First, the good news: Old-fashioned cargo theft is down. Withinthe past three years, incidents have fallen from 1,317 in 2011 to1,090 in 2013, according to CargoNet, a cargo crime trackingsubsidiary of Verisk Crime Analytics.

|

And now the bad news: Cyber crime, as it relates to cargo, isup.

|

Cyber crime is less physically dangerous than stealing atractor-trailer, said Keith Lewis, vice president of operations atCargoNet. And cyber thieves are harder to catch and much lesslikely to be arrested.

|

There are a million ways to steal a shipment, especially onFriday when freight needs to move fast and security is low.Seventy-five percent of all cargo thefts occur on the weekend,according to Keith Lewis, vice president of operations atCargoNet.

|

Cargo thieves create fake identities through the Internet, andset up fake websites, invoices and insurance certificates. Theft byfictitious pickup (a form of identity theft) has increased 70%in the past year, CargoNet reports, and now accounts for 9% of allreported cargo theft. “They'll pose as a legitimate carrier,or they'll set up a fraudulent company,” Lewis said to TOC Europe'sContainer Supply Chain Conference last month. “Or they'll go backand find a company that went out of business—their certificate isstill out there on the Internet, all they have to do is reactivateit. For a few hundred bucks, I can get an MC number and be atrucking company.”

|

Telematics and other forms of emerging technology, whichseemingly increases security and recovery, also assists thieves whouse it to exploit IT systems. Mike Yarwood, claims executive atfreight insurance specialist TT Club, told TOC Europe's ContainerSupply Chain Conference that thieves stage petty break-ins atoffices. Damage appears minimal and nothing is physically removed.However, “more thorough post-incident investigations reveal thatthe thieves were actually installing spyware within the operator'sIT network,” he said.

|

Also a target? Personal devices, where cyber security isnon-existent. Hackers often use social networks to targetoperational personnel to determine routing and overnight parkingpatterns. Thieves also steal container release codes and deliverypasswords to track units through the supply chain.

|

Awareness is the first step to reducing cargo cyber crime.Establish risk management policies that stipulate what informationcan or cannot be stored on personal devices. Tracking devices canbe embedded in cargo to detect the location of stolen goods, andsome companies are implementing remote-locking devices that stopstolen vehicles in motion.

|

Want to continue reading?
Become a Free PropertyCasualty360 Digital Reader

  • All PropertyCasualty360.com news coverage, best practices, and in-depth analysis.
  • Educational webcasts, resources from industry leaders, and informative newsletters.
  • Other award-winning websites including BenefitsPRO.com and ThinkAdvisor.com.
NOT FOR REPRINT

© 2024 ALM Global, LLC, All Rights Reserved. Request academic re-use from www.copyright.com. All other uses, submit a request to [email protected]. For more information visit Asset & Logo Licensing.