Search Here


Secure Retirement & Provident Fund Safety for the Honest Citizen

  • Posted By SuperCA
  • On 18 September

Secure Retirement & Provident Fund Safety for the Honest Citizen

It is hard to believe that, more than 70,000 people have been illegally drawing benefits worth around ₹162.35 crores up until July 2020 from as far back as 2015. Senior Indian citizens have been struggling to get a pension, even the meager amount enough to feed their families and be able to survive. Not receiving a pension for months at a time, waiting in vain, and getting asked to return from banks, having to work multiple odd jobs to make ends meet and are exerting themselves to labors that their bodies can no longer support. It is the sad truth and reality, that the honest Indian citizen has to scrape by while all these frauds benefit from loopholes in the law.

Officials say that at least 10,000 people claimed to be eligible for old-age pension using fake certificates to bypass the minimum age rule of 58 for women and 65 for men. Sangrur, Bathinda, Amritsar, Muktsar, and Mansa were the more popular districts which had the most numbers of illegal beneficiaries.

To combat the misuse of retirement pension, the Employee Provident Fund Organization (EPFO), in collaboration with all the pension disbursing banks and postal services have listed out mechanisms to verify the identity of the individual inquiring about pension benefits. Even though identity authentication requires Aadhaar, PAN and fingerprints are the most common methods of verification. EPFO has made it easier for the senior citizens who may not possess Aadhaar or those who cannot be authenticated by a worn-out fingerprint.

EPFO has requested banks facilitate for Aadhaar enrolment and a paper life certificate, in place of a digitally generated one, for pensioners who have enrolled for Aadhaar.

For those who are having trouble with worn-out fingerprint and facing difficulties in authentication, will be provided with provisions for IRIS scanner along with the fingerprint scanner in bank branches. It has been seen that IRIS authentication has shown success even if fingerprint scanners have failed. In such cases, a digital life certificate will be generated on the very basis of IRIS authentication and the pension will be processed.

For those who may fail to provide fingerprint or IRIS authentication for any reason, an entry would be made in the exception register with reasons and pension may be provided on the basis of paper-life certification and physical Aadhaar card or E-Aadhaar card of the pensioner after due verification deemed fit by the bank.

EPFO makes sure to outline the strict policies for the disbursement of pension, such as the responsibilities of banks to collect Life Certificate/Non-re-marriage certificate in November every month from pensioners and forwarding the same to EPFO field offices for necessary action. And as of 2016, with Jeevan Pramaan in place, Life Certificatification can be submitted in digital form rather than in paper form.

Moreover, EPFO warns provident fund account holders of other frauds. It is highly advised that any individual should restrain from sharing their provident account holder details and not share even their UAN with anyone else. As there have been reports of scammers trying to dupe PF depositors after seeking personal details of provident fund holders.

Even with the new secure methods introduced by EPFO and the pension providing banks, scammers are trying to find other ways to take hold of the honest Indian citizen's provident fund holder's accounts. Scamsters might call the individual up posing as a EPFO Official and seek personal details such as Aadhaar card number, PAN card number, and even the UAN number, OTP, and passwords alike. All to transfer money from the target's EPF account. The EPFO has asked their subscribers to strictly not share any details pertaining to their accounts over the phone or over the email.

All those who have subscribed to the EPFO must remember "EPFO never asks you to share your personal details such as Aadhaar, PAN card, UAN, or bank details over the phone. EPFO never calls any member or subscriber to deposit any amount in any bank". Even the provident fund body has responded to all and has shared that they too don't ask for EPF account holders to share their details or deposit any amount of money in the bank.

To those who have changed their jobs but are yet to transfer their old PF account balance to their new one, are the most likely targets to such hacking attempts. As there have been cases where the PF account holders have discovered someone had withdrawn money on their behalf several months ago.

Since numerous cases have emerged, EPFO has taken several steps to further tighten and strengthen its security system. To prevent leakage of personal data of their members and subsequent fraud. The UAN-based inquiry system will check for claim settlement status and can now be accessed only through the member passbook application on the EPFO website where the member/subscriber can log in with their User ID and password to get the status of a claim settlement. Furthermore, UAN has also been linked to the Aadhaar Card.

Share: