Chargebacks911: The importance of tackling gift card fraud

Gift cards are a hot topic this year, especially as consumers continue to stay indoors to help stop the spread of COVID-19. They can be purchased and delivered without ever stepping foot in a store, and provide extra layers of convenience for both the gift receiver and the consumer. 

Payment Expert spoke to Monica Eaton-Cardone, COO and Co-Founder of Chargebacks911, about what merchants can do to protect their revenue when it comes to gift card fraud. 

Payment Expert: Firstly, are you able to detail the offering of Chargebacks911 and why you have such an imperative role in the sector of fighting fraud?

Monica Eaton-Cardone: Chargebacks911 is a chargeback prevention and mitigation company. Our proprietary technology utilises payment data, enriched industry data, big data, and AI and machine learning applications to identify which of the three main causes of chargebacks are impacting a business’s profits: merchant error, criminal fraud or friendly fraud. 

Identifying the root cause of chargebacks is vital to dealing with them successfully. If this isn’t done, merchants can end up refunding instances of friendly fraud making them look like easy targets and resulting in future cases. They could also end up disputing genuine cases and losing loyal customers in the process. We help prevent this from happening, while enabling businesses to respond to disputes efficiently and effectively. 

Can you tell us a little more about how the climate for gift card fraud has changed since the start of the pandemic? 

According to a recent survey, consumers are spending up to 30% more online since the start of the pandemic, as merchants have been forced to embrace digitalization while brick-and-mortar stores have been closed due to lockdown and social distancing restrictions.  

As a result, consumers have grown used to being able to shop from their own homes and convenience has become a staple point of their retail experience. Gift cards provide customers with a convenient shopping experience, which is one of the reasons why the US gift card market is expected to increase from roughly $163 billion in 2019 to over $221 billion by 2024

The unfortunate reality is, however, that some of the features that make gift cards so appealing to consumers are also those that make them attractive to fraudsters. They are easy to acquire, easy to cash in, easy to spoof, and virtually untraceable. And, their use for fraudulent activity is only exacerbated as consumers continue to consider them the gift of choice while they avoid meeting recipients in person to celebrate special occasions. 

How important is it to the future of high street retailers that gift card fraud is combated adequately? 

The closure of stores, such as certain Debenhams’ stores up and down the country, has caused some consumers to approach purchasing gift cards with greater trepidation than before, as they assess the risk of full business closures making gift cards null and void. However, this doesn’t mean that businesses should be letting their guards down when it comes to the risks associated with them. 

Just because consumers might be wary doesn’t mean fraudsters are. Gift cards seldom include personal data that could link them to the legitimate purchaser or recipient making them an attractive target for fraud. All a fraudster needs is the account number and the funds available. Alternatively, they might buy gift cards online using stolen credit card information, then resell them for cash, resulting in chargebacks. 

That’s why it’s important that merchants don’t wait for this type of fraud to overwhelm their business, but instead take a proactive approach. 

In terms of the process for gift card fraud, why is it such a prevalent threat and what makes it so accessible for fraudsters? 

Ultimately, gift card fraud can impact merchants in a variety of different ways. For example,

methods include account takeover, which can also result in fraudsters gaining access to multiple other connected accounts. Loyalty and reward accounts are also popular targets, as the accrued points can be easily converted into digital gift cards.

And different forms of gift cards make it easier to commit fraud. For example, digital or electronic gift cards are intangible meaning they can be converted to cash even more quickly.

The risk is greater still if a merchant’s database of available card numbers is breached. In that situation, fraudsters could gain access to more than if the cards in question were physical cards, and the merchant could be stuck honouring an untold number of cards that were never purchased.

What do you believe are the crucial steps that can be taken to halt this form of fraud? 

Unfortunately, trying to mitigate the risk of gift card fraud puts merchants in a tough spot. Manually reviewing transactions for indicators of potential fraud takes time. That doesn’t mean that merchants should give up on gift cards altogether though. They are still an extremely lucrative pursuit for businesses as they provide the convenience consumers are looking for in this digital age. Retailers just need to ensure they remain alert to the associated risks.   

What’s more, staying on top of gift card fraud will help cut down on associated chargebacks. Merchants no longer will need to accept liability for such payment disputes, along with the associated costs and administrative fees, if they prevent them from happening in the first place.

Implementing a multi-layered solution that tackles different types of criminal fraud head-on is a great first step. Not only will it help businesses meet the challenges imposed by gift card fraud, but it will also prevent it from developing into chargebacks.