Cyber Crime

First, the good news: Old-fashioned cargo theft is down. Within the past three years, incidents have fallen from 1,317 in 2011 to 1,090 in 2013, according to CargoNet, a cargo crime tracking subsidiary of Verisk Crime Analytics.

And now the bad news: Cyber crime, as it relates to cargo, is up.

Cyber crime is less physically dangerous than stealing a tractor-trailer, said Keith Lewis, vice president of operations at CargoNet. And cyber thieves are harder to catch and much less likely to be arrested.

There are a million ways to steal a shipment, especially on Friday when freight needs to move fast and security is low. Seventy-five percent of all cargo thefts occur on the weekend, according to Keith Lewis, vice president of operations at CargoNet.

Cargo thieves create fake identities through the Internet, and set up fake websites, invoices and insurance certificates. Theft by fictitious pickup (a form of identity theft) has increased 70% in the past year, CargoNet reports, and now accounts for 9% of all reported cargo theft. “They’ll pose as a legitimate carrier, or they’ll set up a fraudulent company,” Lewis said to TOC Europe’s Container Supply Chain Conference last month. “Or they’ll go back and find a company that went out of business—their certificate is still out there on the Internet, all they have to do is reactivate it. For a few hundred bucks, I can get an MC number and be a trucking company.”

Telematics and other forms of emerging technology, which seemingly increases security and recovery, also assists thieves who use it to exploit IT systems. Mike Yarwood, claims executive at freight insurance specialist TT Club, told TOC Europe’s Container Supply Chain Conference that thieves stage petty break-ins at offices. Damage appears minimal and nothing is physically removed. However, “more thorough post-incident investigations reveal that the thieves were actually installing spyware within the operator’s IT network,” he said.

Also a target? Personal devices, where cyber security is non-existent. Hackers often use social networks to target operational personnel to determine routing and overnight parking patterns. Thieves also steal container release codes and delivery passwords to track units through the supply chain.

Awareness is the first step to reducing cargo cyber crime. Establish risk management policies that stipulate what information can or cannot be stored on personal devices. Tracking devices can be embedded in cargo to detect the location of stolen goods, and some companies are implementing remote-locking devices that stop stolen vehicles in motion.

 

Source PropertyCasualty360.com

About the Author

Melissa Hillebrand, PropertyCasualty360.com

Melissa Hillebrand, National Underwriter Property & Casualty managing editoroversees the Technology channel on PropertyCasualty360.com. She has served the trade magazine industry since her graduation from Creighton University in 2004.