Pub. 13 2023 2024 Issue 1

July/August Banker OVER A CENTURY: BUILDING BETTER BANKS — Helping Coloradans Realize Dreams Chairman’s Message CBA PRIORITIES FOR 2023–2024 FDICIA ROADMAP Early Planning Is Key to a Successful Adoption

contents ©2023 The Colorado Bankers Association is proud to present Colorado Banker as a benefit of membership in the association. No member dues were used in the publishing of this news magazine. All publishing costs were borne by advertising sales. Purchase of any products or services from paid advertisements within this magazine are the sole responsibility of the consumer. The statements and opinions expressed herein are those of the individual authors and do not necessarily represent the views of Colorado Banker or its publisher, The newsLINK Group, LLC. Any legal advice should be regarded as general information. It is strongly recommended that one contact an attorney for counsel regarding specific circumstances. Likewise, the appearance of advertisers does not constitute an endorsement of the products or services featured by The newsLINK Group, LLC. Jenifer Waller President & CEO Alison Morgan Director of State Government Relations Brandon Knudtson CFO & Director of Membership Lindsay Muniz Director of Education Patricia Wells Director of Communications Rita Fish Executive Assistant Margie Mellenbruch Bookkeeper* Melanie Layton Lobbyist* Garin Vorthmann Lobbyist* Andrew Wood Lobbyist* Caroline Woodhouse Lobbyist* *Outsourced 140 East 19th Avenue, Suite 400 Denver, Colorado 80203 Office: 303.825.1575 Websites: coloradobankers.org smallbizlending.org financialinfo.org colorado-banker.thenewslinkgroup.org coe vnetru ar y BUILDING BETTER BANKS — Helping Coloradans Realize Dreams 16 18 4 Chairman’s Message CBA Priorities for 2023–2024 Shawn Ostoff, President, Bank of Colorado 6 FDICIA Roadmap Early Planning Is Key to a Successful Adoption By Ryan Abdoo, Joe Vloedman, and Kristin Golab, Plante Moran 8 Can Interns and Other Employment Classes Be Excluded From Retirement Plan Participation, Including Eligibility To Receive Safe Harbor Contributions? By Lisa Haberman, Ed.D., ChFC, CLU, Ascensus 10 A Word on Wi-Fi By Chris Tuzeneu, Vice President of Information Security CivITas Bank Solutions, an affiliate of Bankers’ Bank of the West 12 CBA Centerpoint Going Beyond the Desk To Hear the Stories of Colorado Bankers 14 Colorado Bankers Association The 14 Dirty Deals Uncovering Money Laundering in Real Estate By Terri Luttrell, CAMS-Audit, CFCS, Compliance & Engagement Director, Abrigo 16 Washington Update America’s Banks Are Stronger Together By Rob Nichols, President and CEO, American Bankers Association 18 Discover How Much Easier and Cost-Effective ITM Implementation Has Become By Scott Fieber, CSO, Cook Solutions Group 20 Upcoming CBA Events 21 Developing a Sidecar Strategy for Tech Innovation By Jeff Ostheimer, Director of Fintech Advisory Services at SRM (Strategic Resource Management) 3 Colorado Banker

I CHAIRMAN’S MESSAGE CBA Priorities for 2023–2024 Shawn Ostoff, President, Bank of Colorado I feel very honored and privileged to serve our industry and the Colorado Bankers Association (CBA) membership in the coming year. I have been involved with the CBA as a board member for years and have witnessed firsthand the strength and influence our industry has and the impact we can have on legislative efforts. CBA is a strong, well-respected voice for our industry, and we have been very successful over the years, educating, collaborating and working with those in our industry and on the legislative front to achieve common goals. I know that the coming years are critical for our industry, and I am confident that our leadership team at the CBA and our members are up to the challenges ahead. I think it is important that CBA remain focused on a few key priorities in the following year including: Financial Stability and Health of the CBA The financial stability and health of the CBA are critical as we need sound representation and advocacy for our industry now more than ever. Without appropriate financial resources, we cannot expect to be effective in our efforts. The CBA team does a terrific job representing our industry, but without financial resources, it is very difficult to accomplish our goals. Significant headwinds are facing our industry that could affect the profitability of our members in the coming years. CBA will continue to be fiscally responsible and get the most out of each dollar that members entrust to the association. Advocacy and Government Relations The banking industry is facing political challenges as evidenced by numerous bills introduced in this legislative session that are damaging to banks and their customer base. Jen, Alison and the team have worked hard and achieved many wins, but the challenge is ongoing. Resources are needed to educate and work with elected officials to help eliminate bad bills and/or work towards a common ground on an amended bill. It is imperative that we continue to develop and educate the next generation of bankers so they can help advocate for our industry and become future industry leaders. We must also continue to develop positive relationships with elected officials so we can be viewed as a resource as they consider legislation at the Federal and State Levels. Education CBA serves as a primary source of banking information and education for those in our industry, preparing them not only to do their job well but also to represent our industry well. The resources available through CBA are crucial to banks that may not have the same resources internally and to individuals looking to advance their careers. I look forward to working with the CBA team and our bank members in the coming year. It is imperative that we continue to develop and educate the next generation of bankers so they can help advocate for our industry and become future industry leaders. Colorado Banker 4

CAUGHT YOU LOOKIN’! CONTACT US TODAY! 801.676.9722 sales@thenewslinkgroup.com Your Customers Are Too. Advertising Space Available. QR Code: website /#ad-space “Over my 16-year tenure with Bankers’ Bank of the West, every minute of our work has been dedicated to bringing solid expertise, services, and products to ensure community banks sustain a competitive edge. We’ve certainly grown strong as partners, looking out for each other—and we look forward to continuing that tradition.” Bankers’ Bank of the West LOAN PARTICIPATIONS|MERCHANT SERVICES|ATM DEBIT|WIRES bbwest.com | 800-873-4722 www.bbwest.com President and CEO Bill Mitchell We Champion Community Banking Member FDIC 5 Colorado Banker

BBanks approaching the Federal Deposit Insurance Corporation Improvement Act (FDICIA) requirement thresholds of $500 million and $1 billion in assets need to keep planning top of mind. Preparation is key to a smooth FDICIA adoption, and developing your roadmap early is pivotal to your success. Many bank balance sheets grew rapidly during the pandemic as a result of significant deposit growth. While institutions may be back to pre-pandemic growth rates, leadership shouldn’t lose sight of key asset thresholds that will trigger additional regulatory requirements. Increases to borrowings to fund liquidity or loan growth declines in unrealized losses on investment securities, or a strategic merger/acquisition are just a few items that could expand an institution’s balance sheet and trigger expanded regulatory requirements. FDICIA sets the following two asset-size thresholds for additional compliance requirements: 1. The first set of additional requirements goes into effect when a bank charter reaches assets of $500 million or more as of the first date of its fiscal year. 2. The second set of additional compliance requirements apply once the bank charter reaches assets of $1 billion or more. Preparing for the increased compliance requirements is a significant undertaking and early planning is key, especially for the requirements that come along with the $1 billion mark. New Requirements at $500 million Once a bank exceeds the $500 million mark as of the first day of its fiscal year, it will need to comply with the following three new requirements: • First, bank management must prepare a complete set of comparative financial statements with the initial filing to the Federal Deposit Insurance Corporation (FDIC). • Second, management-prepared financial statements must be audited by an auditor who’s independent in accordance with the stricter provisions set forth by both the Securities and Exchange Commission (SEC) and Public Company Accounting Oversight Board (PCAOB), regardless of whether the bank is an SEC registrant. • Lastly, the bank will need to establish an audit committee consisting primarily of outside directors. It’s important to start planning at least a year in advance of crossing this threshold to ensure that the bank’s financial statement auditor meets the stricter independence rules, that the bank can develop a plan to prepare its own complete set of financial statements, and that the bank has the time to locate and recruit the right outside directors. Crossing the $1 Billion Threshold Reaching $1 billion in assets represents another critical milestone for any bank. Crossing this threshold adds to the requirements discussed above and is a much larger undertaking. Most notably, when the bank crosses this threshold, the financial statement auditor must be engaged to provide an opinion on the design and operating effectiveness of internal controls over financial reporting. Essentially, think Sarbanes-Oxley but for all banks, even if not registered with the SEC. FDICIA Roadmap EARLY PLANNING IS KEY TO A SUCCESSFUL ADOPTION By Ryan Abdoo, Joe Vloedman, and Kristin Golab, Plante Moran Colorado Banker 6

The key to complying with the new requirement at the $1 billion milestone is the early development of a roadmap that ensures a smooth adoption. The bank’s goal should be to have internal controls designed and operating effectively on the first day of the fiscal year in which this milestone applies. Board members and management that start late and identify modifications to the design and operation of internal controls midyear often find themselves facing resource constraints and related costs that could have been avoided. The roadmap is designed to assist banks and their audit committees by describing some best practices they can use in evaluating the status of their internal controls implementation. With the expiration of the FDICIA relief provided by the regulators, many banks will be subject to compliance with the requirements of one of these FDICIA thresholds in the upcoming years. A proactive approach with constant monitoring and communication between all parties is a must. To assist with the oversight, we recommend developing a roadmap with milestones to monitor and stay on track for a successful adoption. The following roadmap (figure 1) shows when the more significant requirements of the $1 billion threshold will first apply. Conclusion If you have any questions about the FDICIA implementation roadmap and related requirements, please contact us at www.plantemoran.com/contactus. The key to complying with the new requirement at the $1 billion milestone is the early development of a roadmap that ensures a smooth adoption. Figure 1 7 Colorado Banker

N Can Interns and Other Employment Classes Be Excluded From Retirement Plan Participation, Including Eligibility To Receive Safe Harbor Contributions? By Lisa Haberman, Ed.D., ChFC, CLU, Ascensus Not everyone who participates in the workforce serves an employer on a permanent, full-time basis. Examples may include seasonal, contingent, parttime, or internship work relationships. Most qualified retirement plan documents allow an employer to tailor a plan to meet its specific needs, including defining the eligibility requirements for employees to enter and participate in the plan. Beyond statutory exclusions — certain nonresident aliens and union employees — and requiring that a plan’s age and service conditions be met, an employer may, under certain conditions, exclude specific business classes of employees — interns for example. The employer may do so if the classification to be excluded is reasonable and the plan meets coverage requirements under the ratio percentage test, or — if a classification is not considered “reasonable” — the plan can satisfy coverage requirements through the average benefits test. The plan document must also allow class exclusions, generally a non-standardized plan document. Importantly, “part-time” per se is generally not regarded as a permissible excludable employee class. While it may be possible to exclude a specific employee class for some or all benefits under a retirement plan, when it comes to 401(k) safe harbor benefits there are special rules. If a class of employees is eligible to make elective salary Colorado Banker 8

deferrals into the plan — regardless of whether they are excluded for other plan benefits, or whether they actually defer into the plan — then employers generally must also permit them to receive safe harbor matching or nonelective contributions. This is because Treasury Regulations (Treas. Regs.) require that all non-highly compensated employees (non-HCEs) eligible to make elective salary deferrals receive the safe harbor matching (Treas. Reg. 1.401(k)-3(c)(1) or nonelective (Treas. Reg. 1.401(k)- 3(b)(1)) contribution. Employers may actually exclude highly compensated employees (HCEs) from receiving safe harbor matching or nonelective contributions, but this is not commonly done, given the reality that plan provisions that discriminate against HCEs are generally not adopted. As a practical matter, it is likely that most employees who are not permanent full-time employees — such as interns — will be non-HCEs, and therefore would be eligible to receive the safe harbor contribution if eligible to defer into the plan. If the employer fails to provide the safe harbor matching or nonelective contribution to a deferral-eligible class of nonHCEs, the plan will be considered to have an operational failure. The options to correct this type of failure will depend on whether the employer failed to follow other safe harbor requirements, as detailed in Treas. Regs. 1.401(k)-3 and 1.401(m)-3. If the failure is limited to failing to provide a safe harbor contribution to eligible non-HCEs, the plan may consider correcting by making the appropriate safe harbor contributions, adjusted for earnings, through the Self Correction Program (SCP) within the IRS Employee Plans Compliance Resolution System (EPCRS). If the employer also failed to provide a required safe harbor notice, the plan may consider a correction using either self-correction procedures or under the Voluntary Correction Program (VCP), with IRS approval, to ensure that there will be no loss of safe harbor benefits. These safe harbor benefits include being deemed to satisfy ADP and ACP testing and top-heavy minimum contribution requirements. (It should be noted that by making certain additional employer contributions in addition to ADP and ACP safe harbor contributions — such as making an employer profit-sharing contribution, or an additional non-safe harbor matching contribution — top-heavy contribution requirements will no longer be deemed satisfied.) Most qualified retirement plan documents allow an employer to tailor a plan to meet its specific needs, including defining the eligibility requirements for employees to enter and participate in the plan. 9 Colorado Banker

F A Word on Wi-Fi By Chris Tuzeneu, Vice President of Information Security CivITas Bank Solutions, an affiliate of Bankers’ Bank of the West For nearly as long as public wireless networks have been available, the best security advice has been to avoid them altogether. Why is this? Is there a way to be safe on public wireless networks? And what about the ones that use a password? Let’s take a closer look at where the security advice comes from, and how you can stay safe now that we are once again venturing away from our home networks. Generally speaking, there are two kinds of wireless networks: password-protected and unprotected (also known as “open”) Wi-Fi. Now, think about the words “public” and “private.” You might think that an open network is automatically public and a password-protected one is private, right? Not necessarily. Even wireless that asks for a password to connect can be considered “public” if that password is regularly given out; for example, a coffee shop posting the code on a bulletin board or on the bottom of every receipt. Anyone who is connected to the same wireless network can theoretically spy on network traffic happening on the same network — password or no password. Using a method known as ARP poisoning, someone can trick your computer into thinking their computer is the router, so all your information passes through to them. They can read (and even change) information that is sent unencrypted, that is, through regular HTTP. Any secure traffic, through HTTPS is difficult to impossible to read and manipulate. This is the main reason behind the security advice “Look for the padlock” in your address bar; this tells you whether information on a website is potentially visible to some other party. What about using a VPN? Virtual Private Networks can protect your internet traffic from eavesdropping, but there are a couple of caveats there as well. First, the VPN must be full tunnel, not split tunnel. Basically, a split tunnel only encrypts certain internet traffic, while a full tunnel encrypts everything. If you are given a VPN connection through your organization, they will be able to tell you which type they use. Secondly, the VPN solution you are using must be trusted as well. Since a VPN will encrypt traffic between your computer and some remote server, if you don’t trust the place your traffic is going, then you run the same risks that you do on public Wi-Fi. Follow the steps below to keep you safe when you use Wi-Fi. 1. Do only you and the individuals you trust know the password to this wireless network? And is the password long, complex, and would not be found in any passwordcracking dictionary? If the answer to both questions is yes, the network is safe and can be considered private. If not, proceed to the next step. Colorado Banker 10

WE'VE GOT YOU COVERED WWW.CP2LAW.COM DENVER | FORT COLLINS | GREELEY Coan, Payton & Payne, LLC provides a full range of legal services to the banking industry. WE MAKE IT EASY LET OUR TEAM HELP YOU SECURE THE DEAL AND LOWER YOUR RISK • UP TO 90% OVERALL FINANCING • UP TO 25 YEAR TERM • FIXED-RATE PREFERREDLENDINGPARTNERS.COM | 303.861.4100 Leveraged financing and refinancing of owner occupied real estate and long-term equipment. Most for-profit small businesses eligible. SBA defines businesses with net profit after tax <$5.0 Million and tangible net worth <$15.0 Million as small. 2. Do you have a full tunnel VPN solution that is provided by your place of work or a provider that you really can trust? If yes, you can access private information on the network such as financial or other confidential data. If not, proceed. 3. You should assume that anyone can see or even manipulate your web browsing as it is happening, just as if someone were standing over your shoulder watching what you do. You should not use this network for anything that is sensitive in nature. Alternatively, if you have access to a cellular network such as a hotspot device or your phone’s built-in hotspot function, you can safely use that as long as it is configured to satisfy question 1. Another thing to look out for: fake wireless networks that exist to harvest your passwords. It is fairly simple for someone to set up a device that acts like a free public access network. When you connect to it, it presents a landing page similar to what you see when you connect to a coffee shop or hotel. This is called a captive portal, and it is possible to set one up that asks for your social media login details in order to access the network. Instead of granting you internet access, it will redirect you to a fake error page that will appear to go nowhere. What has actually happened behind the scenes is your username and password have been stored in a way that can be recovered by a malicious actor. Never enter your real login details on any landing page such as this. Public wireless networks are still as much of a concern as they have ever been, but with a little due diligence and some help from technology, you can make the best decision for yourself and your data. Chris Tuzeneu is the Vice President of Information Security for CivITas Bank Solutions, which exists to help community banks with IT and Information Security needs. For more information contact info@acivitas.com. Anyone who is connected to the same wireless network can theoretically spy on network traffic happening on the same network — password or no password. 11 Colorado Banker

What makes your bank unique? Native American Bank is a nationally chartered bank with the specific mission to promote economic development in Native American communities. Nativeowned and led, this one-of-a-kind financial institution was founded to create economic sovereignty within Indian Country. Native American Bank is certified as a Community Development Financial Institution (CDFI), a Community Development Enterprise (CDE), and a Minority Depository Institution (MDI), further distinguishing the bank. What is the most rewarding aspect of your job? As Chief Lending Officer, my primary responsibility is to lead a team tasked with establishing and expanding the bank’s relationships with our borrowers. Native American Bank has historically been a provider of commercial capital for projects not typically served by traditional banks. The most satisfying aspect of my job, particularly as a tribal member, is seeing the impact of the financing we provide to communities that have not had ready access to capital for development. For instance, the team recently closed a loan to a tribal organization which will allow a reservationbased clinic to triple its capacity to provide behavioral health services to tribal members. This project combined both New Markets Tax Credits with a USDA guaranteed loan to complete the required capital. What is the most important thing you’ve learned from a career in banking? The most important thing I’ve learned from my career in banking is the importance of access to banking services by all communities and all people. Native American Bank has a commercial lending footprint. However, Native American Bank has invested in technology solutions that can be accessed by individuals throughout the country and has made computer-based financial readiness education a keystone of the resources the bank provides to the communities we serve. What do you listen to on your morning commute? My choice in commute entertainment depends on the day. I’m a mother to two wonderful teenagers, and I’m a wife to a career-driven and supportive partner. Some mornings require a “woman power” playlist that’s heavy on lady singers/rappers (i.e. Missy Elliott, Cardi B, Beyoncé) that inspires me to remember who I am and what my purpose is. Most mornings, though, include a series of short podcasts that highlight the day’s news in direct and to-the-point messaging, including The Daily and a couple of NPR’s podcasts including Up First and The Indicator. These allow me to remain informed in an efficient way. Shannon Ward Senior Vice President, Chief Lending Officer, Native American Bank CBA Centerpoint What do you enjoy about your job? Being the Community Manager for First National Bank of Omaha’s Boulder and Broomfield Counties, I am involved in many areas of the bank and community. Leading my team of Commercial Relationship Managers is my primary role. I interact with employees and customers every day. I enjoy getting to know customers and their businesses and I enjoy seeing my team and customers succeed. What is the most rewarding aspect of your job? Our job is to improve the financial wellbeing of our customers, creating a vibrant community. It is very rewarding to see our team be successful in helping customers meet their financial goals. But the most rewarding part of my job is seeing team collaboration and the genuine enjoyment of team members doing what they do every day. What is the most important thing you’ve learned from a career in banking? We are trusted advisors to our customers. Trust is what differentiates a financial institution from its competition. Don’t ever jeopardize the trust of your customer. Be honest with them and do the work to know their business almost as well as they do. Understanding their business cycles and cashflows will help you gain that trust. What do you listen to on your morning commute? I listen to many things on my way to work, but mostly books. The books are typically leadership or how to be a better human. My day is remarkably better when I listen to positive reinforcement in the morning. Some of my favorite books are Grit by Angela Duckworth, Greenlights by Matthew McConaughey, Start with Why by Simmon Sinek and Good to Great by James C. Collins. Gretchen Wahl Community Manager First National Bank of Omaha Colorado Banker 12

What makes your bank unique? ANB Bank is a solutions-based community bank. Our goal is to match appropriate financial tools to customers in our local areas based upon their individual needs. As the Underwriting Manager, my role within that larger mission is to provide understanding and tools to our team in order to better match a financial structure to a customer’s business model. Making financing accessible for customers who might not fit in an easy box with other lenders yet are still creditworthy has created an amazing space for ANB within our communities. What is the most rewarding aspect of your job? Underwriting has the benefit of being connected to all areas of the bank’s lending footprint which allows me to stay plugged into areas throughout Colorado, and see those customers and communities develop from financial conversations that start within the bank. Internally, I greatly enjoy watching the growth of the teammates that come into my department while building a unit that works together cohesively. Developing a team culture has been one of the most rewarding experiences and seeing former teammates go on to achieve career goals after spending time in the Underwriting Department has been incredible. What is the most important thing you’ve learned from a career in banking? The importance of managing a balance sheet to build a successful long-term business. In the turbulent economic environment of the past couple years, those who managed with an eye toward lasting viability will be those that positively impact their communities in the future. Interacting with a variety of customers and business models offers a unique perspective on the local economies in which we operate. I’ve been able to take that understanding and provide insight when asked by business owners, teachers, community organizers, or others that are curious about the broader economy. What is your favorite movie or book, and why? My favorite movie is The Dark Knight directed by Christopher Nolan. I’ve been a huge Batman fan since I was young, and the idea of a person wanting to do the best for those around them even against immense public pressure always stood out to me as a positive message that can be applied to all sorts of things in life. Plus, it’s exciting to see Batman beat the Joker at his own game. Clayton Dexter Underwriting Manager, Assistant Vice President, ANB Bank GOING BEYOND THE DESK TO HEAR THE STORIES OF COLORADO BANKERS What do you enjoy about your job? First off, I enjoy and appreciate the team I get to work with. I am truly blessed to work with some of the most talented leaders in the industry. Secondly and equally, I find true enjoyment in helping business owners expand and grow their footprint. Whether that means upgrading a current office space or financing additional equipment to help increase revenues, nothing brings me more satisfaction than being able to get a deal approved, and then to see the look of joy and excitement on a business owner’s face and have them say, “we couldn’t have done this without you.” We truly are dream makers. What makes your bank unique? We are one of the few family-owned banks left in the industry. Originally chartered in Cozad, Nebraska in 1883, we have organically grown to seven offices throughout small-town Nebraska, as well as Colorado Springs and Fort Collins. We are celebrating our 140th anniversary this year, and there is a succession plan in place to keep the bank in the family and growing. We have our eyes set on expanding our territory to the Longmont, Loveland, and Windsor/Greeley areas. What do you like to do to give back to the community? • Personal: My wife and I volunteer at our church in the creative arts/music department — we both sing. I am also a volunteer coach for my son’s baseball team in the Windsor area. Beyond that, I plug in where I see a need — I’m available to lend my gifts and talents to the local community. • Business: Waypoint Bank is a firm believer in giving back to the community both monetarily and through boots-on-theground volunteer work. Recently, (and for the past several years) a few of the bank staff have volunteered for Rope for Hope, a House of Neighborly Service fundraiser (HNS). HNS is a non-profit with a mission to serve and assist people who are challenged by the effects of poverty or situational crisis. Who is one of the most influential figures in your life? One of the most influential figures in my life (and there are several) is my sister, Sunshine. As a cerebral palsy survivor, she has overcome numerous obstacles in life. Her persistence and “can do” spirit are inspiring. The doctors would say, “she won’t be able do this or won’t be able to do that.” Well, I am elated to share she has defied many odds and has proven her doctors incorrect. Tell her she can’t do something and she will do it. My sister recently sold her first home and purchased her second along with her dream car. I can go on and on about her. She is simply the best. Joshua Alcantar Commercial Lender Waypoint Bank 13 Colorado Banker

R DIRTY DEALS Uncovering Money Laundering in Real Estate By Terri Luttrell, CAMS-Audit, CFCS, Compliance & Engagement Director, Abrigo Real estate money laundering is a serious issue that has become increasingly prevalent in recent years. It is no secret that criminals use real estate to clean money derived from illegal proceeds; it’s one of the oldest forms of money laundering. The subjective nature of real estate pricing makes for easily manipulated transactions. According to a Global Financial Integrity (GFI) study, an estimated $2.3 billion was laundered between 2015 and 2020 through the U.S. real estate market alone. With heightened Russian sanctions globally, it is more important than ever to understand the typologies associated with money laundering through real estate and to be prepared to detect this activity within your financial institution. Criminals use real estate, usually higher-end residential or commercial property, to hide and launder their illegally gained money by purchasing properties directly or through shell companies. Once the illicit funds have been placed into a real estate purchase, money can be laundered in a variety of ways, such as: • Renovating a property and reselling with exaggerated construction costs • Selling at a higher price from appreciated value over time • Renting a recently purchased property for a “clean” stream of income • Obtaining a loan against the real estate to have access to clean funds Geographic Targeting Orders and Real Estate Many countries have enhanced laws to prevent real estate money laundering, also known as REML. However, the U.S. has lagged in passing laws and regulations preventing criminal proceeds from flowing into real estate. Since 2016, the Financial Crimes Enforcement Network (FinCEN), as authorized under the Bank Secrecy Act (BSA), has issued Geographic Targeting Orders (GTOs) to detect money laundering and other illicit activity through real estate purchases. GTOs require U.S. title insurance companies, their subsidiaries, and agents to determine the beneficial owners (i.e., the individual human beings) behind certain entities involved in “covered” residential real estate transactions. The GTOs cover numerous types of real estate transactions, including those using cashier’s checks, certified checks, traveler’s checks, personal checks, business checks, money orders, funds transfers, or virtual currency. Previous GTOs have provided valuable information to law enforcement by following the funds used for various criminal activities, including foreign corruption, organized crime, and drug trafficking. However, GTOs have been insufficient in stopping these transactions from occurring. Colorado Banker 14

At the end of 2021, the Biden administration announced they would pay closer attention to corruption in the real estate market, focusing on the all-cash transactions in commercial and residential real estate. The Treasury Department is working on a new rule to identify better who is behind all-cash real estate transactions and to see if those purchases are being used to shelter illegal profits. In a statement, the Treasury said, “The ability of illicit actors to launder criminal proceeds through the purchase of real estate threatens U.S. national security and the integrity of the U.S. financial system.” Rules and Red Flags to Monitor Real Estate for Money Laundering In February 2022, FinCEN issued an Advance Notice of Proposed Rulemaking (ANPRM) for certain persons involved in real estate transactions to collect, report, and retain information. The comment period for the proposed rule, AntiMoney Laundering Regulations for Real Estate Transactions, ended in February 2022, but a final rule has yet to be issued. FinCEN’s focus has been on the Corporate Transparency Act, and rightly so. Tightening the loopholes for lack of transparency in beneficial ownership will help detect money laundering, including money laundering through real estate. FinCEN has also issued several red flags and SAR instructions to detect and report money laundering through commercial real estate properties. The January 2023 alert to financial institutions, Potential U.S. Commercial Real Estate Investments by Sanctioned Russian Elites, Oligarchs, and Their Proxies was a start to following up on Biden’s promise. FinCEN highlighted some of the common risk factors associated with money laundering through real estate. These REML risk factors include: • Multiple real estate transactions in a short period • Obvious property over- or undervaluation • Cash purchases • Unknown source of funds for purchases • A large disparity between the buyer’s income and the value of the property • Owner has no known ties to property jurisdiction • Use of straw buyers and proxies • Use of front companies and complex corporate vehicles Prevent and Detect REML REML can be complex, but financial institutions can implement several measures to help prevent and detect illicit activity and comply with anti-money laundering (AML) regulations: • AML Enhanced Due Diligence (EDD): Implement robust know-your-customer (KYC) procedures to verify the identities of buyers, sellers, and beneficial owners involved in real estate transactions. This includes obtaining detailed information, such as proof of identity and source of funds. • Transaction Monitoring: Establish systems to monitor real estate transactions for suspicious activities. This can involve setting thresholds for reporting large cash transactions and tracking other unusual patterns using anti-money laundering software. • Training and Awareness: Provide education and training programs for mortgage lenders and other front-line staff to raise awareness about money laundering risks, red flags, and reporting obligations. This will help them identify suspicious activities and comply with AML requirements. • Public-Private Partnerships: Foster collaboration between government agencies, law enforcement, and the private sector, including real estate industry professionals. Sharing expertise, information, and best practices can help create a united front against REML. Real estate money laundering poses a significant threat to the integrity of financial systems and the stability of property markets. However, implementing robust EDD and monitoring programs can curb these illicit activities. By staying vigilant, raising awareness, and adopting a proactive approach, financial institutions can create a more transparent and secure real estate environment that safeguards against money laundering and upholds the integrity of the global financial system. To learn more, please visit www.abrigo.com. 15 Colorado Banker

America’s Banks Are Stronger Together By Rob Nichols, President and CEO, American Bankers Association WASHINGTON UPDATE TThe U.S. banking system has long been the envy of the world. The reasons for this are many, but at the core, it’s because our nation has cultivated a vibrant, thriving financial services sector made up of banks of all sizes, charters, business models and risk profiles. Each one of these institutions has an important role to play in the overall economic ecosystem: from the community bank guiding a family through the purchase of a first home, to the midsize bank helping a small business manage its cashflows, to the regional bank providing commercial loans to promote the building of new retail centers and office spaces, to the large, globally active institution that supplies credit to multinational firms that provide thousands of jobs in the U.S. The breadth and diversity of our financial services sector is something no one should ever take for granted. That’s why the American Bankers Association (ABA) joined forces with the nation’s 51 state bankers associations to deliver a powerful message to members of Congress in the aftermath of the Silicon Valley Bank and Signature Bank failures in March: the U.S. banking system remains the deepest and most resilient in the world, and policymakers in Washington need to keep it that way for the good of the country. That message continues to hold true in the wake of the unfortunate failure of First Republic Bank in early May. The sudden and swift collapse of these institutions is something that both banks and bank policymakers can and must learn from. But in recent days, there have been some in Washington who have seized this opportunity to advance misguided policy proposals — many of which have nothing to do with the failures of these banks. These include proposals that would make it significantly harder for community banks Colorado Banker 16

Past experience has taught us that we are stronger and most effective in our advocacy when we speak with one voice and that there can be harmful consequences when we don’t. We’ll rock your socks off. capital As a top Certified Development Company and Lender Service Provider, we help our banking partners succeed at SBA 504 and 7(a) lending. bsidecapital.org/co-lenders | 303.657.0010 Check out our library of SBA tools and resources in our Lender Portal. “B:Side Capital allows us to assist business owners through the SBA process with great rates, lower down payments, and an expedited process.” to compete and new capital requirements for larger banks that would limit their ability to lend at a time of economic uncertainty. The policy response to these failures should not place America’s competitive, thriving banking system at risk. Rather, we must seek solutions that preserve that competitive landscape and ensure that banks of all sizes with diverse business models are allowed to compete and succeed in serving the needs of their communities. To achieve that goal, we all must stand together as an industry and resist efforts to divide us. Past experience has taught us that we are stronger and most effective in our advocacy when we speak with one voice and that there can be harmful consequences when we don’t. In the days to come, there will be many conversations about the future of banking regulation, about potential changes to the deposit insurance system and what we can do to preserve the depth and diversity of our banking system. By speaking with a united voice on these and other issues, we can move our industry forward and work with policymakers to understand what happened at SVB, Signature and First Republic. But, even more importantly, we can reinforce the overwhelming strength and resilience of the U.S. banking sector and lift up the work our nation's banks do every day to make our communities better. Email Rob at rnichols@aba.com. 17 Colorado Banker

N Discover How Much Easier and Cost-Effective ITM Implementation Has Become By Scott Fieber, CSO, Cook Solutions Group Nearly 10 years ago, I sat down across the table from Gene Pranger, inventor of interactive teller machines (ITMs) and video banking, interviewing for a job while completing my college education. I loved his passion for the community financial space. At the time, large national financial institutions were growing at such a rapid pace that the community financial institutions were struggling to keep up. His vision was to find a way for these community and regional banks to grow their footprint with a small amount of capital, without sacrificing the faceto-face interaction that makes them great, and truly differentiate themselves from national banks. Additionally, how can we find a way to allow the existing branches to become profitable as branch traffic saw year-over-year declines, on average, without sacrificing the consumer experience? I was ecstatic to join the cause and couldn’t wait to start making a difference. Fast forward and a large global technology company announced the acquisition of a technology company pioneering video banking software to add ITMs as part of their portfolio. This gave ITMs the visibility and platform now to be globally recognized, among several other great resources to mature the product. Inadvertently, ITMs started to be sold and implemented the wrong way. Some saw the technology as a super ATM or an ATM with video chat instead of a teller platform capable of doing so much more. This made a simple product overly complex, and competition started to arise to match the growth being seen and clouded the strategy that was initially conceived. Incomplete planning and training lead to unsatisfactory deployments and negative reviews of the product. After four years of helping to educate the market and working with financial institutions of all different sizes all across the country, I decided enough was enough. We had to get back to the vision. We had to pause and get the process right to match a great technology the market desperately needed. When I met Brian Cook and Randy Neu at Cook Solutions Group (CSG), I felt as if I was back in Gene’s office with people that cared more about the experience than just making money. Here we had a recipe to partner with the manufacturers on the technology but put a unique twist around the deployment and strategy, which in turn would provide a holistic approach once again that the market deserved. Convert from ATM to ITM in 3 Easy Steps Step 1: Understand the ITM solution and how it fits into your FI market strategy. ITMs are not ATMs. An ITM strategy is a branch strategy, and, when deployed as such, can have an amazing impact on your institution. I can’t blame anyone for this, but it happens when you go from a sales force of three to 5,000 overnight — the important details get lost. It took years to educate the market on what an ITM is and how it can work. Joining this with other third-party reviews, it has taken time for everyone to grasp what video banking is capable of doing. Step 2: Reduced costs, investment is no longer the hurdle. You know this is the direction you want to go, but now how do you afford it? In the early years, this was a major expense hurdle for the community and regional banks. From unit cost to professional fees to call center integration. It was complex. But, over the past five years, entry costs have been reduced by An ITM strategy is a branch strategy, and, when deployed as such, can have an amazing impact on your institution. Colorado Banker 18

68%. This translates to an average savings of $150,000 dollars in upfront expenses per bank. In addition, ITM units themselves have come way down in price with volume bundling programs. Finally, you would be surprised at the dramatic decrease in operational expenses by reducing FTE and often the branch footprint. What appeared to be expensive, now becomes a path to an increased bottom line! Step 3: Complete and execute the implementation. So many times over the years, I saw community banks left to just “figure it out” after buying the hardware and software for an ITM. Not knowing the entire picture or being left with questions on how to complete the infrastructure needed for a successful deployment, outside the machines themselves, added too many variables and resulted in failed deployments. 16 years into this journey, learning valuable and expensive lessons at the cost of the consumer base and employees is unacceptable. By outlining an implementation plan in detail, you can ensure a complete deployment that accomplishes your goals defined early in your discovery process. Traditional ITM Branch If the pandemic taught us anything, it has shown how valuable a solid plan around consumer engagement can be. We have also seen how adaptable your consumers are to technology that we initially didn’t believe they would adopt. Whether you have looked at ITMs in the past or have never entertained the idea, I’d suggest investing an hour of your time to educate yourself and your team on ITMs. A quick recap: • Host your strategy workshop. • Identify your conversion locations and timeline. • Execute your implantation plan. It can be this easy! 19 Colorado Banker

Upcoming CBA Events AUG. 8 SEPT. 14 SEPT. 25-28 Save the Date! MAY 22-24 Center For Bank Advocacy Application Deadline Denver, CO Bank Security Training Virtual 2023 Western States Fall D.C. Fly-In Washington, D.C. 2024 Bankers Summit Colorado Springs, CO CBA’s Center for Bank Advocacy is a comprehensive 10-month program designed to develop the next generation of banking leaders. Attendees will enjoy a program that includes monthly sessions with accomplished and notable presenters. Each session builds upon the experiences and knowledge gained in the previous class. Register at www.coloradobankers.org. With recent increases in crime and bank robberies in our city, it is imperative for bankers to be prepared for these unforeseen situations. Join CBA for a virtual training focusing on robbery awareness and procedures, active shooter training, the four L’s of physical security, and more. Join CBA, and five other western state bankers associations (AZ, NV, MT, UT, WY), as we travel to Washington, D.C. to meet with agencies, regulators and our members of Congress. We encourage bankers who are passionate about representing the banking industry to join us at our nation’s capital. The fourth annual Banker Summit, co-hosted by the Colorado and Arizona Bankers Associations at The Broadmoor in Colorado Springs, Colorado. Colorado Banker 20

F Developing a Sidecar Strategy for Tech Innovation By Jeff Ostheimer, Director of Fintech Advisory Services at SRM (Strategic Resource Management) Financial institutions (FIs) are taking a fresh look at their core system’s role in delivering products and services to customers. In addition to altering consumers’ banking habits, the pandemic forced FIs to rethink how they transform their systems and layer new digital capabilities onto their existing technology stack. Swapping out core banking platforms can be a time-consuming process — and expensive if you intend to do so before your contract ends — so many banks are getting creative and turning to fintech to hasten innovation. Let's look at how quickly things have changed in the past three years and what FIs are considering when it comes to updating platforms, adding functionality, and removing friction for consumers. Setting the Stage Switching your core platform has historically involved getting better terms or pricing. It rarely added significant expansion of services or product capabilities. While serving as “the brain” of daily operations for financial institutions, the features have been similar — and for years, financial institutions were content with that system. Meanwhile, the primary core platform providers have focused more on areas such as compliance. We assert that the system of engagement is now more important than the system of record. While providers have settled into offering a commoditized black box, banks no longer rely on their cores for delivering innovation. The pandemic significantly accelerated the timelines for digital enhancement at most FIs, and we've seen significant investment in fintech to add product features. The Sidecar Core Strategy The funny thing is that most FIs are reluctant to swap out their cores. A recent survey conducted by the American Bankers Association found that three-quarters of CEOs aren't planning a change despite the need to pursue digital transformation. Enter the sidecar core strategy, where banks turn to middleware firms to add niche products while leaving the 21 Colorado Banker

underlying core platform in place — often by taking advantage of cloud-based offerings. You essentially position a corelike solution next to the legacy core. The strategy can help FIs quickly adapt to market conditions and changes in consumer attitudes. Rather than waiting an extended period to turn to an alternative core with better APIs, the FI can gradually migrate data over time. What once took years could occur in as little as one weekend. A sidecar core approach could apply to several areas, including real-time card issuance products or Buy Now, Pay Later (BNPL) platforms. The possibilities for this are endless. Going Core Agnostic Legacy providers also present challenges in terms of support and service. Let's say you want to do a conversion. How do you achieve this without disruption for your customers or members? Traditional core providers use point-to-point integrations, which are not always efficient and can have a spiderweb of connections for something as simple as opening an account. It pays to be core agnostic by turning to alternative third parties to bolt onto the core or run parallel systems. There are many options to consider — it comes down to developing a sound strategy with the right partner to recognize the value in months rather than years. Middleware firms can have reusable APIs for a solution that is easier to manage. They can help the FI understand that a digital strategy doesn't have to involve a core conversion. Still, you must hold your cores accountable for access to data. Conclusion Banks can move nimbly and capture value faster by pursuing a strategy that identifies sidecar solutions that work with the core or operate in the cloud. This strategy can be a difference maker in improving customer satisfaction, accelerating loan closing times, or adding new products and services. It can be achieved in a fraction of the time it would take to consider and convert to a new core. Jeff Ostheimer is the Director of Fintech Advisory Services at SRM (Strategic Resource Management) based in Memphis, TN. Jeff spent nearly two decades working directly with the banking C-suite on core and digital transformation initiatives. Jeff regularly provides insights on open banking, banking as a service, and fintech trends to SRM's clients and the industry at large. To learn more about SRM's expertise in core banking systems, fintech consulting, vendor sourcing, and beyond, contact Colorado representative Phillip Foster at pfoster@srmcorp.com or 303-588-1484. Banks can move nimbly and capture value faster by pursuing a strategy that identifies sidecar solutions that work with the core or operate in the cloud. Colorado Banker 22

RkJQdWJsaXNoZXIy MTg3NDExNQ==