Skip to main content Skip to navigation

The State of Financial Crime 2024: Download our latest research

Top 5 fraud trends in 2024 and how to mitigate them

Fraud Knowledge & Training

In our annual global compliance survey, 60 percent of firms said the number of payment fraud cases had remained the same over the past 12 months. However, this reported continuity reflects fraud rates remaining at historically high levels, with global losses reaching $485.6 billion in 2023, according to Nasdaq’s 2024 financial crime report. 

This blog highlights the top fraud trends of 2024, and provides practical strategies firms can employ to efficiently mitigate risk.  

5 fraud trends in 2024

  1. Synthetic identity fraud remains the most common form of identity theft.
  2. The use of AI by fraudsters.
  3. The rise in fraud-as-a-service.
  4. Contactless fraud rises following innovations in the payments landscape.
  5. Pig butchering emerges as a top payment threat.

1. Synthetic identity fraud remains the most common form of identity theft

In 2024, criminals are expected to continue exploiting weak IT protocols, setting up fake investment websites, targeting e-commerce businesses, and carrying out social engineering scams like phishing, smishing, and vishing. Synthetic identity fraud, which includes the use of stolen data, is predicted to remain the most common form of identity theft. 

According to analyst house The Aite Group (now Datos Insights), synthetic identity fraud represents 10-15 percent of charge-offs in an unsecured lending portfolio. With US consumers reportedly losing nearly $8.8 billion to identity theft and fraud scams in 2022, this number is estimated to reach $23 billion by 2030.  

2. The use of AI-based attack vectors

Artificial intelligence (AI) is increasingly being used by criminals to commit fraud, launch attacks against individuals and businesses, and illegally access the global financial system. In recent years, AI has been associated with inciting terror attacks, creating deepfakes for extortion, carrying out corporate espionage, and disseminating child sexual abuse material (CSAM). 

As AI technologies develop, experts predict criminals will increasingly utilize AI-enabled techniques like data poisoning, snake oil, burglar bots, online eviction, market bombing, fake recognition trickery, and forgery.

3. The rise in fraud-as-a-service

Once a criminal has found a use for AI, it can be easily shared, replicated, and sold, creating “crime-as-a-service” models. Fraud-as-a-service (FaaS) is one such model, where cybercriminals offer fraud-related tools and operations to individuals who do not have the technical expertise to commit fraud themselves. Instead of utilizing dark web marketplaces, scammers are increasingly relying on deep web messaging apps, like Telegram to maintain anonymity. In one scheme Telegram uncovered in 2021, cybercriminals received crypto payments in exchange for using stolen credit card details to purchase meals from various restaurants and have them delivered to the buyer’s location.

The alarming rise of FaaS has largely been attributed to criminal entities’ incorporation of generative AI (GenAI). GenAI’s ability to swiftly process vast amounts of data helps criminal groups gather information on potential targets with unprecedented speed. This accelerated reconnaissance enables cybercriminals to tailor their attacks more effectively, posing a heightened threat to individuals and financial institutions (FIs).

The State of Financial Crime 2024

Explore the trends shaping today's financial landscape and their implications for the year ahead.

Download your copy

4. Contactless fraud rises

According to Juniper Research, the number of people using contactless mobile payments will reach 1 billion by 2024, rising from 782 million in 2022. This includes tapping cards, smartphones, and digital wallets offered by providers such as GooglePay, ApplePay, and wearable devices. With the proliferation of devices with near-field communications (NFC) technology, the use of mobile phones for accepting payments is expected to keep growing. In fact, it is anticipated that by 2027, transactions associated with contactless payments will amount to $10 trillion.

However, with these innovations come more opportunities for criminals to exploit them for their financial gain. For example, in the UK, contactless fraud rose by 82 percent in 2023, card ID theft increased by 97 percent, and lost and stolen cards generated £100.2 million in losses.

5. Pig butchering emerges as a top payment threat

According to Visa’s Spring 2024 edition of its Biannual Threats Report, pig butchering scams have emerged as one of the top four payment threats against consumers. In these schemes, fraudsters search dating and social media sites for victims and create fake accounts to interact with them. The objective is to gain the victim’s trust and become their “lover” or “friend”. The scammer may even pretend to be a long-lost contact of the victim.

In 2023, the Federal Bureau of Investigation (FBI) saw over $3.5 billion of reported losses in relation to pig butchering, equating to around 40,000 victims. As GenAI and other emerging technologies develop, scams like pig butchering will become increasingly convincing, “leading to unprecedented losses for consumers,” according to Visa’s chief risk and client services officer. 

How to mitigate fraud risks in 2024

Legacy fraud solutions typically work on a reactive basis, responding after a crime has been committed. However, to effectively mitigate fraud risks in 2024, compliance teams need sophisticated tools that are proactive – while not negatively impacting the customer experience. Some practical risk mitigation strategies include:

  1. Deploying a real-time fraud detection solution with prevention capabilities that can go beyond individual rules to comprehensive data analysis and identify suspicious patterns of behavior.
  2. Using an AI-powered solution that provides alert prioritization, allowing higher-risk alerts to rise to the top for review and reduce time wasted on false positives.
  3. Establishing clear, validated, and consistent fraud definitions, ensuring a solid understanding of common typologies and their red flags.
  4. Intuitively setting fraud transaction monitoring thresholds based on an analysis of risk data.
  5. Employing a risk-based approach built around payment flows, security, and customer profiles.
  6. Conducting annual risk assessments to check all mitigating measures are completely set and in control. 
  7. Integrating fraud and AML practices – siloed teams, while common, are more likely to miss potentially connected risk signals. 

Advanced fraud detection solutions for 2024

To address the growing threat of fraudulent activity in 2024 and beyond, firms can ensure their fraud detection solutions are capable of predicting future risks as well as identifying common scenarios. With ComplyAdvantage, companies can utilize dynamic thresholds that calibrate automatically and adapt to criminal behavior to beat fraudsters’ creativity. Moreover, the solution can provide analysts with the reason why each alert was created – not only improving alert rate quality but also contributing to a 40 percent increase in team efficiency and a 70 percent reduction in false positives. 

Demo request

Streamline compliance and mitigate fraud risk effectively with ComplyAdvantage’s industry-leading solutions. Speak with one of our experts today.

Get a demo

Originally published 03 April 2024, updated 18 April 2024

Disclaimer: This is for general information only. The information presented does not constitute legal advice. ComplyAdvantage accepts no responsibility for any information contained herein and disclaims and excludes any liability in respect of the contents or for action taken based on this information.

Copyright © 2024 IVXS UK Limited (trading as ComplyAdvantage).