Industry News

New Guidance from OFAC on Entities Owned by Blocked Persons

Aug. 14, 2014


On August 13, 2014, the U.S. Department of Treasury’s Office of Foreign Assets Control (OFAC) published new guidance about its policy regarding the amount of ownership by a denied party that will trigger the application of financial sanctions to the owned entity.

Under the new rules:

Persons whose property and interests in property are blocked pursuant to an Executive order or regulations administered by OFAC (blocked persons) are considered to have an interest in all property and interests in property of an entity in which such blocked persons own, whether individually or in the aggregate, directly or indirectly, a 50 percent or greater interest. Consequently, any entity owned in the aggregate, directly or indirectly, 50 percent or more by one or more blocked persons is itself considered to be a blocked person.

In many instances these owned entities will not be separately identified or named on the Specially Designated Nationals (SDN) list, and U.S. companies must take extra care to “know their customers.”

Under the previous guidance, OFAC considered entities to be a blocked person only when owned 50 percent or more by a single blocked individual or entity. This new approach is particularly relevant under the recent sanctions against Russia where multiple blocked persons share ownership of various entities.  Individually, no one blocked person owned 50 percent or more of the entity; together, however, the aggregate ownership by blocked persons exceeds the 50 percent threshold.  As a result, those entities are now considered to be denied persons, and U.S. companies may not do business with them without prior authorization from OFAC.