Skip to content

Recruiting for global accounting and consulting giant PwC (formerly known as PriceWaterhouseCoopers) is difficult at the best of times. As one of the ‘Big 4” accounting and consulting firms, it is perenially in competition for the same pool of candidates as its rivals, Deloitte, EY, and KPMG.

PwC’s job listings in Australia currently number in the hundreds with vacancies across, most prominently, accounting, tech, risk, audit, consulting and advisory.

Things became infinitely tougher for PwC recruiters recently after the firm’s reputation was left in tatters following the public airing of a succession of appalling and entirely preventable mistakes from a number of senior partners within the firm.

In short, the former head of international tax at PwC Australia, Peter-John Collins, was caught having taken advantage of confidential Treasury information provided to him in 2016 as a member of a Federal Government advisory group, formed to consult on closing offshore tax-shifting loopholes for overseas-owned companies, primarily in the tech sector.

Redacted emails, tabled by Tax Practitioners Board (TPB) in Federal Parliament on 2 May 2023, unequivocally show that Collins shared confidential information about the proposed new tax laws with partners, staff and clients, despite signing three separate confidentiality agreements in 2013, 2016 and 2018.

The emails reveal that PwC’s intel brought in new business from 14 US-based clients eager to take advantage of information that would help them stay ahead of the Australian Government’s attempts to have them pay more tax (or in some cases pay any tax).

As a PwC internal email put it, the firm’s triumph was “heavily helped” by “the accuracy of the intelligence” that Collins was able to supply.

Later in that year, Collins was awarded Corporate Tax Adviser of the Year at the Tax Institute of Australia Awards.

The TPB imposed a two-year registration ban on Collins, finding that he had breached the legislated code of professional conduct by not acting with integrity and for failing to have in place adequate arrangements to manage conflicts of interest.

Collins resigned in disgrace last year and PwC CEO, Tom Seymour, walked the plank earlier this month, the week after the devastating emails were tabled in parliament.

Seymour took the bone-headed step of disputing the evidence given to parliament by the TPB. After TPB secretary Michael O’Neill told a Senate committee that 20 or 30 PwC staff were involved in the leaking of secret tax legislation plans in 2014 and 2015, Seymour counter-claimed that “there [were] no findings that 30 people got the information”

As the evidence revealed, Seymour was clearly lying, attempting damage control when the tough, but necessary, step would have been to come clean about the extent of the breaches of client confidentiality.

Yesterday things became infinitely worse for Collins as Treasury Secretary, Steven Kennedy asked The Australian Federal Police (AFP) to launch a criminal investigation into Collins’ behaviour.

The AFP confirmed the investigation would proceed.

“The AFP today … received a report of crime relating to the alleged misuse of confidential government information,” a spokesman said.

“An investigation has commenced and no further comment will be made at this time.”

The full ramifications for PwC in this country are yet to be understood as the Treasurer Jim Chalmers is yet to commit to any specific action against PwC.

“I will have more to say about how we crack down on this behaviour, which is inexcusable, frankly, particularly when you consider that corporate Australia for the right reasons, wants to be consulted on changes that impact them, and I want to do that too,” the Treasurer said.

“That’s really part of the character of this Government is consultation.

“But in order to do that, you’ve got to be able to trust the process — that trust is broken down here, we need to fix it.”

Trust.

What does PwC have to say about trust?

Quite a lot as it turns out.

On the PwC ‘About us” page: At PwC, our purpose is to build trust in society and solve important problems.

Crikey journalist, David Hardaker, didn’t miss in his excoriating piece on the sheer hypocrisy of PwC, earlier this month.

The ordinary person might have the quaint view that PwC is a group of accountants turned greed-driven corporate denizens — but that is not how PwC sees itself or wishes to be seen by others.

“We are a community of solvers combining human ingenuity, experience and technology innovation to deliver sustained outcomes and build trust,” it proclaims, with a form of words which has surely been the subject of interminable workshops and top-level sign-offs until it reached peak BS.

“It all adds up to The New Equation,” it concludes, apparently capturing the essence of what it means to be PwC.

As purpose expert, Phil Preston, said, “It highlights the fact that too many corporate purpose statements represent fiction rather than fact.”

How come?

Preston goes on, “….when remuneration is misaligned with the purpose of the firm, as would appear to be the case with PwC Australia, then the temptations can be too great.”

How great?

A lot, as leaked profit data reveals.

Hardaker again:

PwC made almost $470 million profit in the 2019 financial year, according to confidential data seen by the AFR.

The AFR reported that the share for junior partners would be about $380,000 each a year, with up to $3.9 million for the most senior partners. The average income for the more than 500 partners would exceed $900,000 a year in the 2019 financial year.

What else does the PwC ‘About us’ page say?

PwC is one of the top 50 brands worldwide and PwC Australia is among LinkedIn’s top companies for where Australians want to work.

We are a team of more than 8,000 people who are committed to delivering quality in assurance, advisory and tax services to more than 5,000 clients across Australia.

You can certainly replace the word ‘is’ with ‘was’ in the first sentence. As the Australian Financial Review’s Chanticleer column’s headline blared last Friday, Big business grows wary as PwC’s brand collapses.

Unfortunately, those 8,000-plus PwC employees are all going to suffer some form of collateral reputational damage due to the conduct of one of their colleagues, a person almost all of them would have never met.

Collins breached one of his most fundamental duties as a qualified accountant – he not only leaked confidential client information, he used it for the direct financial gain of both himself and his colleagues.

Then PwC made the situation immeasurably worse by lying about what happened, and they were caught.

When Mark Humphries is skewering you on free-to-air TV you have a much bigger problem – your organisation is a (real) joke (even funnier is the fact Mark Humphreys is a real PwC partner).

Who would want to be a PwC recruiter right now?

Related blogs

Complete Trust: It’s how you behave when it’s hard or inconvenient

Recognition and trust: Alive and well in the recruitment agency world

A Lesson in Humility by John Colebatch

5 1 vote
Article Rating
Subscribe
Notify of
guest

This site uses Akismet to reduce spam. Learn how your comment data is processed.

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x
Scroll To Top