Ai Editorial: No shortcut when it comes to loyalty fraud

First published on 3rd August, 2016

When we talk of loyalty fraud, balancing security, revenue optimization and above all no comprise in delivering a desired customer experience is a must, writes Ai’s Ritesh Gupta

 

Airlines dread the thought of ending up being a victim of loyalty fraud. Be it for costs associated, poor customer experience or reputation taking a beating, any fraudulent activity can prove to be a strenuous act to cope up with.

Loyalty program fraud largely tends to revolve around purchase of points or miles via fraudulent or stolen credit cards, and taking over of loyalty accounts by a cheat/ imposter, who generally redeems the points or miles. Considering the fact that airlines present more earning and redemption options today, mainly via partnerships and rewards ecosystems, this also means that the overall loyalty earning and burning lifecycle has paved way for new means of fraud. As we gear up for Loyalty Fraud Prevention Discussion Group APAC (a complimentary meeting to stop the threat of loyalty fraud), scheduled to take place in Kuala Lumpur (22 August, 2016), we thought of highlighting some of the ways one can mitigate and protect respective programs against this illegitimate exercise.

·          Monitor activity: Airlines need to assess the possibility of fraud at the point of transaction, including the purchase or redemption of points or miles. Also, as CyberSource recommends, carriers need to shield accounts in their loyalty programs. One needs to identify fraud at account creation and login, and monitor accounts for suspicious activity. It is recommend that one should assess monitor device information throughout the customer lifecycle, from the account opening to account login and transactional activity.  

·          Keeping data/ information secure: Customers hate identify theft, so keeping such data secure is a must. Of course, if airlines fail when it comes to custodial responsibility to secure customer information, the trust factor takes a beating. According to a global study (in December 2015) by a digital security specialist Gemalto, around 64% of people surveyed worldwide are unlikely to shop or do business again with a company that had experienced a breach where financial information was stole​n, and almost half (49%) had the same opinion when it came to data breaches where personal information was stolen.

·          Stringent verification: There is a need to go beyond conventional passwords and PIN based approach. As highlighted by Visa, biometrics offer “the only way to link” a person’s physical identity to his or her digital identity. Biometric authentication features fingerprints, facial recognition to authenticate one’s identity. This is something that cannot be replicated with ease.      

·          Being savvy with data: Connexions Loyalty asserts that it’s imperative to link data sets with identities, i. e customer loyalty data with customer transactional data, social and digital behavior, demographics etc.  

·          CX shouldn’t be jeopardized: Any measure taken to prevent fraud shouldn’t jeopardize the customer experience. Stronger collaboration is required, with fraud prevention, IT and marketing interacting regularly to ensure a loyal customer is offered a superlative experience.

·          Create awareness: I generally don’t even access my loyalty account till it’s time to redeem an award. Does this give a fraudster a window to act? Airlines need to inform their loyalty program members to be more vigilant, share information about breaches and the significance of setting new password from time to time.

Meticulous approach

Overall, airlines need to look at a meticulous fraud initiative that is fit for particular needs, featuring real-time monitoring method, including analytics, scoring, device data, product based rules, behavioural monitoring, and geographic analysis.

Its time airlines make the most of machine-learning and rules-based systems to combat this malice. Taking a look at the bigger picture, online fraud is a massive issuer. According to an initiative taken by the Europol in June, an international law enforcement operation targeting airline fraudsters resulted in the detention and investigation of 140 individuals found in possession of tickets bought using stolen or fake credit card details. Those arrested during the operation “were also found to be involved in other forms of crimes, including human trafficking, drug trafficking, cybercrime and terrorism”. Talking of rewards fraud detection and prevention, it definitely calls for a long-term plan. Balancing security, revenue optimization and above all no comprise in delivering a desired customer experience is a must.

 

Ai is scheduled to conduct the Loyalty Fraud Prevention Discussion Group APAC, a complimentary meeting to stop the threat of loyalty fraud, in Kuala Lumpur (22 August, 2016).

Follow Ai on Twitter: @Ai_Connects_Us

Event’s Twitter hashtag: #MegaAPAC