The Serious Fraud Office (SFO) on Friday published a chapter from its handbook, which offers “comprehensive guidance” on Deferred Prosecution Agreements (DPAs). This is the first set of guidance specific to the SFO, and sets out how the agency will approach its use of DPAs and engage with companies where a DPA “is a prospective outcome”.

The new guidance aims to provide companies with greater transparency on what will be expected of them in terms of co-operation during an SFO investigation and DPA discussions, as well as greater clarity on the process as a whole. While the guidance reiterates much of the previous DPA Code of Practice, it notably also addresses the considerations of multi-jurisdictional parallel investigations and refers to the sharing of information with relevant agencies. Further, the new guidance states expressly that co-operation will include waiving privilege over any LPP material (although stresses that the Company can neither be compelled to waive privilege, nor penalised for not waiving privilege). The SFO also touches on the fact that voluntary self-reporting is an important aspect of co-operation, and reiterates that ‘considerable’ weight may be given to a genuinely proactive approach adopted by the company’s management team.

In a statement, SFO Director Lisa Osofsky stated that a DPA requires a company “to admit misconduct”, although there would be no requirement “to formally admit guilt in respect of the offences charged”. A company would also be expected to agree to meet certain conditions for a set period of time, and pay a financial penalty. The SFO claims that this encourages and ensures future cooperation and compliance by the company, which makes a DPA a valuable tool.

Lisa Osofsky has spoken on the benefits of DPAs several times since she took office, and the agency has entered into eight DPAs since they became possible in February 2014 under Schedule 17 of the Crime and Courts Act 2013. The publication of this guidance and the increased transparency this provides on the SFO’s handling of DPAs, suggest that the agency’s preference of this means of enforcement is likely to continue.