*Please note that the links to the content in this Part will direct you to Westlaw AU. If you are using Checkpoint, the links can be found in the Checkpoint PDF at the bottom of this post.

To purchase an article, please email: [email protected] or contact us on 1300 304 195 (Australian customers) or +61 2 8587 7980 (international customers) during business hours (Mon-Fri, 8am-6pm AEST).

The latest issue of the Company and Securities Law Journal (Volume 37 Part 4) contains the following material:

EDITORIAL – Editor: Edmund Finnane

Articles

Disclosure, Transparency and Regulation of Open Market Repurchases in Australia –  Christine Brown, John Handley and Asjeet S Lamba

Australia simplified the legislative framework governing share repurchases in 1995. We  analyse detailed daily data on Australian companies’ open market repurchases (OMRs) to document the extent of Australian OMRs and investigate company compliance with buyback regulations. We compare Australian regulation with that in other jurisdictions. Similar to other markets, Australian companies must follow exchange rules regarding the price of their transactions. We find companies are generally compliant with the existing regulations governing OMRs. However, unlike in most other countries, Australian  regulations do not restrict the volume of shares companies may repurchase on-market in  any day. In addition, the timing of company repurchases is generally unregulated. As a result, repurchasing companies dominate the market for their own shares on a substantial portion of repurchase days, with the potential to distort market prices. Policy changes related to restricting the timing and trading volume of repurchase trades may need to be  considered.

Cyber-related Risk Disclosure in Australia: Evidence from the ASX200 –  Cary Di Lernia, Catherine Hardy and Asaf Dori

Labelled “pervasive” by APRA, cyber risks have come to be recognised as a key category of  business risk requiring board-level attention by ASIC and the Commonwealth Government. The ever-increasing pace of technological evolution, combined with its ever-broadening usage, poses an ever-widening array of risks to corporations and their stakeholders. With mandatory data breach reporting laws in Australia, APRA having released its first  Prudential Standard on Information Security for regulated entities, and in view of a study  by the ASX which found nearly two-thirds of Australia’s top 100 companies consider cyber “breaches” an “IT issue” as opposed to a governance issue, it is important to understand  corporate management of internal and external cyber risks and communication around them. This article examines the annual reports of the ASX200 over the two most recent  financial periods to understand the depth of consideration of cyber risks among Australia’s  largest corporations and, thereby, to explore prevalent cyber resilience practices. Given the ubiquity of cyber risks, and the increasing rate and sophistication of cyber attacks,  best practice relating to cyber risk management and security efforts among Australia’s  largest companies is of significant and increasing importance to the wider market and its  participants.

Should Australians Have a Revised Uniform Unincorporated Nonprofit Associations Act? – Dr Matthew Turnour

This article argues that revelations of the extent of sexual and other abuse occurring within unincorporated associations, coupled with the challenges facing both plaintiff  victims and management committee (or equivalent) defendants, obliges Australian  Governments to consider enacting legislation akin to the Revised Uniform Unincorporated  Nonprofit Association Act (RUUNAA) adopted in many jurisdictions of the United States.  The challenges facing Australian plaintiffs and defendants caused by the lack of legal  recognition of unincorporated associations are common to Commonwealth countries. The  article further considers both foreseeable advantages and challenges that arise if RUUNAA-like  legislation was introduced into Australia.

For the PDF version of the table of contents, click here: Westlaw AU – CSLJ Vol 37 No 4 Contents or here: Checkpoint – CSLJ Vol 37 No 4 contents

Click here to access this Part on Westlaw AU

Click here to access this Part on Checkpoint

For general queries, please contact: [email protected].