Home News DSCI-PayPal Report Shows Increase in Online Payment Fraud in India

DSCI-PayPal Report Shows Increase in Online Payment Fraud in India

Federal Bank Blocks Debit Card Fraud

Online banking and digital transactions have grown massively in India due to the temporary closure of shops and malls. The Indian e-commerce market is also seeing unprecedented growth, especially in tier-II and tier-III cities. Bad actors are taking advantage of the situation, with a jump in online fraud, phishing, and vishing cases in India. A joint study by NASSCOM’s Data Security Council of India and Paypal on “Fraud & Risk Management in Digital Payments” confirms this, with insights and data points. The results of the study appear in the DSCI-PayPal report.

In a virtual event on August 26, 2020, the DSCI-PayPal report was released by Lt. Gen (Dr) Rajesh Pant, National Cyber Security Coordinator, Government of India (GoI) in the presence of K. Rajaraman, Addl. Secretary, Dept. of Economic Affairs, Ministry of Finance.

Lt. Gen (Dr) Rajesh Pant, National Cyber Security Coordinator, GoI, said, “Digitization and cybersecurity is at the core of Digital India’s mission and online payment safety is paramount for India to emerge as a leader globally. The Government has taken many steps to support businesses, SMBs across their digital journey, however, upcoming legislation and strategies will further aid the positive momentum. COVID has also provided an opportunity to fast-track both adoption and regulatory focus. The report provides a good insight into the Digital Payment Fraud landscape and recommendations for the payment ecosystem to focus and remediate issues.”

Digital payments have been growing in India at a much faster pace than global markets and thus safeguarding payments for consumers, MSMEs, businesses is of utmost priority.

Current Indian Scenario

  • E-commerce market is expected to grow to $200 billion by 2026 from $50 billion in 2018.
  • The internet userbase is expected to grow to 835 million by 2023 from 560 million in 2018.
  • Growth of online shoppers is 73% for tier-I and staggering 400% for tier-II and tier-III cities.
  • As of March 31, 2019, 925 million debit and 47 million credit cards have been issued in India, second only to China.
  • MSME’s adopting digital channels and transformation have grown twice as compared to their peers using traditional approaches.
  • Inline Digital India’s vision, digital payments are on an accelerated growth path with UPI alone clocking 1.49 billion in volume and $41 billion in transaction value, in July 2020.
  • The retail sector is increasingly leveraging advanced AI technologies like machine learning, computer vision, conversational AI, Data Science and NLP to bring out better user experience.
  • RBI (India’s Banking regulator) predicts the number of digital transactions to increase from INR 2069cr (approximately $280 million) in December 2018 to INR 8707cr (approximately $1178 million) by December 2021.
Rama Vedashree, CEO, DSCI. DSCI-PayPal report
Rama Vedashree, CEO, DSCI,

Rama Vedashree, CEO, DSCI, said, “Digital Payment Safety is one of our key focus areas to alleviate the emerging concerns and underlying causes leading to mushrooming payment frauds. This report is an attempt to initiate discussions and develop solutions towards real-time fraud prevention and mitigation strategies. The Government is already working closely with the Industry and COVID has proved to be an accelerator. In order to find the right balance between enablement and protection, it is critical that a collaborative effort be undertaken by all stakeholders involved, to establish a comprehensive fraud management framework for digital payments in India.”

The DSCI-PayPal Report

The report attempts to discuss the sophisticated online payment fraud mechanisms, threats in the payment ecosystem, incorporating better fraud prevention strategies, role of upcoming technologies, and recommendations for various stakeholders involved in the payment ecosystem.

The DSCI-PayPal report covers various types of fraud scenarios such as buyer side, merchant side and cybersecurity frauds, and recent fraud case studies with their modus operandi. The key challenges to safeguard frauds remain fraud detection, investigation and legislative challenges, multilevel awareness, cross-industry collaboration, security as a cost overhead, privacy laws, and organized criminal involvement. Future fraud possibilities can shape up from exploitation of supply chain vulnerabilities, exploiting risk transfer controls and spoofing current fraud prevention mechanisms. Therefore, the report showcases how upcoming technologies like AI/ML, computer vision, NLP can come to the rescue. There is a significant focus on recommendations for various stakeholders involved in the payment ecosystem.


Download the DSCI-PayPal Report here: https://www.dsci.in/content/fraud-and-risk-management-in-digital-payments


Type of Frauds

E-Commerce frauds can be broadly categorized into:

  • Buyer side frauds – fraudulent claims, chargebacks, fake buyer accounts, promotion/coupon abuse
  • Merchant side frauds – selling counterfeit, non-fulfillment
  • Cybersecurity frauds – account takeover, identity theft, card detail theft, triangulation fraud, etc.

Key Challenges

  • Fraud detection, enforcement, investigation, and legislative challenges
  • Lack of multilevel awareness
  • Cross-industry or expertise collaboration
  • Security is seen as a cost overhead and not essential investments by stakeholders
  • Privacy laws
  • Organized criminal involvement

Steven Chan, Sr. Director, Head of Govt. Relations, APAC, PayPal Inc., said, “COVID-19 has been a catalyst for digitalization as businesses are rapidly adapting their strategies to evolve with changing consumer behaviors. As a result, we have seen significant acceleration of digital payment adoption and India is at the forefront of this transformation. While we have witnessed a tremendous shift in commerce and financial services, there has been an increase in cyberattacks and the global pandemic has revealed gaps in business continuity plans and IT operations. The joint DSCI-PayPal report examines the various types of fraud focusing on consumers, merchants, and cybersecurity as well as future fraud possibilities, amplified by COVID-19, such as supply chain vulnerabilities and risk transfer controls.  Small businesses and vulnerable communities will continue to struggle as the pandemic and its economic consequences continue to play out. Therefore, developing the right solutions will be essential to enhancing small business resiliency and the recovery of the overall economy.”