What is Indian Cyber Crime Coordination Centre (I4C)?

CalendarToday
timer
1 min read
What is Indian Cyber Crime Coordination Centre (I4C)? Blog Image

Overview:

The Indian Cyber Crime Coordination Centre (I4C), in collaboration with Microsoft, has blocked more than 1,000 Skype IDs involved in blackmail, extortion, and “digital arrests” by cybercriminals posing as police and law enforcement authorities.

About Indian Cyber Crime Coordination Centre (I4C):

  • I4C has been established under the Ministry of Home Affairs (MHA) to deal with cybercrime in the country in a coordinated and comprehensive manner. 
  • The I4C focuses on tackling issues related to cybercrime for citizens, including improving coordination between various Law Enforcement Agencies (LEAs) and stakeholders.
  • The centre is located in New Delhi.
  • Functions:
    • To act as a nodal point in the fight against cybercrime.
    • Identify the research problems and needs of LEAs and take up R&D activities in developing new technologies and forensic tools in collaboration with academia / research institutes within India and abroad.
    • To prevent misuse of cyberspace for furthering the cause of extremist and terrorist groups.
    • Suggest amendments, if required, in cyber laws to keep pace with fast changing technologies and international cooperation.
    • To coordinate all activities related to implementation of Mutual Legal Assistance Treaties (MLAT)with other countries related to cybercrimes in consultation with the concerned nodal authority in MHA.
  • Components of I4C: 
    • National Cybercrime Threat Analytics Unit (TAU): For reporting threats pertaining to cybercrimes at regular intervals.
    • National Cybercrime Reporting Portal (NCRP): To report various cybercrime complaints by citizens at all India level on a common platform on a 24x7 basis from “anywhere, anytime”.
    • National Cybercrime Training Centre (NCTC): To impart training to government officials, especially state law enforcement agencies.
    • National Cybercrime Research and Innovation Centre: To carry out research for the development of indigenous tools for the prevention of cybercrimes.
    • Platform for Joint Cyber Crime Coordination Team: For coordination, sharing of modus operandi of cybercrimes, data/information among states/UTs LEAs.
    • Cybercrime Ecosystem Management Unit: For creating mass awareness in cyber hygiene for prevention of cybercrimes.
    • National Cybercrime Forensic Laboratory (Investigation) Ecosystem: For helping LEAs in cyber forensics investigation.

I4C brings together academia, industry, public and government in the prevention, detection, investigation, and prosecution of cybercrimes.

I4C has envisaged the Cyber Crime Volunteers Program to bring together citizens with passion to serve the nation on a single platform and contribute in fight against cybercrime in the country.

  • Other Initiatives:
    • Citizen Financial Cyber Fraud Reporting and Management System: For immediate reporting of financial cyber frauds and preventing the siphoning of funds by cyber criminals on a near-real-time basis.
    • National Toll- free Helpline number ‘1930’ has been operationalized to provide citizen assistance in lodging online cyber complaints.
    • CyberDost handle on various social media platforms to generate cyber awareness among citizens.

Q1: What is the Indian Computer Emergency Response Team (CERT-In)?

CERT-In is the national nodal agency for responding to computer security incidents as and when they occur. It is a functional organisation of the Ministry of Information & Electronics Technology. CERT-In has been operational since January 2004.CERT-In provides services to organizations in the Government, Public, and Private sectors. In addition, CERT-In provides services to individuals and home users as well.

Source: Centre blocks over 1,000 Skype IDs used by cybercriminals