ICrypto

Hotest Blockchain News in First Media Index

Gift Cards Are Prime Targets For Fraudsters. Protect Your Business From Shouldering The Blame.

Gift cards are an incredibly popular option for gift-givers and recipients, with global sales projected to hit $2 trillion by 2024. Unfortunately for merchants and their customers, gift card fraud is on an upward trend, too, creating $240 million in losses as the most-reported kind of payment fraud in the U.S. since 2018. This trend is bad for consumers and for merchants. Both can suffer financial losses from gift card fraud, and fraud can erode the relationship between customer and brand. Here’s what retailers and brands need to know to protect their revenue and their customers’ trust.

 

Understanding Gift Card Fraud

Combating gift card fraud is challenging because have figured out so many ways to go after card data. They often target individual consumers directly by impersonating the IRS, their utility company or another critical institution via phone call, text or email. The message? Something awful will happen—a tax penalty or a utility shut-off—if the victim doesn’t pay a fictitious bill or balance right away. The scammer then suggests gift cards as the fastest way to solve the problem. They pressure the victim to go to a nearby store, buy a gift card and give the scammer the number on the back.

Other fraudsters send so-called “bird dogs” into retail locations to target gift cards for sale on display carousels. They surreptitiously record the number for each card, then peel back the sticker that covers the PIN required to activate the card online. After recording that number, they put a fresh sticker over the PIN so that the card looks new and ready to buy. But when an unsuspecting shopper buys the card, the scammer can see that the card is active and ready to use, because they’ve already registered the card online using the stolen number and PIN.

Criminal groups also hack into companies’ gift card programs to steal gift card numbers from the retailers’ databases. Then, as they do with card data stolen from in-store kiosks, they wait for the cards to be activated and then steal the funds—often within an hour or two of activation.

Why do fraudsters put so much effort into gift card attacks? Unlike wire transfer fraud, gift card fraud is very hard to trace. Gift cards can be resold online to launder their value into for dollars, euros, bitcoin or another currency. That currency can then be used to fund other illicit activities.

The Costs Of Gift Card Fraud

When fraudsters who’ve sent bird dogs into stores or hacked into retailers’ databases spend down activated gift cards, the result can damage customer relationships. For example, a longtime Apple customer who received gift cards from the company as a refund for a computer purchase found that the cards had already been spent when she tried to use them. After failing to get a refund from Apple, she contacted the NBC affiliate station in Boston, which tried unsuccessfully to follow up with Apple for their news report.

Of course, Apple isn’t the only brand whose customers are affected by these scams. NBC affiliates around the U.S. have received similar reports from shoppers who unwittingly got zeroed-out cards from different retailers. Any retailer faces the risk of customer churn after this kind of fraud, even though they’re not responsible for the crimes. That’s because one-third of consumers told SAS in 2020 that they would stop shopping with a brand after a single bad experience—a number that’s consistent with 2017/2018 data from PwC.

Reducing Your Brand’s Risk Of Gift Card Fraud

Because there are so many paths fraudsters can take to get to your brand’s gift card data, prevention requires multiple steps:

  • Place gift-card display racks or carousels where employees or managers can see them, such as in the checkout line display or near the customer service desk.
  • Store high-value gift cards behind the service counter to prevent bird dogs from stealing the numbers.
  • Package your brand’s gift cards so the card number and PIN code area are covered, so scammers can’t write down or photograph that data.
  • Avoid the risk of leaving good customers with a worthless gift card by issuing refunds to the card used to make the original purchase instead of issuing gift cards for the refund. This can also discourage return fraud.
  • Adjust your fraud-screening parameters for online gift cards—especially bulk orders—and manually review all flagged orders for gift cards.
  • Review your brand’s overall cybersecurity posture, including website, email and internal system security, to reduce your risk of hacking and attacks on your gift-card data.
  • Consider compensating good customers who lose the value of your gift cards to fraudsters, to reduce your risk of losing that customer and their lifetime value to your company.

Gift-card fraud is an ongoing problem. Protect your brand by keeping up with fraud trends, monitoring the performance of your fraud prevention program, maintaining strong cybersecurity and working to deliver the best possible customer experience. Your revenue and your customer relationships may depend on it.

Article By David Fletcher, SVP, ClearSale

David Fletcher serves as Senior Vice President at ClearSale, a card-not-present fraud prevention operation that helps retailers increase sales and eliminate chargebacks before they happen. As a serial entrepreneur, he understands the particular pain points that affect business owners today, and how fraud management can provide real-world solutions to those problems. At ClearSale, he spearheads business development, sales, partnerships and alliances with top e-commerce organizations. Follow on LinkedIn, , Instagram, Twitter @ClearSaleUS, or visit https://www.clear.sale.

Share
 19.11.2021

Hotest Cryptocurrency News

End of content

No more pages to load

Next page