×
Available Loads
Opportunity Amount
Loads moved today
Avg. posted rate/mile
Opportunity realized
Avg. paid rate/mile
Flatbed
Van
Reefer
Heavy Haul
Specialized
LTL/Partial
gray rectangle with angle
gray slant

Cargo Theft Trends 2023: FBI Insights and Proactive Tactics for the Freight Industry 

Get better rates on every deal.

Rate against hundreds of thousands of daily loads and one million power units.

Learn More

There is a misconception in the freight market that law enforcement is unaware or unconcerned with the amount of fraud plaguing the industry. With fraud cases on the rise, brokers feel exposed and left to provide security for themselves to protect cargo from the ominous threat of scammers who are solely focused on finding better and faster ways to exploit security vulnerabilities.

Truthfully, local and federal officials are keenly aware of the exponential rise in fraud and theft incidents threatening the safety and security of the market. The FBI is focused on monitoring the escalating sophistication of theft operations, requiring a concerted and collaborative effort to be successful.

How the FBI is Combating Freight Fraud

Since the onset of the pandemic in 2020, the FBI observed an uptick in strategic cargo theft and fictitious freight cases. To combat this increase in activity, the FBI has seven Major Theft Task Forces located throughout the United States with Special Agents and Task Force Offices who have subject matter expertise in Interstate Transportation of Stolen Property (ITSP) cases.

These agents are specially trained to identify and mitigate cargo theft cases. The most common types of theft they track and investigate:

  • Traditional Theft of a Truck-Tractor Semi-Trailer
  • Identity Theft
  • Fictitious Pick Ups
  • Hijacking
  • Pilferage
  • Warehouse Burglaries

The FBI has taken extensive measures to combat cargo theft with a multi-faceted approach involving opening strategic cases, collaborating closely with law enforcement agencies, training new agents, and developing partnerships with industry leaders such as Truckstop to gather critical intelligence about the rapid changes.

Why Cargo Theft is a Popular Crime

Freight’s high volume and mobility over land, sea, and air make cargo theft a crime of opportunity. With so much rapid activity in the transportation market, criminals capitalize on the fact that speed can sometimes take priority over taking the time for due diligence and proper compliance vetting.

The freight market can also be easily monitored. The products most coveted by consumers and have the most movement (seasonality or supply and demand) directly impact when and how thieves target their next victims.

Stolen merchandise can be quickly unloaded and reintroduced into the stream of commerce or resold for profit without detection. This is especially true for cargo without barcode tracking or serial numbers, like produce or livestock.

Other factors contributing to cargo theft desirability include the cash-based nature of the business, lenient punishments if caught, and multiple methods used to commit the crime (fictitious pickups, identity theft, straight cargo theft, pilferage, etc.). It’s also incredibly easy to disguise the scam as a legitimate trucking company and hide in plain sight.

The Rise of Fraud in the Freight Market

Cargo theft is happening nationwide, but the hotspots for activity are primarily in California, Texas, Florida, and Georgia. And the number of reported thefts continues to increase, with 1,188 thefts documented to date in 2023, according to CargoNet.

However, one of the biggest problems with these statistics is cargo theft continues to be highly underreported to both CargoNet and the FBI, enabling criminal activity to continue. Reporting any crime or suspicious activity is increasingly vital to stop bad actors in the market.

What makes a cargo theft case an FBI matter?

The FBI is concerned with keeping citizens safe. Specific statutes determine when local authorities manage a case or when it needs to be escalated to the FBI.

The following federal statutes may apply to cargo theft crimes:

  • Interstate Transportation of Stolen Property (ITSP)
  • Theft from Interstate Shipment (TFIS)
  • Hobbs Act
  • Money Laundering
  • Racketeer Influenced and Corrupt Organizations (RICO)
  • Identity Theft
  • Wire Fraud

Other FBI involvement indicators:

  • Did the crime/goods cross state lines? Was it stolen in one state and sold in another?
  • Were there high-value goods involved?
  • Was it a high-level organized crime effort?
  • Have state and local law enforcement requested FBI collaboration?
  • Are there multiple jurisdictions involved?

Traditional Cargo Theft Methods

Criminals use a variety of tactics to monitor and steal cargo. They exploit access points and weak security measures to get in and out before being noticed.

Common planning methods include:

  • Surveilling distribution centers and truck stops.
  • Countermeasures against GPS tracking include GPS jammers and disabling GPS units within the first minutes of accessing the vehicle.
  • Use of master keys to avoid forced entries of trucks. This makes the crime look like an inside job and gives few, if any, indicators as to who did it or when the vehicle or cargo was stolen.
  • Exploiting common industry behavior. End-of-week pickups mean a truck is sitting unattended for a few days, usually at an unsecured location. This allows criminals time to “shop” for the best loads to steal and develop a plan.
  • Targeting parked trucks and trailers in unattended areas. Truck parking that gives the driver easy visibility is limited. Thieves prey on trucks parked in unattended locations and count on this cargo being rarely and inconsistently checked, making it easily accessible and vulnerable.
  • Disguising trailers by altering markings and license plates. Painting over the markings on a trailer, switching or removing license plates to disguise trailers, or applying a new unit ID number to the trailer helps disguise trucks and trailers from license plate readers and law enforcement.
  • Knowledge of law enforcement techniques. Word travels fast. And once a case has been prosecuted, criminals use that information to change their tactics and elude law enforcement.

How Major Theft Organizations Defeat Security Measures

Theft organizations are innovative and more sophisticated at finding ways around even the toughest security measures. They rely on well-thought-out plans and common tools to finish the job quickly.

It’s important to double-check your equipment regularly and know what red flags can leave you vulnerable to theft.

Common practices making victims fall prey to bad actors.

Hasp rivets are drilled out and replaced with nut and bolt configurations. Criminals can use simple tools to quickly undo the bolt on a hasp lock and gain entry into a container. Watch for this on every container as they enter and leave your possession.

Gladhand locks. These commonly used locks are designed to be easily opened. This convenience, however, also makes them susceptible to tampering with a pocketknife or similar tool, compromising their security.

Kingpin locks. These locks are not designed to withstand heavy impact and can be easily broken by a sledgehammer.

Remember, these are trained professional thieves. They are discreet and quick to steal freight before anyone notices it is missing.

Cyber Theft Strategies

Due to the cargo industry’s multi-layered structure needed to move goods, it has become an optimal target for criminals to infiltrate electronically and go undetected. Thieves use social engineering to research company websites and social media pages like LinkedIn and Glassdoor for organizational information they can use to their benefit.

The most common tactics scammers use to access proprietary information are:

Spoofing domains of logistics and trucking companies. With numerous emails in your inbox, it is easy to overlook a slight variation of a legitimate email. This tactic makes false emails look authentic with simple changes such as adding an extra letter or swapping a domain from .com to .net. Recipients get the impression that they are dealing with a known entity when they are actually interacting with cyber criminals.

Sending spear phishing emails. Having performed social engineering to understand the company structure and who has authority, cybercriminals will then take over that person’s identity. They create messages that appear to be from a trusted sender to access confidential company account information.

Use of malware for data access. Malicious software is installed on company networks when an unsuspecting employee opens an email from an unknown sender. This helps bad actors access billing and invoice records, customer lists, or other proprietary data. Malware has been used to extort companies before they can regain access to their files. This prevalent threat makes investing in cyber security crucial to protect your company.

Criminals are constantly looking for ways to take advantage of weaknesses in the supply chain and cargo security vulnerabilities. However, educating yourself on trends in the market and partnering with government officials to minimize threats can go a long way toward protecting your cargo.

If you have questions and want to learn how to partner with the FBI to combat the growing threat of cargo theft in the trucking industry, email [email protected].

phone and laptop preview of Truckstop Load Baord

Find out how our platform gives you the visibility you need to get more done.

Get helpful content delivered to your inbox.

Schedule a demo.

Find out how our platform gives you the visibility you need to get more done.

Truckstop Load Board preview