Wednesday , April 16 2025
PwC

PwC exits more than a dozen countries in push to avoid scandals: FT reports

PwC has ceased operations in more than a dozen countries that its global bosses have deemed too small, risky or unprofitable, as it seeks to avoid a repeat of scandals that have plagued the accounting network.

The Big Four accounting firm, which operates as a global network of locally owned partnerships, severed ties with its 10 member firms in francophone Africa at the beginning of this month after mounting differences with local partners, according to people familiar with the discussions.

Bengaluru firm got ransomware attack, Hacker demanded $70,000

Bengaluru's Whiteboard Technologies Pvt Ltd was hit by a ransomware attack, with hackers demanding a ransom of up to $70,000...
Read More
Bengaluru firm got ransomware attack, Hacker demanded $70,000

MITRE warns: U.S. Govt. Funding for MITRE’s CVE Ends Today

MITRE Vice President Yosry Barsoum warned that U.S. government funding for the Common Vulnerabilities and Exposures (CVE) and Common Weakness...
Read More
MITRE warns: U.S. Govt. Funding for MITRE’s CVE Ends Today

PwC exits more than a dozen countries in push to avoid scandals: FT reports

PwC has ceased operations in more than a dozen countries that its global bosses have deemed too small, risky or...
Read More
PwC exits more than a dozen countries in push to avoid scandals: FT reports

Australian Cyber Security Centre Alert for Fortinet Products

The Australian Cyber Security Centre (ACSC) has alerted technical users in both private and public sectors about ongoing exploitation of...
Read More
Australian Cyber Security Centre Alert for Fortinet Products

Top 10 Malware Threats of the Week: Reports ANY.RUN

Cybersecurity platform ANY.RUN recently reported the top 10 malware threats of the week, highlighting a surge in activity for information...
Read More
Top 10 Malware Threats of the Week: Reports ANY.RUN

Hackers Exploit Ivanti VPN Vulns 12 Countries to Infiltrate Multiple Orgs

In late March, TeamT5 found that a China-linked APT group exploited a critical vulnerability in Ivanti Connect Secure VPN appliances,...
Read More
Hackers Exploit Ivanti VPN Vulns 12 Countries to Infiltrate Multiple Orgs

Hackers Allegedly Advertise To Sell FortiGate Firewall 0-Day Exploit

A threat actor is reportedly advertised to sell a zero-day exploit for Fortinet's FortiGate firewalls on a dark web forum....
Read More
Hackers Allegedly Advertise To Sell FortiGate Firewall 0-Day Exploit

New Security Companies Who Are Exploring the Bangladeshi Market 

BlackHat Asia-2025 was held for four days at the Marina Bay Convention Center in Singapore in early April. Infosecbulletin covered...
Read More
New Security Companies Who Are Exploring the Bangladeshi Market 

Hackers retain access to patched FortiGate VPNs using symlinks

Recent incidents continue to bring this into focus with active exploitations of known vulnerabilities as investigations by Fortinet have discovered...
Read More
Hackers retain access to patched FortiGate VPNs using symlinks

CISA Releases Ten Industrial Control Systems Advisories

The Cybersecurity and Infrastructure Security Agency (CISA) has released ten new advisories regarding Industrial Control Systems (ICS) to highlight serious...
Read More
CISA Releases Ten Industrial Control Systems Advisories

Local leaders said they had lost more than a third of their business in recent years as they were pressed by PwC’s global executives to stop serving risky clients, and began negotiating an exit last year.

The separation was finalised just months after PwC cut ties with its member firms in Zimbabwe, Malawi and Fiji, according to a register of PwC entities and local news reports.

One person familiar with the decision-making process said PwC was dropping smaller member firms that could expose it to reputational risk or did not have the scale to make the required investments in compliance systems. Rival KPMG has told smaller member firms that they must merge, the Financial Times reported last month.

A former PwC partner who held responsibility for compliance matters said international leaders had spent a disproportionate amount of time focusing on Africa despite its low revenues compared with other regions.

PwC’s global chair, Mohamed Kande, has been dealing with the fallout of scandals on multiple continents since assuming the role in July, including at some of PwC’s biggest national member firms.

In China, the local firm was found to have “concealed or even condoned” fraud at the property developer Evergrande and was banned from signing audits for six months, prompting a client exodus. In Australia, revelations that a tax partner had misused confidential government information caused a political furore. In both cases, PwC’s global bosses stepped in to replace local leaders.

The firm has also been barred from working for Saudi Arabia’s sovereign wealth fund for a year.

“PwC became more risk averse than in the past, and we can understand that,” said Nadine Tinen, who was PwC’s senior partner for francophone Africa until the 10 firms split. “When you look at the benchmarks of risk related to transparency and corruption, you will always find countries in francophone Africa. It’s not new.”

PwC’s business in the region had been under heightened scrutiny from global bosses since the Congo Hold-Up revelations of 2021, when leaked documents outlined extensive corruption in the Democratic Republic of Congo, including through banks audited by PwC.

After successive purges of clients named in the leaks, it was a case of “stay and die, or leave and try to thrive” outside the PwC network, according to one local executive.

About half of PwC’s 30 partners in francophone Africa have joined one of two successor ventures: Vinka, run by Tinen, which is based in Cameroon and aims to recreate a Big Four-style accounting and consulting operation across the region, or Mansa, a network of country-based partnerships focusing on tax and legal work. Both ventures say they would maintain PwC standards, but be responsive to local needs.

“The appreciation of risk in Africa can be different if you live here than if you live abroad,” Tinen said.

PwC declined to comment on its retrenchment around the globe, beyond a short statement on its website that the exit of the francophone Africa firms was the result of a strategic review. “The PwC network will maintain a strong presence in Africa and has service continuity plans in place for our clients,” it said.

PwC also did not immediately respond to a Reuters request for comment outside business hours.

Source: Financial Times, Reuters, Economic times

Check Also

FortiGate Firewall

Hackers Allegedly Advertise To Sell FortiGate Firewall 0-Day Exploit

A threat actor is reportedly advertised to sell a zero-day exploit for Fortinet’s FortiGate firewalls …

Leave a Reply

Your email address will not be published. Required fields are marked *