With consumer spending remaining solid, the overall forecast for 2022 holiday season shopping will be better than expected. Still, fears of recession and rising inflation amidst supply chain woes weigh heavy on shoppers’ minds. This year, 60% of consumers will rely on gift cards to fill gaps in product availability and combat high prices. But to grow the bottom line, merchants need to consider the delicate balancing act of gift card fraud prevention.

Last year, the gift card industry was valued at $313.4 billion in the US alone, and the global gift card market is forecasted to reach $1.4 trillion by 2026. The ease of finding and buying gift cards makes them attractive to consumers while offering relatively low customer acquisition costs for retailers. 

Riskified data shows that gift cards are rising in popularity year-over-year across all industry segments, from fashion and jewelry to electronics and home goods. But not only are they growing in popularity with shoppers and retailers, but fraudsters are also increasingly eyeing up gift cards, making them the most frequently reported payment method for fraud.

Why do fraudsters target gift cards?

For merchants that sell physical goods and expanded to gift cards, the gift card segment was almost four times riskier in 2021, according to our data. Let’s examine the causes behind this increased risk.

On the one hand, instant fulfillment cuts friction and shipping costs. But on the other hand, it requires instant decisions, allows for greater anonymity, and makes the transaction largely irreversible. These factors make gift cards a target for fraudsters who see them as a quick and easy method to convert stolen credit cards into cash. But they also make gift card fraud prevention more challenging for many retailers.

Merchants often find themselves with no real recourse against the offenders, who are now free to sell the gift card, use it to buy other desirable goods, or convert it into cryptocurrency.

How Merchant X got a handle on gift card fraud prevention

Why should retailers still take a chance on gift cards if it’s so easy to be under-prepared or over-cautious? Let’s look at one of Riskified’s merchants to see the upsides of gift card fraud prevention in action.

Merchant X is a retailer that primarily sells physical goods. After partnering with Riskified for several years, in 2021, Merchant X started offering digital gift cards under Riskified’s fraud prevention protection.

Gift card fraud prevention: Before and after Merchant X's partnership with Riskified
Gift card fraud: before and after Merchant X’s partnership with Riskified

Raising revenue with gift cards

Previous years saw demand for gift cards peak in November and December across the Riskified merchant network. In December 2021, the total value of transactions in this segment more than doubled the year’s monthly average. Some experts estimate that holiday shoppers spend as much as 35% of their seasonal budget on gift cards.

Retailers should also consider gift cards a long-term investment to help them secure additional revenue in the drier post-holiday season. Research shows that around 50% of gift cards are spent within two months and 73% within six months. And with almost 60% of consumers spending more than the value of the gift card when shopping with one, gift cards are often the gift that keeps on giving.

Five critical elements of gift card fraud prevention

1. Consider the impact of chargebacks

Just as gift cards have different purchase patterns compared to other products, they also behave differently regarding chargeback maturation (i.e., how long it takes for a customer to submit a chargeback post-transaction). Riskified data shows that, on average, gift card-related chargebacks mature twice as fast as those for physical goods. 

Our fraud analysts have also seen fraudsters attempt to follow up on a successful purchase by placing as many orders as possible in a short period of time to obtain numerous gift cards before their transactions are blocked. This tactic can result in massive chargebacks.

Merchants should factor that change in pace into their fraud loss budgeting and their forecasted monthly chargeback rate. Another option is to partner with a chargeback guarantee vendor to shift that liability.

2. Maximize available gift card data

Part of the problem with online gift card purchases is that transactions might lack traditional data points for gift card fraud prevention, such as shipping addresses.

However, they might contain new and unique data points that add value and should be leveraged. One example is that such orders might often include a recipient email in addition to the traditional account owner/payer email. 

3. Automation is key to gift card fraud prevention—and fulfillment

Like with other digital goods, gift card buyers expect instant fulfillment. These shoppers would go to a competitor rather than wait even an hour for their purchase to be approved, and they expect frictionless service while they’re at it.

Fraud prevention technology that can process vast amounts of data while accounting for changing patterns and market behavior guarantees accuracy and speed. 

4. Understand the gift card fraud rate

The very high legitimate demand for gift cards in November and December commonly means that the overall share of fraudulent transactions out of all transactions falls, resulting in a lower fraud rate than in other months. That doesn’t mean there’s less fraud. 

Looking at Riskified’s internal data for December 2021, the fraud rate dropped significantly, but the total value of fraud jumped by over 40%. Those looking only at the overall number of fraudulent attempts may risk over-declining, bypassing the fact that more orders are legitimate than at any time of year. In contrast, those looking only at the fraud ratio might get a big chargeback surprise down the line.

5. Leverage market knowledge

Know your market and seasonal trends—and be prepared for knowledgeable fraudsters to mimic known market behaviors. One example is bulk buying. Many companies bulk-buy gift cards during the holidays to give to employees, making massive orders at very high values a legitimate behavior pattern. Another tactic to have on your gift card fraud prevention radar is the use of email domains or corporate IP addresses by fraudsters to pass off as a legitimate business.

Retailers can use prior customer history to determine whether it’s a legitimate bulk order of gift cards or a fraudster at work. Considering the holiday season sees many first-time buyers, retailers could benefit from data sharing obtained from a fraud prevention vendor with a multi-merchant network.

Looking for more fraud prevention insights this holiday season? Check out Effective Mobile Commerce Strategies for Holiday 2022: How to boost sales and block fraud to see how you can keep customers satisfied and spending.

This blog is based on gift card fraud prevention research by Riskified data analyst Lev Gal.