Digital fraud is a problem businesses have been facing since the advent of e-commerce in the 1990s, and its threat only increases with each passing year. In fact, Experian found that losses from fraudulent identities increased from 51% in 2017 to 57% in 2019. And according to PwC, these crimes cost companies $42 billion in the last 24 months. But what is causing digital fraud to rise year over year? From current trends and consumer attitudes to technological enhancements and more sophisticated tactics, let’s take a look at the top nine reasons digital fraud is rapidly increasing:
 

  1. Chaos caused by the global COVID-19 crisis. Opportunistic hackers are taking advantage of the chaotic, global crisis to commit even more fraudulent activity. Tactics include stealing stimulus checks and unemployment benefits, collecting payments for fake COVID-19 treatments, tricking Americans into donating to fraudulent charities, and more. In fact, there were 1.1 billion fraud attacks in the first half of 2020, which is double the attack volume compared to the second half of 2019. And according to the Federal Trade Commission, Americans have lost $145 million to fraud related to COVID-19.
     
  2. A changing e-commerce landscape. Another trend impacting the rise in fraud is more retail purchases shifting online. In particular, card not present (CNP) transactions have increased dramatically in recent years, with these transactions accounting for 27% of all debit transactions in 2019 and increasing 10 times faster than card present transactions. Now, as more consumers are staying home as a result of COVID-19, even more commerce has moved online. This trend makes it even easier for bad actors to make fraudulent transactions. Point of sale (POS) lending has also become more common, allowing customers to make payments in installments or take out loans for purchases both large and small. While POS lending makes it easy for consumers to gain approval and make a purchase in a matter of minutes, it also opens the door to fraudsters.

 

  1. The advent of new marketplace platforms. From social networks and dating apps to food delivery, alternative transportation, and vacation rentals, digital channels have revolutionized almost every industry. Throughout this year, country-wide quarantines have caused an even greater spike in mobile application use, with consumers ordering the delivery of everything from groceries to automobiles. With the growing number of marketplace platforms and services available and their widespread popularity -- especially in recent months -- fraudsters have shifted their tactics to take advantage of rising in-app and online marketplace purchases.
     
  2. Payments moving online. In addition to consumers transacting more in online marketplaces, they are also using peer-to-peer payment (P2P) and eWallet apps more often. These apps are most popular in Europe and Asia but are becoming increasingly popular in the U.S. too, with 71% of Americans saying they have used a P2P payments platform. Users turn to these platforms to digitally split dinner checks with friends, send money to family members in other parts of the world, pay for services from a local vendor, and more. But with more than half of P2P transactions taking place between consumers and an unknown entity, the fraud risk is high.
     
  3. Increasingly digital banking services. Today’s consumers demand more online and mobile services from their financial institutions. As a result, legacy banks are going digital. They are doing more account onboarding and transaction approvals online and deemphasizing in-person transactions, which makes it harder to verify identities. Also in response to consumer demands, a new breed of “challenger banks” – born and doing business entirely in the online world – have emerged and are differentiating themselves by providing easy-to-use and digital-native experiences. A majority of these institutions’ customers are those who have “thin file” credit histories (i.e., don’t have much credit data). Less data means a greater risk of fraud.
     
  4. New consumer expectations. Today’s consumers also expect their data to be secure. Yet they will abandon any transaction that takes too long, requires too much data, or is too complex. In fact, 92% of consumers expect a fast, frictionless experience while also getting one that is as trustworthy and secure as possible. These steep expectations are causing banks and retailers to juggle preventing losses with keeping fraud prevention measures from rejecting good customers and transactions. Cybercriminals understand the struggle these organizations face and take advantage of those that fail to strike the right balance of secure, yet frictionless customer experiences.
     
  5. More sophisticated fraud tactics. Due to an increasing number of data breaches over recent years, fraudsters can more easily access PII (personally identifiable information) and use it against consumers. For instance, fraudsters combine real and fake data (such as an address from one person mixed with another’s social security number) to create new, synthetic identities that are harder to detect. Then, they establish open bank accounts and cards, acting like legitimate customers. Once they’ve established strong credit scores, the fraudsters ask for higher credit limits or larger loans and simply stop paying. Synthetic identity fraud is damaging for consumers, but also expensive for lenders too, costing them $6 billion annually. Fraudsters also leverage PII for account takeover. By using passwords and credentials obtained via data breaches or social engineering, they can gain control over accounts and make fraudulent online purchases. These transactions can be as minor as buying groceries on a debit card or as severe as using someone else’s account to take out a mortgage. Account takeover fraud is a serious threat for consumers that Juniper Research predicts will result in losses exceeding $200 billion between 2020 and 2024.
     
  6. Unclear legal jurisdiction of cross-border fraud. Global commerce gives today’s online retailers and marketplaces an opportunity to reach even more customers. Forrester estimates cross-border e-commerce sales will reach $627 billion in 2022, which would represent 20% of all e-commerce. However, cross-border transactions don’t come without some risk. Because they typically encompass multiple countries, it is difficult for individual jurisdictions to properly monitor for fraud risk. Further, data privacy and protection regulations vary across regions -- if they exist at all -- making it even easier for fraudsters to commit cross-border transaction crimes.
     
  7. Technological advancements. Today, fraud has also accelerated and grown even more sophisticated due to the rise of e-commerce, mobile payments, and computing power. Many of the same technologies that companies rely on to innovate and rapidly introduce new products and services are also being adopted by fraudsters. Criminals can more easily commit fraud using cheap, on demand compute power or deploy algorithms using machine learning that are more subtle and capable of manipulating fraud detection systems. The traditional rules-based fraud prevention systems that organizations have relied on for years now struggle to keep up.

With all these factors contributing to the rise of digital fraud, it may seem like the odds are stacked against you to prevent it. But by letting go of traditional rules-based risk assessment and instead using machine learning-based approaches, you can better recognize and combat digital fraud. While large customer datasets overwhelm rules-based approaches, machine learning-based risk assessment can analyze global identity data and customer transaction patterns to determine whether a good customer or a fraudulent actor is behind the transaction. By looking closely at this data and how it is linked together, you will be able to not only stop fraud but also provide a better experience for your customers in the process.