Gift Card Fraud: How It Puts Merchants at Risk

The gift card industry is growing, with sales expected to reach $2 trillion by 2030.

Unfortunately, gift card fraud is becoming more ubiquitous as this tactic is commonly used nowadays.

Gift card fraud is an activity that uses gift cards over cash. Fraudsters that engage in gift card fraud use the internet to monitor gift card account activity on online portals of retailers. Once the gift cards are paid for, culprits steal the information and steal goods using those gift cards.

But it does not mean that this needs to become the cost of doing business. In fact, thanks to a broad array of tools at your disposal, merchants do not need to become victims of fraud and theft.

Understanding Gift Card Fraud

Gift card fraudsters steal an individual’s information and then use that information to buy gift cards online, over the phone, or even in person at retail outlets. They use the gift card details that they have stolen as well as the name, address, date of birth, and social security numbers of the victims to perform this crime.

Criminals also often have credit card information and they use these credit cards to purchase gift cards which are then used to steal goods.

Types of Gift Card Fraud

There are different types of gift card fraud that every company using a fraud protection strategy needs to know:

Business Email Compromise

This is when gift card fraudsters email or text an employee claiming to be someone in a position within the company (HR director, CEO, or marketing director) who can authorize gift card expenditures. The employee is instructed to purchase gift cards for the executive because they need to give out these cards as gifts for the employees or to pay for office expenses. The employee is fooled into providing the card numbers and PINs, and the fraudsters then cash out the cards' value.

Hacking and Querying Techniques

Cybercriminals can also target gift card balances through hacking and querying techniques. This tactic is often used at the business end, where hackers steal gift card numbers from store data, hack corporate networks, or predict card number schemes using algorithms.

Additionally, fraudsters might use stolen credit card information to purchase a multitude of gift cards online and resell them to consumers.

Tampered Packaging

Some gift card manufacturers use special packaging or a scratch-off PIN to prevent fraudsters from misusing the card simply by its number. However, this strategy doesn't always work as gift card fraudsters can take the packaged cards, get the numbers, and tidy the envelope so nobody notices. Once this card information has leaked, the fraudsters can use the card as they want.

Gift Card Switching at Checkout

Sometimes, employees can become involved in gift card fraud. For example, when a customer hands over the gift card to the cashier for activation, the cashier activates a different card and gives the original card back to the customer. This way, the cashier collects the information they need to misuse the card.

How Does Gift Card Fraud Affect Businesses?

Businesses and customers love gift cards and it is a very effective branding strategy for companies. However, scammers can often exploit both parties and steal their gift card funds. This can affect customers' wallets and impact a business’ reputation. Additionally, when customers have fallen victim to some form of gift card fraud, they will likely file for a chargeback to replace their lost funds. Unfortunately, authorities usually side with the consumer over the merchant in this regard, which would result in your business losing money to refund the customer and for processing fees.

Furthermore, as is the case with online businesses, the more fraudulent attacks and chargebacks occur on your platform, the greater the risk of suffering high fines and even blacklisting. Learn more about this in our post on staying in the chargeback safe zone.

While these seem very obvious digital fraud tactics to scam people, many of these fraudsters succeed in making a fool out of people.

How to Prevent a Gift Card Scam

Traditional methods of combatting fraud often include stringent KYC (know your customer) processes, geo-locking to prevent customers from high-fraud areas, and other similar techniques. Unfortunately, with the advancement of modern technology, these methods are no longer effective to stop the majority of sophisticated fraudsters, and they might even prevent legitimate customers from using your platform. Instead, you have to fight technologically-adept fraudsters with technology.

The very first thing that every merchant should do is to install the latest fraud prevention tools, particularly when these technologies emanate from an artificial intelligence-driven approach that includes big data analysis and machine learning.

Many software programs and tech firms provide these services to clients who want to automate the process rather than manually combing through every transaction or communication. Technology can carry out these processes faster and more efficiently than humans ever could, while the AI component of this feature can spot discrepancies in purchases or strange processes to buy a product or service.

It is essential that businesses report gift card incidents immediately to cybercrime units to prevent these events from occurring again.

Turn Payment Fraud Into a Profit Center

Book a call with our team to find out how nSure.ai can deliver net incremental profit for your business with zero risk. It’s that simple.

Book a Call