Driver salary 1099 (CPM)
Data by NewJob4You.com
Mar
Apr
May
DV
$ 0.65
$ 0.60
$ 0.60
RF
$ 0.70
$ 0.67
$ 0.65
FB
$ 0.80
$ 0.75
$ 0.70
Loads Prices
Data by NewJob4You.com
Mar
Apr
May
DV
$ 2.10
$ 2.02
$ 1.90
RF
$ 2.53
$ 2.41
$ 2.20
FB
$ 2.72
$ 2.60
$ 2.42
Fuel Prices
May
0.05¢
Diesel
$ 3.88
0.10¢
Gas
$ 3.64
October 06 2023

Technology Also Provides Opportunity for More Criminal Activity

As more activities are computerized, the trucking and logistics industries must contend with a cybersecurity landscape that is constantly changing. It's difficult to stay on top of cybersecurity risks all the time. Phishing, malware, and ransomware are just a few examples of the threats that are constantly changing and adapting as a result of cybercriminals constantly coming up with new, inventive ways to conduct destructive hacking campaigns, gain access to computers, and find a means to remain there.

Many businesses need help to keep up with this combination, which leads to networks with security flaws and vulnerabilities that are unpatched. Although managing these issues is a very easy aspect of cybersecurity, many organizations are still attempting to deal with it.

"The attack space, where a bad guy can find opportunities and get into your system, that space has expanded with the use of technology and the newer things coming into the vehicles," said Mark Zachos, head of the vehicle diagnostics business DG Technologies. "We want to safeguard the car, the systems, the back offices, and everything else. Although the boundary has likely not changed, the interior space has.

According to the 2023 Travelers Risk Index, 55% of transportation executives were very concerned about cyber risks, or at least moderately so.

Cyberthreats, however, were one of the top three corporate concerns for the ninth year in a row, according to the index, reflecting a concern that is shared by the rest of the economy.

According to this year's study respondents, almost 25% of businesses have experienced a cyberattack, and nearly half of those incidents have happened in the previous 12 months, according to John Menefee, CyberRisk product manager at Travelers. "Cybercriminals search for network weaknesses. Once identified, the weaknesses can be used to make money.

The Cybersecurity and Infrastructure Security Agency provides information on threat and mitigation for the implementation of risk management plans, in addition to assisting public and private sector businesses in tackling cybersecurity challenges. According to Sandra Radesky, associate director of vulnerability management at CISA, "As we become more dependent on technology designed to make our lives easier and more efficient, we also become more exposed to vulnerabilities." In the transportation sector, "CISA works with our government and industry partners to ensure that organizations understand the risks they face."

Technology has kept the nature of the threat the same, according to Kevin Linardic, chief technology officer at Carrier Logistics. He noted that both the criminals' objectives and the effects on their victims are the same. Bad actors will take advantage of any opportunity to access someone and cause harm, according to Linardic. "I truly believe it is universal, and not just because more technology is available."

According to the 2024 Newjobs4you.com Logistics Study released on October 2, 87% of shippers and 94% of third-party logistics providers concur that embracing emerging technology is essential for expanding supply chains in the future. It also discovered that businesses are more open to working together. The study was co-authored by John Langley, a professor at Penn State University, NTT Data, and Penske Logistics.

Even though the relationships between the involved firms in supply chains have improved significantly, Langley noted that this does not eliminate the potential for cybersecurity threats. "Having a cybersecurity strategy that covers individual supply chain relationships as well as for the end-to-end supply chain would be one way to prepare an offense that may help to avoid such occurrences."

On October 3, Estes Express Lines announced that a cyberattack had been launched against its computer systems. The carrier, with a base in Richmond, Virginia, claimed it was still able to move freight. Orbcomm, a provider of transportation technologies, also acknowledged being the target of a ransomware attack on September 18. But in order to identify and respond to these kinds of occurrences, technology is also needed.

"We actually would be safer with that increased technology because now we have the ability to shut down that vehicle in a safe manner, whereas if you've got a human that's overtaking that vehicle, you don't have the ability to do that," said Ryan Powell, senior vice president at Velocity. We're actually perhaps reducing danger by using more technology.

Through its mandate for electronic logging devices in 2017, the Federal Motor Carrier Safety Administration additionally aided in accelerating industry use of technology. Carriers that hadn't yet made the changeover from paper logs had to put ELDs into place to confirm driver hours.

Proxima, a supply chain and procurement consultancy organization, discovered a 700% rise in cyberattacks following their deployment. Spencer Shute, chief consultant at Proxima, asserted that the overall risk posed by these threats has "definitely increased significantly." "When you consider the entire supply chain, and particularly the transportation networks, you'll see that these businesses have typically relied on very dated and basic technology. However, a lot of it has begun to alter as a result of ELDs.”

The risk management company Overhaul discovered in its second-quarter report on September 25 that there were 132 documented incidences of cargo theft, a 15% year-over-year rise. The surge was driven by strategic cargo thefts, which accounted for 24% of all instances, up threefold from the previous quarter. Technology like load boards is frequently used in strategic strategies to divert goods fraudulently.

Now, there are so many various kinds of strategic thefts, according to Danny Ramon, manager of Overhaul's intelligence and response. "Many of these people have already developed strong roots in the logistics sector. They are familiar with the logistics process. They are skilled at simultaneously registering several USDOT and motor carrier numbers, and they can change their procedures at any time.”

Watch other news

Online
4,962 Users
NewJobs4you.com cookies notice

We use a tool to capture how users interact with our websites so we can analyze and improve the user experience. Clicking “Accept” allows us to use this tool when you visit our websites. For more information, read our Privacy Center article on Cookies and tracking.

Accept
Reject