Advertisment

DSCI and PayPal launched a report on ‘Fraud & Risk Management in Digital Payments’

A DSCI-PayPal Joint Study on Fraud & Risk Management in Digital Payments, the growth of Digital Payments in India can be accredited to technology growth.

author-image
DQINDIA Online
New Update
PayPal

Data Security Council of India (DSCI) and PayPal India, together released a study report on Fraud & Risk Management in Digital Payments by Lt. Gen (Dr) Rajesh Pant, National Cyber Security Coordinator, GoI in the presence of K. Rajaraman, Addl. Secretary, Dept. of Economic Affairs, Ministry of Finance.

Advertisment

The report attempts to discuss about the sophisticated online payment fraud mechanisms, threats in the payment ecosystem, incorporating better fraud prevention strategies, role of upcoming technologies, and recommendations for various stakeholders involved in the payment ecosystem.

Digital Payments have been growing in India at a much faster pace than global markets and thus safeguarding payments for consumers, MSMEs, businesses is of utmost priority. The e-commerce market in India is expected to grow to USD 200 bn by 2026 from USD 50 bn in 2018.

UPI transactions in India have crossed 1.49 bn in volume and USD 41bn in transaction value, in July 2020. RBI predicts the number of digital transactions to increase from INR 2069cr in Dec’2018 to INR 8707cr by Dec’2021. The internet userbase is expected to grow to 835 million by 2023 from 560 million in 2018.

Advertisment

As of March 31, 2019, 925 million debit and 47 million credit cards have been issued in India, second only to China. As a result of the above momentum, the growth of online shoppers is 73% in tier-I cities whereas a staggering 400% in tier-II and tier-III cities.

The report covers various types of frauds scenarios such as buyer side, merchant side and cyber security frauds, and recent fraud case studies with their modus operandi.

The key challenges to safeguard frauds remain fraud detection, investigation and legislative challenges, multilevel awareness, cross-industry collaboration, security as a cost overhead, privacy laws, and organized criminal involvement.

Advertisment

Future fraud possibilities can shape up from exploitation of supply chain vulnerabilities, exploiting risk transfer controls and spoofing current fraud prevention mechanisms.

Therefore, the report showcases how upcoming technologies like AI/ML, computer vision, NLP can come to the rescue. There is significant focus on recommendations for various stakeholders involved in the payment ecosystem.

Lt. Gen (Dr) Rajesh Pant, National Cyber Security Coordinator, GoI, said: Digitization and cyber security is at the core of Digital India’s mission and online payment safety is paramount for India to emerge as a leader globally.

Advertisment

“The Government has taken many steps to support businesses, SMBs across their digital journey, however upcoming legislations and strategies will further aid the positive momentum. COVID has also provided an opportunity to fast-track both adoption and regulatory focus. My congratulations to DSCI & PayPal to come up with a report which provides a good insight into the Digital Payment Fraud landscape and recommendations for the payment ecosystem to focus and remediate issues.

Rama Vedashree, CEO, DSCI, said: “Digital Payment Safety is one of our key focus areas to alleviate the emerging concerns and underlying causes leading to mushrooming payment frauds. This report is an attempt to initiate discussions and develop solutions towards real-time fraud prevention and mitigation strategies.

“The Government is already working closely with the Industry and COVID has proved to be an accelerator. In order to find the right balance between enablement and protection, it is critical that a collaborative effort be undertaken by all stakeholders involved, to establish a comprehensive fraud management framework for digital payments in India.

Steven Chan, Sr. Director, Head of Govt. Relations, APAC, PayPal Inc., said, “COVID-19 has been a catalyst for digitalization as businesses are rapidly adapting their strategies to evolve with changing consumer behaviours. As a result, we have seen a significant acceleration of digital payment adoption and India is at the forefront of this transformation.

“While we have witnessed a tremendous shift in commerce and financial services, there has been increased in cyberattacks and the global pandemic has revealed gaps in business continuity plans and IT operations. The joint DSCI-PayPal report examines the various types of fraud focusing on consumers, merchants, and cybersecurity as well as future fraud possibilities, amplified by COVID-19, such as supply chain vulnerabilities and risk transfer controls.  Small businesses and vulnerable communities will continue to struggle as the pandemic and its economic consequences continue to play out. Therefore, developing the right solutions will be essential to enhancing small business resiliency and the recovery of the overall economy.”

paypal dsci
Advertisment