML risks: the logic of cross-border payment flows from Asia. We conducted a forensic UBO analysis, checked against the ACRA registry and notarized the chain of ownership. Result: the account was opened in a Czech bank within 14 days, without EDD delays.

This case well illustrates the approach of EU banks: the problem was not the license itself or the jurisdiction, but the lack of a clear explanation for cross-border flows. Once the chain of ownership and the movement of funds became transparent and documented, the company’s risk profile dropped sharply.

Another trap: shelf companies or ready-made companies older than 5 years. COREDO’s practice confirms: 40% of AML onboarding failures are related to dormant status, where governance analysis reveals gaps in actual control. Regulators require an AML audit before onboarding, especially for high-risk profiles.

For banks, a high-risk profile is not an accusation but a signal for enhanced due diligence. Problems begin when a company is not ready for that level of transparency: no internal AML controls, monitoring procedures are not described, decision logs are missing. In such cases, refusal becomes the bank’s safest option.

UBO verification and source-of-funds checks to prevent account blocking

Illustration for the section «UBO verification and source of funds against account blocking» in the article «Why EU banks refuse to onboard companies with a license»
UBO (Ultimate Beneficial Owner), ultimate beneficiaries: this is the foundation of KYC Due Diligence. Non-compliance with public registers leads to onboarding refusals and EDD. At COREDO we always start with a full verification: declarations of control, a forensic audit of the chain, confirmation of source of funds through bank statements and contracts.

EU banks check UBO data not only against public registers but also against internal databases, the history of past onboardings and sanctions sources. Any discrepancy — even a formal one — automatically moves the application to EDD. Therefore a forensic approach to beneficiary verification today is a standard, not an “extra complication”.

One case: a company from Dubai with a forex license faced onboarding refusal in Slovakia. FATF risks from grey list jurisdictions triggered the block. The solution developed at COREDO: a strategic business plan with evidence of economic presence, integration of GDPR data protection and an AML audit. The account was activated, and foreign trade operations increased by 30% without fines.

The key success factor here was not “convincing” the bank, but demonstrating manageability of risks. The bank saw that the company understands its risk profile, controls sources of funds and can scale operations without breaching AML requirements.

Source of funds often becomes a trigger for account blocking. A common mistake by companies is limiting themselves to declarations of origin of funds. For banks this is not enough: a verifiable chain of documents is required, showing the link between business activity, contracts, receipts and the distribution of funds. The absence of even one link is interpreted as increased risk.Banks request evidence: not just declarations, but the full chain from supplies to payments. Under AMLA 2025, a deep audit is mandatory for PEP onboarding, we integrate it into onboarding, reducing risks by 80%.

EDD for shelf companies and 6AMLD

Illustration for the section «EDD for shelf companies and 6AMLD» in the article «Why EU banks refuse onboarding licensed companies»
High-risk clients: PEPs, companies from Asia with AML non-compliances or ready-made companies: require EDD (Enhanced Due Diligence). The 6AMLD directive strengthens AML for payment providers and card issuance: banks block if there is no forensic analysis. Our approach at COREDO: we combine digital KYC 2025 with notarization, minimizing blocking metrics.

This hybrid approach is especially effective for shelf companies and cross-border structures: digital procedures speed up onboarding, and notarial confirmation reduces banks’ doubts about the authenticity of the data. This allows you to undergo EDD without delaying timelines.

Practical example: an Estonian fintech with a shelf company from the Czech Republic. Bank refusal due to weak corporate governance. The COREDO team conducted a governance analysis, updated the articles of association, confirmed substance (office, staff). Now the client issues cards under 6AMLD. This example shows that bank onboarding problems are rarely fatal. In most cases they point to managerial and structural weaknesses that can be fixed before the next submission – provided the company is ready to rebuild governance and AML frameworks.

Cross-border AML risks for Singapore or the UAE? We model payment flows, integrating FATF compliance and substance requirements since 2024. A client from Dubai with a crypto license passed onboarding in Cyprus: the ROI from investment in EDD paid off within a quarter, with no license revocations.

Your strategic steps

Illustration for the section «Your strategic steps» in the article «Why EU banks refuse to onboard companies with a license»

  • Invest in a Legal Opinion in advance: a full registry analysis reduces rejections by 70-90%.
  • Conduct an AML audit: mandatory for scaling foreign economic activity (FEA) in high-risk zones.
  • Manage UBO and source of funds: forensic EDD for shelf companies prevents loss of operations.
  • Integrate governance into KYC: the key to fintech expansion into Estonia or the Czech Republic.
In 2025 successful bank onboarding is the result of preparation, not luck. Companies that invest in a Legal Opinion, AML architecture and transparent corporate governance in advance pass checks faster and scale without repeated rejections.

The COREDO team implements this at every stage: transparently, with reporting and support. We acknowledge the challenges; regulations are tightening, but with our experience you will scale your business without losses.

Contact us if you need details about your case. Together we’ll build a reliable structure for the EU, Asia and the CIS.

As CEO and founder of COREDO, I see every day how entrepreneurs from Europe, Asia and the CIS face a negative AML audit. This moment turns ambitious growth into a crisis: fines, reputational risks and frozen accounts. Our experience at COREDO shows that the right remediation plan after an AML audit not only corrects violations – it strengthens the business, increasing ROI from compliance and opening doors to new licenses and markets.

Over the past 9 years I have seen dozens of AML remediation projects after a negative audit. And almost always the problem is not the absence of policies, but the gap between the documents and real operational practice.

The most common mistake CEOs make is believing that an updated AML policy automatically closes the regulator’s concerns. In practice regulators look not at a PDF, but at the decision trail: who, when and on the basis of what data made decisions regarding clients and transactions.

In one project in the EU a client had 120 pages of AML policies and not a single documented rationale for EDD. This became the key trigger for the negative audit.

Imagine: your fintech startup in Estonia has just undergone an external audit under the EU AML directives, and the report identified gaps in KYC/CDD/EDD for high-risk clients from Asia. The regulator requires urgent measures, and you waste time rewriting policies manually. The COREDO team implemented something like this for a client from Singapore: we developed AML remediation in 45 days, integrating RegTech with AI for transaction monitoring. The result: zero repeat violations and a license for payment services, approved by the MAS (Monetary Authority of Singapore).

Based on our practice of interacting with regulators (MAS, DFSA, CySEC, CNB), after a negative AML audit they assess not the “perfection” of the system, but the progress of remediation.

The regulator’s key questions are always the same:

  • Is the root cause of the violations understood;
  • Has a specific responsible AML officer been appointed;
  • Is there control over remediation timelines;
  • Is the effectiveness of the new measures being measured.
Companies that immediately present a transparent remediation roadmap receive a significantly more lenient supervisory regime than those who formally “rewrite policies”.

Negative AML audit: impact on business and COREDO

Illustration for the section «Negative AML audit: impact on business and COREDO» in the article «What to do after a negative AML audit»

AML compliance failure often starts unnoticed: transaction monitoring gaps, outdated KYC procedures or weak sanctions screening. According to FATF recommendations, a risk-based approach requires constant adaptation, especially in the EU, where the 6th AML Directive strengthens oversight of crypto and fintech. COREDO’s practice confirms: 70% of negative audits are related to false-positive alerts — the system generates thousands of false triggers, disrupting the client experience and operations.

Typical causes of a negative AML audit

In more than 70% of cases a negative AML audit is not due to the absence of an AML framework as such. The causes are systemic:
  • overloaded transaction monitoring rules without risk-based logic;
  • lack of documented decision-making for EDD;
  • a gap between the frontline and the AML function;
  • outdated risk-scoring models that do not reflect the real client profile.
After an AML audit, ignoring the action plan leads to AML fines of millions of euros — recall cases in the Czech Republic and Slovakia where banks lost licenses due to AML risks. But the solution developed by COREDO focuses on proactive compliance: we conduct an AML risk assessment with Precision/Recall metrics, where Precision above 90% minimizes false alarms, and Recall catches 98% of real threats. This is not theory: for a client in Dubai we optimized the system after a DFSA audit, reducing operational risks by 40% and accelerating SAR/STR reporting.

How to properly read a negative AML audit report

A typical AML audit report always consists of four blocks: findings, root causes, regulatory expectations and remediation timeline. The mistake of most companies is working only with the findings, without addressing the root causes.

At COREDO we begin remediation with a reverse analysis: each violation is mapped to the process, the system and the specific management decision. This allows us to eliminate not the symptoms, but the architectural defects of the AML system.

Steps for remediation after an AML audit

Illustration for the section 'Remediation after an AML audit: steps' in the article 'What to do after a negative AML audit'

Developing a remediation plan after a negative AML audit is a task that requires experience. Here is the sequence we apply for international businesses in the EU, Asia and the CIS:

  1. Immediate report analysis. We start with an internal AML audit, identifying vulnerabilities: gaps in transaction monitoring, incomplete EDD for high-risk clients, or lack of logging of AML decisions. The COREDO team records all non-compliances with EU AML directives and FATF, preparing a roadmap within 72 hours.
  2. Appointment of an AML agent and a compliance officer. We choose an internal or external AML agent certified by ACAMS. COREDO’s practice shows: modular AML staff training (KYC updates after an audit, incident investigations) increases effectiveness by 60%. For a Cypriot client we integrated biometric KYC with Face ID, reducing verification time from 3 days to 5 minutes.
  3. Updating AML procedures. AML policy updates toward a risk-based approach: we adapt to new EU directives, introducing AML monitoring automation through RegTech. We use AML machine learning for predictive analysis: an AI-based model predicts AML risks with 95% accuracy, integrating blockchain analysis for crypto transactions.
  4. Implementation of RegTech and AI. After an AML compliance failure, automation is the key to scaling. RegTech AML addresses transaction monitoring gaps: for an Estonian payment platform COREDO deployed a system with automated monitoring systems, where Precision/Recall metrics reached 92%/97%. ROI? Savings of €250k per year on staff plus zero fines.
It’s important to understand: RegTech and AI are not a ‘silver bullet’. Automation only works when a risk-based logic is built beforehand.

In COREDO projects we first optimize rules and risk scoring manually, and only then automate. This approach prevents a company from scaling errors instead of controls.

  1. KYC updates after the audit and sanctions screening. We strengthen CDD/EDD, adding vendor Due Diligence for partners. In Singapore we helped a client pass a MAS audit by implementing real-time screening across 500+ sanctions lists — AML reputational risks dropped to zero.
  2. Testing and reporting. We conduct an internal compliance audit, simulating an external AML inspection. We prepare reports on suspicious transactions and cooperate with regulators, minimizing the long-term consequences of AML fines.
This plan is not a template, but a custom solution. For a Slovak fintech after a negative audit we scaled AML compliance for growth into Asia: AI integration to prevent repeat AML risks plus adaptive AML policies secured a forex license without further modifications.

How COREDO ensures ROI

Illustration for the section 'How COREDO ensures ROI' in the article 'What to do after a negative AML audit'

The ROI calculation for investments in AML systems after a fine is simple: savings on fines (average: €1–5M) + increased revenue from faster onboarding. Our experience: a client in the UK returned 3x the investment in a year thanks to scaling AML systems. AML customer experience improved: false positives fell by 75%, customers remain loyal.

When remediation doesn’t save the business

In some cases a negative AML audit reveals not operational but strategic problems. If the business model was originally built around high-risk flows without economic substance, remediation becomes a temporary measure. In such situations we recommend restructuring, changing jurisdiction, or ceasing licensed activities. These are difficult decisions, but they are what allow the business to be preserved in the long term.

Do negative AML audits affect reputation in the CIS and Asia? Absolutely: investors pull out, licenses are blocked. But managing reputational risks after an AML failure through a transparent compliance culture changes the trajectory. COREDO’s practice confirms: partnership with AML providers and AML incident management build trust with regulators.

Real cases of registration and support

Illustration for the section \

Registration of legal entities abroad has been our foundation since 2016. In Cyprus we opened a company for an EU startup in 7 days, immediately providing substance (office, staff) according to the new 2025 rules. Then we obtained a CySEC crypto license, integrating AML compliance with biometric verification.

In Dubai for an Asian holding: Mainland registration + DFSA payments license. After the initial audit we introduced a deep internal AML audit, eliminating KYC deficiencies – the business scaled without disruptions.

In Estonia: e-Residency + EMI license: the COREDO team carried out an AML risk assessment, implementing AI in AML for transaction monitoring. The client avoided AML fines while expanding into the CIS.

These cases demonstrate comprehensiveness: from registration to post-audit AML actions, including staff training after a negative AML report and optimization of Precision/Recall in AML alerts.

Financial licenses and compliance with COREDO

Illustration for the section «Financial licenses and compliance with COREDO» in the article «What to do after a negative AML audit»

obtaining licenses (crypto, banking, forex, payments) requires perfect AML. In the Czech Republic we helped with a CNB license, updating the AML policy to align with EU AML directives. In Singapore: MAS for forex, with automated AML monitoring based on machine learning.

Is it worth investing in AI after a negative report? Yes, if the goal is proactive compliance. We estimate payback in 6-9 months due to reduced AML operational risks and flexible AML systems for growth.

CEO checklist after a negative AML audit

If a company receives a negative AML audit, the CEO must answer five questions:

  • Do we understand the root cause, not just the wording of the report?
  • Has a specific person been assigned responsibility for remediation?
  • Are there measurable KPIs for AML effectiveness?
  • Can we show the decision trail to the regulator?
  • Do we understand how AML affects business growth?
Negative answers to these questions are a direct indicator of the need for urgent remediation.

COREDO as a strategic partner

A negative AML audit is not the end but the start of a transformation. The COREDO team offers proven tools: from steps to remediate vulnerabilities after an AML review to implementing RegTech after an AML compliance failure. We save your time, ensure transparency, and support you at every stage: from registration in Serbia or the UAE to licenses in the EU.

Contact us: together we’ll turn risks into a competitive advantage. Your business deserves a reliable partner with 9 years of experience in Europe, Asia and the CIS.

I welcome you as the CEO and founder of COREDO. Over nine years my team and I have helped hundreds of entrepreneurs from Europe, Asia and the CIS successfully acquire ready-made companies: shelf companies – in key jurisdictions such as Cyprus, Estonia, the Czech Republic, Singapore and Dubai. Buying a ready-made company often proves faster and more cost-effective than registering one from scratch, especially if you need history for bank accounts or licenses. But without thorough checks before purchase, even a promising asset can turn into a headache. In this article I will share a practical checklist for buying a business, based on our due diligence experience, so you can confidently close deals.
It is important to state upfront: buying a shelf company is not a risk-free shortcut, but a tool that shifts risks from the registration stage to the due diligence stage. While risks develop gradually when creating a company from scratch, when buying a ready-made legal entity you inherit its entire history – even the parts the seller may not know about or prefers not to disclose.
That is why professional Due Diligence before buying a shelf company is more important than in classic M&A: the monetary cost of an error here may be lower in relation to the deal size, but the consequences are greater – account freezes, bank refusals, license revocations.

Why use a shelf company for international business?

Illustration for the section 'Why a shelf company for international business' in the article 'Checklist — what to check before buying a ready-made company'

A shelf company is especially relevant when time is a critical factor: market entry, participation in tenders, opening accounts or Licensing. Banks and regulators in many jurisdictions look at a company’s “age” as an indirect indicator of stability, even with zero operational history.
A ready-made company with a track record provides instant access to EU markets, Asia and the CIS. Our experience at COREDO has shown: clients who buy a shelf company in Cyprus or Estonia save up to 6 months on launch and avoid the bureaucracy of initial registration. Imagine: you receive a legal entity with a clean balance sheet, open accounts and even basic licenses — ideal for buying a ready-made company in the EU or registering legal entities in Asia.
The term “clean company” is often misleading. The absence of operations does not mean the absence of risks. A company may have been part of an ownership chain, used as an SPV, had nominee directors or filed reports formally. All of this shapes an AML and banking risk profile that is not always visible on the balance sheet.
The COREDO team recently completed a deal to purchase a ready-made company in Singapore for a client from the CIS. Instead of waiting for approval from ACRA (the local registrar) they took a shelf company with a three-year history, which allowed them to immediately apply for a payment license. Result: operations launched within 45 days and an ROI of 25% in the first year. Such cases confirm: the right choice of jurisdiction strengthens competitive advantages.
In such cases a shelf company is justified if:

  • the company’s history is transparent and documented;
  • there have been no banking incidents or refusals;
  • the beneficiary structure is simple;
  • the owner-change scenario is understood in advance by banks and regulators.

Without these conditions a shelf company turns into a “black box”.

Due diligence checklist step by step

Illustration for the section 'Due diligence checklist step by step' in the article 'Checklist — what to check before buying a ready-made company'

Company due diligence is not a formality, but an investment in safety. COREDO’s practice confirms: 70% of deals fall through due to hidden risks, such as debts or AML problems. Here is our proven checklist for buying a business, adapted for purchasing a ready-made company in Europe, Asia and the CIS.
Due diligence when buying a ready-made company is not just a “checkbox for the lawyer”, but a management tool. Its goal is to assess not only legal cleanliness, but also the company’s suitability for your objectives: banks, licenses, scaling and investors.

Checking the business and beneficial owners

Request full UBO (ultimate beneficial owners) data through registries such as the Cypriot Department of Registrar of Companies or the Estonian e-Business Register. Checking directors and nominee directors is mandatory — use databases like World-Check for reputational risks.
Pay special attention to former beneficiaries and directors. Even if they have formally left the structure, their history can “follow” the company in banking and sanctions databases. In the EU under 6AMLD responsibility and risk extend to historical connections, especially if the company plans to work with finance or investments.
The solution developed by COREDO includes an audit of the company’s beneficiaries and nominee directors: we identified front owners in a shelf company from the Czech Republic, which saved the client from fines under EU AMLD6. Also check legal cleanliness: articles of association, changes in the register, and lawsuits. For buying a ready-made company in the EU, compliance with GDPR and local substance laws is key.

financial audit of a ready-made business

A financial audit of a ready-made business reveals the real picture. Analyze the balance sheet and P&L (profit and loss statement) for 3–5 years under IFRS, tax returns, and reconciliation statements with counterparties. Pay special attention to checking the company’s debts, loans, and leases. Checking loans and leases prevents surprises: in one COREDO case they found hidden obligations under equipment leasing in a Dubai company for €150,000.
In addition to the standard financial audit, at COREDO we recommend conducting a simplified Quality of Earnings (QoE). It shows how stable and repeatable revenues are and whether they depend on one-off factors. For a shelf company this is especially important, because an investor or bank will assess not the past, but the company’s potential for future use.
Evaluate financial indicators (DDS, cash flow statement) and conduct financial stress tests. For assessing ROI from purchasing a shelf company in Asia we build DCF models with sensitivity analysis; an IRR above 20% signals a green light. How to check the debts and loans of a ready-made company before buying? Request statements from credit bureaus and banks.

Checking bank accounts and licenses

Checking the company’s bank accounts is a priority due to the risk of blocking. In the EU, banks like HSBC in Cyprus require KYC on beneficiaries when the owner changes. At COREDO we simulate account transfers: we check the transaction history and FATF flags FATF.
The existence of an open bank account does not mean it will be retained after an ownership change. In 80% of cases banks conduct repeat KYC/EDD when the UBO changes, and sometimes close the account preventively. Therefore, verification must include not only the fact of the account’s existence but also an assessment of the likelihood it will be retained.
Licenses when buying a business do not always transfer smoothly. For crypto or payment licenses (EMI in Cyprus, MAS in Singapore) regulator notification is required. Checking licenses and SROs before an M&A deal includes an audit of permits: in Slovakia COREDO ensured the transfer of a forex license without pauses. We minimize the risk of account blocking when acquiring a ready legal entity through pre-approval by bankers.

Due diligence: assets, IT and personnel

Inventory of business assets, stock, equipment. Conduct technical examination of equipment and inventory with independent appraisers. IT infrastructure due diligence is critical: check CRM systems, accounting software, corporate mail, and software license transfers. What to check in IT infrastructure when buying a company? Access rights, backups, and compliance with ISO 27001. In an Estonia case the COREDO team integrated systems within a week, avoiding downtime.
An often underestimated risk is the loss of operational control after the deal. If access to IT systems, domains, hosting and corporate mail are registered to third parties or former directors, the company is effectively unmanageable. This is critical for fintech, e-commerce and investment platforms.
Checking key employees and employment contracts preserves expertise. We assess key employees’ motivation through surveys. For government contracts and tenders: due diligence of government contracts — checks for sanctions and arbitrations.

AML and compliance risks

AML checks of the business are the basis of trust. How to minimize AML risks when buying a legal entity in the EU? We carry out KYC/AML procedures, screening for PEP/Sanctions. Hidden AML risks related to nominee directors are identified through extended searches. COREDO’s practice confirms: company compliance checks reduce fines by 90%.
AML and compliance are the main “deal killers” for ready-made companies. Even with perfect legal and financial checks, hidden AML incidents can close the company’s access to banks and licenses after the deal. Therefore AML due diligence must run in parallel with legal and financial due diligence.

COREDO Cases: from due diligence to growth

Illustration for the section «COREDO Cases: from due diligence to growth» in the article «Checklist - what to check before buying a ready-made company»

  • Cyprus, EU: The client bought a shelf company with an EMI license. Our legal business review revealed minor debts, which were settled within 10 days. Result: payments launched, expansion into the CIS, ROI 32%.
  • Singapore, Asia: Registering legal entities in Asia via acquisition. Financial audit showed a strong P&L; AML check was clean. Scaled to Dubai.
  • Estonia: Legal support for M&A with verification of the SRO and government contracts. We handed over the digital signature and CRM: operations are uninterrupted.
Experience shows: a successful purchase of a shelf company is not luck but the result of systematic due diligence. The higher the cost of a mistake (banks, licenses, investors), the deeper the due diligence must be.
At COREDO we treat the purchase of a ready-made company as an investment project with its own risk/return profile – and we structure the review accordingly.

Recommendations from COREDO

Illustration for the section «Recommendations from COREDO» in the article «Checklist - what to check before buying a ready-made company»

Buying a ready-made company is a powerful tool if supported by due diligence. The COREDO team offers a comprehensive package: from pre-purchase company checks to post-deal support. Contact us – we’ll turn your deal into a success. We focus on transparency, time savings, and long-term partnership.

As CEO and founder of COREDO, I often encounter situations where investment companies lose access to bank accounts due to strict anti-money laundering checks such as 115-ФЗ.

Our experience at COREDO shows that a bank’s refusal to serve an investment company is not the end, but a signal for a strategic restart: the COREDO team has already helped dozens of firms restore operations through business rehabilitation after a bank refusal and migration to reliable jurisdictions in Europe, Asia and the CIS.

Important to understand: a bank refusal under 115-ФЗ is not a subjective decision of a particular manager and not a “failure with the bank”. It is a systemic signal that the business model, transactional logic or the company’s AML contours do not fit the risk profile of the credit institution.

In 2024–2025 banks are acting as conservatively as possible: they prefer to refuse in advance rather than explain to the regulator after the fact. Therefore the right reaction to a refusal is not to look for a “more loyal bank”, but to rebuild the model.

Imagine: your investment company is growing, contracts with partners from the EU and Asia are pouring in, but suddenly the bank refuses service. An account freeze paralyzes the company’s payments, and the bank’s motivated refusal refers to risks under 115-ФЗ, lack of an economic purpose for transactions or suspicions of one-day companies.

COREDO’s practice confirms: in 2025 such cases have increased due to strengthened KYC procedures (Know Your Customer) and the banks’ risk-based approach. The bank’s financial monitoring service records the slightest inconsistencies, and the account is blocked for up to 30 days.

In practice, after suspicious transactions are detected, the case is transferred from the front office to the internal financial monitoring unit. There they assess not individual payments, but the company’s overall behavioral model: transaction frequency, geography, economic logic, and counterparties’ profile.

If the model looks unconvincing, the bank blocks transactions preventively, even without a direct violation of the law.

But let’s analyze why banks refuse investment companies. Main reasons:

For example, if counterparties’ due diligence is not documented, the bank will deem the transactions risky. In the EU and Asia local equivalents apply: FATF recommendations require evidence of a real economic purpose for transactions, and sanctions risks for investment companies increase scrutiny.

According to COREDO’s practice, the most frequent reasons for refusals of investment companies under 115-ФЗ:
  • turnover inconsistent with the declared activity;
  • absence of a documented economic purpose for transactions;
  • the transit nature of payments (rapid “in-and-out”);
  • counterparties without a transparent structure or with a negative media footprint;
  • formal AML without real control procedures;
  • absence of management reporting explaining the movement of funds.

Even one of these factors can become grounds for refusal.

The COREDO team has developed a clear action plan for such scenarios. The first step is analyzing the bank’s motivated refusal. The critical mistake is to act chaotically: submit applications to dozens of banks, change the accountant or “hide” transactions. This worsens the company’s profile. After a refusal a structured response is important with fixation of causes and corrective actions.

We prepare an explanatory note for the bank with acts of completed work, UPD and evidence of counterparties’ reliability. This allows unblocking the account in 70% of cases without escalation.

It should be understood: even a perfect explanatory note does not always lead to unblocking. If the company’s risk profile exceeds the bank’s internal limits, it will not continue the relationship — regardless of the correctness of the documents. In such cases the goal is not to “break” a specific bank, but to clean the history and prepare for the next stage: appeal or migration.

If all banks refuse the investment firm, we move to appealing the bank’s refusal under 115-ФЗ: we file a complaint with the Central Bank about the refusal, with a full package of documents for the Central Bank’s interdepartmental commission (MVK).

Our experience has shown that success here is achieved by demonstrating internal AML control — policies, monitoring procedures and compliance risk reports.

The interdepartmental commission at the Central Bank evaluates evidence, not emotions. The key is to show that the company understands its risks and manages them.

In our cases the MVK responds positively to:

  • a formalized AML framework;
  • a risk matrix;
  • a review of business processes;
  • staff training;
  • adjustment of contracts and transaction logic.
This is not a “legal dispute”, but a check of business maturity.

What to do if no bank accepts the investment company? We move to rehabilitation under 115-ФЗ. The steps to rehabilitate a business after a bank refusal are simple but require expertise: collect evidence (contracts, invoices, certificates of residency), conduct an audit and submit to the MVK at the Central Bank.

COREDO’s practice confirms: with the right explanations and documents for account unblocking the process takes 2–4 weeks, minimizing downtime.

On the other hand, relying only on local banks is risky. An international structure today is not an attempt to evade oversight, but a risk management standard. Investors and EU banks accept holding models with distributed functions: an operating company, an investment SPV, a payment structure. The main thing is transparency and alignment of the AML approach across all jurisdictions.

A solution developed at COREDO is registering a legal entity abroad to open an account for the investment company.

In 2025 the top jurisdictions are Cyprus, Serbia, the UAE, Georgia and Estonia: they offer quick access to corporate banking in the EU and Asia. For example, in Cyprus the COREDO team registers an Ltd in 5–10 days: we prepare the articles of association, beneficial owner data, confirm the address and obtain a tax number. Here European regulation combines with low taxes (12.5%), and banks readily open accounts for investment firms with strong AML compliance.

InThe UAE, especially in Free Zones, registration takes 3 days, with 100% foreign ownership and zero corporate tax for many operations.The differences in banks’ approaches are fundamental:

  • in the EU banks analyze the economic logic and business structure more deeply;
  • in the UAE – focus on the source of funds and substance;
  • in Asia – special attention to sanctions and PEPs.

COREDO designs the structure so that one rejection does not “infect” other banks through a negative profile.

Our experience with clients from Singapore and Dubai has shown: after a banking rejection under Federal Law 115-FZ we move the holding to Mainland or a Free Zone, integrating EMI (Electronic Money Institutions) for investments. This resolves blocks on investment operations and provides access to PSP (Payment Service Providers) in Asia.

To scale an investment business after a banking rejection the COREDO team recommends Estonia or the Czech Republic in the EU. In Estonia e-Residency allows online registration of an OÜ in 1–3 days, with a focus on fintech and crypto licenses. We helped an investment firm obtain a payment license by passing KYC and substance requirements (a real office, local staff), which opened accounts in European banks without rejections. In Slovakia and the Czech Republic COREDO’s practice confirms success with bank accounts for investment companies: low bureaucracy, residence permits through business and integration with EU AML standards.

AML consulting, key to preventing repeat rejections. We implement internal AML control: a risk-based approach, automated counterparty checks and staff training. For investment firms this means due diligence according to FATF, transaction monitoring and reporting that convinces banks of reliability.

One case: a client from the CIS faced suspension of operations for up to 30 days; after our AML audit and an explanatory note the account was unblocked, and the business migrated to Cyprus with a 300% ROI from implementing AML systems within a year due to new contracts.

After implementing full AML control companies gain not only access to accounts, but also:

  • faster payments;
  • increased counterparty trust;
  • reduced operational pauses;
  • the ability to scale without repeat rejections.
In essence, AML becomes part of the commercial advantage, not a cost.

obtaining financial licenses strengthens positions. The COREDO team supports everything from crypto licenses in Cyprus (CySEC) to forex and banking in Singapore. The process: document submission, substance-proof and compliance audit. In Dubai a VARA license for crypto investments opens doors to Asian PSPs, bypassing local blocks.

Strategic planning of banking relationships is our priority. After a rejection we assess migration of accounts to alternative jurisdictions, including Africa (for niche investments), but we focus on the EU and Asia. Transparent business accounting and risk management compliance help avoid sanctions risks for investment companies.

Do bank rejections affect a company’s long-term reputation in Asia? Yes, but rehabilitation and a new registration restore trust; our clients in Singapore doubled their turnover after the move.

How to pass a bank’s counterparty reliability check? We conduct due diligence: PEP check, sanctions lists, analysis of the ownership chain. This is the standard for opening an account for an investment company in the EU.

Is it worth registering a legal entity in Africa after bank rejections? Only for specific markets; Cyprus or the UAE are better for speed and access to finance.

The conclusion is simple: a bank rejection under Federal Law 115-FZ is not a sentence, but an audit of the business model in a strict format. Companies that use this moment for rehabilitation and restructuring come out stronger and more resilient.

At COREDO we support this process fully – from analyzing the rejection to a new banking architecture.

At COREDO we offer comprehensive support: from registration to licenses and AML. Our approach saves time; clients launch in 2–4 weeks. If you are struggling with a bank rejection under Federal Law 115-FZ or looking for a jurisdiction to scale, let’s discuss your situation. The COREDO team already knows how to turn a challenge into an advantage.

As the CEO and founder of COREDO, I see every day how entrepreneurs from Europe, Asia and the CIS encounter pitfalls when registering businesses abroad. Our experience since 2016 in EU jurisdictions, including the Czech Republic, Slovakia, Cyprus, Estonia and the United Kingdom, as well as in Singapore and Dubai, confirms: buying shelf companies (shelf companies or ready-made) speeds market entry, but without a thorough Legal Opinion carries jurisdictional risks, from hidden liabilities to AML compliance issues. The COREDO team has already helped dozens of clients adapt such firms for international business, minimizing the risks of shelf companies and ensuring a clean legal status.

In this article I will explain how to properly conduct due diligence on ready-made firms, avoid typical Legal Opinion mistakes, and integrate ready-made companies into your corporate structure. We rely on COREDO’s practice: from verifying legal cleanliness in Estonia to adapting EU ready-made companies for cryptocurrency licenses. This is not theory: these are strategies that deliver ROI through transparency and compliance.

Legal Opinion for ready-made: what it is and why

Illustration for the section 'Legal Opinion for ready-made: what it is and why' in the article 'Legal Opinion for ready-made companies — typical mistakes'
legal opinion (legal opinion): it is an independent audit of a shelf company’s history that discloses the legal history of shelf firms, including beneficial ownership disclosure, changes of directors and non-disclosure of liabilities. COREDO’s practice shows: without it 70% of ready-made deals in Asia face risks of hidden debts that block bank accounts.

Imagine: a client from Singapore purchased a shelf company in Cyprus for payment services. Without a Legal Opinion for the business, old tax disputes would have been uncovered that pierced the corporate veil and voided the deal. Our COREDO team conducted a full audit – Memorandum of Association, meeting minutes, and adapted the company for an EU financial license. Result: the client launched operations in 3 weeks, with a tax residency certificate in hand.

In 2025, with the tightening of substance requirements in the EU (a real office, local staff), a Legal Opinion for ready-made companies becomes mandatory. It records the corporate structure of the ready-made, preventing piercing of the corporate veil in cross-border mergers.

Typical legal opinion mistakes

Illustration for the section «Typical Legal Opinion mistakes» in the article «Legal Opinion for ready-made companies - common mistakes»

Typical Legal Opinion mistakes often lead to account freezes or fines for AML/KYC compliance. The COREDO team finds them in 80% of reviewed documents:
  • Ignoring debt checks for ready-mades: Focus on the articles of association, but without analysing lawsuits. In Estonia we uncovered a hidden rent debt — the client saved €150,000.
  • Underestimating AML risks in shelf companies: Without checking whistleblower protections and KYC history. For CIS entrepreneurs this is critical — problems with AML compliance in ready-made firms block scaling in Asia.
  • Superficial Due Diligence checklist: No verification of change of directors and protocol of discrepancies. COREDO’s solution: we use Legal tech due diligence to speed up by 40%, with ROI metrics for legal audits up to 5x.

How to avoid typical mistakes in Legal Opinion for ready-made companies? Start with Due Diligence of shelf companies:

  • Request the full corporate history (5–10 years).
  • Check reputational risks through arbitration centres and online hearings.
  • Assess tax risks of offshore companies, certificates, and jurisdiction rates.

Our experience at COREDO with Legal Opinion Asia registration has shown: in Singapore ignoring beneficial ownership leads to refusal of crypto licenses. We integrate risk mitigation strategies, ensuring compliance.

Due Diligence of ready-made companies: checklist

Illustration for the section «Due Diligence of ready-made companies: checklist» in the article «Legal Opinion for ready-made companies — common mistakes»
What to check in Due Diligence when buying a ready-made company in the EU? The COREDO team developed a checklist tested on 50+ transactions:

  1. Legal soundness: Analysis of the Memorandum of Association, constitutional documents, absence of minutes of disagreement.
  2. Financial history: Checking debts of the ready-made company: taxes, loans, disputes. In the Czech Republic we uncovered undisclosed liabilities of €200,000.
  3. AML and KYC: Compliance with beneficial ownership disclosure, directors’ history. AML risks in shelf companies are minimized through transaction audits.
  4. Reputational risks: Searches in arbitration databases, foreign court decisions.
  5. Business adaptation: Adapting the ready-made to the business: change of address, directors. In Slovakia we set up a shelf company for a forex license in 10 days.
For Asia (risks of hidden debts in Asian shelf companies) add Asia jurisdiction selection: check for cross-border mergers and local standards. In Dubai COREDO’s practice confirms: a Legal Opinion for scaling a business through purchasing shelf companies pays off within 6 months.
Due Diligence Stage Key checks Risks without them Example from COREDO practice
Corporate history Articles of association, directors Veil piercing Estonia: saved from cancellation
Finance and taxes Debts, certificates Fines Cyprus: discovered €150k debt
AML compliance Beneficial owners, KYC Account freezes Singapore: crypto license obtained
Reputation Arbitrations, disputes Reputational losses Dubai: a clean company for payments
This approach ensures ROI from a Legal Opinion before acquiring a shelf company: COREDO clients reduce risks by 90%.

Risks of purchasing ready-made companies and mitigation

Illustration for the section “Risks of purchasing ready-made companies and mitigation” in the article “Legal Opinion for ready-made companies — common mistakes”

The risks of buying ready-made companies include the long-term consequences of ignoring due diligence in offshore jurisdictions: from corporate veil piercing to denial of financial licenses. In the EU (EU company registration pitfalls) — tightening of substance requirements; in Africa (corporate law for ready-made Africa, mistakes in assessing tax liabilities of ready-made companies in Africa) — instability.

The COREDO team minimizes them through offshore structuring:

  • Changing the structure of a ready-made without a legal opinion? No: always with a Legal Opinion to avoid the strategic consequences of piercing the corporate veil in ready-made firms in the EU.
  • For the CIS: minimize jurisdictional risks when adapting a ready-made company for CIS markets: focus on tax residency and contractual documentation.
  • Mistakes in Legal Opinions for offshore entities: we check non-commercial risks such as intellectual property and licensing agreements.
In Cyprus a COREDO client purchased a ready-made for a banking license. Best practices for reputation checks of ready-mades for financial operations revealed an old dispute: we resolved it through pre-litigation procedures and arbitration, launching the business in a timely manner.

Ready-made adaptation for your business

Illustration for the section «Ready-made adaptation for your business» in the article «Legal Opinion for ready-made companies - common mistakes»
How to adapt a ready-made company’s legal address for international business? Our approach at COREDO:

  • financial license EU (crypto, forex, payments), we integrate financial license requirements, with AML consulting.
  • Cryptocurrency license in Estonia: After purchasing a shelf company we conduct Due Diligence, change directors, and confirm substance.
  • Full support: business outsourcing, trademark registration, dispute resolution in international centers.
Does ignoring AML in a Legal Opinion affect scaling a business in Asia? Yes — banks will block. We ensure compliance with beneficial ownership to scale via purchasing a ready-made company, with corporate law legal consulting.
Is it worth investing in a Legal Opinion to check liabilities in African shelf companies? Absolutely — Africa business setup risks are high, but with our audit ROI increases.

Why choose COREDO for long-term success?

Solutions developed by COREDO combine legal consulting and financial support: from purchasing ready-made companies to AML/KYC. Our clients save time — registration + license in 4–6 weeks, with transparency at every stage.

What common mistakes in a Legal Opinion lead to account freezes for ready-made companies? The ones we eliminate: superficial KYC. Assessing the ROI of a full Due Diligence before buying a shelf company in Estonia is simple: through our metrics showing a 300% return in a year.

Contact the COREDO team: we’ll turn risks into opportunities. Your business deserves a reliable structure.

As CEO and founder of COREDO, I see daily how entrepreneurs from Europe, Asia and the CIS face the challenges of international expansion: from registering companies in new jurisdictions to obtaining financial licenses and ensuring strict AML compliance. Our experience at COREDO since 2016 covers hundreds of projects in the EU, Czechia, Slovakia, Cyprus, Estonia, the United Kingdom, Singapore and Dubai, where the COREDO team consistently turns regulatory barriers into competitive advantages. In this article I will cover the key aspects — from corporate registrations to AML audits in Latvia and minimizing risks under the 6AMLD in Latvia, with practical steps based on real cases.

Important to note right away:

Latvia – not a “typical” EU jurisdiction from an AML perspective. After the banking crises and increased supervision, Latvijas Banka has formed one of the most conservative AML practices in the region. This means increased scrutiny of cross-border operations, sources of funds from the CIS and Asia, as well as structures with crypto and forex exposure.

That’s why

companies that pass onboarding without issues in other EU countries often encounter AML audit findings in Latvia at an early stage. Later in the article I will explain how to prepare for this systematically rather than reactively.

Registering companies abroad: choosing a jurisdiction

Illustration for the section «Registration of companies abroad: choosing a jurisdiction» in the article «AML audit in Latvia — typical findings»

A common mistake is to treat AML as a step after company registration. In Latvia the logic is the opposite: the business risk profile is formed before the legal entity is opened, based on the founders, the geography of capital and the intended business model. Latvijas Banka and partner banks analyse this data in advance, and it is extremely difficult to change the first impression afterwards.

company registration in the EU or Asia in 2025 requires a focus on digital identification and KYC — audits and Latvia-like procedures. In the EU, including Latvia and Estonia, video verification of founders via eIDAS or BankID is mandatory, plus confirmation of the source of funds (source of funds verification). The COREDO team implemented this for a fintech startup from Singapore that opened an SPV in Cyprus: we integrated electronic signatures, reducing timelines from 5 weeks to 10 days. In Asia, in Singapore and Dubai, we similarly strengthened KYC automation, with checks of beneficial owners against sanctions lists.

According to COREDO’s practice, key red flags when registering and opening accounts in Latvia:

  • sources of funds not documented for the past 2–3 years;
  • UBO with a business history in high-risk jurisdictions without EDD;
  • use of nominee directors without real decision-making;
  • mismatch between the declared business model and actual transaction flows;
  • absence of a pre-prepared AML framework.
Formal KYC does not close these risks — they surface during the first AML audit.

COREDO’s practice confirms: for high-risk business (crypto, forex) choose jurisdictions with remote registration. In Latvia under the supervision of Latvijas Banka the process takes 2–4 weeks, but requires a business plan and AML compliance from the very start. Steps we recommend:

  • Assess a risk-based approach: the EU focuses on predicate offences under 6AMLD (including Latvia), while Asia focuses on cross-border transaction risks.
  • Gather the package: articles of association, registered address, eKYC questionnaires, proof of business reputation.
  • Integrate ESG and automated reporting for bank accounts — EU banks now require this for high-risk clients.

Practical checklist for AML registration in Latvia:

  • ownership structure without ‘extra layers’;
  • confirmed source of funds and source of wealth;
  • description of business processes and client types;
  • preliminary AML risk matrix;
  • understanding of SAR reporting obligations;
  • designated AML officer in place from the start.
This approach allows passing the initial bank filter without additional rounds of questions.

For companies from Asia scaling into the EU, the solution developed by COREDO combines registration in Estonia with a holding structure in Dubai: full disclosure of beneficiaries minimized delays in account opening.

Financial licenses: MiCA and payment services

Illustration for the section «Financial licenses: MiCA and payment services» in the article «AML audit in Latvia — typical findings»
obtaining licenses – crypto (MiCA), banking, forex or payment – directly depends on AMLR requirements and internal procedures. In Latvia and the Czech Republic, for MiCA licenses Latvijas Banka checks transaction monitoring systems and AML stress testing. Our experience has shown: typical refusals arise from KYC gaps in Latvia, such as incomplete identification of beneficiaries or weak PEP monitoring.

For EU regulators a license is not permission “to start a business”, but confirmation of the company’s ability to manage financial and AML risks over time. In Latvia this approach is particularly strict: a licensed company is considered a potential systemic risk if its AML frameworks are not ready to scale.

The COREDO team accompanied a client from the United Kingdom to a payment license in Slovakia: we implemented a graph-based transaction analysis with explainable AI AML, identifying unusual patterns and securing approval in 8 weeks.

Notably:

In Latvia and the EU more broadly regulators view “black boxes” in AML negatively. The model must be explainable — why the system assigned a risk, why an alert was generated, who made the final decision.

This is why COREDO implements explainable AI: it not only reduces false positives but also helps protect the company’s position during regulatory inspections.

Key steps:

  • Conduct a gap analysis against 6AMLD requirements (Latvia): focus on enhanced Due Diligence (EDD) for PEPs and source of wealth checks.
  • Develop a compliance officer structure with a clear point of accountability for AML.
  • Integrate AI-driven anomaly detection for transaction monitoring in Latvia — this reduces operational costs by 30–40% and increases ROI.
In Singapore, for a forex license add vendor risk AML checks; in Dubai: a Free Zone with zero tax but strict SAR reporting similar to Latvia. COREDO’s work with Asian traders confirms: linking AML documentation with MiCA internal controls reduces reputational risks.

AML consulting in Latvia and the EU

Illustration for the section «AML consulting in Latvia and the EU» in the article «AML audit in Latvia - typical findings»

AML audit in Latvia is not a formal document check. Auditors and the regulator assess three levels:

  • Design – correctness of the AML architecture;
  • Implementation – actual application of procedures;
  • Effectiveness – whether controls work in practice.
Most negative findings arise at the effectiveness level, not the policy level.

AML audit Latvia is a priority for business in the EU, especially with the new AMLR compliance in Latvia and the risks of AMLA sanctions in Latvia. Typical AML findings include logical gaps in schemes, delays in SAR reporting and ineffective transaction monitoring. In 2025 fines for AML violations in the EU reach 10% of turnover or €10 mln under AML fines 10% of turnover.

Our experience at COREDO identified typical AML audit violations in Latvia for fintech: weak post-transaction analysis (predicate offences as organised crime ML threats) and gaps in KYC. For a client from the CIS we conducted AML checks in Latvia, implementing stress-testing of AML procedures in Latvia and eIDAS KYC – this eliminated findings and passed the regulatory audit of Latvijas Banka.

Typical AML audit findings in Latvia for fintech:

Finding Description COREDO solution
PEP screening weaknesses Lack of automated tools for PEP monitoring in Latvia PEP screening tools with graph neural networks
Transaction monitoring findings Unusual cross-border patterns Automated AML monitoring with explainable AI
KYC gaps in Latvia Incomplete source of funds checks Automation of onboarding and EDD
SAR reporting delays Inefficiency of internal escalation procedures Financial crime dashboard for Latvia to improve responsiveness
6AMLD violations in Latvia Ignoring predicate offences AML risk assessment matrix with training programs

How to identify AML gaps yourself before a regulatory audit:

  • test 10-15 high-risk client cases “from end to start”;
  • check the speed and quality of SAR escalation;
  • compare risk scoring with actual transactions;
  • review decision logs of the AML officer;
  • assess which monitoring scenarios generate noise.
This mini-audit often reveals problems faster than a formal inspection.

The COREDO team integrated transaction scoring and sanctions filters, minimizing the risk of AMLA sanctions for companies in Latvia. How to identify gaps in AML compliance in Latvia? Start with internal control: assess financial crime risks in Latvia, including financial ties risks in Latvia. Practice confirms: explainable AI for AML analysis in the EU detects 20–30% more anomalies than manual methods, especially for CIS businesses with PEPs in transactions.

6AMLD in Latvia has strengthened personal liability of directors and compliance officers. This means that “we didn’t know” is no longer an argument.

Companies are required to prove that risks of predicate offences were identified and controlled. Explainable AI plays a key role here – it forms the evidential basis of decisions.

Support: from audit to scaling

Illustration for the section «Support: from audit to scaling» in the article «AML audit in Latvia - typical findings»

In Latvia projects COREDO works systemically rather than ad hoc: from structure diagnostics to building a resilient AML architecture. We consider AML as part of the business model, not an isolated compliance function.

COREDO provides a full cycle: after registration we implement compliance training programs, automate transaction monitoring AML and prepare for inspections. For a crypto company from Dubai expanding into the Czech Republic, we linked MiCA AML license with internal AML control, preventing AML-related reputational losses.

The ROI from an AML audit in Latvia is high: clients save 50% of time, avoid fines for non-compliance with 6AMLD in Latvia and scale into the EU. Scaling AML compliance in the EU for Asian companies requires stress-testing of compliance and reporting obligations under AMLR; COREDO adapts to the new AMLR reporting obligations.

In our Latvia projects, investments in AML optimization pay off within 6-9 months:

  • reducing operational compliance costs by up to 40%;
  • accelerating onboarding and licensing by 30–50%;
  • reducing the risk of fines and account blocks to almost zero.
For international groups, this becomes a competitive advantage when entering the EU market.

Ultimately, a reliable partner solves pains with transparency: the COREDO team is always available, from due diligence to ongoing support. If you are planning expansion, start with an audit; it’s an investment in sustainable growth. Contact us and we will review your case individually.

The conclusion is simple:

in Latvia formal AML is not just ineffective – it is dangerous. Only risk-oriented, explainable and business-integrated AML allows scaling without sanctions, account blocks and reputational losses.

COREDO helps build exactly such a system — from registration to ongoing compliance and regulatory inspections.

As CEO and founder of COREDO, I often see how owners of investment companies approach exit with ambition but encounter unexpected barriers. Preparing an investment company for sale to an investor requires a systematic approach: first we strengthen the legal structure of the business, then we optimize financial reporting and operational processes to increase the company valuation and minimize risks.

Our experience at COREDO since 2016, covering the EU, Asia and the CIS: from the Czech Republic and Cyprus to Singapore and Dubai, shows that the right company sale strategy allows closing a deal in 6–12 months with a multiple of 8–12x EBITDA.

Legal structure for investors

Illustration for the section «Legal structure for investors» in the article «How to prepare an investment company for sale to an investor»

In practice the buyer evaluates not the “beauty of the presentation”, but three things:

  • whether the asset can be safely purchased without hidden tails,
  • whether the company can be run without the founder,
  • how predictable the cash flow and compliance risks are.

Therefore preparation for sale is not “sprucing up” the reporting, but assembling a manageable asset: legally clean, financially transparent, operationally autonomous.

To avoid wasting 6 months, at COREDO we usually start with a “Vendor Due Diligence” package (the seller conducts the check before going to market). This reduces price haggling and removes surprises at the buyer DD stage, when the investor tries to “knock down” the valuation.

Investors first of all check the transparency of the legal structure.

In investment companies this means full disclosure of beneficiaries, no nominee individuals and clear control mechanisms. COREDO’s practice confirms: in the EU, especially in Cyprus and Estonia, regulators in 2025 introduced mandatory digital identification of founders via eIDAS and video verification, which eliminates hidden ownership chains. For Asian jurisdictions like Singapore we integrate automated KYC with government platforms, speeding up registration and reducing risks.

Legal readiness checklist (what the investor will ask for in the first 72 hours):

  • current cap table (who owns, entry/exit terms, pledges, options, convertible instruments);
  • shareholders agreement (drag-along / tag-along, reserved matters, procedure for approving transactions and investment decisions);
  • absence of “shadow” arrangements: side letters, verbal commissions, unrecorded partnerships;
  • IP and software rights: who owns algorithms/code/models/datasets, any assignment from contractors;
  • corporate “hygiene”: meeting minutes, director appointments, charter updates, signatory authorities;
  • documents on KYC/AML governance: who is MLRO/Compliance, which policies are approved, how risk decisions are recorded.
The COREDO team recently carried out a legal restructuring of a business perimeter for a client with a crypto-asset portfolio. We eliminated top management options and claims to equity by converting them into standard vesting agreements, and split the holding into SPVs for each direction, investments in the EU and Asia. Result: an investor from Dubai saw a clean structure without “black boxes”, which increased the valuation by 25%.

A practical step: create a single data room and bring documents to a single version (contract versions, dates, signatures, attachments). It’s banal, but it saves months: the investor sees order — and exerts less price pressure.

Avoid typical traps: nominee directors in Singapore or unrecorded partnerships in the Czech Republic can derail due diligence. We always formalize exit mechanisms from partnerships in advance – through put/call options in shareholder agreements. This protects everyone and demonstrates maturity.

Optimizing financial position for valuation

Illustration for the section «Optimizing financial position for valuation» in the article «How to prepare an investment company for sale to an investor»

Key metrics: free cash flow (FCF), Debt/EBITDA below 3x and return on invested capital (ROIC) above 15%. For investment firms add AUM (assets under management), portfolio diversification and a track record of returns – at least 3 years of audited data.

Do a Quality of Earnings (QoE) before going to market. The investor will almost always order QoE themselves — and will use the findings as an argument to reduce the price. If you prepare QoE in advance, you control the agenda.

What is usually “cut” in valuation:

  • one-off revenues that will not recur (one-off deals, single performance fees);
  • revenue dependence on 1–2 large clients/LPs;
  • “on-paper” income without confirmation by cash flow;
  • expenses that were hidden in capex/outside the P&L;
  • risks of clawbacks/commissions/disputes under contracts.
Our experience at COREDO showed: normalize EBITDA by excluding one-off proceeds from successful deals, and forecast cash flows for 3–5 years taking CAC/LTV into account for client funds. One fintech client in Estonia had Debt/EBITDA of 4.5x; we restructured the debt through convertible notes, reducing the ratio to 2.2x, and introduced quarterly management reporting. An investor from the UK paid 10x EBITDA instead of 7x.

Prepare the company’s financial statements under IFRS: balance sheet, P&L, cash flow with breakdown by fees and performance fees. Conduct an external sale audit, from a Big Four, to confirm operational profitability.

Minimum “financial package” that speeds up the deal:

  • management reporting for 24–36 months (P&L / CF / BS) + bridge EBITDA → FCF;
  • revenue breakdown by streams: management fee, performance fee, success fee, advisory;
  • unit economics (if there is client acquisition): CAC, LTV, churn, payback;
  • AUM report: dynamics, concentration, asset structure, limits, drawdowns;
  • 3-year forecast with assumptions (Base / Downside) and market sensitivity;
  • tax memo: where tax is paid, risks of permanent establishment and transfer pricing.

Step 3: operational model without the owner

Illustration for the section «Step 3: operational model without the owner» in the article «How to prepare an investment company for sale to an investor»Minimum set that increases trust:

  • investment committee: regulations, quorum, decision records;
  • risk framework: limits, stop-rules, independent risk/compliance function;
  • compliance framework: MLRO/Compliance Officer, decision log for EDD/PEP/sanctions;
  • operational framework: who runs onboarding, who is responsible for reporting, who handles incidents;
  • KPI dashboard: AUM, net inflows, churn LP, performance vs benchmark, operational SLAs.
The solution developed at COREDO for a Slovak investment platform included delegation: the CEO is responsible for strategy, the board of directors for approvals, managers for daily operations. We implemented a CRM with automated compliance checks for AML, ensuring continuity of operational processes. The client sold the business to a Dubai-based fund within 9 months; the investor noted the absence of “key-man risk”.

Key metrics: gross margin >60%, ROE >20%, LTV/CAC >3. Document intellectual property: patents on portfolio management algorithms, brand trademarks, software licenses. In the EU, register them through EUIPO in advance.

Sales strategy and deal structuring

Illustration for the section 'Sale strategy and deal structuring' in the article 'How to prepare an investment company for sale to an investor'

The company’s sale strategy depends on the type of investor: strategic (for synergy) or financial (for growth). We recommend “Company for sale”: build with the exit in mind: annual business revaluation, data-driven decisions.

How deals are most often structured in investment companies:

  • Share deal (purchase of shares) — convenient when value lies in the license, contracts, brand goodwill.
  • Asset deal — when the company has a “history” of risks, and the buyer takes only the assets/contracts.
  • Step deal — entry in tranches: initially minority, then control upon meeting KPIs.

To reduce friction, they often use:

  • escrow (part of the price is held for 6–18 months to cover claims);
  • W&I insurance (representations and warranties insurance — especially if there’s a large buyer);
  • regulatory conditions: “closing after approval/notification”, plus a list of “pre-closing covenants”.
The COREDO team structured an M&A for a Cypriot firm with a forex license: they split the deal into primary (shares) and secondary (exit of minority shareholders), providing for break conditions: material adverse change or regulatory refusal. The deal closed in 4 months with protection of both parties’ interests.

Tips on timeline and risks:

  • Month 1–2: Audit and restructuring.
  • 3–6: Financial optimization, SOPs.
  • 7+: Teaser, negotiations, closing.

Risks: tax claims — insure against them; conflicts with partners: specify in agreements. COREDO provides full support: from registration in Dubai to AML audit in the EU.

In the end, preparing for exit turns your investment company into an asset with a premium valuation. Our experience at COREDO with hundreds of cases across the EU, Asia and the CIS confirms: transparency, data and standards are the keys to a successful sale of a business to an investor. Contact us: we’ll help implement your strategy step by step.

Practical tip: don’t go to market “raw”. If you want a premium valuation, prepare the company as a product: clear risk profile, predictable numbers, manageability without the owner, and transparent compliance. Then negotiations are not about “why do you have a hole here”, but about growth, synergy and price.

At COREDO we usually carry out preparation using the model: Vendor DD → structure finalization → QoE/IFRS → operational autonomy → data room → negotiations and closing. This reduces the discount and speeds up the deal.

Greetings — I am the CEO and founder of COREDO.

Over nine years my team and I have helped hundreds of entrepreneurs from Europe, Asia and the CIS register companies in key jurisdictions, obtain financial licenses and set up robust AML compliance. Our experience shows: formal AML is a trap that masquerades as protection but in practice leads to account freezes, AML fines and wasted time. Instead, focus on a risk-based approach — it is what saves businesses from real threats and increases ROI.

Over the years we’ve seen the same pattern: companies that “do AML as a box‑ticking exercise” spend more money and encounter more problems than those who build a risk-based model from the outset. Formal AML means the same procedures for everyone, overloaded checklists and endless manual reviews.

Risk-based AML is a managed system where resources are directed to where risk actually exists. Banks and regulators today assess not the number of checks, but the quality of decisions and the ability to explain the rationale for each step.

Imagine: you register a company in Estonia or Singapore, open accounts, and six months later banks are blocking transactions due to “suspicious activity.” This is not uncommon. The COREDO team recently completed a project for a fintech startup from the Czech Republic expanding to Dubai. The client faced false positives in their manual AML monitoring: the system flagged 40% of legitimate payments from high-risk clients. The result: weeks-long delays, reputational damage and the threat of license revocation. We implemented automated AML systems with algorithms of a risk-based approach (risk-based approach according to FATF standards), reducing false positives to 5% and speeding up processing by 70%.

False positives are the key enemy of modern AML. They not only overload the team, but also destroy banks’ trust: when 30–40% of transactions look “suspicious,” compliance ceases to be a protective tool and becomes a source of noise.
At COREDO we always start by analyzing the causes of false positives: incorrect thresholds, outdated rules, lack of client risk segmentation. Optimizing these parameters almost always produces a quick effect — without increasing regulatory risk.

Registration of companies abroad: AML risks

Illustration for the section «Registration of companies abroad: AML risks» in the article «Why formal AML more often harms than helps»

Many entrepreneurs make the mistake of thinking that AML starts after company registration. In practice, banks and regulators assess risks already at the stage of onboarding a legal entity. Ownership structure, founders’ history and the chosen jurisdiction form the initial risk profile, which is then extremely difficult to change.

Registration of a legal entity in the EU, Asia or the CIS: the first step to global scaling, but without proper KYC and AML screening it turns into problems. In 2025 remote registration became the norm: in the EU (Czechia, Slovakia, Estonia, Cyprus) digital identification of founders via eIDAS or BankID is mandatory, plus full disclosure of beneficial owners. In Asia (Singapore, Dubai) automated KYC and checks against sanctions lists, PEP lists (politically exposed persons) and greylists are added.

According to our statistics, the main triggers for refusals and blocks during registration and account opening:

  • complex multi-level structure without a clear business rationale;
  • sources of funds not documented;
  • involvement of a PEP without enhanced EDD;
  • mismatch between client geography and the company’s jurisdiction;
  • absence of a described AML architecture at the start.

Formal AML does not close these risks — it only records them after the fact.

COREDO’s practice confirms: for high-risk businesses such as crypto or payment services, choose jurisdictions that balance tax benefits with strict but transparent regulation. Our experience at COREDO with a holding structure project in Cyprus for a client from the United Kingdom showed how to integrate AML compliance at the registration stage. We prepared a business plan with confirmation of the source of funds, conducted Due Diligence on high-risk clients and ensured the opening of accounts in European banks within 3 weeks, without delays due to KYC deficiencies.
In this project the key success factor was segregating clients and operations by risk levels. Instead of checking everyone the same way we focused on high-risk segments: investment flows, cross-border transfers and UBOs with an international background. This approach allowed banks to faster pass internal compliance and reduce additional inquiries.

Why does formal AML fail here? Companies spend resources on manual checks of all clients equally, ignoring risks. Global AML spending exceeds tens of billions of dollars annually, but the effectiveness of money laundering detection is less than 1%. In the EU and Asia fines for AML violations in 2024–2025 exceeded $7 billion, with a focus on ineffective AML and overcompliance.

According to international consulting reports, over 90% of AML spending goes to processes that do not uncover real criminal schemes. Overcompliance has become a separate problem: companies formally comply with requirements but lose flexibility, clients and money. That is why regulators increasingly require a risk-based approach rather than mechanical rule-following.
Jurisdiction Registration time AML requirements Suitable for
Estonia (EU) 1–2 weeks Digital KYC, eIDAS, SAR reporting Fintech, crypto
Singapore (Asia) 2–4 weeks KYC automation, PEP screening Payments, trading
Cyprus (EU) 5–10 days Full UBO disclosure, sanctions lists Holding, investments
Dubai (UAE) 3–7 days Free Zone, enhanced monitoring High-risk business
When choosing a jurisdiction ask yourself:

  • Where are my clients and funds located?
  • What AML expectations do banks in that country have?
  • Can I confirm the source of funds without “grey areas”?
  • Are there requirements for substance and governance?
  • How easy is it to scale AML as turnover grows?

Answers to these questions are more important than the tax rate. Choose taking geo-risks into account: for entry into Africa add screening for adverse media data and blacklists.

Obtaining licenses for crypto, banking services, forex or payments requires perfect AML compliance. Regulators like the FCA in the United Kingdom or MAS in Singapore check not only capital, but also transaction monitoring, risk-based AML and readiness for CFT requirements (countering the financing of terrorism).

For regulators a license is an indicator of business maturity. They assess not only current procedures but also the company’s ability to manage risks as it grows. Formal AML here becomes a stop factor: it does not scale and cannot withstand load.
The solution developed by COREDO for a client from Slovakia seeking a crypto license in Estonia illustrates the approach. The client’s standard formal AML approach generated tons of false SARs (suspicious activity reports), blocking operations. We optimized processes: implemented AML automation with machine learning for transaction analysis, integrated updates of PEP and sanctions lists. The license was obtained in 8 weeks, without regulatory risk and with compliance ROI above 300%.

ROI from risk-based AML is evident not only in reduced fines. It speeds up licensing, reduces blocks, and increases the trust of banks and investors. In our projects operational AML cost savings reach 40–60% already in the first year.

The harm of formal AML is obvious: AML overspend up to $28 million for a fintech company, account blocking of legitimate businesses and reputational risks. Why? Manual data processing leads to low AML effectiveness: false positives overload teams, while real threats slip through. In the United Kingdom the SRA recorded 74 AML cases in 2024, many due to ineffective KYC.

AML business risks: fines and criminal liability

Illustration for the section «AML business risks: fines and criminal liability» in the article «Why formal AML more often harms than helps»

AML risks for business are evolving. Violations of AML in the EU and Asia lead not only to financial fines, but also to license suspension, account freezes and even criminal liability for top management. Regulators are escalating levels of intervention: from warnings to full revocation.

In 2024–2025 regulators in the EU and Asia increased personal liability for executives. AML is no longer viewed as a function of the compliance department — it is the responsibility of the CEO and the board of directors. Mistakes in risk assessment can lead not only to fines, but also to criminal prosecution.
Our experience at COREDO with an Asian trader in Dubai highlights: the client ignored product- and geo-risk assessments, working with high-risk clients without due diligence. The bank froze the accounts, the media picked up the scandal, and reputational losses amounted to millions. We conducted an audit, set up AML screening and risk-based monitoring, restoring operations within a month.

Why does formal AML block the accounts of legitimate businesses? It focuses on volume, not on risks: excessive KYC harms ROI, false SARs reduce effectiveness, and scaling AML procedures for Europe, Asia and the CIS becomes chaotic without automation.

How COREDO Solves Problems

Illustration for the section 'How COREDO Solves Problems' in the article 'Why formal AML more often harms than helps'

The COREDO team offers a full cycle: from registration to AML optimization. We conduct risk assessments, implement automated systems for transaction monitoring, and train staff to FATF standards. For international business in Africa we add screening against greylists, minimizing reputational losses.

Example: a project for an Estonian payment company expanding into Singapore. Formal AML caused KYC shortcomings and delays. Our solution: custom algorithms focused on high-risk, which reduced AML false positives by 80% and saved 50% of resources. Now their AML compliance ROI is positive and the license is stable.

Optimizing AML resources is simple:

  • Assess risks by clients, geographies and products;
  • Automate screening for PEPs, sanctions and media;
  • Implement risk-based KYC – only for high-risk;
  • Scale with ROI in mind: automation is five times more effective than a formal approach.
We acknowledge the challenges: regulators are tightening control, but risk-oriented AML is your shield. At COREDO we support you at every stage, ensuring transparency and speed.
Risk-oriented AML is not a one-off project, but a management system. It should evolve with the business, adapting to new markets and products.
At COREDO we do not sell ‘AML policy’. We build an architecture that withstands growth, audits and crises — while remaining economically efficient.

Ready to scale your business without AML traps? Contact us: we’ll discuss your strategy in person.

During consultations entrepreneurs almost always ask the same question: what is more advantageous, buying an investment company or registering a new one from scratch. And to answer honestly, without simplifications: the right choice does not depend on your “favorite jurisdiction”, but on your goal – speed to market, control, compliance, tax model, scalability and reputational horizon.

Since 2016 the COREDO team has supported dozens of projects in the EU, the United Kingdom, Singapore, Dubai, Cyprus, Estonia, the Czech Republic, Slovakia and other jurisdictions in Europe and Asia. I have seen how buying a ready licensed firm gave a client a strategic advantage of 6–12 months — and how the same deal completely “burned” the ROI due to hidden AML risks and underestimated integration.

In this article I will break the decision down: when it makes sense to buy a ready investment company (shelf / licensed company), when to register from scratch, which due diligence checks are critical and how to calculate ROI taking into account compliance and integration.

Buying a ready-made investment company: a strategic advantage

Illustration for the section «Buying a ready-made investment company: a strategic advantage» in the article «Buying an investment company vs registering from scratch - advantages and risks»
Buying a ready-made investment company is not just a way to save time on registration and approvals, but a tool that, when chosen correctly, becomes a real strategic advantage. Such an asset allows you to enter the market with an already streamlined infrastructure, licenses and track record, which directly affects the speed of scaling and competitiveness – below we will examine the key arguments in favor of such a purchase.

Key arguments in favor of buying

If your goal is the fastest possible market entry, buying an investment company with an existing license often becomes the shortest route. This is especially noticeable in regulated segments:

  • MiFID II investment firms in the EU
  • Management companies under AIFMD / UCITS
  • VASP / crypto licenses (Estonia, Lithuania, some Asian jurisdictions)
  • payment and EMI licenses (in the EU, the UK, Singapore, Dubai)
  • forex / brokerage licenses

Typical advantages of acquiring a ready-made company:

  • Speed to market
    You get an already registered legal entity, often with an existing license, open banking and/or payment accounts and minimal operational infrastructure. For many COREDO clients the difference between ‘buy’ and ‘register from scratch’ amounted to 6–18 months of regulatory waiting.
  • Access to existing infrastructure
    In some deals the client was initially seeking not so much the license as:

    • established relationships with correspondent banks and payment providers,
    • a functioning compliance framework (KYC, AML/CTF, transaction monitoring),
    • ready agreements with custodians, clients, liquidity providers.

    This is important when entering the EU, where opening corporate accounts and access to correspondent banking is accompanied by enhanced KYC and UBO checks.

  • Ability to acquire the team and processes
    With an asset deal + transfer of employees or a classic share deal retaining key personnel, you buy not only the legal shell, but also:

    • procedural regulations,
    • an established AML/CTF framework,
    • internal controls and corporate governance accepted by the regulator.
  • Entry via a locally «respected» brand
    For some clients, having a licensed legal entity with a reporting history in a certain jurisdiction (for example, Lithuania, Cyprus, the United Kingdom) made dialogue with institutional partners and banks easier.

Risks of buying a ready-made investment company

COREDO’s experience shows: speed is the main advantage and at the same time the main source of risk. The buyer focuses on the license and jurisdiction while underestimating:

  1. AML/KYC legacy and the quality of the client base
    • How thoroughly KYC / enhanced Due Diligence (EDD) was conducted previously
    • What AML risk scoring was applied
    • How sanctions screening and PEP screening were conducted
    • How many and what types of Suspicious Activity Reports (SAR) were filed
    • Whether there is a backlog in transaction monitoring
    We once supported the purchase of a licensed company in the EU where formally “there were no problems”, but during reputational due diligence + adverse media screening clients surfaced with signs of high-risk jurisdictions and a potential sanctions context. The deal was only “saved” through a significant discount and strict indemnity clauses for AML risks.
  2. Hidden liabilities and contingent liabilities
    • open tax audits and potential additional assessments
    • undisclosed guarantees and side-agreements
    • ongoing or potential litigation / lawsuits
    • possible piercing of the corporate veil, if the regulator/court can extend liability to the beneficiaries
  3. Reputational risks of shelf / shell companies
    • who the beneficial owner / UBO was
    • what operations were carried out
    • whether the company featured in negative news, data leaks, investigations
    • how banks and regulators in the EU or Asia perceive it
  4. Transfer of licenses and permits (licensing transfer)
    • requires a fit and proper test for new owners and directors
    • triggers a re-examination of the license
    • may lead to restriction of permitted activities
    In the deal that the COREDO team conducted in one of the EU countries, the regulator explicitly stated: without formal re-authorization they will not recognize the change of ownership, meaning the key advantage in terms of speed was partially negated.

Registration of an investment company: control and substance

Illustration for the section «Registration of an investment company: control and substance» in the article «Purchase of an investment company vs registration from scratch - advantages and risks»
Registering an investment company from scratch is not just a choice of jurisdiction and form, but a tool to strengthen control over the structure, risks and regulatory requirements. Properly built substance and a well-thought-out long-term strategy from the outset allow you to embed competitive advantages that cannot be “finished” hastily later.

When registration from scratch is preferable

Company registration in the EU or Asia from scratch gives you what you can’t buy:

  • Full control over the corporate structure:
    • UBO structure, trusts, nominee schemes: everything is arranged according to your transparency and tax-residency strategy.
    • Structure of governing bodies, board composition, independent directors.
  • Clean reputational history:
    No legacy clients, suspicious transactions, or inherited AML regulations.
  • Flexible adjustment of corporate governance and risk management to your business model:
    • risk appetite policy
    • enterprise risk framework
    • stress testing / scenario analysis
    • internal committee structure (risk, audit, compliance)
  • The ability to establish substance requirements (economic presence) from the very beginning:
    After the tightening of requirements in the EU, a formal company without a real office, staff and operational activity no longer works as a sustainable solution.

    When registering from scratch we put in place:

    • an office and minimal staff in the jurisdiction
    • a real management function
    • contracts with local providers
    • a clear economic nexus
  • Modern IT and AML infrastructure done right from the start:
    Instead of “reworking” outdated CRM and AML systems of an acquired company, you build the architecture to fit your strategy:

    • KYC automation and RegTech solutions
    • transaction monitoring based on risk scoring
    • centralized case management
    • integration with regulatory reporting systems (CRS, FATCA) and local reporting

Where registration is worse than purchase

  • Timeframes
    Company registration in some EU or Asian jurisdictions takes only days or weeks.

    But obtaining licenses such as MiFID II, AIFMD, VASP, payment and forex licences can take months or even more than a year. For a startup or a fund with a flexible horizon this is acceptable; for a time-sensitive strategy (market entry before a new regulatory cycle or a competitor) it can sometimes be critical.

  • Predictability of banking and payment relationships
    A new structure without history always raises more questions from banks and payment institutions:

    • who is the UBO, where the capital comes from, what is the source of funds
    • what is the business purpose of the structure
    • whether there is real presence and substance
    In such cases, the COREDO team usually models the bankability profile in advance: which banks or EMIs are more willing to open accounts for the chosen model.

Compliance and AML risks: what you must not postpone

Иллюстрация к разделу «Compliance and AML risks: what you must not postpone» у статті «Buying an investment company vs registering from scratch - advantages and risks»
Whether you are buying a company or registering one from scratch, the AML/CTF framework determines how resilient your business will be to scrutiny from regulators, banks and investors.

Key AML/CTF components in transactions

  • KYC and enhanced due diligence (EDD)
    • client identification procedure
    • identification and verification of the Ultimate Beneficial Owner (UBO)
    • client classification criteria: retail / professional / institutional
    • additional procedures for PEPs and high-risk categories
  • Sanctions screening and PEP screening
    • regular screening against global sanctions lists (including SDN lists)
    • automated adverse media screening tools
  • Transaction monitoring and SAR
    • development of risk-based rules and scenarios
    • AML risk scoring algorithms for transactions and clients
    • procedure for detecting, escalating and filing SARs with the regulator
  • Procedures for cross-border investments
    • country risk assessment
    • controls against treaty shopping when using double taxation agreements
    • consideration of substance/economic presence requirements in the source and destination jurisdictions of capital
In M&A transactions, the AML component is often underestimated. COREDO’s practice shows: it is the AML gap between the target company’s current state and your standards that later turns into significant remediation costs and can eat into a substantial part of the expected ROI.

Tax consequences of MiFID II and transfer pricing

Illustration for the section 'Tax consequences of MiFID II and transfer pricing' in the article 'Purchase of an investment company vs registration from scratch - advantages and risks'
When my team and I design a structure for a purchase or registration, I look not only at the tax rate. More important are the sustainability of the tax model and compatibility with EU rules, CRS/FATCA and local requirements.

Key tax elements

  • Tax residency and substance requirements
    Determines where the company is considered a tax resident and where its income is taxed.

    When purchasing a company, it’s important to understand:

    • whether its tax residency status is preserved
    • whether dual residency will arise
    • how changes in management (directors, place of decision-making) will affect the tax position
  • Transfer pricing and intercompany agreements
    In a group of companies with several legal entities in the EU, Asia and the Middle East, transfer pricing regulation defines:

    • how you will allocate profits
    • what documentation is needed to justify prices
    • how the future integration of the acquired company will fit into the existing TP policy
  • Treaty shopping and use of tax treaties
    Many clients initially take a superficial view of double taxation agreements.

    Our task: to build a structure so as not to be accused of treaty shopping, while preserving available benefits.

Regulatory regimes

  • MiFID II, AIFMD, UCITS in the EU
    These regimes define:

    • permissible types of investment services
    • capital and organizational structure requirements
    • regulatory reporting and investor protection requirements

    When purchasing an existing licensed company, it’s important to assess:

    • how well its current business model matches your product
    • how much adaptation (or license modification) will cost
    • whether it is simpler to register a new structure for your model than to try to “roll out” an existing license
  • VASP/crypto licenses
    Crypto-sector regulation is dynamic. When buying a company with a VASP license (for example, in one of the EU countries or in Asia), an investor often wants to buy time.

    But if the regulator changes its approach in the next 12–24 months (which is happening regularly now), you effectively face the same situation as when registering from scratch: reworking policies, new requirements for the capital buffer, enhanced AML procedures/CTF.

Due diligence when buying an investment company: a checklist for the owner

Illustration for the section 'Due diligence when buying an investment company: checklist for the owner' in the article 'Purchasing an investment company vs registering from scratch - advantages and risks'
Over years of practice at COREDO we have built a structure for comprehensive due diligence, without which I would not recommend entering into a deal:

Due diligence – company review

  • Charter documents, governance resolutions, history of amendments
  • Contracts with key clients and partners
  • Licenses, permits, correspondence with the regulator
  • Existence/prospect of corporate veil lifting and personal liability of directors and UBOs

Financial due diligence

  • Audited financial statements for 3–5 years
  • Revenue structure (recurring / one-off / high-risk clients)
  • Debt, off-balance obligations, guarantees
  • Potential contingent liabilities (litigation, tax disputes, client claims)

Tax due diligence

  • Tax history and audits
  • Risks of additional tax assessments, fines, penalties
  • Existing optimization schemes: whether they comply with current law and whether they risk being classified as abuse

AML compliance due diligence

  • AML/CTF policies and procedures
  • Actual practices for KYC / EDD / sanctions screening
  • Transaction monitoring systems in use and their effectiveness (false positives, SAR backlog, client onboarding time)
  • Quality of documentation: client files, risk assessments, escalation logs

Reputational due diligence

  • Search for negative news, leaks, investigations
  • Screening of key clients and counterparties
  • Perception of the jurisdiction and the specific structure by banks and regulators

IT and data due diligence

  • Architecture of CRM, risk systems, AML modules
  • Software licenses, rights to algorithms (trading models, scoring engines)
  • compliance with data protection and GDPR, especially when transferring client data across borders
Without such a multi-layered review, discussions about the deal price are often conducted in an information vacuum. In practice COREDO often returned to the seller after due diligence with two figures: “price excluding risks” and “price taking into account identified risks and remediation costs”.

How to calculate ROI of purchase vs registration

Chief financial officers traditionally compare:

  • Cost of purchase (equity value + transaction costs)
  • Cost of registering from scratch (establishment, license, initial capital, team)
My experience suggests: the key mistake is underestimating compliance and integration costs.

Basic logic of ROI analysis

To evaluate a deal, standard metrics are used:

  • NPV (Net Present Value)
  • IRR (Internal Rate of Return)
  • Payback period
But in the investment business, you must always add to the cash flows:

  • costs for compliance remediation (upgrade AML/CTF, review of KYC, review of the client base)
  • cost of IT integration and post-merger integration (PMI)
  • potential loss of revenue due to «cleaning» the client base (offboarding high-risk clients)
  • impact on cost of capital: regulatory requirements regarding capital and risk reserves

In one case, a client viewed the purchase of a licensed investment company in the EU as a “saving” versus registering from scratch. After the COREDO team calculated:

  • the costs of upgrading AML systems
  • IT landscape migration
  • reputational and tax adjustments
The IRR calculation step showed that the time advantage remains, but the financial gain was significantly smaller than the owner expected. In the end, the deal was structured differently, with tighter guarantees and escrow arrangements.

How do you structure a deal with escrow?

In the investment sector, the deal’s legal mechanics are not a formality but a tool for risk management.

Key elements I always recommend discussing:

  • Share deal vs asset deal

    • Share deal: faster and simpler in terms of licenses, but you take on all of the company’s past.
    • Asset deal: cleaner in terms of historical risks, but in some jurisdictions more complicated regarding transfer of licenses and relationships with clients and the regulator.
  • Escrow arrangements

    Part of the deal price is held in an escrow account and paid to the seller only after a specified period and/or upon fulfillment of conditions (for example, no claims from the regulator or the tax authority).
  • Warranty & indemnity clauses / insurance

    • Warranties: seller’s assurances regarding the absence of debts, investigations, undisclosed clients, etc.
    • Indemnities: specific obligations to compensate losses if certain risks materialize (for example, a regulator’s fine for past AML breaches).

    In several deals in the EU and the UK, W&I insurance is added, which complements the buyer’s protection.

  • Post-acquisition integration plan

    • how you will integrate teams and processes
    • how you will migrate clients and data
    • which AML efficiency KPIs to track (false positive rate, onboarding time, SAR backlog) in the first 12–18 months.

When should I buy or register from scratch?

I boil the choice down to several typical scenarios I’ve encountered at COREDO.

Rationale for buying a ready-made company

  • You need to enter the EU market quickly with a MiFID II / AIFMD / VASP or payment license.
  • The target company’s stable client base and its relationships with banks/custodians are important.
  • You are prepared to invest in AML remediation and IT integration, and this is built into the model.

Rationale for registering from scratch

  • You are building a new PE/VC fund, a management company, or a fintech platform with a long-term strategy.
  • You need a clean reputation, a transparent UBO structure, and control over governance.
  • You want to build a modern RegTech stack, KYC automation, and transaction monitoring tailored to your risks from the start, rather than “patching” someone else’s systems.
  • You are considering jurisdictions where registration and Licensing are relatively predictable in terms of timing and requirements.
If you’re at the decision point — buying an investment company vs registering from scratch — the optimal next step is usually one of the following:

  1. Formulate your strategic objective (speed, geography, license type, investor structure).
  2. Assess available jurisdictions taking into account substance, taxes, the regulatory regime, and banking acceptability.
  3. Model two scenarios — acquisition vs greenfield — accounting for all compliance and integration costs, not only legal and registration fees.

The COREDO team has learned over years of work: a properly designed structure at the start saves years of time and millions on subsequent “fixes”. And it is precisely here that a sensible combination of registering from scratch and targeted acquisitions (up to a roll-up strategy) gives the business that balance of speed, control, and resilience that most of our clients strive for.

When an entrepreneur first turns to me with the question of opening a company abroad, I see in their eyes a mixture of ambition and uncertainty. Over nine years of working at COREDO I realized: the success of international registration depends not on luck, but on a deep understanding of local requirements, strategic planning and flawless execution at every stage.

Today I want to share what we have learned working with hundreds of clients from Europe, Asia and the CIS countries. This article is not just an overview of procedures. It is a practical guide based on COREDO’s real experience that will help you avoid common mistakes and build a reliable international structure.

International registration in 2026

Illustration for the section «International registration in 2026» in the article «What to do if the bank requested Source of Wealth from the beneficiary»

The last two years have brought fundamental changes to the registration requirements for companies around the world. Whereas the process used to seem relatively standard, each jurisdiction has now tightened controls and implemented new technological solutions.
In the European Union, digital identification of founders and electronic signatures at all stages of registration have become mandatory. This sounds simple, but in practice it means you will not be able to rely on traditional paper documents. Our experience at COREDO has shown: clients who prepared digital versions of their documents in advance and completed video verification reduce registration times in the EU from 5–7 weeks to 1–2 weeks.
At the same time in Asia — in Singapore and Hong Kong — KYC procedures have been automated. A solution developed at COREDO for one of our fintech clients allowed integration of online verification through government platforms, which sped up company formation for foreign founders and significantly reduced legal risks.
But the main change is not technology. It’s the tightening of requirements for transparency and trustworthiness. Banks, regulators and government authorities now require full disclosure of information about beneficiaries, sources of funds and business reputation. And that’s correct. Because it protects both you and the financial system.

Choosing a jurisdiction: strategy

Illustration for the section «Choosing a jurisdiction: strategy» in the article «What to do if the bank requested Source of Wealth from the beneficiary»

I often meet entrepreneurs who choose a country of registration based on a friend’s recommendation or the attractive website of the registration authority. This is a mistake that can cost months of time and tens of thousands of euros.
COREDO’s experience confirms: the right choice of jurisdiction is 60% of the success of the entire project.
In 2026 the most attractive jurisdictions for our clients remain Serbia, the UAE, Georgia, Uzbekistan and Cyprus. But each of them suits different scenarios.
UAE, if you’re looking for speed and tax incentives. Free Zones allow 100% foreign ownership, almost complete absence of corporate tax and registration within 3 days. However, documentation requirements here are the strictest in the region. The COREDO team has implemented projects where clients from Europe and Asia opened companies in Dubai, but only after thorough preparation of all documents on sources of funds and beneficiaries.
Georgia – if you want simplicity and transparency. A tax regime starting from 1% for small businesses, simplified reporting and fast online registration. There are no requirements for the tax residency of the owner here, which makes Georgia ideal for international entrepreneurs. The registration process takes literally a few days: you register on the State Registry website, undergo online identification and choose the business form.
Cyprus, if you are building a long-term European structure. Special tax regimes for holding structures, simple reporting in English and a high level of legal protection. Cyprus also offers residence through business investments – you can open a company, invest in the economy and obtain a residence permit.
Serbia: if you are looking for a balance between European regulation and accessibility for citizens from different countries. Serbia is more open to citizens from CIS countries than the Baltic states or Poland.

Documents for registration in 2026

Illustration for the section «Documents for registration in 2026» in the article «What to do if the bank requested Source of Wealth from the beneficiary»

When I talk to clients about the documents, I can see their faces fall. The list seems endless. But in fact there is a clear logic, and I will help you understand it.

The standard package of documents for registering a company in the EU in 2026 includes:

  • founding agreement and articles of association;
  • proof of registered/legal address;
  • digital identification of founders (video verification, eIDAS, BankID);
  • KYC questionnaires and information about beneficiaries;
  • proof of source of funds;
  • electronic signatures.
Sounds standard? But this is where the real difficulties begin.
KYC questionnaires are not just a form. They are a document that determines whether a bank, regulator, and government authorities will approve you. I’ve seen clients lose months because they filled in one field of the KYC questionnaire incorrectly. For example, if you stated the source of funds as “investments” but did not provide supporting documents, the bank may request additional materials. And that causes a delay.
Proof of the source of funds — this is where the real work begins. Banks in 2026 require not just a list of documents. They demand the complete provenance of every euro or dollar you plan to use in the company.
  • If your funds are salary, you need payslips for the last 12 months.
  • If these are dividends from another company — you need extracts from the shareholders’ register and financial statements.
  • If it’s an inheritance — you need court documents, the will, and bank statements.
  • If it’s a prize or a gift: you need documentary proof with an explanation.
COREDO’s practice shows: clients who collect all documents on sources of funds in advance pass the bank review twice as fast as those who provide them on request.
Beneficiary information is another critical point. Regulators want to know not only who owns the company, but who actually makes the decisions. If you have hidden beneficiaries or a complex corporate structure, this may raise questions. The COREDO team has carried out projects where we helped clients transparently structure their business through SPV structures, which made it possible to optimize the tax burden and ensure full transparency of corporate governance.

Banking requirements 2026

Illustration for the section «Banking requirements 2026» in the article «What to do if the bank requested Source of Wealth from the beneficiary»

Opening a company is only half the battle. The other half is opening a bank account.
And banks have become much stricter.

Banking requirements for new companies in the EU in 2026 include not only standard KYC documents. Banks now require:

  • proof of business reputation;
  • business plan;
  • information about the corporate structure;
  • source of funds;
  • for high-risk businesses – full AML compliance and transparency of all transactions.
I remember a case when one of our clients, a successful entrepreneur from Asia, tried to open an account in a European bank without proper preparation. The bank requested documents about the source of his wealth. The client provided basic statements. The bank asked for more information. The client was shocked: “I’m a successful businessman! Why don’t they believe me?”
Because banks don’t trust anyone. It’s not personal. Their job is to protect the financial system from money laundering, terrorist financing and other crimes.
The solution we developed at COREDO for this client was simple: we collected a full package of documents confirming his business reputation, sources of income from his companies in Asia, tax returns for the last three years, and letters from his business partners. The bank approved the account in two weeks.

AML compliance: from theory to practice

Illustration for the section «AML compliance: from theory to practice» in the article «What to do if the bank requested Source of Wealth from the beneficiary»

Anti-Money Laundering (AML): this is not just a set of rules. It is a philosophy that should permeate your entire company.
In the EU, AML compliance requirements are strict and integrated into digital solutions. In Asia, requirements are strengthening and procedures are being automated. This means that you cannot simply “pass the check” once and forget about it. It is an ongoing process.
Our experience at COREDO shows: companies that implement AML compliance from the very beginning avoid problems with regulators and banks in the future.

What does this mean in practice?

Firstly, you must know your customers. It’s not just collecting documents. It’s understanding their business, sources of their income, their reputation. If a client operates in a high-risk sector (for example, in cryptocurrencies or precious metals), the requirements are even stricter.
Secondly, you must monitor transactions. If you see unusual activity, you must investigate it. If you see signs of money laundering, you must report it to the regulator.
Thirdly, you must train your team. Your employees should understand why AML compliance is important and how to comply with it.
The COREDO team developed for one of our fintech clients a complete AML compliance system that included automated customer screening, transaction monitoring in real time and regular team training. Result: the client obtained a financial institution license in the EU in 6 months, instead of the usual 12–18 months.

Company registration with foreign founders: requirements

If you are a foreigner registering a company in another country, you will face additional requirements.
Registering a company with foreign founders in Asia and Europe requires enhanced Due Diligence of the founders, verification of the source of funds and, often, obtaining a business visa for the founders.

What does this mean?

Due diligence of the founders is a check of your past. Regulators want to know: have you ever been convicted? Have you been involved in money laundering or financing terrorism? Have you been a director of a company that went bankrupt? All these questions will be checked.
Proof of source of funds are documents that show where your money came from. If you transfer €100,000 to a new company, the regulator will want to know where that money came from. This is not suspicion. It is a standard procedure.
Business visa — in some countries you may need a special visa to open a company. For example, in the UAE you can obtain a 5-year Green visa if you are an entrepreneur. In EU countries, a long-term category D visa is usually issued first, and upon arrival a residence permit is then granted.
COREDO’s experience confirms: foreign founders who prepare all documents in advance and undergo the necessary checks avoid delays and rejections.

Registration timelines: real figures

When a client asks: “How long will it take?” – I give an honest answer.
Registration timelines in the EU range from 1 to 5 weeks depending on the country. In Asia: from 2 to 6 weeks. But these figures are only for the registration itself.
If you add time for document preparation, due diligence checks, obtaining a bank account and implementing AML compliance, the real timeframe can be 2–4 months.
Our experience at COREDO shows: clients who start preparing documents 2–3 months before the planned registration go through the whole process smoothly. Those who wait until the last moment face delays and additional expenses.

Remote registration: pros and cons

One of the main trends of 2026 – the introduction of remote registration.
In the EU, remote registration has been implemented in many countries. In Asia it is being introduced gradually, depending on the jurisdiction.
This means that you can register a company without traveling to the country. You can undergo video verification, sign documents with an electronic signature, and receive the certificate of registration online.
But there are nuances. Not all countries allow fully remote registration. Some require personal presence at least at one stage. And even if the registration is entirely remote, opening a bank account may require a personal visit.
The solution developed by COREDO for one of our clients allowed him to register a company in Georgia completely online, and then open a bank account via a videoconference with the bank. The whole process took 3 weeks.

Tax planning from the very beginning

Choosing a jurisdiction is not just a matter of convenience. It’s a matter of taxes.
Different countries offer different tax regimes. The UAE offers an almost complete absence of taxes in Free Zones. Georgia offers a 1% tax for small businesses. Cyprus offers special regimes for holding structures.
But it’s important to understand here: tax optimization must be legal. You can’t just open a company in a low-tax country and hope you won’t be caught. Modern tax authorities exchange information through FATCA and other international agreements.
The COREDO team has implemented projects where we helped clients structure their businesses to minimize tax burden while remaining fully compliant with the law. This requires a deep understanding of the tax legislation of different countries and the ability to see the big picture.

After registration: what to do?

The company has been registered. The bank account has been opened. What now?
Now the most important thing begins: complying with all requirements and running the business in accordance with the law.
You need to register as a taxpayer. This imposes an obligation on you to keep financial records, which must be regularly submitted to the country’s tax authority.
The tax period and payment dates may vary between countries. For example, in the UAE the first financial year can be 6–18 months from the date of company registration, and subsequent years only 12 months. In Spain and Armenia the tax year coincides with the calendar year.
COREDO’s experience shows: companies that implement proper accounting and tax compliance processes from the very beginning avoid problems with regulators in the future.

Common mistakes when optimizing a website

Over nine years at COREDO I’ve seen many mistakes entrepreneurs make. Let me share the most common ones.
Mistake 1: Choosing a jurisdiction without a strategy. The client chooses a country because “they register quickly there” or “taxes are low there”, not taking into account their real needs. Result: the company is registered in the wrong place, and redoing this is expensive.
Mistake 2: Incomplete document preparation. The client provides a minimal set of documents, hoping it will be enough. The regulator requests additional materials. This leads to delays of months.
Mistake 3: Underestimating requirements for source-of-funds. The client thinks it’s enough to simply transfer money to the company’s account. The bank requests documents about the origin of the funds. The client cannot provide them. The account is blocked.
Mistake 4: Ignoring AML compliance. The client thinks that AML is only for large companies. The result: the regulator finds violations, fines the company, may

I’m often asked: is it possible to build an international business so that the director doesn’t wake up at night worrying about fines for AML/CFT violations and AML compliance?

Answer: yes, it is. But only if AML audit and the internal AML controls system stop being a formal checkbox and become a manageable, understandable, and regularly reviewed process.

Over the years of working at COREDO: from the EU and the United Kingdom to Singapore and Dubai, I have observed one pattern: where a director truly understands how an AML compliance audit works and how it protects him personally, the business scales faster, banks and investors are more willing to join the project, and regulators see the company as a partner rather than a potential source of problems.

In this article I’ll break it down:

  • how an AML audit minimizes the director’s AML liability;
  • when and for whom an external AML audit is needed in the EU and Asia;
  • how to calculate the ROI of outsourced AML audit;
  • which weaknesses the audit most often uncovers and how to turn them into a strategic advantage;
  • how to use the results of an AML program evaluation in dialogue with banks and investors.

AML audit: protection for the director

Illustration for the section «AML audit: protection for the director» in the article «AML audit as a tool to protect the director»

Legally, in many jurisdictions in Europe, Asia and the CIS it is the director and the board of directors who bear ultimate responsibility for AML/CFT violations:

  • incorrect AML risk assessment;
  • absence or mere formality of internal AML controls;
  • ignoring requirements for customer due diligence (CDD) and the UBO verification process;
  • weak transaction monitoring AML;
  • violations in sanctions-list screening and handling of PEPs.

In practice, the regulator, the bank or law enforcement authorities look at three things:

  1. Whether an AML program was formalized and approved (policies, procedures, internal AML/CFT control rules).
  2. Whether it was regularly reviewed through an AML compliance audit (internal or independent).
  3. Whether the director responded to the results: did the director approve a plan of remedial actions and oversee its implementation.

If these three points are documented, the director gains real protection:

  • you can demonstrate good faith and deliberate risk management;
  • there are arguments to reduce fines and mitigate sanctions;
  • the regulator has fewer grounds to allege personal negligence.
That is why I always explain to clients: an AML audit is insurance not only for the business, but also personally for the director.

What tasks does an AML audit solve for a business and its director?

Illustration for the section «What tasks does an AML audit solve for business and the director» in the article «AML audit as a tool for protecting the director»

In essence, an AML audit of the business answers several key questions for the director:

  • How well does our current AML program comply with regulatory requirements (5MLD in the EU, BSA in the USA, local laws in Singapore, Dubai, Estonia, Cyprus, etc.)?
  • Are our internal AML controls working in practice, or does everything rest on a single compliance officer?
  • What scenarios could lead to regulatory fines, account freezes, sanctions, or banks refusing service?
  • What needs to be changed within realistic timeframes so that I, as the director, can confidently sign reports and answer to shareholders and investors?

At COREDO, the team usually focuses on four areas:

  1. AML audit policies and procedures

    • compliance with local and international standards (5MLD, FATF, BSA, CFT measures);
    • the structure of internal AML/CFT control rules;
    • documented roles and responsibilities: director, compliance officer, BSA officer, operations teams.
  2. Audit of AML control systems and processes

    • how KYC / CDD and KYC enhancement actually work for high-risk clients;
    • the quality of AML UBO audit and the UBO verification process;
    • AML audit of PEP and sanctions screening: tools, frequency, documentation of results;
    • parameters of transaction monitoring systems and responses to alerts.
  3. Evaluation of AML program effectiveness (AML program evaluation)

    • how well the risk-based approach is implemented in AML, not just described;
    • the correctness of AML risk assessment by countries, products, and client segments;
    • AML staff training, knowledge testing, rotation of responsibilities.
  4. Protecting the director and reducing liability

    • documenting that the director approved the AML policy, received reports, requested adjustments;
    • board of directors reporting protocols on AML/CFT issues;
    • building an evidence base for mitigating regulatory fines.

Independent AML audit: when is it mandatory?

Illustration for the section «Independent AML audit: when is it mandatory?» in the article «AML audit as a tool to protect a director»

In a number of EU and Asian countries, for certain categories of businesses an independent AML audit (external) is either required by law or strongly expected by regulators and banks.

Most often this applies to:

  • banks and licensed payment institutions;
  • virtual asset providers (crypto licenses, VASP);
  • forex brokers and investment companies;
  • licensed fintech providers;
  • related entities in jurisdictions of the EU, the United Kingdom, Singapore, Dubai, Cyprus, and Estonia.

A separate group of cases that the COREDO team regularly works with:

  • rapid growth of the customer base and expansion into new countries (scaling the business in the CIS, Asia, Africa);
  • banks’ compliance requirements when opening or reviewing accounts;
  • requests from investors or funds for investor Due Diligence AML before a funding round or an M&A transaction
  • preparation for a thematic regulatory inspection or a response to comments already received.

In such situations an external AML audit serves as:

  • independent confirmation that the director sees and manages risks;
  • a tool to protect the director from AML fines: you have a report from an independent expert with a date, findings, and a plan of remedial actions;
  • an argument in negotiations with banks and investors: the audit shows the maturity level of the system, not just a polished presentation.

How an AML audit reduces a director’s risk

Illustration for the section «How an AML audit reduces a director's risk» in the article «AML audit as a director's protection tool»

If you imagine a typical company with a financial license in the EU or Asia, the director’s path to reducing risks through an audit looks like this:

  1. Proactive AML audit (proactive audit)

    The director does not wait for a regulator’s visit and commissions a proactive AML audit themselves.

    • defines objectives: business protection, AML, reduction of personal liability, preparation for licensing/scaling;
    • determines the scope: a full audit or, for example, a focus on CDD, UBO and PEP in high-risk regions.
  2. Diagnosis and gap analysis

    At COREDO we start with the current state:
    • analysis of the existing AML policy;
    • interviews with the compliance officer and operational teams;
    • selective review of client files (AML audit of CDD, UBO, PEP);
    • review of transactions from the perspective of AML/CFT and sanctions.
  3. Identification of risks to the director

    We always dedicate a separate section in the report specifically to the director’s AML responsibility:
    • in which areas there is a high risk of claims against the director for lack of control;
    • which processes pose a threat to personal liability, not just to the company;
    • what gaps exist in board reporting and risk management documentation.
  4. Corrective action plan (remedial actions)

    At this stage many COREDO clients see where the audit turns into practical protection:

    • a clear list of tasks: what needs to be changed in CDD, UBO verification, PEP screening, monitoring;
    • prioritization: which measures are critical to reduce the director’s personal risks within the coming months;
    • allocation of responsibility: who is responsible for implementation, how they report to the director regularly.
  5. Formalization of the director’s and the board’s role

    To protect the director, it is important that decisions are not only made but also formalized:

    • minutes of meetings where the director approves the AML policy and the remedial actions plan;
    • regular board of directors reporting on AML/CFT;
    • compliance officer KPIs related to AML.
  6. Follow-up AML audit and scaling

    In 6–12 months it makes sense to conduct a follow-up AML program evaluation:

    • check how the implemented measures are working;
    • adjust the AML risk-based approach taking into account new countries, products, PEPs and transactions;
    • prepare an updated package for banks, regulators and investors.

COREDO Case Studies: How Audit Protects

Illustration for the section «COREDO Case Studies: How Audit Protects» in the article «AML audit as a tool for protecting a director»

Case studies from COREDO’s practice: how audit truly protects — real client stories in which an independent review became not a «paper obligation», but a tool of legal and financial protection. Through concrete examples you will see how a properly conducted audit prevents sanctions, lowers risks for directors, and protects businesses in challenging situations.

Protecting the director of an EU payment company from sanctions

Client: a licensed payment services provider in the EU with plans to expand into Asia. Growth of operations, geographic expansion, emergence of clients from countries with elevated AML/CFT risk.

Problem: the correspondent bank requested detailed information on AML compliance, hinting at possible limit restrictions. The director understood that any incident would lead to questions directed at him personally.

Solution developed by COREDO:

  • an independent AML compliance audit focusing on:
    • UBO AML audit for complex corporate structures;
    • PEP AML audit for clients from CIS countries and Asia;
    • review of transaction monitoring systems settings and sanctions filters;
  • revision of the AML risk-based approach taking into account the planned expansion into new markets;
  • updating internal AML/CFT control rules and redistributing responsibilities among the director, compliance officer, and BSA officer.
Result:

  • the bank received the audit as proof of mature AML control and increased limits instead of reducing them;
  • the EU regulator, which conducted a thematic inspection later, accepted the AML audit report as a mitigating factor for several findings;
  • the director preserved not only the license and the business but also a clear position: he demonstrated a controlled approach to risks and well-thought-out remedial actions.

Crypto company in Asia: AML and UBO/PEP checks

Client: a crypto platform licensed in an Asian jurisdiction, targeting clients from Europe, Asia, and Africa.

Main challenges:

  • complex UBO structures in African jurisdictions;
  • a high proportion of PEPs among clients;
  • regulatory requirements for regular CFT audits (countering the financing of terrorism).

The COREDO team implemented the following approach:

  • a full AML audit for directors with a focus on personal liability and risk areas;
  • AML CDD audit for clients from Africa and the CIS: in-depth verification of sources of funds, business models, and ownership structure;
  • configuration of PEP screening tools and sanctions screening procedures to meet regulatory expectations;
  • preparation of an updated AML/CFT policy taking a risk-based approach to clients from specific countries.

For the director, we additionally:

  • compiled a package of documents demonstrating his involvement in approving and overseeing the AML program;
  • developed a periodic board reporting framework for key AML KPIs;
  • outlined a communication scenario with the regulator in the event of any incident.
Result:

  • the regulator accepted the independent AML audit report as evidence of the company’s active stance;
  • the license was renewed without additional restrictions;
  • the director received a transparent model for making decisions about high-risk clients without entering the zone of personal vulnerability.

ROI from AML audit and outsourcing

Many executives ask a direct question: how to calculate the ROI from conducting an AML audit for the business and from AML audit outsourcing?

I suggest looking at the return on investment from four perspectives:
  1. Reducing direct regulatory risks

    • fines, sanctions, license restrictions;
    • temporary suspension of operations, account freezes;
    • costly remedial programs under strict regulatory supervision.
  2. Access to banks and financial infrastructure

    • simplified KYC procedures by banks when you already have a recent AML audit report;
    • increased limits and expanded product range;
    • reduced likelihood of unexpected de-risking decisions by correspondent banks.
  3. Investor and partner confidence

    • AML audit as proof to banks and investors of the maturity of corporate governance;
    • passing investor AML due diligence without protracted delays and contentious issues;
    • higher business valuation in deals: sustainable AML compliance, this is a protected cash flow.
  4. Internal impact and scaling

    • reduction of operational losses due to errors in CDD, UBO and PEP checks;
    • optimization of the compliance team’s work and transaction monitoring IT systems;
    • ability to enter new countries and segments painlessly, including the CIS, with controlled AML/CFT and PEP risks.
When the audit is performed by a team that deeply understands the specifics of different jurisdictions, – from the EU and the United Kingdom to Singapore, Cyprus, Estonia and Dubai,, outsourced AML audit often proves to be more economically efficient than attempting to assemble the full range of competencies within a single company.

COREDO’s practice shows: a properly structured AML audit pays off not only by avoiding fines, but also by providing access to more favorable banking, investment and partnership opportunities.

Weaknesses of an AML Program in an Audit

Whether it’s a licensed payment company in the EU, a crypto provider in Asia, or a financial holding with structures in the CIS, during audits we regularly encounter the same patterns:
  1. Formal AML risk assessment

    • risk assessments are not linked to actual countries, products, and channels;
    • the risk-based approach is declared but not implemented in CDD and monitoring procedures.
  2. Insufficient depth of CDD and KYC enhancements

    • superficial verification of source of funds and wealth;
    • lack of a clear process for enhanced due diligence on higher-risk clients.
  3. UBO verification process lacking sufficient checks

    • complex ownership chains are formally described but not verified down to the real ultimate beneficial owner;
    • weak AML auditing of UBOs for structures involving offshore or high-risk jurisdictions.
  4. PEP screening and sanctions

    • outdated or unadapted PEP screening tools;
    • sanctions screening does not cover secondary sanctions and local lists;
    • incorrect classification of PEPs and their connections, lack of enhanced monitoring.
  5. Internal AML controls and operational execution

    • there are regulations, but employees act on their own;
    • AML training for employees is conducted irregularly or only “for the record”;
    • weak link between alerts from the monitoring system and real managerial decisions.
  6. Reporting to regulators and board reporting

    • unsystematic approach to reporting: the director receives fragments of information instead of a holistic picture;
    • insufficient documentation of AML/CFT decisions at the board of directors level.
It is these areas that we work on in detail during an AML program evaluation: not only do we identify deficiencies, but we propose a concrete, realistic corrective action plan after the AML audit.

How to use AML audit results

A strong competitive advantage comes not simply from having the report, but from the ability to properly integrate it into corporate governance.

What I recommend directors focus on:

  • Integration into corporate governance

    • include the key audit findings on the board’s regular agenda;
    • link top management KPIs to the implementation of the remedial actions plan;
    • use the audit as a basis for updating the company’s risk appetite.
  • Communication with banks

    • provide banks with excerpts from the audit as part of the company’s dossier;
    • show how you are implementing the recommendations, especially regarding CDD, UBO and sanctions;
    • update the information when there are material changes in the business model.
  • Working with investors and partners

    • demonstrate that you treat AML/CFT as part of strategic management, not merely a legal burden;
    • use the report as part of the data room in M&A transactions or when raising capital.
  • Scaling across the CIS, Asia and Africa

    • adapt a risk-based AML approach to account for PEP risks and weak state control systems in particular jurisdictions;
    • implement uniform CDD, UBO and PEP control standards across all subsidiaries;
    • synchronize local AML/CFT requirements with the group AML policy.

Where should a director start an AML audit?

If simplified to concrete steps, the recommendation for the director is as follows:

  1. Define the objective: protecting the director, preparing for licensing, scaling, requests from a bank/investor.
  2. Order a proactive AML audit externally if you need an independent perspective and credibility with regulators and partners.
  3. Ensure the report includes:
    • a clear picture of AML/CFT and sanctions risks;
    • emphasis specifically on the director’s AML responsibilities;
    • a practical, prioritized plan of remedial actions.
  4. Formalize decisions at the board level and establish accountability.
  5. Schedule a follow-up audit in 6–12 months.

Conclusion: how to turn upsells into systematic profit growth

If you sum up the whole guide, it becomes clear: increasing the average order value is not a single “magic” tool, but a system of interrelated mechanics, each of which amplifies the others. Upsell, cross-sell, bundles, minimum order amount, loyalty program, AI recommendations and work on the checkout path deliver maximum effect only when combined, not individually.

The key mistake of most online stores is trying to “bolt on upsells” piecemeal: one pop-up, one bundle or a one-off promotion. That gives a short-term spike but doesn’t change the business economics.

Sustained AOV growth starts when:

  • upsells are integrated into the user journey from the product page to checkout;
  • each offer is based on data (behavior, segment, LTV), not intuition;
  • all hypotheses are tested via A/B tests and control groups;
  • ROI is calculated not by feel, but by a formula that takes margin and the customer lifecycle into account.
In my experience and the practice of BUSINESS SITE, this approach allows online stores to consistently achieve +20–30% in AOV within 2–3 months, without increasing ad budgets and without burning out the audience with discounts.

How to start right now

If you turn this material into concrete steps, I recommend the following sequence:

  1. Record the current AOV, CR and LTV — this is your baseline.
  2. Launch one mechanic with the maximum potential (an upsell in the cart or bundles).
  3. Set up an A/B test and a control group.
  4. Scale only after a confirmed incremental effect.
  5. Add AI recommendations and loyalty programs once the basic mechanics are already delivering results.
Important: don’t chase maximum AOV growth at any cost.

The goal — growth in net profit and LTV, not pretty numbers in the report.

If you want to understand, which exact upsell and cross-sell mechanics will deliver the maximum ROI in your store, start with an audit of the checkout path and order structure. In most projects it’s already visible at this stage where the “low-cost” +20% to AOV are — without risk and without complex implementations.

As CEO and founder of COREDO, I see every day how entrepreneurs from Europe, Asia and the CIS face barriers when entering international markets. Registering a company in the EU, obtaining a financial license, or opening a corporate account in Lithuanian banks turns into a marathon of checks where a single flaw in the documents can delay the process by months. Our experience at COREDO since 2016, covering the Czech Republic, Slovakia, Cyprus, Estonia, the United Kingdom, Singapore and Dubai, confirms: a Legal Opinion from an accredited Lithuanian lawyer becomes that very lever that speeds up approval and minimizes risks. In this article I will explain how to properly prepare a Legal Opinion for Lithuanian banks, relying on the practice of the COREDO team and the current requirements of the Bank of Lithuania for 2025.

Legal opinion on Lithuanian banks

Illustration for the section «Legal Opinion in Lithuanian banks» in the article «Legal Opinion for banks in Lithuania - what they want to see»

Lithuanian banks lead the EU in speed and flexibility for fintech, crypto and payment services, but their standards are among the strictest. Lithuanian banks’ requirements for new clients include not only basic KYC but also an in-depth analysis of legal risks.

legal opinion is an official lawyer’s opinion confirming that your structure complies with Basel III, CRR III requirements and local rules. Without it banks reject applications: in our observations, 40% of rejections are related to compliance gaps.

The COREDO team recently assisted a client from Singapore launching an EMI (Electronic Money Institution). The bank required a Legal Opinion to open an account with a Lithuanian bank, focusing on the company’s structure in the Legal Opinion and verification of beneficiaries. We integrated KYC analysis in Lithuanian banks, KYC for corporate clients and beneficial owners verification, which made it possible to open the account in 3 weeks instead of 2 months. This approach not only saves time but also increases ROI: the client scaled operations by 150% in the first quarter.

Legal Opinion Lithuania assesses strategic risks: from sanctions screening to transaction limits. The Bank of Lithuania requires that it cover a fit and proper test for directors, confirming their reputation and qualifications. COREDO’s practice shows: banks look for evidence that your team has passed fitness and propriety checks for board members, including absence of criminal records and industry experience.

Legal Opinion for Lithuanian banks

Illustration for the section «Legal Opinion for Lithuanian banks» in the article «Legal Opinion for banks in Lithuania — what they want to see»

preparation of a legal opinion for an EMI or PI (Payment Institution) – it is not a template, but a document customized to your jurisdiction and business model. The structure of a Legal Opinion for an EMI in Lithuania is built according to the Bank of Lithuania methodology:
  • Introduction and identification of the entity: Full description of the company, founders, UBO (ultimate beneficial owners). Specify enhanced UBO verification with links to eIDAS or video-verification: this is a must-have after the 2025 updates.
  • corporate structure and governance: Analysis of governance requirements, organizational structure in the licensing criteria and internal controls. For high-risk businesses such as crypto, add risk-weighted assets according to prudential standards and EU banking union norms.
  • Compliance section: A detailed review of KYC/AML in Legal Opinion for banks, including AML for banks, AML manager appointment and automated monitoring. Banks check sanctions lists screening and transaction limits for corporate accounts.
  • Financial and operational risks: Assessment of minimum capital in Lithuania (from €350,000 for an EMI), crypto share capital for the crypto license in Lithuania under the MiCA regulation. Mention the CASP transition period until 2025 and differentiated capital.
  • Regulatory aspects: Coverage of DORA compliance in Lithuania for outsourcing rules, operational resilience and cybersecurity requirements. Add climate risk management in prudential standards, as required by CRD VI transposition.
  • Conclusion: Confirmation of the absence of obstacles to opening an account or obtaining a license, signed by a lawyer.
The solution developed at COREDO for an Asian fintech included a pre-application consultation through the Bank of Lithuania Newcomer Programme. We refined the business plan, integrating Basel III into the context of the Legal Opinion, which sped up the submission for Licensing in Lithuania and saved the client 20% on capital.
Legal Opinion component What Lithuanian banks check COREDO practice example
UBO and KYC Enhanced verification, sanctions screening Client from Dubai: verification via API reduced time by 50%
Fit and proper Reputation of directors, experience Verification of 5 UBOs within a week for an EMI
AML/Compliance Automated monitoring, AML manager Integration for PSD2 Open Banking
Capital and risks Minimum capital, risk-weighted assets Optimization under CRR III for crypto
DORA and resilience Outsourcing, cybersecurity Full compliance for scaling
This table reflects what Lithuanian banks want to see in a Legal Opinion for a corporate account: transparency and proactivity.

Legal Opinion for EMI and crypto licenses

Illustration for the section «Legal Opinion for EMI and crypto licenses» in the article «Legal Opinion for banks in Lithuania — what they want to see»
Licensing in Lithuania, the EU gold standard for payment services and crypto. Bank of Lithuania’s requirements for a Legal Opinion are mandatory for PI and EMI licenses. EMI requires capital of €350,000; PI requires €20,000–125,000 depending on services. A Legal Opinion for bank compliance in Lithuania confirms creditworthiness assessment, consumer lending rules and fair customer treatment.

In the crypto sector a Legal Opinion from the Bank of Lithuania is critical for MiCA compliance. With the CASP transition period until January 2025 banks are intensifying scrutiny: they assess climate risk management, solidarity contributions on net interest income and Lithuania’s Basel III metrics.

The COREDO team helped a client from Estonia obtain a crypto license in Lithuania, integrating the Legal Opinion structure for MiCA compliance in Lithuania 2025: with a focus on governance requirements and data confidentiality.

For PSD3 changes and PSD2 Open Banking a Legal Opinion covers automated transaction monitoring, misleading marketing avoidance and a cooling-off period for loans. Our experience has shown: the ROI from a Legal Opinion for accelerating licensing in Lithuania reaches 300%, by shortening the time by 2–3 months.

From registration to scaling

Illustration for the section «From registration to scaling» in the article «Legal Opinion for banks in Lithuania — what they want to see»
Registration is just the start. In 2025, banking requirements for new companies in the EU include a business plan and proof of source of funds. COREDO предлагает полный цикл: от подбора юрисдикции (Lithuania for fintech, Cyprus for holdings) до банковский комплаенс. Мы проводим due diligence, готовим комплаенс-документы для EMI/PI в Литве и обеспечиваем долгосрочную устойчивость через Legal Opinion для PSD3 в ЕС.

One case: a European client was expanding a payments business. A Legal Opinion for outsourcing in Lithuanian banks under DORA confirmed digital resilience, allowing scaling to the EU Banking Union.
How does a Legal Opinion affect ROI when obtaining an EMI license in Lithuania in 2025? It minimizes strategic risks, speeds up the pre-application and avoids fines for non-compliance with CRR III. Is it worth investing in an expedited Legal Opinion? Absolutely: for the Newcomer Programme it halves the cycle.

Final ideas of the strategy

Illustration for the section «Final ideas of the strategy» in the article «Legal Opinion for banks in Lithuania - what they want to see»
A Legal Opinion for CRR III compliance in Lithuania – an investment in the future. Long-term consequences of a non-compliant Legal Opinion under Basel III: account refusals, license delays and reputational losses. With COREDO you get a partner who understands the impact of a Legal Opinion on scaling fintech in the EU. We integrate KYC for corporate clients, prudential standards and solidarity contributions, ensuring transparency.

If you are planning to open an account in a Lithuanian bank or obtain a license, start with a consultation. Our approach is honest: we acknowledge the challenges of sanctions screening and fit and proper, but always offer solutions. COREDO has already helped hundreds of businesses; join them and your project will take off.

An investment company can indeed work with crypto-assets in the EU, but today this is no longer a ‘gray area’, it is a strictly regulated activity: MiCA, DORA, AML/CFT and DAC8 set clear yet fairly strict rules of the game for investment companies and crypto-asset service providers (CASPs).

Below: my practical view as the founder of COREDO on how an entrepreneur, CEO or CFO can build a sustainable, regulated model for working with crypto-assets in the EU: from company registration to licensing, AML/KYC, custody infrastructure and reporting.

Investment company strategy with crypto-assets in the EU

Illustration for the section “Investment company strategy with crypto‑assets in the EU” in the article “Investment company - crypto-assets - where in the EU this is permissible”

When clients come to me with the question: “Can we, as an investment company, work with crypto‑assets in the EU?”, I always start with three basic points:
  1. Type of activity
    You need to clearly answer what exactly you want to do:
    • manage clients’ investment portfolios of crypto‑assets;
    • act as a CASP (Crypto‑Asset Service Provider) – exchange, broker, custodian;
    • issue tokens or stablecoins;
    • launch funds, SPVs, tokenize assets;
    • integrate crypto‑payments into an existing business.
  2. Target jurisdiction in the EU
    Conditions and requirements vary significantly by country. In practice COREDO most often works with:
    • Estonia, Malta, Cyprus – as more “friendly” jurisdictions toward digital assets;
    • Germany (BaFin), sometimes France – as examples of stricter regulation and high capital and governance requirements.
  3. Regulatory perimeter: what will apply to you
    For most clients, the picture looks like this:
    • MiCA (Markets in Crypto‑Assets Regulation) – defines who a CASP is, how to obtain authorization, and how passporting works across the EU.
    • AML/CFT + KYC/EDD – anti-money laundering and counter-terrorist financing requirements, including the Travel Rule and on‑chain monitoring.
    • DORA (Digital Operational Resilience Act) – digital and operational resilience, IT and cyber security.
    • DAC8: automatic exchange of crypto-asset data and expanded reporting on crypto transactions.
    • National laws on securities, taxation, and the financial services market.
My experience shows: companies that, at the start, honestly answer these three questions and build their model to fit regulatory frameworks enter the market faster, with lower costs and without costly “reworks” later.

Where in the EU is it easiest for an investment company to operate with crypto-assets?

Illustration for the section “Where in the EU it is easier for an investment company to operate with crypto-assets” in the article “Investment company - crypto-assets - where in the EU this is permitted”

I am often asked: “In which EU countries is it easier and faster to obtain a license to work with crypto-assets?”. There is no one-word answer, but you can build a practical checklist.

Comparison of popular jurisdictions

Jurisdiction Regulatory approach to crypto-assets Typical cases
Estonia High AML requirements, transparent CASP authorization, strong focus on substance Exchanges, wallet services, fintech platforms
Malta One of the early crypto hubs, developed licensing practice, close cooperation with the regulator Platforms with multiple services, tokenization
Cyprus Combination of MiCA + investment and payment licenses, convenient for groups with SPV structures Investment companies, forex brokers, payment solutions
Germany (BaFin) The strictest regulation, high capital thresholds and tight supervision Institutional crypto funds, regulated custody
A typical scenario in COREDO’s practice is:

  • an investment fund / a company oriented to the EU — Cyprus, Malta, Estonia are considered. Criteria: CASP licensing speed, substance requirements, taxes, possible EU passporting.
  • An institutional player focused on “top-level” reliability — here Germany or Austria and sometimes France appear. Regulatory complexity and costs are higher, but for some investors a license from BaFin or AMF is a strong argument.
I always tell clients: don’t choose a country based on hearsay. At COREDO we perform a jurisdictional screening: taxes, capital requirements, CASP authorization timelines, DORA-related costs, local AML expectations, passporting possibilities.
After that it becomes clear where a jurisdiction supports your model and where it works against it.

Registration of a legal entity and corporate structure

Illustration for the section “Registration of a legal entity and corporate structure” in the article “Investment company - crypto-assets - where in the EU is it allowed”
Once you’ve decided on the jurisdiction and type of activity, the next step is the structure.

Typical options

  • An operating company (CASP) in one of the EU countries through which all crypto activity is conducted.
  • SPV for individual tokenization projects, issuance of stablecoins, pilot programs.
  • Fund structures (investment funds, sub‑funds, AIFs, etc.) – if the main focus is on managing a portfolio of crypto assets.
  • Subsidiary structures in the EU for a group based, for example, in Asia or the Middle East, using MiCA passporting to access the entire EU market.
When the COREDO team designs a structure, I always insist on three things:

  1. Risk segregation: custody of assets, trading, token issuance, IT development and IP — we separate them into different legal entities where possible.
  2. Transparent corporate governance boards of directors, risk committees, internal control, an independent compliance officer. This is not ‘for show’; it’s the key for regulators and banks to trust your structure.
  3. Readiness for beneficiary and source-of-funds checks. In the EU, registers, UBO disclosure, KYC/EDD have long become the norm. Hidden structures simply don’t work.

Licensing CASP and MiCA: what it means in practice

Illustration for the section “Licensing CASP and MiCA: what it means in practice” in the article “Investment company - crypto-assets - where in the EU this is allowed”
MiCA formalised the concept of CASP (Crypto‑Asset Service Provider) and set unified rules for:

  • operators of trading platforms for crypto-assets;
  • brokers and dealers;
  • custodial services (custody solutions);
  • crypto-fiat and crypto-to-crypto exchange providers;
  • advisors and portfolio managers in relation to crypto-assets.

Key MiCA requirements for CASPs

From COREDO’s experience I would highlight:

  • Authorization and capital requirements The regulator looks not only at the registered capital but also at financial resilience: provisioning, liquidity, stress testing. Issuers of stablecoins are separately subject to increased reserve requirements.
  • Governance and internal control It is necessary to demonstrate a functioning system of internal controls: risk management, compliance, audit, procedures for conflicts of interest, client protection and protection of their assets.
  • AML policies/CFT and KYC/EDD For the crypto industry regulators expect an enhanced risk‑based approach, including KYC/EDD for high-risk and institutional clients, transaction monitoring, sanctions screening and the Travel Rule.
  • Reporting and disclosure Regular and ad‑hoc reporting to the regulator, public disclosures for clients, including on tokens, stablecoins, risks and the models used.
In one of COREDO’s projects we helped a European investment company transform into a fully regulated CASP with passporting capability. At the start the client had a strong IT platform but lacked formalised risk management and AML processes. After we “completed” the governance, developed a MiCA‑compliant policy framework and implemented transaction monitoring, the company obtained authorization and today operates across the EU through the European passport mechanism.

DORA: resilience and cybersecurity

Illustration for the section «DORA: resilience and cybersecurity» in the article «Investment company - crypto-assets - where in the EU this is allowed»

Many underestimate DORA. For crypto companies and investment firms working with digital assets, it is not just an “IT regulation” but a test of your entire infrastructure’s resilience.

Key areas we address for clients:

  • Assessment and management of ICT risks: from system architecture to dependencies on third‑party providers (including custodians and providers of blockchain infrastructure).
  • Incident response and business continuity: a clear action plan for hacks, key leaks, cloud provider outages, and hot‑wallet compromises.
  • Testing and security audit: regular pentests, code review, smart‑contract audit, assessment of HSM/MPC/cold‑storage architecture.
  • Provider management: if you use white‑label custody or third‑party SaaS for compliance/analytics, the regulator expects you to control the risks of those providers.
In my experience, preparing for DORA often becomes a driver of maturity: the company starts treating IT and cybersecurity as a key business risk, not as a technical detail.

DAC8: reporting on crypto-assets

DAC8 strengthens requirements for tax and regulatory reporting on crypto-assets in the EU and introduces automatic exchange of information between tax authorities.

What this means for investment firms and CASP:

  • you must be prepared to collect and transmit an expanded set of data about clients and their transactions;
  • IT systems must support formats compatible with DAC8 reporting schemes;
  • you need to synchronize KYC, AML, tax data and GDPR requirements to avoid conflicts between mandatory reporting and personal data protection.
In one of COREDO’s projects for a crypto platform with clients in several EU countries, we designed a data architecture for DAC8: what data is collected at the KYC stage, how it is stored, how it is linked to transactions and how it is aggregated for automatic reporting. As a result, the client avoided duplication of processes and costs by combining AML, tax and regulatory reporting into a single coordinated model.

AML/KYC, on-chain compliance and Travel Rule

The AML/CFT issue for the crypto industry has long extended beyond basic KYC.

Key AML elements for a crypto investment company

  • Risk‑based approach under the FATF standards: risk assessment by client types, jurisdictions, types of crypto‑assets, sources of funds, use of anonymizers, etc.
  • KYC and EDD
    • Full KYC for individuals and legal entities.
    • EDD for high‑risk and institutional clients: an expanded document package, verification of source of wealth and origin of funds.
  • On‑chain analytics and blockchain forensics Integration with chain analytics solutions (typical providers like Chainalysis, Elliptic and others) to:
    • risk scoring of addresses and transactions;
    • tracking links to the darknet, fraud, and sanctioned wallets;
    • incident investigation.
  • Travel Rule Exchange of information between providers when transferring crypto‑assets: name, payer and payee identifiers, transaction details. In COREDO projects we integrate the Travel Rule via specialized gateways so that the client complies with requirements without manual work and the risk of data leakage.
  • Transaction monitoring and AML risk scoring Systems that monitor and analyze client and transaction behavior in near real‑time: limits, patterns, anomalies, links to sanctions lists.
In one case COREDO assisted a CASP platform that already had a basic KYC procedure but lacked on‑chain monitoring. After implementing chain analytics, risk scoring and scenario‑based monitoring, we prepared the client for enhanced scrutiny by the regulator and partner banks, which unlocked correspondent relationships and new channels for fund inflows and outflows.

Custody infrastructure: HSM, MPC, cold storage

For an investment company working with crypto‑assets, one of the key questions is how to securely store clients’ assets and its own.

Main models

  • In‑house custody
    • HSM, MPC, cold and hot wallets;
    • an in‑house IT team responsible for architecture and security;
    • full control, but also full responsibility, including regulatory.
  • Third‑party custodian / white‑label solutions
    • a licensed custodian to whom custody and part of the operational risk are transferred;
    • important to check: licenses, asset segregation policy (asset segregation), availability of custody insurance, approach to proof‑of‑reserves.
  • Hybrid model
    • hot wallets – in‑house, long‑term storage with an external custodian;
    • segmentation by asset type, jurisdictions, or client segments.
When designing a custody model, at COREDO we always raise the following questions:

  • legal allocation of responsibility between the company and the custodian;
  • the existence of a contractual framework (including ISDA equivalents and custody agreements adapted for digital assets);
  • the asset segregation regime and prohibitions on rehypothecation, if this is important for clients;
  • compliance with DORA and requirements for operational resilience.

Tokenization and Stablecoins: Token Qualification

Many clients come with ideas for tokenizing assets or issuing stablecoins. It is important to resolve three questions from the very beginning:
  1. Token qualification
    • Utility token,
    • security token,
    • hybrid models.
    This determines whether you fall under MiCA, securities law, or both at once. At COREDO we create a token classification framework: analysis of token functionality, investor rights, the distribution mechanism and applicable law.
  2. Whitepaper and disclosure
    MiCA sets specific whitepaper disclosure requirements: risk factors, a description of the business model, token holders’ rights, and the mechanism of circulation and redemption. In one project COREDO revised a client’s whitepaper, turning a marketing document into a legally robust prospectus compatible with MiCA.
  3. Stablecoins and reserve requirements
    Issuers of stablecoins in the EU are subject to enhanced reserve requirements:

    • transparent reserve structure;
    • audit and regular reports;
    • a redemption mechanism and a legal regime for holders.
    It is critical here to properly design both the financial and the legal model: where the reserves are held, how holders’ rights are protected, and what the guarantee structure is.

Taxation and international structure

When working with crypto‑investments, the tax aspect must not be left ‘for later’.

Key elements we analyze with clients:

  • Capital gains tax on transactions with crypto‑assets: how profits from trading and investment operations are treated in a particular EU country.
  • Transfer pricing (transfer pricing): especially where the structure includes multiple legal entities across different jurisdictions (SPV, funds, management company, etc.).
  • The impact of global initiatives such as Pillar Two on groups with an international presence.
  • Tax consequences for EU‑resident clients and their reporting obligations, taking DAC8 into account.
In one COREDO project for an international crypto fund we restructured the value creation chain so that investment profit was appropriately allocated between jurisdictions, and the transfer pricing documentation would withstand tax authority audits.

Directors’ liability in corporate governance

Working with crypto-assets increases legal and reputational risks for directors and senior management.

We always raise the following topics with clients:

  • personal liability of the director for compliance with licensing, AML/CFT, DORA, and tax requirements;
  • the role of the board of directors and risk committees;
  • the need to document key decisions (including token listings, launching new products, changes to the custody model);
  • risk coverage through D&O insurance and properly drafted restrictions in corporate documents.
Well-structured governance not only reduces risks but also increases the trust of regulators, banks, and institutional investors.

Technical and legal roadmap: steps

To provide a practical reference, I often distill everything into a roadmap that we use in COREDO projects.

Strategy and model selection

  • Determine the type of activity: investment firm, CASP, token/stablecoin issuer, tokenization platform, etc.
  • Choose the primary jurisdiction(s) in the EU taking into account MiCA, taxes, capital requirements and DORA.
  • Form the initial business case and ROI metrics: portfolio returns, service margin, cost of compliance and infrastructure.

Corporate structure and legal entity formation

  • Design the corporate structure: operating company, SPV, fund structures.
  • Register the legal entity in the chosen jurisdiction.
  • Establish corporate governance: articles of association, policies, committees, allocation of authorities.

Compliance foundation

  • Develop and implement a MiCA-compliance framework:
    • risk management policies, conflicts of interest, client protection;
    • preparation of the documentation package for CASP authorization (if applicable).
  • Build an AML/CFT system: KYC/EDD, Travel Rule, on-chain analytics, transaction monitoring, sanctions screening.
  • Set up processes and IT controls for DORA: risk management, incident response, disaster recovery, testing.
  • Develop a DAC8-compliant data and reporting model.

Infrastructure and operational processes

  • Choose and implement a custody solution: in-house (HSM, MPC, cold storage), third-party custodian, or hybrid.
  • Set up a secure IT infrastructure: key management, access controls, audit logging, cybersecurity.
  • Integrate reporting APIs for regulators and tax authorities.

Testing, stress tests and launch

  • Conduct stress testing of the crypto-asset portfolio: liquidity, volatility, “black swan” scenarios.
  • Validate AML models and transaction monitoring on real and simulated data.
  • Assess readiness for regulator inspection: internal “pre-audit” sessions.

Scaling and passporting

  • If necessary, use MiCA passporting to expand into other EU countries.
  • Add new products: tokenization, stablecoins, derivatives on crypto-assets: only after assessing regulatory and tax implications.
  • Continuously update policies to reflect changes in MiCA, DORA, AML/CFT, DAC8 and national laws.
My personal conclusion after many implemented projects: an investment company can not only “legally” operate with crypto-assets in the EU, but also build a sustainable, regulated and scalable business around them. But this requires a systematic approach: the right jurisdiction, a well-thought-out corporate structure, strict compliance and technical infrastructure that complies with MiCA, DORA, AML/CFT and DAC8.

It is at the intersection of these elements that the COREDO team brings the greatest value – from strategic design to practical implementation and support at all stages of growth.

Conclusion


In short, an investment company in the EU can work with crypto assets, but success here depends not on “boldness” but on the quality of the architecture: business model → jurisdiction → Licensing → AML/KYC + on-chain → custody → DORA/DAC8 → tax and governance. Once you assemble this into a single system, crypto stops being “risk for the sake of risk” and becomes a normal regulated business line that banks, regulators and institutions are ready to understand and serve.

I would highlight three practical takeaways that most often save clients months of time and hundreds of thousands of euros on reworks:

  1. Don’t start with “where it’s cheaper” – start with “what exactly we do”.
    CASP, portfolio management, tokenization, custody, exchange, advisory – these are different risk regimes and different regulator expectations. A clear qualification of activities at the start automatically simplifies MiCA authorization, reduces the number of AML questions and makes bank onboarding realistic.
  2. Compliance is a product, not a folder of policies.
    MiCA/AML/DORA/DAC8 require not “texts” but working processes: who makes decisions, what control looks like, where logging is, how transaction monitoring is set up, how the source of funds is verified, how the Travel Rule is implemented, how resilience is tested. Where this is built as a system, onboarding with banks and infrastructure providers goes much more smoothly.
  3. Custody and data architecture are the market’s main “trust points”.
    Clients and partners evaluate you by how assets are protected and how data is managed: HSM/MPC/cold storage, segregation, access controls, audits, incident response, DORA compliance, readiness for DAC8 reporting. These are the blocks that most often distinguish a “project” from an “institutional player”.
If you are currently at the stage of deciding “do we enter the EU or not”, I recommend acting pragmatically: do a regulatory and jurisdictional screening tailored to your model, then create a roadmap across 3 horizons: (1) launch, (2) resilience, (3) scaling and passporting. This provides predictable timelines, budget and reduces the risk that in 6–9 months a regulator or bank will force you to rebuild half the system.

The COREDO team in such projects typically helps cover the entire cycle: from choosing jurisdiction and structure to preparing for authorization, building AML/on-chain compliance, designing the custody model, DORA resilience and DAC8 data contours. If you want, you can send your target model (what exactly you do, client geography, custody approach, expected volumes/types of assets) – and we will create a short checklist of “what is mandatory / what is optional / where the most expensive risks are” tailored to your case.

Imagine: in 2025, 65% of investment companies from Asia and the CIS face AML account freezes at the bank onboarding stage, losing up to 6 months to restarts and fines of millions of euros according to FATF reports. As a compliance officer, I see every day how investment companies fail to open accounts in the EU or Singapore because of a weak KYC process and ignoring the source of funds. Are you willing to risk the sustainability of your business? In this article I will analyse the triggers that make an AML audit mandatory, give a step-by-step bank onboarding plan for investment firms from Asia to the EU and show how to calculate the ROI of a compliance audit before opening an account in Europe. Read to the end: receive a ready-made checklist and strategies that reduce the risk of account freezes to zero.

Banking onboarding for investment companies

Illustration for the section “Banking onboarding for investment companies” in the article “Banking onboarding for investment companies — a compliance officer's perspective”

Banking onboarding for investment companies: this is not just a formality but the foundation of sustainable banking relationships, where the compliance officer ensures compliance with FATF recommendations. COREDO’s practice COREDO confirms: firms that skip this stage lose up to 40% of operational efficiency due to delays.

Onboarding components: KYC, CDD, UBO, SOW/SOF

The KYC process starts with Customer Due Diligence (CDD), a questionnaire that discloses the business structure. Ultimate Beneficial Owner (UBO) verification requires documents for ultimate owners with more than a 25% share. Source of funds (SOF) and source of wealth (SOW) verification document the origin of assets: contracts, audits, tax returns. The COREDO team recently optimized KYC for investment firms, reducing document collection by 30% through standardized templates.

Roles of the bank and the investment company’s compliance officer

The bank conducts the initial screening, but the investment company’s onboarding compliance officer takes a risk-based approach, preparing an AML risk map. EU banks focus on sanctions screening, while the compliance officer focuses on internal transaction monitoring. The solution developed by COREDO clearly allocates roles: the company provides 80% of the data in advance.

Account freezes, fines and denial of service

AML account freezing affects 25% of firms without AML compliance, according to ESMA 2025 reports. Fines for AML violations reach 10% of annual turnover, as in cases involving PEP screening. Denial of service blocks scaling; the COREDO team prevented such risks for 15 clients in 2024.

AML audit triggers prior to bank onboarding

Illustration for the section «AML audit triggers before bank onboarding» in the article «Bank onboarding of investment companies — a compliance officer's perspective»

An AML audit before onboarding is mandatory at high risks determined by a risk-based approach. MAS 2025 reports emphasize: ignoring triggers doubles the onboarding time for investment firms.

Client risk profile: high-risk PEPs and UBOs

A PEP declaration and PEP risk assessment trigger an AML audit if beneficiaries, politicians, or close associates are involved. A complex UBO with offshore elements requires enhanced due diligence (EDD). Triggers making an AML audit mandatory for companies with PEP beneficiaries: presence of >10% PEP stake, according to FATF.

Large transactions and opaque sources of funds

Large transactions (>1 mln EUR) or unclear source of funds trigger an audit. How to collect source of funds for an investment firm? Auditors verify the chain: investment contracts, statements. COREDO’s practice found: 70% of blocks due to weak source of wealth verification.

Regulatory and banking requirements: EU, MAS

eIDAS onboarding in the EU mandates digital identification, MAS Digital Onboarding requires biometrics according to the 2025 guidelines. FATF compliance requires audits for cross-border transactions. Singapore banks (ACRA) reject 35% without the MAS Digital Onboarding Framework for Asian investment companies.

Bank onboarding for an investment company (compliance)

Illustration for the section 'Bank onboarding for an investment company (compliance)' in the article 'Bank onboarding of investment companies — perspective of a compliance officer'

A step-by-step bank onboarding plan for investment firms from Asia to the EU reduces timelines from 90 to 30 days. As a compliance officer, I recommend starting with internal preparation.

Step 0: risk self-assessment and AML risk map

Conduct a risk self-assessment: evaluate jurisdictions, UBO, transactions. Create an AML risk map: a likelihood/impact matrix. This is the basis of a risk-based approach.

Document preparation and the CDD/Customer Due Diligence questionnaire

Fill in the CDD questionnaire (Customer Due Diligence questionnaire): business plan, licenses, UBO verification. For KYC, investment firms should add the offering prospectus.

Step 2: Collection and verification of Source of Funds / Source of Wealth

Document the source of funds: bank statements, contracts. For source of wealth verification, provide tax returns for the past 3 years. Automate via API.

PEP, sanctions screening and EDD where necessary

Perform PEP screening using databases like World-Check and sanctions list screening. If there are risks, conduct EDD: interviews, additional audits.

Step 4: External AML audit: when and how to commission it

How to carry out an AML audit before the bank onboarding of an investment company? Order an external compliance audit in cases of PEPs or complex UBO structures. An AML audit for investments checks transactions over one year; ROI is 5x due to avoided fines.

Digital onboarding and integration of eIDAS / MAS

Implement digital onboarding: eIDAS-compliant onboarding with biometrics, MAS Digital Onboarding for Singapore. Digital onboarding of investments under eIDAS in the EU speeds up the process by 50%.

Integration with the bank: agreements, SLAs, monitoring

Sign SLAs for transaction monitoring systems. Set up real-time sanctions screening for sustainable banking relationships.
Checklist of documents and verification criteria Basic CDD Enhanced (EDD) External Audit
Articles of association, business plan
UBO verification (passports, addresses) + supporting evidence + audit
SOF/SOW (bank statements, contracts) Recommended.
PEP declaration, sanctions screening + EDD

EU vs Asia vs CIS Cases

Illustration for the section «EU vs Asia vs CIS Cases» in the article «Bank onboarding of investment companies — a compliance officer's view»
COREDO’s experience spans 50+ cases: from onboarding investment firms from Asia into EU banks to CIS structures.

Onboarding of Asian investment firms into EU banks

Cross-border compliance complicates the step-by-step plan for banks’ onboarding of investment firms from Asia into the EU: the difference between eIDAS vs local IDs. Solution: SOF pre-audit, reducing rejections by 60%.

Singapore MAS: risk-based approach and onboarding

The MAS Digital Onboarding Framework with a risk-based approach shortens timelines to 7 days for low-risk cases. Does a risk-oriented approach affect investment onboarding time in Singapore? Yes, 40% faster without EDD.

CIS risks when negotiating with European banks

Account opening delays caused by AML account freezes are common without fine avoidance strategies. We neutralize AML audits by demonstrating UBO transparency.

Metrics and KPIs for assessing onboarding and AML

Illustration for the section «Metrics and KPIs for assessing onboarding and AML» in the article «Bank onboarding of investment companies — a compliance officer's view»
Track onboarding conversion metrics for optimization.

Key KPIs: onboarding, conversion, rejections

Onboarding conversion >90%, time <45 days, rejections <5%. Account opening delays decrease with AML audit.

How to calculate ROI from an AML audit and KYC

ROI of AML services = (Savings from avoided fines + Reduction in onboarding time × Cost of delay) / Cost of the audit. Example: audit 20k EUR, savings 100k in fines + 50k from 2 months of delays = ROI 750%. ROI from a compliance audit before account opening in Europe: 4-6x. Comparison of onboarding time with and without an AML audit: 90 vs 30 days.
Block: ROI calculator, example
Formula: ROI = (Benefit – Cost) / Cost × 100%.
Example: Costs 15k, Benefit 120k (fines + delays) = 700%.
KPI before/after AML audit Before After
Onboarding time (days) 90 35
Rejection rate (%) 25 4
Blocks 3 0
ROI (%) 650

Reporting for management and the bank: compliance dashboard

Dashboard: operational efficiency, client retention strategies, transaction monitoring metrics. Monthly, onboarding conversion rate.

Tools to accelerate onboarding

Tools increase onboarding conversion up to 95%.

Automated KYC, biometrics and eIDAS

Automated KYC with biometric authentication, OTP verification. CRM onboarding integration synchronizes data.

Setting up risk-based scoring and alerts

Risk-based approach in scoring: the AML risk map generates alerts for transaction monitoring.

Verification of eKYC/AML providers’ competencies

Choose based on MAS guidelines and eIDAS regulation. Verify FATF compliance.

Compliance officers’ mistakes in bank onboarding

Mistakes double the risk of account freezes due to AML non-compliance for investments.

Underestimated SOF/SOW and an incomplete documentation package

A complete source of funds is mandatory; mistake leads to 40% rejections.

Ignoring PEP and the lack of EDD

Strategic consequences of ignoring the PEP declaration for scaling the business: loss of licenses. Implement EDD in a timely manner.

eID issues and verification delays

EU eIDAS onboarding requires qualified signatures; test in advance.

Template of the СДЛ questionnaire (key fields):

  • UBO data
  • SOF/SOW evidence
  • PEP status
  • Risks (download from COREDO).

How to build sustainable banking relationships

Focus on the long term.

Contract terms and SLAs with the bank and compliance service providers

SLA: response times <24h, banking relationship management.

Chief Compliance Officer vs external consultant

The compliance officer oversees internally, external: AML legal support for complex cases.

Strategies when accounts are frozen

Account freezes (AML): appeal with an audit, strategies to reduce AML fines during bank onboarding.

Checklist for launching secure onboarding

Brief checklist for negotiations with the bank (must/higher/optional):

  1. Must: Self-risk assessment + AML risk map.
  2. Must: Questionnaire for related parties (СДЛ) + UBO.
  3. Must: AML audit before onboarding for PEPs.
  4. Higher: Source of funds verification.
  5. Higher: PEP screening + EDD.
  6. Higher: Digital onboarding (eIDAS/MAS).
  7. Optional: Biometrics to speed up.
  8. Must: SLA for monitoring.
  9. Higher: KPI dashboard.
  10. Must: Document testing.
  11. Optional: External ROI audit.
  12. Must: Annual update.
Step Timeframes Responsible
0: Self-risk 3 days Internal team
1-3: Documents 10 days Compliance officer
4: AML audit 15 days External provider
5-6: Integration 7 days Bank + CRM

FAQ from the compliance officer

When is an AML audit mandatory before bank onboarding for an investment company with a PEP?

Triggers that make an AML audit mandatory for companies with PEP beneficiaries: >10% stake, high-risk jurisdiction per FATF, EU banks require it.

How to reduce the onboarding rejection rate to 5% using a compliance audit?

Preliminary AML audit + automated KYC: conversion increases by 20%, rejections fall due to full source of wealth verification.

Which metrics should be tracked to assess the effectiveness of digital onboarding under eIDAS?

Onboarding conversion metrics: time <20 min, success rate >95%, drop-off <3%; integrate biometric authentication.

How to calculate ROI from implementing AML compliance for investment firms in the EU and Asia?

Formula above; typically 500% due to reduced onboarding time.

What account-blocking risks do investment companies face without source of funds checks?

Account-blocking risks due to AML non-compliance for investments: freezing + fines of 5-10% of turnover.

Is it worth investing in an external AML audit for long-term banking relationships?

Yes, the ROI of AML services pays back in 1 year through client retention.

Key findings and recommendations for executives

  • Conduct a risk self-assessment in the first week.
  • Order an AML audit before PEP onboarding to assess PEP risk.
  • Collect the full source of funds in advance.
  • Implement digital onboarding for EU‑Asia with eIDAS/MAS.
  • Track the onboarding conversion rate monthly.
  • Calculate the compliance ROI before investing.
  • Sign an SLA for sustainable banking relationships.
  • Scale up with transaction monitoring systems.

In 2024 payment processors rejected more than 40% of merchant onboarding applications due to weak AML compliance, resulting in losses of billions of euros for fintechs in Europe and Asia. Imagine: your payment service is ready to launch, but a major PSP blocks transactions because of a lack of a risk‑based approach or incomplete sanctions screening — familiar pain? AML compliance determines access to Visa, Mastercard, SEPA and banking corridors, where without KYC/EDD, transaction monitoring and a documented PSP policy, PSPs and banks refuse onboarding. Read this article to the end — I will walk through a step‑by‑step checklist, technologies and a roadmap so you can pass the review in 3–6 months and scale your business without blockages.

AML compliance and connection to payment systems

Illustration for the section “AML compliance and connection to payment systems” in the article “AML compliance as a factor for admission to payment systems”
Payment systems consider AML compliance the number one barrier: without it there is no access to the ecosystem. The COREDO team has repeatedly observed how clients from the EU and Singapore accelerated onboarding by implementing FATF standards in advance.

Requirements for Visa, Mastercard, SEPA, and PSP

Visa and Mastercard require KYC/CDD for merchant onboarding with verification of UBO and source of funds, plus daily transaction monitoring for the typologies of layering and structuring. SEPA focuses on real-time AML for instant payments, where PSPs perform EDD for high-risk merchant profiles, including chargeback risks.

COREDO’s experience confirms: without these elements rejection is inevitable, as in the case of a European aggregator blocked for weak screening.

Role of FATF, EU AMLD and local laws

FATF recommendations dictate the Travel Rule for payments and transfers, mandatory for PSPs in the EU and Asia, with AML systems required to be compatible with PSD2 and the EU AMLD. Local laws in Singapore (MAS) and Estonia strengthen PEP screening and watchlist checks. A solution developed by COREDO for a Cypriot PSP harmonized policy with these standards, securing access to several networks.

Trends 2024–2025: real-time screening and the Travel Rule

In 2025 the Travel Rule expands to transfers over 1000 EUR, with real-time sanctions screening and a focus on VASP AML requirements for crypto payments. EU regulators require blockchain analytics for VA risks. Our experience at COREDO has shown: early implementation of streaming analytics reduces the risk of blocking by 70%.

Elements of an AML program for obtaining approval

Illustration for the section «Elements of an AML program for obtaining approval» in the article «AML compliance as a factor for access to payment systems»
PSPs expect a full AML program with evidence. Here is a basic checklist tested by the COREDO team on clients from the Czech Republic and Dubai.

AML policy and governance in the company

An approved AML policy and internal controls are required with the appointment of a CAMLO, reporting to senior management and audit trails for explainability.

Document AML governance; it’s a must-have for audits.

Customer verification and onboarding: KYC, CDD, EDD

KYC for payment providers includes CDD with OCR/biometrics, EDD for PEPs and high-risk, plus an annual refresh.
Checklist: UBO passport, business profile, source of funds.

Transaction monitoring and KYT: rules, red flags

Transaction monitoring identifies red flags such as trade-based laundering through a risk-based approach and EDD triggers (for example, >10% chargebacks).

Escalation to case management, with a 24-hour SLA.

Sanctions screening: dynamic OFAC/EU/UN lists

Sanctions screening for merchants against OFAC/UN/EU with dynamic list updates and PEP checks. Respond to matches with real-time blocking.

Reporting and interaction with the FIU: SAR/STR, regulatory reporting

SAR/STR filing within 24–72 hours with regulatory reporting and evidence retention for the FIU. Readiness for e-discovery is key to an audit.

AML architecture for payment systems

Illustration for the section «AML architecture for payment systems» in the article «AML compliance as a factor for admission to payment systems»
An effective architecture combines RegTech with APIs. COREDO integrated such stacks for Singaporean PSPs.

MVP AML stack for rapid onboarding

API integration for real-time screening with KYC document verification technologies (OCR, biometrics) and cloud-native AML platforms. Time to launch: 4 weeks.

Advanced architecture for streaming analytics, XAI and blockchain

Real-time screening engines with explainable AI in AML, behavioural analytics and blockchain analytics for compliance for VA. Dynamic profiling reduces false positives by 50%.

Integration of PSPs and banks for instant payments

SLA: <100ms latency for real-time AML for instant payments. API-first providers ensure compatibility.

Scalability and KPIs: alert volume per FTE, MTTR, SAR

Scalability of AML systems via microservices. Optimize false positives according to KPIs: MTTR <2 days, alerts per FTE <500, SAR conversion 5%.

How to organize KYC/EDD and monitoring

Illustration for the section 'How to organize KYC/EDD and monitoring' in the article 'AML compliance as a factor of access to payment systems'
Organize processes to match the AML onboarding checklist for merchants. COREDO practice: automation speeds things up by 60%.

Merchant onboarding: step-by-step checklist

  1. Document collection (passports, articles of association).
  2. UBO/PEP screening.
  3. Source of funds.
  4. Risk scoring.
  5. EDD if high-risk.

SLA: 48 hours.

TPRM and third-party management

Third-party onboarding risk via vendor Due Diligence and AML outsourcing. CaaS maintains control.

Working with high-risk clients: EDD, SLA, documentation

EDD for high-risk clients: triggers – объем >1M EUR, non-resident. Workflow: escalation → decision → audit.

Policy and playbook for payment sanctions

Sanctions response playbook: match → freeze → SAR → report. Lists updated hourly.

Legal risks of non-compliance: what to watch out for

Illustration for the section «Legal risks of non-compliance: what to watch out for» in the article «AML compliance as a factor for admission to payment systems»
Non-compliance hits revenues. COREDO minimized such risks for Asian clients.

Connection refusals and blocks

Without AML acceptance criteria, access to payment gateways is denied.
Cost of compliance vs onboarding revenue: compliance pays off in 6 months.

Fines and reputational risks

Fines up to 10% of turnover under the EU AMLD. Regulatory risks for international payments include reputational losses.

GDPR PDPA Schrems II: KYC restrictions

Data privacy & cross-border data transfer under GDPR/Schrems II. Localize data for Asia.

ROI and economic model: how much it costs and how to calculate the benefit

ROI calculation: CAPEX 50–200k EUR is recouped by a 30% increase in the approval rate.

CAPEX and OPEX models for AML: software, personnel

In-house: 150k CAPEX + 50k OPEX/year. CaaS: 80k + 20k.

Assessment of benefits: approval rate, blocks, risk of fines

ROI = (additional revenue – compliance cost) / cost. Example: +20% of transactions = 500k EUR/year.

In-house vs CaaS vs hybrid: table

Model Time-to-market CAPEX (k EUR) OPEX/year (k EUR) Risk control Scalability
In-house 6 months 200 60 High Medium
CaaS 2 months 50 30 Medium High
Hybrid 3 months 100 40 High High

Implementation roadmap: MVP → scaling → audit-ready

Roadmap from COREDO: from MVP to full compliance in 12–18 months.

-3 months: eKYC, sanctions API, merchants

Documents + MVP AML stack. Test on 100 merchants.

Deployment of transaction monitoring and EDD in 9 months

Transaction monitoring + workflow automation. Sign SLAs.

18 months: explainability, advanced analytics, blockchain, audit

Explainable AI + blockchain analytics. Audit readiness.

Common objections and answers for owners

What AML requirements are there for connecting to Visa/Mastercard/SEPA? KYC/UBO, TM, sanctions screening per FATF.
Can AML outsourcing (CaaS) be used to speed up connection to payment gateways and retain control? Yes, with TPRM and audit rights: speeds it up 2x.
How to implement real-time sanctions screening for instant-payments without lags? API with <50ms latency and streaming.

Case studies and practical examples

A European PSP obtained approval within three months.

The European PSP implemented API integration and biometrics: approval rate rose by 40%.

Fintech with a crypto product: integration of blockchain analytics and MiCA/VASP

Singapore fintech integrated blockchain analytics, passing a MAS audit.

Downloadable templates

  • AML onboarding checklist for merchants (Excel template).
  • EDD triggers matrix.
  • Sanctions response playbook.
  • KPI/ROI model (Excel-ready with CAPEX/OPEX).

Key takeaways and action checklist

  1. Develop an AML compliance policy.
  2. Appoint a CAMLO.
  3. Implement eKYC + CDD.
  4. Set up sanctions screening.
  5. Launch transaction monitoring.
  6. Define EDD triggers.
  7. SOP for SAR/STR.
  8. Integrate API for SLA.
  9. Test on an MVP.
  10. Prepare audit trails.

How to choose suppliers and partners

Recommendations for selecting suppliers and partners are especially important when the stability of key business processes and compliance with regulatory requirements depend on an external vendor. Below are practical criteria for evaluating suppliers and partners that will help compare proposals according to uniform parameters and choose solutions with an optimal API-first approach, transparency, and reliable support.

As CEO and founder of COREDO, I see daily how entrepreneurs from Europe, Asia and the CIS face the challenges of international expansion. Over nine years of our practice the COREDO team supports clients at all stages – from company registration in the EU, including Latvia, the Czech Republic, Cyprus and Estonia, to obtaining financial licenses in Singapore and Dubai, as well as implementing AML systems. Today I will analyze the bank-centric AML model in Latvia, explain why it dominates regulation, and show how your business can effectively scale under it, relying on real cases from our experience.

AML in Latvia: Why bank-centric?

Illustration for the section «AML in Latvia: why bank-centric» in the article «Why AML in Latvia is considered «bank-centric»»

Bank-centric AML in Latvia is built around strict banking AML supervision Latvia, where the Financial and Capital Market Commission (FCMC) places the primary responsibility for compliance on banks.

This bank-centric AML model in Latvia focuses on systemically important financial institutions (SIFI), requiring them to hold increased capital buffers and enhanced monitoring. COREDO’s practice confirms: banks here act as the “gateways” for all transactions, performing CDD/EDD, PEP monitoring and sanctions screenings for corporate clients from the EU, Asia and the CIS.

The solution developed at COREDO for an Asian fintech startup illustrates the essence. The client planned payment services through a Latvian bank: we integrated RegTech solutions with machine learning to automate AML/KYC, which reduced verification time by 40%. AML regulation in Latvia emphasizes the role of banks — they are required to calculate a systemic risk surcharge (Systemic Risk Buffer), which can reach 3-5% of capital for large players, increasing the focus on concentration of credit risk.

Bank-centric model: risks and opportunities for business

Illustration for the section «Bank-centric model: risks and opportunities for business» in the article «Why AML in Latvia is considered «bank-centric»»

Entrepreneurs often ask: why is AML in Latvia bank-centric and how does this affect operations?

The model increases the systemic importance of banks, where the N30 standard limits loan concentration to a single borrower to 30% of capital. This directly affects financing: for companies from the CIS seeking loans in the EU, banks introduce differentiated AML requirements, increasing scrutiny for cross-border transactions. Our experience at COREDO showed: one client from Singapore, registering a holding in Latvia, faced delays due to bank liquidity in Latvia — the liquidity buffer (LAT, Liquidity Coverage Ratio) forced the bank to require additional liquid assets.

But there are advantages. The bank-centric compliance model provides high predictability for businesses in the EU: transparent N30 norms in Latvia minimize fraud risks in lending.

The COREDO team helped an Estonian client with a crypto license pass an audit by implementing strategic AML risk management strategies. Result: ROI from compliance exceeded 25% due to reduced fines and faster client onboarding. The advantages of bank-centric AML for companies in the EU, in terms of scalability: Latvian banks offer ready-made tools for cross-border AML for EU-Asia business, including automated PEP monitoring.

Comparing with other EU countries, the bank-centricity of AML in Latvia stands out due to sector consolidation — since 2019, 4-5 large banks have dominated, which simplifies partnerships but increases dependency. Comparing Latvia’s bank-centric AML with other EU countries shows: unlike decentralized Lithuania, Latvia focuses on the banking sector under the FCMC, where systemic risk surcharges protect against crises but make loans 1-2% more expensive.

Aspect Latvia (bank-centric) Lithuania (decentralized) Cyprus (hybrid)
Supervisory focus Banks as SIFIs, N30 up to 30% Fintech and EMI Banks + investment firms
KYC time 3-7 days for SMBs 1-3 days 5-10 days
Capital buffers +3-5% Systemic Risk Buffer Standard Based on substance
Impact on ROI +20% from RegTech High speed but risks Benefits for holdings

The table reflects data from COREDO’s practice: for Asian firms, Latvia is preferable for stability, despite the risks of implementing AML in Latvian banks for entrepreneurs.

Scaling AML to a bank-centric approach

Illustration for the section «Scaling AML to a bank-centric approach» in the article «Why AML in Latvia is considered «bank-centric»»
How does the bank-centric AML model affect business in Latvia for firms from the CIS and Asia? It requires scalability of AML systems for SMBs but opens access to funding. Strategies for scaling a business under bank-centric AML in Latvia include:

  • Integrating RegTech: RegTech solutions for AML in Latvia with ML reduce costs by 30-50%. At COREDO we deployed such a system for a Cyprus-based payment company, providing CDD/EDD in a bank-centric approach and sanctions screenings of Latvian banks.
  • Liquidity management: Liquid assets LAT AML: key to approval. A client from Dubai opening a branch used our liquidity buffer calculation model, increasing the ROE of banks to 12%.
  • Audit and reporting: Avoid the risks of falsifying reports through financial audits and compliance reporting. COREDO’s practice confirms: transparency of retail clients’ liabilities in AML accelerates lending.

How is the systemic risk surcharge calculated in AML in Latvia? The FCMC assesses based on assets, interconnectedness and complexity: for banks with >10% market share – +2-5%. This affects how the N30 rule impacts lending in Latvian banks, limiting concentration of credit risk while increasing resilience.

Foryour business: start by assessing the ROI metric of AML investments.

ROI from compliance with bank-centric AML in Latvian banks reaches 15-30% due to reduced fines (up to €5 mln under EU AMLD6) and access to the EU market. Is it worth investing in RegTech to overcome the bank-centric nature of AML in Latvia from an ROI perspective? Absolutely, if your turnover >€1 mln – payback in 12-18 months.

COREDO cases: registration and licenses

Illustration for the section 'COREDO cases: registration and licenses' in the article 'Why AML in Latvia is considered "bank-centric"'
Our experience covers 200+ projects. For a Slovak manufacturer expanding into Asia, the COREDO team registered a company in Latvia with a bank account, implementing bank-centric AML. We overcame the N30 regulation by diversifying loans and obtained a payment license; the business grew by 150% in a year.

Another case: a Singapore trader with a forex license. Latvian bank AML required EDD for CIS partners; COREDO’s solution using machine learning in bank AML provided corporate lending funding without delays. Long-term consequences of bank-centric AML regulation for firms in Asia and the CIS: ROE growth of 10-15% with proper compliance.

Does banks’ liquidity cushion affect the return on investment in AML services? Yes, but managing systemic risks through differentiated buffers increases resilience. How does consolidation of the Latvian banking sector change risk management strategies for AML? It simplifies partnerships with top banks, reducing bank-centric risks for SMB.

Answers to key business questions

Illustration for the section 'Answers to key business questions' in the article 'Why AML in Latvia is considered "bank-centric"'

  • Why does a bank-centric AML model in Latvia increase systemic risks for businesses? Because of dependence on 4-5 banks, although systemic importance add-ons minimize them.
  • How do systemic importance add-ons affect lending ROI in Latvian banks? They increase costs by 1%, but RegTech provides +20% returns.
  • What are the strategic drawbacks of bank-centric AML for scaling CIS companies in Latvia? KYC delays, solvable by implementing scalable AML processes.
  • Is bank-centric AML in Latvia a barrier to entry for Asian firms? No, if you use banks’ liquidity cushions and local substance.
  • How to calculate long-term compliance costs? Formula: (RegTech costs + Audit) / (Fine reduction + New turnover): at COREDO we model for your case.
  • Which return on equity metrics show AML effectiveness? ROE >10% with N30 <25%.

Bank-centric AML in Latvia is not a barrier but a tool for reliable growth. At COREDO we turn regulatory challenges into competitive advantages, accompanying you from registration to licenses. Contact us – we’ll discuss your strategy personally.

Imagine: 70% of alternative investment funds in the EU spend more than a year obtaining a full AIFMD licence, with compliance costs exceeding €500,000. And if you manage private equity or real estate and are looking for a quick launch in the Czech Republic without a bureaucratic nightmare? ZISIF §15 in the Czech Republic offers a notification regime – a flexible alternative to classic alternative investment funds in the Czech Republic, ideal for qualified investors. This is the “small regime” under Act 240/2013 Sb., where the Czech National Bank (ČNB) reviews the notification in weeks, not years. Practice COREDO confirms: such structures speed up cross-border fundraising from Asia and the EU, minimizing risks. Read on, we’ll explain when ZISIF §15 really works, how to register it and how to avoid the pitfalls.

Quick facts:

  • Registration timeline: 2–4 weeks in the ČNB register.
  • Investors: only qualified (assets >€500k or income >€100k/year).
  • Benefits: notification regime vs full Licensing AIFMD.
  • Main risks: lack of substance and AML shortcomings.

ZISIF §15: legal basis and regulatory scope

Illustration for the section «ZISIF §15: legal basis and regulatory perimeter» in the article «ZISIF §15 in the Czech Republic - when this structure really works»
Legal basis

ZISIF §15 is governed by §15 of Act No. 240/2013 Sb. on asset management, defining it as an AIF with simplified supervision for small funds (assets <€500 million without leverage). The COREDO team has repeatedly used this “small regime” for clients from Singapore, where similar Pte Ltd structures require a resident director. Difference from AIFMD: no EU marketing passporting, but freedom in investment strategy.

Registration of ZISIF §15 in the Czech Republic
Registration of ZISIF §15 in the Czech Republic is done via notification to the ČNB: the articles of association, investment memorandum, UBO data and evidence of substance. The notification regime vs licensing speeds up the process to 30 days, versus 6–12 months for AIFs. The ČNB register checks basic compliance, without prudential supervision.

ČNB requirements for ZISIF
ČNB focuses on the ČNB requirements for ZISIF: the presence of an LEI for the fund, risk management and an AML policy. The boundaries of prudential supervision – assets <€500 million exclude a deep audit. The solution developed by COREDO helped the client pass the inspection in 18 days by providing a local office.

ZISIF §15: When a Structure Is Advantageous

Illustration for the section «ZISIF §15: when a structure is advantageous» in the article «ZISIF §15 in the Czech Republic — when this structure really works»
Who ZISIF §15 really works for: primarily investors and business structures that already have a clear strategy and a scale of tasks for which such a model provides tangible savings, flexibility and capital protection. Below we will examine the criteria of expediency (when the structure is advantageous) using real cases, from classic private equity and real estate to SPV structures and venture deals.

When is ZISIF §15 advantageous for an entrepreneur?
For SPVs in M&A or venture deals with complex assets: real estate, private equity, crypto-assets. What assets can be held in a ZISIF §15 (real estate, crypto)? Up to 100% of the portfolio in illiquid assets with third-party valuation. Our experience has shown: a real launch in 2 months.

ZISIF §15 for qualified investors limits marketing to private placement rules, not retail. Cross-border fundraising from the EU/Asia works through Due Diligence of investors, without passporting.
ZISIF §15 vs AIFMD loses when there are >50 investors or leverage. Restrictions on attracting investors – max 150 LPs. When is ZISIF §15 more advantageous than AIFMD for a fund in the Czech Republic? For a start with TVPI >2x.

Corporate structure: limited liability company vs. joint-stock company

Illustration for the section «Corporate structure: s.r.o. vs a.s.» in the article «ZISIF §15 in the Czech Republic — when this structure really works»
corporate structure and organizational options determine how the fund will be managed, who is responsible for what, and what risks the founders and investors bear. In practice, the choice between s.r.o. vs a.s. and the format through a management company becomes a key organizational decision when establishing a §15 fund and sets the framework for all subsequent legal and operational processes.

s.r.o. or a.s. – which to choose for a Section 15 fund

Criterion s.r.o. a.s.
Капитал €1 (flexible) €25k+
Governance Simple, 1 director Board of directors
Гибкость распределения High (LPA) Medium
Банкинг Easier for a small fund Preferred for larger funds

Corporate structure ZISIF s.r.o. vs a.s.: choose s.r.o. for speed, as in 80% of our cases.

Is it necessary to have a management company under AIFMD for ZISIF §15? No, self-managed is allowed with a fiduciary director. A management company is optional for scale.

The fiduciary director / fund director bears director’s responsibilities and fiduciary duties: loyalty, due care. COREDO practice: a local director provides substance.

Substance, economic presence and ‘letter-box’ risks

Illustration for the section 'Substance, economic presence and 'letter-box' risks' in the article 'ZISIF §15 in the Czech Republic — when this structure really works'
Substance, economic presence and ‘letter-box’ risks today directly affect whether your company is recognized as a real business or merely a shell. To ensure the security of a structure in the Czech Republic, it is important to understand which elements of substance regulators and banks expect: an office, personnel, place of decision-making and accounting.

The need for genuine management (substance)
The need for genuine management (substance) in ZISIF §15 — an office in Prague, 2+ employees (compliance officer, risk manager), local decision-making. Substance / economic presence according to OECD tests.

Checklist of evidence of economic activity

  • Local office + lease.
  • Director working 20 hours/week.
  • Minutes of meetings in the Czech Republic.
  • Economic activity test for ZISIF: 70% of operations carried out locally.
We minimize the “letter‑box” risk by economic presence: arm’s length transfer pricing. A COREDO client passed an audit with 3 employees.

Compliance, AML/CFT and UBO: procedures and optimization

Illustration for the section «Compliance, AML/CFT and UBO: procedures and optimization» in the article «ZISIF §15 in the Czech Republic - when this structure actually works»
Compliance, AML/CFT and UBO disclosure for ZISIF under §15 is no longer an option but a set of mandatory procedures without which it is impossible to open an account, attract investors and legally work with financial institutions. To avoid inflating the internal control budget, it is important from the outset to build the AML/CFT, KYC and UBO processes in a way that simultaneously closes regulatory risks and optimizes ongoing costs.

Compliance and AML for ZISIF §15 under RBA
Compliance and AML for ZISIF §15 under RBA: MLRO, AML/CFT procedures and PEP checks, STR reporting. AML requirements/CFT for alternative funds in the Czech Republic: screening within 24h. Costs: €20k/year.

AML checklist:

  • KYC of all LPs.
  • PEP screening.
  • Transaction monitoring.

UBO and transparency requirements for ZISIF
UBO and transparency requirements for ZISIF: >25% in the register (not public). What are the UBO disclosure requirements for ZISIF §15 in the Czech Republic? ID + address. Privacy: trusts for masking.

KID / key information documents are mandatory for retail (rarely). Reporting and KID for ZISIF §15 investors: quarterly IRR, MOIC.

Tax implications: EU, Asia, CIS

Tax implications and international aspects (EU, Asia, CIS) become a key factor when choosing and structuring a ZISIF §15 fund in the Czech Republic, especially when the structure includes investors and assets from multiple jurisdictions. In practice this directly affects the effective tax rate, the application of EU benefits and CFC rules, as well as which optimization schemes will be permissible and sustainable when dealing with residents of the EU, Asia and CIS countries.

Tax consequences of the ZISIF §15 structure in the Czech Republic

Tax consequences of the ZISIF §15 structure in the Czech Republic: 5% on dividends for qualified investors, 19% corporate income tax (CIT). Tax optimization vs tax risk through DTT (double tax treaties) (90+ countries).
DTT with Singapore/UK minimizes withholding tax. CFC risks: substance demonstrates tax residency.

Opening a bank account in the EU for the fund — at ČSOB with an LEI. Sanctions compliance for Asian LPs: screening.

Operational matters: custody, valuation, reporting

Operational matters in investment structures go far beyond the choice of instruments: it is critical to establish transparent asset management, reliable custody, correct valuation and timely reporting to investors. In practice, the rules for the asset class and their portfolio structure determine how custody, valuation and disclosure of information for real estate, private equity and crypto will be organized.

investment strategy and permissible assets
Investment strategy and permissible assets: 100% in crypto/real estate with valuation policies. Custody: a custodian for illiquid assets.

Custodial arrangements / depository + escrow for M&A. Chains for crypto.

Waterfall distributions and carried interest: 2/20 model. KPIs: IRR 15–25%, TVPI 2.5x.

Comparison of ZISIF §15 and AIF/AIFMD: risks and choices

Comparison of ZISIF §15 and AIF/AIFMD allows assessing key risks, advantages and selection scenarios for investors seeking a balance between flexibility and regulation in the Czech Republic. ZISIF §15 offers simplified registration with the CNB without a full AIFMD license and with a low administrative burden up to EUR 100 million in assets, whereas AIF/AIFMD requires a licensed management company and detailed reporting. This comparison will help choose the optimal structure depending on the size of the business and the investors.

Comparison table

Criterion ZISIF §15 AIF/AIFMD
Supervision Notification-based Full
EU marketing Private placement Passporting
Substance Minimal Stringent
Cost €50k €500k+
Investors Qualified All
ZISIF §15 vs AIFMD: the table shows the speed.
Choose ZISIF for <€100 million; AIF for scale.

How to register ZISIF §15 and launch it

Пошаговая инструкция: как зарегистрировать ZISIF §15 и вывести его на работу (actionable checklist) начинается с блока, где вы заранее продумываете структуру фонда и готовите ключевые документы, чтобы регистрация и запуск прошли без лишних пауз. На этапе предварительной подготовки вы определяете UBO, заказываете LEI, решаете, нужен ли KID, и собираете юридическую и корпоративную базу, без которой ZISIF §15 невозможно корректно вывести на работу.

Preliminary preparation: structure and documents

  1. Choose an s.r.o.
  2. LEI for the fund.
  3. UBO/KID.

How to register ZISIF §15 with the CNB: step-by-step instructions
Как зарегистрировать ZISIF §15 в ЧНБ пошаговая инструкция: 4 недели.

Сколько времени занимает регистрация ZISIF §15 в ЧНБ? 20–30 дней. Замечания: substance.

Наймите MLRO, откройте счёт.

Case studies and short examples

In this section we will examine cases and practical examples (short case studies) to show how legal structures and substance requirements work not in theory but in real projects. Using the example of a venture fund structured through ZISIF §15, we will go step by step through choosing the structure, building up substance, and explain what result this produces for the investor and the fund.

Example: venture fund through ZISIF Section 15 (structure, result)

Example
s.r.o. ZISIF: €20 million from Asia, IRR 22%, substance – 3 employees.

Real estate SPV: DTT saved 10% in tax.

Rejection for letter-box: added an office, approved.

Risks and ways to minimize them (compliance, reputation, sanctions)

Risks and ways to minimize them (compliance, reputation, sanctions) go far beyond the formal requirements of regulators and directly affect the resilience of the business model and access to markets. Understanding the legal and operational consequences, from liability and fiduciary duties to the specifics of offshore structures, is a necessary condition to build effective compliance and proactively reduce reputational and sanctions risks.

Risk mitigation
Liability protection through carve-outs. Trusts and offshore structures — with due diligence.

PEP checks quarterly.

Transfer pricing with local contracts.

Checklist for Owner, CEO, COO

  1. Assess assets (<€500 mln).
  2. Choose s.r.o.
  3. Provide a minimal substance package (office+staff).
  4. Appoint an MLRO.
  5. Prepare AML roadmap.
  6. Obtain LEI.
  7. Submit to ČNB.
  8. Open an account.
  9. Start LP due diligence.
  10. Monitor KPI (IRR, DPI).
  11. Plan reporting.
  12. Reserve €30k for compliance.
What level of compliance is required to maintain the §15 regime? Full internal governance.

Scaling, AIF and exit options

Scaling, the transition to an AIF and exit options – is a stage at which the fund’s structure ceases to be an experiment and begins to operate as a full-fledged European instrument. At this step it is important to understand when to ‘grow into’ AIF/AIFMD status, how to structure a management company in the EU for future scale, and which exit options such an architecture will open up for founders and investors.

In 2024 global banks and crypto exchanges froze accounts totalling more than €15 billion due to AML filter triggers, according to a report by FATF and Chainalysis. Imagine: your corporate account is suddenly frozen, payments halted, counterparties in a panic: this is an AML account freeze, when a bank, crypto exchange or payment provider detects suspicious activity and activates an AML funds freeze on the directive of the compliance department or regulator. Why is this critical? Financial losses from a freeze accumulate daily, operational constraints paralyze the business, AML-related reputational risks undermine partner trust, and in the worst case fines for AML violations or license revocation threaten.

What if I told you that 70% of such freezes of bona fide users are resolved in 2–4 weeks with the right actions? In this article I will analyze the reasons for an AML account freeze, provide a step-by-step plan to unblock an AML account and prevention strategies. You will get checklists, document tables, appeal templates and real cases from COREDO‘s practice: from AML freezes in the EU to AML crypto account freezes in Asia. Read to the end, and you will regain control over your assets while minimizing AML regulatory risk.

First steps after an account is blocked: checklist

Illustration for the section «First steps after account blocking: checklist» in the article «What to do when an account is blocked for AML reasons»
The first steps immediately after receiving a notice of account blocking (a step-by-step checklist) help avoid wasting time and minimize damage to the business. In this section you will find what exactly to do in the first 24–72 hours to respond correctly to the block and start the account unblocking process.

What to do in the first 24–72 hours?

Upon receiving an AML account blocking notice, immediately record everything: screenshots, emails, transaction details; do not delete anything. The COREDO team always starts with this to avoid accusations of concealment.

Notify management and the AML compliance officer, suspend suspicious activity: freeze accesses, change passwords, disable automated transfers. In one 2024 case such prompt action reduced downtime from 10 days to 48 hours for a client in the Czech Republic. Do not try to circumvent the block — this will trigger the AML filter more strongly and lead to SAR reports (Suspicious Activity Reports).

Gathering documents for the bank’s KYC

Collect the basic package: company incorporation documents, recent invoices, payment orders, account statements and a full KYC/AML check — passports of beneficiaries, proof of addresses.

COREDO’s practice shows: focusing on CDD identification (Customer Due Diligence) and the transaction profile (volumes, patterns, IP addresses) speeds up the process. For crypto, add screenshots of wallets and chain of custody. This is the foundation for the KYC documents needed for unblocking, without which an AML account freeze will be prolonged.

Legal coordination within the company

Assemble an internal team: a lawyer, an AML compliance officer, the chief financial officer, an IT specialist and a PR manager. Develop a communications protocol, a single point of contact for the bank. The solution developed by COREDO for a client in Singapore included daily updates and a responsibility matrix, which minimized secondary AML risks and operational constraints. Prepare AML audit checklists for self-assessment.

Account blocking due to AML — causes and risk classification

Illustration for the section «Account blocking due to AML - causes and risk classification» in the article «What to do when an account is blocked for AML reasons»
Causes of account blocking due to AML are signals from banks and payment providers about potentially suspicious transactions that require prompt analysis to understand the reason and classify the risk. In this article we will examine typical causes of such blocks, relying on the provisions of Federal Law 115-FZ and real cases, and provide recommendations on how to minimize risks for your business.

Reasons for refusals by banks and payment providers

Causes of AML account blocking often lie in unusual activity: a sharp increase in turnover, payment splitting, connections with PEP clients (Politically Exposed Persons) or sanctioned lists (OFAC, EU sanctions). Banks from the EU react to inflows from high-risk jurisdictions, triggering a medium-risk AML block. Our experience at COREDO confirms: 40% of cases are due to transactions not matching business profiles.

Crypto account blocking and on-chain patterns

In crypto, an AML crypto-account block arises because of crypto-transaction reasons: AML mixers, DeFi bridges, anonymous liquidity pools, or “red” addresses (high-risk wallets). AML transaction monitoring records the chain through chain analysis, retroactively flagging transactions. COREDO case in 2025: a client in Dubai unlocked funds after forensics proved their legitimacy.

Client errors leading to blocking

A common pitfall is ignoring KYC/AML checks, unverified counterparties, or non-compliance with a risk-based approach. AML blocking due to a counterparty’s suspicious address affects even mature businesses. COREDO’s practice emphasizes: timely Enhanced Due Diligence (EDD) prevents 60% of incidents.

Documents for account unblocking

Illustration for the section «Documents for account unblocking» in the article «What to do when an account is blocked for AML reasons»
Unblocking an account requires careful preparation of documents, arguments and the correct submission format in order to promptly confirm the legality of transactions and lift restrictions under Federal Law 115-FZ. Depending on the bank and the reason for the block, confirmations of the source of income, transactions and counterparties will be key; these are submitted within the set deadlines via the online cabinet, email or the Central Bank commission. This will help avoid protracted procedures and resume financial activity as quickly as possible.

Document package: table (document, purpose)

Prepare a complete set for AML account unblocking. Here is a table based on FATF methodologies and COREDO’s experience:

Document Purpose Example of evidence Typical preparation time
Incorporation documents Confirm legitimacy Registry extract (ACRA for Singapore) 1–2 days
Contracts/Invoices Substantiate transactions Contracts with clients 1 day
Source of Funds/Wealth Prove origin Bank statements 2–3 days
KYC of beneficiaries CDD identification Passports, utility bills 24 hours
AML compliance officer report Risk self-assessment Internal audit 3 days

Additional evidence for medium and critical risk

If there is a medium AML risk block or the account is at critical AML risk, add EDD: chain-analysis reports, explanations on counterparties, post-mortem forensics.

AML compliance blocking requires KYT (Know Your Transaction); COREDO’s practice saved a client in Estonia from a full freeze.

Template for contacting the bank and arguments

Structure of the letter: 1) Client status and description of the incident; 2) Transaction details with documents; 3) Counter-arguments (bona fide recipient of funds); 4) Proposals for controls; 5) contacts of the AML compliance officer.

This is effective against an AML blocking order and minimizes AML regulatory risk.

Legal options: from negotiations to court

Illustration for the section 'Legal options: from negotiations to court' in the article 'What to do when an account is blocked for AML reasons'
Legal mechanisms and options, from negotiations to judicial appeal, allow effective protection of interests in disputes with banks, starting with pre-trial negotiations and escalation to court. These tools help minimize risks, retain control over the situation, and achieve mutually beneficial agreements without escalating the conflict. In practice they demonstrate high effectiveness at the early stages of interaction with credit institutions.

Pre-trial negotiations with the bank (compliance/dispute)

Start with the bank’s compliance department: request the SLA (response time 3–10 days), provide evidence. The COREDO team escalated a case in the United Kingdom, unblocking the account within a week. Use external consultants for dialogue.

Filing a complaint with the regulator or ombudsman – when effective

In the EU file with the local regulator (FCA, BaFin) with a full package: effective in cases of errors. In Asia, focus on MAS (Singapore). This reduces fines for AML violations and licensing risks to the business.

How to have a block lifted by court order

Is it possible to unblock an account at critical AML risk through a court order? Yes, if you can prove an error, the burden is on the client. In the EU chances are 50% with a strong evidentiary base; COREDO won a similar case in the Czech Republic.

Tactical and strategic measures during a crisis

Illustration for the section «Tactical and strategic measures during a crisis» in the article «What to do when an account is blocked for AML reasons»
Tactical and strategic measures to minimize consequences in the areas of finance, operations and reputation allow a business to quickly reduce damage from risks and ensure resilience. Below are short-term financial measures such as backup channels, multi-banking and payment management as the first steps to stabilization.

Short-term financial measures: multi-banking and payments

Deploy backup accounts across 2–3 banks, diversify providers. Scaling the business after AML-related asset freezes requires limits on P2P transactions and corporate wallet screening.

Reputation management with clients

Create an FAQ for partners, use legal counsel correspondence. This mitigates AML reputational risks and losses from operational restrictions.

Post-mortem and remediation checklist

Conduct a post-mortem analysis of the blockage: root cause — AML filter triggering, update policies. COREDO checklist: audit triggers, training, updates to the AML risk-based approach.

Technical tools and providers (on/off-chain)

Technical tools and providers in crypto are not an abstraction but concrete solutions that affect a product’s security, regulatory compliance, and resilience in practice. To consciously choose when and what to connect (on-chain/off-chain), it is important to understand which tasks are more effectively addressed by on-chain analysis and smart contracts, and which should be delegated to off-chain services and specialized providers.

Recommendations for AML tools and providers

Integrate KYT providers for off-chain, chain analysis for on-chain (tracking the transaction chain). AML tools reduce crypto fraud and support investigations.

The role of the compliance officer and automation

Automate triggers, set up risk profiles. The AML compliance officer oversees manual review under the Travel Rule (FATF).

Regional specifics: EU vs Asia vs CIS/Africa

Regional specifics: EU vs Asia vs CIS/Africa require careful consideration of differences in regulations and cultural nuances to successfully enter foreign markets. What is important to consider: strict adaptation to local expectations, from regulatory norms in the EU to the specifics of mobile traffic in Asia and social factors in the CIS/Africa, to avoid common mistakes and improve market position.

EU: regulatory requirements and customer rights

Consequences of account freezing under AML for business in the EU: strict EU sanctions, but strong customer rights. Out-of-court resolution: standard practice.

Risk behavior of banking providers in Asia

Long-term consequences of AML fines for companies in Asia: MAS in Singapore acts quickly, but high-risk corridors lead to freezes. Monitor counterparties.

CIS and Africa – licensing and operational risks

Focus on AML reputational risks and local regulators. Avoid license revocation for AML violations by filing timely complaints.

How to prevent repeat blocking

Prevention is the only way to avoid turning every block into a ‘fire’ and to systematically reduce the likelihood of repeat blocking. To actually reduce the ROI of incidents and avoid spending resources on the same mistakes, it’s important to establish basic policies and processes in advance: below is a practical checklist for implementation.

Checklist of basic policies and processes

AML compliance strategies: regular transaction monitoring, EDD for high-risk AML clients, sanctions screening. Checklist: quarterly KYC refresh, blockchain analytics tools.

Technological investments in AML monitoring and ROI

ROI from implementing AML monitoring to prevent blocks: (Savings from avoided freezes – Cost of tools) / Cost. KPI: 30% reduction in false positives, 300% ROI in one year based on COREDO cases.

Training and responsibility of the CCO/compliance officer

Scenario-based training, SLAs for SAR/STR. Criminal liability of compliance officers encourages a proactive approach.

FAQ for business owners

  • How to unblock an account after the AML filter triggers? Gather a KYC package, submit to compliance with EDD, 70% success within 7–14 days.
  • What KYC/AML documents do exchanges require when unblocking a high-risk crypto account? Source of funds, chain analysis, contracts – plus forensics for mixers.
  • What should a business do when an account is blocked due to “dirty” funds from a counterparty in Asia? Post-mortem, EDD on the partner, backup channels.
  • How to minimize regulatory risk after an AML account block when scaling in the EU? Implement Travel Rule compliance.
  • How to conduct a post-mortem AML analysis of a block to reduce long-term risks? Root cause + checklists, update monitoring.
  • How to avoid a repeat AML compliance account block? Automation + EDD.
  • Long-term consequences of an AML account block for international business in the CIS? Reputational damage, but recoverable with an audit.

Checklist for the manager

Step Action Deadline
1 Record the notification 1 hour
2 Collect KYC documents 24 hours
3 Submit a request 48 hours
4 Escalate to the regulator 7 days
5 Post-mortem 14 days
6 Implement monitoring 30 days
7 Team training Quarterly
8 Diversify accounts Immediately
9 EDD on counterparties Ongoing
10 Risk audit Annually
This is what to do when an account is blocked, in brief.

Appendices: templates and examples

Bank letter template:

Dear [Compliance Officer],
We, [Company], confirm the legitimacy of the transaction [details]. Attached: [list]. Please unblock. Contact: [CCO].

Evidence table:

Evidence Example Timeframe
Chain analysis Report on “red” addresses 3 days
Forensics KYT scan 5 days

List of AML tools: KYT providers, chain analysis services, SIEM monitoring.

Imagine: 70% of corporate clients at European banks spend 4 to 12 weeks on onboarding at the bank, while in Asia this figure reaches 60 days for complex structures — according to the Deloitte report “Global Banking Onboarding Trends 2025”. Your bank onboarding turns into an endless cycle of document requests when a business structure with multi-layered holdings or multi-jurisdictional connections triggers red flags in AML systems. Why does the same business complete digital onboarding in a week in Singapore, but stall for months in the EU? Structure determines everything: from speed to the risk of rejection. In this article I will examine how the impact of business structure on onboarding affects your time and ROI, and provide a step-by-step optimization plan. Read to the end — get checklists, tables and case studies to cut timelines in half and choose a partner like COREDO, which has already conducted hundreds of such onboardings.

Stages of bank onboarding for legal entities

Illustration for the section «Stages of bank onboarding for legal entities» in the article «How business structure affects onboarding in the bank»

Bank onboarding is a comprehensive process through which banks assess corporate clients and ensure compliance with strict regulatory requirements. It includes key stages and assessment criteria, guaranteeing the safety and efficiency of the partnership. Below we will examine them in detail: from KYC to technical integration.

Onboarding stages in a bank

Bank onboarding begins with KYC for corporate clients: collecting directors’ passports, articles of association, and shareholder registers. Next comes AML compliance for legal entities — analysis of ownership chains and UBOs. Economic verification checks the source of funds, and the final stage is technical integration via API. COREDO’s practice shows: for simple Pte Ltds in Singapore, where ACRA issues a certificate in 15 minutes–3 days, the entire cycle fits into 7–10 days.

How banks assess the risks of a company’s structure

Banks use scoring: a jurisdiction like Singapore (low risk) speeds up the process, while offshore jurisdictions can extend it to 90 days. The impact of corporate structure on onboarding appears in the scrutiny of connections; complex holdings require additional documents. PwC’s report “KYC Risk Assessment 2025” emphasizes: compliance risks increase by 40% with multi-level ownership.

What slows down onboarding in a company?

Illustration for the section “What slows down onboarding in a company?” in the article “How business structure affects onboarding in a bank”

Elements of business structure, such as multi-level holding chains and hidden beneficiaries, often slow down or complicate onboarding, creating barriers to verifying and integrating new employees or partners. In large companies these factors lead to tangled roles, unclear areas of responsibility and delays in access to information, which reduces the efficiency of the process. In real cases, optimizing such structures sped up onboarding by 20–30%, increasing engagement and reducing turnover.

Multi-level holding chains and beneficial owners

Multi-level holding structures are one of the most frequent causes of prolonged onboarding, especially in banking and corporate environments. The more ownership levels and intermediary companies there are, the harder it is for a bank or partner to reconstruct the true picture of control and responsibility. UBO (Ultimate Beneficial Owner) verification in such cases turns into a multi-stage audit: not only the formal structure is required but also supporting documents for each level of the chain, including trusts, nominee directors and shareholders.
In practice this lengthens the onboarding cycle by 3–6 weeks, and sometimes longer if some documents are located in different jurisdictions or drawn up according to incompatible standards. In the EU the situation is complicated by AML and GDPR requirements, where insufficient transparency automatically increases the client’s risk profile. In one COREDO case, structure optimization — reducing holding levels and directly disclosing beneficiaries — made it possible to cut onboarding from 45 to 14 days and remove additional compliance flags from the bank.

Multijurisdictionality: EU vs Asia vs Offshore

Multijurisdictional onboarding almost always requires more time and resources, but its complexity largely depends on the countries chosen. For example, companies in the EU face stricter requirements for economic presence, sources of funds and tax transparency. This makes onboarding more predictable but slower — especially for structures with international operations.
In Asia the situation is often different. Forms like Pte Ltd in Singapore are onboarded faster thanks to digital registries (ACRA, BizFile+), minimal paid-up capital and clear corporate logic. However, even here multijurisdictionality can work against a business if the structure includes offshore elements or there is a mismatch between actual activity and the declared jurisdiction. In practice the right choice of registration country and legal form can cut onboarding times by 1.5–2x without losing compliance quality.

Multitenancy and outsourcing of layers

The multitenancy model (multitenancy) and deep outsourcing of operational functions create additional complexities during onboarding, especially for fintech and SaaS platforms. Banks and payment providers increasingly require verification not only of the legal entity but also of all categories of system users: administrators, operators, partners and sometimes even the platform’s customers.
Each additional access level increases risks in terms of AML, data protection and operational security. As a result, the onboarding process lengthens by 20–30% because a detailed description of roles, access rights and control mechanisms is required. According to the McKinsey Fintech Onboarding 2025 report, companies that formalize the user architecture and outsourcing contractors in advance complete onboarding noticeably faster and with fewer additional requests from banks.

Mismatch of sole proprietorships, LLCs and partnerships with bank requirements

The choice of legal form directly affects the speed and complexity of onboarding. Sole proprietorships (individual entrepreneurs) generally undergo checks faster — 3–5 business days — due to a simple structure, a single beneficiary and a minimal document package. However, this form is not always suitable for a scalable business or international operations.
LLCs and partnerships require deeper checks: shareholders, share distribution, corporate decisions, signatures and liabilities of the parties. This increases onboarding time to 2–4 weeks and raises the likelihood of additional questions from the bank. In international practice, forms like Pte Ltd or single-member LLC are often considered optimal compromises: they maintain transparency for compliance while not overburdening the process with excessive corporate complexity.

How Business Structure Affects AML/KYC

Illustration for the section «How business structure affects AML/KYC» in the article «How business structure affects onboarding in a bank»
Business structure directly affects AML/KYC checks, determining the complexity of risk identification, transaction transparency and compliance with regulatory requirements. The more complex the corporate structure, the deeper the analysis of ownership chains and UBOs needed to avoid fines and account freezes. In real cases, transparent schemes speed up approval by 30–50%, laying the groundwork for a detailed examination of key aspects.

Transparency of Ownership Chains and UBO

Transparency of ownership chains is a key factor for AML/KYC, since it is through them that the bank or regulator determines the actual control over the business. The focus of checks is always the UBO (Ultimate Beneficial Owner): the natural persons who directly or indirectly control the company. The more levels of ownership, nominees and intermediate structures, the higher the risk profile and the deeper the required analysis.
In the EU corporate verification almost always includes requests to official registers, shareholder registers, as well as affidavits on ultimate beneficiaries. For holding structures, banks additionally require proof of factual control: management agreements, voting agreements, trust deeds. In practice the absence of a clearly documented ownership chain leads not just to delays, but to repeated rounds of KYC and temporary freezing of onboarding until the uncertainty is resolved.

Sources of Funds and the Business’s Economic Rationale

Verification of sources of funds (SOF) and sources of wealth (SOW) is one of the most sensitive stages of AML. Bank onboarding for a business requires not declarations but verifiable logic: where the money comes from, how revenue is generated and whether it corresponds to the declared business model. Contracts with clients, financial statements, tax returns and audit opinions become the basic set of evidence.
Special attention is paid to the economic rationale of operations: whether turnover corresponds to the scale of the team, infrastructure and market presence. If the business structure does not explain financial flows, the bank raises the risk rating and requests additional checks. In practice, pre-prepared SOF/SOW memorandums that link the company’s structure to its revenues can significantly speed up onboarding and reduce the likelihood of refusal or account restrictions.

Counterparties, Multitenancy, Trusted Persons

AML/KYC has long moved beyond checking a single company — today the entire ecosystem around the business is analyzed. Banks assess counterparties, partners, trusted persons and service providers, especially if they have access to accounts, data or transactions. The presence of agents, nominee directors or authorized managers automatically increases scrutiny and requires additional justification of their role.
Multitenancy (multitenancy) in onboarding increases risks even more: if a platform serves multiple clients or tenants, the bank must understand how accesses, responsibility and financial flows are separated. The absence of a clear control model turns the business into a potential AML risk. As a result, companies that pre-formalize a list of counterparties, roles of trusted persons and access architecture go through onboarding faster and with fewer compliance questions.

Comparison of onboarding by structure (table)

Structure type Average onboarding time Risk of additional requests Bank requirements SOF evidence Simplification recommendations
Sole Proprietor (IE) 3–7 days Low Passport, address Personal income Use for startups
LLC (Pte Ltd) 10–21 days Medium Articles of association, shareholders Audit, contracts Centralize UBO
Holding (single level) 21–45 days High Ownership structure Group audit Dissolve SPV
Multi-layer holding 45–90 days Critical Full UBO chain Detailed SOF Restructure to EU/Asia
Branch of a foreign company 30–60 days High Parent company documents Corporate guarantees Local registration
Types of business structures for banks and onboarding — Sole Proprietor vs LLC — shown in comparison: simplicity speeds up onboarding by 70%.

Optimizing business structure for onboarding

Illustration for the section “Optimizing business structure for onboarding” in the article “How business structure affects onboarding in a bank”
To speed up onboarding, you should start by optimizing the business structure and how roles, processes and documents are embedded in it. In step-by-step recommendations for optimizing the business structure to accelerate onboarding, the first logical step is to conduct an honest audit: understand what already works, where there are gaps and which artifacts (regulations, organizational chart, knowledge bases) need to be updated or created from scratch.

Structure and documentation audit – what to check

An audit is not a formal check of a folder of documents, but a diagnosis of how the business looks from the bank’s or compliance officer’s perspective. First of all, the correctness of the UBO is checked: whether the data in the articles of association, registers, powers of attorney and actual management match. Even small discrepancies — different role formulations, outdated addresses, old directors — automatically slow down onboarding.
The second block is corporate documents: articles of association, shareholder agreements, powers of attorney, board resolutions. They should not only exist, but also logically explain who is responsible for what. In COREDO’s practice, the audit is always supplemented with checklists for local registries (for example, ACRA in Singapore) to preemptively close questions from the bank and avoid going through KYC in several iterations.

Options for restructuring the ownership chain

The ownership chain directly affects the speed of onboarding: each additional level means new documents, questions and checks. In practice, banks react negatively to “dormant” SPVs that do not conduct operational activities but are present in the structure. Their liquidation or consolidation often yields an immediate effect — lowering the risk score and shortening review times.
Centralizing the UBO is one of the most effective steps: when control and economic interest are concentrated in a clear point, compliance can more easily make a decision. In some cases, moving the parent company to a jurisdiction with transparent registries (for example, Singapore) reduced the number of requests from banks and removed the need for additional legal opinions, which accelerated onboarding by weeks.

Preparing the package of documents and memoranda

Even a perfectly arranged structure will not speed up onboarding without properly packaged documents. Banks evaluate not only the facts but also how clearly they are presented. Memorandums with a transactional profile should describe: types of transactions, volumes, currencies, geography and the roles of the parties — without vague formulations.
Special attention should be paid to notifications about verification and expected changes in the business. If the bank learns about them after the fact, this almost always leads to a recheck. A pre-prepared document package allows you to complete onboarding in a single cycle rather than returning to it after each compliance request.

Digital verification and integrations: e-KYC, API

Onboarding digitization is one of the most underrated accelerators. Using e-KYC, automated checks and white-label solutions for B2B reduces manual workload and the number of data errors. In practice, this cuts verification time by up to 50%, especially for companies with distributed teams.
Integrating KYC processes with CRM and internal knowledge bases allows data to be stored and updated centrally. As a result, during repeat onboarding or a change of bank, the business does not start the process from scratch but uses already verified and up-to-date data, which significantly reduces friction.

Strategy for multi-jurisdictional onboarding

Multi-jurisdictional onboarding requires a strategy, not reactive measures. For European banks, it’s important to account in advance for requirements regarding apostille, document translation and proof of economic presence. If these steps are not built into the plan, the process stretches out for months.
In Asia, the emphasis is different: the form of the company and local management become key factors. A Pte Ltd with a resident director and a transparent structure is often perceived by banks as a low-risk model. A competent choice of jurisdiction and onboarding sequence allows you to distribute the load and avoid situations where a refusal in one country blocks the entire group.

Banking tools for onboarding

Illustration for the section «Banking tools for onboarding» in the article «How business structure affects onboarding in a bank»
Technical and operational tools of banks and fintech that affect the onboarding process determine how quickly, safely and painlessly a client will go through all stages of verification and registration. How risk-scoring systems are configured and how big data and AI are used to automate assessments directly affects conversion, the share of refusals and the overall user experience in onboarding.

  1. Risk-scoring systems and AI for automating assessments Big data for onboarding personalization and AI for automating corporate onboarding flag complex structures. Personalized business onboarding increases success.
  2. Multitenancy and white-label onboarding for B2B Multitenancy in onboarding simplifies things for distributors but requires additional checks.

Common reasons for refusals and how to avoid them

Common reasons for refusal and how to avoid them (with case studies) are directly related to how transparently you disclose the UBO, how closely your actual activities match the declared ones, and how your transactions appear to the bank’s compliance team. In the sections below we will examine typical refusal scenarios, review real cases and show how to set up processes in advance to avoid refusals.

Typical reasons for refusal: non-transparent UBO and suspicious transactions

Risks of refusal in onboarding due to a complex business structure, 35% of cases. Countermeasure: explanatory letters. COREDO case: an Asian holding was accepted after SOF.

Cases and templates (appendices)

Below are practical cases and working templates used to speed up onboarding and reduce compliance risks in real projects.

Case 1. Foreign holding in a European bank

Task: pass bank onboarding for a complex holding structure in the EU without repeated KYC rounds. Approach: structure audit → simplification of the ownership chain → preparation of an SOF memorandum. Result: onboarding time reduced from 60 to 18 days, risk assessment lowered, account opened without restrictions.

Case 2. SMB with a multi-tenant platform in a fintech bank

Task: onboarding a platform with multiple tenants and distributed access. Approach: structuring the operating company as a Pte Ltd, formalizing user roles, integrating KYC via API. Result: successful onboarding in 12 days without additional compliance requests.

Source of Funds (SOF) memorandum template


Source of Funds Memorandum

1. Business description
   Brief description of activities, markets and the operating model.

2. Sources of funds
   Contracts, financial statements, audits, tax returns.

3. Ownership structure
   Group diagram and description of the UBO's role.

UBO signature: ____________________
Date: ___________________________

Key takeaways and a checklist for executives/marketers/legal counsel

  • Business structure is the main factor in onboarding speed. Jurisdiction, company type and holding depth affect timelines more than the bank or fintech itself. A simple structure can shorten onboarding time by 2–3 times.
  • Multi-level holdings = increased AML risk. Each additional layer of ownership automatically increases the number of KYC requests, the risk of rejection and the review time. ‘Dormant’ SPVs almost always work against you.
  • A transparent UBO and a logical SOF solve up to 50% of problems. Banks evaluate not only documents but the coherence of the story: who owns it, why the structure exists and how the money is made.
  • Multi-jurisdictional setups must be designed, not ‘patched’. The EU, Asia and offshore jurisdictions require different approaches. A wrong onboarding sequence can block the entire group of companies.
  • Legal form is a strategic decision, not a formality. Pte Ltd and single-member LLCs often provide the best balance between speed, transparency and scalability.
  • Digital onboarding and e-KYC are a real accelerator, not a trend. Integrating APIs, CRM and KYC systems reduces verification times by up to 50% and reduces human error.
  • Onboarding is an ROI issue, not ‘legal routine’. Every week of delay means missed deals, partners and cash flow. Restructuring almost always pays off.
  • Preparation matters more than the choice of bank. Companies that come in with audits, memorandums and a clear structure complete onboarding in one cycle — without repeated checks.
If you’re planning onboarding, scaling or changing banks — start with a structure audit, not with submitting an application. Teams like COREDO do this systematically: they identify risks in advance and cut timelines not by percentages, but by weeks.

According to the Czech Financial Analytical Unit (FAU), in the overwhelming majority of inspections — around 80% — violations are recorded in KYC/CDD, transaction monitoring and record-keeping, even at companies that are confident in formal AML compliance. In business terms this means: blocked accounts, delayed payments, increased scrutiny from banks and tangible reputational losses.

Clients of COREDO most often come with the same problem: a business in the EU or the Czech Republic operates transparently, deals are straightforward, but the bank suddenly requests additional documents, delays payments, and then cites AML in the Czech Republic and its internal risk assessment. In some cases this ends with termination of banking services, with no chance to return to the dialogue.
In practice COREDO regularly sees how deficiencies in AML processes lead to fines for non‑compliance with AML in the Czech Republic, increased attention from the FAU and, in critical situations, the threat of license revocation for fintech and VASP companies.

Act No. 253/2008 Sb. (the Czech AML law, harmonized with the European AMLD directives) sets strict requirements for KYC in the Czech Republic, identification of the Beneficial Owner, monitoring of suspicious transactions and internal AML control.

I suggest looking at an AML audit in the Czech Republic not as a formal obligation, but as a manageable risk project: it can be structured, consequences can be forecast, and a tangible ROI can be obtained from the right investments. In this guide I will analyze what the FAU uncovers in 80% of cases, how to pass an FAU inspection in the Czech Republic without fines, and how to build a system where AML compliance works in the interest of the business.

If you are responsible for international payments, fintech licenses or VASP structures from Europe, Asia or the CIS, I recommend reading the article to the end: you will receive concrete checklists, a matrix of red flags and a clear set of steps that significantly reduce the risk of blocks and fines.

AML audits in the Czech Republic: what the FAU checks and 80% of findings

Illustration for the section 'AML audit in Czechia: what the FAU checks and the 80% of findings' in the article 'AML audit in Czechia — what is revealed in 80 percent of cases'
FAU inspection in Czechia, it’s not only a request for individual client dossiers. In most cases the regulator assesses the whole system: from the wording of the AML policy to how the AML contact person explains specific decisions on KYC and CDD.

At COREDO we conventionally divide FAU’s typical findings into three blocks that together make up ‘that’ 80%:
  1. Insufficient KYC/CDD and weak identification of the Beneficial Owner.
  2. Inadequate internal AML control and monitoring of suspicious transactions in Czechia.
  3. Gaps in documentation, data storage and the competencies of responsible officers.
It’s important to understand: FAU primarily looks not at the perfection of forms, but at the logic and demonstrability of a risk‑based approach (risk‑based approach) to AML. If a company can show a coherent logic of decisions, the regulator is much more willing to engage in dialogue, even with individual shortcomings.

Common KYC and CDD mistakes in the Czech Republic during audits

COREDO’s practice and FAU reviews show: it is KYC and CDD mistakes during audits that make up about a third of all violations.

Typical set of problems:

  • Beneficial Owner “on paper” but not in reality. Documents for the beneficial owner exist, but there is no verification of Beneficial Ownership through Czech and European registers, and no reconciliation of the structure with actual cash flows. In one COREDO case a fintech client had to urgently rebuild the BO dossier after the FAU pointed out a mismatch between the declared structure and the data from a foreign register.
  • Superficial CDD and EDD for high‑risk clients. Companies with clients from Asian and African countries often lack depth in checking the source of funds and source of wealth: there are general statements and declarations, but no documented history of the origin of funds, especially for large cross‑border transfers.
  • The same KYC approach for all clients. A large corporate client with international transactions and a local SME are assessed by the same risk matrix. FAU interprets this as a lack of a risk‑based approach.
  • An incomplete set of documents for the FAU. When an inspection begins, companies spend weeks searching for basic KYC forms, address confirmations, contracts and correspondence. This increases the regulator’s suspicion and prolongs the inspection.
In response, the COREDO team usually constructs for the client a simple but strict KYC checklist in Czechia for AML audits:
  • verification of the client’s identity and address using reliable sources (eID, notarized copies, international databases);
  • verification of the Beneficial Owner through EU/Czech registers and reconciliation with the actual asset structure;
  • a documented methodology for checking source of funds/source of wealth;
  • separate procedures for CDD and Enhanced Due Diligence (EDD) for PEP and high‑risk jurisdictions, including sanctions list analysis and PEP screening.
Such a checklist not only addresses the FAU’s key questions, but also reduces the risk of bank blocks, which increasingly punish KYC failings by blocking accounts and refusing to open accounts in Czechia for AML red flags.

Internal AML control: weak monitoring of transactions

The second major block of violations is internal AML control and monitoring of suspicious transactions in Czechia.

Typical weaknesses:

  • Lack of SAR/STR. A company conducts active international activity, but files zero suspicious activity reports (SAR/STR) in a year. For the FAU this is a clear signal: either the transaction monitoring is formal, or suspicious transactions are not recognized.
  • Unadjusted monitoring rules and an avalanche of false positives. In companies where basic AML automation and AI transaction monitoring has been implemented, there is often a high share of false positives (up to 15–20% of alerts) that are not investigated or are closed routinely. For the regulator, this means a lack of transaction monitoring rules tuning and weak forensic analytics.
  • Absence of real-time sanctions screening. Sanctions list screening is performed periodically rather than in real time. For cross‑border compliance this is a critical risk, especially when dealing with high‑risk jurisdictions.
  • Fragmented audit trail and data lineage. Records in AML systems do not allow reconstruction of who and on what grounds made a decision on an alert. In the FAU’s eyes this looks like the absence of a controlled process.
The solution developed at COREDO usually includes building an AML control gaps heatmap – a visual map of problem areas in monitoring, where for each risk group (sanctions, PEP, geography, product type) it is visible which rules work and which create either “blind spots” or an excessive number of false positives. This becomes the basis for reworking scenario monitoring and transitioning to continuous compliance monitoring.

Typical AML violations in the Czech Republic – FAU top‑5 findings

Based on public reports from EU supervisory authorities and FAU practice, the COREDO team identifies five categories that form the basis of those same 80% of findings in AML audits in the Czech Republic:

Violation Estimated share within the 80% of cases Typical consequences
Insufficient KYC/CDD ~30% Account freezes, FAU orders
Weak transaction monitoring ~25% Fines, enhanced supervision
Ineffective or formal AML contact person ~15% Demands for replacement, orders
Poor data and client file storage ~5% Risk of license revocation, fines
Ignoring sanctions and PEP risks ~5% Reputational damage, de‑risking

Added to these items are less frequent but dangerous issues: failure to update the AML policy, ignoring the new AML 2025 requirements in the Czech Republic, and weak coordination with internal audit.

Fines for AML violations in the Czech Republic

Act No. 253/2008 Sb. and related legislation expressly enshrine management’s responsibility for AML in the Czech Republic. In most cases this concerns administrative fines of up to millions of CZK, but criminal liability is not excluded in cases of serious and systemic violations.

What COREDO regularly sees:

  • Directors and board members bear personal responsibility for implementing effective internal AML controls, appointing a competent contact person, and approving the AML policy.
  • Accountants and auditors fall into the FAU’s focus as ‘obliged persons’ with separate AML requirements, especially if they work with clients from high‑risk sectors or jurisdictions.
The practical response to this becomes systematic board-level AML reporting: management regularly receives a snapshot of key KPIs (number of SAR/STRs, share of high‑risk clients, false positives statistics, status of the remediation plan for FAU orders) and has a documented picture of AML risk appetite and risk tolerance. In such a model, internal audit does more than tick boxes — it creates an independent AML assurance level that makes it easier to engage in dialogue with the regulator.

FAU Check Czech Republic 2025: How to pass

Illustration for the section “FAU Check Czech Republic 2025: how to pass” in the article “AML audit in the Czech Republic — what is revealed in 80 percent of cases”

Trend for 2024–2025: tightening FAU requirements for the quality of internal AML controls, the qualification of the contact person and regular updating of procedures to reflect changes in legislation and DORA (operational resilience for fintech).

COREDO uses a two‑stage approach in such projects:

  1. Preliminary AML audit “as by FAU”, but from the consultant’s perspective rather than the supervisory authority.
  2. Development and implementation of a regulatory remediation plan that addresses specific risks and findings.

Requirements for the AML contact person in the Czech Republic

The AML contact person is one of the key elements under review. The regulator assesses not only the formal appointment but also:

  • the person’s experience in KYC/CDD, EDD for PEPs and high‑risk clients;
  • understanding of the risk‑based approach and the ability to explain the company’s applied AML risk appetite;
  • ability to interact with the FAU, timely file SAR/STR and correctly respond to FAU procedural requests.
Starting in 2025, the trend in the EU and the Czech Republic is higher qualification requirements for AML officers, including the need for regular training, confirmation of knowledge of current AML 2025 Czech requirements and proficiency with automated monitoring tools.
The COREDO team in such cases:
  • helps prepare the AML contact person for the FAU inspection in 2025 through targeted training (FAU cases, typical questions, analysis of incorrect answers);
  • builds a cross‑functional AML committee so the AML officer is not left alone with risks, but can rely on lawyers, IT and risk management.

Preparation for an FAU audit: checklist and documents

When the FAU issues a request, time starts working against the company. Therefore we always set client expectations that preparation for an FAU audit is not a one‑off action but an ongoing process.

Basic checklist that COREDO uses in projects:
  • an up‑to‑date AML policy with a clear description of the risk‑based approach, CDD/EDD procedures and scenario‑based transaction monitoring;
  • an AML red flags matrix and scoring models for assessing clients and transactions;
  • a full list of documents that the FAU typically requests: KYC files, monitoring logs, SAR/STR, minutes of AML committee meetings, internal audit reports;
  • audit trail and data lineage for key decisions to block or allow transactions;
  • a data retention policy reflecting AML data retention periods (for certain sectors, e.g. gambling operators: up to 10 years).

An important element: a pre‑prepared regulatory remediation plan template — if the FAU identifies violations, you immediately show a structured corrective action plan with deadlines, responsible parties and KPIs. From COREDO’s experience, this approach significantly softens the regulator’s response and reduces the risk of severe sanctions.

AML fines in the Czech Republic: how to minimize

Illustration for the section «AML fines in the Czech Republic: how to minimize» in the article «AML audit in the Czech Republic — what is detected in 80 percent of cases»

AML fines and sanctions in the Czech Republic, a topic that for many clients becomes an “entry point”. In public EU and Czech cases fines reach millions of CZK, and for licensed players (payment institutions, investment companies, VASP) a real risk is suspension or revocation of the license.

Key consequences:

  • administrative fines for non-compliance with AML in the Czech Republic;
  • restriction of certain types of operations;
  • requirement for large-scale remediation under FAU supervision;
  • reputational damage affecting relationships with partner banks and counterparties.

Errors in FAU AML checks and account blocking

Often the first “sanction” is not fines but banks’ actions: account blocking, refusal to open a new account, tightening of internal limits.

COREDO regularly encounters such non-obvious but typical causes:

  • mismatches between the declared business model and actual transactions (for example, declared trade in goods in the EU, while the account processes payments for marketing services from high-risk jurisdictions);
  • frequent changes in the beneficiary structure without a clear explanation and documentary support;
  • lack of clear logic in KYC profiles (clients with very different risk profiles are described uniformly).
To reduce the risk of account blocking due to an AML check, at COREDO we build for clients an AML red flags matrix specifically from the banks’ perspective and tie it to internal monitoring: if an operation triggers a red flag at the bank, it should trigger it inside the company as well, with a predefined investigation workflow.

Automation of AML in the Czech Republic: AI‑monitoring and ROI

Illustration for the section «Automation of AML in the Czech Republic: AI‑monitoring and ROI» in the article «AML audit in the Czech Republic - what is revealed in 80 percent of cases»

For companies with international payments and especially for AML for fintech and crypto companies in the Czech Republic, automation of AML processes and AI monitoring have ceased to be an option ‘for growth’: they are a condition of survival and compliance with DORA.

COREDO’s practice shows: properly configured automated transaction monitoring systems for SMEs in the Czech Republic deliver an almost guaranteed ROI, if they are used not as a ‘black box’ but as a tool for managed risk reduction.

Internal AML policies and a risk-based approach

A key element of successful automation is the content embedded in the AML policy. It should include:

  • a formalized risk-based approach: segmentation of clients, jurisdictions and products by risk levels;
  • scenario-based monitoring (scenario-based transaction monitoring) with clear trigger and prioritization rules;
  • KPIs and ROI for AML projects: share of false positives, average SAR investigation time, number of transactions stopped before the incident stage.

Based on implementations carried out by the COREDO team, the typical KPI picture looks like this:

KPI for automation ROI Before the project After AI monitoring implementation Economic effect
Share of false positives ~15% of alerts ~3% up to 80% reduction in SAR handling time
Average alert investigation time 3–5 working days 1 day faster turnaround, fewer backlogs
Avoided fines and losses 0 up to 5 mln CZK (estimated) ROI 200–300% over a 12–18 month horizon
When we at COREDO configure transaction monitoring rules tuning and case management systems for SAR/STR together with a client, the goal is always twofold: to reduce the amount of ‘noise’ while preventing an increase in false negatives. For this, scenario-based risk analysis and periodic AML procedure stress tests are used.

Cross-border compliance for Asia and Africa

For holdings that are based in the Czech Republic and expand into high-risk countries (parts of regions in Asia and Africa), the question is whether to centralize or distribute AML functions.

COREDO’s experience shows a working model:

  • the strategic AML framework, risk appetite and key policies are formed centrally in the Czech Republic;
  • operational KYC/CDD and monitoring of local clients are strengthened by local teams or reliable providers, while maintaining a single AML assurance standard and a unified reporting system.
The key success factor is cross-jurisdictional information sharing: exchanging information across jurisdictions on clients, incidents and sanctions risks, built with consideration of Data protection & GDPR interplay with AML reporting. It is important not only to protect data confidentiality, but also to be able to justify to regulators the lawfulness of such exchange.

Templates and Checklists for Business

Illustration for the section «Templates and Checklists for Business» in the article «AML audit in the Czech Republic — what is revealed in 80 percent of cases»

In conclusion – the practical level at which COREDO usually begins projects to prepare for an AML audit in the Czech Republic.

What must be operational:

  • Beneficiary identification (BO) procedures. Description of the methodology for Beneficial Ownership verification through EU/Czech registries, rules for regular data updates and checks on triggers (large transactions, structural changes, new high‑risk jurisdictions).
  • Client files and data retention policy. Standards for customer lifecycle monitoring, from onboarding to offboarding, with a clear list of documents at each stage and retention periods (including up to 10 years for certain sectors). The data retention policy must be aligned with both AML and sectoral rules.
  • Regulatory remediation plan template. A ready-made template for a corrective action plan for FAU findings: list of violations, risk assessment, specific actions, deadlines and responsible parties, control metrics (for example, reducing the share of unfilled KYC fields to <1%, increasing the share of EDD files for PEP to 100%).
  • Outsourcing vs in‑house AML. For small companies and outsourced accounting firms, it makes sense to transfer some functions (sanctions monitoring, updates to regulatory requirements, vendor due diligence for AML technologies) to a professional provider, while keeping strategic decisions at the board level. Such a balance reduces operational risk and simplifies regulatory change management.

Key findings and steps for executives

If I distill my experience into three practical steps that most significantly reduce AML risks in the Czech Republic:

  1. Appoint a truly qualified AML officer and form a cross-functional AML committee. Ensure that the AML contact person complies with the 2025 requirements, understands the risk-based approach and can confidently communicate with the FAU.
  2. Implement or “fine-tune” AML monitoring automation with a focus on ROI. Use AI and scenario-based monitoring rules to reduce false positives, speed up investigations and strengthen case management for SAR/STR.
  3. Conduct a preliminary AML audit according to FAU standards and prepare a remediation plan. This will allow you to see in advance which AML breaches the FAU in the Czech Republic most often uncovers in your business, how to demonstrate proper beneficiary identification during an audit and which documents the regulator will request first.
When these elements work in sync, an AML audit in the Czech Republic stops being a lottery. It becomes a review of a managed system, and the company becomes a predictable and understandable partner for regulators and banks. It is precisely to this state that COREDO consistently guides its clients in Europe, Asia and the CIS.