Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 3

Introduction:

In today’s era, everything is accessible on internet.Everything on the internet is available in


this era of digitization. People now use the internet for their daily activities. The Internet has
made it all very quick and easy. Cyber-crime is any criminal activity carried out through the
use of the internet and technology. Any criminal activity involving a computer, another
digital device or a computer network is widely classified as cyber-crime. Popular cyber
security threats such as social engineering, software vulnerability vulnerabilities, and network
attacks are included in cyber-crime.It involves many things, such as money fraud, credit card
fraud, pornography, terrorist activities online, piracy, copyright infringement, etc.
Cyber-Complaint is a complaint filed on online platform.Even without going to the police
station, one can file a complaint through the online portal of India's Ministry of Home
Affairs. The online filing of complaints through the portal is simpler than the filing of
compliant complaints at the police station because it takes far less time and effort. A recourse
against most of the prevalent cyber crimes is given by statute. 'Cyber crime' is a catch-all
word attributable to any crime involving an internet computer, not a specified concept. The
Information Technology Act (IT Act), 2000, which was revised in 2008, lists most cyber
crimes.

Reporting a Cyber Crime:

The process is more or less the same for reporting cyber crimes as for reporting any other
form of crime. For filing complaints, the local police stations can be approached much like
the cyber crime cells expressly assigned with the authority to register complaints.
Furthermore, arrangements for the filing of 'E-FIR' in most states have now been made.
Furthermore, the Ministry of the Interior is also launching a website for online registration of
crimes against women and children, including cyber crimes.

Steps:
1. First of all, one has to register online at https://cybercrime.gov.in// National Cyber
Crime Monitoring Platform.Then, tap on the 'Complaint File' tab. Then accept and
click on the 'Accept' tab to accept the terms and conditions. This will take you to a
new tab.
2. There will be two choices on the new tab. If the complaint is related to cyber-crime
against women or children, select the 'Women/child related cyber -crime report'
choice and press 'Report'. It can also be reported anonymously in these situations.
3. After selecting the correct option, one have to login to the website.Fill in all the
necessary details to login and enter mobile number to generate OTP (One Time
Password).
4. Select the alternative where the crime was committed when selecting State/UT. Fill in
all the details and send it. You're going to get a number that can track your complaint.
Key Elements of a Cyber Complaint:
1. The cyber-complaint should essentially show the duty of the person against whom the
complaint is being filed.
2. After showing the duty, it is necessary to show that the person has the breached that
duty. In other words, it can be said thatthe Cyber Complaint must contain “actus reus”.
“Actus Reus” is basically a prohibited act or a failure to act when a person is under the
obligation to do so.
3. Mens Rea is also one of the most important elements. Mens Rea refers to culpable
intention or guilty mind.Mens Rea is the psychological aspect of the intention of a
person to an offense; or knowledge that an offense may be committed through one's
action or non - action.
4. There should be Harm caused because of the person against whom the cyber-
complaint is being filed.

Framing the language of a Cyber Complaint:


One of the most significant steps in cyber complaints is framing the language of a cyber-
complaint. Following are certain points to be kept in mind while framing the language of a
cyber-complaint.

1. The language of the cyber-complaints should be well-written, clear, and


comprehensible.
2. The language of the cyber-complaints should consist of sufficient facts to support the
claim.
3. The language of the cyber-complaints should claim for creditable causes of action to
survive a motion to dismiss.
4. The language of the cyber-complaints should be framed in accordance with applicable
federal, state, and local regulations.
5. The complaint should also include the prayer or relief.

Documents required for complaints based on social media:


1. Provide a copy or screenshot showing the profile or content that is offending.
2. A screenshot of the content's URL.
3. Copies of the material, hard and soft.
4. Make sure that a soft copy of the CD is made.

Concluding Thoughts
From the standpoint of both the criminal and the user, fear and greed fuel most cyber
crimes. And because of this mixture did lottery scams raise money for criminals. Many hand
over personal data to criminals impersonating as bank officials out of fear when they are told
the bank account will be frozen otherwise. Absence of knowledge either of the laws or of
their applicability leaves people vulnerable to cyber crime.
Speedy police action in simple computer crime cases; gathering facts in a way that can
withstand trial; and quickly completing court hearings with a clear understanding of the
technology and the law are just some of the outcomes that the framework should aim for.
Because of its inability to secure them, it does not ask people to "keep away" from using
technology. That is close to telling women not to step out after darkness. Users must
practice due diligence in the use of technology before the legal system shows reliability,
even irrespective of it. Adapt, but do so slowly and responsibly, as the virtual world needs as
much caution as the real world needs.

You might also like