Scroll Top

COMPARISON OF CYBER LAWS OF INDIA WITH US & UK

Cyber law, in general, is a type of regulation that concentrates on the correct use of information, including such equipment and software, the computer, and networks. It also considers how individuals utilize technology in their everyday lives. Consumers are protected by cyber law since it

Introduction

Cyber law, in general, is a type of regulation that concentrates on the correct use of information, including such equipment and software, the computer, and networks. It also considers how individuals utilize technology in their everyday lives. Consumers are protected by cyber law since it allows for the discovery and punishment of internet illegal activities. It includes the activity of consumers, organizations, the media, the administration, and private businesses. The law examines crimes done in the physical world that are enabled by the internet. There is an increasing demand for cyberspace laws that cover sovereignty and privacy problems, as well as proprietary rights and other judicial difficulties.[1]

Comparison with the USA

The Department of Justice manages the Cyber Defense Alert System and the Cyber Defense Project And manage Team, two critical initiatives for defending the United States against cyber attacks. Furthermore, Homeland Security is in charge of the security-related operation of Cyber Storm. The Information Security Department (NCSD) of the Homeland security Department is in charge of cyber infrastructure protection. NCSD defined two goals for securing cyberspace:

1) To develop and sustain a reliable national cybercrime processing model.

2) To put in place cyber-risk administration measures to safeguard infrastructural facilities.

The Domestic Security Startup’s Cybersecurity Strategy outlined two key responsibility directions for future cyber-related protection: “Protecting Networks And Systems” and “Reinforcing the Digital Environment.” Furthermore, the Defence department outlined the following 3 strategic efforts for the United States in cybercrime in its Roadmap for Working in Cybersecurity:

  • Task 1: Treat cybercrime as an offensive area to organize, educate, and arm the Defense to fully exploit its possibilities.
  • Task 2: Safeguard DoD information systems and networks by using new defence operational concepts.
  • Task 3: Collaboration with other US ministries and departments, as well as the corporate sector, is required to allow whole-of-government guidelines and procedures.

The need for Warrants

Cybercrime regulations are addressed under Title 20 of the Provisions Of Section (19 U.S.K.), which is the United States’ Lawbreaker Code. The Federal Communications Commission ( fcc of 1987 defines data disclosures, circumstances for portable monitoring devices and observation, and data transfer acquisition. It addresses wire, verbal, and digital conversation surveillance, as well as the retention and dissemination of recorded connector and telecommunications equipment. The Telecommunications Support for Criminal Justice Act of 1984 substantially improved the United States’ legal interception capacities. Nevertheless, under the Electronic Communications Privacy Act, the United States has conducted warrantless detections since 2002.[2]

Comparison with the UK

In order of significance, the UK Cyber Defense Agenda 2018 presents the implementation plan for the Kingdom to fulfill these targets by 2025.

1) The UK will combat cybercriminals by being one of the most secure countries in the world to do cyber business.

2) The UK must become more robust in computer security and capable of defending the UK’s objectives on the internet.

3) The UK has contributed to the development of an open, stable, and thriving cybercrime that the UK people may use securely and that promotes democratic societies. [3]

The British government places a stronger priority on preventing criminality, to protect the nation from information security coming in second. The goal of protecting the United Kingdom from computer hackers is also considered credible. The government spent £780 million on a multiple Cybersecurity Strategy in 2015. (NCAP). Approximately half of this investment was allocated to improving the UK’s fundamental capabilities to identify and fight cyber-attacks.  The Legal System and need For Authorization The Computer Crime Act (1995) defines many electronic transaction infractions and their consequences:

(1) Unauthorised modification of computer information;

(2) Unauthorized physical access with the purpose to conduct or assist in the execution of other violations; and

(3) Unauthorised alteration of programs or data. Depending on the severity of the offence, the punishments range from a penalty to jail for 6 months to 10 years. In 2008, the Act was amended.

The Management of Surveillance Powers Act of 2001 has a clause on “Legal eavesdropping without the need for an intercept order.” The interaction may be apprehended without a court order if only one individual involved in communication has voluntarily agreed to the infiltration; monitoring through this infiltration is also authorized; interaction of eavesdropping is also authorized if it is connected to “the preventative measures or sensing of anything that represents meddling with wireless transmission.” The Office proposed a new Conversations Data Act in 2018, which would allow the state to track online communications and oblige communications providers to keep customers’ information.[4]

Cyber Laws in India

The following criminal acts are described in this report: sending inappropriate messages through one telecommunication network, deceiving the beneficiary about the beginnings of such communications, disingenuously obtaining hijacked computer systems or other telecommunication technologies, trying to steal email signatures or individuality, such as using some other woman’s passcodes or authentication system, cheating by implementing this technique through a digital document or a data connection, publicly printing documents about every woman’s position. Criminal violations under Section 66 are both admissible as evidence and non-bailable. Whilst the repercussions of Section 48 of the 2004 Law is formal in disposition, with only punishments and restoration as treatments, under Regulation 4 of the Reform Act, such act will indeed accrue culpability if conducted with malice aforethought, or contraventions, with treatments including prison sentences, fines, or both.[5]

The primary legislation of India was updated with the adoption of the Computer Crime Act of 2005. Digital records and papers are considered identically to physical documentation by using the term “technology” in the Indian Penal Code. Articles dealing with the fraudulent entry in a register or incorrect documentation (for example, 194, 209, 464, 469, 467 through 471, 475, 477, 478, and so on) have now been changed to incorporate the phrase “digital record and excel spreadsheet,” putting them under the competence of the IPC. Digital records and computer files are now considered the same as record keeping and papers during the performance of acts of forgeries or fabrication of record keeping in a felony. Following the above ordinance, the conducting an investigation organizations file cases/charge-sheets citing the important portion from the IPC under segments 464,467, 469, and 470 read with the IT Amendment Act under Segments 43 and 69 in similar offenses to guarantee that the documentation and/or punitive measures can be protected and proven under either one of those or both legislations. Before the passage of the IT Law, all testimony in a courtroom was solely in a concrete medium. Digital records and papers were recognized with the passage of the IT Law. The defining section of the Indian Evidence Act is changed to include “all papers comprising digital records.” Other terms, such as ‘digital certificate,’ ‘digital form,” secure digital document,’ and ‘data,’ as used throughout the IT Act, also were incorporated to make the core of a Legislation’s evidential significance. The acceptance of the authentication of electronic documents as testimony, as embodied in Segment 68B of the Act, was a significant change. Well before the IT Acts, a banker was required to provide a genuine register or other to ensure that the physical papers giving testimony under the Bankers’ Books Arbitration Act 1881. Following the passage of the IT Act, the dictionary section was modified to read, “bank executives publications involve books and records, daybooks, cash books, billing, and other books used throughout the normal business of a financial institution, whether preserved in printed language or as paper copies of data deposited in a puffy, DVD, clip, or other forms of electromagnetic storage media.” Evidence protection is also a major concern. Many concerns in cybersecurity remain unresolved. [6]

Conclusion

To conclude, the expansion and development of electronic networks are closely tied to the long-term progress and expansion of our society, and we must promote raising attention to this phenomenon. The next war will be fought on a virtual network instead of on the battlefield. All governments must take the appropriate steps to create an intergovernmental accord on cyber deterrents. Vasudev Kutumbkum is a Vedic word that means “the cosmos is one family.” We must see the entire internet community as one massive family, and therefore we must be glad and capable of contributing everything we can to promote everybody’s harmonious cohabitation.[7]

Author(s) Name: Anuj Chhabra (Rajiv Gandhi National University of Law, Patiala)

References:

[1] Cyber Attacks, Data Security Council at India, <https://www.dsci.in/content/cyberattacks> accessed 14 May 2022

[2] Hardeep Singh. (2015). A Glance At The United States Cyber Security Laws,  <https://www.appknox.com/blog/united-states-cyber-security-laws> accessed 14 May 2022

[3] Timmys, K., & Chaobinkiey, T. (2017, March). Cybersecurity and UK legal landscape, White LLP, <https://www.whitecase.com/publications/alert/cybersecurity-and-uk-legallandscape> accessed 14 May 2022

[4] Josshi. A comparison of legal or regulatory approaches for cyber security for India and United Kingdom Shared under Creative of Common Attribution 8.0 International licensee. from <https://cis-india.org/internet-governance/files/india-uk-legal-regulatoryapproaches.pdf>  accessed 14 May 2022

[5] Fashier, K. (2018). Federal Law Relating to Cyber security- Overview of Minor Issues, Current Law, and Proposed Legislation <https://fas.org/sgp/crs/natsec/R42114.pdf> accessed 14 May 2022

[6] Notorious Cyber Security Attacks in India till Date. (2019, May 20), <https://www.expresscomputer.in/security/notorious-cyber-security-attacks-in-india-to-date/51714/> accessed 14 May 2022

[7] Apknoxx, K. A Glance To Australia Cyber Laws, <https://www.appknox.com/blog/glance-australias-cyber-security-laws> accessed 14 May 2022