To get Personalised DAF Based Questions for your Robust Interview Preparation.

  • UPSC Online
  • UPSC offline and Hybrid
  • UPSC Optional Coaching
  • UPPCS Online
  • BPSC Online
  • MPSC Online
  • MPPSC Online
  • WBPSC Online
  • OPSC Online
  • UPPCS Offline Coaching
  • BPSC Offline Coaching
  • UPSC Test Series
  • State PSC Test Series
  • DAILY CURRENT AFFAIRS
  • SUBJECT WISE CURRENT AFFAIRS
  • DAILY EDITORIAL ANALYSIS
  • DAILY CURRENT AFFAIRS QUIZ
  • Daily Prelims(MCQs) Practice
  • Daily Mains Answer Writing
  • Free Resources

pw

  • Offline Centers
  • NCERT Notes
  • UDAAN Notes
  • UPSC Syllabus
  • UPSC Prelims PYQs
  • UPSC Mains PYQs
  • Prelims Preparation

cyber crime in india essay upsc

Growing Cyber Crimes in India: Reasons, Challenges, and Way Forward

cyber crime in india essay upsc

Context:  This article is based on the news “ Cyber crime growing at the rate 15-20% annually in India: West Bengal IGP Cyber Cell ” which was published in the Economic Times. In 2022, Cyber Crimes in India recorded a 24% increase compared to the previous year, according to the latest data released by the National Crime Records Bureau (NCRB) .

NCRB Data on Cyber Crimes in India

Cyber Crimes in India

  • According to the report ‘ Crime in India ’, 65,893 cases were registered under cybercrime, showing an increase compared to 52,974 cases in 2021.
  • Preliminary probe data showed that most frauds originated in Mewat (Haryana) and Jamtara (Jharkhand).
  • More than 80,000 complaints have been received from West Bengal in 2023 till November end in the national cybercrime reporting portal.

About Cyber Crime 

  • For example, Hacking, identity theft, fraud, and Cyberstalking.
  • Cybercrimes comes as a State subject as per the Seventh Schedule of the Indian Constitution.

Increasing Cyber Crimes in India: Major Reasons

  • Financial gain: Through stealing financial information , such as credit card numbers and bank accounts, or through demanding ransom in exchange for stolen data or resources. 
  • For example, Unified Payment Interface (UPI) frauds are the most prevalent online financial frauds reported between January 2020 and June 2023, according to the Future Crime Research Foundation (FCRF) report by IIT-Kanpur.
  • Espionage: Some cybercriminals engage in cyber crime to steal confidential or proprietary information for competitive advantage or to damage the reputation of an organization.
  • For example , the Cambridge Analytica scandal (2018) under which the Facebook database was leaked with data of 419 million users including the data of many Indian users. 
  • Personal motives : Some cybercriminals engage in cybercrime to harass, defame, or harm individuals or organizations.
  • For Example: In June 2023, tech giant Microsoft experienced temporary disruptions to its Outlook and Azure computing services after an attack by a cybercrime group called Anonymous Sudan.

Cyber Crimes in India: Challenges

  • Rapid Technological Advancements : The rapid adoption of technology in India has led to an increased attack surface for cybercriminals. As new technologies such as IoT (Internet of Things), cloud computing, etc. become more prevalent, the attack vectors for cybercriminals also expand. 
  • For instance, Deep Fake and AI-generated voice is a rising challenge as it has become easy to create and superimpose faces and voices. 
  • A zero-day exploit is a cyberattack technique that takes advantage of an unknown security flaw in computer software, hardware or firmware.
  • For instance, the Malware(Dtrack) attack on Kudankulam Nuclear Power Plant (KKNPP) in 2019. It is believed that this malware has been created by a group called Lazarus with links to North Korea.
  • Lack of Cybersecurity Awareness : Many individuals and businesses in India may not be fully aware of the risks and preventive measures associated with cybersecurity which makes them more susceptible to falling victim to cybercrimes.
  • Inadequate Legal Framework : Although India has made efforts to establish legal frameworks to address cybercrimes, there may still be gaps and challenges in effectively enforcing these laws. 

Also Read: What is Deepfake Technology? – Its Types, Impacts, and Security Countermeasures

Cyber Crimes in India: Government Measures

  • National Cyber Forensic Laboratory (Investigation) : It has been established in New Delhi to provide early-stage cyber forensic assistance to Investigating Officers (IOs) of all State/UT Police both through online and offline modes. ‘CyTrain’ portal : Massive Open Online Courses (MOOC) platform for capacity building of all the stakeholders, police officers, judicial officers and prosecutors through online courses on critical aspects of cybercrime investigation, forensics, prosecution, etc. along with certification .
  • National Cyber Security Policy (NCSP) : It aims to create a secure cyberspace environment and strengthen the country’s cybersecurity . 
  • Indian Cyber Crime Coordination Centre (I4C) : The I4C serves as the nodal point for coordinating efforts to combat cybercrime in India with a focus on enhancing the capabilities of law enforcement agencies to prevent and investigate cybercrimes.
  • National Cyber Crime Reporting Portal : It has been launched to enable the public to report incidents about all types of cyber crimes , with a special focus on cyber crimes against women and children. 
  • National Critical Information Infrastructure Protection Centre (NCIIPC): NCIIPC is responsible for protecting critical information infrastructure from cyber threats. It identifies critical sectors and formulates policies and guidelines for securing them.
  • Cyber Swachhta Kendra : This initiative focuses on the detection and removal of malware-infected systems , thereby reducing the impact of botnets. 
  • Computer Emergency Response Team (CERT-In) : CERT-In is the national agency responsible for responding to and mitigating cybersecurity incidents. It issues alerts and advisories to the public and private sectors to enhance cybersecurity awareness.
  • Information Technology (IT) Act, 2000 : It is a comprehensive legislation that addresses various aspects of electronic governance, digital signatures, data protection, and penalties for cybercrimes. 

Way Forward to Prevent Cyber Crimes in India

  • Investing in advanced cybersecurity technologies can help to protect critical information systems and networks . 
  • Cyber Hygiene Practices: Encourage individuals and organizations to adopt good cyber hygiene practices, such as regular software updates, strong password management, and secure online behavior.
  • For instance , India and Japan have agreed to step up cooperation to improve skills in securing cyberspace at bilateral and multilateral levels. 
  • Public Awareness and Education: Conduct widespread awareness campaigns to educate the public about common cyber threats, safe online practices, and the importance of cybersecurity. 
  • Encourage the Adoption of Cyber Insurance: Cyber insurance policies help cover the financial losses that result from cyber events and incidents. In addition, cyber-risk coverage often helps with the costs associated with remediation, including payment for legal assistance , investigators, crisis communicators, and customer credits or refunds.

Conclusion:

The growing trend of cyber crimes in India demands a comprehensive approach, including advanced cybersecurity measures, international cooperation, public awareness, and the effective implementation of legal frameworks to ensure a secure digital environment for individuals and organizations.

Print Friendly, PDF & Email

To get PDF version, Please click on "Print PDF" button.

cyber crime in india essay upsc

  • Recent Post
  • Related Post
  • Most Viewed Post

cyber crime in india essay upsc

Nuclear Energy Summit 2024

cyber crime in india essay upsc

The ART of India’s HIV/AIDS response

India’s Trade Reliance on China and EU Rising: UNCTAD

Vaikom Satyagraha

Katchatheevu Island

Genetic Profiling of Captive Elephants

Social Stock Exchange

Prime- minister’s egypt state visit, shanan power project, msp hike and its impact, natural rubber production in india: status, government initi..., latest comments, recent editorial.

Workers, not Tech, should be State’s Priority

The ART of India’s HIV/AIDS Response

Bhagat Singh: Biography, Scholarly Works, and His ...

Protecting Children on Social Media Platforms: Rea...

On the DGCA and Flight Duty Time Limitation Norms

Popular current affairs

India’s Trade Reliance on China and EU Rising: U...

Our Courses

cyber crime in india essay upsc

THE MOST LEARNING PLATFORM

Learn From India's Best Faculty

#

Our Initiatives

Beginner’s roadmap, quick links.

#

PW-Only IAS came together specifically to carry their individual visions in a mission mode. Infusing affordability with quality and building a team where maximum members represent their experiences of Mains and Interview Stage and hence, their reliability to better understand and solve student issues.

Subscribe our Newsletter

Sign up now for our exclusive newsletter and be the first to know about our latest Initiatives, Quality Content, and much more.

Contact Details

G-Floor,4-B Pusha Road, New Delhi, 110060

Download Our App

🔥

Biginner's Roadmap

Suscribe now form, to get early access of such quality content..

Join Us Now

(Promise! We Will Not Spam You.)

CURRENT AF.

<div class="new-fform">

Select centre Online Mode Hybrid Mode PWonlyIAS Delhi (ORN) PWonlyIAS Delhi (MN) PWonlyIAS Lucknow PWonlyIAS Patna Other

Select course UPSC Online PSC ONline UPSC + PSC ONLINE UPSC Offline PSC Offline UPSC+PSC Offline UPSC Hybrid PSC Hybrid UPSC+PSC Hybrid Other

</div>

cyber crime in india essay upsc

  • Skip to primary navigation
  • Skip to main content
  • Skip to primary sidebar

UPSC Coaching, Study Materials, and Mock Exams

Enroll in ClearIAS UPSC Coaching Join Now Log In

Call us: +91-9605741000

Cyber Security in India

Last updated on March 7, 2024 by ClearIAS Team

cyber security in india

Building a proactive cyber security and detection capability is difficult for countries. As cyber-attacks become more complex, states need cybersecurity that not only protects today but provides proactive defense against new and future risks to confidently respond to new challenges. Read here to know more about India’s cyber security capabilities.

The internet has merged seamlessly into our daily lives. It has changed how we interact with others, make new acquaintances, share information, engage in entertainment, and shop.

The majority of our daily activities are being impacted by them. We virtually communicate with billions of online users around the world through cyberspace.

Cybercrimes including cyberstalking, cyberbullying, cyberharassment, child pornography, rape content, etc., targeting women and children, in particular, are fast rising along with the usage of cyberspace.

Education is one of the major sectors for dissemination of information on the prevention of cyber-crimes and reaffirmed that students can act, as a force multiplier to establish an ecosystem for cyber security and to prevent cyber crimes.

Table of Contents

What is Cyber Warfare?

A cyberattack or series of attacks that target a nation is typically referred to as cyberwarfare. It can destroy civilian and governmental infrastructure and interfere with vital processes, causing harm to the state and possibly even fatalities.

ClearIAS Online Courses

The majority of the time, nation-states engage in cyber warfare by attacking other nations, but occasionally, terrorist groups or non-state actors carry out the assaults to further the objectives of an adversary state.

There have been many reported instances of cyber warfare in recent years, but there is no established definition of what constitutes an act of war in the context of a cyber strike.

There are 7 main types of cyber warfare attacks:

  • Espionage : Refers to monitoring other countries to steal secrets. In cyber warfare, this can involve using botnets or spear phishing attacks to compromise sensitive computer systems before exfiltrating sensitive information.
  • Sabotage: Government organizations must determine sensitive information and the risks if it is compromised. Hostile governments or terrorists may steal information, destroy it, or leverage insider threats such as dissatisfied or careless employees, or government employees with affiliation to the attacking country.
  • Denial-of-service (DoS) Attacks: DoS attacks prevent legitimate users from accessing a website by flooding it with fake requests and forcing the website to handle these requests. This type of attack can be used to disrupt critical operations and systems and block access to sensitive websites by civilians, military and security personnel, or research bodies.
  • Electrical Power Grid: Attacking the power grid allows attackers to disable critical systems, disrupt infrastructure, and potentially result in bodily harm. Attacks on the power grid can also disrupt communications and render services such as text messages and communications unusable.
  • Propaganda Attacks: Attempts to control the minds and thoughts of people living in or fighting for a target country. Propaganda can be used to expose embarrassing truths, spread lies to make people lose trust in their country, or side with their enemies.
  • Economic Disruption: Most modern economic systems operate using computers. Attackers can target computer networks of economic establishments such as stock markets, payment systems, and banks to steal money or block people from accessing the funds they need.
  • Surprise Attacks: These are the cyber equivalent of attacks like Pearl Harbor and 9/11. The point is to carry out a massive attack that the enemy isn’t expecting, enabling the attacker to weaken their defenses. This can be done to prepare the ground for a physical attack in the context of hybrid warfare.

Cyber-attacks in India

  • Recently, the servers of Delhi AIIMS were compromised due to a ransomware cyber-attack. The personal data of millions of patients in the top premier medical institute is at risk after a ransomware attack on its servers.
  • In February 2022, Air India experienced a major cyberattack that compromised approximately 4.5 million customer records. Passport, ticket, and some credit card information were compromised.
  • In 2020, approximately 82% of Indian companies suffered ransomware attacks.
  • In 2021, A high-profile India-based payment company, Juspay, suffered a data breach impacting 35 million customers. This breach is very noteworthy because Juspay handles payments for online marketplaces, including Amazon and other big players.
  • In May 2017, the top five cities in India (Kolkata, Delhi, Bhubaneswar, Pune, and Mumbai) got impacted due to the WannaCry ransomware attack.

India’s cyber security

A simultaneous surge in cyber risks has grown more worrisome as India’s internet base expands, with over 900 internet users anticipated by 2025. With the development of digital technology, cybercrimes are becoming more sophisticated as well.

India must therefore carefully assess the vulnerabilities in its cyberspace and address them holistically through a more thorough Cyber-Security Policy.

A cyber and information security division operates under the aegis of the Ministry of home affairs which deals with matters relating to Cyber Security, Cyber Crime, National Information Security Policy & Guidelines (NISPG), and implementation of NISPG, NATGRID , etc.

It has the following wings:

  • Coordination wing
  • Cyber-crime wing
  • Information security
  • Monitoring unit
  • Cyber-crime coordination center

Challenges to India’s cyber security

  • Devices used for internet access are not all the same:
  • Not everyone in India can buy pricey phones due to the wide range of economic levels.
  • Apple holds a market share of nearly 44% in the US. Less than 1% of mobile users in India, despite the greater security standards, use iPhones.
  • It is becoming increasingly difficult for regulators to define legal and technical requirements for data protection due to the growing security gap between high-end mobile devices like the iPhone and less expensive ones.
  • Lack of a national-level architecture for cybersecurity:
  • The military has its firefighting organizations, while critical infrastructure is owned by the commercial sector.
  • To analyze the nature of any danger and effectively counter it, all of these agencies must work together as part of a national security architecture, which does not yet exist.
  • The Prime Minister’s Office has established a position in support of this cause, although India still lacks the required infrastructure.
  • Lack of separation:
  • Unlike countries or governments, cyberspace has no borders, making it possible for cyberattacks to come from anywhere on the armed forces, digital assets of ONGC, banking operations, etc.
  • This might lead to national security lapses that cost money, property, or even lives.
  • There is a need for a technically advanced multi-agency organization that can base its judgments on policy inputs and a strong strategy to respond to potential threats to the nation’s most valuable resources.
  • Lack of awareness:
  • Since there is no national regulatory policy in place for cybersecurity, both businesses and individuals lack awareness.
  • Only in the presence of a regulated and overseen legislative framework can domestic internet users defend themselves and receive protection from cyberattacks.

Government Initiatives Related to Cyber Security

  • Indian Cyber Crime Coordination Centre (I4C)
  • Indian Computer Emergency Response Team (CERT-In)
  • Cyber Surakshit Bharat
  • Cyber Swachhta Kendra
  • National Cyber Security Coordination Centre (NCCC)
  • National Cyber security policy 2013

Way forward

The government must harness and refocus efforts on the strategic use of India’s highly qualified IT workforce.

If the government offered incentives to the sector, the private sector would be more likely to invest in a national cybersecurity agency. Future Indian firms will be more competitive on a global scale and build a safer digital India with enhanced cybersecurity defenses.

All public and commercial organizations that deal with personal data should be forced to follow strict data protection guidelines.

The young population can work as a force multiplier to be conscious of their participation in cyberspace, establish an ecosystem for cyber security, and prevent cybercrimes, which is why education is one of the crucial sectors for disseminating knowledge on the prevention of cybercrimes.

-Article written by Swathi Satish

Print Friendly, PDF & Email

Module Classes: Join Now!

Csat course.

Join CSAT Course

Current Affairs Course

Join Current Affairs Course

  • UPSC Prelims Test Series

Join Prelims Test Series

ClearIAS Logo 128

About ClearIAS Team

ClearIAS is one of the most trusted learning platforms in India for UPSC preparation. Around 1 million aspirants learn from the ClearIAS every month.

Our courses and training methods are different from traditional coaching. We give special emphasis on smart work and personal mentorship. Many UPSC toppers thank ClearIAS for our role in their success.

Download the ClearIAS mobile apps now to supplement your self-study efforts with ClearIAS smart-study training.

Reader Interactions

Leave a reply cancel reply.

Your email address will not be published. Required fields are marked *

Don’t lose out without playing the right game!

Follow the ClearIAS Prelims cum Mains (PCM) Integrated Approach.

Join ClearIAS PCM Course Now

UPSC Online Preparation

  • Union Public Service Commission (UPSC)
  • Indian Administrative Service (IAS)
  • Indian Police Service (IPS)
  • IAS Exam Eligibility
  • UPSC Free Study Materials
  • UPSC Exam Guidance
  • UPSC Syllabus
  • UPSC Online
  • UPSC Prelims
  • UPSC Interview
  • UPSC Toppers
  • UPSC Previous Year Qns
  • UPSC Age Calculator
  • UPSC Calendar 2024
  • About ClearIAS
  • ClearIAS Programs
  • ClearIAS Fee Structure
  • IAS Coaching
  • UPSC Coaching
  • UPSC Online Coaching
  • ClearIAS Blog
  • Important Updates
  • Announcements
  • Book Review
  • ClearIAS App
  • Work with us
  • Advertise with us
  • Privacy Policy
  • Terms and Conditions
  • Talk to Your Mentor

Featured on

ClearIAS Featured in The Hindu

and many more...

cyber crime in india essay upsc

Next IAS

  • भाषा : हिंदी
  • Classroom Courses
  • Our Selections
  • Student Login
  • About NEXT IAS
  • Director’s Desk
  • Advisory Panel
  • Faculty Panel
  • General Studies Courses
  • Optional Courses
  • Interview Guidance Program
  • Postal Courses
  • Test Series
  • Current Affairs
  • Student Portal

Logo

There has been a steady spike in cases of cybercrime in India  in the last five years.

  • According to the National Crime Records Bureau (NCRB), from 12,317 cases of cybercrime in 2016, there were 50,035 cases registered in 2020. 

Cyber Crime in India

  • In India, cyber crime can be defined as unauthorised access to some computer system without the permission of the rightful owner or place of criminal activity and include everything from online cracking to denial of service attacks. 
  • Phishing, Spoofing, DoS (Denial of Service) attack, credit card fraud, online transaction fraud, cyber defamation, child pornography, etc.

Reasons for increasing Cyber Attacks in India

  • Increasing dependency on technology: In India, cybercrime is increasing with the increased use of information and communication technology (ICT).Growing digital reliance in the post-COVID era has exposed digital disparities .
  • With ‘police’ and ‘public order’ being in the State List, the primary obligation to check crime and create the necessary cyber infrastructure lies with States. At the same time, with the IT Act and major laws being central legislations, the central government is no less responsible to evolve uniform statutory procedures for the enforcement agencies . 
  • Lack of International Coordination: International cooperation and consensus is missing in this field.
  • No procedural code : There is no separate procedural code for the investigation of cyber or computer-related offences.  
  • A regular police officer, with an academic background in the arts, commerce, literature, or management may be unable to understand the nuances of the working of a computer or the Internet.
  • Low digital literacy among the general public and digital gaps amongst nations create an unsustainable environment in the cyber domain.

Government Initiatives To Tackle Cyber Crime in India 

  •  India had banned many apps (mostly of Chinese origin), which were found to be unsafe for usage by Indian citizens.
  • It operates as the national agency for tackling the country’s cybersecurity, and has helped in lowering the rate of cyber attacks on government networks. 
  • To act as a nodal point in the fight against cybercrime
  • To prevent misuse of cyber space for furthering the cause of extremist and terrorist groups
  • It is a central government establishment, formed to protect critical information of India, which has an enormous impact on national security, economic growth, or public healthcare. 
  • Launched in early 2017.
  • spread awareness about cybercrime and 
  • building capacity for safety measures for Chief Information Security Officers (CISOs) and frontline IT staff across all government departments.
  • The Cyber Warrior Police Force: It was organised on the lines of the Central Armed Police Force in 2018.
  • National Critical Information Infrastructure Protection Centre (NCIIPC) was created under Section 70A of IT Act 2000 to protect Cyberinfrastructure.
  • The guidelines, if followed meticulously, may ensure that electronic evidence is neither tampered with nor subject to spoliation during investigation.
  • The committee suggested Draft Rules for the Reception, Retrieval, Authentication and Preservation of Electronic Records are yet to be given a statutory force.

Way Forward 

  • It is essential that State governments build up sufficient capacity to deal with cybercrime. It could be done either by setting up a separate cyberpolice station in each district or range, or having technically qualified staff in every police station.
  • Upgrade cyber labs: the cyber forensic laboratories of States must be upgraded with the advent of new technologies.
  • State enforcement agencies need to be ready for these technologies.
  •  Need for localisation: Most cyber crimes are trans-national in nature with extra-territorial jurisdiction. The collection of evidence from foreign territories is not only a difficult but also a tardy process. Therefore, ‘data localisation’ must feature in the proposed Personal Data Protection law so that enforcement agencies are able to get timely access to the data of suspected Indian citizens. 
  • The Centre and States must not only work in tandem and frame statutory guidelines to facilitate investigation of cybercrime but also need to commit sufficient funds to develop much-awaited and required cyber infrastructure.
  • The critical infrastructure managers should also be well trained in cyber warfare and well equipped with all the technologies for isolating viruses and attacks.

RELATED ARTICLES MORE FROM AUTHOR

Centre-state financial relations: concerns and challenges, ladakh’s demand for sixth schedule , climate finance, daily current affairs 01-04-2024.

Logo

IAS 2024 - Your dream can come true!

Download the ultimate guide to upsc cse preparation.

  • Share Share

Register with BYJU'S & Download Free PDFs

Register with byju's & watch live videos.

  • Skip to main content

India’s Largest Career Transformation Portal

Essay on Cyber Crime for Students in English [Easy Words]

January 12, 2021 by Sandeep

Essay on Cyber Crime: Computer related networks that involve the use of computers, networks and gadgets can be interconnected to a cybercrime. In such crimes, the security of networks, persons, institutions or a whole nation could be at risk and threat. Hackers steal confidential data in unethical ways and utilize this information and data for spurious purposes. Cybercrimes are high functional frauds that can wipe off big online financial transactions and transfer the entire amount into criminal accounts.

Essay on Cyber Crime 500 Words in English

Below we have provided Cyber Crime Essay in English, suitable for class 6, 7, 8, 9 & 10.

Cyber Crime involves digital devices ( computer , hardware device, or network) as tools or targets. It can be defined as an unlawful act that is done to harm someone. It is one of the most complicated issues in the cyber world. Many people think cyber crime refers to targeting people and stealing their money. However, that is not the case.

Cybercrimes may include credit card frauds, voice phishing, distribution of viruses, cyber-stalking, child pornography, forgery, unauthorized access, etc. This is a fast-growing area of crime that happens over the internet . With the advancement in technology, we are leaning towards the internet all the more. It is needed for numerous activities like social networking, gaming, transaction, e-commerce, online studies, shopping, job seeking, etc.

The first case was recorded in 1820. It has been said that in these recent few years, at least 4000 cases have been filed in Malaysia. All of these cases consist of fraud, malware; file loss, hack threats, and denial of services. Major crime areas as per the government include piracy, cracking, and cyber-terrorism. Since more and more people are using computers, these types of cyber crimes will only keep increasing.

India and many other nations are dealing with the same crisis. An article reported China in itself has near about 300 million internet users. Criminals rely on computers as it is networked internationally. These criminals are organized and individual hackers. They mostly get involved for two reasons. The first one is that they want to prove themselves to be excellent at breaching computer software. The second reason is for monetary purposes. They mostly target big companies, organizations, or banks.

The increase in the speed of the internet has, in turn, increased the rate of circulation of data. The measures for investigation, control, and prevention of these illegal activities are very important to safeguard all the organizations. Highly skilled Cyber Crime expertise must be obtained by our Government. Doing so will help regulate this grave issue.

Types of Cyber Crimes

There is a range of activities that fall into the category of cyber crime. Let us take a look at them.

  • Hacking: It refers to breaking into a person’s computer system without his/her knowledge or consent. It is also known as unauthorized trespassing in the cyber world. Hackers can access sensitive information of the user (like identity details, passwords, and credit card information).
  • Cyber Stalking: This is one of the worst ways to harass a person. Victims of cyber-stalking are subjected to tons of messages and emails by the stalkers. Not responding to these often leads to grave outcomes.
  • Identity Theft: Here, the person’s identity gets stolen. This includes his/her name, bank details, social security number, birthday, credit or debit cards, etc. This information is misused by the criminals to commit fraudulent activities (like applying for new credit cards, getting medical services, collecting loans) which hamper the owner’s record.
  • Phishing: This is a kind of email fraud wherein various mails are sent to the people. The content of the mail mostly seeks financial information of the person. These emails might look like they are coming from an authentic source (but they are not).
  • Malware: It is Internet-based software that is programmed to damage a computer system.
  • Computer vandalism: This type of cyber crime destroys a computer’s data by transmitting viruses.
  • Theft: It occurs when a person violates copyrights regulation. This is mostly noticed while downloading music, movies, or even games.

Laws related to Cyber Crimes

The Government has come up with several strict laws related to cyber crimes. These laws will help safeguard our interests. Also, they will be beneficial for controlling these crimes. Now, the police stations are equipped with cyber cells that quickly monitor the problem. In India, cyber crimes are usually registered under three categories. These are the IT Act, The Indian Penal Code, and The State Legislation’s.

The Ministry of Home Affairs has advised the State government to include facilities like technical infrastructure and skilled manpower to curb the cases of cyber crimes. Cyber Crime Police Officers can now receive training at the Forensic Lab of CBI.

Kerala, Tripura, Assam, and many other Indian states have started the training procedures. The Ministry of Home Affairs has also come up with an open platform (I4C) to fight against these crimes. I4C (Indian Cyber Crime Coordination Centre) helps victims to raise their complaints.

How to Prevent Cyber Crime

Now that we have these cyber laws, it is our responsibility to take steps to prevent these crimes. Protection measures must be taken if we want to secure ourselves. First of all, we must be aware of our online transactions. We can lose important information if our computer has spyware (and we are unaware of it).

General Studies

All Programmes

Study Material

Cyber Security in India

Cyber Security in India Blog Image

What’s in today’s article?

Why in news, about indian cyber crime coordination centre (i4c), functions of i4c, what is the national database on sexual offenders (ndso), laws related to cyber security in india, institutions involved in ensuring cyber security, news summary.

  • Union Home Minister Amit Shah recently reviewed cyber security infrastructure and functioning of the Indian Cyber Crime Coordination Centre (I4C).
  • He appealed to spread awareness to curb the menace of cybercrime.
  • Indian Cyber Crime Coordination Centre is an initiative of the Ministry of Home Affairs (MHA) to combat cyber-crime in the country, in a coordinated and effective manner .
  • It acts as a nodal point in the fight against cybercrime. \ The scheme was approved in October 2018 with a proposed amount of Rs. 415 crore.
  • The centre is located in New Delhi .
  • Identify the research problems/needs of LEAs and take up R&D activities in developing new technologies and forensic tools in collaboration with academia / research institutes within India and abroad
  • To prevent misuse of cyber space for furthering the cause of extremist and terrorist groups
  • Suggest amendments, if required, in cyber laws to keep pace with fast changing technologies and International cooperation
  • To coordinate all activities related to implementation of Mutual Legal Assistance Treaties (MLAT) with other countries related to cybercrimes in consultation with the concerned nodal authority in MHA.
  • The Ministry of Home Affairs launched the National Database on Sexual Offenders (NDSO) in 2018.
  • NDSO is a central database of sexual offenders in the country which is being maintained by the National Crime Records Bureau (NCRB).
  • Currently, the database has a registry of over 13 lakh individuals involved in sexual offences, like rape, molestation, stalking, child abuse, etc.
  • The database allows investigation officers to track habitual sex offenders, besides initiating preventive measures against sexual offences.

Information Technology Act, 2000 –

  • As of now, the only law applicable to such a mechanism is the Information Technology Act, 2000 .
  • The Act provides legal recognition and protection for transactions carried out through electronic data and other means of electronic communication.
  • It also focuses on information security, defines reasonable security practices to be followed by corporates and redefines the role of intermediaries, recognizes the role of the Indian Computer Emergency Response Team ( CERT-In ).
  • The IT Act not only extends to the whole of India, but it is also applicable to any offence or contravention committed outside India by any person.
  • National Cyber Security Policy is a policy framework by Department of Electronics and Information Technology (DeitY ).
  • It aims at protecting the public and private infrastructure from cyber-attacks .
  • The policy also intends to safeguard “information, such as personal information (of web users), financial and banking information and sovereign data”.

Indian Computer Emergency Response Team (CERT-In) –

  • CERT-In has been operational since 2004 .
  • It is an office within the Ministry of Electronics and Information Technology.
  • It is the nodal agency to deal with cyber security threats like hacking and phishing .
  • It strengthens security-related defence of the Indian Internet domain.
  • In the Information Technology Amendment Act, 2008, CERT-In has been designated to serve as the national nodal agency to perform various functions in the area of cyber security. 
  • This portal is an initiative of Government of India to facilitate victims/ complainants to report cyber-crime complaints online.
  • This portal caters all types of cyber-crime complaints.
  • The portal also provides an option of reporting an anonymous complaint for reporting online Child Pornography (CP) or sexually explicit content such as Rape/Gang Rape (RGR) content.
  • Recently, Union Home Minister Amit Shah reviewed cyber security infrastructure and functioning of the Indian Cyber Crime Coordination Centre (I4C)
  • He said that the Ministry of Home Affairs is making comprehensive, integrated and all-out efforts to create awareness among masses about various aspects of cyber security and cybercrime.
  • He said that I4C is organizing “Cyber Jagarukta Diwas” on the first Wednesday of every month .
  • The I4C is reaching out to all the states in the country to play an active and pivotal role in this initiative and help promote cyber hygiene.
  • More than 20 lakh cyber-crime complaints have been registered on the cybercrime portal so far.
  • CCTNS, launched in 2009, aims to integrate all the data and records of crime into a single database .
  • Police stations are now registering 100 per cent of First Information Reports directly on CCTNS.
  • The database so far contains 28.98 crore police records.
  • Under the Massive Open Online Course (MOOC) platform ‘ CyTrain ’, the Minister further stated more than 31,000 police officers have been registered and more than 8,000 certificates have been issued .
  • He also mentioned that more than 500 apps have been blocked on I4C’s recommendation due to security reasons.

Q1) What is the meaning of Data Sanitization?

Data sanitization involves purposely, permanently deleting, or destroying data from a storage device, to ensure it cannot be recovered .

Q2) What is Data Analytics?

Analytics is the systematic computational analysis of data or statistics. It is used for the discovery, interpretation, and communication of meaningful patterns in data. It also entails applying data patterns toward effective decision-making.

Source:   Amit Shah reviews cyber security infrastructure, appeals to raise awareness to curb cybercrime  |  Indian Express  

© 2024 Vajiram & Ravi. All rights reserved

Cyber Security

What is cyber space?

  • The emergence of the Internet in the late 1980s led to the evolution of cyberspace as a fifth domain of human activity (following land, sea, air and space)
  • Cyberspace comprises
  • Computer systems - servers, desktops, laptops, Personal Digital Assistants (PDAs), mobile computing platforms etc.
  • Computer networks - Local Area Networks (LAN) and Wide Area Networks (WAN)
  • A nation’s cyberspace is part of the global cyberspace .
  • Unlike physical space, cyber space is anonymous and borderless .

  What is cyber security?

  • Cybersecurity is the proactive measures and practices implemented to safeguard information, equipment, computer devices, computer resource, communication device and information stored therein from unauthorised access, use, disclosure, disruption, modification or destruction ensuring their confidentiality, integrity, and availability.
  • A country’s capability in cyber security is not independent and is embedded in Global Internet.

cyber crime in india essay upsc

Various types of Cyber-Threats

  • Malware : It includes viruses, worms, Trojans, ransomware, spyware, and adware.
  • Ransomware : The attacker then demands a ransom payment, usually in cryptocurrency.
  • Phishing Attacks : Phishing attacks involve tricking individuals into revealing sensitive information such as usernames, passwords.
  • Denial-of-Service (DoS) and Distributed Denial-of-Service (DDoS) Attacks : DoS and DDoS attacks overwhelm computer systems, networks, or websites with a flood of traffic.
  • SQL Injection : SQL injection attacks exploit vulnerabilities in web applications that interact with databases. 
  • Social Engineering : Social engineering involves manipulating and deceiving individuals
  • Man-in-the-Middle (MitM) Attacks : In a MitM attack, an attacker intercepts and alters communication between two parties without their knowledge. It allows the attacker to eavesdrop, steal information, or modify data.
  • Insider Threats : Insider threats occur when individuals with authorized access to systems or data misuse their privileges for malicious purposes. 
  • Zero-day Exploits: Zero-day exploits target vulnerabilities in software that are unknown to the software vendor. 

  Significance of Cybersecurity

 Cybersecurity plays a crucial role in today's interconnected digital world. Following are some of the key reasons why cybersecurity is significant:

  • Protection of Sensitive Data
  • Example -The importance of cybersecurity brought into forefront in the recent AIIMS cyberattack, which resulted in the encryption of around 1.3 terabytes of data.
  • Prevention of Financial Loss
  • Example -Cosmos Bank cyber-attack 2018, stressed on need of cybersecurity in banking system in India.
  • Safeguarding National Security
  • Example- Operation Shady RAT, a notorious operation as early as 2006 and has hit at least 72 organizations, including defence contractors, businesses worldwide and Government Agencies.
  • Protection of Intellectual Property
  • Example -Dispute of Tesla and Rivian automotive over trade secret. To avoid such instances, cybersecurity plays a vital role.
  • Maintaining Trust and Confidence 
  • Example -Incidences like AIIMS cyberattack, Pegasus row may erode trust on digital world. In such scenario cybersecurity is important.
  • Protection of Critical Infrastructure
  • Cybersecurity ensures the protection and resilience of critical infrastructure (power grids, transportation systems, healthcare facilities and systems which rely heavily on interconnected networks.) against cyber threats.
  • Example -Attack on Kudankulam nuclear power plant 2019 brought cybersecurity in forefront for critical infrastructure.
  • Mitigation of Operational Disruptions
  • Example -In May 2022, low-fare airline SpiceJet reported a ransomware attack that delayed several flights by up to six hours.
  • Preserving Privacy and Individual Rights
  • Cybersecurity safeguards personal privacy and upholds digital rights by protecting sensitive information and preventing unauthorized surveillance, ensuring privacy in the digital age.
  • Preserving Democracy and Elections
  • Example -The 2016 US presidential election demonstrated the significance of cybersecurity in safeguarding democratic processes.

Challenges to Cybersecurity

cyber crime in india essay upsc

Initiatives for Cyber Security

Steps taken by India towards cyber security

  • Information technology Act, 2000 - Provides legal recognition to e-documents and a framework to support e-filing & e-commerce along with a legal framework to mitigate, check cybercrimes.
  • To create a secure cyber ecosystem, and generate adequate trust & confidence in IT systems
  • Creating an assurance framework – testing & certification
  • Operating a 24x7 National Critical Information Infrastructure Protection Centre (NCIIPC)
  • To develop suitable indigenous security technologies
  • To create a workforce of 500,000 professionals skilled in cyber security
  • To enable effective prevention, investigation and prosecution of cyber crime
  • Enhancement of law enforcement capabilities
  • To develop effective public private partnerships and collaborative engagements
  • To enhance global cooperation
  • National Technical Research Organization (NTRO) – a technical intelligence agency that develops technology capabilities in aviation and remote sensing, data gathering and processing, cyber security, cryptology systems, strategic hardware & software development and strategic monitoring.
  • National Critical Information Infrastructure Protection centre (NCIIPC) - Designated as the National Nodal Agency in respect of Critical Information Infrastructure Protection
  • Multi-agency National Cyber Coordination Centre (NCCC) - cyber-security and e-surveillance agency mandated to scan internet traffic and communication metadata (of government and private service providers) to detect real-time cyber threats.
  • NIC-CERT (National Information Centre-Computer Emergency Response Team) to prevent & predict cyber-attacks on NIC & govt. utilities.
  • CERT-In or Computer Emergency Response Team (India) - CERTs are deployed as dedicated bodies for particular tasks E.g. NIC-CERT to counter cyber attacks on NIC, proposed CERTs for financial and power sectors (sectoral CERT-In) etc.
  • National Cyber Security Coordinator (created by PMO office in 2014)
  • Newly created division of the Ministry of Home Affairs to monitor crimes online, including cyber fraud and hacking and counter cyber-attacks on critical information infrastructure.
  • The Indian Cyber Crime Coordination Centre (I4C) and the Cyber Warrior Police Force will be set up under the CIS Division to serve as catalysts for tracking down the online criminals.
  • Pradhan Mantri Gramin Digital Saksharta Abhiyan (PMGDISHA) - under Digital India Programme to cover 6 crore households in rural areas to make them digitally literate .
  • Cyber Surakshit Bharat (CSB) programme – to train Chief Information Security Officer (CISO) and other IT officers of Central and State Government, Banks, PSU etc.
  • Cyber Swachhta Kendra (Botnet Cleaning and Malware Analysis Centre) has been launched for providing detection of malicious programmes and free tools to remove such programmes.
  • Proposals for a Digital Payment bill to strengthen legal framework and enhance surveillance to check cyber crimes in the financial sector, including frauds targeting cards and e-wallets.
  • Formulation of Crisis Management Plan for countering cyber attacks and cyber terrorism.
  • RBI recently issued a deadline for localisation of all sensitive data belonging to Indian users of various digital payment services.

  Other International Initiatives

  • Budapest Convention on Cybercrime - It is the only binding international instrument on the issue of cybercrime, dealing particularly with infringements of copyright, computer-related fraud, child pornography and violations of network security.
  • Global Centre for Cyber security: launched by World Economic Forum to safeguard

Way forward

  • Time bound implementation of key recommendations of various committees eg. Rao Inderjit Singh committee (on Cyber Crime, Cyber Security and Right to Privacy), Gulshan Rai Committee etc.
  • Periodic revision of domestic laws such as Information Technology Act, 2000 and National Cyber Security Policy, 2013 should be done to meet the changing demands of the time.
  • Data Security – Expeditious finalisation and passage of the Draft Personal Data Protection Bill, 2019
  • Operationalizing Cyber policy - A more detailed plan of action should be constructed for operation of Cyber security Policy, 2013.
  • Cyber crime cells should be constituted in each state, district and block, connected to centralized system. Cyber forensics investigation & labs.
  • Capacity building of various stakeholders — such as police, judicial officers, forensic scientists as well as officials in the banking sector.
  • Creating National Cyber Registry : Repository of highly skilled IT workforce for strategic use.
  • Energise “Make in India” Programme for boosting local IT, Electronics equipment manufacturing
  • Regular Audits to ensure compliance. Testing of all the hardware machinery, esp. imported ones.
  • Data localisation – Internet servers for critical sectors should be hosted within India .
  • Enterprise security - Companies should consider Cyber security as part of their management agenda and build clearly defined security roadmaps – run regular stress tests simulating real-life attacks.
  • Digital literacy - Need to create awareness among citizens to help them secure their sensitive data and prevent misuse of the information in future.
  • Set up Grievance redressal mechanism – Cyber Appellate Tribunal and Helpline for common public.
  • Signing MoU’s and international treaties - to address cross border challenges in cyber security.
  • Build offensive cyber capabilities – systems to intrude, intercept and exploit digital networks. It serves as function of strategic “cyber deterrence”.

Conclusion: Cyber security is a crucial aspect of our digital world. It involves protecting systems, networks, and data from unauthorized access and damage. With the increasing complexity of cyber threats, it is imperative to prioritize cyber security, implement robust measures, and foster collaboration to safeguard our digital assets and society.

 alt=

Answer our survey to get FREE CONTENT

theiashub

Feel free to get in touch! We will get back to you shortly

  • Privacy Policy
  • Terms of Service
  • Quality Enrichment Program (QEP)
  • Total Enrichment Program (TEP)
  • Ethics Marks Maximization Prog. 2024
  • Interview Mentorship Program (IMP)
  • Prelims Crash Course for UPSC 2024
  • Science of Answer Writing (SAW)
  • Intensive News Analysis (INA)
  • Topper's UPSC PYQ Answer
  • Essay Marks Maximization Program
  • PSIR Optional
  • News-CRUX-10
  • Daily Headlines
  • Geo. Optional Monthly Editorials
  • Past Papers
  • © Copyright 2024 - theIAShub

Talk To Our Counsellor

cyber crime in india essay upsc

Call us @ 08069405205

cyber crime in india essay upsc

Search Here

cyber crime in india essay upsc

  • An Introduction to the CSE Exam
  • Personality Test
  • Annual Calendar by UPSC-2024
  • Common Myths about the Exam
  • About Insights IAS
  • Our Mission, Vision & Values
  • Director's Desk
  • Meet Our Team
  • Our Branches
  • Careers at Insights IAS
  • Daily Current Affairs+PIB Summary
  • Insights into Editorials
  • Insta Revision Modules for Prelims
  • Current Affairs Quiz
  • Static Quiz
  • Current Affairs RTM
  • Insta-DART(CSAT)
  • Insta 75 Days Revision Tests for Prelims 2024
  • Secure (Mains Answer writing)
  • Secure Synopsis
  • Ethics Case Studies
  • Insta Ethics
  • Weekly Essay Challenge
  • Insta Revision Modules-Mains
  • Insta 75 Days Revision Tests for Mains
  • Secure (Archive)
  • Anthropology
  • Law Optional
  • Kannada Literature
  • Public Administration
  • English Literature
  • Medical Science
  • Mathematics
  • Commerce & Accountancy
  • Monthly Magazine: CURRENT AFFAIRS 30
  • Content for Mains Enrichment (CME)
  • InstaMaps: Important Places in News
  • Weekly CA Magazine
  • The PRIME Magazine
  • Insta Revision Modules-Prelims
  • Insta-DART(CSAT) Quiz
  • Insta 75 days Revision Tests for Prelims 2022
  • Insights SECURE(Mains Answer Writing)
  • Interview Transcripts
  • Previous Years' Question Papers-Prelims
  • Answer Keys for Prelims PYQs
  • Solve Prelims PYQs
  • Previous Years' Question Papers-Mains
  • UPSC CSE Syllabus
  • Toppers from Insights IAS
  • Testimonials
  • Felicitation
  • UPSC Results
  • Indian Heritage & Culture
  • Ancient Indian History
  • Medieval Indian History
  • Modern Indian History
  • World History
  • World Geography
  • Indian Geography
  • Indian Society
  • Social Justice
  • International Relations
  • Agriculture
  • Environment & Ecology
  • Disaster Management
  • Science & Technology
  • Security Issues
  • Ethics, Integrity and Aptitude

InstaCourses

  • Indian Heritage & Culture
  • Enivornment & Ecology
  • How to Study Art & Culture?
  • What is Art and Culture? What is the difference between the two?
  • Indus Civilization
  • Evolution of rock-cut architecture in India
  • Important rock-cut caves
  • The contribution of Pallavas to Rock-cut architecture
  • Comparision of art form found at Ellora and Mahabalipuram
  • Buddhist Architecture
  • Early Temples in India
  • Basic form of Hindu temple
  • Dravida style of temple architecture
  • Nagara Style or North India Temple style
  • Vesara style of temple architecture
  • Characteristic features of Indo-Islamic form of architecture
  • Styles of Islamic architecture in the Indian subcontinent
  • Types of buildings in Islamic architecture in the Indian subcontinent
  • Evolution of this form of architecture during the medieval period
  • Modern Architecture
  • Post-Independence architecture
  • Indus Civilization Sculpture
  • Bharhut Sculptures
  • Sanchi Sculptures
  • Gandhara School of Sculpture
  • Mathura School of Sculpture
  • Amaravati School of Sculpture
  • Gupta Sculpture
  • Medieval School of Sculpture
  • Modern Indian Sculpture
  • Pre Historic Painting
  • Mural Paintings & Cave Paintings
  • Pala School
  • Mughal Paintings
  • Bundi School of Painting
  • Malwa School
  • Mewar School
  • Basohli School
  • Kangra School
  • Decanni School of Painting
  • Madhubani Paintings or Mithila paintings
  • Pattachitra
  • Kalighat Painting
  • Modern Indian Paintings
  • Personalities Associated to Paintings
  • Christianity
  • Zoroastrianism
  • Six Schools of Philosophy
  • Lokayata / Charvaka
  • Hindustani Music
  • Carnatic Music
  • Folk Music Tradition
  • Modern Music
  • Personalities associated with Music
  • Bharatanatyam
  • Mohiniattam
  • Folk Dances
  • Modern Dance in India
  • Sanskrit Theatre
  • Folk Theatre
  • Modern Theatre
  • Personalities associated with Theatre
  • History of Puppetry
  • String Puppetry
  • Shadow Puppetry
  • Rod Puppetry
  • Glove Puppetry
  • Indian Cinema and Circus
  • Shankaracharya
  • Ramanujacharya (1017-1137AD)
  • Madhvacharya
  • Vallabhacharya
  • Kabir (1440-1510 AD)
  • Guru Nanak (1469-1538 AD)
  • Chaitanya Mahaprabhu
  • Shankar Dev
  • Purandaradasa
  • Samard Ramdas
  • Classical Languages
  • Scheduled Languages
  • Literature in Ancient India
  • Buddhist and Jain Literature
  • Tamil (Sangam) Literature
  • Malayalam Literature
  • Telugu Literature
  • Medieval Literature
  • Modern Literature
  • Important characteristics of Fairs and Festivals of India
  • Some of the major festivals that are celebrated in India
  • Art & Crafts
  • Ancient Science & Technology
  • Medieval Science & Technology
  • Famous Personalities in Science & Technology
  • Tangible Cultural Heritage
  • Intangible Cultural Heritage
  • Cultural Heritage Sites
  • Natural Heritage Sites
  • Important Institutions
  • Important programmes related to promotion and preservation of Indian heritage
  • Ochre Colored Pottery (OCP)
  • Black and Red Ware (BRW)
  • Painted Grey-Ware (PGW)
  • Northern Black Polished Ware (NBPW)
  • Origin of Martial arts in India
  • Various forms of Martial arts in India
  • National Security Act (NSA), 1980
  • Major shortcomings in India’s national security architecture
  • National Security Strategy
  • National Security Doctrine
  • Meaning of Internal Security
  • Review of Internal Security Threats and Vulnerabilities
  • Role of external state and non-state actors in creating challenges to internal security
  • Unlawful Activities (Prevention) Act
  • Insurgency in North East India (NEI)
  • Left-wing Extremism
  • Maoist insurgent more than just ideological problem
  • Women cadres in left-wing extremism
  • Illegal immigration in India’s northern and eastern borders
  • Reasons that sustain insurgency in north east India
  • Recent Developments
  • Correlation between development and extremism
  • Impact of US withdrawal from Afghanistan
  • AFSPA Meaning
  • Disturbed Area
  • Powers of armed forces under AFSPA
  • Origin of AFSPA
  • AFSPA in Nagaland
  • Constitutionality of AFSPA & Role of Judiciary
  • AFSPA, a draconian Act?
  • Experts Recommendation on AFSPA
  • But, why have AFSPA?
  • Terrorism and role of External State and Non-State Actors
  • Reasons for rise of Terrorism
  • Terror Funding
  • Terrorism Measures- Institutional and Legal Framework
  • Militancy in Jammu and Kashmir
  • Issues of Money Laundering
  • Working of Money Laundering
  • Evolving threats of Money laundering
  • Impacts of globalization on money laundering
  • Way forward
  • Cryptocurrency and Money Laundering
  • Statutory framework
  • Institutional framework
  • THE VIENNA CONVENTION on Money Laundering
  • The FINANCIAL ACTION TASK FORCE (FATF)
  • Asia/Pacific Group on Money Laundering (APG)
  • Eurasian Group on Combating Money Laundering and Financing of Terrorism (EAG)
  • Efforts to Tackle Black Money
  • Meaning, Need and Importance of Cyber Security
  • Cyber Security Framework in India
  • Present Status of Cyber Security
  • Cyber Security Index 2020
  • Meaning and Types of Cybersecurity Threats
  • What’s the Difference Between Malware, Trojan, Virus, and Worm?
  • Recent Cyberattacks
  • Cyber warfare
  • “Supply chain” cyber-attack
  • Cyber Terrorism
  • Growing threat of Cyber Security
  • Pegasus Spyware
  • Incidences of Cyberattacks in India
  • Cybercrime Against Women
  • Disinformation
  • Cognitive hacking
  • Way Forward
  • Challenges to Cyber Security
  • Steps taken by the Government to spread awareness about Cybercrimes
  • Cybercrime volunteer programme
  • National Cyber Security Strategy 2020
  • National Security Directive on Telecom Sector
  • National Cyber Security Policy, 2013
  • Concerns / Challenges and Wayforward
  • Critical Infrastructure and Critical Information Infrastructure (CII)
  • Issues and Measures with respect to Media
  • Rise of Social Media in recent decade
  • Positive Impact of Social Media
  • Negative impact of Social Media
  • Campaigns by Social Media Platforms
  • Role of Social Media during Pandemic
  • Challenges of Social Media in Democracy
  • Spread of Fake News
  • Threats to Internal Security by Social Media
  • Social media in the lives of women
  • Countering Deepfakes
  • Checking Online Abuse
  • Regulations on Social Media
  • Social Media- New Rules and Implications
  • Information Technology Act, 2000

Home » Security Issues » Cyber Security

Cyber Security

  • Various Cyber Threats
  • Institutional and Legislative Measures for Cyber Security

Left Menu Icon

  • Our Mission, Vision & Values
  • Director’s Desk
  • Commerce & Accountancy
  • Previous Years’ Question Papers-Prelims
  • Previous Years’ Question Papers-Mains
  • Environment & Ecology
  • Science & Technology

IMAGES

  1. (PDF) A Study of Cyber Crime and Perpetration of Cyber Crime in India

    cyber crime in india essay upsc

  2. Cyber Crime In India

    cyber crime in india essay upsc

  3. (PDF) A STUDY ON TYPES OF CYBER CRIMES AND CYBER ATTACKS IN INDIA

    cyber crime in india essay upsc

  4. Cyber Crime in India: Features, cause, and Elements of Cyber Crime

    cyber crime in india essay upsc

  5. Cyber Crime Essay

    cyber crime in india essay upsc

  6. India's Cyber Crime Cases Saw A 11.8% Increase In 2020

    cyber crime in india essay upsc

VIDEO

  1. Essay on #Cyber_Crime|| in English for exams||@smarteducation2378

  2. cyber crime essay in odia| ଭାବେ ବୃଦ୍ଧି ପାଇଛି

  3. cyber crime in india

  4. साइबर अपराध पर हिंदी निबंध / Cyber Crime par Hindi nibandh / Hindi essay on Cyber Crime

  5. Essay on Cyber Crime ( Hindi)

  6. Cyber Crime || internal security||

COMMENTS

  1. Cyber Crime

    Cybercrimes fall under State subjects as per the Seventh Schedule of the Constitution of India. It involves illegal or unauthorized activities that exploit technology to commit various forms of crimes. Cybercrime covers a wide range of offenses and can affect individuals, organizations, and even governments.

  2. Cybercrime

    Cryptojacking is the unauthorized use of computing resources to mine cryptocurrencies. 23. Online Drug Trafficking. Online Drug Trafficking is a crime of selling, transporting, or illegally importing unlawful controlled substances, such as heroin, cocaine, marijuana, or other illegal drugs using electronic means.

  3. Cybercrime: Definition, Seriousness and Laws in India

    Cybercrime: Notes for UPSC GS-III. Cybercrime is a crime that involves a computer and a network. The computer may have been used to commit the crime and in many cases, it is also the target. Cybercrime may threaten a person or a nation's security and financial health. Cybercrime is a topic featured in the GS-III section of the IAS Exam.

  4. Growing Cyber Crimes in India: Reasons, Challenges, and Way Forward

    NCRB Data on Cyber Crimes in India. According to the report 'Crime in India', 65,893 cases were registered under cybercrime, showing an increase compared to 52,974 cases in 2021. Over 24,000 complaints were registered with the Delhi Police till June 2023. During the same period in 2022, the cops had received 7,500 complaints.

  5. India's Cybersecurity Challenge: Threats and Strategies

    For Mains: India's vulnerability to cyber attacks, Challenges posed by cyber attacks, Government Initiatives and Way Forward. As the world is advancing in the realm of digitalisation, the threat of cyber attacks has also grown and India is no exception to it. In October, 2023, Resecurity, a US company, informed the world about the ...

  6. Cyber Security in India

    Cyber-crime wing; Information security; Monitoring unit; Cyber-crime coordination center; Challenges to India's cyber security. Devices used for internet access are not all the same: Not everyone in India can buy pricey phones due to the wide range of economic levels. Apple holds a market share of nearly 44% in the US.

  7. Cyber Crime and Cyber Security in India

    Topics Covered: Cyber security related issues. Cyber Crime and Cyber Security in India: Context: National Cyber Security Coordinator Lt Gen (Dr) Rajesh Pant recently made the following observations on Cyber Crimes in India: Cyber crimes in India caused Rs 1.25 trillion loss in 2019. Cyber threats will continue to increase as the country starts developing smart … Continue reading "Cyber Crime ...

  8. Cybercrime on the rise

    There has been a steady spike in cases of cybercrime in India in the last five years. According to the National Crime Records Bureau (NCRB), from 12,317 cases of cybercrime in 2016, there were 50,035 cases registered in 2020. Cyber Crime in India. In India, cyber crime can be defined as unauthorised access to some computer system without the ...

  9. What is Cybercrime? Definition, Types, Cybercrime UPSC

    Updated on: November 14th, 2023. Cybercrime is a crime that involves a network and computer, and it is also known as a computer crime. Even though rapid digitalization has helped us immensely, at the same time, it opens the gate to a wide range of threats and makes it easier to perform Cybercrime. These threats can result in financial loss or ...

  10. Indian Cyber Crime Coordination Centre (I4C) [UPSC Notes]

    Indian Cyber Crime Coordination Centre. It is a collaborative initiative between law enforcement agencies from various countries to combat cybercrime, launched in 2018 by the Ministry of Home Affairs. The primary objective of the I4C is to provide a platform for law enforcement agencies to coordinate and share information on cybercrime ...

  11. Cyber Crime : UPSC Note on Cyber Crime by Unacademy

    Cybercrime in India Statistics facts. Cybercrime, also called computer crime, is a type of crime which involves a network and a computer. It has the potential to harm someone's financial strength and security by accessing the user's personal information, and confidential data, stealing identities, committing fraud or deactivating the device.

  12. Cybercrime went up by 500% during pandemic:

    GS Paper 3: Topics Covered: Cybersecurity related issues. Context: The 14th edition of c0c0n, the annual cyber security and hacking conference is being organised by the Kerala Police. At the event, Chief of Defence Staff (CDS) General Bipin Rawat has stressed the need for a national framework to thwart cyber attacks that have been on … Continue reading "Cybercrime went up by 500% during ...

  13. Cybercrime

    Cybercrime is a crime that involves computers and network devices. Computers can be used to commit crimes and are often targets. Cybercrime threatens the security and financial health of any individual or country. All these concepts of Cybercrime are important for UPSC Civil services, State civil services, etc.

  14. Essay on Cyber Crime for Students in English [Easy Words]

    UPSC Buddy. India's Largest Career Transformation Portal. Essay on Cyber Crime for Students in English [Easy Words] January 12, 2021 by Sandeep. Essay on Cyber Crime: Computer related networks that involve the use of computers, networks and gadgets can be interconnected to a cybercrime. In such crimes, the security of networks, persons ...

  15. Cybercrime: Comprehensive Notes for UPSC GS-III

    Cybercrime refers to illicit activities that involve the use of a computer or network. The computer may be the tool used to perpetrate the crime, or in many instances, it could also be the target. Cybercrimes pose significant threats to an individual's or a nation's security and financial stability. The topic of Cybercrime is a part of the GS ...

  16. Cyber Security in India

    Indian Cyber Crime Coordination Centre is an initiative of the Ministry of Home Affairs (MHA) to combat cyber-crime in the country, in a coordinated and effective manner. It acts as a nodal point in the fight against cybercrime. \ The scheme was approved in October 2018 with a proposed amount of Rs. 415 crore. The centre is located in New Delhi.

  17. Main Answer Writing Practice

    (UPSC GS-3 Mains 2020) ... Cybercrime is defined as a crime where a computer is the object of the crime or is used as a tool to commit an offense. Today, Cybercrimes are at an all-time high, impacting individuals, businesses, and countries. ... In this context, the European union's General Data Protection Regulation and India's Personal ...

  18. Cyber Security Notes for UPSC Exam

    Operationalizing Cyber policy - A more detailed plan of action should be constructed for operation of Cyber security Policy, 2013. Tackling Cyber crimes: Single-centralized body to deal with cyber crimes. Cyber crime cells should be constituted in each state, district and block, connected to centralized system. Cyber forensics investigation & labs.

  19. Cyber Security

    National Cyber Security Policy, 2013. Concerns / Challenges and Wayforward. Critical Infrastructure and Critical Information Infrastructure (CII) Role of Media and Social Networking Sites in Internal Security Challenges. Media. Issues and Measures with respect to Media. Disinformation.

  20. Cyber Security

    Budapest Convention on Cybercrime: It is an international treaty that seeks to address Internet and computer crime (cybercrime) by harmonizing national laws, improving investigative techniques, and increasing cooperation among nations. It came into force on 1 July 2004. India is not a signatory to this convention.

  21. Cyber Security: Basics, Types, Cyber Security UPSC

    Cyber Security is the practice of protecting networks, computers, data, and programs from unauthorized attacks that aim for exploitation.Cyber Security in India is becoming highly significant due to the increased reliance on the internet, wireless network, and computer system. Apart from that, the rapid increase in the usage of smartphones, televisions, and various devices that constitute the ...