Stop Losing on Gift Card Fraud

Fraud
Attack Types
Gift cards
Nethone
Aug 20, 2020
Case Studies
As gift card sales continue to grow each year, fraudsters find gift cards are an attractive target, too, as it can make it easier for criminals to disguise their activity. In this short document, Nethone explains why analyzing user attributes and session data can improve the efficacy of machine learning models and thereby increase the accuracy of fraud detection. Sample attributes and a brief case study are also included.

Some content is hidden, to be able to see it login here Login

Blue-tinted background of a man watching a webinar

Host a Webinar with the MRC

Help the MRC community stay current on relevant fraud, payments, and law enforcement topics.
Submit a Request

Publish Your Document with the MRC

Feature your case studies, surveys, and whitepapers in the MRC Resource Center.
Submit Your Document

Related Resources

X
Cookies help us improve your website experience.
By using our website, you agree to our use of cookies.
Confirm