“Cyber Volunteer programme” for Citizens

ForumIAS announcing GS Foundation Program for UPSC CSE 2025-26 from 19 April. Click Here for more information.

ForumIAS Answer Writing Focus Group (AWFG) for Mains 2024 commencing from 24th June 2024. The Entrance Test for the program will be held on 28th April 2024 at 9 AM. To know more about the program visit: https://forumias.com/blog/awfg2024

What is News?

The Ministry of Home Affairs(MHA) informs the Lok Sabha that a “Cyber Volunteer programme” has been rolled out. The Ministry also informed that the services of Cyber volunteers will be utilized by the State police as per requirement.

 About Cyber Crime Volunteers Program:
  • Launched by: Indian Cyber Crime Coordination Centre (I4C)
  • Aim of Cyber Volunteer programme: To make citizens contribute to the fight against cybercrime in the country. Further, assisting the State/UT Law enforcement agencies in their endeavour to curb cyber crimes.
  • Features: Under the Cyber Volunteer programme, citizens can register themselves as Cyber Crime volunteers. They will help the law enforcement agencies in identifying, reporting and removing illegal/unlawful online content.

What is Unlawful Content? The unlawful content has been categorised as the following:

  • Contents against sovereignty and integrity of India.
  • Any digital contents Against defence of India, Security of the State etc.
  • Contents affecting friendly relations with foreign States.
  • Content aimed at disturbing Public Order and disturbing communal harmony.
  • Any Child Sex Abuse materials.

Terms and Conditions: Cyber Volunteer programme has certain terms and conditions for citizen enrolment as a cyber volunteer. They are:

  • The Cyber volunteer is strictly prohibited from certain things. Such as,
    • creating social media accounts in the name of this programme
    • Issue any statement or express opinions on public platforms on behalf of the Cyber Volunteer programme.
  • Cyber Volunteers have to maintain strict confidentiality of tasks assigned or carried out by him/her.
  • Volunteers shall be de-registered in case of any violation or breach of the conditions.
  • Further, the State nodal officers reserve the right to take legal action.
About Indian Cyber Crime Coordination Centre(I4C):
  • Nodal Ministry: It was established in 2018 under the Ministry of Home Affairs(MHA).
  • Purpose: I4C act as a nodal point at the National level in the fight against cybercrime.
  • Components: I4C  has seven key components. They are,
    • National Cybercrime Threat Analytics Unit(TAU)
    • National Cybercrime Reporting
    • Platform for Joint Cybercrime Investigation Team
    • National Cybercrime Forensic Laboratory(NCFL) Ecosystem
    • National Cybercrime Training Centre(NCTC)
    • Cybercrime Ecosystem Management Unit
    • National Cyber Crime Research and Innovation Centre.
  • Location: New Delhi
About National Cyber Crime Reporting Portal:
  • It was launched in 2019. The portal provides a centralized mechanism to the citizens. Using this portal the citizens can report all types of cybercrime incidents with a special focus on cyber crimes against women and children.

Source: The Hindu

 

Print Friendly and PDF
Blog
Academy
Community