Stopping Cargo Fraud in Its Tracks; Key Strategies to Safeguard Against Rising Threat

By
JJ Singh
Blog

Growing Freight Fraud is Peeling Millions from the U.S. Shipping Market

Stories like these are becoming common in the transportation and logistics business:

"Thieves intercepted a refrigerated container bound for Florida and demanded a $40,000 ransom – part of a surge in fraud that has frustrated freight haulers.” A Brazen Yogurt Heist Shows How Cyber Gangs Are Hijacking U.S. Goods.

Nike’s supply chain is under attack. How crime rings are swapping, limited addition sneakers as the shoes make their way from factories to store shelves, often staying steps ahead of the police. Nike’s Sneaky Sneaker Thieves

Executives say truckers and freight brokers are being duped in bigger numbers by bogus operators impersonating the sector’s middlemen. The fraud epidemic in the supply chain interrupts the safe chain of custody of the nation’s freight and is expected to cost brokers, carriers, shippers, and consumers $800 million or more each year according to the Wall Street Journal.

Don’t Overlook Employees When Evaluating Supply Chain Fraud

According to a survey conducted by Deloitte Financial Advisory Services LLP, employees (22.9%) were identified as the top source of supply chain fraud risk, followed by vendors (17.4%) and other third parties (20.1%), including subcontractor sand their vendors: https://deloitte.wsj.com/riskandcompliance/dont-overlook-employees-when-evaluating-supply-chain-fraud-abuse-1442894518

Cargo Fraud Statistics

- According to CargoNet, in 2023, $130 million of cargo was stolen and cargo theft incidents were up more than 57% compared with the year prior.

- Results of a DAT study revealed that 16% of carriers re-brokered their loads in the previous year.

- 21% of freight brokers have been victims of re-brokering or double brokering per a study by the Transportation Intermediaries Association.

Although rarely making headlines, this form of fraud has a devastating impact on its victims. It’s a loss that can occur both within the planning stage and on the highway. The absence of resilient due diligence process might leave the door wide open for such sophisticated thefts.

Years ago, criminals forged documents, and now they employ deep fakes and stolen identities.

The Problem

There is a lack of true visibility within the chain of custody between trade partners, including carriers, brokers, and shippers. This lack of visibility allows fraud to thrive. As the problem persists, quality brokers, carriers, and shippers lose credibility with each additional security breach.

Type of Freight Fraud

1.    Fraud: Trusted subcontractor was, in fact, a criminal in disguise leading to the loss of an entire load. Years ago, criminals used faked documents, now they employ deep fakes and stolen identities.

2.    Fake documents: Criminals hide behind creative names like “ Very trustworthy” carrier, poor quality, almost unreadable documents, and fake insurance policies.

3.    Subcontractor impersonating: Where criminals impersonate as known haulers including setting up a network of recommendations that impersonate other companies.

4.    Subcontracting: It is a more sophisticated impersonation scheme when criminals take the load and subcontract it to the hauler they are posing as. Once the pallets are on the truck, they alter the destination address.

5.    Hauler: Th e most difficult scheme to execute and detect when criminals take over an actual logistics company with a history.A bonus is if they complete several orders to get recommendations.

Prevention

Securing your business is a necessity; not only for you, but for the partners that depend on you. There are simple and effective tool designed to stop fraud inits tracks. Whether it's re-brokering, identity theft, or cargo theft.

There are several ways to prevent cargo fraud by using prevention practices that range from common sense to using subscription-based technology solutions.

CommonSense Prevention Solutions

1. Verify your subcontractor's essential information: legal name, tax ID in the DOT  database, and relevant licenses.

2.  Verify Insurance policy

3. Use a public search (e.g., google). The hauler might not have a website, but there will be yellow pages with their contact information which should be matched to the one you have.

4.  Call a phone number which you found on the website or business registry to see if the person you are communicating with works for the subcontractor

5.    Implement effective cyber security practices within your company e.g., employee awareness of phishing emails and what you put online on your website. Protecting your online profile can be as important as securing the perimeter of your operations. (https://www.travelers.com/resources/business-topics/supply-chain-management/5-tactics-cargo-thieves-use)

 TechnologySolutions – TMS, real-time information cross-referencing and other solutions

Real-time information services like MCP (https://www.mycarrierportal.com/), Highway (https://highway.com/) and QuikSkope (https://quikskope.com/) deliver the following fraud prevention services:

1.    View real-time location data of uninspected carriers

2.    Identity alerts to proactively identify the bad actors

3.    Enforce rules based on Certificate of Insurance data analyzed at scale

It takes a combination of TMSs like EKA Omni-TMS  and several real-time integrated technology solutions provided by other key solution partners to deliver the most robust double-brokering, identity theft, and cargo fraud and theft prevention (https://www.go-eka.com/article/stopping-cargo-theft-with-multilayered-operations-practices-countermeasures-powered-by-next-gen-tech).  These include both information cross referencing solutions, as well as essential cargo theft technology solutions like geofencing, cameras, electronic seals and locks, cargo information and the like.

Real-time integration of cargo fraud and theft prevention services like EKA ‘s People-First TMS platform’s superior load planning, execution, and chain of custody workflow solutions, EKA helps customers stop fraud before it happens –  By proactively verifying if it is a legit carrier, 360 visibility of chain of custody transfer events and immediate alert of suspicious activity or events. Also, EKA makes it easy - you need to access one system and you are a click away to get the job done!

EKA is fully committed to rapidly developing and implementing solutions with its expanding list of Alliance and Integration partners to provide “forward-leaning” and “best-in-class” Cargo fraud and theft prevention TMS Solutions. Contact us to start a deeper conversation.

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Related Content

Trucking Decline
Blog

The People First Newsletter: Trucking Decline vs. Additional Investment in Nearshoring

Trucking Decline Vs Nearshoring Boom | EKA’s People First Newsletter

Read
chevron right icon image
freight broker TMS
Blog

Collaborative Freight Management: Enhancing Brokerage Operations Through Freight Broker TMS

The Freight Broker TMS and its Impact on Collaboration | EKA

Read
chevron right icon image