• IAS Preparation
  • UPSC Preparation Strategy
  • Information Technology Act, 2000

Information Technology Act, 2000 (IT Act 2000)

Important enactments of the Indian Parliament are crucial topics coming under the polity and governance segments of the UPSC syllabus . The Information Technology Act, 2000 (also known as the IT Act 2000 in short) is an important legislation that is frequently referred to in the daily news. In this article, you can read the salient features of the act and also about the controversial Section 66A of the IT Act 2000.

Information Technology Act, 2000 (IT Act 2000):- Download PDF Here

IT Act, 2000

The Information Technology Act, 2000 was enacted by the Indian Parliament in 2000. It is the primary law in India for matters related to cybercrime and e-commerce.

  • The act was enacted to give legal sanction to electronic commerce and electronic transactions, to enable e-governance, and also to prevent cybercrime .
  • Under this law, for any crime involving a computer or a network located in India, foreign nationals can also be charged.
  • The law prescribes penalties for various cybercrimes and fraud through digital/electronic format.
  • It also gives legal recognition to digital signatures.
  • The IT Act also amended certain provisions of the Indian Penal Code (IPC) , the Banker’s Book Evidence Act, 1891, the Indian Evidence Act, 1872 and the Reserve Bank of India Act, 1934 to modify these laws to make them compliant with new digital technologies.
  • In the wake of the recent Indo-China border clash, the Government of India banned various Chinese apps under the Information Technology Act. Read more about this in an RSTV titled, ‘TikTok, Other Chinese Apps Banned’ .

Given below are the links of relevant topics that will help aspirants prepare for their UPSC examination-

IT Act – 2008 Amendments

The IT Act 2000 was amended in 2008. This amendment introduced the controversial Section 66A into the Act.

Section 66A

  • Section 66A gave authorities the power to arrest anyone accused of posting content on social media that could be deemed ‘offensive’.
  • This amendment was passed in the Parliament without any debate.
  • As per the said section, a person could be convicted if proven on the charges of sending any ‘information that is grossly offensive or has menacing character’.
  • It also made it an offence to send any information that the sender knows to be false, but for the purpose of annoyance, inconvenience, danger, obstruction, insult, injury, criminal intimidation, enmity, hatred or ill-will, through a computer or electronic device.
  • The penalty prescribed for the above was up to three years’ imprisonment with a fine.

Arguments against Section 66A

  • Experts stated that the terms ‘offensive’, ‘menacing’, ‘annoyance’, etc. were vague and ill-defined or not defined at all.
  • Anything could be construed as offensive by anybody.
  • There was a lot of scope for abuse of power using this provision to intimidate people working in the media.
  • This also curbed the freedom of speech and expression enshrined as a fundamental right in the Constitution.
  • The section was used most notably to arrest persons who made any uncharitable remarks or criticisms against politicians.

The government contended that the section did not violate any fundamental right and that only certain words were restricted. It stated that as the number of internet users mushroomed in the country, there was a need to regulate the content on the internet just like print and electronic media. The Supreme Court, however, in 2015, struck down this section of the IT Act saying it was unconstitutional as it violated Article 19(1)(a) of the Constitution. This was in the famous Shreya Singhal v Union of India case (2015) .

Section 69A

  • Section 69A empowers the authorities to intercept, monitor or decrypt any information generated, transmitted, received or stored in any computer resource if it is necessary or expedient to do so in the interest of the sovereignty or integrity of India, defense of India, the security of the State, friendly relations with foreign states or public order or for preventing incitement to the commission of any cognizable offence or for investigation of any offence.
  • It also empowers the government to block internet sites in the interests of the nation. The law also contained procedural safeguards for blocking any site.
  • When parties opposed to the section stated that this section violated the right to privacy, the Supreme Court contended that national security is above individual privacy. The apex court upheld the constitutional validity of the section. Also read about privacy laws and India .
  • The recent banning of certain Chinese Apps was done citing provisions under Section 69A of the IT Act.
  • Note:- The Indian Telegraph Act, 1885 allows the government to tap phones. However, a 1996 SC judgement allows tapping of phones only during a ‘public emergency’. Section 69A does not impose any public emergency restriction for the government.

Read all the important acts and laws for UPSC & other govt. exams in the linked article.

Information Technology Intermediary Guidelines (Amendment) Rules, 2018

The Rules have been framed under Section 79 of the Information Technology Act. This section covers intermediary liability. 

  • Section 79(2)(c) of the Act states that intermediaries must observe due diligence while discharging their duties, and also observe such other guidelines as prescribed by the Central Government. 
  • An intermediary is a service that facilitates people to use the Internet, such as Internet Services Providers (ISPs), search engines and social media platforms.
  • Conduits: Technical providers of internet access or transmission services.
  • Hosts: Providers of content services (online platforms, storage services).
  • Information Technology Intermediary Guidelines (Amendment) Rules were first released in 2011 and in 2018, the government made certain changes to those rules.
  • In 2018, there was a rise in the number of mob lynchings spurred by fake news & rumours and messages circulated on social media platforms like WhatsApp.
  • To curb this, the government proposed stringent changes to Section 79 of the IT Act.

What do the Rules say?

  • According to the 2018 Rules, social media intermediaries should publish rules and privacy policies to curb users from engaging in online material which is paedophilic, pornographic, hateful, racially and ethnically objectionable, invasive of privacy, etc.
  • The 2018 Rules further provide that whenever an order is issued by government agencies seeking information or assistance concerning cybersecurity , then the intermediaries must provide them the same within 72 hours.
  • The Rules make it obligatory for online intermediaries to appoint a ‘Nodal person of Contact’ for 24X7 coordination with law enforcement agencies and officers to ensure compliance.
  • The intermediaries are also required to deploy such technologies based on automated tools and appropriate mechanisms for the purpose of identifying or removing or disabling access to unlawful information.
  • The changes will also require online platforms to break end-to-end encryption in order to ascertain the origin of messages.
  • Online Intermediaries are required to remove or disable access to unlawful content within 24 hours. They should also preserve such records for a minimum period of 180 days for the purpose of investigations.

Rationale behind the Rules

  • The government intends to make legal frameworks in order to make social media accountable under the law and protect people and intermediaries from misusing the same.
  • The government wants to curb the spread of fake news and rumours, and also pre-empt mob violence/lynching.
  • There is a need to check the presentation of incorrect facts as news by social media, that instigates people to commit crimes.

There has been criticism of the Rules from certain quarters, that says that the State is intruding into the privacy of the individual. Some also say that this law widens the scope of state surveillance of its citizens. These criticisms are notwithstanding the fact that the new Rules are in line with recent SC rulings. 

  • Tehseen S. Poonawalla case (2018): SC said that authorities have full freedom to curb the dissemination of explosive and irresponsible messages on social media, that could incite mob violence and lynchings.
  • Prajwala Letter case (2018): SC ordered the government to frame the necessary guidelines to “eliminate child pornography, rape and gang rape imagery, videos, and sites in content hosting platforms and other applications”.

Frequently Asked Questions Related to Information Technology Act 2000

What is the main provision of it act 2000, what are the features of it act 2000.

Features of the Information Technology Act, 2000

  • All electronic contracts created through secure electronic channels were legally valid.
  • Legal recognition for digital signatures.
  • Security measures for electronic records and conjointly digital signatures are in place.

How many sections are in the IT Act 2000?

Related Links

Online Quiz 2022

Leave a Comment Cancel reply

Your Mobile number and Email id will not be published. Required fields are marked *

Request OTP on Voice Call

Post My Comment

assignment on it act 2000

IAS 2024 - Your dream can come true!

Download the ultimate guide to upsc cse preparation.

  • Share Share

Register with BYJU'S & Download Free PDFs

Register with byju's & watch live videos.

  • Information Technology Act, 2000

The Information Technology Act, 2000 or ITA, 2000 or IT Act, was notified on October 17, 2000. It is the law that deals with cybercrime and electronic commerce in India . In this article, we will look at the objectives and features of the Information Technology Act, 2000.

Suggested Videos

assignment on it act 2000

In 1996, the United Nations Commission on International Trade Law (UNCITRAL) adopted the model law on electronic commerce (e-commerce) to bring uniformity in the law in different countries.

Further, the General Assembly of the United Nations recommended that all countries must consider this model law before making changes to their own laws. India became the 12th country to enable cyber law after it passed the Information Technology Act, 2000.

information technology act, 2000

                                                                                        Source: Pixabay

While the first draft was created by the Ministry of Commerce, Government of India as the ECommerce Act, 1998, it was redrafted as the ‘Information Technology Bill, 1999’, and passed in May 2000.

Objectives of the Act

The Information Technology Act, 2000 provides legal recognition to the transaction done via electronic exchange of data and other electronic means of communication or electronic commerce transactions.

This also involves the use of alternatives to a paper-based method of communication and information storage to facilitate the electronic filing of documents with the Government agencies.

Further, this act amended the Indian Penal Code 1860 , the Indian Evidence Act 1872, the Bankers’ Books Evidence Act 1891, and the Reserve Bank of India Act 1934. The objectives of the Act are as follows:

  • Grant legal recognition to all transactions done via electronic exchange of data or other electronic means of communication or e-commerce , in place of the earlier paper-based method of communication.
  • Give legal recognition to digital signatures for the authentication of any information or matters requiring legal authentication
  • Facilitate the electronic filing of documents with Government agencies and also departments
  • Facilitate the electronic storage of data
  • Give legal sanction and also facilitate the electronic transfer of funds between banks and financial institutions
  • Grant legal recognition to bankers under the Evidence Act, 1891 and the Reserve Bank of India Act, 1934, for keeping the books of accounts in electronic form.

Features of the Information Technology Act, 2000

  • All electronic contracts made through secure electronic channels are legally valid.
  • Legal recognition for digital signatures.
  • Security measures for electronic records and also digital signatures are in place
  • A procedure for the appointment of adjudicating officers for holding inquiries under the Act is finalized
  • Provision for establishing a Cyber Regulatory Appellant Tribunal under the Act. Further, this tribunal will handle all appeals made against the order of the Controller or Adjudicating Officer.
  • An appeal against the order of the Cyber Appellant Tribunal is possible only in the High Court
  • Digital Signatures will use an asymmetric cryptosystem and also a hash function
  • Provision for the appointment of the Controller of Certifying Authorities (CCA) to license and regulate the working of Certifying Authorities. The Controller to act as a repository of all digital signatures.
  • The Act applies to offences or contraventions committed outside India
  • Senior police officers and other officers can enter any public place and search and arrest without warrant
  • Provisions for the constitution of a Cyber Regulations Advisory Committee to advise the Central Government and Controller.

Applicability and Non-Applicability of the Act

Applicability

According to Section 1 (2), the Act extends to the entire country, which also includes Jammu and Kashmir. In order to include Jammu and Kashmir, the Act uses Article 253 of the constitution. Further, it does not take citizenship into account and provides extra-territorial jurisdiction.

Section 1 (2) along with Section 75, specifies that the Act is applicable to any offence or contravention committed outside India as well. If the conduct of person constituting the offence involves a computer or a computerized system or network located in India, then irrespective of his/her nationality, the person is punishable under the Act.

Lack of international cooperation is the only limitation of this provision .

Non-Applicability

According to Section 1 (4) of the Information Technology Act, 2000, the Act is not applicable to the following documents:

  • Execution of Negotiable Instrument under Negotiable Instruments Act, 1881, except cheques.
  • Execution of a Power of Attorney under the Powers of Attorney Act, 1882.
  • Creation of Trust under the Indian Trust Act, 1882.
  • Execution of a Will under the Indian Succession Act, 1925 including any other testamentary disposition by whatever name called.
  • Entering into a contract for the sale of conveyance of immovable property or any interest in such property.
  • Any such class of documents or transactions as may be notified by the Central Government in the Gazette.

Solved Question for You

Q1. What are the objectives of the Information Technology Act, 2000?

The primary objectives of the IT Act, 2000 are:

  • Granting legal recognition to all transactions done through electronic data exchange, other means of electronic communication or e-commerce in place of the earlier paper-based communication.
  • Providing legal recognition to digital signatures for the authentication of any information or matters requiring authentication.
  • Facilitating the electronic filing of documents with different Government departments and also agencies.
  • Facilitating the electronic storage of data
  • Providing legal sanction and also facilitating the electronic transfer of funds between banks and financial institutions.
  • Granting legal recognition to bankers for keeping the books of accounts in an electronic form. Further, this is granted under the Evidence Act, 1891 and the Reserve Bank of India Act, 1934 .

Customize your course in 30 seconds

Which class are you in.

tutor

  • Electronic Record and E-Governance
  • Scope of Cyber Laws
  • Classification and Provisions of Cyber Crimes
  • Regulation of Certifying Authorities
  • Digital Signature
  • Cyber Appellate Tribunal
  • Introduction to Cyberspace

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Download the App

Google Play

Lawgist

PENALTIES,COMPENSATION AND ADJUDICATION UNDER IT ACT,2000

by Archana Singh | Feb 19, 2024

assignment on it act 2000

The Information Technology Act, of 2000, enacted on 17 May 2000, serves as a pivotal legal framework in India, offering recognition to electronic transactions and fostering the growth of e-commerce. Over the years, it underwent significant amendments, notably with the passage of the Information Technology (Amendment) Act, of 2008. This Penalties and Compensation and Adjudication under IT Act 2000 outlines various objectives, with a primary focus on granting legal recognition for e-transactions, digital authentication signatures, e-data filing, electronic data storage, acknowledgment for preserving electronic books of accounts, and more.

Penalty and Compensation for Damages (Section 43):

Section 43 of the Information Technology Act, of 2000 delineates penalties and compensations for actions detrimental to devices, computer systems, or computer networks. Offenses include unauthorized access, downloading or copying data without authority, injection of computer contaminants, damages to computer databases, disjuncture of computer systems, denial of access, aiding unauthorized access, charging services to another’s account, destruction, deletion, or modification of information, and the stealing, concealing, or damaging of computer source code. The penalties involve compensations not exceeding 1 crore.

Compensation for Failure to Protect Data (Section 43A):

Introduced via the Information Technology (Amendment) Act, 2008, Section 43A places liability on entities negligent in maintaining fair security practices. If such negligence causes wrongful loss or benefit to any person due to the mishandling of confidential personal data or information, the entity is liable for damages through compensation.

Penalty for Failure to Provide Information, Return, or Report (Section 44):

Section 44 of the Information Technology Act,2000 imposes penalties for non-compliance with legal obligations, including failure to submit papers, returns, or reports to the Controller of Certifying Authorities or Certifying Authorities. Failure to provide required documents to the Controller of Certifying Authority may result in penalties:

(a) up to fifteen lakh rupees for each instance,

(b) up to fifty thousand rupees per day for late filing, and

(c) up to one lakh rupees per day for not maintaining necessary books or records.

Penalty for Contravention of Rules or Regulations (Section 45):

Section 45 addresses contraventions of rules or regulations specified under the Act. If a person violates such rules, and no penalty is specified, compensation not exceeding 1 lakh rupees may be imposed for the affected person. Additionally, they might be required to compensate the affected party, with amounts capped at ten lakh rupees for intermediaries, companies, or bodies corporate, and one lakh rupees for others.

Power to Adjudicate (Section 46):

Section 46 grants the Central Government the authority to appoint an adjudicator, typically an officer of the Government, to determine if a person has committed an infringement and is liable for penalty or compensation. The adjudicator, possessing expertise in information technology and legal matters, has powers akin to a civil court. The section also defines the jurisdiction of adjudicators and outlines their powers and procedures.

Examples and Analysis:

  • Example : An employee of a software company gains unauthorized access to the company’s database and steals sensitive customer information, including credit card details. The employee then sells this information to a third party for personal gain.
  • Analysis: The IT Act imposes penalties for unauthorized access and data disclosure, with fines  respectively. Victims can seek compensation under Section 43A, and disputes can be adjudicated by the Cyber Appellate Tribunal or relevant authority. This legal framework aims to protect individuals and companies from cybercrimes and ensure accountability for wrongful actions.

The IT (Reasonable Security Practices and Procedures and Confidential Personal Data or Information) Regulations enhance India’s legal framework. Adherence to a detailed information security policy is key, especially in demonstrating compliance in the event of a security breach. The provisions for penalties, compensation, and adjudication under Information Technology Act , plays a crucial role in ensuring the smooth functioning of electronic contracts in the digital age.

The Jan Vishwas Act, effective since August, amended 183 provisions across 42 acts, including the Information Technology Act, 2000. Notably, five offenses were decriminalized, penalties for two offenses increased, and Section 66A, penalizing “offensive” messages, was officially removed. Amendments also expanded the scope of adjudication and introduced penalties for non-compliance with CERT-In’s orders. While welcomed by Nasscom for protecting businesses, concerns were raised about the lack of decriminalization under Section 70B. The amendments aim to enhance privacy and align with the draft Digital Personal Data Protection Bill, but some aspects have created legal uncertainties and have been criticized for strengthening penalties rather than decriminalizing.

REFERENCE :

  • Amendments to IT Act decriminalise offences, increase penalties – HINDUSTAN TIMES
  • Adjudication to provide relief to cyber fraud victims in Madhya Pradesh – TIMES OF INDIA
  • Electronic Contract – LEGAL GLOSSARY
  • Adjudication – LEGAL GLOSSARY  

assignment on it act 2000

Written By Archana Singh

Related posts.

SUPREME COURT PROBE: ARUNACHAL GOVT CONTACTS- CAG INVESTIGATION

SUPREME COURT PROBE: ARUNACHAL GOVT CONTACTS- CAG INVESTIGATION

Apr 8, 2024 | Top legal Picks , Uncategorized

In a significant move, the Supreme Court probe Arunachal Pradesh government contracts CAG investigation transparency accountability governance regarding...

COMPTROLLER AND AUDITOR GENERAL OF INDIA

COMPTROLLER AND AUDITOR GENERAL OF INDIA

Apr 8, 2024 | Polity , Uncategorized

The Comptroller and Auditor-General of India (CAG) is an eminent constitutional authority entrusted with the vital responsibility of ensuring transparency and...

EMPOWERING EXPERT EXAMINATION OF ELECTRONIC EVIDENCE (SECTION 79A OF INFORMATION TECHNOLOGY ACT 2000)

EMPOWERING EXPERT EXAMINATION OF ELECTRONIC EVIDENCE (SECTION 79A OF INFORMATION TECHNOLOGY ACT 2000)

Mar 11, 2024 | Information Technology Act

In the digital age, electronic evidence holds significant weight in legal proceedings, necessitating specialized expertise for its interpretation. Section 79A...

EXEMPTION FROM LIABILITY OF INTERMEDIARY(SECTION 79 OF INFORMATION TECHNOLOGY ACT 2000)

EXEMPTION FROM LIABILITY OF INTERMEDIARY(SECTION 79 OF INFORMATION TECHNOLOGY ACT 2000)

Mar 8, 2024 | Information Technology Act

In the digital age, intermediaries are vital for facilitating online communication and information exchange. Section 79 of the Information Technology (IT)...

CONFISCATION AND COMPOUNDING OF OFFENCES

CONFISCATION AND COMPOUNDING OF OFFENCES

Mar 7, 2024 | Information Technology Act

In the ever-evolving landscape of legal frameworks, it is imperative to decipher the intricacies of statutes governing confiscation, compensation, penalties,...

PROTECTING CONFIDENTIALITY AND PRIVACY IN THE DIGITAL AGE

PROTECTING CONFIDENTIALITY AND PRIVACY IN THE DIGITAL AGE

Mar 6, 2024 | Information Technology Act

In today's digital age, safeguarding confidentiality and privacy is crucial. The Indian Cyber Law includes Sections 72 and 72A of Information Technology (IT)...

Search bar.

  • Legal Queries
  • Files 
  • Online Law Courses 
  • Lawyers Search
  • Legal Dictionary
  • The Indian Penal Code
  • Juvenile Justice
  • Negotiable Instruments
  • Commercial Courts Act
  • The 3 New Criminal Laws
  • Matrimonial Laws
  • Data Privacy
  • Court Fees Act
  • Commercial Law
  • Criminal Law
  • Procedural Law
  • The Constitutional Expert
  • Matrimonial
  • Writs and PILs
  • CrPC Certification Course
  • Criminal Manual
  • Execution U/O 21
  • Transfer of Property
  • Domestic Violence
  • Muslim Laws
  • Indian Constitution
  • Arbitration
  • Matrimonial-Criminal Law
  • Indian Evidence Act
  • Live Classes
  • Writs and PIL

Upgrad

Share on Facebook

Share on Twitter

Share on LinkedIn

Share on Email

Supinder Singh

Supinder Singh

Important Cases On Information Technology Act, 2000

CCI Online Learning

Key Takeaways

  • Primarily, Information Technology Act, 2000 provides the basic legal framework for electronic transactions in India. Along with this Act, various rules notified under this Act play a significant role in regulating the digital space.
  • The rights of copyright owners cannot be restricted by Section 79 of the IT Act, 2000. So, intermediaries who infringe copyrights of anyone cannot seek protection under this section.
  • Banyan Tree case Judgment is a Landmark for determining the jurisdiction of the court,where neither party to a suit, claiming online copyright infringement, resides within the territorial jurisdiction of such court.
  • Union Government notified Information Technology (Intermediary Guidelines and Digital Media Ethics Code) Rules, 2021. But these Rules have been challenged by various organizations as being violative of Fundamental Rights.

Introduction

Information Technology Act, 2000 (hereinafter referred to as “IT Act) was enacted in India to provide legal recognition to transactions carried out through electronic mediums, and to facilitate the electronic filing of documents with the Government Agencies. It was enacted after the General Assembly of the United Nations adopted the ‘Model Law on Electronic Commerce’ through a resolution. This Act was largely based on the Model Law that was adopted by the UN.In this article, I will discuss some Important Case Laws inIT Act, of 2000.

Important Case Laws on Information Technology Act, 2000

1. state of tamil nadu v. dr. l prakash (w.p.m.p.no. 10120 of 2002).

In this case, an FIR was registered against Dr. L Prakash under Section 67 of the IT Act, 2000 read with Section 4 & 6 of the Indecent Representation of Women Act, Section 27 of the Arms Act, and Sections 120B & 506 (2) of the IPC. The said case was registered as Dr. L Prakash was accused of making pornographic videos and then sending those to the US & France for publication on pornographic websites.

The Fast Track Court convicted the accused under the aforesaid provisions and sentenced him to undergo imprisonment for life. A fine of Rs. 1.27 lakh was also imposed on him.

This case is a landmark in the Cyber Crime Law as it was the first time that pornographic websites and their brokers were targeted in India.

2. Amar Singh v. Union of India [(2011) 4 AWC 3726 SC]

In this case, the petitioner had alleged that his calls were being tapped unauthorizedly by his telecom service provider. He had claimed that the alleged tapping was violating his fundamental right to privacy under Article 21 of the Constitution of India. The service provider had argued that it was complying with the government orders. This case is important in the context of Sections 69, 69A, and 69B of the IT Act, 2000.

The court observed that a telecom service provider performs a function of public nature. It is his inherent duty to act carefully and in a responsible manner. Furthermore, it was observed that when the orders of the government ‘to tap calls’ have gross mistakes, then the service provider must verify the authenticity of such orders. The court also directed the Central Government to frame certain directions/guidelines to prevent unauthorized interception of calls.

3. Nirmaljit Singh Narula v. Indijobs at Hubpages.Com [CS (OS) 871 / 2012]

This case relates to an alleged defamatory article published by Defendant against the Petitioner (popularly known as ‘Nirmal Baba’). It is an important case in the context of Section 79 of the IT Act, 2000 since the petitioner had sent a legal notice to the intermediary, on whose website the ‘defamatory’ article was published. The intermediary refused to remove the ‘defamatory’ article, so the instant case was filed.

The court held that an intermediary is obliged to remove unlawful content from its website if it receives a notice from the affected party, claiming that any illegal content is being circulated through the intermediary’s service. An intermediary is not liable for 3rd party content if it removes such content upon receiving notice.

In this case, an injunction was issued against Defendant barring it from publishing any further defamatory content against the Petitioner, and the intermediary was ordered to produce the IP log of the 3rd party user who had published the ‘defamatory’ article.

4. Vyakti Vikas Kendra, India Public v. Jitender Bagga [CS (OS) No. 1340 / 2012]

It was also a case of online defamation . In this case, it was alleged that the defendants had published online some defamatory material against ‘Shri Ravi Shanker, owner of Art of Living Foundation’. The Petitioners had prayed for damages along with a mandatory & permanent injunction against the Defendants.

The Court observed that an intermediary is bound to comply with Information Technology (Intermediaries Guidelines) Rules, 2011. These rules require that an intermediary must not allowthe publication of any defamatory or libelous information on its platform. So, in this case, the court passed an interim order in the favor of the petitioner.

5. Super Cassettes Industries Ltd. v. Myspace Inc. [CS (OS) No. 2682/2008]

The plaintiff approached the court as Defendant was allegedly infringing the copyright of the plaintiff. The plaintiff alleged that the defendant’s website generates revenue by making available infringing copies of copyrighted media to the public. It was also contended that the defendant encourages the users to share such type of content with the public.

One of the primary issues between the parties was – Whether the acts of the defendant as an intermediatory are protected under the provisions of Section 79 of the IT Act, 2000.

The court observed that the rights of copyright owners cannot be restricted by Section 79 of the IT Act, 2000. The aforesaid Section does not save the defendants from liability in case of infringing acts due to the proviso of Section 81 of the IT Act.

6. Banyan Tree v. A. Murali Krishna Reddy & Anr, [2010 (42) PTC 361 (Del)]

In this case, the plaintiff had filed a suit claiming that the defendant was passing off its word mark ‘Banyan Tree’ through its online website. In this case, neither the plaintiff nor the Defendant was located within the local limits of Territorial Jurisdiction of the court (before which the suit was brought).

So, the court had to decide on the question that in what circumstances does the hosting of a universally accessible website by the Defendants gives jurisdiction to the forum court, if the Plaintiff is not carrying on business within the territorial jurisdiction of the forum court.

The court answered that for the purposes of a passing-off action, the plaintiff will have to show that the defendant has “purposefully availed” itself of the jurisdiction of the forum court.Further, it will have to be proved by the plaintiff that Defendant operated the website to conclude a commercial transaction with the website users. The plaintiff will also have to show that the operation of such a website resulted in injury to the Plaintiff in the forum state.

7. Writs challenging the validity of Information Technology (Intermediary Guidelines and Digital Media Ethics Code) Rules, 2021

In 2021, the Union Government notified these rules by using its power under Section 87 of the IT Act, 2000. These rules supersede the Information Technology (Intermediaries Guidelines) Rules, 2011. With these rules, the Government seeks to regulate the Social Media intermediaries, the Digital news media, and the online streaming platforms.

These rules provide that the social media intermediaries need to follow an internal grievance redressal mechanism. These intermediaries are also required to share the information of the person, who originated an objectionable message in cases of serious offences, with the Government.

The rules provide that the Intermediaries who do not comply with the rules will lose the immunity available to them under Section 79 of the IT Act. Furthermore, the rules require the Digital News Media to follow a code of ethics and also set up an Internal grievance redressal system.

These rules have been challenged by various organizations including WhatsApp, The Quint, LiveLaw, and Foundation for Independent Journalists. The decisions in these cases will determine the further course of the jurisprudence in the field of Information Technology in India.

8. Shreya Singhal v. Union of India [AIR 2015 SC 1523]

In this case, the constitutionality of Section 66A of the IT Act, 2000 was challenged. The petitioner contended that this section infringes their fundamental right to freedom of speech and expression. It was submitted that the restrictions imposed by the said section are not even saved or allowed by Article 19 (2) of the Constitution. Another primary contention put forward by the petitioner was that the said section suffers from the vice of vagueness because the terms used in the Section cannot be defined. So, that creates a wide scope for arbitrary and whimsical action by the State against a large number of innocent persons.It was also argued that the said Section violates the Right to Equality provided by Article 14 since the Section unreasonably differentiates between the people who use the internet and the people who use other mediums of communication.

Respondent, on the other hand, argued that the legislature is in the best position to understand the needs of the people. So, the court must not interfere in the legislative process until there is a clear violation of rights provided under Part III of the Constitution of India. It was submitted that the presumption is also in the favor of the constitutionality of a statute and that the mere possibility of abuse of a particular provision of a statute cannot be a valid ground to declare it invalid.

After hearing detailed arguments from both sides, the Hon’ble Supreme Court struck down Section 66A of the IT Act, 2000 in its entirety as being violative of Article 19 (1) (A). It is observed that the said Section is not saved under Article 19 (2).However, the court upheld the constitutional validity of Sections 69A and 79 of the IT Act, 2000 along with the IT (Procedure & Safeguards for Blocking for Access of Information by Public) Rules, 2009.

9. M/s Gujarat Petrosynthese Ltd &Anr.v. Union of India [2014 (1) Kar L J 121]

This case relates to a writ petition filed by the petitioner praying the court to issue a writ of mandamus directing the appointment of Chairperson to the Cyber Appellate Tribunal (CAT) by the Central Government. The petitioners submitted that due to the absence of the CAT Chairperson, their appeal was not being heard.They, further, submitted that the Government of India hadfailed to take necessary action to make the Cyber Appellate Tribunal operational.By relying on Section 49 of the IT Act, 2000, it was argued that the process of appointment of CAT chairperson must be initiated by the Central Government.

The counsel appearing for the Respondent submitted that the Government would take all the necessary actions for filling up the post of the Chairperson of the Cyber Appellate Tribunal within 6 months from the day of the submission. After hearing the parties, the Karnataka High Court observed that no direction needed to be issued, but it remarked that considering the delay of more than 2 years, the respondent must appoint the CAT Chairperson with a “sense of urgency”.

10. CBI v. Arif Azim (Sony Sambandh case) [(2008) 150 DLT 769]

In this case, the accused had stolen the credit card details of Barbara Campa. He then used that stolen card to purchase products from a website (sony-sambandh.com) owned by Sony India Private Limited. When the transaction was disputed by Barbara, the credit card company informed Sony about the same. So, Sony reportedthe case of Internet Fraud and Cheating to the CBI. CBI, on its part, initiated an investigation u/s 418, 419, and 420 of the IPC. The Court convicted the accused under the said Sections for the offence of cyber fraud. This case particularly relates to Section 66C of the IT Act, 2000, which covers the dishonest & fraudulent usage of electronic passwords, signatures,and other unique identification features of any person (Identity Theft).

11. State of Tamil Nadu v. Suhas Katti [CC No. 4680 of 2004]

In this case, a complaint was filed by the victim u/s 67 of the IT Act and Section 469 & 509 of the IPC, 1860. It was alleged that the accused posted obscene messages related to the victim in various groups with the intention to harass the woman. He also shared her phone number and created a fake account in her name to cause disrepute to her. The court convicted the accused under the aforementioned Sections. This case is a landmark since it inspired people around the country to come forward and file cases related to harassment on the Internet.

12. SMC Pneumatics (India) Pvt Ltd v.Jogesh Kwatra [CM APPL No. 33474 of 2016]

In this case, the defendant was an ex-employee of the plaintiff company. It was alleged that the defendant was sending defamatory, obscene, derogatory, and abusive emails to Plaintiff. The plaintiff submitted that the emails were intended to cause disrepute to its Managing Director. The accused was identified to be the sender of the emails after an investigation by a private computer expert. So, a suit seeking a perpetual injunction against the defendant was filed in the court.However, the said suit was dismissed by the court citing the lack of electronic evidence, linking the derogatory emails with the defendants.

13. Avnish Bajaj v. State (NCT) of Delhi [(2008) 150 DLT 769]

This petition was filed under Section 482, CrPC for getting annulled the criminal prosecution initiated against the Managing Director of a Company/Website (baazee.com) under Section 292 of the IPC and Section 67 of the IT Act, 2000. The Website provided an online marketplace for buyers and sellers to interact.The Petitioner argued that since the Website Company was not made an accused in the case, the petitioner could not be made liable with the aid of Section 85, IT Act. The respondent-State, on the other hand, argued that since the petitioner failed to ensure an adequate filter on its website for filtering obscene content, so, he cannot escape legal consequences. It was also submitted that the crime is grievous and must not go unpunished based on some technicalities.

The court observed that the IPC does not recognize the concept of an automatic criminal liability attaching to the director where the company is an accused. So, the petitioner was discharged from offences under the IPC. However, regarding the liability of the petitioner under Section 67 of the IT Act, the court observed that the law recognizes the deemed criminal liability of the directors even if the company is not arraigned as an accused in a case. So, it was held that the prosecution of the petitioner under Section 67 read with Section 85, IT Act will continue.

14. Christian Louboutin SAS v. Nakul Bajaj &Ors [(2018) 253 DLT 728]

One of the primary issues before the court, in this case, was whether Defendant was protected u/s 79 of the IT Actto use thePlaintiff’s trademark, images, and logos. The court observed that Defendant’s website (Darveys.com) exercised complete control over the products it sold and its role is much more than that of just an intermediary. To enjoy immunity u/s 79 of the IT Act, e-commerce websites must operate with care & caution. The basic thumb rule to claim exemption u/s 79 of the IT Act, is to ensure that the entity does not actively participate in the selling process.

15. Nasscom v. Ajay Sood & Ors. [119 (2005) DLT 596]

This is a case of Cheating by personation by using a computer resource under Section 66D, IT Act, 2000. In this case, the petitioner had prayed for a permanent injunction against the defendant, restraining him from sending “fraudulent Emails” under the trademark ‘NASSCOM” belonging to the petitioner. It was alleged that the defendants were posing as NASSCOM to obtain personal data from various addresses for head-hunting. The parties, later, on compromised and a consent decree was passed. This is a landmark judgment because the court declared ‘phishing’ on the internet to be an illegal act, against which an ‘injunction’ could be granted and damages could also be awarded. The court described ‘Phishing’ as a form of internet fraud where a person misrepresents the identity of a legitimate party (like a bank or an insurance company) to extract personal data from a user. It also deliberated upon the fact that there is no legislation in India dealing particularly with ‘phishing’.

16. Department of Electronics and Information Technology v. Star India Pvt. Ltd. [R.P. 131/2016 in FAO(OS) 57/2015]

This case dealt with the live telecast of cricket matches. The primary issue between the parties was regarding the extent of the ban that could be imposed on the website of a person infringing the trademark of another.The respondent pushed for a ‘domain’ ban, citing that it is relatively easy for ‘internet pirates’ to change the URLs of the infringing content as compared to the domain names. The court observed that the websites which are known to be rogue i.e., the ones that host “predominantly infringing content”, could be blocked completely, rather than resorting to URL blocking.The court described such websites to be ‘rogue’ that is hardly carrying on any lawful business and in their entirety/to a large extent are resorting to piracy.

17. Kent Systems Ltd. and Ors. v. Amit Kotak and Ors. 2017 (69) PTC 551 (Del)

In this case, the court observed that the IT Rules, do not oblige an intermediary to screen/remove all content/information hosted on its portal for infringement of rights of all persons who have complained to the intermediary at any point in time. The only obligation is to remove the infringing information/content upon receipt of a complaint from the Rights Holder. The court ultimately concluded that to require an intermediary to do compulsory screening of infringing content would amount to unreasonable interference with the right of the said intermediary to carry on its business.

18. Google India Pvt. Ltd. v. M/S Vishaka Industries Limited [Second Appeal No. 505 of 2016]

The basic facts of the case were that a person had published certain defamatory articles aimed at the Respondent and some politicians of the country, in a group hosted by Google (Appellant). The respondent had issued a notice to the Appellant to block the aforementioned defamatory content, but the appellant did not make any effort in that regard.Keeping that in regard, the High Court passed an order in the favor of the Respondent while observing that the Petitioner could not claim any exemption under Section 79 of the IT Act.

19. State v. Mohd. Afzal & Ors. [2003 (71) DRJ 178]

This is an important case concerning Section 2 (ha) of the IT Act, 2000 that defines ‘Communication Device’. It relates to the trial of the persons accused in the 2001 Parliament House Attack. It was argued by the accused that computers &digital evidence could not be regarded as reliable, as they could be easily tampered with. So, they claimed it to be unreliable for a criminal trial. The Court dismissed the contentions of the accused by observing that the misuse or tampering of the evidence has to be established by the challenger.Further, it was held that the theoretical and generic doubts could not be cast on the evidence of the prosecution.

20. Syed Asifuddin& Ors. v. State of Andhra Pradesh & Anr. [2005 Cr LJ 4314]

This case relates to the tampering of low-cost hand sets that were being handed out by the Reliance Infocomm, with a lock-in period of 3 years. The petitioners, in this case, were accused of an offence under section 65 of the IT Act, for allegedly tampering with the source code of the aforesaid Reliance Infocomm handsets to wean away customers from Reliance Infocommto TATA Indicom. The petitioners, in the instant petition, prayed for the quashing of the criminal investigation. However, the court observed that unless the investigation is shown to be illegal, it cannot ordinarily be quashed. So, the court refused to quash the investigation under section 65 of the IT Act, 2000 and directed the police to complete the investigation within a period of 3 months.

21. Dharamvir v. Central Bureau of Investigation [148 (2008) DLT 289]

This case primarily relates to ‘Electronic Record’ defined under section2 (t) of the IT Act, 2000. In this case, the main question before the court was that of the admissibility & reliability of the digital evidence in a legal proceeding. A CD was presented before the court that contained telephonic conversations copied from a hard disk.The court observed that the recording of the telephone call and the hard disks constitute electronic records that can be used as evidence.

22. P.R Transport Agency v. Union of India & Ors. [AIR 2006 All 23]

This case relates to Section 13 (5) of the IT Act, 2000. In this case, Bharat Coking Coal Ltd. held an e-auction for coal. The petitioner’s bid was accepted for a particular lot of coal and the letter of acceptance was issued by email to the petitioner. Later on, some conflict arose andthe allocation was canceled. So, petitioners approached the High Court of Allahabad. The Bharat Coking Ltd. put up an objection regarding the jurisdiction of the Court, contending that no part of the cause of action arose within Uttar Pradesh. The Court observed that since the acceptance was received at Varanasi (UP), it had the jurisdiction to entertain the case. Further, it was observed that for the purpose of Section 13 (5) of the IT Act, the place of business is relevant and not the location of the information system.

23. Umashankar Sivasubramanian v. ICICI Bank (Petition No. 2462 of 2008)

In this case, the petitioner received an email from ICICI Bank asking for his Internet Banking username and password. The petitioner replied to the email with the aforementioned details and later on found that he was defrauded of Rs. 6.46 Lakhs. So, he filed a complaint against ICICI Bank with the adjudicating authority for getting compensation. The Adjudicating Authority found ICICI Bank to be guilty of offences under section 85 read with Section 43 of the IT Act, 2000 and directed it to pay Rs. 12.85 lakh to the petitioner.

In this way, various courts around the country have interpreted the provisions of the IT Act, 2000 according to the facts and circumstances of the particular cases. Along with the provisions of the IT Act, the rules notified by the Government also play a significant role in regulating the digital space.With the rapid advent of technology, Cyber Laws are becoming more and more relevant. There is a need for these laws to keep evolving with the latest developments in Information Technology.

assignment on it act 2000

Click here to Get More Content on LCI Android App

assignment on it act 2000

38360 Views

Category Others , Other Articles by - Supinder Singh  

Recent Articles

  • Unsoundness Of Mind As A Defence From Criminal Liability
  • Land Acquisition: Insights Into Uttar Pradesh�s Urban Planning And Development Act Of 1973
  • Understanding Paid Menstrual Leaves: Insights And Implications For India
  • Basic Understanding Of Labor Laws In India From A Layman�s Point Of View
  • The Doctrine of Frustration (Indian Contract Act, 1872)
  • The High Court�s Revisionary Power: Scope And Implications
  • Shield Turned Weapon: Decoding Misuse Of Sec 498a Ipc
  • Condonation Of Delay Under Section 5 Of The Limitation Act
  • Cyber Appellate Tribunal and it's significance in India: A Short Analysis
  • Accused Not Entitled To Pre-hearing Before Lodging Of FIR: Chhattisgarh HC

More »

Article Writer of the Month

Popular Articles

  • Children Of Armed Forces Cannot Be Discriminated Due To Place Of Posting Of Parents: SC
  • Scope And Relevance Of Statements Recorded Under Section 161 Of Criminal Procedure Code (crpc)
  • All About The The Best Evidence Doctrine In Descriptive Detail
  • Data Subject Rights And Protection In Indian Legislation: A Comparative Analysis (gdpr Vs. Dpdpa)

LCI Articles

You can also submit your article by sending to email

Browse by Category

  • Business Law
  • Constitutional Law
  • Labour & Service Law
  • Legal Documents
  • Intellectual Property Rights
  • Property Law

update

  • Top Members
  • Share Files
  • LCI Online Learning

Member Strength 9,51,325 and growing..

Download LCI APP

LCI Android App

Our Network Sites

CAclubindia

  • We are Hiring
  • Terms of Service
  • Privacy Policy

© 2024 LAWyersclubindia.com. Let us grow stronger by mutual exchange of knowledge.

Lawyersclubindia Search

Whatsapp groups, login at lawyersclubindia.

login

Alternatively, you can log in using:

Facebook

Introduction to Cyber Crimes: Relevant provisions under The Information Technology Act, 2000

Object and application under the act.

  • Facilitate E-commerce: The Act promotes e-commerce and electronic transactions by giving them legal recognition.
  • Data Protection: It addresses issues related to data protection, privacy, and security in the digital space.
  • Cybercrimes: It defines and penalizes various cybercrimes, providing a legal basis for prosecution.
  • Electronic Governance: Supports e-governance initiatives and provides a framework for electronic record-keeping.
  • Persons: The Act applies to individuals, government entities, and businesses engaging in electronic transactions.
  • Electronic Records: It covers electronic records, digital signatures, and other electronic data.
  • Digital Signatures: The Act recognizes digital signatures and their legal validity.

Here are some of the salient features of the Act:

  • Extra-territorial Jurisdiction: The Act's jurisdiction extends beyond national boundaries, allowing regulation of activities that may occur outside the country.
  • Definition of Terms: Defines various crucial terms like cyber cafes, digital signatures, electronic records, etc., under Section 2(1) for clarity and legal understanding.
  • Validation of Electronic Contracts: Declares contracts made through electronic means as legally valid and protected (Section 10A).
  • Legal Recognition of Electronic Transactions: The Act provides legal recognition to electronic records and digital signatures, making them equivalent to physical documents and handwritten signatures in most cases.
  • Recognition of Digital Signatures: Recognizes and establishes methods for authentication of digital signatures.
  • Appointment of Controller and Powers: Contains provisions for the appointment of a Controller and delineates their powers.
  • Recognition of Foreign Certifying Authorities: Acknowledges foreign certifying authorities (Section 19).
  • Penalties for System Damage: Outlines penalties for damages to computer systems caused by individuals other than the system's owner.
  • Establishment of Appellate Tribunal: Provides for the establishment of an Appellate Tribunal to handle appeals from decisions made by the Controller or Adjudicating officers. Appeals from the tribunal can further be escalated to the High Court.
  • Offences and Penalties: Defines various offences related to data and specifies the punishments for these offences.
  • Intermediaries' Liability Exemption: Specifies circumstances where intermediaries are not held liable, even if data privacy is breached.
  • Cyber Regulation Advisory Committee: Establishes a committee to advise the Central Government on matters related to e-commerce or digital signatures.

Offences, Punishment and Procedure of Investigation and Trial (Chapter XI - Sections 65 to 78)

Procedure of investigation and trial (chapter xi) under the information technology act, 2000.

  • Search and Seizure: Authorized police officers, not below the rank of an Inspector, possess the authority to conduct searches and seize computers, devices, or data believed to be associated with cyber offences.
  • Power to Issue Directions for Interception or Monitoring or Decryption of Information: Government authorities are empowered to issue directives for monitoring, intercepting, or decrypting any information through computers if it is deemed essential for national sovereignty or security.
  • Appointment of Adjudicating Officer: The Central Government appoints Adjudicating Officers responsible for hearing and deciding penalties for contraventions of rules or regulations established under the Act.
  • Forensic Lab: Provision for the establishment of forensic labs by the government to analyze and process digital evidence crucial for investigations.
  • Request for Information: Law enforcement officials or authorized officers hold the authority to request any person to provide information or extend assistance during investigations related to cyber offences.  
  • Court Jurisdiction: Cases under this Act fall within the jurisdiction of Courts not below the rank of a Metropolitan Magistrate or Judicial Magistrate of the First Class.
  • Procedure for Trials: Trials for offences committed under this Act are conducted in a manner similar to a summary trial, expediting the legal process.
  • Appellate Tribunal: Appeals from orders passed by the Adjudicating Officer are directed to the Cyber Appellate Tribunal, established under this Act, ensuring a channel for higher-level review and resolution.
  • Burden of Proof: The burden of proof, whether proving innocence or guilt, rests with the accused or the individual challenging the order issued by the Adjudicating Officer.

Exemption from Liability of Intermediary in Certain Cases (Section 79)

Conditions for exemption:.

  • The intermediary's role is limited to providing access to a communication system where third-party information is transmitted or temporarily stored.
  • The intermediary does not initiate the transmission, choose the recipient, or modify the transmitted information.
  • The intermediary conducts its duties diligently and adheres to guidelines set by the Central Government.

Exceptions to Exemption:

  • The intermediary has actively conspired, aided, abetted, or induced an unlawful act.
  • After being informed by the appropriate Government or its agency about the use of their resources for unlawful activities, the intermediary fails to promptly remove or disable access to such materials without tampering with evidence.

Law Article in India

Please drop your comments, you may like.

Commission of offence

Commission of offence

Global Issues and Legal aspects of Marriage and Divorce

Global Issues and Legal asp...

The Privatization of Governance: A Shift from Public Law to Contract in Structuring Social and Economic Order

The Privatization of Govern...

Income Tax Laws of India: A Comprehensive Review of Shortcomings

Income Tax Laws of India: A...

Legal Tech Startups: Transforming Law Practice

Legal Tech Startups: Transf...

Exploring The Intricate Landscape Of Enforcing And Litigating Intellectual Property Rights: Lessons From  Legal Cases

Exploring The Intricate Lan...

Legal question & answers, lawyers in india - search by city.

Copyright Filing

Law Articles

How to file for mutual divorce in delhi.

Titile

How To File For Mutual Divorce In Delhi Mutual Consent Divorce is the Simplest Way to Obtain a D...

Increased Age For Girls Marriage

Titile

It is hoped that the Prohibition of Child Marriage (Amendment) Bill, 2021, which intends to inc...

Facade of Social Media

Titile

One may very easily get absorbed in the lives of others as one scrolls through a Facebook news ...

Section 482 CrPc - Quashing Of FIR: Guid...

Titile

The Inherent power under Section 482 in The Code Of Criminal Procedure, 1973 (37th Chapter of t...

The Uniform Civil Code (UCC) in India: A...

Titile

The Uniform Civil Code (UCC) is a concept that proposes the unification of personal laws across...

Role Of Artificial Intelligence In Legal...

Titile

Artificial intelligence (AI) is revolutionizing various sectors of the economy, and the legal i...

Lawyers Registration

File caveat In Supreme Court Instantly

NI logo

IT Act 2000 – Penalties, Offences With Case Studies

June 24, 2014 Lionel Faleiro Case Studies , Compliance , Laws & Regulations 6

Objectives of IT legislation in India

The Government of India enacted its Information Technology Act 2000 with the objectives stating officially as:

“to provide legal recognition for transactions carried out by means of electronic data interchange and other means of electronic communication, commonly referred to as “electronic commerce”, which involve the use of alternatives to paper-based methods of communication and storage of information, to facilitate electronic filing of documents with the Government agencies and further to amend the Indian Penal Code, the Indian Evidence Act, 1872, the Bankers’ Books Evidence Act, 1891 and the Reserve Bank of India Act, 1934 and for matters connected therewith or incidental thereto.”

What does IT Act 2000 legislation deals with? The Act essentially deals with the following issues:

  • Legal Recognition of Electronic Documents
  • Legal Recognition of Digital Signatures
  • Offenses and Contraventions
  • Justice Dispensation Systems for cyber crimes.

Why did the need for IT Amendment Act 2008 (ITAA) arise? The IT Act 2000, being the first legislation on technology, computers, e-commerce and e-communication, the was the subject of extensive debates, elaborate reviews with one arm of the industry criticizing some sections of the Act to be draconian and other stating it is too diluted and lenient. There were some obvious omissions too resulting in the investigators relying more and more on the time-tested (one and half century-old) Indian Penal Code even in technology based cases with the IT Act also being referred in the process with the reliance more on IPC rather on the ITA.

Thus the need for an amendment – a detailed one – was felt for the I.T. Act. Major industry bodies were consulted and advisory groups were formed to go into the perceived lacunae in the I.T. Act and comparing it with similar legislations in other nations and to suggest recommendations. Such recommendations were analyzed and subsequently taken up as a comprehensive Amendment Act and after considerable administrative procedures, the consolidated amendment called the Information Technology Amendment Act 2008 was placed in the Parliament and passed at the end of 2008 (just after Mumbai terrorist attack of 26 November 2008 had taken place). The IT Amendment Act 2008 got the President assent on 5 Feb 2009 and was made effective from 27 October 2009.

Notable features of the ITAA 2008 are:

  • Focusing on data privacy
  • Focusing on Information Security
  • Defining cyber café
  • Making digital signature technology neutral
  • Defining reasonable security practices to be followed by corporate
  • Redefining the role of intermediaries
  • Recognizing the role of Indian Computer Emergency Response Team
  • Inclusion of some additional cyber crimes like child pornography and cyber terrorism
  • Authorizing an Inspector to investigate cyber offenses (as against the DSP earlier)

Structure of IT Act

  • How is IT Act structured? The Act totally has 13 chapters and 90 sections. Sections 91 to 94 deal with the amendments to the four Acts namely Indian Penal Code 1860, The Indian Evidence Act 1872, The Bankers’ Books Evidence Act 1891 and the Reserve Bank of India Act 1934. The Act has chapters that deal with authentication of electronic records, electronic signatures etc. Elaborate procedures for certifying authorities and electronic signatures have been spelt out. The civil offence of data theft and the process of adjudication and appellate procedures have been described. Then the Act goes on to define and describe some of the well-known cyber crimes and lays down the punishments therefore. Then the concept of due diligence, role of intermediaries and some miscellaneous provisions have been described.
  • Negotiable instrument (other than a cheque) as defined in section 13 of the Negotiable Instruments Act, 1881;
  • A power-of-attorney as defined in section 1A of the Powers-of-Attorney Act, 1882;
  • A trust as defined in section 3 of the Indian Trusts Act, 1882
  • A will as defined in clause (h) of section 2 of the Indian Succession Act, 1925 including any other testamentary disposition

What is a cyber crime?

Cyber Crime is not defined officially in IT Act or in any other legislation. In fact, it cannot be too. Offence or crime has been dealt with elaborately listing various acts and the punishments for each, under the Indian Penal Code, 1860 and related legislations. Hence, the concept of cyber crime is just a “combination of crime and computer”.

Cybercrime in a narrow sense (computer crime): Any illegal behavior directed by means of electronic operations that targets the security of computer systems and the data processed by them.

Cybercrime in a broader sense (computer-related crime): Any illegal behavior committed by means of, or in relation to, a computer system or network, including such crimes as illegal possession and offering or distributing information by means of a computer system or network.

  • Any contract for the sale or conveyance of immovable property or any interest in such property;
  • Any such class of documents or transactions as may be notified by the Central Government

Cases Studies as per selected IT Act Sections

Here are the case studies for selected IT Act sections.

For the sake of simplicity and maintaining clarity, details on the IT Act sections have been omitted. Kindly refer the Appendix at the last section for the detailed account of all the penalties and offences mentioned in IT Act.

  • Section 43 – Penalty and Compensation for damage to computer, computer system, etc Related Case: Mphasis BPO Fraud: 2005 In December 2004, four call centre employees, working at an outsourcing facility operated by MphasiS in India, obtained PIN codes from four customers of MphasiS’ client, Citi Group. These employees were not authorized to obtain the PINs. In association with others, the call centre employees opened new accounts at Indian banks using false identities. Within two months, they used the PINs and account information gleaned during their employment at MphasiS to transfer money from the bank accounts of CitiGroup customers to the new accounts at Indian banks. By April 2005, the Indian police had tipped off to the scam by a U.S. bank, and quickly identified the individuals involved in the scam. Arrests were made when those individuals attempted to withdraw cash from the falsified accounts, $426,000 was stolen; the amount recovered was $230,000. Verdict : Court held that Section 43(a) was applicable here due to the nature of unauthorized access involved to commit transactions.
  • Section 65 – Tampering with Computer Source Documents Related Case: Syed Asifuddin and Ors. Vs. The State of Andhra Pradesh In this case, Tata Indicom employees were arrested for manipulation of the electronic 32- bit number (ESN) programmed into cell phones theft were exclusively franchised to Reliance Infocomm. Verdict : Court held that tampering with source code invokes Section 65 of the Information Technology Act.
  • Section 66 – Computer Related offenses Related Case: Kumar v/s Whiteley In this case the accused gained unauthorized access to the Joint Academic Network (JANET) and deleted, added files and changed the passwords to deny access to the authorized users.Investigations had revealed that Kumar was logging on to the BSNL broadband Internet connection as if he was the authorized genuine user and ‘made alteration in the computer database pertaining to broadband Internet user accounts’ of the subscribers.The CBI had registered a cyber crime case against Kumar and carried out investigations on the basis of a complaint by the Press Information Bureau, Chennai, which detected the unauthorised use of broadband Internet. The complaint also stated that the subscribers had incurred a loss of Rs 38,248 due to Kumar’s wrongful act. He used to ‘hack’ sites from Bangalore, Chennai and other cities too, they said. Verdict: The Additional Chief Metropolitan Magistrate, Egmore, Chennai, sentenced N G Arun Kumar, the techie from Bangalore to undergo a rigorous imprisonment for one year with a fine of Rs 5,000 under section 420 IPC (cheating) and Section 66 of IT Act (Computer related Offense).
  • Relevant Case #1: Fake profile of President posted by imposter On September 9, 2010, the imposter made a fake profile in the name of the Hon’ble President Pratibha Devi Patil. A complaint was made from Additional Controller, President Household, President Secretariat regarding the four fake profiles created in the name of Hon’ble President on social networking website, Facebook.The said complaint stated that president house has nothing to do with the facebook and the fake profile is misleading the general public. The First Information Report Under Sections 469 IPC and 66A Information Technology Act, 2000 was registered based on the said complaint at the police station, Economic Offences Wing, the elite wing of Delhi Police which specializes in investigating economic crimes including cyber offences.
  • Relevant Case #2: Bomb Hoax mail In 2009, a 15-year-old Bangalore teenager was arrested by the cyber crime investigation cell (CCIC) of the city crime branch for allegedly sending a hoax e-mail to a private news channel. In the e-mail, he claimed to have planted five bombs in Mumbai, challenging the police to find them before it was too late. At around 1p.m. on May 25, the news channel received an e-mail that read: “I have planted five bombs in Mumbai; you have two hours to find it.” The police, who were alerted immediately, traced the Internet Protocol (IP) address to Vijay Nagar in Bangalore. The Internet service provider for the account was BSNL, said officials.
  • The CEO of an identity theft protection company, Lifelock, Todd Davis’s social security number was exposed by Matt Lauer on NBC’s Today Show. Davis’ identity was used to obtain a $500 cash advance loan.
  • Li Ming, a graduate student at West Chester University of Pennsylvania faked his own death, complete with a forged obituary in his local paper. Nine months later, Li attempted to obtain a new driver’s license with the intention of applying for new credit cards eventually.
  • Section 66D – Punishment for cheating by impersonation by using computer resource Relevant Case: Sandeep Vaghese v/s State of Kerala A complaint filed by the representative of a Company, which was engaged in the business of trading and distribution of petrochemicals in India and overseas, a crime was registered against nine persons, alleging offenses under Sections 65, 66, 66A, C and D of the Information Technology Act along with Sections 419 and 420 of the Indian Penal Code. The company has a web-site in the name and and style `www.jaypolychem.com’ but, another web site `www.jayplychem.org’ was set up in the internet by first accused Samdeep Varghese @ Sam, (who was dismissed from the company) in conspiracy with other accused, including Preeti and Charanjeet Singh, who are the sister and brother-in-law of `Sam’ Defamatory and malicious matters about the company and its directors were made available in that website. The accused sister and brother-in-law were based in Cochin and they had been acting in collusion known and unknown persons, who have collectively cheated the company and committed acts of forgery, impersonation etc. Two of the accused, Amardeep Singh and Rahul had visited Delhi and Cochin. The first accused and others sent e-mails from fake e-mail accounts of many of the customers, suppliers, Bank etc. to malign the name and image of the Company and its Directors. The defamation campaign run by all the said persons named above has caused immense damage to the name and reputation of the Company. The Company suffered losses of several crores of Rupees from producers, suppliers and customers and were unable to do business.
  • Jawaharlal Nehru University MMS scandal In a severe shock to the prestigious and renowned institute – Jawaharlal Nehru University, a pornographic MMS clip was apparently made in the campus and transmitted outside the university.Some media reports claimed that the two accused students initially tried to extort money from the girl in the video but when they failed the culprits put the video out on mobile phones, on the internet and even sold it as a CD in the blue film market.
  • Nagpur Congress leader’s son MMS scandal On January 05, 2012 Nagpur Police arrested two engineering students, one of them a son of a Congress leader, for harassing a 16-year-old girl by circulating an MMS clip of their sexual acts. According to the Nagpur (rural) police, the girl was in a relationship with Mithilesh Gajbhiye, 19, son of Yashodha Dhanraj Gajbhiye, a zila parishad member and an influential Congress leader of Saoner region in Nagpur district.
  • Section-66F Cyber Terrorism Relevant Case: The Mumbai police have registered a case of ‘cyber terrorism’—the first in the state since an amendment to the Information Technology Act—where a threat email was sent to the BSE and NSE on Monday. The MRA Marg police and the Cyber Crime Investigation Cell are jointly probing the case. The suspect has been detained in this case.The police said an email challenging the security agencies to prevent a terror attack was sent by one Shahab Md with an ID [email protected] to BSE’s administrative email ID [email protected] at around 10.44 am on Monday.The IP address of the sender has been traced to Patna in Bihar. The ISP is Sify. The email ID was created just four minutes before the email was sent. “The sender had, while creating the new ID, given two mobile numbers in the personal details column. Both the numbers belong to a photo frame-maker in Patna,’’ said an officer. Status: The MRA Marg police have registered forgery for purpose of cheating, criminal intimidation cases under the IPC and a cyber-terrorism case under the IT Act.
  • As per 469 of IPC he has to undergo rigorous imprisonment for 2 years and to pay fine of Rs.500/-
  • As per 509 of IPC he is to undergo to undergo 1 year Simple imprisonment and to pay Rs 500/-
  • As per Section 67 of IT Act 2000, he has to undergo for 2 years and to pay fine of Rs.4000/-
  • Section 67B – Punishment for publishing or transmitting of material depicting children in sexually explicit act, etc. in electronic form Relevant Case: Janhit Manch & Ors. v. The Union of India 10.03.2010 Public Interest Litigation: The petition sought a blanket ban on pornographic websites. The NGO had argued that websites displaying sexually explicit content had an adverse influence, leading youth on a delinquent path.
  • Section 69 – Powers to issue directions for interception or monitoring or decryption of any information through any computer resource Relevant Case: In August 2007, Lakshmana Kailash K., a techie from Bangalore was arrested on the suspicion of having posted insulting images of Chhatrapati Shivaji, a major historical figure in the state of Maharashtra, on the social-networking site Orkut.The police identified him based on IP address details obtained from Google and Airtel -Lakshmana’s ISP. He was brought to Pune and detained for 50 days before it was discovered that the IP address provided by Airtel was erroneous. The mistake was evidently due to the fact that while requesting information from Airtel, the police had not properly specified whether the suspect had posted the content at 1:15 p.m. Verdict: Taking cognizance of his plight from newspaper accounts, the State Human Rights Commission subsequently ordered the company to pay Rs 2 lakh to Lakshmana as damages. The incident highlights how minor privacy violations by ISPs and intermediaries could have impacts that gravely undermine other basic human rights.

Common Cyber-crime scenarios and Applicability of Legal Sections

Let us look into some common cyber-crime scenarios which can attract prosecution as per the penalties and offences prescribed in IT Act 2000 (amended via 2008) Act.

  • Harassment via fake public profile on social networking site A fake profile of a person is created on a social networking site with the correct address, residential information or contact details but he/she is labelled as ‘prostitute’ or a person of ‘loose character’. This leads to harassment of the victim. Provisions Applicable:- Sections 66A, 67 of IT Act and Section 509 of the Indian Penal Code.
  • Online Hate Community Online hate community is created inciting a religious group to act or pass objectionable remarks against a country, national figures etc. Provisions Applicable: Section 66A of IT Act and 153A & 153B of the Indian Penal Code.
  • Email Account Hacking If victim’s email account is hacked and obscene emails are sent to people in victim’s address book. Provisions Applicable:- Sections 43, 66, 66A, 66C, 67, 67A and 67B of IT Act.
  • Credit Card Fraud Unsuspecting victims would use infected computers to make online transactions. Provisions Applicable:- Sections 43, 66, 66C, 66D of IT Act and section 420 of the IPC.
  • Web Defacement The homepage of a website is replaced with a pornographic or defamatory page. Government sites generally face the wrath of hackers on symbolic days. Provisions Applicable:- Sections 43 and 66 of IT Act and Sections 66F, 67 and 70 of IT Act also apply in some cases.
  • Introducing Viruses, Worms, Backdoors, Rootkits, Trojans, Bugs All of the above are some sort of malicious programs which are used to destroy or gain access to some electronic information. Provisions Applicable:- Sections 43, 66, 66A of IT Act and Section 426 of Indian Penal Code.
  • Cyber Terrorism Many terrorists are use virtual(GDrive, FTP sites) and physical storage media(USB’s, hard drives) for hiding information and records of their illicit business. Provisions Applicable: Conventional terrorism laws may apply along with Section 69 of IT Act.
  • Online sale of illegal Articles Where sale of narcotics, drugs weapons and wildlife is facilitated by the Internet Provisions Applicable:- Generally conventional laws apply in these cases.
  • Cyber Pornography Among the largest businesses on Internet. Pornography may not be illegal in many countries, but child pornography is. Provisions Applicable:- Sections 67, 67A and 67B of the IT Act.
  • Phishing and Email Scams Phishing involves fraudulently acquiring sensitive information through masquerading a site as a trusted entity. (E.g. Passwords, credit card information) Provisions Applicable:- Section 66, 66A and 66D of IT Act and Section 420 of IPC
  • Theft of Confidential Information Many business organizations store their confidential information in computer systems. This information is targeted by rivals, criminals and disgruntled employees. Provisions Applicable:- Sections 43, 66, 66B of IT Act and Section 426 of Indian Penal Code.
  • Source Code Theft A Source code generally is the most coveted and important “crown jewel” asset of a company. Provisions applicable:- Sections 43, 66, 66B of IT Act and Section 63 of Copyright Act.
  • Tax Evasion and Money Laundering Money launderers and people doing illegal business activities hide their information in virtual as well as physical activities. Provisions Applicable: Income Tax Act and Prevention of Money Laundering Act. IT Act may apply case-wise.
  • Online Share Trading Fraud It has become mandatory for investors to have their demat accounts linked with their online banking accounts which are generally accessed unauthorized, thereby leading to share trading frauds. Provisions Applicable: Sections 43, 66, 66C, 66D of IT Act and Section 420 of IPC
  • Accesses or secures access to such computer, computer system or computer network or computer resource
  • Downloads, copies or extracts any data, computer data, computer database or information from such computer, computer system or computer network including information or data held or stored in any removable storage medium;
  • Introduces or causes to be introduced any computer contaminant or computer virus into any computer, computer system or computer network-
  • Damages or causes to be damaged any computer, computer system or computer network, data, computer database, or any other programmes residing in such computer, computer system or computer network-
  • Disrupts or causes disruption of any computer, computer system, or computer network;
  • Denies or causes the denial of access to any person authorised to access any computer, computer system or computer network by any means
  • Charges the services availed of by a person to the account of another person by tampering with or manipulating any computer of a computer, computer system or computer network-
  • Provides any assistance to any person to facilitate access to a computer, computer system or computer network in contravention of the provisions of this Act, rules or regulations made there under,
  • Charges the services availed of by a person to the account of another person by tampering with or manipulating any computer, computer system, or computer network,
  • Destroys, deletes or alters any information residing in a computer resource or diminishes its value or utility or affects it injuriously by any means,
  • Steals, conceals, destroys or alters or causes any person to steal, conceal, destroy or alter any computer source code used for a computer resource with an intention to cause damage,
  • Section 43A – Compensation for failure to protect data Where a body corporate, possessing, dealing or handling any sensitive personal data or information in a computer resource which it owns, controls or operates, is negligent in implementing and maintaining reasonable security practices and procedures and thereby causes wrongful loss or wrongful gain to any person, such body corporate shall be liable to pay damages by way of compensation, not exceeding five crore rupees, to the person so affected.
  • Furnish any document, return or report to the Controller or the Certifying Authority, fails to furnish the same, he shall be liable to a penalty not exceeding one lakh and fifty thousand rupees for each such failure;
  • File any return or furnish any information, books or other documents within the time specified therefore in the regulations, fails to file return or furnish the same within the time specified therefore in the regulations, he shall be liable to a penalty not exceeding five thousand rupees for every day during which such failure continues:
  • Maintain books of account or records, fails to maintain the same, he shall be liable to a penalty not exceeding ten thousand rupees for every day during which the failure continues.
  • Section 45 – Residuary Penalty Whoever contravenes any rules or regulations made under this Act, for the contravention of which no penalty has been separately provided,shall be liable to pay a compensation not exceeding twenty-five thousand rupees to the person affected by such contravention or a penalty not exceeding twenty-five thousand rupees.
  • The amount of gain of unfair advantage, wherever quantifiable, made as a result of the default;
  • The amount of loss caused to the person as a result of the default,
  • The repetitive nature of the default.
  • Section 65 – Tampering with Computer Source Documents If any person knowingly or intentionally conceals, destroys code or alters or causes another to conceal, destroy code or alter any computer, computer program, computer system, or computer network,he shall be punishable with imprisonment up to three years, or with fine up to two lakh rupees, or with both.
  • Section – 66 Computer Related Offences If any person, dishonestly, or fraudulently, does any act referred to in section 43,he shall be punishable with imprisonment for a term which may extend to two three years or with fine which may extend to five lakh rupees or with both.
  • Any information that is grossly offensive or has menacing character;
  • Any information which he knows to be false, but for the purpose of causing annoyance, inconvenience, danger, obstruction, insult, injury, criminal intimidation, enmity, hatred, or ill will, persistently makes by making use of such computer resource or a communication device,
  • Any electronic mail or electronic mail message for the purpose of causing annoyance or inconvenience or to deceive or to mislead the addressee or recipient about the origin of such messages
  • Section 66B – Punishment for dishonestly receiving stolen computer resource or communication device. Whoever dishonestly receives or retains any stolen computer resource or communication device knowing or having reason to believe the same to be stolen computer resource or communication device,shall be punished with imprisonment of either description for a term which may extend to three years or with fine which may extend to rupees one lakh or with both.
  • Section 66C – Punishment for identity theft Whoever, fraudulently or dishonestly make use of the electronic signature, password or any other unique identification feature of any other person,shall be punished with imprisonment of either description for a term which may extend to three years and shall also be liable to fine which may extend to rupees one lakh.
  • Section 66D – Punishment for cheating by personation by using computer resource Whoever, by means of any communication device or computer resource cheats by personating; shall be punished with imprisonment of either description for a term which may extend to three years and shall also be liable to fine which may extend to one lakh rupees.
  • “transmit” means to electronically send a visual image with the intent that it be viewed by a person or persons;
  • “capture”, with respect to an image, means to videotape, photograph, film or record by any means;
  • “private area” means the naked or undergarment clad genitals, pubic area, buttocks or female breast;
  • “publishes” means reproduction in the printed or electronic form and making it available for public;
  • he or she could disrobe in privacy, without being concerned that an image of his private area was being captured; or
  • any part of his or her private area would not be visible to the public, regardless of whether that person is in a public or private place.
  • denying or cause the denial of access to any person authorized to access computer resource; or
  • attempting to penetrate or access a computer resource without authorization or exceeding authorized access; or
  • introducing or causing to introduce any Computer Contaminant and by means of such conduct causes or is likely to cause death or injuries to persons or damage to or destruction of property or disrupts or knowing that it is likely to cause damage or disruption of supplies or services essential to the life of the community or adversely affect the critical information infrastructure specified under section 70, or
  • knowingly or intentionally penetrates or accesses a computer resource without authorization or exceeding authorized access, and by means of such conduct obtains access to information, data or computer database that is restricted for reasons of the security of the State or foreign relations; or any restricted information, data or computer database, with reasons to believe that such information, data or computer database so obtained may be used to cause or likely to cause injury to the interests of the sovereignty and integrity of India, the security of the State, friendly relations with foreign States, public order, decency or morality, or in relation to contempt of court, defamation or incitement to an offence, or to the advantage of any foreign nation, group of individuals or otherwise, commits the offence of cyber terrorism.
  • Whoever commits or conspires to commit cyber terrorism shall be punishable with imprisonment which may extend to imprisonment for life.
  • Section 67 – Punishment for publishing or transmitting obscene material in electronic form Whoever publishes or transmits or causes to be published in the electronic form, any material which is lascivious or appeals to the prurient interest or if its effect is such as to tend to deprave and corrupt persons who are likely, having regard to all relevant circumstances, to read, see or hear the matter contained or embodied in it,shall be punished on first conviction with imprisonment of either description for a term which may extend to two three years and with fine which may extend to five lakh rupees andin the event of a second or subsequent conviction with imprisonment of either description for a term which may extend to five years and also with fine which may extend to ten lakh rupees.
  • Section 67A – Punishment for publishing or transmitting of material containing sexually explicit act, etc. in electronic form Whoever publishes or transmits or causes to be published or transmitted in the electronic form any material which contains sexually explicit act or conductshall be punished on first conviction with imprisonment of either description for a term which may extend to five years and with fine which may extend to ten lakh rupees andin the event of second or subsequent conviction with imprisonment of either description for a term which may extend to seven years and also with fine which may extend to ten lakh rupees.
  • publishes or transmits or causes to be published or transmitted material in any electronic form which depicts children engaged in sexually explicit act or conduct or
  • creates text or digital images, collects, seeks, browses, downloads, advertises, promotes, exchanges or distributes material in any electronic form depicting children in obscene or indecent or sexually explicit manner or
  • cultivates, entices or induces children to online relationship with one or more children for and on sexually explicit act or in a manner that may offend a reasonable adult on the computer resource or
  • facilitates abusing children online or
  • records in any electronic form own abuse or that of others pertaining to sexually explicit act with children,
  • Where the central Government or a State Government or any of its officer specially authorized by the Central Government or the State Government, as the case may be, in this behalf may, if is satisfied that it is necessary or expedient to do in the interest of the sovereignty or integrity of India, defence of India, security of the State, friendly relations with foreign States or public order or for preventing incitement to the commission of any cognizable offence relating to above or for investigation of any offence, it may, subject to the provisions of sub-section (2), for reasons to be recorded in writing, by order, direct any agency of the appropriate Government to intercept, monitor or decrypt or cause to be intercepted or monitored or decrypted any information transmitted received or stored through any computer resource.
  • The Procedure and safeguards subject to which such interception or monitoring or decryption may be carried out, shall be such as may be prescribed.
  • provide access to or secure access to the computer resource generating, transmitting, receiving or storing such information; or
  • intercept or monitor or decrypt the information, as the case may be; or
  • provide information stored in computer resource.
  • The subscriber or intermediary or any person who fails to assist the agency referred to in sub-section (3) shall be punished with an imprisonment for a term which may extend to seven years and shall also be liable to fine.
  • Where the Central Government or any of its officer specially authorized by it in this behalf is satisfied that it is necessary or expedient so to do in the interest of sovereignty and integrity of India, defense of India, security of the State, friendly relations with foreign states or public order or for preventing incitement to the commission of any cognizable offence relating to above, it may subject to the provisions of sub-sections (2) for reasons to be recorded in writing, by order direct any agency of the Government or intermediary to block access by the public or cause to be blocked for access by public any information generated, transmitted, received, stored or hosted in any computer resource.
  • The procedure and safeguards subject to which such blocking for access by the public may be carried out shall be such as may be prescribed.
  • The intermediary who fails to comply with the direction issued under sub-section (1) shall be punished with an imprisonment for a term which may extend to seven years and also be liable to fine.
  • The Central Government may, to enhance Cyber Security and for identification, analysis and prevention of any intrusion or spread of computer contaminant in the country, by notification in the official Gazette, authorize any agency of the Government to monitor and collect traffic data or information generated, transmitted, received or stored in any computer resource.
  • The Intermediary or any person in-charge of the Computer resource shall when called upon by the agency which has been authorized under sub-section (1), provide technical assistance and extend all facilities to such agency to enable online access or to secure and provide online access to the computer resource generating, transmitting, receiving or storing such traffic data or information.
  • The procedure and safeguards for monitoring and collecting traffic data or information, shall be such as may be prescribed.
  • Any intermediary who intentionally or knowingly contravenes the provisions of subsection (2) shall be punished with an imprisonment for a term which may extend to three years and shall also be liable to fine.
  • Section 71 – Penalty for misrepresentation Whoever makes any misrepresentation to, or suppresses any material fact from, the Controller or the Certifying Authority for obtaining any license or Electronic Signature Certificate, as the case may be,shall be punished with imprisonment for a term which may extend to two years, or with fine which may extend to one lakh rupees, or with both.
  • Section 72 – Breach of confidentiality and privacy Any person who, in pursuant of any of the powers conferred under this Act, rules or regulations made there under, has secured access to any electronic record, book, register, correspondence, information, document or other material without the consent of the person concerned discloses such electronic record, book, register, correspondence, information, document or other material to any other person shall be punished with imprisonment for a term which may extend to two years, or with fine which may extend to one lakh rupees, or with both.
  • Section 72A – Punishment for Disclosure of information in breach of lawful contract Any person including an intermediary who, while providing services under the terms of lawful contract, has secured access to any material containing personal information about another person, with the intent to cause or knowing that he is likely to cause wrongful loss or wrongful gain discloses, without the consent of the person concerned, or in breach of a lawful contract, such material to any other person shall be punished with imprisonment for a term which may extend to three years, or with a fine which may extend to five lakh rupees, or with both.
  • the Certifying Authority listed in the certificate has not issued it; or
  • the subscriber listed in the certificate has not accepted it; or
  • the certificate has been revoked or suspended, unless such publication is for the purpose of verifying a digital signature created prior to such suspension or revocation
  • Any person who contravenes the provisions of sub-section (1) shall be punished with imprisonment for a term which may extend to two years, or with fine which may extend to one lakh rupees, or with both.
  • Section 74 – Publication for fraudulent purpose: Whoever knowingly creates, publishes or otherwise makes available a Electronic Signature Certificate for any fraudulent or unlawful purpose shall be punished with imprisonment for a term which may extend to two years, or with fine which may extend to one lakh rupees, or with both.
  • Subject to the provisions of sub-section (2), the provisions of this Act shall apply also to any offence or contravention committed outside India by any person irrespective of his nationality.
  • For the purposes of sub-section (1), this Act shall apply to an offence or contravention committed outside India by any person if the act or conduct constituting the offence or contravention involves a computer, computer system or computer network located in India.
  • A Court of competent jurisdiction may compound offences other than offences for which the punishment for life or imprisonment for a term exceeding three years has been provided under this Act.Provided further that the Court shall not compound any offence where such offence affects the socio-economic conditions of the country or has been committed against a child below the age of 18 years or a woman.
  • The person accused of an offence under this act may file an application for compounding in the court in which offence is pending for trial and the provisions of section 265 B and 265C of Code of Criminal Procedures, 1973 shall apply.
  • Section 77B – Offences with three years imprisonment to be cognizable Notwithstanding anything contained in Criminal Procedure Code 1973, the offence punishable with imprisonment of three years and above shall be cognizable and the offence punishable with imprisonment of three years shall be bailable.
  • Section 78 – Power to investigate offences Notwithstanding anything contained in the Code of Criminal Procedure, 1973, a police officer not below the rank of Inspector shall investigate any offence under this Act.

assignment on it act 2000

Experience of over a decade in the IT and CyberSecurity domain. A cyber-detective by nature, and has solved numerous cyberattack-cases during his tenure at Network Intelligence. When not solving cybercrimes, he enjoys video-games and photography.

Hi, somebody used my official mail account to send confidential information to competitor company. Company filed legal case against me under section 72A and 66. Is there any case under similar circumstances before, how can i prove myself not guilty. Pls suggest.

The law defines the offenses in a detailed manner along with the penalties for each category of offence.

Good work. Dear Sir/Madam. If someone attempted to have unauthorized access to my email account from a remote area (I have the suspicious IP address as notified by google security mechanism), can I do something as per IT law against him? Please quote the specific act/rule.

how can we apply and where we have to apply for this act and have license for the same.

Excellent job for pub.information Thanks

Detailed and informative! Overall an excellent article.

Comments are closed.

Copyright © 2024 | WordPress Theme by MH Themes

  • Engineering Mathematics
  • Discrete Mathematics
  • Operating System
  • Computer Networks
  • Digital Logic and Design
  • C Programming
  • Data Structures
  • Theory of Computation
  • Compiler Design
  • Computer Org and Architecture
  • Cyber Security Tutorial

Introduction

  • OSI Security Architecture
  • Active and Passive attacks in Information Security
  • Types of Security Mechanism
  • A Model for Network Security

Cyber Technology

  • Basics of Wi-Fi
  • The Internet and the Web
  • What is a Website ?
  • Cryptography and Network Security Principles
  • Public Key Infrastructure
  • What is Electronic Signature?
  • Identity and Access Management
  • What Is Cloud Computing ?

Cyber Ethics

  • Intellectual Property Rights
  • Fundamental Rights (Articles 12-35): A Comprehensive Guide
  • Introduction to Ethical Hacking
  • What is a Scam?

Cyber Crimes

  • Psychological Profiling in Cybersecurity
  • Social Engineering - The Art of Virtual Exploitation
  • Cyber Stalking
  • How to Defend Against Botnets ?
  • Emerging Attack Vectors in Cyber Security
  • Malware and its types
  • What is Phishing?
  • Cyber Crime - Identity Theft
  • What is Cyber Terrorism?
  • What is Proxy Server?

Cyber Crime Techniques

  • Worms, Viruses and beyond !!
  • Trojan Horse in Information Security

Keyloggers and Spyware

  • Types of SQL Injection (SQLi)
  • Buffer Overflow Attack with Example
  • Reverse Engineering - Software Engineering
  • Difference Between Vulnerability and Exploit
  • Basic Network Attacks in Computer Network
  • Kali Linux - Hacking Wi-Fi
  • Web Server and its Types of Attacks
  • Types of VoIP Hacking and Countermeasures
  • How to Spoof SMS Message in Linux ?
  • Difference between Backup and Recovery
  • Manual Code Review : Security Assessment
  • Penetration Testing - Software Engineering

Prevention and Protection

  • What is Vulnerability Assessment?
  • Secure coding - What is it all about?
  • Chain of Custody - Digital Forensics
  • Digital Forensics in Information Security
  • Introduction of Computer Forensics
  • What is Network Forensics?

Cyber Forensics

  • Cybercrime Causes And Measures To Prevent It
  • Digital Evidence Collection in Cybersecurity
  • Digital Evidence Preservation - Digital Forensics
  • Computer Forensic Report Format
  • How to Stop Phishing?

Cyber Crime Investigation

  • Intellectual Property in Cyberspace
  • Cyber Security Policy
  • History of Cyber Security
  • What is Internet? Definition, Uses, Working, Advantages and Disadvantages
  • Cyber Security Metrics
  • What is Cybersecurity Framework?
  • Cyber Security, Types and Importance

Cyber security Evolution

  • Substitution Cipher
  • Difference between Substitution Cipher Technique and Transposition Cipher Technique
  • Difference between Block Cipher and Transposition Cipher

Cyber security Objectives

  • Data encryption standard (DES) | Set 1
  • Strength of Data encryption standard (DES)
  • Differential and Linear Cryptanalysis

Classical Encryption Techniques

  • Difference between AES and DES ciphers
  • Advanced Encryption Standard (AES)

Block Ciphers and the Data Encryption Standard

  • Implementation of RC4 algorithm
  • Introduction to Chinese Remainder Theorem
  • Discrete logarithm (Find an integer k such that a^k is congruent modulo b)
  • Public Key Encryption

Advanced Encryption Standard

  • Key Management in Cryptography
  • Implementation of Diffie-Hellman Algorithm

Moreon Symmetric Ciphers

  • Message Authentication Requirements
  • How message authentication code works?
  • Hash Functions in System Security

Introduction to Number Theory

  • Whirlpool Hash Function in Python
  • HMAC Algorithm in Computer Network

Public-Key Cryptography and RSA

  • Types of Authentication Protocols
  • Digital Signature Standard (DSS)

Key Management:OtherPublic-Key Cryptosystems

  • X.509 Authentication Service
  • PGP - Authentication and Confidentiality

Message Authentication and Hash Functions

  • IP security (IPSec)
  • IPSec Architecture
  • Internet Protocol Authentication Header

Hashand MAC Algorithms

  • Web Security Considerations
  • Secure Socket Layer (SSL)
  • Transport Layer Security (TLS)

Digital Signatures and Authentication Protocols

  • Intruders in Network Security
  • Password Management in Cyber Security

Authentication Applications

Electronic mail security, ip security, web security, malicious software, information technology act, 2000 (india).

The Information Technology Act, 2000 also Known as an IT Act is an act proposed by the Indian Parliament reported on 17th October 2000. This Information Technology Act is based on the United Nations Model law on Electronic Commerce 1996 (UNCITRAL Model) which was suggested by the General Assembly of United Nations by a resolution dated on 30th January, 1997. It is the most important law in India dealing with Cybercrime and E-Commerce. 

The main objective of this act is to carry lawful and trustworthy electronic, digital and online transactions and alleviate or reduce cybercrimes. The IT Act has 13 chapters and 94 sections. The last four sections that starts from ‘section 91 – section 94’, deals with the revisions to the Indian Penal Code 1860. 

The IT Act, 2000 has two schedules: 

  • First Schedule –   Deals with documents to which the Act shall not apply.
  • Second Schedule –   Deals with electronic signature or electronic authentication method.

The offences and the punishments in IT Act 2000 :  The offences and the punishments that falls under the IT Act, 2000 are as follows :-

  • Tampering with the computer source documents.
  • Directions of Controller to a subscriber to extend facilities to decrypt information.
  • Publishing of information which is obscene in electronic form.
  • Penalty for breach of confidentiality and privacy.
  • Hacking for malicious purposes.
  • Penalty for publishing Digital Signature Certificate false in certain particulars.
  • Penalty for misrepresentation.
  • Confiscation.
  • Power to investigate offences.
  • Protected System.
  • Penalties for confiscation not to interfere with other punishments.
  • Act to apply for offence or contravention committed outside India.
  • Publication for fraud purposes.
  • Power of Controller to give directions.

Sections and Punishments under Information Technology Act, 2000 are as follows :

Please Login to comment...

Similar reads.

author

  • Cyber-security
  • Information-Security
  • Network-security
  • Web technologies
  • Computer Subject

Improve your Coding Skills with Practice

 alt=

What kind of Experience do you want to share?

Offences & Penalties under the IT Act, 2000

Photo of author

Written by admin

Updated on: April 13, 2024

The word ‘cybercrime’ has not been mentioned in Information Technology Act, 2000. It can be defined as a crime in which a computer is the object of the crime for hacking, phishing, spamming or used as a tool to commit an offence like child pornography, hate crime, etc.

Chapter X (Sections 65 to 74) contains various offences and prescribes for the offences. Various offences and their punishments are presented in chart form:-

Information Technology adds a new dimension to criminal law, presenting many challenges for law enforcement. At the front of law enforcement concern is the necessity to secure adequate training to combat these crimes. The Offences & Penalties under the IT Act, 2000 is read with the other statues like Indian Penal Code, etc.

Also Read: CYBER SEXUAL HARASSMENT LAWS IN INDIA

Advertisement

Role of Clinical Legal Education in Enhancing Students Professional Skills

Cuet pg llm syllabus 2023 (important topics).

Related Post

AOR Exam Leading Cases Supreme Court

Cuet pg llm syllabus 2024: subject-wise syllabus details, what to look for in a criminal lawyer, sources and schools of hindu marriage act, 1955.

Advertisement

Latest News

Online Law Internship in IPR & Technology Law at Our Legal World

Law Internship in IPR & Tax Law at Our Legal World

International Law Summit: 4th Bombay Bar Association - Government Law College International Law Summit, 2024 

4th Bombay Bar Association – GLC International Law Summit, 2024 

AOR Exam Leading Cases Supreme Court of India: AOR Exam Supreme Court Cases and Material related to Supreme Court AOR Exam 2024

Interpreting Emojis in Legal Battles: A Case Study

Redemption and Release of Gold under the Customs Act, 1962 Best Customs Advocate

Redemption and Release of Gold under the Customs Act, 1962

Key legal tips everyone should know: understanding serious offenses.

TAX LAWS CLUB

Privacy Policy

© Ourlegalworld | All rights reserved

Privacy Policy | Sitemap

© OurLegalWrld | All rights reserved

Privacy Policy | Disclaimer | About Us | Contact Us

Join Our Newsletter

Join our subscribers list to get the latest news, updates and special offers directly in your inbox

Discuss the duties of Subscribers under the information technology Act, 2000

Discuss the duties of Subscribers under the information technology Act, 2000

Bhavpreet Singh Soni

Related Posts

Explain the extension enforcement and objects of information Technology act 2000

Explain the extension enforcement and objects of inform...

Bhavpreet Singh Soni   May 25, 2020  0

Discuss the appointment and function of controller under the information technology act, 2000

Discuss the appointment and function of controller unde...

What provision have been made regarding legal recognition of electronic records and electronic signature and retention of electronic records under the information technology act, 2000?

What provision have been made regarding legal recogniti...

Popular posts.

Discuss the duties of Subscribers under the information technology Act, 2000

Discuss the duties of Subscribers under the information...

Bhavpreet Singh Soni   Jun 3, 2020  0

What is meant by ‘May Presume’, ‘Shall Presume’ and ‘Conclusive proof’?

What is meant by ‘May Presume’, ‘Shall Presume’ and ‘Co...

Bhavpreet Singh Soni   Dec 26, 2019  0

Important questions in company law from exam point of view

Important questions in company law from exam point of v...

Bhavpreet Singh Soni   Feb 10, 2020  0

Define Criminology and discuss its nature and scope.

Define Criminology and discuss its nature and scope.

Bhavpreet Singh Soni   Mar 7, 2020  0

Mention different schools of criminology. Discuss the classical school of criminology and its contribution to the development of criminal law

Mention different schools of criminology. Discuss the c...

What is IMPUGNED TRADEMARK

What is IMPUGNED TRADEMARK

Bhavpreet Singh Soni   Sep 19, 2020  0

Legal action you can take when your website is Hacked

Legal action you can take when your website is Hacked

Bhavpreet Singh Soni   Sep 18, 2020  0

WHETHER THE TERMS OF USE AND SERVICE OF A WEBSITE ARE ENFORCEABLE AS A CONTRACT?

WHETHER THE TERMS OF USE AND SERVICE OF A WEBSITE ARE E...

Bhavpreet Singh Soni   Sep 13, 2020  0

Roles & Responsibilities of the CEO, COO & CFO in the Company

Roles & Responsibilities of the CEO, COO & CFO in the C...

Bhavpreet Singh Soni   Feb 8, 2020  0

Tata Sons Vs Cyrus Mistry case study

Tata Sons Vs Cyrus Mistry case study

Bhavpreet Singh Soni   Jan 29, 2020  0

  • Career (18)
  • Motivation (68)
  • Voice of Truth (31)
  • Business (392)
  • Technology (22)
  • Evidence Act (24)
  • COPYRIGHT ACT (116)
  • Trademark (329)
  • Candy Trademark (0)
  • Patent (85)
  • Company law (12)
  • Consumer act (2)
  • Criminology and Penology (14)
  • E Commerce (6)
  • Indian Startups
  • MemesInDigitalSphere
  • what is Logos and Symbols
  • higher sections of society
  • trade marks
  • co branding
  • Central Park Estates
  • Indian Start-ups
  • Online Branding
  • Fertilization
  • CopyrightEnforcement

Voting Poll

What do you want to become in your life.

chartered accountant

Digital Marketer

Businessman

Vote View Results

Total Vote: 9

View Options

jlrjs ISSN O

PROVISIONS FOR CYBER CRIMES UNDER IT ACT, 2000

The Information Technology Act (IT Act) was passed in the year 2000 and was further amended in the year 2008. The amended act in 2008 focuses on stronger protection of data and providing information security by execution of certified standards against cyber-crimes. IT Act, Rules came in the year 2011. The term cyber-crime is no defined under IT Act, 2000 or in any other Act. Cybercrime is no different from any traditional crime. The offense is widely defined under the Indian Penal Code.

Any offence which is committed with a motive to harm the reputation of any individual or group intentionally by using any electronic device or network shall come under cyber-crime. These crimes are categorised as –

  • Unauthorised access (hacking)
  • Forgery (involving changes in the data)
  • Any manipulation of a computer based system
  • Deliberate damage (virus programs)
  • Unauthorised programs

Section 43 of the Information Technology Act states that if a person does not have authority over the computer or system. A person who has the authority or has the charge can access the computer or computer system and can also download any information from the place where the data is saved. A person who has power over the computer can also introduce or remove any virus or files from the computer. But if a person who does not have any authority does the same will be punishable as mentioned in Section 66 of the Information Technology Act, 2000.

If access to any computer is given to the wrong person, he might take undue advantage of the same. For example, if access is given to a bank’s database and the entries are changed without any notice. This will impact the bank’s financial statements. This is the reason these offences are to be recognised and be punished. There might be a case that if an important document of a company or firm came into the hands of the wrong person and the information was confidential. This will bring a wrong impact on the firm or the company. This reduces the trust build.

Section 43 also states that no person without authority has a right to cause disruption or denial of access to a person who has authority. The person also does not have a right to delete, make any changes, steal, or alters any information from the computer. He shall be punishable under Section 66. Section 66 of Information Technology, 2000 states that any act performed by a person as stated under Section 43 shall be punishable with imprisonment for one year and may extend to three years or with a fine up to Rs. 5 Lakhs or both. The computer source code shall be maintained as per the law. If any person knowingly or with intention alters or destroys any computer source code or program, he shall be punishable with imprisonment to three years or a fine for Rs. 2 lakhs or both. [Section 65]

Earlier, when a person sends offensive or menacing information from a computer system, he shall be punishable under section 66A. But in the year 2010, the Supreme Court of India had made this section enforceable as this section was unconstitutional and shall affect the freedom of speech and expression under Article 19(1)(a) of a person. Article 19 states that every individual has a right to give an opinion and to seek information or receive information.

If a person receives any important information which was stolen from any computer or communication device, he shall be punishable with imprisonment not exceeding three years or a fine up to Rs. 1 Lakh or both. [Section 66B]. If a person illegally uses a digital or electronic signature, password, or any other unique feature. This will be considered as an offence and shall be punishable under Section 66C – imprisonment up to three years or a fine of Rs. 1 Lakh or both. If a person logins other’s account by using his password without permission, he shall be punished.

When a person cheats his identification or creates a fake account, it shall be punished with an imprisonment of three years or a fine of Rs. 1 lakh or both. [Section 66D]. When a person with or without intention takes photographs or publishes pictures of a person’s private area without any consent. The person shall be punishable with imprisonment up to three years or a fine of Rs. 2 Lakhs or both. [Section 66E]

A person would suffer a lot of embarrassment and will become a person with esteem because of these incidents. A person shall know the rights and act firmly. This would have been done for any wrong purpose, and which should always be bought to notice. These types of small things will bring a big impact on an individual’s life. A person should not stay listening and speak up as soon as possible.

The most sensitive information regarding a person is with banks, insurance companies, hospitals, and even social media. At every level, they try to develop a policy that would keep the information save by one-time-password (OTP) or a verification mail before logging in every time. In the case of banks, it is mandatory to ensure the security of personal information. The information shall be protected by a specific procedure with security standards, for example, ISO 27001. This is a regular requirement. There are two types of information which are collected, personal and non-personal information.

In the era of technology, a person must share details online to create a treat for redeeming the benefits. But a person may start not to share the details if the details or accounts are being misused by someone else. This will lead to fewer people enjoying the benefits offered. The level of trust will be built by the help of improving the law for the same and creating powerful software. Some offenses are still not identified by the authorities. These amendments in the law might bring changes and will reduce the number of offences that take place.

Author’s Name: Kriti Kathuria (Bennett University, Greater Noida)

Image Reference

assignment on it act 2000

Sign Up to Our Newsletter

Be the first to know the latest updates

Whoops, you're not connected to Mailchimp. You need to enter a valid Mailchimp API key.

Privacy Overview

  • TestingWhiz
  • AutomationWhiz
  • Start Free Trial --> Start Free Trial
  • Sign Up --> Start Free Trial Sign Up --> Start Free Trial Sign Up
  • Signature Types
  • National ID esign
  • How it works?
  • Bulk Signing
  • 21 CFR Compliance
  • Secured By Blockchain
  • Integrations
  • How Cygnature works?
  • Another action
  • Something else here

Latest IT Act amendments that will transform your organization, digitally!

  • October 10, 2022
  • Reading Time: 4 minutes

It’s a no bummer that every sector in the economy is undergoing digital transformation. And speaking of the most dominant, ever-evolving, and highly sensitive industries; BFSI – Banking, Financial Services, and Insurance, Real Estate and many more, digital transformation can go a long way to improve and transform its tedious processes. A vision that all organizations have in common is to eliminate paper from their operational procedures. This strategy can, without a doubt, quicken the digital revolution.

And to name the hero of this digital revolution, electronic signature for signing the documents is a groundbreaking technology which can highly accelerate the growth and speed of processes.

The latest Indian IT Act amendments allows various industries to leverage e-signature technology to the fullest potential, in their benefits.

The Amendment to the IT Act

The Ministry of Electronics and Information Technology (IT) has come up with a notification dated 26th September 2022, subsequently published in the Official Gazette dated 04th October 2022 and has amended the first schedule provision of the IT Act 2000 listed in sub-section 4 of Section 1.

In the first schedule of the IT Act, the documents or transactions to which the Act doesn’t apply and were a part of the negative list are as follows:

  • A negotiable instrument (other than a cheque) as defined in section 13 of the Negotiable Instruments Act, 1881 (26 of 1881)
  • A power-of-attorney as defined in section 1A of the Powers-of-Attorney Act, 1882 (7 of 1882)
  • A trust as defined in section 3 of the Indian Trust Act, 1882 (2 of 1882).
  • A will as defined in clause (h) of section 2 of the Indian Succession Act, 1925 (39 of 1925), including any other testamentary disposition by whatever name called
  • Any contract for the sale or conveyance of immovable property or any interest in such property

The new IT Act amendments negated/deleted few of the provisions from the above list and redefined them in the favour of technology by allowing electronic signature use.

Let’s have a broader look into how the new provisions differ from the earlier mentioned ones and evaluate the amendments.

What does this amendment mean?

  • Provisions for Negotiable Instruments: The negotiable instruments viz legal documents such as cheques, Demand promissory notes (DPN) and Bill of Exchange which are issued to or endorsed by any Bank/FI/National Housing bank/SEBI intermediaries like Mutual Fund houses, Stock Broker, etc/IRDA approved Insurance Companies/Pension Fund regulatory and development authorities of India are now open to the applicability of electronic signature. Which simply means that DPNs and/or Bill of Exchange can now be digitally signed via eSignatures and stamped without any limitations as it will be considered 100% legal and authenticated for any transactions across companies. 
  • Provisions for Power of Attorney: As per the amendment, the power of attorney (POA) that empowers any Bank/FI/SEBI Intermediaries/Insurance companies/Pension Fund regulator can be signed using eSignature. But also note that, this does not include the general power of attorney that is used widely by the public at large. Simply, POAs can now be signed and stamped with electronic signatures and will hold legitimate value for all transactions across regulators. 
  • Provisions for documentation of Immovable Properties: Last but the foremost because by far the biggest change that the amendment has brought in has to be this one. Real Estate or Banking documents that was involved in the Lease/Sale of Immovable Properties wasn’t considered for signing with e-signature. But after the amendment is effective, all the documents including (but not limited to) the Sale deed/Conveyance/Lease Deed (of any duration) can be executed digitally with e-signing. The big news from the amendment is for the contracts for immovable properties because now they are fully involved in the IT Act and can be permissibly signed with e-Signature . 

The Way Forward

This amendment not only allows electronic signing of documents but also supports the growth of e-Signature for the Indian companies and boost them to hop on the path of digital transformation journey and speedup their operational processes.

Cygnature’s blockchain e-Signing solution is leveraged by various industries to expedite their documentation procedure. We at Cygnature, are currently working with companies from several industries to eSign documents.

For quick disbursement of DPNs, Bills of Exchange, POAs and other documents, we provide Bulk Signing , Live Signing , and e-Stamping features over our blockchain e-signing platform where you can invite numerous signers to digitally sign the documents, seamlessly and effectively. 

Book a free demo now to cut your signature cycles and get approvals faster!

Related Blogs

The role of digital signatures in real estate & property sales.

  • October 11, 2022

Book A Demo

Select a Country* Afghanistan Albania Algeria American Samoa Andorra Angola Anguilla Antigua and Barbuda Argentina Armenia Armenia Aruba Australia Austria Azerbaijan Azerbaijan Bahamas Bahrain Bangladesh Barbados Belarus Belgium Belize Benin Bermuda Bhutan Bolivia Bonaire Bosnia and Herzegovina Botswana Bouvet Island (Bouvetoya) Brazil British Indian Ocean Territory (Chagos Archipelago) British Virgin Islands Brunei Darussalam Bulgaria Burkina Faso Burundi Canada Cambodia Cameroon Cape Verde Cayman Islands Central African Republic Chad Chile China Christmas Island Cocos (Keeling) Islands Colombia Comoros Congo Congo Cook Islands Costa Rica Cote d'Ivoire Croatia Cuba Curaçao Cyprus Cyprus Czech Republic Denmark Djibouti Dominica Dominican Republic Ecuador Egypt El Salvador Equatorial Guinea Eritrea Estonia Ethiopia Falkland Islands (Malvinas) Faroe Islands Fiji Finland France French Guiana French Polynesia French Southern Territories Gabon Gambia Georgia Georgia Germany Ghana Gibraltar Greece Greenland Grenada Guadeloupe Guam Guatemala Guernsey Guinea Guinea-Bissau Guyana Haiti Heard Island and McDonald Islands Holy See (Vatican City State) Honduras Hong Kong Hungary Iceland India Indonesia Iran Iraq Ireland Isle of Man Israel Italy Jamaica Japan Jersey Jordan Kazakhstan Kazakhstan Kenya Kiribati Korea Korea Kuwait Kyrgyz Republic Lao People's Democratic Republic Latvia Lebanon Lesotho Liberia Libyan Arab Jamahiriya Liechtenstein Lithuania Luxembourg Macao Macedonia Madagascar Malawi Malaysia Maldives Mali Malta Marshall Islands Martinique Mauritania Mauritius Mayotte Mexico Micronesia Moldova Monaco Mongolia Montenegro Montserrat Morocco Mozambique Myanmar Namibia Nauru Nepal Netherlands Netherlands Antilles New Caledonia New Zealand Nicaragua Niger Nigeria Niue Norfolk Island Northern Mariana Islands Norway Oman Pakistan Palau Palestinian Territory Panama Papua New Guinea Paraguay Peru Philippines Pitcairn Islands Poland Portugal Puerto Rico Qatar Reunion Romania Russian Federation Rwanda Saint Barthelemy Saint Helena Saint Kitts and Nevis Saint Lucia Saint Martin Saint Pierre and Miquelon Saint Vincent and the Grenadines Samoa San Marino Sao Tome and Principe Saudi Arabia Senegal Serbia Seychelles Sierra Leone Singapore Sint Maarten (Netherlands) Slovakia (Slovak Republic) Slovenia Solomon Islands Somalia South Africa South Georgia & S. Sandwich Islands Spain Sri Lanka Sudan Suriname Svalbard & Jan Mayen Islands Swaziland Sweden Switzerland Syrian Arab Republic Taiwan Tajikistan Tanzania Thailand Timor-Leste Togo Tokelau Tonga Trinidad and Tobago Tunisia Turkey Turkey Turkmenistan Turks and Caicos Islands Tuvalu U.S. Virgin Islands U.S. Minor Outlying Islands Uganda Ukraine United Arab Emirates United Kingdom United States Uruguay Uzbekistan Vanuatu Venezuela Vietnam Wallis and Futuna Western Sahara Yemen Zambia Zimbabwe

Individual Enterprise

I agree to the Terms & Conditions and Privacy Policy and allow Cygnature to contact me via email or phone call. I agree to the Terms & Conditions and Privacy Policy and allow Cygnature to contact me via email or phone call.

I agree to receive occasional product updates and promotional messages on WhatsApp / Email / SMS. I agree to receive occasional product updates and promotional messages on WhatsApp / Email / SMS.

assignment on it act 2000

Summer of 2023 Was Hottest in 2,000 Years

By Ernie Mundell HealthDay Reporter

assignment on it act 2000

TUESDAY, May 14, 2024 (HealthDay News) -- High temperatures across the Northern Hemisphere last summer were scorching and frequent enough to make it the hottest summer in two millennia, new research shows.

Weather records based on scientific instruments only goes back as far as 1850, noted researchers at Cambridge University in England. That data already had confirmed the summer of 2023 as the hottest ever recorded.

However, the Cambridge crew turned to tree ring data to reach back 2,000 years and last summer was still the hottest over that entire period of time.

“When you look at the long sweep of history, you can see just how dramatic recent global warming is,” said study co-author Ulf Büntgen , a professor of geography at Cambridge. “2023 was an exceptionally hot year, and this trend will continue unless we reduce greenhouse gas emissions dramatically.”

U.S. Cities With the Most Homelessness

assignment on it act 2000

His team published its findings May 14 in the journal Nature .

As Büntgen's group explained, it can be easy for climate change skeptics to criticize "hottest year ever" claims if records don't go further back than 1850.

“Many of the conversations we have around global warming are tied to a baseline temperature from the mid-19th century, but why is this the baseline? What is normal, in the context of a constantly changing climate, when we’ve only got 150 years of meteorological measurements?” Büntgen noted in a Cambridge news release.

“Only when we look at climate reconstructions [from much deeper into the past] can we better account for natural variability and put recent anthropogenic climate change into context," he said.

To help reach farther back into the past, Büntgen's group compared known instrumental data on weather against tree ring growth patterns for the same years.

They found that reading tree rings was accurate in spotting weather trends.

For example, tree ring changes accurately reflected the "Little Antique Ice Age" cooling period of the 6th century, as well as the Little Ice Age of the early 19th century. These cooling periods typically follow large volcanic eruptions, which spew ash and other contaminants into the atmosphere, cooling the Earth down.

In contrast, the Northern Hemisphere heats up during El Niño weather changes, which was also recorded on tree rings.

“It’s true that the climate is always changing, but the warming in 2023, caused by greenhouse gases, is additionally amplified by El Niño conditions, so we end up with longer and more severe heat waves and extended periods of drought,” said study lead author Jan Esper , of Johannes Gutenberg University Mainz in Germany. “When you look at the big picture, it shows just how urgent it is that we reduce greenhouse gas emissions immediately.”

The study also found that in the Northern Hemisphere, the 2015 Paris Agreement to limit warming to 1.5 degrees Celsius above pre-industrial levels has already been surpassed.

Because the current El Niño period isn't expected to subside until well into this summer, the summer of 2024 could also be a record-breaker, the researchers said.

More information

Find out more about climate change at the Environmental Defense Fund .

SOURCE: University of Cambridge, news release, May 14, 2023

Copyright © 2024 HealthDay . All rights reserved.

Join the Conversation

Tags: heatstroke

America 2024

assignment on it act 2000

Health News Bulletin

Stay informed on the latest news on health and COVID-19 from the editors at U.S. News & World Report.

Sign in to manage your newsletters »

Sign up to receive the latest updates from U.S News & World Report and our trusted partners and sponsors. By clicking submit, you are agreeing to our Terms and Conditions & Privacy Policy .

You May Also Like

The 10 worst presidents.

U.S. News Staff Feb. 23, 2024

assignment on it act 2000

Cartoons on President Donald Trump

Feb. 1, 2017, at 1:24 p.m.

assignment on it act 2000

Photos: Obama Behind the Scenes

April 8, 2022

assignment on it act 2000

Photos: Who Supports Joe Biden?

March 11, 2020

assignment on it act 2000

Who Is Prime Minister Robert Fico?

Laura Mannweiler May 15, 2024

assignment on it act 2000

Biden and Trump Agree to Debate

Lauren Camera May 15, 2024

assignment on it act 2000

Biden Muddies Message on Israel

Aneeta Mathur-Ashton May 15, 2024

assignment on it act 2000

Consumers Get a Break From Inflation

Tim Smart May 15, 2024

assignment on it act 2000

Trump Team Gets Its Shot at Cohen

Lauren Camera May 14, 2024

assignment on it act 2000

New China Tariffs: What to Know

Cecelia Smith-Schoenwalder May 14, 2024

assignment on it act 2000

The Federal Register

The daily journal of the united states government, request access.

Due to aggressive automated scraping of FederalRegister.gov and eCFR.gov, programmatic access to these sites is limited to access to our extensive developer APIs.

If you are human user receiving this message, we can add your IP address to a set of IPs that can access FederalRegister.gov & eCFR.gov; complete the CAPTCHA (bot test) below and click "Request Access". This process will be necessary for each IP address you wish to access the site from, requests are valid for approximately one quarter (three months) after which the process may need to be repeated.

An official website of the United States government.

If you want to request a wider IP range, first request access for your current IP, and then use the "Site Feedback" button found in the lower left-hand side to make the request.

IMAGES

  1. PPT

    assignment on it act 2000

  2. PPT

    assignment on it act 2000

  3. IT Act 2000 Penalties, Offences with case studies

    assignment on it act 2000

  4. IT Act 2000

    assignment on it act 2000

  5. Unit

    assignment on it act 2000

  6. It act 2000

    assignment on it act 2000

VIDEO

  1. INDIVIDUAL ASSIGNMENT ACT 3133 S62382 YEOH DE JUN G3

  2. INFORMATION TECHNOLOGY ACT 2000 BY CS RAMANDEEP SINGH(CYBER LAWYER)

  3. citizen's corner 3 1

  4. The Legend of Heroes: Trails into Reverie

  5. Amendment of Land Assignment Act in Kerala triggers storm

  6. INDIVIDUAL ASSIGNMENT ACT 4323 (S62192)

COMMENTS

  1. Information Technology Act, 2000 (IT Act 2000)

    The IT Act 2000 was amended in 2008. This amendment introduced the controversial Section 66A into the Act. Section 66A. Section 66A gave authorities the power to arrest anyone accused of posting content on social media that could be deemed 'offensive'. This amendment was passed in the Parliament without any debate.

  2. Information Technology Act, 2000: Elements, Applicability and

    The primary goal of the IT Act 2000 is to facilitate lawful and reliable electronic, digital, and online transactions while also serving as a deterrent against cybercrimes. Encompassing offenses related to computers, computer systems, and networks, the act confers legal validity to electronic contracts and recognizes electronic signatures.

  3. IT ACT, 2000 (Information Technology Act, 2000)

    The Information Technology Act, 2000 (also known as ITA-2000, or the IT Act) is an Act of the Indian Parliament (No 21 of 2000). It is the primary law in India dealing with cyber crime and electronic commerce. 7. The Information Technology Act, 2000 provides legal recognition to the transaction done via electronic exchange of data and other ...

  4. Information Technology Act, 2000

    Schedule of Information Technology Act, 2000. The Act is divided into 13 chapters, 90 sections and 2 schedules. The following are the chapters under the Act: Chapter 1 deals with the applicability of the Act and definitions of various terminologies used in the Act. Chapter 2 talks about digital and electronic signatures.

  5. Information technology act 2000

    2. INTRODUCTION • Information Technology Act 2000, is to provide legal recognition for transactions carried out by means of electronic data interchange and other means of electronic communication, commonly referred to as "electronic commerce", which involve the use of alternatives to paper-based methods of communication and storage of ...

  6. Assignment

    Understanding the IT Act 2000 Genesis and Objectives The IT Act 2000 emerged as a response to the growing importance of digital transactions and electronic communication in India. Its primary objectives include facilitating e- commerce, providing legal recognition for electronic records, and addressing cybercrimes and data security concerns.

  7. Information Technology Act, 2000

    The Information Technology Act, 2000 (also known as ITA-2000, or the IT Act) is an Act of the Indian Parliament (No 21 of 2000) notified on 17 October 2000. It is the primary law in India dealing with cybercrime and electronic commerce.. Secondary or subordinate legislation to the IT Act includes the Intermediary Guidelines Rules 2011 and the Information Technology (Intermediary Guidelines and ...

  8. Information Technology Act, 2000: Objectives and Features

    While the first draft was created by the Ministry of Commerce, Government of India as the ECommerce Act, 1998, it was redrafted as the 'Information Technology Bill, 1999', and passed in May 2000. Objectives of the Act. The Information Technology Act, 2000 provides legal recognition to the transaction done via electronic exchange of data and other electronic means of communication or ...

  9. Assignment on Information Technology law about review of IT ACT 2000

    The information Technology Act 2000 brought relevant changes in Indian Penal Code 1860, the Indian Evidence Act, 1872 making digital records as lawful evidence in court of law. The amendments in the Banker's Book Evidence Act, 1891 and the Reserve Bank of India Act, 1934 facilitated electronic fund transfers 38 which enhanced money transaction ...

  10. Electronic Governance : Information Technology Act, 2000

    The IT Act, 2000 sets legal rules for electronic governance by accepting electronic records and digital signatures as valid, making electronic transactions and communication legally binding. It also defines how electronic records are attributed, acknowledged, and sent, ensuring their reliability. Electronic governance aims to make government ...

  11. PDF THE INFORMATION TECHNOLOGY ACT, 2000

    ACT NO. 21 OF 2000 [9th June, 2000.] An Act to provide legal recognition for transactions carried out by means of electronic data interchange and other means of electronic communication, commonly referred to as ―electronic commerce‖, which involve the use of alternatives to paper-based methods of communication and storage of information, to ...

  12. Penalties,Compensation and Adjudication Under It Act,2000

    The Information Technology Act, of 2000, enacted on 17 May 2000, serves as a pivotal legal framework in India, offering recognition to electronic transactions and fostering the growth of e-commerce. Over the years, it underwent significant amendments, notably with the passage of the Information Technology (Amendment) Act, of 2008.

  13. Important Cases On Information Technology Act, 2000

    Important Case Laws on Information Technology Act, 2000. 1. State of Tamil Nadu v. Dr. L Prakash (W.P.M.P.No. 10120 of 2002) In this case, an FIR was registered against Dr. L Prakash under Section 67 of the IT Act, 2000 read with Section 4 & 6 of the Indecent Representation of Women Act, Section 27 of the Arms Act, and Sections 120B & 506 (2 ...

  14. Critical Assessment of Information Technology Act, 2000

    The Act is a landmark in India's legal history as it recognized the importance of technology and its effect on the economy's widening. This critical assessment examines the Information Technology Act of 2000, its relevance, effectiveness, and the challenges faced in its implementation. The Information Technology Act, 2000.

  15. Introduction to Cyber Crimes: Relevant provisions under The Information

    Object and Application under the Act. The Information Technology Act, 2000 (IT Act) is an important piece of legislation in India that addresses various aspects of the digital and cyber domain, including cybercrimes. It was enacted to provide legal recognition to electronic transactions and to facilitate e-governance while also addressing ...

  16. IT Act 2000

    As per Section 67 of IT Act 2000, he has to undergo for 2 years and to pay fine of Rs.4000/-. All sentences were to run concurrently. The accused paid fine amount and he was lodged at Central Prison, Chennai. This is considered the first case convicted under section 67 of Information Technology Act 2000 in India.

  17. Information Technology Act, 2000 (India)

    The Information Technology Act, 2000 also Known as an IT Act is an act proposed by the Indian Parliament reported on 17th October 2000. This Information Technology Act is based on the United Nations Model law on Electronic Commerce 1996 (UNCITRAL Model) which was suggested by the General Assembly of United Nations by a resolution dated on 30th January, 1997.

  18. Offences & Penalties under the IT Act, 2000

    Offences & Penalties under the IT Act, 2000. The word 'cybercrime' has not been mentioned in Information Technology Act, 2000. It can be defined as a crime in which a computer is the object of the crime for hacking, phishing, spamming or used as a tool to commit an offence like child pornography, hate crime, etc.

  19. Discuss the duties of Subscribers under the information technology Act

    Section 40 in the Information Technology Act, 2000. Generating key pair.-Where any Digital Signature Certificate, the public key of which corresponds to the private key of that subscriber which is to be listed in the Digital Signature Certificate has been accepted by a subscriber the subscriber shall generate that ke pair by applying the security procedure.

  20. Provisions for Cyber Crimes Under It Act, 2000

    The amended act in 2008 focuses on stronger protection of data and providing information security by execution of certified standards against cyber-crimes. IT Act, Rules came in the year 2011. The term cyber-crime is no defined under IT Act, 2000 or in any other Act. Cybercrime is no different from any traditional crime.

  21. What is phishing and how does it work

    All the provisions of the IT Act, 2000 which are relevant to the phishing scams are however made bailable under Section 77B of the IT Act (Amendments 2008). This obviously because of the uncertainty as to who the real criminal is. ... Students of LawSikho courses regularly produce writing assignments and work on practical exercises as a part of ...

  22. Latest IT Act amendments that will transform your ...

    The Amendment to the IT Act. The Ministry of Electronics and Information Technology (IT) has come up with a notification dated 26th September 2022, subsequently published in the Official Gazette dated 04th October 2022 and has amended the first schedule provision of the IT Act 2000 listed in sub-section 4 of Section 1.

  23. All you need to know about Design Act, 2000

    The Designs Act, 2000 incorporates the concept of ' absolute novelty '. In simple language, absolute novelty means that an invention is new if it has not been used or published anywhere in the world. The concept of absolute novelty aids in judging a novelty on the basis of prior publications of any article.

  24. Summer of 2023 Was Hottest in 2,000 Years

    US News is a recognized leader in college, grad school, hospital, mutual fund, and car rankings. Track elected officials, research health conditions, and find news you can use in politics ...

  25. First Home Owner Grant and Shared Equity Act 2000 No 21

    First Home Owner Grant and Shared Equity Act 2000 No 21 [2000-21] New South Wales Status Information Currency of version Current version for 4 September 2023 to date (accessed 15 May 2024 at 20:44) Legislation on this site is usually updated within 3 working days after a change to the legislation. Provisions in force

  26. Federal Register :: Agency Information Collection Activities

    In accordance with the Paperwork Reduction Act of 1995 (PRA), the Bureau of Land Management (BLM) proposes to renew with changes an information collection. ... Each assignment or transfer is a contract between private parties but, by law, must be approved by the Secretary. The BLM uses information about assignments and transfers to prevent ...