How carriers can respond to the rash of cargo thefts hitting the industry

Joe Ohr Hs 1000x500 Headshot
Updated Jun 3, 2024

Earlier this year, CargoNet reported a staggering 57% increase in cargo thefts in the United States for 2023 compared to 2022. This surge resulted in a total loss of $130 million in stolen goods last year.

It's important to remember that these figures only represent the thefts that were actually reported.

This increase is likely influenced by the struggling economy, which often leads to a rise in cargo thefts. The Federal Motor Carrier Safety Administration (FMCSA) announced on April 24 that it has launched a Registration Fraud Team to look into the rash of thefts. It’s a welcome action, and we have high hopes it will make a difference.

But we also must recognize that the most critical actions need to be taken by shippers and carriers. Digitization has given cargo thieves more tools to use in committing their crimes. The carrier industry needs to understand how digitization is making its members vulnerable, and what actions are necessary to fight back.

Under the cover of cyberspace, thieves can now trick shippers and carriers into doing most of the work for them. A recent situation involved thieves tricking a shipper into clicking through to a fake load board that – thanks to a lookalike URL – looked just like the real one. The shipper entered log-in information that the thieves then took to the real load board.

Now they were able to take complete control of the shipment, not only re-directing it to a new location where they could take the goods, but also redirecting the carrier’s payment to them.

It was quite a crime. They ripped off both the carrier and the shipper and did the whole thing from behind a keyboard.

Carriers need to understand that theft prevention has changed since the days of perpetrators in masks brandishing weapons or making off with your trailer in the dead of night while you’re sleeping or hitting the diner. Their tactics are high-tech, and the security measures to stop them must account for that.

But not everything carriers must do is a tech imperative. It actually starts with people. Because for all the power of the digital platforms the crooks are utilizing, they often get in by pulling a fast one on other human beings.

Partner Insights
Information to advance your business from industry suppliers

The first step any carrier should take is to train its back-office staff to be cyber-aware. They need to know how to recognize a lookalike domain, such as acmeloadboard.com vs. acme1oadboard.com. Did you see it? If not, you could just as easily be lured to the fake site and tricked into entering your log-in and password.

They need to understand how to control who gets visibility of a load and has the inside information on where a truck is going – especially if that involves the ability to redirect the truck. The employee-friendly manager always likes to be open with such information because it makes people feel they are trusted and empowered to do their jobs. But security isn’t convenient, and the explosion in cargo thefts should serve as a warning to carriers – only the most essential people should be getting that level of visibility.

Everyone with an electronic logging device (ELD) has a wide range of visibility, starting with the drivers but also extending to dispatch and in many cases brokers.

Speaking of which, there’s a growing number of fake brokers. Many of them are operating outside the United States and using their false identities to stay one step ahead of the shippers and carriers they’re manipulating. The victims don’t realize they’re opening up load and asset visibility to people who are up to no good, and by the time they realize they’ve been had, the fake brokers become impossible to trace.

But the cargo is still gone.

Drivers also need to be trained to be vigilant and aware of what’s happening – not only with the truck but also with the cargo. If a driver is given an unusual instruction to re-direct a load, it’s wise to double-check with dispatch and make sure it’s a legitimate order.

Just as we’ve been warning in this space about cybercriminals who will steal your data and compromise your operations, the trucking industry needs to recognize that the crime problem it’s faced for the longest time – people trying to steal their cargo – not only hasn’t gone away, it’s become more sophisticated than ever.

Hopefully, the FMCSA can develop effective action steps to combat this issue, as the industry desperately needs it. However, it's equally important for the industry to take immediate action on its own security measures. While digitization has made carriers more vulnerable to these threats, it remains an indispensable part of modern logistics, and there's no turning back from it.

Want to collaborate with your peers on cybersecurity issues and discover additional ways to keep your cargo cybersecure? NMFTA will be hosting its annual cybersecurity conference this October. Learn more at www.nmftacyber.com.

Joe Ohr is Chief Operating Officer for the National Motor Freight Traffic Association (NMFTA). Ohr brings has more than 20 years experience in engineering product software, gained from roles at Omnitracs, Qualcomm, and Eaton.