Win the War Against Gift Card Fraud Schemes with These Tips

combat boots stomping on gift card schemess

Commercial credit card managers are in a continuous battle against card fraud. One of the most common financial fraud schemes right now involves the purchasing of gift cards. On the surface, gift cards seem like a convenient way to gift clients or provide a fixed amount of cash for different departments to make necessary approved purchases.  

On the other hand, gift cards make it all too easy for cardholders to mask personal purchases. Gift card fraudsters are getting more and more creative with masking their actions. On the bright side, organizations can get ahead of this increased risk by strengthening their internal fraud controls and implementing a more frequent and thorough expense auditing process. The first step is understanding exactly how gift card schemes work with purchasing cards so you can get ahead of it. 

Gift Cards Can Lead to Millions Lost to Fraud 

Gift card fraud is discreet which makes it much harder for your internal controls to be able to detect it. It’s extremely easy for someone to convert gift cards to cash by either selling the card, purchasing credits online, or using an online payment website like PayPal to liquidate the balance. 

When purchased on a P-Card or travel card, it’s also very challenging (if not nearly impossible) for auditors to track and confirm whether that money is going toward an approved expense. Unfortunately, fraudulent gift card purchases can go undetected for several months or years. 

In August 2021, auditors uncovered a case of embezzlement at the University of Medical Service Association located in Tampa, Florida. The employee, an account manager at the nonprofit, embezzled at least $12.8 million over the span of six years by making several non-business charges on UMSA credit cards.  

The investigation found that the employee bought Vanilla Visa gift cards to hide the majority of his fraudulent purchases. While the employee was fired and pled guilty in court, the millions of dollars that were diverted away from the organization could likely have been prevented had the proper controls been in place. 

Key Ways to Fight Back Against Gift Card Fraud Schemes 

Gift card schemes probably won’t go away any time soon. The best thing card program managers can do is prevent and expose this fraud early on. Weak internal controls are often the leading cause of cases like the one mentioned above. Sometimes, simply communicating to cardholders that certain controls are in place is enough to deter fraud. Here are three easy steps to start taking now to reduce financial fraud schemes.

Update Your Policy 

Your first line of defense against gift card schemes is to keep a clear and updated card policy. Some companies have found that they want to prohibit gift card purchases entirely to avoid issues. Or, perhaps you may want to prohibit the purchase of gift cards during the holiday season.  

If you’re going to allow cardholders to purchase gift cards occasionally, include specific guidelines and limitations. The stricter your gift card protocols are, the better chance you’ll have at limiting and preventing fraud. Set the tone by narrowing down specific suppliers, amount thresholds and more. Then, make sure cardholders understand the terms and receive proper training on the entire policy to help ensure compliance. 

Integrate Anti-Fraud Technology 

Even with a strict and detailed card policy, there’s always the opportunity for temptation, double-dipping, and card misuse to creep in. This is where anti-fraud technology can come in handy. Time and time again, paper expense review processes have proved to be ineffective.  

If you want to seal up many of the leaks in your auditing procedures, the best solution is to start embracing anti-fraud technology. This includes increasing the use of proven tools like data analytics and machine learning. Having a system to collect and organize expense data each month is key. However, you shouldn’t stop there. Technology can also be harnessed to analyze that data for: 

  • Card program compliance (customized to your specific card policy guidelines) 
  • Spend with approved and unapproved suppliers 
  • Suspicious purchases 
  • Invoice overpayment or duplicate payments 
  • Spend behaviors (per specific cardholders) that can identify the precise cause of fraud 

Merge Technology With Human Review and Make it Frequent 

Staying on top of expense review tasks to prevent gift card fraud schemes can be daunting if the responsibility is placed on one person. Too many companies uncover fraud when it’s too late – often several months or years after the prohibited activity started. By combining data analytics solutions with any manual auditing work conducted by your internal team, can make the workload lighter and much more sustainable.  

Ideally, your organization should be closely reviewing expenses and receipts for cardholders each month. Merging technology like AI data analytics systems with a human set of eyes can ensure these goals are met.  

Start Strengthening Your Internal Controls  

Fraud has been around forever and will likely withstand the test of time. While gift card fraud schemes continue to evolve, so do fraud protection controls. Card Integrity helps organizations improve visibility surrounding your card program spend. We do this by analyzing expense data and providing actionable insights to help protect your organization from fraud and wasteful spending.  

As a third-party expense review company, working with us provides an added layer of accountability against financial fraud schemes that could be conducted by multiple employees at different levels. Consider taking an analytic approach against gift card schemes by exploring our DataWISE expense monitoring service. In addition to comprehensive expense review services, we also provide receipt review to further strengthen your internal controls.   

Click here to set up a free expense audit review so you can see how our service works firsthand.

Scroll to Top