SlideShare une entreprise Scribd logo
1  sur  21
Rohas Nagpal,
Asian School of Cyber Laws
 Information Technology Act, 2000
 Imprisonment upto 10 years
 Compensation upto Rs 1 crore
 Indian Penal Code,
Evidence Act
Code of Criminal Procedure
 Section 67 covers:
• Publishing
• Transmitting
• Causing to be published
 In respect of pornography in the
electronic form
 Baazee case
 Section 67 applies to:
• SMS,
• emails,
• websites,
• mp3 ??
 Stringent punishment:
• 5 years + 1 lakh fine
• 10 years + 2 lakh fine
 Liability of receiver of pornography?
 Is it a crime to watch pornography?
 Is cyber café owner responsible?
Intention to cause wrongful loss or damage
or
Knowledge of the likelihood of wrongful loss or
damage
 AND
 
Destruction / deletion / alteration of information in a
computer
or
diminishing value or utility of a computer resource
or
injuriously affecting a computer resource
 3 years jail and / or 2 lakh fine
 knowingly or intentionally conceals,
destroys or alters
 or intentionally or knowingly causes
another to conceal, destroy or alter
 any computer source code
 required to be kept or maintained by law
 3 years jail and / or 2 lakh fine
 Tata Indicom employees case
 Controller directs interception of
electronic information
• sovereignty / integrity / security of India,
• friendly relations with foreign States
• public order
• preventing incitement to the commission of any
cognizable offence
 All facilities and technical assistance to
decrypt the information are not offerred.
 7 years jail
 Forgotten password (?)
 Deleted private keys (?)
 Unconstitutional (?)
 Save as otherwise provided by law
 Police etc secured access to any
electronic information
 Discloses material without the consent of
the person concerned
 2 years jail and / or Rs 1 lakh
 Unauthorised access
 Unauthorized copying, downloading,
extracting
 Introducing computer worm / virus
 Denial of service
 Facilitating unauthorized access
 Computer fraud
 For investigation
• Controller of Certifying Authorities
• Deputy Superintendent of Police
• CERT-IND
 For adjudication
• Adjudicating Officer
• Cyber Appellate Tribunal
• Criminal Courts
 Liability of Network Service Providers
 Liability of Companies
 Arrest without warrant
 Search and seizure
 Email as evidence
 Certificate u/s 65B of Indian Evidence
Act
 Bankers’ Books Evidence Act
• Applicable to cheque bouncing cases also
 Digital signatures as evidence
Rohas Nagpal,
Asian School of Cyber Laws

Contenu connexe

Tendances

Cyber laws in India
Cyber laws in IndiaCyber laws in India
Cyber laws in Indiasaumi17
 
Cyber law In India: its need & importance
Cyber law In India: its need & importanceCyber law In India: its need & importance
Cyber law In India: its need & importanceAditya Shukla
 
introduction to cyber law and cyber crime
introduction to cyber law and cyber crimeintroduction to cyber law and cyber crime
introduction to cyber law and cyber crimeAbhinav Tyagi
 
Information Technology Act, 2000
Information Technology Act, 2000Information Technology Act, 2000
Information Technology Act, 2000PrakharPrasoon
 
Cyber laws in india
Cyber laws in indiaCyber laws in india
Cyber laws in indiaNikhil Naren
 
The cyber law regime in India
The cyber law regime in IndiaThe cyber law regime in India
The cyber law regime in IndiaShankey Gupta
 
Cyberlaw An Overview
Cyberlaw   An OverviewCyberlaw   An Overview
Cyberlaw An OverviewTalwant Singh
 
An introduction to cyber law
An introduction to cyber lawAn introduction to cyber law
An introduction to cyber lawshreya sanghvi
 
Cyber law & information technology
Cyber law & information technologyCyber law & information technology
Cyber law & information technologyTalwant Singh
 
PPT on cyber LAW And ACT Of INDIA
PPT on cyber LAW And ACT Of INDIAPPT on cyber LAW And ACT Of INDIA
PPT on cyber LAW And ACT Of INDIAHardik Solanki
 
Introduction to Cyber Crimes
Introduction to Cyber CrimesIntroduction to Cyber Crimes
Introduction to Cyber Crimesatuljaybhaye
 
Present Cyber Laws and Discovery of Digital Evidence
Present Cyber Laws and Discovery of Digital EvidencePresent Cyber Laws and Discovery of Digital Evidence
Present Cyber Laws and Discovery of Digital EvidenceShahid Jamal Tubrazy
 
Cyber Laws In Pakistan
Cyber Laws In PakistanCyber Laws In Pakistan
Cyber Laws In PakistanTaha Mehmood
 

Tendances (20)

Cyber law2
Cyber law2Cyber law2
Cyber law2
 
Introduction to Cyber Law
Introduction to Cyber LawIntroduction to Cyber Law
Introduction to Cyber Law
 
Cyber laws in India
Cyber laws in IndiaCyber laws in India
Cyber laws in India
 
Cyber law
Cyber lawCyber law
Cyber law
 
Cyber law In India: its need & importance
Cyber law In India: its need & importanceCyber law In India: its need & importance
Cyber law In India: its need & importance
 
introduction to cyber law and cyber crime
introduction to cyber law and cyber crimeintroduction to cyber law and cyber crime
introduction to cyber law and cyber crime
 
Information Technology Act, 2000
Information Technology Act, 2000Information Technology Act, 2000
Information Technology Act, 2000
 
Cyber laws in india
Cyber laws in indiaCyber laws in india
Cyber laws in india
 
The cyber law regime in India
The cyber law regime in IndiaThe cyber law regime in India
The cyber law regime in India
 
Cyberlaw An Overview
Cyberlaw   An OverviewCyberlaw   An Overview
Cyberlaw An Overview
 
Cyber fraud
Cyber fraudCyber fraud
Cyber fraud
 
Cyber Law
Cyber LawCyber Law
Cyber Law
 
An introduction to cyber law
An introduction to cyber lawAn introduction to cyber law
An introduction to cyber law
 
Cyber law & information technology
Cyber law & information technologyCyber law & information technology
Cyber law & information technology
 
PPT on cyber LAW And ACT Of INDIA
PPT on cyber LAW And ACT Of INDIAPPT on cyber LAW And ACT Of INDIA
PPT on cyber LAW And ACT Of INDIA
 
Cyber law
Cyber lawCyber law
Cyber law
 
Introduction to Cyber Crimes
Introduction to Cyber CrimesIntroduction to Cyber Crimes
Introduction to Cyber Crimes
 
Present Cyber Laws and Discovery of Digital Evidence
Present Cyber Laws and Discovery of Digital EvidencePresent Cyber Laws and Discovery of Digital Evidence
Present Cyber Laws and Discovery of Digital Evidence
 
Cyber law
Cyber lawCyber law
Cyber law
 
Cyber Laws In Pakistan
Cyber Laws In PakistanCyber Laws In Pakistan
Cyber Laws In Pakistan
 

Similaire à IT Act 2000 Provisions on Pornography, Hacking, Evidence

Rohas - State of Cyber Law in India - ClubHack2008
Rohas - State of Cyber Law in India - ClubHack2008Rohas - State of Cyber Law in India - ClubHack2008
Rohas - State of Cyber Law in India - ClubHack2008ClubHack
 
Information Technology act 2000 & Threats to India using Google
Information Technology act 2000 & Threats to India using GoogleInformation Technology act 2000 & Threats to India using Google
Information Technology act 2000 & Threats to India using GoogleHemraj Singh Chouhan
 
Cyber law
Cyber law Cyber law
Cyber law Arshad_A
 
Rohas nagpal _it_act_2000_vs_2008 - ClubHack2009
Rohas nagpal _it_act_2000_vs_2008 - ClubHack2009Rohas nagpal _it_act_2000_vs_2008 - ClubHack2009
Rohas nagpal _it_act_2000_vs_2008 - ClubHack2009ClubHack
 
cyber law introductory Information on cyber Law
cyber law introductory Information on cyber Lawcyber law introductory Information on cyber Law
cyber law introductory Information on cyber LawPrashantKanade5
 
Prashant and team cyber law
Prashant and team cyber lawPrashant and team cyber law
Prashant and team cyber lawPrashant Angadi
 
Prashant and team cyber law
Prashant and team cyber lawPrashant and team cyber law
Prashant and team cyber lawPrashant Angadi
 
138740042-cyber-law.pptx
138740042-cyber-law.pptx138740042-cyber-law.pptx
138740042-cyber-law.pptxRahuljain40418
 
cyber-laws.ppt
cyber-laws.pptcyber-laws.ppt
cyber-laws.pptMohaiUDin
 
Cyber Law in India.pptx
Cyber Law in India.pptxCyber Law in India.pptx
Cyber Law in India.pptxRahul Bharati
 
cyber laws in pakistan.pptx
cyber laws in pakistan.pptxcyber laws in pakistan.pptx
cyber laws in pakistan.pptxTheMuslimLady
 

Similaire à IT Act 2000 Provisions on Pornography, Hacking, Evidence (20)

Rohas - State of Cyber Law in India - ClubHack2008
Rohas - State of Cyber Law in India - ClubHack2008Rohas - State of Cyber Law in India - ClubHack2008
Rohas - State of Cyber Law in India - ClubHack2008
 
Information Technology act 2000 & Threats to India using Google
Information Technology act 2000 & Threats to India using GoogleInformation Technology act 2000 & Threats to India using Google
Information Technology act 2000 & Threats to India using Google
 
Shilpa
ShilpaShilpa
Shilpa
 
Vipul pdf
Vipul pdfVipul pdf
Vipul pdf
 
IT Act 2000
IT Act 2000IT Act 2000
IT Act 2000
 
Cyber law
Cyber law Cyber law
Cyber law
 
Cyber law01
Cyber law01Cyber law01
Cyber law01
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Rakesh n cyber
Rakesh n cyberRakesh n cyber
Rakesh n cyber
 
Rohas nagpal _it_act_2000_vs_2008 - ClubHack2009
Rohas nagpal _it_act_2000_vs_2008 - ClubHack2009Rohas nagpal _it_act_2000_vs_2008 - ClubHack2009
Rohas nagpal _it_act_2000_vs_2008 - ClubHack2009
 
cyber law introductory Information on cyber Law
cyber law introductory Information on cyber Lawcyber law introductory Information on cyber Law
cyber law introductory Information on cyber Law
 
Prashant and team cyber law
Prashant and team cyber lawPrashant and team cyber law
Prashant and team cyber law
 
Prashant and team cyber law
Prashant and team cyber lawPrashant and team cyber law
Prashant and team cyber law
 
138740042-cyber-law.pptx
138740042-cyber-law.pptx138740042-cyber-law.pptx
138740042-cyber-law.pptx
 
cyber-laws.ppt
cyber-laws.pptcyber-laws.ppt
cyber-laws.ppt
 
Cyber
CyberCyber
Cyber
 
Cyber Law in India.pptx
Cyber Law in India.pptxCyber Law in India.pptx
Cyber Law in India.pptx
 
Cyber law comp
Cyber law compCyber law comp
Cyber law comp
 
cyber laws in pakistan.pptx
cyber laws in pakistan.pptxcyber laws in pakistan.pptx
cyber laws in pakistan.pptx
 
CYBERLAW & IT ACT
CYBERLAW & IT ACTCYBERLAW & IT ACT
CYBERLAW & IT ACT
 

Plus de amiable_indian

Phishing As Tragedy of the Commons
Phishing As Tragedy of the CommonsPhishing As Tragedy of the Commons
Phishing As Tragedy of the Commonsamiable_indian
 
Cisco IOS Attack & Defense - The State of the Art
Cisco IOS Attack & Defense - The State of the Art Cisco IOS Attack & Defense - The State of the Art
Cisco IOS Attack & Defense - The State of the Art amiable_indian
 
Secrets of Top Pentesters
Secrets of Top PentestersSecrets of Top Pentesters
Secrets of Top Pentestersamiable_indian
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Securityamiable_indian
 
Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...
Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...
Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...amiable_indian
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CDamiable_indian
 
Reverse Engineering for exploit writers
Reverse Engineering for exploit writersReverse Engineering for exploit writers
Reverse Engineering for exploit writersamiable_indian
 
AntiSpam - Understanding the good, the bad and the ugly
AntiSpam - Understanding the good, the bad and the uglyAntiSpam - Understanding the good, the bad and the ugly
AntiSpam - Understanding the good, the bad and the uglyamiable_indian
 
Reverse Engineering v/s Secure Coding
Reverse Engineering v/s Secure CodingReverse Engineering v/s Secure Coding
Reverse Engineering v/s Secure Codingamiable_indian
 
Network Vulnerability Assessments: Lessons Learned
Network Vulnerability Assessments: Lessons LearnedNetwork Vulnerability Assessments: Lessons Learned
Network Vulnerability Assessments: Lessons Learnedamiable_indian
 
Economic offenses through Credit Card Frauds Dissected
Economic offenses through Credit Card Frauds DissectedEconomic offenses through Credit Card Frauds Dissected
Economic offenses through Credit Card Frauds Dissectedamiable_indian
 
Immune IT: Moving from Security to Immunity
Immune IT: Moving from Security to ImmunityImmune IT: Moving from Security to Immunity
Immune IT: Moving from Security to Immunityamiable_indian
 
Reverse Engineering for exploit writers
Reverse Engineering for exploit writersReverse Engineering for exploit writers
Reverse Engineering for exploit writersamiable_indian
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecuritiesamiable_indian
 
Web Exploit Finder Presentation
Web Exploit Finder PresentationWeb Exploit Finder Presentation
Web Exploit Finder Presentationamiable_indian
 
Network Security Data Visualization
Network Security Data VisualizationNetwork Security Data Visualization
Network Security Data Visualizationamiable_indian
 
Enhancing Computer Security via End-to-End Communication Visualization
Enhancing Computer Security via End-to-End Communication Visualization Enhancing Computer Security via End-to-End Communication Visualization
Enhancing Computer Security via End-to-End Communication Visualization amiable_indian
 
Top Network Vulnerabilities Over Time
Top Network Vulnerabilities Over TimeTop Network Vulnerabilities Over Time
Top Network Vulnerabilities Over Timeamiable_indian
 
What are the Business Security Metrics?
What are the Business Security Metrics? What are the Business Security Metrics?
What are the Business Security Metrics? amiable_indian
 
No Substitute for Ongoing Data, Quantification, Visualization, and Story-Telling
No Substitute for Ongoing Data, Quantification, Visualization, and Story-TellingNo Substitute for Ongoing Data, Quantification, Visualization, and Story-Telling
No Substitute for Ongoing Data, Quantification, Visualization, and Story-Tellingamiable_indian
 

Plus de amiable_indian (20)

Phishing As Tragedy of the Commons
Phishing As Tragedy of the CommonsPhishing As Tragedy of the Commons
Phishing As Tragedy of the Commons
 
Cisco IOS Attack & Defense - The State of the Art
Cisco IOS Attack & Defense - The State of the Art Cisco IOS Attack & Defense - The State of the Art
Cisco IOS Attack & Defense - The State of the Art
 
Secrets of Top Pentesters
Secrets of Top PentestersSecrets of Top Pentesters
Secrets of Top Pentesters
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
 
Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...
Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...
Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
 
Reverse Engineering for exploit writers
Reverse Engineering for exploit writersReverse Engineering for exploit writers
Reverse Engineering for exploit writers
 
AntiSpam - Understanding the good, the bad and the ugly
AntiSpam - Understanding the good, the bad and the uglyAntiSpam - Understanding the good, the bad and the ugly
AntiSpam - Understanding the good, the bad and the ugly
 
Reverse Engineering v/s Secure Coding
Reverse Engineering v/s Secure CodingReverse Engineering v/s Secure Coding
Reverse Engineering v/s Secure Coding
 
Network Vulnerability Assessments: Lessons Learned
Network Vulnerability Assessments: Lessons LearnedNetwork Vulnerability Assessments: Lessons Learned
Network Vulnerability Assessments: Lessons Learned
 
Economic offenses through Credit Card Frauds Dissected
Economic offenses through Credit Card Frauds DissectedEconomic offenses through Credit Card Frauds Dissected
Economic offenses through Credit Card Frauds Dissected
 
Immune IT: Moving from Security to Immunity
Immune IT: Moving from Security to ImmunityImmune IT: Moving from Security to Immunity
Immune IT: Moving from Security to Immunity
 
Reverse Engineering for exploit writers
Reverse Engineering for exploit writersReverse Engineering for exploit writers
Reverse Engineering for exploit writers
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecurities
 
Web Exploit Finder Presentation
Web Exploit Finder PresentationWeb Exploit Finder Presentation
Web Exploit Finder Presentation
 
Network Security Data Visualization
Network Security Data VisualizationNetwork Security Data Visualization
Network Security Data Visualization
 
Enhancing Computer Security via End-to-End Communication Visualization
Enhancing Computer Security via End-to-End Communication Visualization Enhancing Computer Security via End-to-End Communication Visualization
Enhancing Computer Security via End-to-End Communication Visualization
 
Top Network Vulnerabilities Over Time
Top Network Vulnerabilities Over TimeTop Network Vulnerabilities Over Time
Top Network Vulnerabilities Over Time
 
What are the Business Security Metrics?
What are the Business Security Metrics? What are the Business Security Metrics?
What are the Business Security Metrics?
 
No Substitute for Ongoing Data, Quantification, Visualization, and Story-Telling
No Substitute for Ongoing Data, Quantification, Visualization, and Story-TellingNo Substitute for Ongoing Data, Quantification, Visualization, and Story-Telling
No Substitute for Ongoing Data, Quantification, Visualization, and Story-Telling
 

Dernier

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 

Dernier (20)

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 

IT Act 2000 Provisions on Pornography, Hacking, Evidence

  • 2.  Information Technology Act, 2000  Imprisonment upto 10 years  Compensation upto Rs 1 crore  Indian Penal Code, Evidence Act Code of Criminal Procedure
  • 3.  Section 67 covers: • Publishing • Transmitting • Causing to be published  In respect of pornography in the electronic form  Baazee case
  • 4.  Section 67 applies to: • SMS, • emails, • websites, • mp3 ??  Stringent punishment: • 5 years + 1 lakh fine • 10 years + 2 lakh fine
  • 5.  Liability of receiver of pornography?  Is it a crime to watch pornography?  Is cyber café owner responsible?
  • 6. Intention to cause wrongful loss or damage or Knowledge of the likelihood of wrongful loss or damage  AND   Destruction / deletion / alteration of information in a computer or diminishing value or utility of a computer resource or injuriously affecting a computer resource
  • 7.  3 years jail and / or 2 lakh fine
  • 8.
  • 9.
  • 10.  knowingly or intentionally conceals, destroys or alters  or intentionally or knowingly causes another to conceal, destroy or alter  any computer source code  required to be kept or maintained by law
  • 11.  3 years jail and / or 2 lakh fine  Tata Indicom employees case
  • 12.  Controller directs interception of electronic information • sovereignty / integrity / security of India, • friendly relations with foreign States • public order • preventing incitement to the commission of any cognizable offence  All facilities and technical assistance to decrypt the information are not offerred.
  • 13.  7 years jail  Forgotten password (?)  Deleted private keys (?)  Unconstitutional (?)
  • 14.  Save as otherwise provided by law  Police etc secured access to any electronic information  Discloses material without the consent of the person concerned
  • 15.  2 years jail and / or Rs 1 lakh
  • 16.  Unauthorised access  Unauthorized copying, downloading, extracting  Introducing computer worm / virus  Denial of service
  • 17.  Facilitating unauthorized access  Computer fraud
  • 18.  For investigation • Controller of Certifying Authorities • Deputy Superintendent of Police • CERT-IND  For adjudication • Adjudicating Officer • Cyber Appellate Tribunal • Criminal Courts
  • 19.  Liability of Network Service Providers  Liability of Companies  Arrest without warrant  Search and seizure
  • 20.  Email as evidence  Certificate u/s 65B of Indian Evidence Act  Bankers’ Books Evidence Act • Applicable to cheque bouncing cases also  Digital signatures as evidence
  • 21. Rohas Nagpal, Asian School of Cyber Laws