Skip to content

LegitScript Merchant Monitoring Detects and Prevents Payments Fraud

payments fraud

As the number of online card-not-present transactions continues to increase, it has become more important than ever for acquiring and sponsoring banks as well as payment processors to get merchant-level insight into their downstream or merchant portfolio. Contact us for a quick strategy session to see how LegitScript Merchant Monitoring can help.

The Detection and Prevention of Payments Fraud Is a Core Component of Major Card Brand Rules

Global e-commerce fraud losses were predicted to exceed $48 billion in 2023. With advancement in technology helping facilitate e-commerce and payments fraud, it’s critical that acquirers, sponsoring banks, and payment processors stay ahead of trends to detect and prevent illicit activity that violates card brand rules.

Detecting and preventing payments fraud requires risk monitoring and reporting throughout the merchant lifecycle. Comprehensive risk and compliance management programs often rely on third-party solutions like LegitScript for consistent, persistent merchant monitoring. Technology flags merchant websites at scale, while expert analysts provide detailed merchant-level insight when flagging problematic content. This ensures your downstream or merchant portfolio remains compliant with all major card brand requirements — helping to avoid hefty fines for undetected fraud and/or illegal products and services.

LegitScript Merchant Monitoring Helps You Maintain Compliance with Major Card Brands

Major card brands like Visa and Mastercard explicitly define the rules surrounding illegal and/or fraudulent activity, products, and services. Visa’s core rules define steps for acquirers or sponsoring banks that detect illegal or fraudulent activity while Mastercard explicitly notes the cost of noncompliance.

Visa: Section 10.4.6.3 in the Visa Core Rules and Visa Product and Service Rules it states, ”If [an] investigation reveals merchant involvement in illegal or fraudulent activity, the acquirer must do all of the following: take appropriate legal action to minimize losses; cooperate with issuers and law enforcement agencies; attempt to make the merchant responsible for the transaction; hold funds; [and] if possible initiate criminal and civil proceedings against the merchant.”

Mastercard: Section 5.12.7 in the Mastercard Rules states, “A Merchant must not submit to its acquirer, and a customer must not submit to the Interchange System, any transaction that is illegal, or in the sole discretion of the corporation, may damage the goodwill of the corporation or reflect negatively on the marks.” The rule further dictates fines for noncompliance starting at $200,000 or “2,500 [USD] per day, retroactive to the first day of the noncompliant practice.”

Both brands have clear rules and/or policies for detecting and preventing payments fraud on the merchant level — therefore merchant-level insights are critical to your compliance efforts.

LegitScript Merchant Monitoring Detects and Prevents Payments Fraud

Are you an acquirer, sponsoring bank, and/or payment processor who wants to learn more about detecting and preventing fraud? Reliable merchant onboarding and consistent, persistent merchant monitoring helps reduce risk in your downstream or merchant portfolio.

Contact us for a quick strategy session or read our Resource Center for more insight into issues around payments risk and compliance.

Smelting words into subject matter expertise since 2020, Thea Le Fevre specializes in B2B SaaS Content Marketing. She believes in embracing innovation and produces AI-assisted content along with organically crafted content. Take a deep dive into her work for up-to-date industry news surrounding issues in trust & safety, payments risk & compliance, healthcare, and more.

Recent Blog Articles

National Recovery Month spotlight

The National Recovery Month Spotlight: Key Healthcare

LegitScript is joining with our partners and community in celebration of National Recovery Month. Our Addiction Treatment Certification program is shining a spotlight on one of our certified organizations - Key Healthcare - and waiving application costs for all new addiction treatment certification...
CBD

How to Determine If a CBD Product Is Compliant

  In 2018, the Farm Bill changed the landscape for CBD and a new industry was born. CBD products and seller websites flooded the market and new policies and practices were established. Identifying compliant products amid the flurry was a challenge - until LegitScript introduced its CBD Certific...
internet pharmacy guide overview

Banks, Payfacs, and ISOs Need to Know These Three Principles for Online Pharmacies

Illicit online pharmacies selling counterfeit, unapproved, or otherwise unsafe drugs pose some of the greatest threats to consumer safety in e-commerce. Acquirers, payment facilitators, and ISOs can mitigate this risk by learning more about card network rules for high-integrity risk merchants sellin...

Navigating CBD Regulations in the US: Key Takeaways from Our Webinar

The regulatory landscape for CBD products in the United States is complex and ever-evolving. In a recent webinar hosted by LegitScript, industry experts provided a comprehensive overview of both federal and state regulations impacting CBD sellers, manufacturers, and their partners. Read the key take...