Online Complaint Procedure

Online Complaint Procedure

Introduction:

Any activity being unlawful in nature which involves the use of any network or networked device or computer as a means to commit such activity is known as cyber crime. It can be inferred from the definition that “computer” is the main element which is either used as a tool for directly committing a cyber crime or can be used to target other computers or devices. The former category which requires computer as a direct weapon involves the committing of crimes like cyber terrorism, pornography, Intellectual Property Rights Violations etc. Whereas in the latter category crimes like hacking, virus attacks etc are committed. Following is the process of filing cyber crime complaint.

Cybercrime is a criminal activity which is carried on by the use of computers and the Internet. Some of the common cyber crimes are hacking, cyber stalking, denial of service attack (DoS), virus dissemination, software piracy, credit card fraud & phishing. To tackle the issue of cyber crimes, CIDs (Criminal Investigation Departments) of various cities opened up Cyber Crime Cells in different cities. The Information Technology Act of India states clearly that when a cyber crime has been committed, it has a global jurisdiction and, hence, a complaint can be filed at any cyber cell.

Steps for Registration:

 

  • The foremost step is to lodge a complaint against cyber crime and the person who committed it with the cyber police or with the cyber cell India. Various departments for investigating crimes in various cities have been established by the cyber crime cells. These departments not only investigate the crime but they also take the charge of getting the crime reported in time. The victim can at anytime make a complaint to the cyber police or with the crime investigating department of the cyber cell both through online or offline method. One can also give a call at cyber crime helpline number.
  • One may need to provide name, mailing address & telephone number along with an application letter addressing the head of a cyber crime investigation cell when filing a complaint.
  •  One must provide certain documents in order to register a complaint. List of documents varies with the type of cyber crime. One requisite while registering the complaint is to attach or annex the documents which support the facts of the case fully. The type of documents required to be attached at the time of registering the cyber crime complaint depends on the nature of cyber crime committed.

 

(school of computer science and system)