You are on page 1of 245

SPCI 101

POSTGRADUATE COURSE
M.Sc., Cyber Forensics and Information Security

FIRST YEAR
FIRST SEMESTER

CORE PAPER - I

INTRODUCTION TO CYBER
CRIMINOLOGY

INSTITUTE OF DISTANCE EDUCATION


UNIVERSITY OF MADRAS
M.Sc., Cyber Forensics and Information Security CORE PAPER - I
FIRST YEAR - FIRST SEMESTER INTRODUCTION TO
CYBER CRIMINOLOGY

WELCOME
Warm Greetings.

It is with a great pleasure to welcome you as a student of Institute of Distance


Education, University of Madras. It is a proud moment for the Institute of Distance education
as you are entering into a cafeteria system of learning process as envisaged by the University
Grants Commission. Yes, we have framed and introduced Choice Based Credit
System(CBCS) in Semester pattern from the academic year 2018-19. You are free to
choose courses, as per the Regulations, to attain the target of total number of credits set
for each course and also each degree programme. What is a credit? To earn one credit in
a semester you have to spend 30 hours of learning process. Each course has a weightage
in terms of credits. Credits are assigned by taking into account of its level of subject content.
For instance, if one particular course or paper has 4 credits then you have to spend 120
hours of self-learning in a semester. You are advised to plan the strategy to devote hours of
self-study in the learning process. You will be assessed periodically by means of tests,
assignments and quizzes either in class room or laboratory or field work. In the case of PG
(UG), Continuous Internal Assessment for 20(25) percentage and End Semester University
Examination for 80 (75) percentage of the maximum score for a course / paper. The theory
paper in the end semester examination will bring out your various skills: namely basic
knowledge about subject, memory recall, application, analysis, comprehension and
descriptive writing. We will always have in mind while training you in conducting experiments,
analyzing the performance during laboratory work, and observing the outcomes to bring
out the truth from the experiment, and we measure these skills in the end semester
examination. You will be guided by well experienced faculty.

I invite you to join the CBCS in Semester System to gain rich knowledge leisurely at
your will and wish. Choose the right courses at right times so as to erect your flag of
success. We always encourage and enlighten to excel and empower. We are the cross
bearers to make you a torch bearer to have a bright future.

With best wishes from mind and heart,

DIRECTOR

(i)
M.Sc., Cyber Forensics and Information Security CORE PAPER - I
FIRST YEAR - FIRST SEMESTER INTRODUCTION TO
CYBER CRIMINOLOGY

COURSE COMPILED, WRITTEN &


EDITED BY

Dr. N. Kala
Director i/c
Center for Cyber Forensics & Information Security

Dr. S. Thenmozhi
Associate Professor
Department of Psychology
Institute of Distance Education
University of Madras
Chepauk Chennnai - 600 005.

© UNIVERSITY OF MADRAS, CHENNAI 600 005.

(ii)
M.Sc., Cyber Forensics and Information Security

FIRST YEAR

FIRST SEMESTER

Core Paper - I

INTRODUCTION TO CYBER CRIMINOLOGY


SYLLABUS

Unit 1 : Principles and Concepts of Cyber Criminology – Crime, Tort, Misdemeanour,


Cyber Space, Cyber Crime, Cyber Criminology, Information Security, Penetration Testing,
Incident Response, GRC, etc.- Conventional crimes vs. Cyber Crimes.

Unit 2: Contemporary Forms of Crimes - White Collar Crimes, Economic Offences,


Organized Crimes, Terrorism, Crime and Media and other contemporary forms of crimes.

Unit 3: Psychology of Cyber Criminals – Types of Cyber Criminals – Modus Operandi


of Cyber Criminals – Profiling of Cyber Criminals - Tools and Techniques adopted by
Cyber Criminals – Psychological theories relating to cyber criminals.

Unit 4 : Cyber Crime– Sociological and Criminological Perspectives – Causes of


Cyber Crimes - Criminological Theories and Cyber Crime – Routine Activity Theory, Social
Learning Theory, Differential Association Theory, Differential Opportunity Theory, Media
and Crime and latest theories and other related theories.

Unit 5: The Role of Criminal Justice Administration and CyberCrimes :

a. Police – Organizational structure of Police in India – Different wings in


the States and Districts and their functions - Police & Law Enforcement
– F.I.R. – cognizable and non-cognizable offences, bailable and non-
bailable offences – arrest , search, seizure – Interrogation of suspects
and witnesses – charge sheet – Cybercrime cells – structure &
investigation of cybercrime cases .

(iii)
b. Judiciary - Different types of courts – Cyber Appellate Court / Tribunals /
Powers – Proceedings in the court before trial, after trial, plea of guilty,
sentencing.

c. The Role of N.G.O.s in the Prevention of Cyber Crimes

d. The Role of Victims of Cyber Crimes in the Criminal Justice Administration

Unit 6 : Crime Prevention - Crime and sense of security - Social control and crime
prevention - Community and crime prevention - Contemporary crime prevention strategies.

(iv)
M.Sc., Cyber Forensics and Information Security

FIRST YEAR

FIRST SEMESTER

Core Paper - I

INTRODUCTION TO CYBER CRIMINOLOGY


SCHEME OF LESSONS

Sl.No. Title Page

1 Cyber Criminology 1

2 Contemporary Forms of Crimes 19

3 Psychology of Cyber Criminals 74

4 Cyber Crime - Sociological and Criminological perspectives 116

5 The Role of Criminal Justice Administration and Cyber Crimes 137

6 Crime Prevention 223

(v)
1

UNIT 1
CYBER CRIMINOLOGY
Learning Objectives

After reading this lesson you will be able to understand the following:

· Definition of Cyber Criminology

· Principles of Cyber Criminology

· Concepts of Cyber Criminology

o Crime

o Tort

o Misdemeanor

o Cyber Space

o Cyber Crime

· Information Security

o Concepts of Information Security

o Penetration Testing

o Incident Response

o Governance, Risk and Compliance

o Conventional Crimes vs. Cyber Crimes

Structure
1.1. Definition of Cyber Criminology

1.2. Principles of Cyber Criminology

1.3. Concepts of Cyber Criminology

1.3.1. Crime

1.3.2. Tort

1.3.3. Misdemeanor

1.3.4. Cyber Space


2

1.3.5. Cyber Crime

1.4. Information Security

1.5. Concepts of Information Security

1.6. Penetration Testing

1.7. Incident Response

1.8. Governance, Risk and Compliance

1.9. Conventional Crimes vs. Cyber Crimes

1.1. Definition of cyber criminology


Cyber criminology is a multidisciplinary field that encompasses researchers from various
fields such as criminology, victimology, sociology, Internet science, and computer science.

Cyber criminology is defined as “the study of causation of crimes that occur in the
cyberspace and its impact in the physical space” (Jaishankar, 2007).

1.2. Principles of cyber criminology


Cyber Criminology involves in the process of transition deviation of compliance/non-
compliance of the behaviour of users from physical space realm to cyber space realm. The
principles of cyber criminology evolve around the following aspects:

 There exists a source from where the cyber crimes originate. In fact the source is
being sequentially ascertained cutting across the geographical borders.

 Persons who live in seclusion tend to commit crimes in cyber space rather than the
persons who live by interacting with the society.

 The transient nature of the existential realm with which the cyber space evolve
provides scope for such offenders of cyber crime. There exist persons who have
the repressed criminal behavior in the physical space realm do have a propensity to
commit crimes in cyberspace as well which they would not otherwise commit due to
their status and position.

 Certain factors such as flexibility in ascertaining the identity, dissociation arising on


account of anonymity, and lack of deterrent controls in cyberspace paves way for
the cyber criminals to commit cyber crime.
3

 The behavioral attitude of the criminals/offenders in the cyberspace is likely to be


imported to that of the realm of the physical space, and vice-versa.

 There exists a conflict between the norms and values in the physical space and the
cyberspace and the same may lead to the occurrence of cyber crimes.

 There exists a possibility of strangers colluding together in cyber space for committing
crimes in the physical space. Likewise, there exists a possibility of collusion of
criminals in physical space getting associated with a common purport for committing
crimes in the cyber space.

1.3. Concepts of Cyber Criminology


1.3.1. Crime

A crime means an offense punishable on indictment or an offence punishable on summary


conviction and for the commission of which the offender is liable under the statute making the
offence punishable to be imprisoned either absolutely or discretion of the court as alternative
for some other punishment.

Crimes are mala in se, or bad in themselves; and these include, all offences against the
moral law or they are mala prohibita, bad because prohibited, as being against sound policy;
which, unless prohibited, would be innocent or indifferent.

A crime as such a commission or omission of an act, in violation of a public law either


forbidding or commanding it. A crime is a breach or violation of some public right or duty.

Examples of crime: Theft, Murder, Burglary, Arson, Larceny.

1.3.2. Tort

The word tort has been derived from a Latin word “tortum” which means twisted or crooked.
A tort is simply a civil wrong. It is different from breach of contract and trust. Tort is when the act
of one party causes some harm to the other party due to negligence, carelessness on the part
of another party. The one who sues is known as ‘plaintiff’ and the one who is sued is known as
‘defendant’.

The person who causes such harm shall be made liable to pay compensation to the
injured party (plaintiff), this compensation can be in the form of money. This money received in
4

the form of compensation is known as ‘damages’. In order to claim such damages, there must
be some breach of duty towards the plaintiff which resulted in such an injury. Even in the event
of harm which is caused was not intentional, but had occurred due to carelessness or negligence,
then also the other party can be sued. In this connection tort allows people to hold the other
person accountable for the injuries suffered by them.

There are four elements to tort namely:

 Duty

 Breach of Duty

 Causation and

 Injury

For a tort claim to be well-founded there must have been a breach of duty made by the
defendant against the plaintiff, which resulted in an injury.

The main types of torts are:


 Intentional torts.
 Property torts.

 Dignitary torts.

 Economic torts.

 Nuisance.

 Negligence.

 Strict liability torts (Product Liability)

Examples of Torts:

 Intentional Torts

o Assault

o Battery

o False imprisonment

o Conversion

o Intentional infliction of emotional distress

o Fraud/deceit
5

o Trespass (to land and property)

 Entry upon land

 Trespass to airspace (limited)

 Trespass to the ground beneath the surface

o Defamation

 Property torts

> Intentional, unreasonable invasion of the

o Property

o Land

o Person

o Goods

 Dignitary torts

o False imprisonment

o Defamation

o Intentional infliction of emotional distress

 Economic torts

o Conspiracy

o Inducement of breach of contract

o Tortious interference (such as interference with economic relations or unlawful


interference with trade),

o Negligent misrepresentation

 Nuisance.

o Public Nuisance

 Fireworks in the street

 construction of a structure in the middle of a public way obstructing the passage of


people

o Private Nuisance
6

 Destruction of crops of an individual

 A poisonous dog of a person enters into the neighbour’s premises and causes
destruction

 Negligence.

o Slips or falls

o Medical malpractice cases

o Car accidents

 Strict liability torts (Product Liability)

o Manufacturing defect

o Design defect

o Failure to warn (Marketing Defects)

1.3.2.1. Crimes vs. Tort

The differences between Crimes vs. Tort are given below in Table.1.1.

Table.1.1. Difference between Crimes vs. Tort

S.No Tort Crime

1 The person who commits a tort is The person who commits crime is
known as ‘tortfeasor’ known as an ‘Offender’

2 Proceedings takes place in Civil Proceedings takes place in Criminal


Court Courts

3 The remedy in tort is un-liqudated The remedy is to punish the offender


damages

4 It is not codified as it depends on Criminal law is codified as the


Judge-made-laws punishments are defined

5 Private rights of the individuals are Public rights and duties are violated
violated which affects the whole community
7

1.3.3. Misdemeanor

It is considered to be one of the less serious type of an action that is slightly bad or breaks
a rule but it is not a crime. It is punishable by a fine or short jail time. Misdemeanor are crimes
of moral turpitude.

Examples of misdemeanor:

 Acts which are disturbing the peace

 Act of petty theft

 Act of srunken driving with no injury to others.

 Act of simple assault

 Act of rraffic violations.

1.3.4. Cyber Space

The term cyberspace was initially introduced by William Gibson in his 1984 book,
“Neuromancer.” The term is avidly used by many to describe any facility or feature that is linked
to the Internet.

Cyber space refers to the virtual computer world. It is as such any place where the users
can go on the internet including websites, chat rooms, message boards and so on. More so it is
an electronic medium used to form a global computer network to facilitate online communication.

Cyberspace allows users to share information, interact, swap ideas, play games, engage
in discussions or social forums, conduct business and create intuitive media, among many
other activities.

It helps in the communication process of achieving networking of networks and thus aid
in communication and data exchange activities. Cyberspace’s core feature is an interactive and
virtual environment for a broad range of participants.

1.3.5. Cyber Crime

Cybercrime is any criminal activity that involves a computer, networked device or a network.
While most cybercrimes are carried out in order to generate profit for the cybercriminals, some
cybercrimes are carried out against computers or devices directly to damage or disable them,
8

while others use computers or networks to spread malware, illegal information, images or other
materials. Some cybercrimes do both i.e., target computers to infect them with viruses, which
are then spread to other machines and, sometimes, entire networks.

The U.S. Department of Justice divides cybercrime into three categories: crimes in which
the computing device is the target, for example, to gain network access; crimes in which the
computer is used as a weapon, for example, to launch a denial-of-service (DoS) attack; and
crimes in which the computer is used as an accessory to a crime, for example, using a computer
to store illegally obtained data.

The Council of Europe Convention on Cybercrime, to which the United States is a signatory,
defines cybercrime as a wide range of malicious activities, including the illegal interception of
data, system interferences that compromise network integrity and availability, and copyright
infringements. Other forms of cybercrime include illegal gambling, the sale of illegal items, like
weapons, drugs or counterfeit goods, as well as the solicitation, production, possession or
distribution of child pornography.

The ubiquity of internet connectivity has enabled an increase in the volume and pace of
cybercrime activities because the criminal no longer needs to be physically present when
committing a crime. The internet’s speed, convenience, anonymity and lack of borders make
computer-based variations of financial crimes, such as ransomware, fraud and money laundering,
as well as hate crimes, such as stalking and bullying, easier to carry out.

1.4. Information Security


Information security refers to the security measures which help protect information assets
against unauthorized use of information with special reference to electronic data in the cyber
era. It refers exclusively to the process designed for information security.

Information security helps protect the confidentiality, integrity and availability of data in
the computer system from malicious attacks.

Confidentiality, Integrity and Availability are usually referred to as the CIA Triad of information
security. Information security handles information risk management. Sensitive information must
be kept secret such that it cannot be changed, modified or transferred to unauthorized recipients
without authorized permission. For instance, there is a possibility of a message being modified
when it is getting transmitted by an intruder by intercepting it before it reaches the intended
9

recipient. In such a situation, cryptographic tools act as a countermeasure and thereby resolve
this security threat. Also digital signatures enhance the achievement of authenticity processes
and thereby help in ensuring the right type of identity of the eligible user to gain access to
computer data.

In other words information security refers to the processes and methodologies which are
designed and implemented to protect print, electronic, or any other form of confidential, private
and sensitive information or data from unauthorized access, use, misuse, disclosure, destruction,
modification, or disruption.

1.4.1. Concepts of Information Security

Three basic security concepts important to information on the internet are

 confidentiality

 integrity, and

 availability.

This is explained in Figure. 1.1.

Figure.1.1. The CIA Triad

1.4.1.1. Confidentiality

Confidentiality is a very important attribute. In this connection loss of confidentiality is the


result of information being read or copied by someone who is not authorized to do. Research
10

data, medical and insurance records, new product specifications, and corporate investment
strategies are some of the examples confidential information.

In some locations, there may be a legal obligation to protect the privacy of individuals.
This is particularly true for banks and loan companies; debt collectors; businesses that extend
credit to their customers or issue credit cards; hospitals, doctors’ offices, and medical testing
laboratories; individuals or agencies that offer services such as psychological counseling or
drug treatment; and agencies that collect taxes. Information can be corrupted when it is available
on an insecure network. When information is modified in unexpected ways, the result is known
as loss of integrity. This means that unauthorized changes are made to information, whether by
human error or intentional tampering.

1.4.1.2. Integrity

Integrity is important for the critical safety of the financial data which are used for activities
such as electronic funds transfers, air traffic control, and financial accounting.

1.4.1.3. Availability

Information can be erased or become inaccessible, resulting in loss of availability. This


means that people who are authorized to get information cannot get what they need.

Availability is often the most important attribute in service-oriented businesses that depend
on information (for example, airline schedules and online inventory systems). Availability of the
network itself is important to anyone whose business or education relies on a network connection.
When users cannot access the network or specific services provided on the network, they
experience a denial of service. To make information available to those who need it and who can
be trusted with it, organizations use authentication and authorization.

1.4.2. Other Security Concepts

The following are the other information security concepts which are noteworthy:

 Identification

 Authentication

 Authorization

 Accountability

 Non-repudiation
11

1.4.2.1. Identification

Identification is the process of ascribing aunique identifiable user ID to a human being or


to another computer or to a network component. In this connection identification is the ability to
identify uniquely a user of a system or an application that is running in the system.

In computer systems, specific identity needs to be linked to particular authorized users of


those IDs including those of inanimate components such as:

 Network interface cards

 Firewalls

 Printers

1.4.2.2. Authentication

Authentication is the process of binding an ID to a specific entity such as passwords


which will continue to be a dominant form of user authentication. However there are many risks
in deploying passwords as number of widely used password systems have serious vulnerabilities.
Technical measures can mitigate the inherent vulnerabilities of passwords.

Authentication ensures the identity of the person through the proof which is known only to
the user (password), something the user possesses(smartcard) or something about the
uniqueness of the user that helps prove the person’s identity (fingerprint).

 Something you know (eg. a password).

 Something you possess (eg. a smart card).

 Something you are (eg. a fingerprint).

1.4.2.3. Authorization

Authorization is the act of determining whether a particular user or a computer system is


authorized to carry out a certain activity such as reading a file or running a program. In fact
authentication and authorization go hand in hand.

1.4.2.4. Non- Repudiation

Users must be aware that they cannot subsequently deny the authenticity of their
earlieractions for which they have been authorized to do so. As such the user cannot later deny
that he or she had not performed the activity. This is known as non- repudiation.
12

1.4.3. Penetration Testing

It is an attempt to evaluate the security of information technology infrastructure by safely


trying to exploit the vulnerabilities which may exists in operating systems, services and application
flaws, improper configurations or risky end user behaviour. It is also known as a pentest or
ethical hacking.

It refers to the practice of testing a computer system, network or web application to find
security vulnerabilities that are verily exploited by an attacker. Penetration testing can be
automated either with software applications or could be performed manually as well. The process
involves:

 Gathering of the information about the target before the test

 Identifying possible entry points

 Attempting to break in

 Reporting back the findings.

The main objective of penetration testing is:

 To identify security weaknesses.

 To test an organization’s security policy

 To verify the adherence to compliance requirements

 To evaluate the employees’ security awareness and

 To assess the ability of the organization in identifying thevulnerabilities

 To respond to security incidents

The main pen test strategies used by security professionals are:

 Targeted testing: It is performed together by the IT team and the penetration testing
team of the organization. Since everyone can see the test being carried out, it is
referred to as “lights turned on” approach.

 External testing: It envisages the possible targeted attack on a company’s externally


visible servers or devices including that of the domain name servers, email servers,
web servers or firewalls. The objective of this type of testing is to find out the
possibilities of an outside attacker getting access and to the extent to which they
can get access.
13

 Internal testing: It is a sort of testing which is carried to estimate the extent of


damage caused by an authorized internal disgruntled employee who has the
necessary access privilege.

 Blind testing: This test simulates the actions and procedures of a real attacker by
severely limiting the information given to the person or team performing the test
beforehand with minimal information about the organization on which the pentest is
carried out.

 Double-blind testing: This test takes the results of the blind test and carries it a
step further. In this type of pen test, only one or two people within the organization
might be aware a test is being conducted.

 Black box testing: This test is basically the same as blind testing. In this testing
the tester receives no information before the test takes place and they must find
their own way into the system.

 White box testing: This type of testing provides the penetration testers information
such as IP addresses, network infrastructure schematics and the protocols used
and the source code about the target network before they start their work.

Thus by using different pen testing strategies the pen testing teams focus on the desired
method thereby gain insight into the various types .

1.4.4. Incident Response

Incident Response is designed to the company’s ability to respond to a security threat/


incident.It is an organized approach to addressing and managing the aftermath of a security
breach or cyberattack, also known as an IT incident, computer incident, or security incident.
The goal is to handle the situation in a way that limits damage and reduces recovery time and
costs.

Examples of incidents:

1) System intrusion

2) User account compromised

3) Unaccredited change in Data or system.

4) Denial of Service (website unavailable, connection lost to server etc.)


14

5) Theft of Sensitive data and equipment (Data stored in HDD, Flash Drive, Pendrive,
Laptop etc.)

1.4.5. Governance, Risk and Compliance (GRC)

GRC is the integrated collection of capabilities that enable an organization to reliably


achieve objectives, address uncertainty and act with integrity.

Information Security governance is the collection of practices related to supporting, defining,


and directing the security efforts of an organization. Security governance is closely related to
and often intertwined with enterprise and IT governance. Thus, the common goal of governance
is to maintain business processes while striving toward growth and resiliency.

1.4.5.1. Governance:

It deals with the following:

 Setting the rules

 Establishment of policies

o Continuous monitoring of their implementation

§ By the members of the governing bodies

It includes the following:

 Mechanisms that are required to balance the powers of the members

o Together with their associated accountability

§ Their primary duty of enhancing the prosperity and viability thereof.

1.4.5.2. Risk

It refers to a situation involving exposure to danger. It is the possibility of losing something


of value. It is the intentional interaction with uncertainty on both the negative and positive impacts
on objectives. In the simplest of terms, risk is the likelihood of something bad happening combined
with the impact of the bad thing happening.

1.4.5.3. Compliance

It refers to the measuring of the effectiveness of the rules. It refers to the adherence to
certain accepted standards.
15

Table.1.2. portrays the most common compliance regulations that organisations have to
comply with, what security areas they cover and the compliance requirements:

Table.1.2: Most common compliance regulations that organisations have to comply with

1.4.6. Conventional Crimes vs. Cyber Crime

Table.1.3: brings out the differences between the conventional crimes and cyber crimes.

S.No Conventional Crimes Cyber Crimes

1 Crimes committed using Crimes committed using the information


conventional methods and technology
weapons

2 It is committed in the physical It is committed in the cyber space


space

3 It leaves traces of crimes It leaves traces of crimes in the digital form


through fingerprints or other
physical evidences
16

4 It difficult to commit and easy It is easy to commit and seemingly difficult


to detect to detect

5 Requires shorter time for Requires longer time for investigation


investigation

6 Use of excessive force resulting Use of physical force is not used.


in physical injury

7 Conventional crimes depends Cyber criminals can independently exploit


upon information sources to the identity of their victims completely
attack the victims completely

8 Physical crime may follow a Digital crime may follow a physical crime.
digital crime

9 The possibility of attacking There is a possibility of attacking more


one or more persons who are victims at the same time with one stroke
positioned at the same place who are positioned at different places.

10 Life threat may occur Need not have a life threat

Examples: a) Conventional crimes

b) Cyber Crimes

Summary
 Cyber criminology is a multidisciplinary field that encompasses researchers from
various fields such as criminology, victimology, sociology, Internet science, and
computer science.

 Cyber criminology is defined as “the study of causation of crimes that occur in the
cyberspace and its impact in the physical space

 Cyber Criminology involves in the process of transition deviation of compliance/


non-compliance of the behaviour of users from physical space realm to cyber space
realm

 A crime means an offense punishable on indictment or an offence punishable on


summary conviction and for the commission of which the offender is liable under
17

the statute making the offence punishable to be imprisoned either absolutely or


discretion of the court as alternative for some other punishment.

 A tort is simply a civil wrong. It is different from breach of contract and trust. Tort is
when the act of one party causes some harm to the other party due to negligence,
carelessness on the part of another party.

 It is considered to be one of the less serious type of an action that is slightly bad or
breaks a rule but it is not a crime. It is punishable by a fine or short jail time.
Misdemeanor are crimes of moral turpitude.

 The term cyberspace was initially introduced by William Gibson in his 1984 book,
“Neuromancer.” The term is avidly used by many to describe any facility or feature
that is linked to the Internet.

 Cybercrime is any criminal activity that involves a computer, networked device or a


network. While most cybercrimes are carried out in order to generate profit for the
cybercriminals, some cybercrimes are carried out against computers or devices
directly to damage or disable them, while others use computers or networks to
spread malware, illegal information, images or other materials. Some cybercrimes
do both i.e., target computers to infect them with viruses, which are then spread to
other machines and, sometimes, entire networks.

 Information security refers to the security measures which help protect information
assets against unauthorized use of information with special reference to electronic
data in the cyber era. It refers exclusively to the process designed for information
security.

 Penetration testing is an attempt to evaluate the security of information technology


infrastructure by safely trying to exploit the vulnerabilities which may exists in
operating systems, services and application flaws, improper configurations or risky
end user behaviour. It is also known as a pentest or ethical hacking.

 Incident Response is designed to the company’s ability to respond to a security


threat/incident. It is an organized approach to addressing and managing the aftermath
of a security breach or cyberattack, also known as an IT incident, computer incident,
or security incident. The goal is to handle the situation in a way that limits damage
and reduces recovery time and costs.
18

Check your answers


 What is cyber space?

 What is cyber crime?

 What is incident response?

 What is governance

 What is Risk?

 What is cyber attack?

Reference
 https://searchsecurity.techtarget.com/definition/cybercrime

 https://onlinelibrary.wiley.com/doi/abs/10.1002/9781118851678.ch28

 https://searchsecurity.techtarget.com/definition/cybercrime

 https://criminal.findlaw.com/criminal-law-basics/misdemeanors.html

 https://en.wikipedia.org/wiki/Product_liability

 https://tort.laws.com/negligence-standard-of-conduct/negligence-tort

 https://blog.ipleaders.in/ten-principles-of-tort-law/

 https://blog.ipleaders.in/law-of-torts/

 https://www.abyssinialaw.com/about-us/item/427-the-concept-of-crime

 https://www.injurylawcolorado.com/legal-library/tort-law-types.html

 https://www.researchgate.net/publication/228381107_Globalisation_and_crime

 https://en.wikipedia.org/wiki/Crime

 https://www.thesaurus.com/browse/occurrence

 http://www.theseus.fi/handle/10024/101436

 https://www.itgovernance.co.uk/compliance

 Jaishankar (2007)
19

UNIT - 2
CONTEMPORARY FORMS OF CRIMES
Learning Objectives

After reading this lesson you will be able to understand the following:

 Contemporary forms of Crimes

o White Collar Crimes

o Economic Offences

o Organized Crimes

o Terrorism

o Crime and Media

Structure
2.1. Contemporary forms of Crimes

2.1.1. White Collar Crimes

2.1.1.1. Features of White Collar crimes

2.1.1.2. Types of White Collar Crime

2.1.1.3. Types of White Collar Schemes

2.1.1.4. Categories of White collar crimes

2.1.1.5. Components of white collar crimes

2.1.1.6. White collar crimes against business and non-governmental


institutions

2.1.1.7. White collar crimes against individuals

2.1.1.8. White collar crimes against Government

2.2. Economic Offences

2.2.1. Impact of economic offences on National Economy

2.2.2. Enforcement Agencies

2.2.3. Factors that affect socio economic offenses


20

2.2.4. Socio-Economic Offenders

2.2.5. Specific Categories of Economic And Business Crime

2.3. Organized Crimes

2.3.1. Characteristics

2.3.2. Protection

2.3.3. Legalization in India

2.4. Crimes of business enterprise

2.5. Cyber crime

2.6. Terrorism

2.7. Crime and Media

2.1. White Collar Crime


2.1.1. Definition

White Collar Crime refers to financially motivated, non-violent crime committed by business
and government professionals.

The term was first defined by the sociologist, Sutherland (1939), as “a crime committed
by a person of respectability and high social status in the course of his/her occupation”. Indeed
Sutherland was verily a proponent of symbolic interactions who believed that criminal behaviour
as a learning process resulting from interpersonal interaction with others.

Sutherland defined white-collar crimes based upon three types of mis-behaviours


and crimes:

1) Any crime committed by a person of high status

2) Those crimes committed on behalf of organizations

3) Those crimes committed against organizations

Every occupation, profession and trade involves the following of certain

a) Rules

b) Policies
21

c) Norms

d) Practices

e) Values

f) Ethics

g) Laws

which govern, control and regulate the activities of all those who are involved in that
particular profession, trade and occupation.

In this connections the disrespect, violation and abandoning of these rules, laws and the
like invites the penalty, punishment and prosecution within the scope of white-collar crime. The
criminal occupational deviation is the subject matter of the white-collar crimes.

A manufacturer of drugs who deliberately supplies substandard drugs is, for example, a
white collar criminal.

2.1.1.1. Features of White Collar crimes

The following are the features of a white collar crime:

 It is not a traditional crime

 It is done by wearing a mask

 It is done by highly responsible persons

 The use of deceit and concealment is practiced while performing a white collar
crime

 The application of force or violence is prevalent while performing a white collar


crime

 It involves illegitimate gain of money, property and services

 It is result of abuse of positions of trust and power.

 It uses political power in an illegal manner


22

2.1.1.2. Types of White Collar Crime


1. Bank Fraud:To engage in an act or pattern of activity where the purpose is to
defraud a bank of funds.

2. Blackmail: A demand for money or other consideration under threat to do bodily


harm, to injure property, to accuse of a crime, or to expose secrets.

3. Bribery: When money, goods, services, information or anything else of value is


offered with intent to influence the actions, opinions, or decisions of the taker. You
may be charged with bribery whether you offer the bribe or accept it.

4. Cellular Phone Fraud: The unauthorized use, tampering, or manipulation of a


cellular phone or service. This can be accomplished by either use of a stolen phone
or where an actor signs up for service under false identification or where the actor
clones a valid electronic serial number (ESN) by using an ESN reader and reprograms
another cellular phone with a valid ESN number.

5. Computer fraud: Where computer hackers steal information sources contained


on computers such as: bank information, credit cards, and proprietary information.

6. Counterfeiting: Occurs when someone copies or imitates an item without having


been authorized to do so and passes the copy off for the genuine or original item.
Counterfeiting is most often associated with money however can also be associated
with designer clothing, handbags and watches.

7. Credit Card Fraud: The unauthorized use of a credit card to obtain goods of value.

8. Currency Schemes: The practice of speculating on the future value of currencies.

9. Embezzement: When a person who has been entrusted with money or property
appropriates it for his or her own use and benefit.

10. Environmental Schemes: The overbilling and fraudulent practices exercised by


corporations which purport to clean up the environment.

11. Extortion: Occurs when one person illegally obtains property from another by actual
or threatened force, fear, or violence, or under cover of official right.

12. Forgery: When a person passes a false or worthless instrument such as a check or
counterfeit security with the intent to defraud or injure the recipient.

13. Health Care Fraud: Where an unlicensed health care provider provides services
under the guise of being licensed and obtains monetary benefit for the service.
23

14. Insider Trading: When a person uses inside, confidential, or advance information
to trade in shares of publicly held corporations.

15. Insurance Fraud: To engage in an act or pattern of activity wherein one obtains
proceeds from an insurance company through deception.

16. Investment Schemes: Where an unsuspecting victim is contacted by the actor


who promises to provide a large return on a small investment.

17. Kickback: Occurs when a person who sells an item pays back a portion of the
purchase price to the buyer.

18. Larceny/Theft: When a person wrongfully takes another person’s money or property
with the intent to appropriate, convert or steal it.

19. Money Laundering: The investment or transfer of money from racketeering, drug
transactions or other embezzlement schemes so that it appears that its original
source either cannot be traced or is legitimate.

20. Racketeering: The operation of an illegal business for personal profit.

21. Securities Fraud: The act of artificially inflating the price of stocks by brokers so
that buyers can purchase a stock on the rise.

22. Tax Evasion: When a person commits fraud in filing or paying taxes.

23. Telemarketing Fraud: Actors operate out of boiler rooms and place telephone calls
to residences and corporations where the actor requests a donation to an alleged
charitable organization or where the actor requests money up front or a credit card
number up front, and does not use the donation for the stated purpose.

24. Welfare Fraud: To engage in an act or acts where the purpose is to obtain benefits
(i.e. Public Assistance, Food Stamps, or Medicaid) from the State or Federal
Government.

25. Weights and Measures: The act of placing an item for sale at one price yet charging
a higher price at the time of sale or short weighing an item when the label reflects a
higher weight.

2.1.1.3 Types of White Collar Schemes

1. Advanced Fee Schemes:Actor induces victim to give him some type of advanced
fee in return for a future benefit. The future benefit never occurs and victim never
receives the advanced fee back.
24

2. Airport Scam:Actor approaches victim in an airport stating that the newspaper stand
cannot change his one hundred dollar bill and asks the victim for change. Victim
provides actor with the change, actor returns to the store to get the one hundred
dollar bill back, however, never returns to victim.

3. Auto Repair:Actor hangs out around an auto repair shop and approaches victims
who leave after getting estimates. Actor claims to do work off duty at a very low
cost. Once actor has the car, inferior work is completed and victim cannot get the
return of the car until the very high bill is paid.

4. Check Kiting:A bank account is opened with good funds and a rapport is developed
with the bank. Actor then deposits a series of bad checks but prior to their discovery,
withdraws funds from the bank.

5. Coupon Redemption:Grocery stores amass large amounts of coupons and redeem


them to manufacturers when in fact merchandise was never sold.

6. Directory Advertising:Actor either impersonates sales person from a directory


company like the yellow pages or fraudulently sells advertising which the victim
never receives.

7. Fortune Telling:Actor advises victim that victim is cursed. Actor advises victim that
the curse must be removed. Actor advises that she must meditate to the spirits and
will require payment. Over a period of time, victim pays fortune teller thousands of
dollars to remove curse.

8. Gypsies:Actor states that victims money is cursed. In order to remove the curse,
the money must be placed into a bag or box that the actor provides. The bag or box
is switched. Actor advises victim to perform certain rituals over the money and the
curse will be removed. The bag or box cannot be opened for a period of time when
it is opened, the money is gone.

9. Home Improvement:Actor approaches a home owner with a very low estimate for a
repair or improvement. Inferior or incomplete work is performed. Once the repairs
are completed, actor intimidates the victim to pay a price much greater than the
original estimate.

10. Inferior Equipment:Actors travel around selling inferior equipment such as tools at
high prices.
25

11. Jamaican Switch:Actor #1 approaches a victim looking for the address of a prostitute.
Actor #1 shows a large sum of money to the victim. Actor #2 arrives and tells Actor
#1 where he can find the prostitute but cautions on taking all the money as the
prostitute might rob him. Actor #1 asks the victim to hold the money for him. Actor
#1 puts his money into a handkerchief with the victims money. Actor #1 shows the
victim how to hide the money under his arm, inside his shirt while switching
handkerchiefs. Victim takes the handkerchief and the parties split up, however,
Actor #1 leaves with victims money.

12. Land Fraud:Actor induces victim to purchase tracks of land in some type of retirement
development which does not exist.

13. Odometer Fraud:Unscrupulous used car salesman purchased used cars and turn
back the odometers. The used car is sold at a higher price due to its low mileage.

14. Pigeon Drop:Actor #1 befriends the victim. Actor #2 shows both Actor #1 and victim
a “found” package containing a large amount of cash. Actor #1 insists that the
found money be divided equally but only after each person puts up his own money
to demonstrate good faith. All the money is put in one package and the package is
later switched.

15. Police Impersonation:Actor tells victim that his bank is being operated by fraudulent
bank officers. Actor instructs victim to take money out of bank and place it into a
good bank. After the money is withdrawn, the actor allegedly takes the money to
the police station for safe keeping. The victim never sees the money again.

16. Ponzi:An investment scheme where the actor solicits investors in a business venture,
promising extremely high financial returns or dividends in a very short period of
time. The actor never invests the money, however, does pay dividends. The dividends
consist of the newest investors funds. The first investors, pleased to receive
dividends, encourage new investors to invest. This scheme falls apart when the
actor no longer has sufficient new investors to distribute dividends to the old investors
or the actor simply takes all the funds and leaves the area.

17. Pyramid:An investment fraud in which an individual is offered a distributorship or


franchise to market a particular product. The promoter of the pyramid represents
that although marketing of the product will result in profits, larger profits will be
earned by the sale of franchises. For example, if a franchise price is $10,000.00,
the seller receives $3,500.00 for every franchise sold. Each new franchise purchaser
26

is presented with the same proposal so that each franchise owner is attempting to
sell franchises. Once the supply of potential investors is exhausted, the pyramid
collapses. Many times, there are no products involved in the franchise, simply just
the exchange of money.

18. Quick Change:Victim is confused by actors speedy series of money exchanges


and in the end, is short changed.

19. Shell Game:Actor #1 manipulates a pea beneath three walnut shells or bottle caps.
Actor #1 moves the caps around and shows victim the cap with the pea under it.
With the encouragement of another player, also Actor #2, victim places larger and
larger bets as to which cap contains the pea. The game is ended by Actor #1 when
the take is large enough.

20. Utilities Impersonators:Actor impersonates utilities employees by wearing jumpsuits


with name tags. Actor approaches victim with story about a gas leak or electrical
surge to gain entry to the home. Valuables are taken by actor.

21. VCR Scam:Actor purports to sell new VCR’s or televisions at an extremely low cost
due to his connections. Victim pays for the VCR or television only to discover that
the box has been filled with rocks.

22. West African Investment Scams:Actors target businesses and obtain business’ bank
account information from which all funds are later withdrawn.

2.1.1.4. Categories of WhiteCollar Crime

The following categories of white collar crimes help us to examine the criminal behaviours
induced by motivation and the schemes thereof. The motives are greed, perceived need and
opportunity. Table 2.1 represents the category, motive and examples of white collar crimes.

Table 2.1 White Collar Crime

Category Motive Example

I.Ad-hoc violations personal profit Income tax violations,


frauds against government
entitlement programs, and
credit card frauds
27

II.Abuses of trust committed against an  Embezzlements by


organization employees or
fiduciaries
 Accepting bribes or
other favors to grant
contracts on behalf of
one’s government or
business employer
 Misuse of an
employer’s property or
information for private
profit
 Misuse of labor union
pension funds, creating
“ghosts” on payrolls or
fictitious accounts
payable

III.Collateral  committed to protect


business crimes business

 concealing pollution·
antitrust violations;

 collusive bidding for


public contracts

 bribing a contracting
officer domestically or
abroad to contract for
goods or services.

IV.Con games Committed to cheat clients  Fraud land sales·


Ponzi Scheme

 Multilevel marketing
28

2.1.1.6 Victims of White collar crimes

The following are the three general categories of victims of white collar crimes

 White collar crimes against individuals

 White collar crimes against businesses and non governmental institutions

 White collar crimes against Government (in the capacity as a buyer, giver and
protector/gatekeeper)

a) White collar crimes against individuals

The following are the crimes against individuals which fall into five broad groups.

 Charity and religious frauds (example: Charity Scam)

 Investment frauds (Example: Ponzi and Multilevel marketing fraud)

 Consumer frauds. (Examples: Personal improvement schemes involving


workathome schemes, trade schools, vanity publishing, modeling schools, and the
marketing of inventions)

 Street con games. (Example “pigeon drop”)

 Fiduciary frauds (Example: thefts from estates or attorneys’;embezzlements of


escrow funds)

b) White collar crimes against business and non governmental institutions

The following are the crimes against business fall into seven general groups. These are

 Internal thefts through embezzlements and misappropriations.

 Commercial bribery (that may well be the major desert area of detection and
enforcement),

 Conflicts of interest and exploitation of inside information for personal gain,

 External swindles, such as advance fee schemes, bankruptcy frauds, and use of
phoney security or false financial statements as a basis for loans or credit,

 False entitlement claims, such as internal expense accounts, external fraudulent


insurance claims, or billing for goods or ser-vices not supplied,
29

 Business investment fraud, such as mergers or business purchases induced by


false financial statements, and

 Unlawful competition due to market domination by competitors. Though the examples


offered relate to businesses, other private institutions are similarly vulnerable.
Universities have suffered from embezzlements, and admissions to at least one
medical school were sold.

c) White collar crimes against Government

The list of white collar crimes that have been committed against government and
government functions is an exceedingly lengthy one, and very difficult to divide into categories.
As a starting point, we can consider the following:

 Frauds arising out of procurement of goods and services, such as collusive bidding,
billing for “phantom” goods or services, commingling of contract costs, and
commercial bribery;

 Program frauds that involve false entitlement claims, fraudulent exploitation of public
programs to promote housing, agriculture, small business development, and foreign
aid; and

 Frauds against the revenue. In addition there is a broad range of white-collar


violations against government as gatekeeper or protector of the public.

Examples in the gatekeeper-protector area would be fraudulent abuse of the zoning


function, fraudulent information supplied to regulators to obtain permission to establish a bank
or insurance company or to sell securities, unlicensed export of arms, soliciting for charities in
violation of state registration laws, environmental offenses, fraudulent immigration applications,
and fraudulent test result submissions to get permission to market a prescription drug.

The following table.2.2 details the nature of white collar crime by profession/institution.
30

Table.2.2: Nature of white collar crime by profession/institution

S.No Name of the profession/ Nature


institution attacked by
white collar crime

1 Legal The white collar crimes committed by these legal


practitioners thereby violating ethical standards of
legal profession and
 Sorting out illegal methods of tax-evasion.
 Unscrupulous and unethical practices like that of
fabricating false evidence
 Engaging professional witnesses
 Dilatory tactics in collusion with the ministerial
staff of the courts

2 Medical Medical practitioners involving in white collar crimes


such as

 Issuance of false certificates


 Carrying out illegal abortions
 Selling out sample drugs and medicine
 Adulterated drugs and medicines to the patients
 Health care fraud

3 Engineering Underhand in dealing with


 Contractors
 Suppliers
 Passing of sub-standard works and
 Maintenance of bogus reports of the labour works

4 Education  Manipulating eligibility certificates


 Fake Universities
 Fake University credentials
 Unscrupulous practices of teachers and staff
 Unscrupulous practices of teachers during
evaluation
 Unscrupulous practices by students
31

5 Corporate  Ghost employees


 Skimming
 Tax avoidance
 Asset theft
 Unauthorized use of assets of corporate
 Financial statement falsification
 Illegal contracts
 Combination and conspiracies of trade restraints
 Unfair labour practices
 Selling of adulterated food and drugs
 Bribing of public officials
 Taking advantage of corporate veil

2.1.17 Difficulty in investigating white collar crimes

The white-collar crime has always presented enormous problems to the investigate in all
the aspects of the investigation and a briefreference to these problems would be order. Some
broader issues which include the question of priority in the application limited police resources
the problem of detection with regard to the ‘dark area’ unreported economic crime, difficulties in
relation to the judicial sentence to be passed upon the white-collar criminal and difficulties of
international co-operation in the field of white-collar crime/economic crime are being deliberately
avoided mention here as they are too well known.

Difficulty in white collar crime investigation arises often due to the following:

1. from the absence of a complainant.

2. investigation relates to reporting of whitecollar/economic crime.

3. relates to establishing criminal intent

4. the question of specialized knowledge, training and experience.

5. which relates to accessibility of Bank accounts of suspect persons and secrecy


thereof

6. Last but not the least the greatest problem is that of the “Front Man”, probably one
of the most worrying aspects of white-collar crime investigation is that even when
investigator has detected the persons responsible for perpetration of the majority of
32

criminal acts, he has no idea of the identity of the individual who formulated the
fraud, supervised it from a distance and then slid away into oblivion when police
started taking interest in the case.

2.1.1.8 Crimes of business enterprise

Cyber crimes involves people using the modern technology for committing crimes

Organized crime involves illegal activities of people of organization whose acknowledged


purpose is profit through illegitimate business enterprise.

Cybercrimes, organized crime, White Collar Crime are linked because in each category
offenders twist the legal rules of commercial enterprise for criminal purposes. These three
types overlap.

Organized Criminals may use the internet to conduct fraud schemes and then seek
legitimate enterprises to launder money, diversify their sources of income, increase their power,
influence, gain and enhance respectability. Otherwise legitimate business people may turn to
organized criminals to help them with economic problems (such as breaking up a strike or
dumping Hazardous waste products) stifle or threaten competition and increase their influence
where as some corporatate executives cheat to improve their companies position with business
world, others are motivated purely for personal gains, acting more like organized criminals than
indiscreet business people.

These organizational crimes taint and corrupt the free market system. They mix and
match illegal and legal products in all phases of commercial activity. Organised criminals often
use illegal marketing techniques (threat, extortion and smuggling) to distribute otherwise legal
products and services. Legal products and sevices (lending money, union activities selling
securities) they also engage in distribution of products and services (drugs, gambling and
prostitution) that have been outlawed, White Collar Criminals use illegal business practices
((embezzlement, price fixing, bribery and so on) to merchandise what are normally legitimate
commercial products (securities, medical care, online auctions). Cyber criminals use their
technical expertise for criminal misappropriation (internet fraud).

Surprisingly all three forms of enterprise crimes can involve violence. Although the use of
force and coercion by organized crime members has been popularized in the media and therefore
comes as no shock that White Collar Criminals and high tech criminals may inflict pain and
suffering seems more astonishing. Yet experts claim that more than 200,000 occupational deaths
33

occur every year and that “Corporate violence” annually kills and injures more people than all
street crimes combined.

2.1.1.9 Components of White Collar Crime

White Collar Crimes today represents a range of behaviors involving in individual and
acting alone and within the context of a business structure. The victims of White Collar Crime
can be the general public, the organization that employs the offender or a competing organization.
According to criminologist Mark Moore there are seven elements to organize the analysis of
White Collar Crime ranging from individuals using a business enterprise to commit crime, theft
related crewman and to an “individual using his or her place within a business enterprise for
illegal gain to business enterprises as collectively engaging in illegitimate activity.

Ø Stings and swindles (Religious)


Ø Chiseling
o Professional Chiseling
o Securities fraud
Ø Individual exploitation of Institutional position
Ø Influence of peddling and bribery
o In government
o In business
Ø Embezzlement and employee fraud
o Blue collar fraud
o management fraud
Ø Client fraud
o Healthcare
o Bank
o Tax evasion
Ø Corporate crime
o Illegal Restraint of Trade and price-fixing
o Deceptive prising
o False claim and advertising

o worker safety and environmental crimes.


34

2.1.1.10 Causes of White Collar Crime

a) Greedy and Needy

Greed is not the only motivation of WCC. Need also plays an input role executives may
tamper with company books. Because they feel the need to keep or improve their jobs, satisfy
their egos, or support their children. Blue color worker may pilfer because they need to keep
pace with inflation or buy a new car.

b) Corporate culture view

The corporate culture view is that some business organization promote WCC in the same
way the lower class culture encourages the development of juvenile gangs and street crimes.
According to coporate culture view some business enterprise cause crime by placing excessive

Demands on employees while at the same time maintaining a business climate tolerant
of employee deviance. New employees learn the attitude and techniques needed to commit
WCC from their business peers.

The corporate culture Theory can be used to explain the collapse of Enron. A New CEO
has been brought into to revitalize the company and he wanted to become part of the “new
economy” based on internet. Layers of management were wiped out and hundreds of other
outsiders were recruited. Huge cash bonuses and stock options were granted to top performers.
Young managers were given authority to make million USD decisions without higher approval.
It became common for executives to change jobs 2 or 3 times in an effort to maximize bonuses
and pay. Seminars were conducted showing executives how to hide profits and taxes. Those
holdings the corporate culture view would point to the Enron Scandal as prime example of what
happens when people work in organizations in which the cultural values stress profit over fair
play. Government scrutiny is limited and regulators are viewed as their enemy, and senior
members encourage new comers believe that greed is got.

The view that WCC is a learning process is reminiscent of Edwin Sutherland descripting
of how gang boys learn the techniques of drug dealing and burglary from older youth through
differential association.

c) Self – Control View

Not all criminologists agree with corporate culture theory Tranis Hirschi & Micheal
Gottfredson take exception to the point the hypothesis that WCC is a product of corporate
35

culture.

Accroding to them the motives that produce White Collar Criminals quick benefits criminal
effort all the same as those that produce any other criminal behavior.

Gottfredson by Hirschi’s general theory of crime hold that criminals lack self-control. They
believe that all crime has a similar basis the motivation and pressure to commit WCC is the
same or for any other form of crime. WCC have low self-control and or inclined to follow
momentary impulses and without considering the long term costs of such behavior. WCC is
relatively rare because as a matter of course business excecuters tend to hire people and self-
control, thereby limiting the number of potential White Collar Criminals.

2.1.1.1.2 Controlling White Collar Crime

The prevailing wisdom is that unlike lower class street criminals WCC are rarely prosecuted
and when convicted receive relatively light sentences. There has also been charges that efforts
to control WCC are based against specific classes and races.

Authorities seem to be less delight when crimes take place in minority groups or the
crimes takes place in minority areas. In the past it was rare for a corporate or WCC to receive
serious criminal penalty. White collar criminals are often considered nondangerous offender
because they usually are repectviely older citizens who have families to support. These “pillars
of the community” are not seen in the same right as a teenages who breaks into a drug store to
steal few dollars their public humiliation at being caught is usually deemed punishment enough:
a prison sentence seems a bit unnecessary.

The prevailing wisdom then is that many WCC avoid prosecution and those that are
prosecuted receive limited punishment. White collar crime enforcement involves two strategies
1. Compliance, 2. Deterrence

a) Compliance strategies

Compliance strategies aim for law conformity without the necessity of detecting
processing or penalizing individual violators. At a minimum they ask for co-operation and self
policing among the business community compliance systems attempt to create conformity by
giving companies economic incentives to obey the law they rely on administrative efforts to
prevent unwanted conditions before they occur. Compliance systems depend on the threat of
economic sanctions or civil penalties to control corporate violators.
36

One method of compliance is to set up administrative agencies to oversee business


activities

Regulations Compliance regulations

Securities exchange commission Regulate wall street activities

FDA Drugs cosmetics medicals devices meat and


other foods.

The legislations creating these agencies usually spell out the penalties for violating
regulatory standards. This approach has been used to control environmental crimes by levying
heavy fines based on the quality and quantity of pollution released into the environment. To
sum up compliance strategies attempt to create a market place incentive to obey the law.
Example the more a company pollutes, the more costly and unprofitable that pollution becomes
compliance strategies avoid stigmatizing and sharing business people by focusing on the act,
rather than the actor, in WCC.

b) Deterrence Strategies

Some criminologist say that the punishment of WCC should include a retributive component
similar to that used in common law crimes. WCC are after all, immoral activities that have
harmed social values and deserve commensurate punishment. Only way to limit WCC is to
deter political offends through fear of punishment. Deterrence strategies involve detecting criminal
violations determining who is responsible and penalty the offenders to deter future violations.
Deterrence systems are oriented towards apprehending violators and punishing them ratter
than creating conditions that induce conformity to the law.

2.2 Economic Offences


Economic and financial offences cover fraud, forgery and counterfeiting, money laundering,
offences against the legislations governing cheques, forgery or use of credit cards, undeclared
employment, offences against companies. Economic Offences are included in the separate
category of criminal offences. Such offences not only victimize the individuals with economic
and financial losses but may also have adverse impacts on the national economy. Such crime
causes a serious concern for the Nation’s security and the governance.
37

The social offences are the criminal activities arising from the violation of the social laws
and interests of the state and public in general. The kinds of the socio-economic crimes committed
in the society/ nation depends upon the economic & Social laws and the economic & social
system of that country. The great varieties of the crimes committed make it impossible to draw
one strategy/ law to combat such offences.

Indian economy has witnessed huge transformation towards industrialization, development


of science and technology, growth of commerce and trade. The high standards of ethics and
morality faced deterioration in favour of power, money, materials in almost all areas of economic
activities. Such circumstances made the economic, social and political environment of the country
more conducive for the huge growth of the above mentioned form of criminality, where, all sorts
of anti-social activities like frauds, adulteration of food stuffs, corruption, misappropriation,
misrepresentations and manipulations are carried on a large scale and that too by the people
belonging to all strata’s of society including the upper and middle socio-economic class in the
course of their economic activities commerce, trade, industry and almost all other professions
as well.

With the development in Information technology and telecommunications, the physical


states do not pose any restriction to trans border crimes, organized crimes, frauds and
corruptions. There is an increase in activities of organized syndicates making use of advancement
in sophisticated technologies for increasing their activities. They indulge in economic crimes
with high tech precisions and escape the long arm of the law without detection and arrest. The
growing sophistication in the commission of various economic crimes along with its complexities,
there is an urgent need for adoption of multipronged strategies by the police and the law
enforcement agencies to tackle the menace. As far as the criminality is concerned these offences
by far are not different from the traditional penal offences. Economic offences constitute a
distinct class mainly due to the fact that they have special modus operandi. In most of these
cases any individual person is not the victim. Instead it is the state or society as a whole which
suffers economic loss due to such activity. Such activities are continued without legality sometimes
by taking advantage of the deficiencies of the existing legal provisions.

Impact of economic offences on National Economy

The economic offences cause significant damage to the general economy of the country
adversely affects the growth and development of the nation. Some major impacts that may be
caused by the economic offences are illustrated below:
38

Ø Increase in inflationary pressure

Ø Marginalization of tax base

Ø Uneven distribution of resources and criterion of elitism

Ø Generation of abundant black money

Ø Creation of a parallel economy

Ø Development works/efforts are undermined

Ø Country’s economic equilibrium is at stake

Ø Breeding ground of corruption

Ø Illicit business and public office corruption thrive and affect normal business activities

Ø Resources of financial institutions and commercial institutions are delivered and


distorted

Ø Weakness morale and commitment of citizens

Ø The poor/weakest continue to be poorer and are at risk

Table 2.3 Economic Crimes, Acts & Enforcement Authorities

S.No Economic Crimes Act of Legislation Enforcement Authorities

1 Tax Evasion Income Tax Act Central Board of Direct


Taxes

2 Illicit Trafficking in Customs Act 1962 Collectors of Customs


contraband goods COFEPOSA, 1974
(smuggling)

3 Evasion of Excise Duty Central Excise and Collectors of Central


Salt Act, 1944 Excise

4 Cultural Objects Theft Antiquity and Art Police/CBI


Treasures Act, 1972

5 Money Laundering Foreign Exchange Directorate of


Regulations Act, Enforcement
1973
39

6 Foreign contribution Foreign Contribution Police/CBI


manipulations (Regulation) Act,
1976

7 Land hijacking/Real IPC Police/CBI


estate frauds

8 Trade in Human body Transplantation of Police/CBI


parts Human Organs, 1994

9 Illicit Drug Trafficking Narcotic Drugs and NCB/Polic/CBI


Psychotropic
Substances
Act 198 & PIT
NDPS Act, 1949

10 Fraudulent Bankruptcy Banking Regulation CBI


Act, 1988

11 Corruption and bribery Prevention of NCB/Police/CBI


of public servants corruption Act, 1988

12 Bank Frauds IPC Police/CBI

13 Insurance Frauds IPC Police/CBI

14 Racketeering in false IPC Police/CBI


travel documents

15 Illegal Foreign Trade Import & Export Directorate General of


(control) Act, 1947 Foreign Trade/CBI

16 Racketeering in false Passport Act, 1920/IPC Police/CBI


Travel documents

17 Credit Card Frauds IPC Police/CBI

18 Terrorist Activities Terrorist and Disruptive Police/CBI


activities (prevention)
Act, 1987
40

19 Illicit Trafficking in Arms Arms Act, 1959 Police/CBI

20 Illicit Trafficking in Explosives Act, 1884 Police/CBI


Explosives & Explosive substance
Act, 1908

21 Theft of Intellectual Copyright Act, Police/CBI


property 1957 (Amendments
1984, 1994)

22 Computer crime / Copyright Act, 1957 Police/CBI


software piracy

23 Stock Manipulation IPC Police/CBI

24 Company Frauds Companies Act, 1956, Civil in nature


(Contraband) MRTP Act, 1968

Economic offences, may be either cognizable or non-cognizable in nature. Regular police


deal with a considerable number of economic offences falling under the broad category of
‘Cheating’, ‘Counterfeiting’, and ‘criminal breach of trust’.

A number of special laws regulating customs, excise, taxes, foreign exchange, narcotic
drugs, banking, insurance, trade and commerce relating to export and import have been enacted
in the country, as listed in the preceding paragraph. These laws are enforced by their respective
departmental enforcement agencies created under the statutory provisions. Legal power for
investigation, adjudication, imposing of fines, penalties and under special circumstances arrest
and detention of the persons are derived from the same Law. The officers of the enforcement
agencies are also vested with powers to summon witnesses, search and seize goods, documents
and confiscate the proceeds.

Some of the existing legislations of the country provide for scope for confiscation of the
proceeds of crime and forfeiture of assets. These include the following:

i. Criminal Law (Amendment) Ordinance, 1944

ii. Customs Act, 1962 (Sec.119 to 122)

iii. Law of Criminal Procedure Code 1973 (Sec.452)


41

iv. Foreign Exchange Regulation Act, 1973 (Sec.63)

v. Smugglers and Foreign Exchange manipulators (Forfeiture of Property) Act, 1976

vi. Narcotic Drugs and Psychotropic Substances Act, 1985 (Sec.A to Sec.68 Y)

vii. Terrorist and Disruptive Activities (Prevention) Act, 1987 (Sec.8 to Sec.21 relating
to presumptions) (Ceased to have effect since 1995)

In this area, new legislation may be called for to plug the existing loopholes and bring into
force a comprehensive legislation to make confiscation of properties and forfeiture of assets
more effective, in the light of new legislations adopted in other countries

The table 2.3 lists Acts falling under the category of ‘Economic Offences’ against which
special laws have been enacted also indicates the enforcement authorities empowered to act
on getting Information of commission of such offences. These are grouped below in the following
Table for convenience of appreciation.

2.2.1 Enforcement Agencies


i. Central Bureau of Investigation

ii. Directorate of Enforcement

iii. Central Board of Direct Taxes

iv. Directorate of preventive operations

v. Narcotics Control Bureau

vi. Directorate General of Foreign Trade

vii. Directorate of Income Tax

viii. Directorate of Vigilance (in States)

ix. Directorate of Enforcement (in States)

The effective check on the socio-economic offences by the anti-social elements is must
to preserve the ethical and moral values, to promote the welfare of the nation and the society.
But some dishonest and notorious people found a way to commit the crimes in their respectable
professions and personal reputation.
42

Factors that affect socio economic offenses

There are many factors which contribute towards the rise in number and cases of
socioeconomic offences, like bribery, corruption, humiliation of women, nepotism and favoritism
in public and private occupations and that too among the persons with high authority and
reputation, trafficking in licenses, trafficking in immoral activities, embezzlement,
misappropriation, manipulation and cheatings relating to public property, violation of contractual
obligations and others. There are rising number and cases of new offences emerging such as
money laundering, smuggling, foreign exchange regulation violations, under and over invoicing,
hoarding, profiteering, share pushing, black marketing, tax evasion and theft, adulteration, drugs
peddling.

Santhanam Committee year prepared the list of socio-economic offences. It provided the
knowledge of offences under this head but not comprehensively. The socio-economic offences
are categorized into following as proposed by the committee:

• Offences calculated to prevent or obstruct the economic development of the country


and endanger its economic health;

• Evasion and avoidance of taxes lawfully imposed;

• Misuse of their position by public servants in making of contracts and disposal of


public property, issue of licenses and permits and similar other matters;

• Delivery by individuals and industrial and commercial undertakings of goods not in


accordance with agreed specifications in fulfillment of contracts entered into with
public authorities;

• Profiteering, black marketing and hoarding;

• Adulteration of food stuffs and drugs;

• Theft and misappropriation of public property and funds; and Trafficking in licenses
and permits etc.

After Santhanam Committee , the Government of India appointed the another committee-
Wanchoo Committee in 1970 to pay attention on the area of black money whichwas being
accumulated through the violation of norms and rules of various legislationforeign exchange
regulation and the activities of commercial frauds- black marketing and hoarding etc. Many
worthy suggestions were made by the committee for to combat the Socio-Economic Offences
43

and led the formation of many new laws in the Indian legislatures like the Control of Foreign
Exchange and Prevention of Smuggling Act 1974; The Foreign Exchange Regulation Act 1973;
The Smuggling and Foreign Exchange, Criminal Procedure Code 1973 and Manipulators Act
1976;etc. The efforts were made to make the punishments more stringent and hard to punish
the socio-economic offenders and discourage the resort to such crimes in future.

Some of the acts enacted to tackle the socio economic crimes by the Indian legislation
are:

• The Prevention of Corruption Act.

• The Prevention of Food Adulteration Act.

• The Prevention of Immoral Traffic (Amendment) Act, 1986.

• The Drugs and Cosmetics Act. The Essential Commodities (Amendment) Act.

• The Dowry Prohibition Act. The Narcotic Drugs Psychotropic Substances Act, 1985.

• The Standard of Weights and Measures Act. The Customs Act. The Drug (Control)
Act.

• The Income Tax Act, The Anti-Corruption Laws (Amendment) Act, The Indian Penal
Code, etc

Socio Economic Offences- 47th Report of Law Commission : The report summarized the
socio economic offences as those crimes for which the motive is avarice or rapaciousness. The
crime is non emotional, the victim is usually the state, section of public. The main element of
crime is that it harms the society. The act is willful and deliberate and the mode of operation is
fraud rather than the force. The aim is to preserve the property, wealth and health of the members,
preserve national resources and social interest by enforcing laws.

2.2.2 SOCIO-ECONOMIC OFFENDERS

There are various views about the ‘socio-economic offences’ from the aspects of civil law,
criminal law, the torts and morality. The father of criminology- Lambroso, believed that, criminals
had different physical characteristics of inferior nature. Criminals having atavistic qualities were
categorized as the “born criminals” and “insane criminals” and the third are Criminaloids, the
persons who commit crimes or vicious acts only under certain circumstances, otherwise they
are normal persons with normal behavior. The crimes committed by the persons of the third
44

category characterize the class of the offenders called as white-collar criminals. It can be said
that such offences are committed in presence of moral insensibility. The key drivers or the
motivators of the crime are money, recognition, power, success, satisfaction and consideration.
The hunger to get the want fulfilled pushes the persons to behave insensibly and commit crimes
to get the easy way. These are not anti-social persons otherwise. They practice to behave as
the good, respected and honest man of the society but they actually are mean and selfish and
ready to do wrong for their personal benefits. They gather the support of his people and victimize
the weak and innocent people consumers, public, relatives for attaining their motive.

2.2.3 SPECIFIC CATEGORIES OF ECONOMIC AND BUSINESS CRIME


2.2.3.1 Bribery and corruption

Corruption is the misuse of a person’s position to commit crimes, which can include theft,
extortion and a number of other crimes, including the soliciting of bribes. Corruption is not
limited to public officials. Trusted company employees can also take bribes to dishonestly
advantage a particular customer or supplier, or to steal company assets. However, corruption
can be particularly damaging when public officials are involved.

Bribery is the offering or paying of illegal inducements, usually in exchange for an unfair
and illegitimate advantage. It is international concern about the paying of bribes to foreign
public officials that has led to the development of a strong international consensus on the
prevention of the payment of bribes internationally, in the form of the OECD Convention on the
Bribery of Foreign Public Officials. The Convention requires OECD member countries to introduce
criminal offences for the payment of bribes by any of their citizens and corporations, to public
officials in whichever jurisdictions they are based or wherever the bribe is paid. This has introduced
an element of enforced extraterritory many jurisdictions – the home state law applies to its
citizens, even in the absence of relevant host state law. However, perceptions of economic
domination by more powerfulstates are mitigated by the consensus agreement of the Convention
by many jurisdictions together, and by the fact that the main benefits accrue to host nations, not
the home states of the corporations which expect to benefit from the payment of bribes.

The OECD Convention has brought a lot of consistency to international definitions of


bribery, but there are still a number of elements of it where there may be variations in the way
that it is implemented in different jurisdictions. These include an unclear approach to facilitation
payments, which are discouraged but not forbidden under the current draft of the Convention.
45

These are small payments to induce a public official to carry out their normal function – that is
a payment to do their job as they should, as opposed to a payment to neglect to do their job, or
to do it inappropriately. It is generally recognised, however, that even facilitation payments are
very socially damaging in any jurisdiction, as they promote a cultural acceptance of bribery in a
way that tends to lead to the spread of corruption, undermining legitimate governance and the
rule of law. Some jurisdictions, have already introduced legislation which will effectively make
the payment of facilitation payments a criminal offence by their nationals in any jurisdiction, as
well as the payment of more significant bribes.

Some states find it difficult to introduce and maintain the kind of clear, principled and
consistently applied system of raising tax revenue that enables government and other public
functions to be carried out in an orderly way. In such states it has been known for it to be tacitly
accepted that junior public officials will raise sufficient funds through facilitation fees to give
themselves a reasonable income. However, such an approach means that the level of ‘fees’
raised lacks any transparency, and is likely to impact different organisations and individuals
unfairly - including those who cannot reasonably expect to bear such impositions, such as the
very poor. A better solution is for jurisdictions to introduce clear and transparent laws governing
the circumstances in which public officials can legitimately charge fees and to whom. In that
way, a level of democratic accountability is introduced and the chances of injustice, to different
commercial businesses as well as to individual citizens, is reduced.

A jurisdiction in which it is practically impossible to conduct business without the use of


facilitation payments runs the risk that as the prohibition on such payments extends globally,
fewer international businesses will be prepared to do business in that state. There is, therefore,
increasing urgency for less developed states to raise their transparency and introduce written
law covering the payment of fees to public servants, where they are appropriate.

2.2.3.2 Money laundering

Money laundering is the illegal handling of the proceeds of one or more criminal offence,
with the objective of obscuring its origins so that it can be enjoyed by the offenders, or used to
further more crime. It is a crime which requires other crimes to have been committed - in the UK
described as “predicate offences’. It represents a vital support function to most organised crime
and terrorism and is, therefore, among the most important of the crimes addressed in this
report.
46

Money laundering may be committed by commercial concerns, mostly at the smaller end
of the scale, as a side business to their legitimate activities. For example, cash businesses,
such as retail shops or clubs and restaurants, can add illegal funds to their normal takings for
banking purposes, and refund them in more apparently legitimate form to the original criminal,
after taking a profit margin. Larger entities, such as financial institutions, can turn a blind eye to
suspect funds, in order to maximise their business. This has been recognised by the international
community as sufficiently important an issue that it has been internationally agreed that money
laundering should be universally recognised as a crime in its own right, covering the proceeds
of serious crime committed not only domestically but also internationally. Further, regulations
should introduce specific requirements on financial institutions and certain trades and professions
(including lawyers and professional accountants) to minimise the possibility of inadvertently
engaging in money laundering activity, and to report any suspected laundering activity to their
law enforcement authorities. These international standards are agreed, and enforced through
mutual evaluation, by FATF, which was founded in 1989 to examine money laundering at national
and international level, and to recommend measures to combat it. From roots in a small number
of well developed countries, there has been growth not only in the number of member countries
of FATF itself and ‘FATF-like regional bodies’, but also in the scope of the predicate offences
covered by antimony laundering procedures. From an initial concern with drug trafficking and
the organized crime cartels which tend to deal in drugs, the FATF Recommendations now cover
all serious crime and funds intended for terrorism as well as the proceeds of past crimes.
Bribery and corruption are an acknowledged source of criminal proceeds which need to be
laundered in the hands of the bribe-receivers and in response the FATF Recommendations
have been strengthened to require special procedures to be adopted for ‘politically exposed
persons’, defined as foreign public officials and their close family or associates.

2.2.3.3 Corporate fraud

Fraud is the gaining of an illicit advantage through deception and in particular the
manipulation of financial information or accounting records. The word ‘fraud’ has been used in
this context for many years and it has been used in many contexts, but an exact internationally
recognized definition is less easy to determine. For example, the US has differing definitions of
fraud in separate states, but also additional federal offences of ‘wire fraud’, which cannot apply
unless telephone or other electronic communications media are used, and ‘mail fraud’ where
the postal services are used for fraud across state boundaries.
47

Recently, the UK has passed and brought into force the Fraud Act 2006 which defines the
criminal offence of fraud widely and in exact terms.

The primary offence includes any gain obtained by:

 false representation

 failure to disclose information which is legally required to be disclosed and

 abuse of position by any person who occupies a position in which he is expected to


safeguard, or not to act against, the financial interests of another person.

Even with this very wide definition, though, legislators have found it necessary to introduce
a number of other fraud offences, covering specific situations, to protect the public in those
circumstances.

The most clearly defined fraud offence, in international terms, is financial statement fraud
where a corporate entity’s annual accounts are deliberately misstated for some purpose or
another. With the growth of internationally accepted requirements for financial statements,
including International Financial Reporting Standards, it is becoming more difficult for companies
to argue that their misstatements arise from anything other than fraudulent intent. Other offences
include market manipulation and insider dealing. They involve the use of market dominance or
selective access to information used to manipulate price movements in capital markets, enabling
unfair profit making or loss avoidance.

2.2.3.4 Cartels and other competition offences

Cartels are illegitimate agreements whereby business enterprises that are assumed to
be competing with each other, with the effect of giving the customer or supplier a fair market
price, in fact conspire with each other to fix prices to give them each a share in a monopoly
profit. This lacks integrity in any jurisdiction, representing an unfair profit, and is being formally
added to the list of specific criminal offences in a growing number ofjurisdictions. In others, it
may come within the definition of ‘fraud’, as it depends for its success on the victims being
unaware that the market in which they are trading has been distorted, and so an element of
concealment is necessary. Illegal cartels can be difficult to detect, so some jurisdictions have
extensive ‘whistleblowing’arrangements, where the first member of a cartel to inform to the
authorities on the others, receives comparatively lenient treatment compared with the remaining
members. This may include immunity from prosecution for a criminal breach of the law. As with
48

other business crimes, however, a better protection from the risk of criminal liability is to ensure
that systems of control are sufficiently strong that no crime is committed for or on behalf of the
business.

2.2.3.5 Corporate tax evasion

Businesses as well as individuals can evade taxes, as well as avoid them. For multinational
companies, it is a natural part of tax planning to try and ensure that taxable profits are made in
lower tax jurisdictions, in preference to high tax jurisdictions. National governments are torn
between the benefits of attracting business to their jurisdiction with low corporate tax rates, and
efforts to collect the greatest amount of tax, in the fairest way, in order to o achieve all those
purposes for which national funds are required. Very complex anti-avoidance provisions can be
introduced into legislation, but still leave considerable leeway for businesses to minimize tax
paid by arranging their affairs in one way, rather than in another. However, in strict terms of
criminal law, the distinction needs to be retained, that the criminal offence of tax evasion only
occurs where specific laws are broken and tax which is legally due is not paid.

2.2.3.6 Usury and riba

Usury is the exploitation of borrowers by the lending of money at extortionate rates of


interest. It has been prohibited as a religious and social offence in both the Judaic system of law
and in Christianity, though it has fallen out of use as a crime in Christian and Jewish jurisdictions
with the growth of financial regulation, which has taken its place in ensuring that financial
institutions work in a properly regulated market and do not oppress borrowers. Riba is similar to
usury, in Islamic law. However, unlike the Judeo/Christian concept of usury, riba is still an important
concept, taken seriously not just by individual Muslims, but also by those jurisdictions that
aspire to follow Sharia law. Riba is a theological concept, taking its authority from sacred texts
and specifically the Koran. It gives rise to an absolute ban on charging interest and cannot be
amended or reduced in its effect with changes in social and financial practice, as appears to
have happened with the similar concept of usury. However, Sharia compliant products can be
used in the place of non-Sharia compliantloans, such as monetary advances that are remunerated
by a share of profits earned, or other permitted means, rather than by interest. Financial
institutions supplying these products typically employ a Sharia board, a committee of well-
qualified individuals with knowledge in both financial and theological matters to provide rulings
on the exact parameters of compliant products.
49

To date, it is not completely clear that a global consensus has emerged across all schools
ofIslamic thinking as to the exact parameters of riba and other Islamic prohibitions. Nor may
such parameters ever be completely clear, in the absence of any single absolute authority on
theological matters in Islam. In the meantime, it is incumbent on all financial institutions to
ensure that they comply with the law of their own jurisdiction, staying within local regulations for
the prevention of lending at extortionate interest rates, any relevant theological requirements
for financial products, and also contractual obligations to their customers and others.

2.2.3.7 Environmental and employment crimes

Environmental crimes are those actions which damage the local or global ecological
system, in contravention of the criminal law, such as illegal logging or waste disposal. Employment
crimes are the equivalent, in terms of employment matters, and include the

Child labour, illegal immigrants or slaves. Environmental and employment matters are
among those where requirements and conditions vary most widely between jurisdictions, and
where local law can be unclear or relatively undeveloped - although almost all jurisdictions are
likely to have basic laws criminalising the most serious violations, such as slavery. A lot of
environmental and employment requirements will be likely to be imposed as a regulatory matter,
rather than a matter for the criminal law, but it is important that they are enforced. Where
regulatory requirements are poorly developed or enforced it makes it more likely that very
serious incidents will occur, with significant social or environmental damage. One of the issues
that needs to be considered by individual jurisdictions, is the means by which businesses
themselves can be held to account either for regulatory breaches or for serious violations with
criminal liability. It is easier for governments and jurisdictions to cope with serious environmental
or employment adverse incidents, if the mechanisms are in place to ensure that corporations,
not just their local managers and employees, can be held to account.

In the meantime, as with all ethical and legal matters, individual businesses need to
guard their reputations for decent and legitimate behaviour. Where international businesses
depend upon compliance with written and enforced local environmental and employment law,
without also taking into account global norms, they may find that their compliance with host
state norms may lead to severe reputational damage on the global stage.
50

2.2.3.8 Smuggling and exchange control violations

Smuggling is the illicit movement of goods from one jurisdiction to another, to evade tax
or because the import or export of the goods is not permitted. Drug trafficking is the most
extensive form of smuggling currently prevalent, certainly in terms of value. Legitimate businesses
are unlikely to knowingly engage in drug trafficking. However, they could well try to evade taxes
by smuggling goods past customs where import duties are high and easy to evade.

Exchange control violations are the monetary equivalent of the smuggling of goods. In
recent decades there has been a steady shift for developed economies to move to a free trade
system, where all exchange control requirements are removed, and pressure may also be
placed on less developed economies to work on the same basis. However, there is increasing
recognition that exchange control protection, as well as some limitation of imports, may be an
important tool in the improvement of less well developed economies and thus a legitimate
requirement for some individual jurisdictions to impose. Businesses should respect exchange
control laws of the jurisdictions where they do business, as for any other legitimate and fair local
laws.

2.2.3.9 Intellectual property theft and other information infringements

Intellectual property violatior’s can be summarized as the unauthorized use of privately-


owned information, including scientific or technological developments, designs, artistic work or
performances. Such violations can include industrial espionage (including where illegal access
or hacking into computer systems are involved), copyright piracy and the sale of counterfeit
goods.

The right to physical private property serves the interests of economic progress and a
stable society, by promoting the interests of citizens to work hard to acquire and maintain property,
thus increasing general economic growth. Similarly, the right to private ownership of intellectual
property promotes the production of new designs, inventions, works of art and performances,
for which there would be scant reward if the proceeds of use of the property were a freely
distributed public good. However, it is noticeable that while thetheft of goods is a heavily enforced
crime in most developed jurisdictions, the use of other people’s intellectual property is mainly
enforced privately, and by civil means, with little use of criminal sanctions. Private rights to
intellectual property are available in the form of:
51

 Patents – the registration of a new invention, which grants the inventor monopoly
rights to use or licence others to use it, thus rewarding the effort of invention.

 Copyright - restrictions on the copying of written material, films, designs, computer


programmes and recordings of performances.

 Trademark or brand registration - to reduce the opportunities for counterfeit goods


to be passed off as branded goods.

The most widespread commercial violations of information law are committed by small
businesses in jurisdictions without easy ways for foreign corporations to enforce their intellectual
property rights. This can lead to very widespread copyright ‘piracy’, with the original publisher or
artist unable to profit from their work to the degree otherwise available. To date, the most
notable examples of this appear to have been dealt with by discussions at a government level,
followed by more or less agreed action.

Given the level of concern expressed publicly, especially by the entertainment and media
industries, this would appear to be an area of international law which may well change.
International agreement over the extent to which product originators should be rewarded for
their endeavour, and how the related law should be enforced, appears to be well overdue.
Without clearer international agreement and enforcement, there must be a danger that true
originality in a commercial context will be reduced, as the market reward low. Clearer and more
transparent intellectual property transfers would also help to control social harms which can be
associated with some intellectual property violations. For example, the sale of poor quality
counterfeit drugs has been implicated in the widespread development of resistance of infection
to legitimate drugs.

2.2.3.10 GENERAL CATEGORIES OF ECONOMIC AND BUSINESS CRIME


a) Political and religious crimes

Most systems of criminal law are introduced by government for the purposes of ensuring
the safety of their populace and the stability and fairness of society. However, some societies
have introduced other criminal offences which are not justified on that basis, but rather are the
outcome of a particular religious or political belief system. These can be difficult to understand
by those who do not share that belief system, and in some casesmay act against the long-term
interests of the society concerned and make it difficult for it to integrate into the mainstream of
global society or undertake commerce in a fully effectiveFor example, some societies do not
52

recognize private property, including those exercising some forms of fundamental Christianity
or absolute communism. This is an extreme form of recognition of fairness between individuals.
However, except in the smallest of societies, this can result in a failure of individuals to work
hard in the best interests of the common good, or to take good care of the property held in
common, under which they expect to benefit little on a personal basis. Such societies have
tended not to last for longer than a generation or two, or when they have grown beyond a
certain size. This assumes that legislation against theft, and other similar legislation intended to
preserve private and corporate property rights, are a fair and general feature of criminal law,
fully consistent with a mainstream interpretation of good ethics.

In other societies, a ruling elite, absolute monarch or dictator might introduce elements of
the criminal law which are aimed at preserving the status quo, rather than for the safety or
fairness of society. Such laws may include, for example, imposing severe restrictions on the
production and dissemination of information, however accurate, which is critical of current rulers
or which is perceived to be to their discredit or disadvantage. Such laws can be difficult to
reconcile with ethical requirements for objectivity and integrity. However, it should be noted that
most religious and political belief systems have the good of their societies at heart, and can
assist individuals in acting ethically and with integrity.

b) Regulatory and administrative crimes

Most jurisdictions have a number of regulatory or administrative laws which apply to specific
groups of persons, or to a large number of people but only for specific purposes. Regulatory
provisions can be very extensive in highly developed jurisdictions, covering a large number of
types of industry and commerce. Examples include:

· The provision of banking, insurance and other financial services;

· The preparation and supply of food products, to ensure health and hygiene;

The supply of medicinal products, to ensure effectiveness and safety; Waste management
services, for environmental protection; Public and private transport, to ensure the safety of
passengers and other road users; andLegal and professional services,

Such regulatory provisions are most frequently enforced through civil rather than criminal
means, although serious violations may be punishable in the criminal courts. The introduction
of a criminal offence for very serious violations can have the advantage of ensuring that business
53

management take the regulatory provisions more seriously than they would be likely to do if
there were only civil or administrative enforcement.

c) Corporate offences and offences for individual directors or managers

It is characteristic of almost all businesses, and especially large corporations, that ownership
and management are divided from each other, and may be widely spread. Decisions can be
made by boards of directors, individual chief executive officers, or managers far lower down in
the corporate hierarchy, which can have very widespread effects and may include criminal acts.
Identification and prosecution of the specific individual or individuals who are culpable in a
particular criminal offence can be difficult, and even where they are convicted and punished,
this can be an inadequate punishment for the corporate entity and its senior management. In
order to fully reflect culpability and to provide adequate deterrence to future criminal activity, it
may be best to have specific criminal offences which can be prosecuted at all of the following
levels:

· Specific individuals, who have themselves committed criminal offences, whetheron


their own behalf or on behalf of their employer or a business for whom they haveacted
as an agent;

· Legal persons, such as companies and legal arrangements such as


partnerships,whose behalf a criminal offence has been committed and which have
no procedures or controls in place to prevent the illegal activity, and

· Individual managers, who have consented to, or connived at, an illegal activity within
their business.

2.3 ORGANIZED CRIME


Organized crime in developing countries and countries in transition is deemed of particular
concern, for it may seriously hamper their economic and social growth. Help should therefore
be given to these countries so that they can develop appropriate control strategies, and
international co-operation is also required so that the discrepancies among country-specific
laws on organized crime and related activities can be eliminated. The essential characteristic of
the term “organized crime” is that it denotes a process or method of committing crimes, not a
distinct type of crime itself, nor even a distinct type of criminal.

“Organized crime is the planned commission of criminal offences, determined by the


pursuit of profit and power, which individually or as a whole, are of considerable importance,
54

whenever more than two persons involved collaborate for a prolonged or indefinite period of
time, each with own appointed tasks

· by using commercial or business-like structures, orby using violence or other means


suitable for intimidation, or

· by exerting influence on politics, the media, public administration, judicial authoritiesor


the economy”.

The U.S Task Force Report, 1967, aptly describes the scourge in the following words:
“Organized crime is a society that seeks to operate outside the control of the American people
and their government. It involves thousands of criminals working within structures as complex
as those of any large corporation, subject to laws more tightly enforced than those of legitimate
governments. Its actions are not impulsive but rather the result of intricate conspiracies carried
on over many years and aimed at gaining control over whole fields of activity in order to amass
huge profits”.

2.3.1 CHARACTERISTICS OF ORGANISED CRIME

According to the Presidents Commission on Organised Crime 1986, organised crime is


the collective result of the commitment, knowledge and actions of three components:

i) The Criminal groups;

ii) The Protectors; and

iii) The Specialist support.

a) Characteristics of the Criminal Group

(1) Continuity: The criminal group operates beyond the life time of individual members
and is structured to survive changes in leadership.

(2) Structure: The criminal group is structured as a collection of hierarchically arranged


interdependent offices devoted to the accomplishment of a particular function. It may be highly
structured or may be rather fluid. It is, however, distinguishable as the ranks are based on
power and authority.

(3) Membership: The membership in the core criminal group is restricted and based on
common traits such as ethnicity, criminal background or common interests. The potential
55

members are subjected to a lot of scrutiny and required to prove their worth andloyalty to the
criminal group. The rules of membership include secrecy, a willingness to commit any act for
the group and intent to protect the group. In return for loyalty, the member of a criminal group
receives economic benefits, certain prestige, and protection from law enforcement

(4) Criminality: The criminal group relies on continuing criminal activity to generate income.
Thus, continuing criminal conspiracy is inherent in organized crime. Some activities such as
supplying illegal goods and services directly produce revenue, while others including murder,
intimidation, and bribery contribute to the groups ability to earn money and enhance its power.
The criminal group may be involved both in legitimate as well as illegitimate business activity at
the same time.

(5) Violence: Violence and the threat of violence are an integral part of a criminal group.
The violence or threat of it is used against the members of the group to keep them in line as
also against the outsiders to protect the economic interests of the group. Members are expected
to commit, condone, or authorize violent acts.

(6) Power/Profit Goal: The members of the criminal group aim at maximising the group’s
profits. The political power is achieved through the corruption of public officials, including
legislators and political executive. The criminal group maintains power through its association
with the “protectors” who defend the group and its profits.

b) Protectors

They are corrupt public officials, attorneys, and businessmen who individually or collectively
protect the criminal group through abuses of status and/or privilege and violation of the law. As
a result of the protector’s efforts, the criminal group is insulated from both civil and criminal
government actions. Corruption is the central tool of the criminal protectors. A criminal group
relies on a network of corrupt officials to protect the group from the criminal justice system.

c) Organized Crime Support

(1) Specialist Support: Organized criminal groups and their protectors rely on skilled
individuals or support to assist the criminal groups on an adhoc basis. They are nonetheless
considered part of organized crime. The specialists include pilots, chemists, arsonists, hijackers,
shooters etc.
56

(2) Social Support: Social support includes public officials who solicit the support of
organized crime figures; bus ness leaders who do business with organized crime figuresat
social gatherings and thus portray the criminal group in a favorable or glamorous light. My
experience shows, that all the aforesaid characteristics are not apparent in the entire criminals
group in India. Further, the degree of these characteristics may vary from group to group. The
quintessential element of organized crime is continuing illegal activities for generating illegal
profits. Conceptually, as long as this condition is satisfied, a group can be termed as an organized
criminal group. Indian experience, however, shows that there is continuing illegal activity by
organized criminal gangs, sometimes even in the absence of profit motive. Rigging of elections,
preventing voters from exercising their electoral rights, preventing public servants from the
lawful discharge of their duty, and recurrence of caste or communal violence on a continuing
basis are such examples. In my view, it would be appropriate to bring such crime also under the
ambit of organized crime.

2.3.2 LEGAL POSITION IN INDIA

Organized crime has always existed in India in some form or another. It has, however,
assumed its virulent form in modern times due to several socio-economic and political factors
and advances in science and technology. Even though rural India is not immune from it, it is
essentially an urban phenomenon. In India, there is no comprehensive law to control organized
crime in all its dimensions and manifestations, There is, however, substantive law regarding
criminal conspiracy. There are also penal provisions in various statutes against specific violations
of those statutes.

a) Criminal Conspiracy Sec. 120-A of the Indian Penal Code defines criminal
conspiracy as:

“When two or more persons agree to do, or cause to be done- (1) An illegal act, or (2) An
Act which is not illegal by illegal means. Such an agreement is designated as criminal conspiracy:
provided that no agreement except an agreement to commit an offence shall amount to a
criminal conspiracy unless some act besides the agreement is done by one or more parties to
such agreement in pursuance thereof. Section 120-B of the India Penal Code provides for
punishment for criminal conspiracy. The punishment for the conspirator is the same as for the
principal offender. It may, however, be emphasized that the criminal conspiracy by itself is a
substantive offence. The conspiracy need not proof of the existence of the criminal conspiracy
is adequate to have the criminal punished for such criminal conspiracy.
57

b) Dacoity and Related Offences

Dacoity is one of the oldest forms of crimes in India and is committed purely for the
purpose of looting or extortion. Section 391 of the Penal Code defines dacoity as: “When five or
more persons conjointly commit or attempt to commit a robbery, or where the whole number of
persons conjointly committing or attempting to commit a robbery, and persons present and
aiding such commission or attempt amount to five or more, every person so committing,
attempting or aiding is said to commit ‘dacoity’.” In other words, if five or more persons commit
the offence of robbery, they commit dacoity’. Dacoity is punishable with imprisonment for life or
rigorous imprisonment up to 10 years and five months (section 395). The Code also criminalizes
preparation to commit dacoity (section 399) and ass for the purpose of committing dacoity
(section 402). Importantly, section 400 of the Code criminalizes the act of belonging to a ‘gang’
of persons associated for the purpose of habitually committing dacoities. The punishment is
quite severe and may even extend to life imprisonment. Similarly, section 401 criminalizes the
act of belonging to a gang of thieves. It would, thus, appear that adequate legislative tools are
available to the law enforcement agencies to deal with gangs of dacoits and thieves, but the
proof of existence of a gang in court requires painstaking investigation. In view of increasing
incidents of kidnapping for ransom, the parliament inserted Section 364-A in the India Penal
Code to provide for stringent punishment for such offences, further strengthened in 1995. The
amended Section 364-A reads as follows: “Whoever kidnaps or abducts any person or keeps a
person in detention after such kidnapping or abduction and threatens to cause death or hurt to
such person, or by his conduct gives rise to a reasonable apprehension that such person may
be put to death or hurt, or causes hurt or death to such person in order to compel the Government
or any foreign State or international inter-governmental organization or to do or abstain from
doing any act or to pay shall be punishable with death, or imprisonment for life, and shall also
be liable to fine”.

c) Law on Gangsters

There is no central legislation to suppress ‘gang activity’ having countrywide applicability.


The State of Uttar Pradesh, most populous and politically most powerful enacted Uttar Pradesh
Gangsters and Anti-Social Activities (Prevention) Act, 1986, which is applicable in that State
only. The gang has been defined as a group of persons, who, singly or collectively, indulge in
anti-national activities by violence or threat of violence for gaining undue political, economic or
physical advantages and includes, offences against the body, boot legging, forcible possession
of immovable property, creating communal disturbances, obstructing public servants in the
58

discharge of their duties, kidnapping for ransom, diverting an aircraftor public transport vehicle
from its schedule path, etc 16. A gangster is punishable with minimum imprisonment of two
years extendable up to 10 years (sec. 3). The rules of evidence have been modified and certain
statutory presumptions can be raised against the gangsters by the trial court. Provision has
also been made for the protection of witnesses. The trial may be held in-camera on the request
of public prosecutor. The name and address of a witness can be omitted in the court records, if
the Court so desires. The property of the gangster can be attached by the District Magistrate if
satisfied that it was acquired through criminal activity. This Act has a wide canvass and purports
to cover large areas of organized criminal activity. It is, however, different from laws enacted in
foreign countries, in that, apart from criminalizing money making activities of the criminal gangs,
it also criminalizes infringement of election laws, causing obstruction or disturbance in the
pursuit of lawful trade, business or profession and incitement to violence and disturbance of
communal harmony etc. It appears to be more comprehensive than RICO. There is no firm data
available to assess its effectiveness. It appears that due to inadequate investigations and
inordinately delayed trials by the courts, this legislation has not been able to make any dent on
the criminal landscape of the State.

d) Other Laws

There are several other central statutes which deal with specific facets of organised crime.
Some of them are: the Customs Act, 1962; the Narcotics Drugs and Psychotropic substances
Act, 1884; the Immoral Traffic (Prevention) Act, 1956; the Foreign Exchange Regulation Act,
1973 and the Public Gambling Act, 1867 etc. Besides, the State Government have also legislated
on subjects like excise, prohibition and gambling etc.

e) Preventive Action

The National Security Act 1980, provides for preventive detention by the Central
Government or the State Government or by the officers designated by these Government. The
detention order is issued for one year with a view to preventing a person from acting in any
manner prejudicial to the defence of India or to the friendly relations with foreign powers. The
detention has to be approved by an Advisory Board headed by a serving High Court judge. The
expression ‘security of India’ is open to liberal interpretation and this Act has been used, though
sparingly, against anti-national elements and hard core gangsters. Detention is an executive
action and the case does not go to the court for trial. The illicit trafficking in narcotic drugs and
psychotropic substances poses a serious threat to the health and welfare of the people and the
59

activities of persons engaged in such illicit traffic have a destabilizing effect on the national
economy. The Prevention of Illicit Traffic in Narcotic Drugs and Psychotropic Substances Act
1988 provides for detention of such persons. TheCentral Government or the State Government
or designated officers of these Government, can pass an order for detaining a person with a
view to preventing him from engaging in illicit traffic in narcotic drugs. The detention can be
made for one year but in certain circumstances it is extendable to two years. Thus, India has
laws scattered in various statutes to deal with various facets of organized crime. The existing
laws, however, drastically fall short of the requirements to curb the menace. The Government
of India is conscious of this and has drafted the Organized Crime Control Act. The draft Act
defines ‘Organized Criminal Gang’ in a very comprehensive manner, incorporating most of the
essential characteristics of organised crime. A gang is defined as: “A band of two or more
persons who commit or attempt to commit or cause to be committed, either individually or
collectively, in furtherance of a common object or objects and on a continuing basis or otherwise,
by taking recourse to use or show of violence or threat of violence, either direct or implied, or by
fraudulent or dishonest means corrupting the public servants, any of the acts listed in Schedule
/ to this Act.” Schedule l includes most major criminal offences, including murder, bodily harm,
smuggling, traffic in drugs, kidnapping for ransom, espionage, causing bomb blasts, aircraft
hijacking, hostage taking, mass killing, contract killing, gang rapes, extortion etc. The draft Act
specifically provides for admissibility of scientific expert evidence; computer print-outs of
telephone calls, confession of the accused person made to a police officer; identification by
videograph; evidence obtained through Interpol and protection of witnesses. It also provides for
the setting up of a national body to co-ordinate effort against organized crime and the setting up
of Organized Crime Cells at the State and District levels. The Act also criminalizes laundering
the proceeds of crime. The trial under the proposed Act is to be conducted by a Designated
Court. The Act provides for stringent punishment to the accused. It is not known when the
National Parliament will enact the law, but the above effort shows the government’s deep concern
and anxiety about the growing menace of organized crime and the need to curb it. The most
significant aspect of the draft Act appears to be that continuing criminal activity, based on
violence, even when not impelled by ‘material gain’, is proposed to be brought within the ambit
of organized crime. This is an obvious departure from prevalent definitions of organized crime
in other countries.
60

2.3.3 TYPES OF ORGANISED CRIME


a) Drug Abuse and Drug Trafficking

It is perhaps the most serious organized crime affecting the country and is truly transnational
in character. India is geographically situated between the countries of Golden Triangle and
Golden Crescent and is a transit point for narcotic drugs produced in these regions to the West.
India also produces a considerable amount of licit opium, part of whichalso finds place in the
illicit market in different forms. Illicit drug trade in India centres around engaging in certainfive
major substances, namely, heroin, hashish, opium, cannibas and methaqualone.

Seizures of cocaine, amphetamine, and LSD are not unknown but are insignificant and in
various drasticallyrare. Our borders have traditionally been most vulnerable to drug trafficking.
In 1996, out of the total quantity of heroin seized in the country, 64% was sourced from the
‘Golden Crescent’.

The Indo-Mynamar border is also quite sensitive but the percentage of seizures is much
smaller. Indo-Sri Lanka border has also started contributing considerably to the drug trade.
India has a draconian anti drug law, the Narcotics Drugs and Psychotropic Substance Act 1985,
which provides minimum punishment of 10 years for offences under this Act. The conviction
rate in drug offences is rather low. The acquittals mainly result due to ice, either

Non observance of statutory and procedural safeguards viz, the enforcement officer failing
to volunteer himself for personal search before conducting the personal or house search of
offences,the accused or failure in offering to have the accused searched by a gazetted officer
or a Magistrate. It is being contemplated to amend the Act to plug the procedural loopholes
andto calibrate punishments by grouping the offences. Investigative skills need to be honed
and trials expedited. Inter-agency exchange of information amongst the countries by the quickest
possible means, coupled with expeditious extradition proceedings, would prove helpful in curbing
the drug menace. India signed bilateral agreements with USA, UK, Myanmar,

Afghanistan, UAE, Mauritius, Zambia, and the Russian Federation for ‘drug control.o-
ordinate State and

b) Smuggling

Smuggling, which consists of clandestine operations leading to unrecorded trade, stringent


is another major economic offence. The volume of smuggling depends on the nature of ct the
61

law, e growingfiscal policies pursued by the Government. The nature of smuggled items and
the quantumthereof is also determined by the prevailing fiscal policies. India has a vast coast
line of f the draftabout 7,500 kms and open borders with Nepal and Bhutan and is prone to large
scale smuggling of contraband and other consumable items. Though it is not possible to quantify.
This is anthe value of contraband goods smuggled into this country, it is possible to have some
idea of the extent of smuggling from the value of contraband seized, even though they may
constitute a very small proportion of the actual smuggling.

c) Money Laundering & Hawala

Money laundering means conversion of illegal and ill-gotten money into seemingly legal
money so that it can be integrated into the legitimate economy. Proceeds of drug related crimes
are an important source of money laundering world over. Besides, tax evasion and violation of
exchange regulations play an important role in merging this ill-gotten moneywith tax evaded
income so as to obscure its origin. This aim is generally achieved via the intricate steps of
placement, layering and integration so that the money so integrated in the legitimate economy
can be freely used by the offenders without any fear of detection.

Money laundering poses a serious threat world over, not only to the only to the criminal
justice systems of the countries but also to their sovereignty. The United National Convention
against Illicit Traffic in Narcotics Drugs and Psychotropic Substances Act. 1988. (Vienna
Convention) to which India is a party, calls for criminalization of laundering of the proceeds of
drug crimes and other connected activities, and the confiscation of proceeds derived from such
offences. There is no knowing how much money is laundered in India but the problem is quite
serious. The tainted money is being accumulated and integrated into the economy by organized
racketeers, smugglers, economic offenders and antisocialelements and is adversely affecting
the internal security of the country. In order to curb the menace of money laundering, the
Central Government is in the process of enacting the Proceeds of Crime and Money Laundering
(Prevention) Act, 1997.

In the proposed Act, money laundering has been defined as: (i) engaging directly or in-
directly in a transaction which involves property that is the proceed of crime; or (ii) receiving,
concealing, transferring, converting, disposing of within the territories of India removing from or
bringing into the territory of India the property i.e proceeds of crime.
62

‘Crime’, as defined in the Act, covers, several Penal Code offences viz., waging war
against the Government of India, murder, attempted murder, voluntarily causing hurt, kidnapping
forrobbery, dacoity, criminal breach of trust, cheating, forgery, counterfeiting currency etc; certain
provisions of the Prevention of Corruption Act, 1988; NDPS Act, 1985; Foreign Exchange
Regulation Act, 1973 and the Customs Act, 1962. Thus, ‘crime’ has been defined comprehensively
in the Act. The money generated through ‘crime’ is liable to be confiscated by the State. Illegal
currency transfers via nonbanking channels are called Hawala. It is an underground banking
system. Secret flows of money can take place in free currency areas as well as in areas where
currency conversion restrictions are practiced due to the shortage of foreign exchange. It operates
in the following manner. Someone in the USA, for example, deposits $1000 with an under-
ground banker for payment to be made in India. The US under-ground banker contacts their
counter part in India immediately on the telephone or by wire service and sends a coded message
for payment to the Indian recipient. The hawala operator in India would contact the recipient
and fix a meeting place, The recipient, in the meanwhile, would have received instructions on
the telephone about the code word s/he has to exchange with the hawala operator. Thus, the
hawala operator in India and the recipient of the money would exchange code words and the
hawala operators would hand over the money to the recipient. Of course, the hawala operator
in USA wouldvia the in the Money justice against as the of the needs in India curb the ting
thecharge a fee for the service rendered. There is no physical transfer of money in hawala
operations as in the regular banking channels. This channel is generally used by drug traffickers,
smugglers, and kidnappers. Basically, the system operates on an ethnic network. The network
may include more than 3 or 4 countries. The principal operators engage agents and sub agents
in various countries for collection and disbursement of money. Hawala is wide spread in India.
Families who have members earning abroad are clients of the system. The dangerous aspect
of the hawala system is the nexus between hawala and illicit arms smuggling, drug trafficking
and terrorist crimes. Investigations in hawala related crimes are conducted under the Foreign
Exchange Regulation Act. Even through the word ‘hawala’ has not been defined in FERA, the
essence of the Act is that any person who retains foreign exchange abroad or sends foreign
exchange abroad, without the Reserve Bank’s permission is violating FERA provisions.

Terrorism & Narco-Terrorism

Terrorism is a serious problem which India is facing. Conceptually, terrorism does not fall
in the category of organized crime, as the dominant motive behind terrorism is political and/or
ideological and not the acquisition of money-power. The Indian experience, however, shows
63

that the criminals are perpetrating all kinds of crimes, such as killings, rapes, kidnappings, gun-
running and drug trafficking, under the umbrella of terrorist organizations. The existing criminal
networks are being utilized by the terrorist leaders. India faced serious problems in the Punjab
in the 1980s, which has since been controlled with the installation of a popular government. The
North East still continues to be in turmoil due to the unlawful activities of ULFA and NSCN. The
terrorist groups there are partly financing their operations by kidnappings for ransom of tea
garden executives and extortion from businessmen. PWG and LTTE, in small pockets of southern
India, continue to indulge in continual acts of violence. In view of threat to the national security,
the Central Government enacted an antiterrorist law, Terrorist and Disruptive Activities
(Prevention) Act, 1985. About 60,000 terrorists were charged under this Act. However, the trials
were slow and the conviction rate quite low. This Act was allowed to lapse in 1995. India at
present does not have any anti-terrorist law. India has become vulnerable to narco terrorism,
bounded as it is by the ‘Golden Crescent’ on the West and the ‘Golden Triangle’ on the East.
Narco terrorism assumes several forms, namely:

(a) Terrorists themselves indulge in drug trafficking to support their movements;

(b) Sympathizers of terrorists living abroad indulge in drug trafficking and send part of
their illegal profits to fund the terrorist movements;

(C) Terrorists join hands with drug lords to gain access to the powers, in the countries
sympathetic to their cause, in order to utilize their connections with political powers;

(d) terrorists give protection and support to drug traffickers with fire arms, and the drug
traffickers, being acquainted with the routes, assist the terrorists in border crossings to bring
arms and drugs in the target country, and

(e) Smugglers supply fire arms to the terrorists who are also drug traffickers. The areas
affected by terrorism in India are the Border States which also happen to be transit routes for
narcotics to their destinations in the Western world. It is not a coincidence that the growth of
terrorist movement in Punjab synchronized with the emerg Crescent as a major drug producing
area in the early 1980s. The emergence of drug mafias in the Golden Crescent countries and
their linkages with smugglers in the border States of India have given impetus to gun-running.
There is positive evidence of narco-terrorism in the border States of India even though the
magnitude there of is not significant. Some mixed consignments of narcotic drugs and arms
were seized from smugglers in the Punjab. There is also evidence that the money generated
64

abroad by the smugglers was used for purchase of weapons which were smuggled into the
country for terrorist activities.

e) Light Arms Proliferation & Trafficking

Light arms proliferation is a global phenomena. It has extracted a heavy toll in terms of
human lives and socio economic development of entire regions, costs of which car never be
adequately computed. In Afghanistan, the death toll has passed 1,00,000 and is still rising,
while Cambodia, Sri Lanka and some African States continue to see conflictrelated deaths in
their thousands. India has also suffered due to trafficking in illicit arms. The twin phenomenon
of rising crime as well as armed conflicts and terrorism are directly linked to the global proliferation
and movement of weapons.

f) Contract Killings

The offence of murder is punishable under section 302 IPC by life imprisonment or death
sentence. Conviction rate in murder cases is about 38%. The chance of detection in contract
killings is quite low. The method adopted in contract killings is by engaging a professional gang
for a monetary consideration. Part of the prefixed amount will be paid in advance which is called
‘supari’. The rest of the payment will be made after the commission of the crime. The Bombay
gangs specialize in contract killings. The amount they charge is quite large and varies with the
socio economic status of the targets. Dawood Ibrahim gang has been responsible for contract
killings of several rich businessmen, industrialists, and politicians. Gulshan Kumar, the music
magnate of Bombay, was the latest victim of this scourge.

g) Kidnapping for Ransom

Kidnapping for ransom is a highly organized crime in urban conglomerates. There are
several local as well as interstate gangs involved in it as the financial rewards are immense vis-
a-vis the labour and risk involved. Generally, no injury is caused to the kidnap if the Kidnappers’
conditions are met. Terrorist gangs have also been occasionally involved in kidnappings for
quick money to finance their operations. In one recent case, the kidnap was killed even after his
family paid a huge ransom amount to a U.P. gang. The leader of the gang was known to the
victim and he feared the victim would disclose the gang’s identity if released. Several arrests
have been made in this case. Incidentally, the leader of the gang is a Member of the Legislative
Assembly of the State of North India. Delhi and Mumbai are highly vulnerable to this crime. In
65

view of the aforesaid menace, section 364- A was incorporated in the Penal Code to specifically
criminalized kidnapping for ransom and prescribes a minimum punishment of 10 years.

h) Illegal immigration

A large number of Indians are working abroad, particularly in the Gulf region. Young
people want to move to foreign countries for lucrative jobs. Large scale migration is fostered by
the high rate of unemployment in the country and higher wage levels in foreign lands. As it is not
easy for the aspirants to obtain valid travel documents and jobs abroad, they fall into the trap of
unscrupulous travel agents and employment agencies. These agencies promise to give them
valid travel documents and employment abroad on the payment of huge amounts. Often the
travel documents are not valid, and sometimes they are simply dumped into foreign lands
without giving them the promised employment. Emigration of Indians to foreign countries is
regulated by the Emigration Act 1983, which empowers the Central Government to regulate
functioning of the travel agents and employment agencies. The employment agencies are also
required to give written undertakings regarding minimum wages and surety of employment to
the emigrants. The loop holes in the system are, however, exploited by the unscrupulous elements
by false representations and fraudulent deals. It is a transnational crime and involves
unfathomable exploitation and human misery. International co-operation may pay a vital role in
curbing illegal migrations.

i) Prostitution

Trading in sex and girl-running is a very profitable business in which the underworld plays
an important part. Flesh trade has been flourishing in India in various places and in different
forms. The underworld is closely connected with brothels and call girl rackets, making plenty of
money through this activity. They supply young girls to brothels in different parts of the country,
shuttling them to and from the city to minimize the risk of their being rescued. According to a
study conducted by the Indian Health Organisation, there are over 1,000,000 prostitutes in
Mumbai and an equal number in Kolkatta. Delhi and Pune have an estimated 40,000 each.
Even the relatively small town of Nagpur has about 15,000 prostitutes. According to a survey
conducted by PatitaUdharSamiti, it is estimated that the total number of prostitutes in the country
is about 25,000,000. About 300,000 enter the profession each year. There is also evidence to
show that it is a transnational crime. About 5,000 girls from Nepal enter the flesh market each
year in India. Prostitution is not an offence in India. However, running brothels, inducing girls for
the sake of prostitution, detaining girls in brothels or running brothels in the vicinity of public
66

places is a criminal offence. There is evidence of underworld networks running the brothels and
the existing law has not been found strong enough to tackle the menace.

2.3.4 Issues and Challenges

There are several difficulties in combating organized crime. First of all, India does not
have a special law to control/suppress organized crime. Being a continuing conspiracy, the
incidents of organized crime are dealt with under the general conspiracy law and relevant special
Acts. The existing law is inadequate as it targets individuals and not the criminal groups or
criminal enterprises. Conspiracies are hatched in darkness and proving them in a court of law
is a herculean task.

a) Difficulties in Obtaining Proof

As organized criminal groups are structured in a hierarchical manner, the higher echelons
of leadership are insulated from law enforcement, it may be possible to have the actual
perpetrators of crime convicted, but it is difficult to go beyond them in the hierarchy because of
rules of evidence, particularly, non-admissibility of confessions made by criminals before the
police. The witnesses are not willing to depose for fear of their lives and there is no law to
provide protection to the witnesses against organized gangs. The informers are not willing to
come forward as some kind of stigma is attached to being an ‘informer’.

b) Lack of Resources & Training

In our Constitutional frame-work, the police are the State’s subject. Investigation of cases,
their prosecution, and the setting up of the criminal courts is the responsibility of the State
Government concerned. Most of the States face a resources crunch and are not in the position
to spare adequate resources for the criminal justice system agencies. The number of police
personnel posted in police stations is inadequate. Besides, hardly any training facilities exist for
the investigation of organized crime.

India does not have a national level agency to co-ordinate the efforts of the State/city
police organizations as well as central enforcement agencies, for combating organized crime.
Further, there is no agency to collect, collate, analyze, document and function as a central
exchange of information relating to international and inter-state gangs operating in India and
abroad. Similarly, there is no system of sustained pursuit of selected gangs at the national and
State level. Apart from lack of institutional frame-work, there are problems of coordination between
67

the Central Government and the State Governments and between one State Government and
another State Government due to differences in political perceptions

c) Criminal, Political & Bureaucratic Nexus

There has been a rapid spread and growth of criminal gangs, armed Senas, drug mafias,
smuggling gangs, drug peddlers and economic lobbyists in the country which have, over the
years, developed an extensive network of contacts with the bureaucrats, government
functionaries, politicians, media persons and democratically elected individuals at the local
level. Some of these syndicates also have international linkages, including with the foreign
intelligence agencies. In certain States like Bihar, Haryana and Uttar Pradesh, these gangs
enjoy the patronage of local level politicians cutting across party lines.

d) Dual Criminality

The crime syndicates do not respect national boundaries. Certain crimes, particularly
drug trafficking, are planned in one part of the world, and executed in another. Criminals also
move fast from one part of the globe to another. Different nations have different legal structures.
A certain act may be ‘crime’ in one country but not in another. To illustrate, money laundering is
crime in USA and several European countries but not in India.

2.4 Cyber crime


Is a new breed of crime WCC offence that be singular or ongoing and typically involves
the theft of information resources or finds. Cyber criminals use emerging forms of technology to
commit criminal acts. In some instances, they involve the use of technology to commit criminal
acts. In some instances, they involve technology to commit common law crimes such as fraud
and theft. In other instances, the technology itself as the target example illegal copying and sale
of computer software.

Cybercrime costs consumers billions of dollars each year and will be most likely use
dramatically in the years to come.

Internet crime;

Ø Distributing sexual / obscene material

Ø Dos attack

Ø Illegal copyright infringement


68

Ø Internet securities fraud;

o Market manipulation,

o Fraudulent offering of security

o Illegal testing.

Ø Identify theft:

o Phishing

o Vishing

o smshing

Ø Internet fraud

§ Ponzi / pyramid schemes

§ Non delivery of goods and services.

2.4.1 Computer crime

Created thefts are new trend in employee theft and embezzlement. Wide spread use of
computer to record business transactions has encourage some people to use them for illegal
purposes. Computer crimes generally falls into one of five category.

1. Theft of services in which criminals uses the computer for unauthorized used
penetrates the computer system

2. Use of data in Computer system for personal gain

3. Unauthorized use of computers employed for various financial processing to obtain


assets

4. Theft of property for personal use or conversion to profit (selling a software )

5. Making the computer itself the subject of a crime for example when a virus is placed
to destroy data.

Although most of these crimes involves use of computer for personal gain, the last category
typically involves activities that are motivated by malice than by profit.

When computers themselves are targets criminals are typically motivated by revenge for
some perceived wrong a need to exhibit their process and superiority and wish to highlight the
vulnerability of computer security systems.
69

Ø A desire to spy on other peoples computer private, financial and personal information.

Ø A philosophy of open access to all system and programs.

Ø Several techniques used by computer criminals in fact computer crimes has become
so common that experts have created their own jargons to describe the styles and
methods.

Ø Trojan horse virus, — Bots

Ø Salami slice

Ø Malware

Ø Ransom ware

Ø Super zapping

Ø Logic bomb

Ø Impersonation

Ø Data leakage

2.4.2 Controlling of computer crimes

The proliferation of Computer Crime has created the need for new laws and enforcement
process specifically aimed at controlling its new and emerging formulation. Because technology
evolves so rapidly the enforcement becomes difficult. There have been numerous organizations
set up to provide training and support.

1. Never disclose your personal information publicly on websites. This is as good as


disclosing your identity to strangers in public place.

2. Always avoid sending any photograph online particularly to strangers and chat friends
as there have been incidents of misuse of the photographs.

3. Never enter your credit card number to any site that is not secured, to prevent its
misuse.

4. Always keep a watch on the sites that your children are accessing to prevent any kind
of harassment or depravation in children

5. Always use latest and updated Antivirus software to guard against virus attacks.
70

6. To prevent loss of data due to virus attacks, always keep back up of your data.

7. It is advisable to use a security program that gives control over the cookies and send
information back to the site, as leaving the cookies unguarded might prove fatal.

8. Use of firewalls proves beneficial.

9. Website owners should watch traffic and check any irregularity on the site. Putting
host-based intrusion detection devices on servers will serve the purpose.

Terrorism

2.5 CRIME AND MEDIA


Mass media representations of crime, deviance, and disorder have been a perennial
cause of concern. Two competing anxieties can be discerned in public debate, and both are
reflected in a large research literature. On the one hand the media are often seen as
fundamentally subversive, on the other as a more or less subtle form of social control.

In general people overestimate the level of crime in their community, and media
representations of crime are thought to be partly responsible for this; andthe media over-represent
the level of some sorts of crime, in particular violent crimes, crimes by youth, and crimes by
people with a mental illness.

2.5.1 What are the concerns?

There is widespread concern that the level and type of crime reported in the media presents
a distorted view of the real level of crime in the community, andthat this misrepresentation may
lead to prejudice towards certain groups, stereotyping of certain groups, people becoming isolated
from their community through fear of crime, and the imposition of draconian measures to fight
crime.

2.5.2 Portrayal of real-life crime by the media

Official crime statistics indicate that most crime is non-violent, but media reports inmany
instances suggest the opposite;changes in the amount of crime news coverage seem to bear
little relationship to variations in the actual volume of crime between places or over time;an
over-representation of violent crimes,an over-representation of children and the elderly as victims,
andan over-representation of youth as perpetrators of crime.
71

2.5.3 Media’s role in shaping public constructions of crime and


criminality?

Television is a primary source of values, agendas and perspectives and helps to shape
the meaning of crime and criminality for the public;television cultivates a view of the world as a
mean and scary place;media reporting often highlights random and unexpected crimes, with
the consequence that individuals readily identify themselves as potential victims;television plays
a crucial role in the creation of moral panic (outrage directed at certain groups e.g. youth or
particular ethnic groups) by depicting crime in a sensationalist format;media reporting of crime
can be selective with the focus being on “newsworthiness”media reports seldom analyze
underlying causes of crime.

2.5.4 What can parents do?

Parents can know what their children are watchingset and enforce clear rules about the
amount and type of programs watched; andmediawatch with their children whenever possible,
and help their children interpret and critique the viewed material by means of family discussions.

2.5.5 What can educators do?

Media education curricula should be developed and widely disseminated in schools. A


key element should be the provision of skills in monitoring and analysing media
content;professional development seminars should be made widely available for teachersports
into enable them to increase their own media literacy skills; andmedia education should be
made widely available for parents as well as for children. What can journalists, journalism
educators and media producers do?

Consider the impact on the community of the way in which crime is reported;report on the
underlying causes of crime;be responsible in reporting crimes committed by those who are
mentally ill;balance the need to report crime with the privacy and dignity of the victims of
crime;consider the public health perspective not just the “newsworthiness” of the item;helps
toinclude best-practice examples in journalism education; andmake professional development
courses available for currently practicing journalists.

Consumers can undertake a range of activities to influence the type and quality of media
viewed:complain to appropriate bodies about material or policies of which they disapprove;
72

· praise programs they admire to organizations such as those listed below;

· boycott certain programs or media outlets; and

· join and support lobby groups.

2.5.6.1 Suggestions

1. News and fiction stories about crime are prominent in all media. While there is evidence
of increasing attention to crime in some parts of the media, overall this fascination has been
constant throughout media history

2.News and fiction concentrate overwhelmingly on serious violent crimes against


individuals, albeit with some variation according to medium and market. The proportion of different
crimes represented is the inverse of official statistics.

3.The demographic profile of offenders and victims in the media is older and higher status
than those processed by the criminal justice system.

4.The risks of crime as portrayed by the media are both quantitatively and qualitatively
more serious in the media than the official statistically recorded picture, although the media
underplay the current probabilities of victimization by property crimes.

The media generally present a very positive image of the success and integrity of the
police, and criminal justice more generally. However, in both news and fiction there is a clear
trend to criticism of law enforcement, both in terms of its effectiveness and its justice and
honesty.

Individual victims and their suffering increasingly provide the motive force of crimestories.

Summary

Check your answers


 What is white collar crime?

 What is cybercrime?

 Write short notes on control theory?

 What is economic offence and different types of economic offences?


73

 Write short notes on Terrorism?

 Discuss - Media and crimes

References:
 Aubert, Vilhelm (1952) ‘White-Collar Crime and Social Structure’, American Journal
of Sociology 58(November): 263-71.

 Braithwaite, John (2001) Conceptualizing Organizational Crime in a World of Plural


Cultures’, in Henry Pontell and David Shichor (eds) Contemporary Issues in Crimeand
Criminal Justice: Essays in Honor of Gilbert Geis, pp. 17-32. Upper Saddle River,
NJ: Prentice Hall

 Bryant, Clifton D. (1974) Deviant Behavior: Occupational and Organizational Bases.


Chicago, IL: Rand McNally.

 Conceptual and theoretical framework of Socio Economic Offences, Retrievedfrom


http://shodhganga.inflibnet.ac.in/bitstream/10603/12841/8/08_chapter%202.Pdf.

 Clinard, Marshall B. and Richard Quinney (1973[1967]) Criminal Behavior Systems


A Typology. New York: Holt, Rinehart & Winston.

 Douglas, Jack D. and John M. Johnson (eds) (1977) Official Deviance. New York:
J.B. Lippincott Co.

 Ermann, M. David and Richard J. Lundman (eds) (1996) Corporate and


Governmental Deviance, 5th edn. New York: Oxford University Press.

 Friedrichs, David O. (1992) White Collar Crime and the Definitional Quagmire: A
Provisional Solution’, Journal of Human Justice.

 Sharma, B.K, Nagpal, V., Khandewal, K.K. (2010) “Treatise on Eclronomic and
Social Offences”, Allahbad Law Agency, Faridabad.
74

UNIT 3
PSYCHOLOGY OF CYBER CRIMINALS
Learning Objectives

After reading this lesson you will be able to understand the following:

· Internet

· Cybercrime

· Cyber Criminals

· Psychology of Cyber Criminals

· Types of Cyber Criminals

· Modus Operandi of Cyber Criminals

· Profiling of Cyber Criminals

· Tools and Techniques adopted by Cyber Criminals

· Psychological theories relating to cyber criminals.

Structure
3.1. Internet

3.2. Cyber Crime

3.3. Cyber Criminals

3.4 Motives for cybercrimes

3.5 How Cybercriminals use the Network?

3.6 The Cybercriminal mindset

3.7 Signs of a possible Cuber criminal include

3.8 Types of Cyber Criminals


75

3.1. Internet
Internet is full of information. Everyone read topics according to their interest and gain
information. Internet is made up of billions of devices connected together and share information
all over the world. The internet is divided into three categories. These are Surface web, Deep
web and dark web.

3.1.1. Surface Web

Surface web is the normal web which is visible for all users using internet. The websites
in the surface web is indexed by search engines. Google is the great example of search engine.
The user can open websites and gain information. But the interesting thing is that the surface
web is only a 4% area of internet that the users used. The internet is a more bigger place.

3.1.2. Deep Web

Deep web is the secret web which is not visible for normal user. The deep web consist of
a website or any page on the website which are not indexed by search engines. The user can
only access it if he/she has a authorized person to access it and has any permission like (URL,
username and password etc). Deep web is used to store most personal information like (Cloud
storages, any organization personal data and military data etc).

3.1.3. Dark Web

The most dangerous part of the internet which is called dark web or darknet is the deepest
part where illegal activities are demonstrated. All criminal activities are act upon on dark web
and the criminal activities like drugs dealing, killing humans etc. The user can only access it if
the user has something like Tor Browser. The Tor means The Onion Router. It can make layers
of many IPs and the user surf the internet anonymously. Many dark web websites are banned
by Tor but the dark web is totally not cleared.

3.2. Cyber Crime


Cyber Crime or Computer Crime is any crime that involves a computer and a network
76

Cyber Crime is defined as crime committed on the internet using the computer either as

· A tool

o The target is an individual in the real world

o No high level of technical expertise is required

o The objective is to attack a person in a subtle manner and on the psychological


level

· A target

o Crimes committed by groups of collaborating individuals

o High level technical knowledge and skills are required

o They require a coordination of individuals

o They are sophisticated crimes

3.3. Cyber Criminals


Cybercriminals are individuals or teams of people who use technology to commit malicious
activities on digital systems or networks with the intention of stealing sensitive company
information or personal data, and generating profit.

Cybercriminals are known to access the underground markets found in the deep web to
trade malicious goods and services, such as hacking tools and stolen data. Cybercriminal
underground markets are known to specialize in certain products or services.

Laws related to cybercrime continue to evolve across various countries worldwide. Law
enforcement agencies are also continually challenged when it comes to finding, arresting,
charging, and proving cybercrimes.

Cybercriminals also differ greatly from threat actors in various ways,

· The first of which is intent. Threat actors are individuals who conduct targeted attacks,
which actively pursue and compromise a target entity’s infrastructure. Cybercriminals
are unlikely to focus on a single entity, but conduct operations on broad masses of
victims defined only by similar platform types, online behavior, or programs used.
77

· Secondly, they differ in the way that they conduct their operations. Threat actors
follow a six-step process, which includes researching targets and moving laterally
inside a network. Cybercriminals, on the other hand, are unlikely to follow defined
steps to get what they want from their victims.

Six Steps

· The stereo type of the uncertain, geeky hacker, relates to the cautious, stealthy
approach.

· Cyber attacks are

o More aggressive

o More organized

o Often use extortion

o Causes fear and uncertainty to victims

· It is important to understand the cyber criminal behaviour in order to

o Develop strategies to combat isolated lone cyber criminals

o Complex and sophisticated cyber criminal networks

o Understanding criminal behaviour has been amplified and facilitated by technology

· Combating cyber crimes

o Governments attempt to respond with law

o Corporations with policies and procedures

o Suppliers with terms and conditions

o Users with peer pressure

Those “in the know” in law enforcement will tell you that criminal profiling is both an art
and a science. It’s all about generalizations, but knowing what types of people generally commit
specific types of criminal offenses can be very helpful in catching and prosecuting the perpetrator
of a specific crime. That information can also be useful in protecting your digital assets from
cybercriminals.

A criminal profile is a psychological assessment made without knowing the identity of the
criminal. It includes personality characteristics and can even include physical characteristics.
78

“Fitting the profile” doesn’t mean a person committed the crime, but profiling helps narrow the
field of suspects and may help exclude some persons from suspicion. Profilers use both statistical
data (inductive profiling) and “common sense” testing of hypotheses (deductive profiling) to
formulate profiles. Profiling is only one of many tools that can be used in an investigation.

The typical cybercriminal

The “typical” cybercriminal is the person who uses computers and networks to commit
crimes. There are always exceptions, but most cybercriminals display some or most of the
following characteristics:

· Some measure of technical knowledge (ranging from “script kiddies” who use others’
malicious code to very talented hackers).

· Disregard for the law or rationalizations about why particular laws are invalid or
should not apply to them.

· High tolerance for risk or need for “thrill factor.”

· “Control freak” nature, enjoyment in manipulating or “outsmarting” others.

· A motive for committing the crime - monetary gain, strong emotions, political or
religious beliefs, sexual impulses, or even just boredom or the desire for “a little
fun.”

That still leaves us with a very broad description, but we can use that last characteristic to
narrow it down further. This is especially important since motive is generally considered to be
an important element in building a criminal case (along with means and opportunity).

3.4 Motives for cybercrime


Let’s look at some common motivating factors:

· Money: This includes anyone who makes a financial profit from the crime, whether
it’s a bank employee who uses his computer access to divert funds from someone
else’s account to his own, an outsider who hacks into a company database to steal
identities that he can sell to other criminals, or a professional “hacker for hire” who’s
paid by one company to steal the trade secrets of another. Almost anyone can be
motivated by money the young, old, male, female: those from all socio-economic
classes.
79

· Emotion: The most destructive cybercriminals often act out of emotion, whether
anger/rage, revenge, “love” or despair. This category includes spurned lovers or
spouses/ex-spouses (cyber-stalking, terroristic threats, email harassment,
unauthorized access), disgruntled or fired employees (defacement of company web
sites, denial of service attacks, stealing or destroying company data, exposure of
confidential company information), dissatisfied customers, feuding neighbors,
students angry about a bad grade, and so forth. This can even be someone who
gets mad over a heated discussion on a web board or in a social networking group.

· Sexual impulses: Although related to emotion, this category is slightly different


and includes some of the most violent of cybercriminals: serial rapists, sexual sadists
(even serial killers) and pedophiles. Child pornographers can fit into this category
or they may be merely exploiting the sexual impulses of others for profit, in which
case they belong in the “money” category.

· Politics/religion: Closely related to the “emotions” category because people get


very emotional about their political and religious beliefs and are willing to commit
heinous crimes in the name of those beliefs. This is the most commonly motivator
for cyberterrorists, but also motivates many lesser crimes, as well.

· “Just for fun”: This motivation applies to teenagers (or even younger) and others
who may hack into networks, share copyrighted music/movies, deface web sites
and so forth - not out of malicious intent or any financial benefit, but simply “because
they can.” They may do it to prove their skills to their peers or to themselves, they
may simply be curious, or they may see it as a game. Although they don’t intentionally
do harm, their actions can cost companies money, cause individuals grief and tie up
valuable law enforcement resources.

3.5 How cybercriminals use the network?


Cybercriminals can use computers and networks as a tool of the crime or incidentally to
the crime. Many of the crimes committed by cybercriminals could be committed without using
computers and networks. For example, terroristic threats could be made over the telephone or
via snail mail; embezzlers could steal company money out of the safe; con artists can come to
the door and talk elderly individuals out of their savings in person.

Even those crimes that seem unique to the computer age usually have counterparts in
the pre-Internet era. Unauthorized access to a computer is technically different but not so different
80

in mindset, motives and intent from unauthorized access to a vehicle, home or business office
(a.k.a. burglary) and defacing a company’s web site is very similar in many ways to painting
graffiti on that company’s front door.

Computer networks have done for criminals the same thing they’ve done for legitimate
computers users: they’ve made the job easier and more convenient.

Some cybercriminals use the Internet to find their victims. This includes scam artists,
serial killers and everything in between. Police can often thwart these types of crimes and trap
the criminals by setting up sting operations in which they masquerade as the type of victim that
appeals to the criminal. We think of this in relation to crimes such as child pornography and
pedophilia, but it’s the same basic premise as setting up a honeypot on a network to attract the
bad guys.

In other cases, criminals use the networks for keeping records related to their crimes
(such a drug dealer’s or prostitute’s list of clients) or they use the technology to communicate
with potential customers or their own colleagues-in-crime.

3.6 The cybercriminal mindset


All cybercriminals are most definitely not created equal. They can range from the pre-
adolescent who downloads illegal songs without really realizing it’s a crime to the desperate
white collar worker in dire financial straits who downloads company secrets to sell to a competitor
to pay her family’s medical bills, knowing full well that what she’s doing is wrong, to the cold
hearted sociopath who uses the network to get whatever he wants, whenever he wants it and
believes there’s no such thing as right or wrong.

White collar crime is such a large category that some police agencies have entire
investigative divisions devoted exclusively to it. White collar criminals often use computers to
commit offenses because it’s easy to manipulate electronic databases to misappropriate money
or other things of value. Some white collar criminals are highly organized and meticulous about
details, stealing only limited amounts from any one source and may go on for years or decades
without being caught. Others do it on impulse; for instance, they may be angry about a bad
evaluation or being passed over for promotion and “strike” back at the company by taking
money they believe they deserve.
81

3.7 Signs of a possible Cyber criminal include


· Refusal to take time off from work or let anyone else help with his/her job, lest they
uncover what’s been going on.

· Attempts to avoid formal audits.

· A lifestyle far above what would be expected on the person’s salary with no good
explanation for the extra income.

· Large cash transactions.

· Multiple bank accounts in different banks, especially banks in different cities or


counties.

There may be other reasons for any of these “symptoms.” Some older workers (and in
today’s unstable banking climate, some younger ones, too) don’t trust banks, may be afraid of
the collapse of the economic system and thus deal in cash as much as possible. Many folks
with legitimate large incomes are afraid to invest in the stock market or other non-insured
investments and split their money among different banks to keep it covered by Federal Deposit
insurance corporation (FDIC).

A dilemma for IT personnel is that white collar criminals are often in upper management
positions in the company. If you discover evidence that the boss is stealing from the company,
blowing the whistle could put your own job in jeopardy.

3.8 Types of Cyber Criminals


Types of Cyber Criminals can be distinguished by their skill levels and motivations. These
include but are not limited to:

o Novice

o Cyber Punks

o Insider Threat

o Coders

o Information Warriors

o Cyber Terrorists

o Professional Cyber Criminals


82

3.8.1 Hackers

Hackers can be divided into different communities based upon their mindsets and
intentions.

Hackers are intelligent computer professionals who are interested in learning advanced
techniques about operating systems, programming languages, and application software. Hackers
try to gain in-depth knowledge of a system and use that information to find out he possible
security gap in a system. Hackers share their knowledge with other people and thus increase
security awareness. Hackers do not intend to damage data or other system resources. For
example, a system engineer who uncovers the vulnerabilities of a network with an intention of
suggesting better security measures is a hacker.

Hacking does not necessarily count as a cybercrime; as such, not all hackers are
cybercriminals. Cybercriminals hack and infiltrate computer systems with malicious intent, while
hackers only seek to find new and innovative ways to use a system, be it for good or bad.

Amazingly, a significant number of criminals use their own corporate laptops or email
accounts to do this. This is a situation whereby IT professionals may stumble across evidence
of a crime inadvertently - including crimes that are not, themselves, related to computers and
networks.

3.8.1.1 Classes of Hackers

Today, it is very difficult to distinguish between hackers, crackers and script kiddies.
Therefore hackers are classified as follows:

a) White hat

A white hat hacker breaks security for non-malicious reasons, either to test their own
security system, perform penetration tests, or vulnerability assessments for a client - or while
working for a security company which makes security software. The term is generally synonymous
with ethical hacker, and the EC-Council, among others, have developed certifications,
courseware, classes, and online training covering the diverse arena of ethical hacking.

b) Black hat

A “black hat” hacker is a hacker who “violates computer security for little reason beyond
maliciousness or for personal gain” (Moore, 2005).The term was coined by Richard Stallman,
83

to contrast the maliciousness of a criminal hacker versus the spirit of playfulness and exploration
in hacker culture, or the ethos of the white hat hacker who performs hacking duties to identify
places to repair or as a means of legitimate employment. Black hat hackers form the stereotypical,
illegal hacking groups often portrayed in popular culture, and are “the epitome of all that the
public fears in a computer criminal”.

c) Grey hat

A grey hat hacker lies between a black hat and a white hat hacker. A grey hat hacker may
surf the Internet and hack into a computer system for the sole purpose of notifying the
administrator that their system has a security defect, for example. They may then offer to
correct the defect for a fee. Grey hat hackers sometimes find the defect of a system and publish
the facts to the world instead of a group of people. Even though grey hat hackers may not
necessarily perform hacking for their personal gain, unauthorized access to a system can be
considered illegal and unethical.

d) Elite hacker

A social status among hackers, elite is used to describe the most skilled. Newly
discovered exploits circulate among these hackers. Elite groups such as Masters of
Deception conferred a kind of credibility on their members.

e) Neophyte

A neophyte (“newbie”, or “noob”) is someone who is new to hacking or phreaking and has
almost no knowledge or experience of the workings of technology and hacking.

f) Blue hat

A blue hat hacker is someone outside computer security consulting firms who is used to
bug-test a system prior to its launch, looking for exploits so they can be closed. Microsoft also
uses the term BlueHat to represent a series of security briefing events.

g) Hacktivist

A hacktivist is a hacker who utilizes technology to publicize a social, ideological, religious


or political message.
84

Hacktivism can be divided into two main groups:

· Cyberterrorism — Activities involving website defacement or denial-of-service


attacks; and,

· Freedom of information — Making information that is not public, or is public in non-


machine-readable formats, accessible to the public.

Nation state

Intelligence agencies and cyberwarfare operatives of nation states.

Organized criminal gangs

Groups of hackers that carry out organized criminal activities for profit.

h) Spammers

Spammers are unscrupulous person or group of people who send unsolicited mails in the
form of bulk emails. They are individuals, e-marketers or malicious gangs who either send
emails or automated emails by making computers as zombies with specially programmed scripts
and viruses.

Motive behind spammers

Spammers basically to earn money through online/e-marketing of various products &


services. However, in certain circumstances, genuine business messages could be tagged as
spam.

· E-marketing- To sell various unsolicited products and services through the internet

· Online Fraud & Phishing – Pyramid schemes, soliciting personal information like
credit card number for defrauding the recipient out of his money.

· Malicious intentions – To disable the recipients email account/server by sending


bulk mails – spam attacks can paralyze servers.

· Bulk mailing of news and information, chain letters etc.

Cybercriminals often work in organized groups. Some cybercriminal roles are:

· Programmers: Write code or programs used by cybercriminal organization

· Distributors: Distribute and sell stolen data and goods from associated cybercriminals
85

· IT experts: Maintain a cybercriminal organization’s IT infrastructure, such as servers,


encryption technologies and databases

· Hackers: Exploit systems, applications and network vulnerabilities

· Fraudsters: Create and deploy schemes like spam and phishing

· System hosts and providers: Host sites and servers that possess illegal contents

· Cashiers: Provide account names to cybercriminals and control drop accounts

· Money mules: Manage bank account wire transfers

· Tellers: Transfer and launder illegal money via digital and foreign exchange methods

· Leaders: Often connected to big bosses of large criminal organizations. Assemble


and direct cybercriminal teams, and usually lack technical knowledge.

Clearly, there is much overlap between roles, but as cybercrime becomes a greater issue,
more specialization is being seen as organized crime gets in the picture. For example, hackers
were once more often than not hobbyists who broke into systems for personal gratification.
While white-hat hacking hasn’t disappeared, it’s much more common now to see hackers as
professionals who sell their services to the highest bidder.

3.8.2 Crackers

Crackers are individuals who break into computers with a malicious intent. Crackers try to
get unauthorized access into a system to deny services to the unauthorized users of a system.
The activities of crackers cam cause financial losses t organization and individuals. For example,
a cracker may break into a system and install a malicious program to crash a system. A real
hacker is enthusiastic to know about the possible security gaps while a cracker is interested in
damaging information and harassing users.

3.8.3 Phreaks

Phreaks are persons who use the computer devices and software to break into phone
networks. There are two types of phreaks. The first type of phreaks is only interested in learning
the advanced technologies used in telephone networks. This type of phreaks does not misuse
telephone services. The second type of phreaks use the security gaps in a phone network to
make free phone calls.
86

3.8.4 Script Kiddies

Script Kiddies are persons who do not have technical skills to hack computers, but they
use the available information about known vulnerabilities to break into remote system. Script
kiddies break into remote system by using the Internet usually for fun or out of curiosity. However,
it is interesting to know that script kiddies neither have any specific targets for their attacks nor
do they have any special hacking tools or methodologies. They use free hacking tools available
tools available on the internet to search for any computer connected to the Internet that is not
secure enough to predict and counter such an attack. After finding target, script kiddies usually
damage the resources and information stored on the target. Now that you are familiar with the
hacker community and their activities, it would be interesting to know when how when and how
hacking activities started originally and the motivation behind hacking.

3.8.5 Profiling the cyber criminals

Profile is a description of criminals characteristics made without knowing the identity of


the criminal. It is a psychological assessment of defined characteristics that are likely to be
common in a particular kind of criminals. It is especially useful in narrowing down the field of
suspects. The key step in profiling a cyber criminal is identifying specifying common
characteristics that need to be investigated:

· Personal traits/characteristics – Traits inherent within the psychological make-up of


an individual which predispose them to take up criminal activities

· Social Characteristics- Factors dealing with the influence of their social settings in
shaping up a criminal mind.

· Technical know-how – factors associated with the degree of technical of technical


knowledge of software and snooping devices which equips them to carryout cyber
crime.

· Motivating factors – greed, thrill, revenge, risk to reward, disgruntled employees,


hate groups, political are some of the examples of motivating factors.

· Technologists with code – Programmers with technical knowledge of coding and


with malicious intent tend to create malwares.

The table.3.1 represents various characteristics that profiles a cyber criminal.


87

Table.3.1: Profiling Cyber Criminals

Technical know-how Personal traits Social characteristics Motivating factors

Intelligent Impatient Anti-establishment Monetary gain

Focused Determined Lack social skills Greed, quick money

Well trained Insensitive Inferiority complex Political beliefs

Strategic Planners Secretive Low self-worth Emotions

Bully Aggressive Marginalized Disregard for low

Resourceful Strong-willed Radical Intolerance

Well-networked Insensitive Misguided Risk Tolerance

Well-organized Chaotic state Brain washed Manipulate others


of mind

Creative Vengeful Anti-social Concealed existence

Smart Coercive Unlawful Political support

Skilful Selfish Rebellious Religious


fundamentals

Opportunist Immoral Reinforcement Experimentation

Risk taker Intolerance to No fear of


diversity of option punishment

Loner Need to outsmart others Curiosity

Incited Rationalization Revenge

Gullible Social Dissatisfaction Anger

Conviction Broken homes/families Lust

Control freak Socially inept Plain boredom

Psychologically Insufficient social Enhancing self-worth


deviant support

Psychiatrist
condition

Identity crisis
88

The following table 3.2 lists personal traits/ life experiences.

Tabe.3.2: Personal Traits vs. Life Experiences

Personal Traits/Characteristics Life Experiences

 Openness  Machiavellianism
 Conscientiousness  Narcissim
 Extroversion  Psychopathy
 Agreeableness  Sensation seeking maturity
 Neuroticism  Agressiveness
 Social skill maturity
 Superficiality
 Lack of self esteem and
 Personal Integrity

Forensic Psychologists use inductive or deductive profiling to make an educated guess


of the characteristics of criminals.

 Inductive Criminals Profiles are developed by:

o Studying statistical data involving known behavioral patterns

o Demographic characteristics shared by criminals

 Deductive profiling uses a range of data:

o Including Forensic Evidence

o Crime scene evidence

 Victimology

 Offender Characteristics

Motivating Factors

o Curiosity

o Boredom
89

o Intolerance

o Enhancing self worth

o Emotion

o Sexual Impulses

o Thrill Seeking

o Control others

o Manipulate others

o Monetary Gain

o Hacktivisim

o Espionage

o Sabotage

o Political

o Religious Belief

3.8.6 Models of profiling cyber criminals


A deductive cyber criminal profile Model (Nykodym et al, 2005)

Information about the

§ Victim

§ Motive

§ Offender

§ Forensic Evidence
90

The following figure.3.1 illustrates the deductive cyber criminal profile model.

Figure.3.1: The deductive cyber criminal profile model

3.8.7 Understanding Insider Threat

A Framework for characterizing attacks (Nurse et al., 2014). The figure.3.2: illustrates
frame work for characterizing attacks. These include three main factors and are listed below:

 Catalyst

o It involves the participating event

 Actor Characteristics

o Psychological state: e.g. Anger/Disgruntlement

o Personality Characteristics: Social Skill Problems

§ Historical Behaviour :e.g. Previous rule violation

§ Observed physical behavior: e.g. Assaulting co-workers

§ Observed Cyber Behavior: e.g. Disabling Security Software

§ Attitude towards work: e.g. Committed


91

§ Motivation to attack; e.g. Revenge

§ Skill Set: e.g. Software Development

§ Opportunity: e.g. Workstation left unlocked

§ Enterprise rule: e.g. Database admin

§ Type of Actor: e.g. Employee

§ State of Relationship: e.g. Current

o Attack Characteristics

o Attack: e.g. Plant and logic bomb

o Attack Objective: e.g. Sabotage Company

o Attack Step Goal: e.g. Access restricted area

o Attack Step: e.g. hack into company server

 Organization Characteristics

o Asset: e.g. Network servers

o Vulnerability: e.g. ineffective server protection

Figure.3.2: A Framework for characterizing attacks


92

3.8.8 Modus Operandi of Cyber Criminals


 Modus operandi of offensive messages:-Messaging, annoying, intimidating, insulting,
misleading, defaming is through:

o Short Message Service (SMS)

o Multimedia Message Service (MMS)

o Chat rooms

o Web based SMS

o Social Networking Sites

Examples: False messages, unwanted multimedia messages, false alarm

 Offensive calls - Offender calls either by his/her own name or by acquiring false
identity by using facilities such as:

o Landline

o Mobile

o Webbased calls

o Voice Over Internet Protocol Calls (VOIP)

o Skype

o Yahoo messenger

o Chat room

o Overseascalls.

 Deceptive messages indulging in

o Lottery cheating

o Jobracketing

o Emails of

§ Prizemoney

§ Articles
93

 Data theft

o Theft of proprietary in formation causing breach of confidentiality and integrity


and thereby altering its utility value and more so due to disharmony in employee/
employer situations by disgruntled employees.

 Identity theft

o Fraudulent or dishonest use of some ones credentials or unique identification


feature

o Credit card fraud, online share trading scams, ebanking crimes

 Internet violations of copyrights - Internet violation of copyrighted information like

o feature films

o songs

o music

 Financial crimes - Offender creates spoofed webpage of a bank or any organization


in the guise of enhancing their security or updating the services, collects personal
confidential information at various stages and abuses the information.

o Spoofing - in general, is a fraudulent or malicious practice in which communication


is sent from an unknown source disguised as a source known to the receiver

o Phishing – involves spoofed emails that contain links to fake websites.

o Vishing – calling victims using VOIP calls

o SMShing – sending fake SMS to hook victims

 Social engineering -refers to psychological manipulation of people into performing


actions or divulging confidential information.

o Pretexting

o Baiting

o Tailgating

 Violation of privacy

o Capturing and publishing the images, pictures and videos of individuals often
without the knowledge and concurrence and thereby passing humiliation and
embarrassment.
94

 Cyber Terrorism - IT is the premeditated use of disruptive activities, or the threat


thereof, against computers and/or networks, with the intention to cause harm or
further social, ideological, religious, political or similar objectives or to intimidate
any person in furtherance of such objectives

o Examples Uranium nuclear pant (Stuxnet) disruption, Saudi petrochemical


sabotage attempt

 Obscenity and pornography -often colloquially referred to as porn, is any material—


whether written, visual, or otherwise—that consists of sexually explicit material and
that is intended to sexually arouse. While pornography has existed, in some form,
for millennia, today it’s most readily available online—though it does also continue
to be available in the forms of literature, audio, magazines, and more- International
online sharing sites. Uploading obscene andlascivious a viable cultivation,
propagation and transmission of materials in Internetand causing propagation and
transmission the menace of pornography including children.

3.8.9 Case Studies


Case Scenario#01: Fake Profile case

Orkut.com is a very popular online community and social networking website. Orkut users
can search for and interact with people who share the same hobbies and interests. They can
create and join a wide variety of online communities. The profiles of Orkut members are publicly
viewable.

A fake profile of a woman is created on Orkut. The profile displays her correct name and
contact information (such as address, residential phone number, cell phone number etc).
Sometimes it even has her photograph. The problem is that the profile describes her as a
prostitute or a woman of “loose Character”who wants to have sexual relations withanyone.
Other Orkut members see this profileand start calling her at all hours of the dayasking for
sexual favours. This leads to a lot ofharassment for the victim and also defamesher in society.
The modus operandi would be:

1. The suspect would create a free Gmail account using a fictitious name.

2. The email ID chosen by him would be unrelated to his real identity.

3. The suspect would then login to Orkut.com and create the offensive profile.
95

Case Scenario#02: Email Hacking

Emails are increasingly being used for social interaction, business communication and
online transactions. Most email account holders do not take basic precautions to protect their
email account passwords. Cases of theft of email passwords and subsequent misuse of email
accounts are becoming very common. The modus operandi would be:

1. The victim’s email account password is stolen and the account is then misused for
sending out malicious code (virus, worm, Trojan etc) to people in the victim’s address
book. The recipients of these viruses believe that the email is coming from a known
person and run the attachments. This infects their computers with the malicious
code.

2. The victim’s email account password is stolen and the hacker tries to extort money
from the victim. The victim is threatened that if he does not pay the money, the
information contained in the emails will be misused.

3. The victim’s email account password is stolen and obscene emails are sent to people
in the victim’s address book.

4. The suspect would install keyloggers in public computers (such as cyber cafes,
airport lounges etc) or the computers of the victim. Unsuspecting victims would
login to their email accounts using these infected computers. The passwords of the
victim’s email accounts would be emailed to the suspect.

Case Scenario#03: Credit Card Fraud

Credit cards are commonly being used for online booking of airline andrailway tickets and
for other ecommerce transactions. Although most ofecommerce websites have implemented
strong security measures (suchas SSL,secure web servers etc), instances of credit card frauds
are increasing.

The victim’s credit card information is stolen and misused for making online purchases
(e.g. airline tickets, software, subscription to pornographic websites etc). Modus Operandi
would be:

The suspect would install keyloggers in public computers (such as cyber cafes, airport
lounges etc) or the computers of the victim. Unsuspecting victims would use these infected
computers to make online transactions. The credit card information of the victim would be
emailed to the suspect.
96

Case Scenario#04: Tax Evasion and Money Laundering

Many unscrupulous businessmen and money launderers (havala operators) are using
virtual as well as physical storage media for hiding information and records of their illicit business.

The suspect uses physical storage media for hiding the information e.g. hard drives,
floppies, USB drives, mobile phone memory cards, digital camera memory cards, CD ROMs,
DVD, ROMs, iPods etc.

The suspect uses virtual storage media for hiding the information e.g. email accounts,
online briefcases & FTP sites.

The suspect would purchase smallstorage devices with large data storage capacities.
The suspect would open free or paid accounts with online storage providers.

Case Scenario#05: Business email Compromise

Most business organizations store their sensitive information in computer systems. This
information is targeted by rivals, criminals and sometimes disgruntled employees.

A business rival obtains the information (e.g. tender quotations, business plans etc) using
hacking or social engineering. He then uses the information for the benefit of his ownbusiness
(e.g. quoting lower rates for the tender). The modus operandi would be:

The suspect could hire a skilled hacker to break into the victim systems. The hacker
could also use social engineering techniques.

Case Scenario#06: Phishing

With the tremendous increase in the use of online banking, online share trading and
ecommerce, there has been a corresponding growth in the incidents of phishing being used to
carry out financial frauds. Phishing involves fraudulently acquiring sensitive information (e.g.
passwords, credit card details etc) by masquerading as a trusted entity.

The victim receives an email that appears to have been sent from his bank. The email
urges the victim to click on the link in the email. When the victim does so, he is taken to “a
secure page on the bank’s website”.
97

The victim believes the web page to be authentic and he enters his username, password
and other information. In reality, the website is a fake and the victim’s information is stolen and
misused. The Modus Operandi would be:

The suspect registers a domain name using fictitious details. The domain name is usually
such that can be misused for spoofing.

Case Scenario#07: Job Fraud

A Email Received by the Victim which posed to be from Maruti Suzuki


(info@marutisuzuki.com) (SPOOFED) that his resume has been shortlisted from a Job Site
Monster.com for engineer at MARUTI SUZUKI PLANT offering him a salary of Rs.2.0 lacs /
month He has to deposit Rs.8,200 in a STATE BANK OF INDIA Account Number and come for
the interview with the pay slip and also that it was said in the email that this amount is refundable.
Modus Operandi would be:

1. The Emails traced were from all foreign countries , and the BANK A count were also
fake to which the money was deposited and the amount was immediately withdrawal
from ATMs.

2. The Criminal was also sending SMS and Phone Calls to the victim.

3. The Criminal were traced with the help of MOBILE Calls and was arrested.

Case Scenario#08 :Citi Bank Spoofing Case

Many E-mails are in circulation asking the receivers to update their CITI Bank account
information. The mails are purported to be from Customer Service Department of the Bank.

The mails also contain a link to CITI Bank website. Modus Operandi is as follows:

1. The fact is that the link is fake.

2. It comes with an extension. e.g. www.citibank.com/5%ac8%/login.asp

3. The link actually takes the person to a mirror of actual site.

4. The information punched in there never goes to the Bank but to another computer
and gets stored.

5. Can be used by the person for operating the accounts.


98

3.8.10 Tools and techniques adopted by Cyber Criminals

Various tools and techniques are used to launch an cyber attack against the target.
Examples include but not restricted to:

· Spyware

· Scareware

· Adware

· Malware

· Malvestering

· Keyloggers

· Click Jacking

· Ransomware

Basic Stages of an attack are described here to understand how an attacker can
compromise a network:

1. Initial uncovering

a. Reconnaissance

b. Attacker uncovers the information

2. Network Probe

3. Crossing the line toward E-crime

4. Capturing the network

5. Grab the data

6. Covering tracks

a) Proxy Server

Proxy server can allow an attacker to hide ID

 First the attacker connects to proxy server

 Proxy server is the computer on a network which acts as an intermediary for


connections with other computers on that network
99

Purpose of proxy server:

• Keep the system behind the curtain

• Speed up access to resource

• Specialized proxy servers are used to filter unwanted content such as advertisement

• Proxy server can be used as IP address multiplexer to enable to connect number of


computers on the Internet

• It accesses the Internet user’s behalf, protecting personal information by hiding the
source computer’s identifying information

• An anonymizer or an anonymous proxy is a tool that attempts to make activity on


the Internet untraceable

b) Email Spoofing

People associate phishing with E-Mail message that

• spoof or mimic banks,

• spoof credit card companies or other business such as Amazon and eBay

• Fake E-Mail using other reputed companies or individual’s identity

c) Planning: decide the target


• Phishers works as follows & Setup: create methods for delivering the message

• determine how to get E- Mail address & Identify theft and fraud: use information
that they have gathered to make illegal purchases and commit fraud

• Collection: record the information of victims entering into web pages or pop-up
window

• Attack: sends a phony message that appears to be from a reputable source žto
collect the data about the target

d) Virus

A virus can start on event driven effects, time driven effects, or can occur random.

 Contains malicious instructions

 Viruses spread themselves, without the knowledge or permission of the users


100

 Computer virus is a program that can “infect” legitimate programs by modifying


them to include a possibly “evolved” copy of itself.

 Viruses can take some actions:

o Display a message to prompt an action into which viruses enter

o Scramble data on hard disk

o Delete files inside the system

o Cause erratic screen behavior

o Halt the PC

o Replicate themselves

e) Worm

A worm spreads itself automatically to other computers through networks by exploiting


security vulnerabilities

 True virus can only spread from one system to another

 A virus can start on event driven effects, time driven effects, or can occur random.

f) Boot Sector Viruses


 Infects the storage media on which OS is stored and which is used to start the
computer system

o Spread to other systems when shared infected disks

o Categorized based on attacks on various element of the system & Program


viruses: Active when program file(usually with extensions .bin, .com, .exe, .ovl,
.drv) is executed

§ Makes copy of itself

§ Pirated software(s) are used

g) Stealth viruses:
• Masks itself

• Antivirus software also cannot detect


101

• Alter its file system and hide in the computer memory to remain in the system
undetected

o 1st computer virus named as Brain

o Multipartite Viruses:

o Hybrid of a boot sector and program viruses

h) Polymorphic viruses
• Like “chameleon” that changes its virus signature (i.e., binary pattern) every time it
spread through the system (i.e., multiplies & infect a new file)

• Polymorphic generators are routines that can be linked with the existing viruses

• Generators are not viruses but purpose to hide actual viruses under the cloak of
polymorphism

i) Active X and Java control:Macroviruses:


• Infect documents produced by victims computer

• Get into system from no. of ways, including web browser, via E-Mail, or with S/W
download from the Internet

j) Trojan Horse

Trojan horse is a program in which malicious or harmful code is contained inside apparently
harmless programming or data in such a way that it can get control and cause harm. Examples
of threats by Trojans:

• Erase, overwrite or corrupt data on computer

• Help to spread other malware

• Deactivate or interfere with antivirus and firewall

• Allow to remote access to your computer

• Upload and download files without user knowledge

• Gather E-Mail address and use them for spam

• Slow down , restart or shutdown the system

• Reinstall themselves after being disable


102

• Disable task manager or control panel

• Copy fake links to false websites, display porno sites, play sounds/videos and

display images

• Log keystrokes to steal info such as password or credit card number

•Trojans do not replicate themselves but they can be equally destructive

k) Backdoors Programmer sometimes leave such backdoor in their software for diagnostic
and troubleshooting purpose. Attacker discover these undocumented features and use them

 Most dangerous parasite, as it allows a malicious person to perform any possible


action
 Works in background and hides from user
 Attackers often use backdoors that they detect or install themselves as part of an
exploit
 Programmer use it for troubleshooting
 It means of access to a computer program that bypass security mechanisms

l) Keyloggers
 Infects files, corrupts installed app
 Sends all gathered data to predefined E-Mail address
 Record keystrokes
 Steals sensitive personal information, logs user activity, tracks web browsing habits
 To control computer hardware devices, modify related setting, shutdown or restart
a computer without asking for user permission
 Allow an attacker to create, delete, rename, copy or edit any file; change any system
setting, alter window registry; run, control and terminate application; install arbitrary
software
 Provide uninstall feature and hides processes, files and other objects to compliacate
its removal as much as possible
 Degrade Internet connection speed and overall system performance
 Installed hidden FTP server that can be used by malicious person

 Distributes infected files to remote computers and perform attack against hacker-
defined remote hosts
103

 damage entire system

m) DoS attack

• Attacker floods the BW of the victim’s N/W or fills his E-Mail box with Spam mail
depriving him of the services he is entitled to access or provide

• Attacker typically target sites or services hosted on high-profile web servers such
as banks, credit card payment gateways, mobile phone networks and even root
name servers

• An attempt to make a computer resources unavailable to its intended users

• This consumes the Bandwidth of the network which then fails to server the legitimate
responses and ultimately breaks down

• As the IP address is fake, the victim machine keeps waiting for response from the
attacker’s machine for each request

• Attacker spoofs the IP address and floods the network of victim with repeated
requests

• Buffer overflow technique is employed to commit such kind of criminal attack

• Activity done by DoS

o Flood a network with traffic

o Disrupt connection between 2 systems

o Prevent a particular individual from accessing service

o Disrupt service to a specific system or person

o Goal of DoS is not to gain unauthorized access to systems or data, but to prevents
intended users of a service from using it.

o Unintentional DoS attack

§ Protocol attacks

§ Exploit specific feature or implementation bug of some protocol installed


at victim’s system to consume excess amount of its resources

o Logic attack • Exploit vulnerabilities in n/w s/w such as web server or TCP/IP
stack
104

o Bandwidth attacks- Consuming all the bandwidth of site

o Flood attack: (Ping flood)

§ Attacker sending no. of ping packets, using “ping” command, which result
into more traffic than victim can handle

§ This requires the attacker to have faster n/w connection than the victim

§ Prevention is difficult

§ Ping of death attack:

 Sends oversized ICMP packets

 Receiving this packet, will crash, freeze or reboot system

§ SYN attack: (TCP SYN flooding)

§ Teardrop attack:

· Attack where fragmented packets are forged to overlap each


other when the receiving host tries to reassemble them

· IP’s packet fragmentation algo is used to send corrupted packets


to confuse the victim and may hang the system

· Windows 3.1x, 95 and NT , Linux versions 2.0.32, 2.1.63 are


vulnerable to this attack

• Smurf attack

o Generating significant computer network traffic on victim network , using floods


via spoofed broadcast ping message

o Attack consists of a host sending ICMP echo request to network broadcast ping
address

o Every host receive this packet & send back ICMP echo response

o Internet relay chat(IRC)servers are primarily victim of smurf attack

• Nuke:

o An old DoS attack against computer n/w s consisting of fragmented or otherwise


invalid ICMP packets sent to target
105

o Achieved by using a modified ping utility to repeatedly send this corrupt data,
thus slowing down the affected computer until it comes to complete stop

o Eg. WinNuke, which is exploited the vulnerability in the NetBIOS handler in


windows 95. A string of out-of- band data was sent to TCP port 139 of victim’s
machine, causing it to lock up and display Blue Screen Of Death(BSOD)

Malicious code is inserted into a web form field or the website’s code to make a system
execute a command shell or other arbitrary commands

o to obtain the info while accessing a DB table that may contain personal info

o Target the SQL servers

o Also known as SQL insertion attacks

o It is a code injection technique that exploits a security vulnerability occurring in


DB layer of application

o Uses SQL commands such as SELECT or INSERT

o Inputs a single quote under the textbox provided on the webpage to accept the
username and password. This checks whether the user-input variable is sanitized
or interpreted literally by the server. If the response is an error message then the
website is found to be susceptible to an SQL injection

o Checks the source code of HTML and looks for “FORM” tag.

o Attacker looks for the WebPages that allow submitting data, that is login page,
search or feedback page etc. Also looks HTML commands such as POST and
GET by checking the site’s source code

o To ping an IP address

o May gain access to the DB by obtaining username– To get directory listing

o Using SQL injection, attacker can:

o Obtain some basic info if the purpose of the attack is reconnaissance & Execute
UPDATE command Execute INSERT command

o Modify data currently in the DB To get user listing: SELECT * FROM users
WHERE name= “OR ‘1’=‘1’.” • Add new data to the DB password
106

o It is used when a web application is vulnerable to SQL injection but the results of
the injection are not visible to the attacker

3.8.11 Precaution, Prevention, Protection and Perseverance


 User awareness - When arming oneself against cyber crime, it’s important to
become aware of the risks. By educating yourself on current illegal trends, you can
better understand ways one can reduce the risk of becoming a target. Awareness is
the strongest weapon you can obtain to protect yourself against cyber crime.

 Due Diligence. It’s a good idea to always be vigilant when sharing personal
information over the Internet. It’s important to make sure you only share minimal, if
any, personal information with people you do not know. Be conscientious of what
information snare even if you think you are being careful. Often criminals will talk
with their victims for long periods of time, piecing together bits of personal information
until they have a complete profile. People you associate with or meet online may
not appear to be who they say they are, after all one never knows who is really
sitting at the other end of a network connection.

 Protect passwords - Do not ever enter passwords or personal information on links


you received in email since emails can be spoofed and/or used to “phish” for
information.

 Protect your computer - It’s also important you invest in installation of anti-virus,
spy-ware and firewall software. There are many programs available that you can
download for free, or you can purchase a proprietary one.

 Understand Privacy Policies - Another tip is to read privacy policies of any online
entity you conduct business with. Be aware of what is done with your personal
information once you do share it with a company or organization. While most of the
businesses you work with are legit, occasionally a partnering organization may sell
data to a third party undesirable business you may not want your information shared
with.

 Backup Policy – Have routine back of data to prevent from unauthorized


modification/deletion of data.

 Vulnerability assessment – organization must frequently check their websites,


applications for vulnerability assessment.
107

 Penetration testing – some organization perform penetration testing of their own


assets either internal pentesting or third party pentesting to protect their organizational
assets.

3.8.12 Psychological Theories relating to Cyber criminals

“As human beings grow, we somehow develop the ability to assess what is right or wrong,
acceptable or unacceptable. In other words, we develop morality, a system of learned attitudes
about social practices, institutions, and individual behavior used to evaluate situations and
behavior as good or bad, right or wrong.” (Lefton, 2000)

Psychological theories of moral development are listed in Table.3.1.

Table.3.1: Psychological Theories and principles related to the process of


moral development

S.No Psychologist: Description


Name of the
theory

1 John.W.Santrock: • Moral development concerns with


Educational Psychology rules and conventions about just
theory interactions between people.
• These rules can be studied in 3 domains
namely
o Cognitive – Key issue is how the
individuals think or reason about rules of
ethical conduct
o Behavioural – The focus is on how
individuals actually behave rather than on
their morality of thinking
o Emotional – Emphasis on how individuals
morally feel

2 Jean Piaget: Two stages of Moral development


Theory of Moral • Stage 1- (4-10years) Heteronomous
Development Morality
108

• Stage 2 –(10years and above)Autonomous


Morality

3 Lawrence Kohlberg: Level 1-Preconventional Reasoning


Theory of Moral • The ethics of egocentricity.
development • Typical of children up to about age 10.
• Called pre-conventional because young
children don’t really comprehend the rules set
down by others.
• The consequences of the act determine if it
is good or bad.
Stage 1: Punishment Obedience - The ethics of
“What’s in it for me?”
Stage 2: Market Exchange Description - Obeying
rules and exchanging favors are judged in
terms of benefit to the person.

Level 2: Conventional Ethics


• The ethics of others.
• Typical of ten to twenty years old.
• The names come from conformity to the
rules and conventions of society.
Stage 3: Interpersonal Harmony
• Sometimes called “Nice girl/Good boy”
• Ethical decisions are based on what pleases,
helps, or is approved of others.
Stage 4: Law and order
• The ethics of order.
• Right is doing one’s duty, obeying the law,
and maintaining an orderly society.
Level 3: Post conventional Ethics
• The ethics of principle.
• Rarely reached before age twenty and only
by a small segment of the population.
109

• Focuses on the principles underlying


society’s rules.
Stage 5: Social Contract
• Rules are based on principles of justice and
common good and are mutually agreed upon
by members of society.
Stage 6: Universal Principles
• Rarely encountered in life.
• Ethics determine by individual’s conscience
guided by the abstract principles of justice and
equality

4 Thomas Lickona: Four components of Lickona’s model:


Lickona’s Model: • Self Esteem: student’s sense of mastery
(Moral development or competence.
and Behaviour) • Co-operative learning: linked with
promoting moral behaviour, especially
helping or prosocial behaviour
• Moral reflection
• Decision making: The concept of
participatory decision-making involves the
creation of a constructivist classroom in
which students actively participate in the
construction of classroom rules

5 Erikson: Theory of Stage 1: Trust Versus Mistrust –A child have


Psychosocial Development to develop a sense of trust in others. (Age:
Birth – 1 year)
Stages 2: Autonomy versus shame and
doubt - The Children want to do things
autonomously (Age: 1 – 3 years)
Stage 3: Initiative versus Guilt – The
children develop a sense of initiative, explore
and investigate (Age:4 – 5 years)
110

Stage 4: Industry versus inferiority – the


children go to school, learn reading, writing
and counting eager to produce good work
(Age: 6 – 11 years)
Stage 5 – Identity versus Role Confusion
– Adolescent have to develop self identity.
Look up fo role model (Age: 12 – 18 years)
Stage 6: Intimacy versus isolation –
adolescent try to develop true and intimate
relationship with opposite sex finders (Age:
18 – 30 years)
Stage 7: Generativity versus stagnation –
Married couple taking good care and well
being of next generation(Age: 35 – 65 years)
Stage 8: Integrity versus Despair – Old
couple review their life with a sense of
satisfaction and acceptance to achieve a
sense of integrity (Age: above 60 years)

6 James Marcia:Identity Identity Achievement states that there are 2


Status Theory distinct parts that form adolescent’s identity: • a
crisis • a commitment
There are four identity statuses
1) Identity foreclosure - When the adolescent
selects a convenient set of belief and goals
without carefully considering the alternatives
an example would be accepting one’s parents’
choice of life-style and career.
2) Identity Moratorium: When the adolescent
considers alternative choices, experiences
different roles but has not made final decision
regarding his/her identity.
3) Identity Diffusion - When adolescent has not
made any firm commitments to any ideology,
occupation, or interpersonal relationship and
111

is not currently thinking about such


commitments.
4) Identity Achievement - When the adolescent
has a strong sense of commitment to life
choices after careful consideration of options

7 Carol Gilligan: Level 1- Orientation to Individual Survival -


Morality Development Here, decision centre on the self, and concerns
Theory are pragmatic.
• First Transition From Selfishness to
Responsibility
• As attachment to others appears; self-
interest is redefined in light of “what one
should do.”
Level II - Goodness as Self-Sacrifice - A
sense of responsibility for others appears (the
traditional view of women as caretakers).
Goodness is equated with self-sacrifice and
concern for others.
• Second Transition From Goodness to
Truth
• Women begin to conclude concern for self
with their concern for others. It is possible
to be responsible to one’s self as well as
to others? The answer requires knowledge,
hence the shift from goodness to truth.
Recognizing one’s needs is not being
selfish but rather being honest and
faith
Level III - The Morality of Nonviolence-
Resolution of the conflict between concern
for self and concern for others results in a
guiding principle of non-violence. Harmony
and compassion govern all moral action
involving self and others. Level III defines both
femininity and adulthood.Gilligan’s theory has
both positive and negative implications
112

Psychologists argue that certain personality disorders may influence crime. These include
antisocial personality disorder, which is characterized by impulsivity, aggressiveness,
recklessness, lack of remorse and repeated unethical or antisocial acts. Certain insiders may
exhibit such traits. The prevalence of antisocial personality disorder is lower among computer
criminals than among other criminals since computer criminals tend to commit non-violent crime.

3.8.13 Classical theorists vs. Modern Theorists opinion with respect to


cyber criminals

The dynamic character of the contemporary society is regarded as a result of alarming


alterations in social environment. Introduction of new cultural traits into society bring new social
changes. Present society is dominated by a complex culture of networking and informationalism.
The Information Technology Revolution has brought many changes in the social structure.
People rely on technology for many needs. However, it is noted that abuse of technology has
given rise to a new variant of crime online i.e. cyber crime. Emergence of virtual society has
associated risks with it. It is characterized by instant communication with anonymity, deception
and disguise. Various Theoretical explanations provide an answer to an in-depth curiosity about
use and abuse of technology and how it has given rise to cyber crime. The classical theorists
relate emergence of crime to the development of science and technology. The modern theorists,
on the other hand discuss the effect of technology on contemporary society which they
characterize as risk society, encouraging anomie, dehumanization and distanciation. The post
modern theorists see the world as ‘hyper real and ‘virtual’, full of simulations and technological
intensities facilitating spatial interactions and providing anonymity to cyber crime. Cyber crime
has serious impact on society in the form of psychological disorder, social disorganization and
economic losses.

Summary
 Internet is full of information. Everyone read topics according to their interest and
gain information. Internet is made up of billions of devices connected together and
share information all over the world. Big amount of people don’t know about that
internet is divided into three categories. These are Surface web, Deep web and
dark web.

 Cyber Crime or Computer Crime is any crime that involves a computer and a network.
Cyber Crime is defined as crime committed on the internet using the computer
either as tool, target or incidental purpose
113

 Cybercriminals are individuals or teams of people who use technology to commit


malicious activities on digital systems or networks with the intention of stealing
sensitive company information or personal data, and generating profit.

 Hackers are intelligent computer professionals who are interested in learning


advanced techniques about operating systems, programming languages, and
application software. Hackers try to gain in-depth knowledge of a system and use
that information to find out he possible security gap in a system.

 Crackers are individuals who break into computers with a malicious intent. Crackers
try to get unauthorized access into a system to deny services to the unauthorized
users of a system.

 Phreaks are persons who use the computer devices and software to break into
phone networks. There are two types of phreaks. The first type of phreaks is only
interested in learning the advanced technologies used in telephone networks. This
type of phreaks does not misuse telephone services. The second type of phreaks
use the security gaps in a phone network to make free phone calls.

 Script Kiddies are persons who do not have technical skills to hack computers, but
they use the available information about known vulnerabilities to break into remote
system.

 A hacktivist is a hacker who utilizes technology to publicize a social, ideological,


religious or political message.

 Spammers are unscrupulous person or group of people who send unsolicited mails
in the form of bulk emails. They are individuals, e-marketers or malicious gangs
who either send emails or automated emails by making computers as zombies with
specially programmed scripts and viruses.

 Obscenity and pornography - often colloquially referred to as porn, is any material—


whether written, visual, or otherwise—that consists of sexually explicit material and
that is intended to sexually arouse
114

Check your answers


Write short notes on the following

 What is internet?

 What is vCybercrime?

 Hacker Vs. Cracker?

 Phreaks

 Social engineering.

 Obscenity/pornography

References
 https://www.trendmicro.com/vinfo/us/security/definition/cybercriminals

 https://medium.com/@hackersleague/what-is-surface-web-deep-web-and-dark-
web-cdbaf71b30d5

 h t t p s : / / w w w. s b s . o x . a c . u k / c y b e r s e c u r i t y - c a p a c i t y / s y s t e m / f i l e s /
ICIAC16_4A_NurseBada.PDF

 https://www.techrepublic.com/blog/it-security/profiling-and-categorizing-
cybercriminals/

 https://www.darkreading.com/vulnerabilities—threats/the-art-of-profiling-
cybercriminals/d/d-id/1136783

 http://www.cio.in/article/profile-cyber-criminal

 h t t p s : / / w w w. s b s . o x . a c . u k / c y b e r s e c u r i t y - c a p a c i t y / s y s t e m / f i l e s /
ICIAC16_4A_NurseBada.PDF

 https://www.ripublication.com/irph/ijict_spl/ijictv4n3spl_06.pdf

 https://www.trendmicro.com/vinfo/us/security/definition/cybercriminals

 https://www.techopedia.com/definition/27435/cybercriminal

 https://www.google.co.in/
search?ei=UpDtW4qIJMrtvASon42YAg&q=cyber+criminals&oq=cyber+criminals&gs_l=psy-
ab.3..35i39k1j0i7i30k1l9.639885.639885.0.641264.1.1.0.0.0.0.140.140.0j1.1.0....0...1c.1.64.psy-
ab..0.1.138....0.U1gz5JIUcEwhttps://www.faronics.com/news/blog/7-types-of-
cyber-criminals
115

 https://www.researchgate.net/publication/
327187114_The_use_of_criminal_profiling_in_cybercrime_investigations

 http:// www..psy.pdx.edu/PsiCafe/Key Theorists/Kohlberg.htm

 http://ww.e-psikologi.com/remaja/210602.htm

 http://www.pustekkom.go.id/teknodik/9-5/htm

 http://www.nd.edu/rbarger/kolberg.htm

 http://socialscientist.us/nphs/psychIB/psychpdfs/Marcia.

 http://www.unm.edu/~jka/courses/archive/ident.html

 http://www.learning-theories.com/identity-status-theory-marcia.html

 http://en.wikipedia.org/wiki/James_Marcia

 Taylor, Caeti, Loper, Fritsch, &Liederbach, 2006


116

UNIT 4
CYBER CRIME – SOCIOLOGICAL AND
CRIMINOLOGICAL PERSPECTIVES
Learning Objectives

After reading this lesson you will be able to understand the following:

 Causes of Cyber Crimes

 Criminological Theories and Cyber Crime

 Routine Activity Theory and Cyber Crime

 Social Learning Theory and Cyber Crime

 Differential Association Theory

 Differential Opportunity Theory

 Media and Crime

Structure
4.1. Causes of cyber crimes

4.2. An overview of Criminological Theories

4.3. Criminological Theories and Cyber Crime

4.4. Routine Activity Theory and Cyber Crime

4.5. Social Learning Theory and Cyber Crime

4.6. Differential Association Theory

4.7. Differential Opportunity Theory

4.8. Media and Crime

4.1 Causes of Cyber Crimes


Cyber criminals always opt an easy way to make big money. They target rich people or
rich organizations like banks, casinos and financial firms where a huge amount of money flows
daily and hack sensitive information. Catching such criminals is difficult. Hence, that increases
the number of cyber-crimes across the globe. Computers are vulnerable, so laws are required
117

to protect and safeguard them against cyber criminals. Following are the reasons for the
vulnerability of computers:

 Easy to access – The problem behind safeguarding a computer system from


unauthorized access is that there are many possibilities of breach due to the complex
technology. Hackers can steal access codes, retina images, advanced voice
recorders etc. that can fool biometric systems easily and bypass firewalls can be
utilized to get past many security systems.

 Capacity to store data in comparatively small space – The computer has the
unique characteristic of storing data in a very small space. This makes it a lot easier
for the people to steal data from any other storage and use it for own profit.

 Complex – The computers run on operating systems and these operating systems
are programmed of millions of codes. The human mind is imperfect, so they can do
mistakes at any stage. The cyber criminals take advantage of these gaps.

 Negligence – Negligence is one of the characteristics in human conduct. So, there


may be a possibility that protecting the computer system we may make any
negligence which provides a cyber-criminal the access and control over the computer
system.

 Loss of evidence – The data related to the crime can be easily destroyed. So,
Loss of evidence has become a very common & obvious problem which paralyzes
the system behind the investigation of cyber-crime.

4.2 An overview of criminological theories


4.2.1 Classically-based criminologists explain criminal behavior as a conscious choice
by individuals based on an assessment of the costs and benefits of various forms of criminal
activity. The benefits of law breaking such as money, property, revenge, and status simply
outweigh the potential costs/consequences of getting caught and convicted.

When viewed from a classical perspective, all are capable of committing crime in a given
situation, but a rational decision and analysis of the costs and benefits of the action.

It is certainly possible to deter a potential offender by

 Developing a system of “sentencing” in which the punishment outweighs the benefits


of the crime, and
118

 Ensuring both punishment certainty and celerity through efficient police and court
administration.

 “Classical” theories of criminal behavior are appealing to criminal justice policy makers

 They are based on the premise that the key to solving the crime problem is to have
a strong system of formal social control

According to classical theorist

 System can make a difference, regardless of the myriad of individual and social ills
that exist.

 During the past four decades, a number of deterrent controls have been initiated at
the National, State and Local programs

 These deterrent controls in its capacity of the criminal justice system, including
proactive police strategies ensures greater certainty of

o apprehension

o priority prosecution

o speedy trial strategies in the court process,

o determinate mandatory sentencing strategies

o ensure greater punishment certainty and severity.

o Increased legislation, series of surveillance oriented actions have

§ intensive probation supervision

§ electronic monitoring

§ house arrest

§ of the offenders under community supervision

§ Deterrent based crime control polices have resulted in safer communities


by using the classical assumption about crime causation

4.2.2 Biologically-based criminologists explain criminal behavior as determined—in


part—by the presence of certain inherited traits that may increase the likelihood of criminal
behavior. The basic assumption of early biological theories (Cesare Lombroso – 1835 -1909)
was that crime was determined by an individual’s biological makeup i.e., that some criminals
119

were born criminals who could not control their actions. In other words some individuals have
genetically linked characteristics such as low IQ, learning diabilities, high serotonin levels,
underdeveloped autonomic nervous system that predispose them to criminal behaviour.

4.2.3 Psychologically-based criminologists explain criminal behavior as the


consequence of individual factors, such as negative early childhood experiences and inadequate
socialization that result in criminal thinking patterns and/or incomplete cognitive development.
The actions and behaviour of an adult are understood in terms of childhood development.
Behaviour and unconscious motives are intertwined and the interaction must be unraveled to
understand criminality.

a) Psycho analytical theories: - assumes that early negative childhood experiences


may increase the probability of criminal behaviour

b) Social learning theories:- focus on the ways in which behaviour is learned and
reinforced

c) Cognitive development theories:-link criminal behaviour to a failure to move from


the pre-conventional and post-conventional stages of cognitive development

d) Criminal personality theories:- assume that offenders have developed criminal


thinking patterns are distinct from those of non-offenders

4.2.4 Sociologically-based criminologists explain criminal behavior as primarily


influenced by a variety of community-level factors that appear to be related—both directly and
indirectly—to the high level of crime in some of our (often poorest) communities, including
blocked legitimate opportunity, the existence of sub-cultural values that support criminal behavior,
a breakdown of community-level informal social controls, and an unjust system of criminal laws
and criminal justice. In general sociologist explain criminal behaviour not by focusing on the
individual differences between offenders and non-offenders, but rather by viewing criminal
behaviour in its broader social context which include:

 Poverty

 Social disorganization

 Cultural deviance &

 Breakdown of informal social controls


120

There are different types of sociological theories of criminal behavior:

(a) Social Control Theory

(b) Rational Choice Theory

(c) Routine Activity Theory

(d) Differential Association Theory

(e) Anomie Theory

(f) Differential Theory

(g) Control Theory

(h) Strain theory

(i) Sub-cultural theory

(j) Social ecological theory

(k) Societal reaction theory

(l) Life-Course/Developmental Theory

(m) Conflict and Societal Reaction Theory

(n) Labeling theory

(o) Space Transition Theory

a) Social Control Theory

Social Control Theory proposes that exploiting the process of socializationandsocial


learning builds self-controland reduces the inclination to indulge in behavior recognized as
antisocial.It derives from functionalist theories of crime and was developed by Ivan Nye (1958),
who proposed that there were three types of control:

 Direct: by which punishment is threatened or applied for wrongful behavior, and


compliance is rewarded by parents, family, and authority figures.

 Indirect: by identification with those who influence behavior, say because his or her
delinquent act might cause pain and disappointment to parents and others with
whom he or she has close relationships.

 Internal: by which a youth refrains from delinquency through the conscience


or superego.
121

Social control theory gained prominence during the 1960s as sociologists sought differing
conceptions of crime. It was during this period that Travis Hirschi put forth his innovative rendering
of control theory, a theory built upon existing concepts of social control.

Hirschi’s social control theory asserts that ties to family, school and other aspects of
society serve to diminish one’s propensity for deviant behaviour. As such, social control theory
posits that crime occurs when such bonds are weakened or are not well established. Control
theorists argue that without such bonds, crime is an inevitable outcome.

As a result, criminality is seen as a possibility for all individuals within society, avoided
only by those who seek to maintain familial and social bonds. According to Hirschi, these bonds
are based on

 attachment to those both within and outside of the family, including friends, teachers,
and co-workers;

 commitment to activities in which an individual has invested time and energy, such
as educational or career goals;

 involvement in activities that serve to both further bond an individual to others and
leave limited time to become involved in deviant activities; and finally,

 belief in wider social values. These four aspects of social control are thought to
interact to insulate an individual from criminal involvement.

b) Rational Choice Theory

‘Rationality’ means that an individual balances cost and benefit to arrive at action that
maximizes personal benefit.Cornish proposed Rational choice theory and he argues that an
individual decision to commit a crime is based on cost-benefit proportion.Rational choice theory
is accepted by many people because it assumes that people act in a manner that is rational. It
assumes that many of the cyber criminals are very talented and well educated, not necessarily
in formal manner but they have an ability to think rationally. Cyber stalkers commit a crime after
weighing the prospective rewards against the potential risk. Stalking via the internet allows the
offender to do it from a relatively remote distance. The offence inflicts the same type of fear and
harassment as in the case of victims who are in direct face-to-face situation with cyber stalkers.
It assumes that many of the cyber criminals are very talented and well educated, not necessarily
in formal manner but they have an ability to think rationally. They attack the victims whom they
believe would give them the greatest amount of financial gain with least chance of getting
122

caught. The high tech cybercriminals are hardly caught because of the skill to cover their tracks
and move through proxy servers so that they are undetected. They commit large fraudulent
schemes and remain undetected online.

c) Routine Activity Theory

Routine activities theory (RAT) was developed from the basic concepts of the classical
school of criminological thought. Classical school theorists believe that humans are rational
individuals who make decisions based on their own free will. They also believe that individuals
make the decisions after knowing the benefits and costs associated with the behaviour. Lawrence
Cohen and Marcus Felson proposed the Routine Activity Theory. This theory states that for
crime to occur, three elements must be present.

1) a likely offender,

2) a suitable target,

3) the absence of a capable guardian.

The routine activity theory is commonly shown as a triangle. Since all three elementsbe
present for a crime to occur, then removing one element will prevent or reduce crime.

The Crime triangle offers an easy way to visualize and understand crime problems. The
Crime triangle is illustrated in the figure.4.1.

Figure.4.1: Routine Activity Theory – Basic Crime Triangle


123

A motivated offender is a person who is willing to commit a crime when opportunities are
presented. A suitable target is based on a person’s availability as a victim as well as its
attractiveness to an offender. Guardianship is the ability of persons and objects to prevent a
crime from occurring.In this case the likely offender refers to the person with the disposition and
the situation refers to the target and absence of a suitable guardian. The absence of a guardian
is usually the turning point for the offender as those who are motivated” to commit crime will
always find suitable targets. For insider crime, the guardian is unlikely to be the electronic
protection mechanisms shielding the target, such as passwords and access rights, since insiders
often already have the necessary access rights. The guardian in this case is likely to be their
manager. According to the theory, if there is an absence of that manager, then there is freedom
to undertake the insider crime. The absence of the employee s manager can refer to physical
absence and the employee being left alone to work, or that the manager does not understand
what the employee does and so is incapable of monitoring their actions.

d) Differential Association Theory

Edwin Sutherland coined the phrase differential association to address the issue of
how people learn deviance. According to this theory, the environment plays a major role in
deciding which norms people learn to violate. Specifically, people within a particular reference
group provide norms of conformity and deviance, and thus heavily influence the way other
people look at the world, including how they react. People also learn their norms from various
socializing agents—parents, teachers, ministers, family, friends, co workers, and the media. In
short, people learn criminal behavior, like other behaviors, from their interactions with others,
especially in intimate groups.

The differential association theory applies to many types of deviant behavior. For example,
juvenile gangs provide an environment in which young people learn to become criminals. These
gangs define themselves as countercultural and glorify violence, retaliation, and crime as means
to achieving social status. Gang members learn to be deviant as they embrace and conform to
their gang’s norms.

Differential association theory has contributed to the field of criminology in its focus on
the developmental nature of criminality. People learn deviance from the people with whom they
associate. Critics of the differential association theory, on the other hand, claim the vagueness
of the theory’s terminology does not lend itself to social science research methods or empirical
validation.
124

e) Control Theory

According to Walter Reckless’s control theory, both inner and outer controls work against
deviant tendencies. People may want—at least some of the time—to act in deviant ways, but
most do not. They have various restraints: internal controls, such as conscience, values, integrity,
morality, and the desire to be a “good person”; and outer controls, such as police, family, friends,
and religious authorities. Travis Hirschi noted that these inner and outer restraints form a
person’s self control, which prevents acting against social norms. The key to developing self
control is proper socialization, especially early in childhood. Children who lack this self control,
then, may grow up to commit crimes and other deviant behaviors.

Whereas theory also suggests that people society labels as “criminals” are probably
members of subordinate groups, critics argue that this oversimplifies the situation. As examples,
they cite wealthy and powerful businesspeople, politicians, and others who commit crimes.
Critics also argue that conflict theory does little to explain the causes of deviance. Proponents
counter, however, by asserting that the theory does not attempt to delve into etiologies. Instead,
the theory does what it claims to do: It discusses the relationships between socialization, social
controls, and behavior.

Self-Control Theory

The general theory of crime, also known as self-control theory, emerged through the
evolution of social control theory. Just as Hirschi had built upon previous control theories with
his introduction of social control theory, Gottfredson and Hirschi further developed their conception
of the causes of crime and encapsulated it within a new theory: the general theory of crime.

While control theory emphasizes the importance of social bonds as an insulating factor
against criminal involvement, the general theory of crime posits that low self-control is a key
factor underlying criminality.

Gottfredson and Hirschi shifted their focus away from an emphasis on the role of social
control as protecting people from participating in criminal activities towards the conception that
self-control, or lack thereof, could be used to explain criminal behaviour. For Gottfredson and
Hisrchi, crime is thought to occur through the following process:
125

(1) an impulsive personality to

(2) lack of self-control to

(3) the withering of social bonds to

(4) the opportunity to commit crime and delinquency to

(5) deviant behaviour.

According to the general theory of crime, crime is seen as a means of obtaining immediate
gratification, and the ability to delay such short-term desires is linked to self-control. As such,
those with a propensity for criminal involvement are thought to lack sufficient self-control. This
lack of self-control is traced back to childhood where, the theorists suggest, the initial indications
of deviant behaviour emerge. For those with limited self-control, participation in deviant behaviour
only continues throughout the life course. However, adolescents and young people are relatively
free from adult control. As a result, they experience less social control and of these who exhibit
an underlying tendency to pursue short term immediate pleasure often engage in cyber crimes.

As such, while it is believed that self-control is obtained during early childhood and does
not necessarily change with time, the theory does propose that rates of offending decline with
age, even for those who have lower levels of self-control. According to this theoretical perspective,
“people don’t change, it is opportunity that changes”.

f) Strain theory

A group of sociological theories wewill discuss are called strain theories. Thesetheories
may focus on different aspects ofcriminal behavior (e.g., juvenile crime, gang formation, specific
offender types), but they share one common assumption: Some (otherwisemoral) people are
driven to crime out of the frustration (and illegitimate opportunitystructure) associated with living
in lowerclasscommunities. From a strain perspectivean individual initially attempts to
achieve”success” by acceptable means (e.g., education,employment) but he or she
quicklyrealizes that these legitimate avenues areblocked in lower-class communities.
Blockedaccess to legitimate avenues of success maycome in a variety of general forms,
includingunder-funded school systems and highunemployment rates, as well as in such
specificpolicies as
126

(1) tracking in high schools,

(2) the misdiagnosis of juveniles with learningdisabilities as “behavior” problems,

and/or

(3) the labeling of students based on decidedlymiddle-class definitions (i.e., utilizing

middle class measuring rods) of appropriategroup behavior. Cohen believed that becauseof
the prior socialization of urban youth, they enter our educational system at a distinctdisadvantage.

According to Albert Cohen, juveniles fromlower-class areas respond to the strain in one
of three ways:

(1) by adopting a “college boy”role, which entails continued attempts toachieve success
through legitimate avenues,such as school;

(2) by adopting a “cornerboy” role, which results in lowered expectations(and aspirations)


for success; or

(3) byadopting the “delinquent boy” role, whichenables youths to redefine “success” in
away that will relieve their status frustration.

Cohen observed that individuals who adopta “corner boy” role would become involved
inmarginal forms of crime and deviance (e.g.,drunkenness, drug use), but they would notpose
a major threat to community residents.However, “delinquent boys” responded toblocked
educational opportunity by forminga subculture (or gang) that defined “success”and “status” in
a very different manner. Theseindividuals gained status and self-esteem byengaging in crime
and emphasizing (antisocial,hedonistic) behavior that directlychallenged existing norms. Since
it is the subgroupof “delinquent boys” that is most likelyto become adult criminals, it certainly
makessense to develop intervention strategies aimedat changing the social conditions that
spawndelinquent subcultures.

g) Sub-cultural theory

Building on Cohen’s theory, criminologistsRichardCloward and Lloyd Ohlin havetheorized


that different types of subculturesemerge because there is differential access toboth legitimate
and illegitimate opportunitiesin these lower-class communities. Stablelower-class neighborhoods
are characterizedby a clearly defined criminal subculture, wherecriminal values are easily learned,
127

criminalrole models are visible, and a structure existsto support various criminal activities. In
transitionalneighborhoods, people are constantlymoving in and/or moving out; as a
result,individuals face blocked access to both legitimateand illegitimate opportunities. In
theseneighborhoods, status is gained through theuse of violence in “conflict”-oriented
subcultures.Cloward and Ohlin also identify a thirdtype of subculture, the retreatist
subculture,which includes the “double failures” who weredenied access to both the criminal and
conflictsubcultures. “Retreatists” often abuse drugsand/or alcohol in order to relieve the
frustrationthey feel because of blocked legitimateand illegitimate opportunities.

e) Conflict and Societal reaction theory

Another sociological theory of crimecausation can be identified, based on thepremise


that people become criminals notbecause of some inherent characteristic, personalitydefect, or
other sociologically-based”pressure” or influence, but because of decisionsmade by those in
positions of power ingovernment, especially those in the criminaljustice system.

Although a number of differenttheoretical perspectives on the crime problemcan be


distinguished under this generalheading, we will focus on only two—labelingtheory and conflict
theory. Labeling theorists,most notably Edwin Lemert and HowardBecker, argue that while most
of us haveengaged in activities (at one time or ano

h) Labeling theory

A type of symbolic interaction, labeling theory concerns the meanings people derive
from one another’s labels, symbols, actions, and reactions. This theory holds that behaviors
are deviant only when society labels them as deviant. As such, conforming members of society,
who interpret certain behaviors as deviant and then attach this label to individuals, determine
the distinction between deviance and non deviance. Labeling theory questions who applies
what label to whom, why they do this, and what happens as a result of this labeling.

Powerful individuals within society—politicians, judges, police officers, medical doctors,


and so forth—typically impose the most significant labels. Labeled persons may include drug
addicts, alcoholics, criminals, delinquents, prostitutes, sex offenders, retarded people, and
psychiatric patients, to mention a few. The consequences of being labeled as deviant can be far
reaching. Social research indicates that those who have negative labels usually have lower self
images, are more likely to reject themselves, and may even act more deviantly as a result of the
label. Unfortunately, people who accept the labeling of others—be it correct or incorrect—have
128

a difficult time changing their opinions of the labeled person, even in light of evidence to the
contrary.

William Chambliss in 1973 conducted a classic study into the effects of labeling. His two
groups of white, male, high school students were both frequently involved in delinquent acts of
theft, vandalism, drinking, and truancy. The police never arrested the members of one group,
which Chambliss labeled the “Saints,” but the police did have frequent run ins with members of
the other group, which he labeled the “Roughnecks.” The boys in the Saints came from
respectable families, had good reputations and grades in school, and were careful not to get
caught when breaking the law. By being polite, cordial, and apologetic whenever confronted by
the police, the Saints escaped labeling themselves as “deviants.” In contrast, the Roughnecks
came from families of lower socioeconomic status, had poor reputations and grades in school,
and were not careful about being caught when breaking the law. By being hostile and insolent
whenever confronted by the police, the Roughnecks were easily labeled by others and themselves
as “deviants.” In other words, while both groups committed crimes, the Saints were perceived
to be “good” because of their polite behavior (which was attributed to their upper class
backgrounds) and the Roughnecks were seen as “bad” because of their insolent behavior
(which was attributed to their lower class backgrounds). As a result, the police always took
action against the Roughnecks, but never against the Saints.

Proponents of labeling theory support the theory’s emphasis on the role that the attitudes
and reactions of others, not deviant acts per se, have on the development of deviance. Critics
of labeling theory indicate that the theory only applies to a small number of deviants, because
such people are actually caught and labeled as deviants. Critics also argue that the concepts in
the theory are unclear and thus difficult to test scientifically.

i) Anomie Theory

Anomie refers to the confusion that arises when social norms conflict or don’t even exist.
In the 1960s, Robert Merton used the term to describe the differences between socially accepted
goals and the availability of means to achieve those goals. Merton stressed, for instance, that
attaining wealth is a major goal of Americans, but not all Americans possess the means to do
this, especially members of minority and disadvantaged groups. Those who find the “road to
riches” closed to them experience anomie, because an obstacle has thwarted their pursuit of a
socially approved goal. When this happens, these individuals may employ deviant behaviors to
attain their goals, retaliate against society, or merely “make a point.”
129

The primary contribution of anomie theory is its ability to explain many forms of deviance.
The theory is also sociological in its emphasis on the role of social forces in creating deviance.
On the negative side, anomie theory has been criticized for its generality. Critics note the theory’s
lack of statements concerning the process of learning deviance, including the internal motivators
for deviance. Like differential association theory, anomie theory does not lend itself to precise
scientific study.

I. Routine Activity Theory:

It was proposed by Marcus Felson and Lawrence Cohen in 1979. It focuses on why
opportunities to commit crime exist and examines the social ecology of life styles / routines –
everyday activities. It also suggests that crime prevention is possible. Theory focuses on predatory
crimes- offender target contact crime. Convergence in time and space of the ingredients leads
to increase in crime rates. People who live in “hot spots” elevate their chances of victimization.

 Availability of suitable targets.

 Absence of capable guardians.

 Presence of motivated offenders.

II. Social Learning Theory:

This theory was proposed by Albert Bandura. This is the most influential theory of learning
and development. This is an observational learning - Emphasizes learning through observation
of others and is used to explain a wide variety of behaviours.

 Attention: Notices something in the environment.

 Retention: Remembers what was noticed.

 Reproduction: Produces an action that is a copy of what was noticed.

 Motivation: consequence changes the probability the behavior will be emitted again.

According to Bandura, personality is shaped by an interaction among cognitive factors,


behaviors and environmental factors. This interaction is termed reciprocal determinism.

III. Differential Association Theory:

This theory was proposed by Edwin H. Sutherland in 1939. The main postulates of this
theory are:
130

 Criminal behaviour is learned.

 Criminal behaviour is learned in interaction with other persons in a process of


communication.

 The principal part of the learning of criminal behaviour occurs within intimate personal
groups

 When criminal behaviour is learned, the learning includes

(a) techniques of committing the crime, which are sometimes very complicated, sometime
simple

(b) the specific direction of motives, drives, rationalizations, and attitudes.

 The specific direction of motives and? drives is learned from definitions of the legal
codes as favourable or unfavourable.

 A person becomes delinquent because of an? excess of definitions favourable to


violation of law over definitions unfavourable to violation of the law.

 Differential associations may vary in? frequency, duration, priority, and intensity.

 The process of learning criminal behaviour? by association with criminal and anti-
criminal patterns involves all of the mechanisms that are involved in any other
learning.

 While criminal behaviour is an expression of general needs and values, it is not


explained by those needs and values, since non-criminal behaviour is an expression
of the same needs and values.

IV. Differential Opportunity Theory

This theory was proposed by Cloward and Ohlin. It focuses on type of opportunity available
that would influence whether youths might find themselves able to conform to social expectations
or become delinquent. Those from the lower working class, even if they had successfully
completed their educational studies, found themselves disadvantaged when competing with
middle class applicants for the limited number of jobs available.

Potential employers faced with a surplus of equally qualified applicants would defer to
criteria other than ability, for example class, religion or style of dress, thereby discriminating
against the working class. Feeling aggrieved at their inability to secure a job commensurate
131

with that which they had expected given their educational attainment, such lower working class
boys are likely to withdraw their support for conventional legitimate norms and instead turn to
delinquency.

Cloward and Ohlin used the term differential opportunity to refer to relative access to
criminal role models and opportunities for crime.

Network Theory

This theory focuses on a wide range of micro to macro structures. Link occurs at the
large-scale, social ties, network analyst talks about ‘weak ties’. Social networking sites preserve
culture of maintaining weak ties. Weak ties prevent isolation and allow individuals to better
integrate through social networking sites. However, such integration also gives rise to deviant
behavior on social networking sites because networks are transitive. If there is a tie between A
& B and B & C, there is likely to be at tie between A and C. This link between A & C is weak and
therefore could lead to some form of crime in cyber space like identity theft and hacking of
account. It is also observed by Rosenthat(2011) that networks have a dynamic quality with the
structure of the system changing with shifting patterns of coalition and conflict.

Crime pattern theory

It suggests that criminals look for and find criminal opportunities during the course of their
daily lives. As stated in Gibbs: “Crime pattern theory argues that opportunities for (Crime) does
not always occur randomly; (criminals) often search for an create these opportunities.” Crime
pattern theory also provides insight into how criminals evaluate the opportunities and choose to
act upon them. Crime pattern theory would appear less applicable to cybercrime because it
relies upon physical proximity in order to estimate criminal activity. In today’s interconnected
world, a criminal in Kazakhstan is as dangerous to a company trying to protect their data as a
criminal next door. In short opportunity for criminal behavior abounds on the internet. This
creates a number of issues related to deterrence.

Space Transition Theory

Jaishankar proposed Space transition theory. This theory explains aboutthe nature of the
behavior of the persons who bring out their conformingand nonconforming behavior in physical
space and cyberspace. “Space transition involves the movement of persons from one spaceto
another (e.g., from physical space to cyberspace and vice versa). Spacetransition theory argues
that people behave differently when they movefrom one space to another”.
132

The postulates of the theory are as follows:

 Persons with repressed criminal behavior (in physical space) havea propensity to
commit crimes in cyberspace that they otherwisewould not commit due to their
status and position.

 Identity flexibility, dissociative anonymity, and lack of deterrencefactors in cyberspace


provide the offenders with the means to commitcyber crime.

 Criminal behavior of offenders in cyberspace is likely to be importedto physical


space, and criminal behavior in physical space may beexported to cyberspace as
well.

· Intermittent ventures of offenders to cyberspace and the dynamicspatiotemporal


nature of cyberspace give off enders an escape.

(a) Strangers are likely to unite together in cyberspace to commitcrimes in physical


space.

(b) Associates in physical space are likely tounite to commit crimes in cyberspace.

 Persons from closed societies are more likely to commit crimes incyberspace than
persons from open societies.

 The conflict between the norms and values of physical space and thenorms and
values of cyberspace may lead to cyber crimes.

Media and crime

In the 1840s, cheap mass-marketed newspapers raised the relationship among the media,
crime, and criminal justice to a new level. The intervening history has only strengthened the
bonds, and comprehending the nature of the media, crime, and justice relationship has become
necessary for understanding contemporary crime and criminal justice policies. The backward
law of media crime and criminal justice content, where the rarest real-world events become the
most common media content, continues to operate. In the 21st century, the media present
backward snapshots of crime and justice in dramatic, reshaped, and marketed narrow slices of
the world. Media portraits emphasize rare crimes like homicide, rare courtroom procedures like
trials, rare forensic evidence, and rare correctional events like riots and escapes to present a
heavily skewed, unrealistic picture. Significantly exacerbating this long-term tendency are new
social media.
133

When the evolution of the media is examined, the trend has been toward the creation of
a mediated experience that is indistinguishable from a real-world experience. Each step in the
evolution of media brought the mediated experience and the actual personally experienced
event closer. The world today is the most media-immersed age in history. The shift to new
social media from the legacy media of the 20th century was a crucial turning point. The emergence
of social media platforms has sped up what had been a slow evolutionary process. The
technological ability of media to gather, recycle, and disseminate information has never been
faster, and more crime-related media content is available to more people via more venues and
in more formats than ever before.

In this new mediated world, everyone is wedded to media in some fashion. Whether
through the Internet, television, movies, music, video games, or multipurpose social media
devices, exposure to media content is ubiquitous. Media provide a broadly shared, common
knowledge of society that is independent of occupation, education, ethnicity, and social class.
The cumulative result of this ongoing media evolution is that society has become a multimedia
environment where content, particularly images, is ubiquitous in the media. Mediated events
blot out actual ones, so that media renditions often supplant and conflict with what actually
happened. This trend is particularly powerful in crime and justice, where news, entertainment,
and advertising combine with new media to construct a largely unchallenged mediated crime
and criminal justice reality.

The most significant result is that, in this mediated reality, criminal justice policies are
generated. What we believe about criminal justice and what we think ought to be done about
crime are based on content that has been parsed, filtered, recast, and refined through electronic,
digital, visually dominated, multimedia entities. Ironically, while the media are geared toward
narrowcasting and the targeting of small, homogenous audiences, media content is constantly
reformatted and looped to ultimately reach wide, multiple, and varied audiences.

In the end, the media’s criminal justice role cannot be ignored. Until the linkages between
media, crime, and justice are acknowledged and better understood, myopic and punitive criminal
justice policies will be the norm.

Summary
 Cyber criminals always opt an easy way to make big money. They target rich people
or rich organizations like banks, casinos and financial firms where a huge amount
134

of money flows daily and hack sensitive information. Catching such criminals is
difficult. Hence, that increases the number of cyber-crimes across the globe.

 Classically-based criminologists explain criminal behavior as a conscious choice


by individuals based on an assessment of the costs and benefits of various forms of
criminal activity. The benefits of law breaking such as money, property, revenge,
and status simply outweigh the potential costs/consequences of getting caught and
convicted.

 Psychologically-based criminologists explain criminal behavior as the


consequence of individual factors, such as negative early childhood experiences
and inadequate socialization that result in criminal thinking patterns and/or incomplete
cognitive development. The actions and behaviour of an adult are understood in
terms of childhood development. Behaviour and unconscious motives are intertwined
and the interaction must be unraveled to understand criminality.

 Sociologically-based criminologists explain criminal behavior as primarily


influenced by a variety of community-level factors that appear to be related—both
directly and indirectly—to the high level of crime in some of our (often poorest)
communities, including blocked legitimate opportunity, the existence of sub-cultural
values that support criminal behavior, a breakdown of community-level informal
social controls, and an unjust system of criminal laws and criminal justice.

 Social Control Theory proposes that exploiting the process of socializationandsocial


learning builds self-controland reduces the inclination to indulge in behavior
recognized as antisocial.

 Self control theory relates to an impulsive personality to, lack of self-control to the
withering of social bonds to, the opportunity to commit crime and delinquency to
deviant behaviour.

 Rational choice theory is accepted by many people because it assumes that people
act in a manner that is rational. It assumes that many of the cyber criminals are very
talented and well educated, not necessarily in formal manner but they have an
ability to think rationally.Cyber stalkers commit a crime after weighing the prospective
rewards against the potential risk. Stalking via the internet allows the offender to do
it from a relatively remote distance.
135

 Routine activities theory (RAT) was developed from the basic concepts of the classical
school of criminological thought. Classical school theorists believe that humans are
rational individuals who make decisions based on their own free will. They also
believe that individuals make the decisions after knowing the benefits and costs
associated with the behaviour.

 In differential association theory, the environment plays a major role in deciding


which norms people learn to violate. Specifically, people within a particular reference
group provide norms of conformity and deviance, and thus heavily influence the
way other people look at the world, including how they react.

 In Anomie theory also emphasis on the sociological - the role of social forces in
creating deviance.

 Space transition theory explains about the nature of the behavior of the persons
who bring out their conforming and nonconforming behavior in physical space and
cyberspace. “Space transition involves the movement of persons from one space to
another (e.g., from physical space to cyberspace and vice versa). Space transition
theory argues that people behave differently when they move from one space to
another”.

 In strain theory - A group of sociological theories we will discuss are called strain
theories. These theories may focus on different aspects of criminal behavior (e.g.,
juvenile crime, gangformation, specific offender types), but they share one common
assumption: Some (otherwise moral) people are driven to crime out of the frustration
(and illegitimate opportunity structure) associated with living in lower class
communities.

 Social learning Theory - This theory was proposed by Albert Bandura. This is the
most influential theory of learning and development. This is an observational learning
- Emphasizes learning through observation of others and is used to explain a wide
variety of behaviours.

· Differential Opportunity theory - It focuses on type of opportunity available that


would influence whether youths might find themselves able to conform to social
expectations or become delinquent.
136

Check your answers


Write short notes on

 Classical based criminological theories

 Biological based criminological theories

 Psychological based criminological theories

 Sociological based criminological theories

References
 https://krazytech.com/technical-papers/cyber-crime

 https://www.cliffsnotes.com/study-guides/sociology/deviance-crime-and-social-
control/theories-of-deviance

 https://www.uscourts.gov/sites/default/files/80_3_2_0.pdf

 http://fcc-educ120.weebly.com/uploads /2/3/6/3/23636704/
chapter_3_moral_psychosocial_development.pdf

 http://www.children.gov.on.ca/htdocs/English/professionals/oyap/roots/volume5/
chapter12_social_control.aspxhttps://www.uscourts.gov/sites/default/files/
80_3_2_0.pdf

 https://www.tandfonline.com/doi/full/10.1080/01639625.2015.1012409?src=recsys

 https://www.ukessays.com/essays/criminology/explaining-cybercrime-using.php
137

UNIT 5
THE ROLE OF CRIMINAL JUSTICE
Administration and Cyber Crimes
 Police

· Organizational structure of Police in India

· Different wings in the States and Districts and their functions

· Police & Law Enforcement

· F.I.R. - cognizable and non-cognizable offences

· Bailable and non-bailable offences

· Arrest, search, seizure

· Interrogation of suspects and witnesses

· Charge sheet

· Cyber crime cells

· Structure & investigation of cyber crime cases.

 Judiciary

· Different types of courts

· Cyber Appellate Court/Tribunals/ Powers

· Proceedings in the court before trial, after trial, plea of guilty,


sentencing.

· The Role of N.G.O.s in the Prevention of Cyber Crimes

· The Role of Victims of Cyber Crimes in the Criminal Justice


Administration.

Structure
5.1 Police

5.1.1 Historical Background in India

5.1.2 Police under the British Imperialism

5.1.3 Organizational structure of Police in India


138

5.1.4. Different wings in the States and Districts and their functions

5.1.5. Police & Law Enforcement

5.1.5.1. F.I.R. - cognizable and non-cognizable offences

5.1.5.2. Bailable and non-bailable offences

5.1.5.3. Arrest, search, seizure

5.1.5.4. Interrogation of suspects and witnesses

5.1.5.5. Charge sheet

5.1.5.6. Cybercrime cells

5.1.5.7. Structure & investigation of cybercrime cases.

5.2. Judiciary

5.2.1. Different types of courts

5.2.2. Powers of Supreme Court in India

5.2.3. Powers and Functions of High court in India

5.3. Cyber appellate Authorities

5.4. The Cyber Regulations Appellate Tribunal

5.5. Proceeding in the court

5.6. Role of NGOs in the prevention of cyber crimes

5.7 Role of victims in CJS

5.1 Police
Police are the people who are empowered to enforce the law, protect he citizen and
safeguard the propertiesand to prevent crime and civil disorder.Their powers include the power
of arrest and the legitimized use of force. The term is most commonly associated with police
services of a sovereign state that are authorized to exercise the police power of that state within
a defined legal or territorial area of responsibility. Police forces are often defined as being
separate from military or other organizations involved in the defense of the state. The word
police is derived from Greek word “politeia” or its latin equivalent politia. The word politi stands
for state or administration. The word police today is generally used to indicate the body of civil
139

servants whose duties are preservation of order, prevention and detection of crime and
enforcement of laws. A regular system of constabulary was established in England by the Act of
British Parliament. As civilization progressed, Sir Robert Peel has changed the existing system
with Metropolitan Act 1829, which provided separate police for metropolitan city of London.
Constables were called “peelers”.

Police are the people who are empowered to enforce the law, protect the citizens and
safeguard the properties. The present unit deals with the nature, scope and importance of
police, history of policing in India and policing in America.

Police system is a modern concept. It refers to the state-controlled “bureaucratic


organization of professionals”. Its predominant task is to ensure the essentials of civilized life,
namely, law and order and protection of life and property. Since time immemorial, it has existed
in every society in one form or the other, and all have been “policed societies”. Its origin can be
traced to the time in the early human history, when “small roving groups sought the help of the
strong and dependable man for watch and ward purposes and to stand guard against the
onslaught of animals and the selfish instinct of human beings. These early roving bands organized
themselves into tribes and settled down in small communities. Consequently, they began to
evolve rules and regulations for personal and property rights. Along with this development,
there came into being “the agency to uphold and enforce the tribal laws”. Thus the earliest law
enforcement agency was, perhaps,” a kind of military police” in the time of peace. It has been
observed that “even in Biblical times, there were patrols of watchmen which went about the
cities. More precisely, the military origin of the police systems can be traced to the Romans.
Caesar Augustus, who was the Roman Emperor when Jesus was born, used his soldiers to
police Rome. We find references to the system of policing in India in its very remote past in the
ancient Indian scriptures. Ramayana speaks about the police as the regulative mechanism for
peace and order”. Manu, the ancient Law Giver of India, refers to the police function prevalent
in his times for the prevention and detection of crime”. There are also some references to the
police in the Rig Veda.

Historically speaking, however, the title of the ‘police’ was first employed in the famous
Police Act of Parliament in England in 1929. This Act has been a milestone in the progress of
law enforcement throughout the world and particularly in the U.S.A and India as well. “It
consolidated and reorganized the numerous forces, existing in London, into one efficient body
of officers, known as the Metropolitan Police or Constabulary Police as it is called in the democratic
140

countries”. A such, Police and Constabulary have become almost synonymous. But, the fact
remains that the Police force, as a regular and recognized part of modern state, is a comparatively
modern innovation. In other words, police as an independent unit in the administrative organization
of the sate is a very recent development in human history.

As now generally used, “the term Police means the maintenance of public order and the
protection of persons and property from the hazards of public accidents and the commission of
unlawful acts”. In the present day concept of police it means “the primary constituted force for
the protection of individuals in their legal rights”.

According to the Oxford Dictionary, the term police means “a system of regulation for the
preservation of order and enforcement of law, the internal government of a state”. Viewed from
this angle, a policeman is “a person paid to perform, as a m which, if he so were minded, he
might have done voluntarily”. The complex structure of modern society and necessities of
governmental administration have tended to extend the police activities quite beyond the
traditional concept of crime control. The police function in modern times is constantly expanding
and now frequently includes uniformed patrol, criminal investigation, traffic regulation, special
measures for controlling commercialized vices and facilities for dealing with female offenders
and juvenile delinquents, enforcement of prohibition, regulation of labour laws and such other
type of governmental activity within the recognized domain of State Legislation. Incidentally,
these and other onerous activities indicate the actual importance of police administration in the
modern states. India is no exception.

5.1.1 Historical Background in India

Excavation at Mohenjodaro and Harappa revealed that administration those cities was
well organized and life was systematic and regulated. There are good accounts of police
administration during the Maurya, Gupta and chola periods. Maurya administration system was
built around in collection of revenues. In sultanate period, the apex official was Viceroy. The
person entrusted to the responsibilities of police administration was the muhtasib. He was the
Inspector general of Police, a chief engineer of work and inspector general of police, a chief
engineer of work and inspector of morals. Delegate the duties to Kotwals. Kotwals was a title
used in medieval India for the leader of a Kot or fort. Kotwals often controlled the fort of a major
town or an area of smaller towns on behalf of another ruler. It was similar in function to a British
India Zaildar. From Mughal times the title was given to the local ruler of a large town and the
surrounding area. However, the title is also used for leaders in small villages as well. Kotwal
141

has also been translated as Chief police officer. Delegate the duties to kotwals in city. In mughal
(Akbar) time, Fouzdari system was introduced. Rural policing was in the hands of Chukidars
and overall in the hands of Fouzdar.

5.1.2 Police under the British Imperialism

Police commission of 1860 brought out recommendations resulting in Police Act 1861.
This Act put the Indian Police on A structured and firm footing. Even today this Act is in Force.
The National Police Commission of 1977 has recommended changes in this Act to suit modern
times. Under the constitution of India, Police is a State subject. Maintenance of Law and order
is the responsibility of State Governments. There are some organizations goin under the name
“Central Police Organizations (CPOs)”. But that is a misnomer. The only exception if it really is
– The Central Bureau of Investigation (CBI) legally known as Delhi Special Police establishment
– Vide DSPE Act, 1946. Central government cannot, truly speaking have any police force of its
own.

I. The third pillar of the British imperialism in India (the first and second being the civil
service and army respectively) was the police.

II. It was through this instrument the Mai-Baap ‘myth’ of the British administrators was
created which in a way helped the British Imperialism to build a ‘cultural hegemony’ over ever
quarrelling masses of India, a mere geographical expression, they claimed and legitimized.

III. Though ‘a system of circles or thanas headed by daroga with its sepoys was rather a
modern concept, evolved once again by Cornwallis, but a two-tier police administration with the
Nazim or Governor at the provincial headquarters and the faujdar with a contingent of military
police in the district, a primitive police system was present even in Mughal period.

The existence of a local subordinate functionary called Shigdar is referred to at places


but he does not seem to form a part of the regular hierarchy of police officials. The other
significant character to Mughal ‘proto-police system’, i.e. the existence of a ‘non-official peace-
keeping force’, intended primarily for the land revenue collection but also invested with the
responsibility of law and order, had its root in the village-system.

With the disintegration of central authority of the Mughals, the official and private
instruments of the police began to work at cross-purposes, the latter becoming increasingly
inde-pendent of the former especially in the districts under the Zamindar or revenue-farmers’
leadership.
142

IV. With the arrival of the British on the Indian political platform, the system of official and
un-official police system, working for cross-purposes, needed a change for the obvious reasons.
But the daroga system introduced by Cornwallis in 1792 did not remain limited to reducing the
non-official apparatus to the ‘original intention’ of the instruction.

The private system was struck off. The Zamindars and farmers were altogether divested
of their local responsibility and were asked to disband their militia.

(a) The police daroga of Cornwallis, who stepped into the position previously occupied by
Zamindarithanedars, became a direct instrument of Government operating under the direct
control of the English magistrate.

(b) The authority of daroga extended to the village watchmen and although their
appointment and emolument remained for time being with the Zamindars, it was not long before
they became stipendiary servants for the Government.

(c) The village Militia, which under the Mughals were paid and controlled by the community,
became the stipendiary servants of government under British.

(d) The agency through which the change was brought about was that of the police daroga.

(e) In the big cities the old office of kotwal was, however, continued, and a daroga was
appointed to each of the wards of a city.

V. Another important feature which distinguished the police reforms of British was the
introduction of a coordinating agency under special and expert control exercisable over a group
of magistrates by a separate civilian superintendent of police appointed in 1808 for the divisions
of Calcutta, Dacca and Murshidabad and in 1810 for those of Patna, Benarasand Bareilly.

It was a controlling function which later came to be rested in the Divisional Commissioners
appointed under Regulation I of 1829. Earlier under Mughals, there had been no such agency
between the faujdar and Nazism.

VI. The search for a general system of police for the whole of British India proceeded in
1860fromtwo main considerations, efficiency and economy. A police force had been organized
for Punjab in 1849 on the lines comparable to those of Sind.
143

It consisted of a military preventive police and a civil detective police. In ‘Mutiny’, this
force contributed effectively to the restoration of order. But it involved serious financial burdens,
and the financial crisis that followed the; Mutiny’ necessitated an immediate reduction of cost
and therefore a commission was appointed. The Commission (1860) recommended.

(a) The abolition of the military police as a separate organization and the constitution of
single homogeneous force of civil constabulary for the performance of all duties which could
not properly be assigned to its militarily arm.

(b) The discipline and internal management of the force so established was to be vested
in an Inspector General of Police.

(c) He was to be assisted by a District Superintendent in each district, with an Assistant


Super-intendent in case the size of a district happened to be unusually large, both these officers
being European, and the I.G. being, on occasion, of the Indian Civil Service, and sometimes an
officer of the police department created for each of the provinces.

(d) The subordinate force below them was to consist of inspector, head constables,
sergeants and constables; the head constable being in-charge of a police station, while the
Inspector, of a group of such stations.

(e) The village police was to remain an official apparatus.

(f) It was specifically laid down that Divisional Commissioners should cease to be
Superinten-dents of police.

(g) On the question of the relation between magistracy and the police the commission
made it clear that no magistrate of rank lower than the District Magistrate should exercise any
police function.

VII. The Commission submitted the draft of a Bill on the pattern of Madras Police Act
(1853) to give effects to its recommendations, and this was passed into Act V of 1861. The
importance of the traditional co-operation of the community was thus completely lost sight of,
and responsibility for all police work was entrusted on regular police officers at subordinate
levels who were for the most part untrained and ill-educated.
144

Once again, the Indians were excluded from all superior posts due to the very logic of
imperialism. The police was, on the whole, unsympathetic to the native population which was
obvious, for they were not meant for restoration of law and order to promote Indian interests,
but they wanted to restore it to make it possible and possible for further unending process of
‘colonial’ exploitation and ‘drain of Indian wealth’ to the mother country, the shop-keepers of the
world, the ‘Great Britain’

In 1792, British made three presidency provinces of Bengal, Bombay and Madras. Each
district was divided into parts and Daroga was placed in-charge of parts. In towns it was with
Kothwals. Sir Charles Napier in 1843 created neco model and used Royal Irish constabulatory.
There was an IGP for entire territory and superintendent in each district. Then police commission
-(1860), police administration was designed in British India. The police Act of 1861, passed by
the British parliament created the present police system in India. Some features retained from
old system e.g: Dharogasimilar to current SI of Police. In 1902 Government of India appointed
another commission called police commission of 1902 to suggest measure for reform in police
working.

5.1.3. Organizational structure of Police in India

Each state and union territory of India has its own separate police force. Article 246 of the
Constitution of India designates the police as a state subject, which means that the state
governments frame the rules and regulations that govern each police force. These rules and
regulations are contained in the police manuals of each state force.

The head of the police force in each state is the Director General of Police (DGP), who is
responsible to the state government for the administration of the police force in each state, and
for advising the government on police matters. The DGP represents the highest rung in the
police hierarchy.

Police are the people who are empowered to enforce the law, protect he citizen and
safeguard the properties and to prevent crime and civil disorder. Their powers include the power
of arrest and the legitimized use of force.Each of the 29 states and 7 union territories of India
has a police force. The superintendence over it is exercised by each State Government. The
head of the police force in the State is known as Director General of Police (DGP). The DGP is
responsible to the State Government for the administration of the police force in the State and
for advising the government on the police matters. State Police Organizations in India are
145

structurally organized into various formations. The structural formation of any State Police in
India is illustrated in Figure.5.1.

Figure.5.1: Structural formation of any state police in India

Police units in India are well-structured hierarchical organizations. Though, there is marginal
variation in the ranks and hierarchical order in the different organization, however, there is a
general uniformity in this context in most of the police organizations. The rank and hierarchical
structure of the police organization is as following fig. 5.2:

a) Director General of Police (DGP)

For the overall direction and supervision of the police force, the State Government appoints
a Director General of Police, who exercises power, performs functions and duties, and has
responsibility and authority as is prescribed. The Director General of Police is the Chief of the
Police Head Quarters and has the senior most position in the hierarchy of the Police Force of
the State and no other officer senior or equivalent in rank to the incumbent Director General of
Police is posted to any position within the police organization to ensure that the unity of command
is maintained at all times. However, there is no restriction on appointment of an officer of the
rank of Director General outside the State Police organization/force.

Additional Director General of Police (ADGP)

Additional Director General of Police (ADGP) is a high ranking police officer in Indian
States & Union Territories. All ADGPs are Indian Police Service (IPS) officers and are in above
146

super time scale (HAG) grade. The equivalent position or designation in the state government(s)
or Government of India (GOI) of Additional Director General of Police are as Commissioner of
Police (city), Special or Additional Director (GOI), Special or Additional Secretary (R), Cabinet
Secretariat (GOI). The rank insignia of a Additional Director General of Police or Commissioner
of Police (city) is the national emblem over crossed sword and baton.

b) Inspector General of Police (IGP)

The Inspector General of Police is a two-star rank officer and one of the senior most
officers in the state police forces which usually head the police force in each city. All Inspector
Generals are Indian Police Service (short form IPS) officers. They are in some states the
commissioner of police for the city, that is, they head a police force for a particular city. The rank
insignia of Inspector General of Police or Joint Commissioner of Police is one star above crossed
sword and baton.

Figure.5.2: Police Hierarchy


147

c) Deputy Inspector General of Police (DIG)

An Officer of the rank of Deputy Inspector General of Police heads each Police Range.
He supervises the police administration of the Range field formations i.e. police districts, circles,
police stations and other police units under his charge.

He reports directly to the Zonal Inspector General of Police. The Range office consists of
the following Branches.

• General Branch

• Force Branch

• Crime Branch

• Law & Order Branch

• Accounts Branch

• Computer & MIS

d) Superintendent of Police (SP)

The administration of the police throughout districts vests in an officer of the rank of
Superintendent of Police. For an effective and efficient administration of the Police District, the
Superintendent of Police, assisted by as many Additional, Assistant and Deputy Superintendents,
are deemed necessary.

The SP office has the following branches/sections for efficient and quick disposal of its
various functions and tasks:

• Receipt and Dispatch Branch

• Administration and Establishment Branch

• Confidential Branch

• Crime Branch

• District Special Branch

• Force Branch

• Accounts Branch

• General Branch
148

• Welfare Branch

• Complaints, Vigilance and DE Cell

• Legal and Prosecution Cell

• MOB, Photography and Scientific Aids Unit

• District Crime Record Bureau (DCRB)

• Computer Branch and MIS

• Police Special Cell.

e) Deputy Superintendent of Police (DSP)

Deputy Superintendents are state police officers who belong to the provincial police forces,
either direct entrants at that rank or promoted from inspector. DSPs who are members of the
provincial forces (equivalent rank deputy superintendents) are equal in every way to IPS
(equivalent rank assistant superintendent of police) although paid slightly less and fill the same
positions (sub divisional police officer). Deputy Superintendents of Police who show potential
could be promoted to the I.P.S after some limited years of service which varies from 8 to 15
years depending on the state.

f) Inspector of Police

An inspector is a non-gazetted police officer ranking above a SubInspector and below a


Deputy Superintendent of Police (DySP). In the Rural areas Inspectors generally have
jurisdictions over more than one police station (generally under a Sub-Inspector of Police).
However, in many cities, Inspectors would be the Station House Officer (SHO) at every police
station. The rank insignia for a Police Inspector is three stars, and a red and blue striped ribbon
at the outer edge of the shoulder straps. In rural areas where an inspector is in charge of a
police circle (consisting more than one police station) he is also referred to as “Circle Inspector.

g) Sub-Inspector of Police (SI)

A sub-inspector (SI) is generally in command of a police station (with head constables,


the equivalent of corporals, commanding police outposts). He is the lowest ranked officer who
under Indian Police rules and regulations can file a charge sheet in court, and is usually the first
investigating officer. Officers subordinate to him cannot file charge sheets, but can only investigate
cases on his behalf.
149

Rank Insignia

Director General of Police (DGP)

Additional Director General of Police (ADGP)

Inspector General of Police (IGP)

Deputy Inspector General of Police (DIG)

Superintendent of Police(SP)
150

Deputy Superintendent of Police (DSP)

Inspector of Police(Insp)

Sub-Inspector (SI)

Recruitment By Tamil Nadu Uniformed Services Recruitment Board For Constables and
Sub-Inspectors( In Addition To Fire Service, Forest)

Recruitment takes place at Four Levels

· CONSTABLES

· SUB -INSPECTORS

· DSP

· ASP

Commissioners of Police
 inareas having one Million Population.

 Only the Commissioner of Police, Chennai, retain some Magisterial Powers.


151

 Arms Act,

 Goondas Act

 Cinematograph Act

 Prohibitory Orders

The Lowest Unit is Police Station

 Police Outpost has no Power to Investigate

 The Lowest Functionary is Police Constable

For anti-corruption work CBI at the centre& ACB in the states. These are independent
police units.

The duties of the police include:

 Prevention of offences (Beats, Patrols and surveillance)

 Detection of crimes (using Scientific aids, in addition toInterrogation techniques) &

 Collection of intelligence for both

CPOs do not have police duties ( SECTION 154 TO 176 Cr.P.C.) used as supplement to
the police force for maintaining Law and Order during elections, Large Festivals, civil unrest
and natural calamities.

h) ‘Q’ Branch

The Q Branch is one of the CID (Criminal Investigation Department) wings of Tamil Nadu
Police incepted in the year 1969 as SB II CID exclusively to watch and investigate cases relating
to Naxal Movement ( SB I CID or SB CID collects intelligence relating to anything and everything
.) Later in this SB II CID was christened as Q Branch CID. The letter Q has no significance or is
not an abbreviation. Later in the 1980s Q Branch followed Sri Lankan terrorist outfits active in
Tamil Nadu. Nowadays it covers everything that involves organized violence. It is manned by an
Inspector of Police in almost all districts with SIs and men under him. Two or more districts are
supervised by a DSP under a SP at Chennai under a separate DGP however under the State
DGPs over all control under the Home Secretary. Most district units and DSP offices are housed
in rented buildings.
152

i) Superintendent of Police
 District Police Office

 District Armed Reserve

 District Special Branch

 District Crime Branch

 District Crime Records Bureau

 District Unit of Forensic Lab.

 Subdivisions

 Circles

 Police Stations

 Outposts

The Jurisdiction (area) of a police station is divided into convenient “Beats” for prevention
and detection of offences and gathering of intelligence.

Inspections of all units in addition to surprise visits by supervisory officers, is for upkeep
of records and prompt and efficient discharge of duties by subordinates.

Figure.5.3: State Police


153

Functions
 Maintenance of Law and order

 Prevention and detection of crime

 Collection and communication of intelligence

 Discipline and welfare

 Internal Economy

 Efficiency of the organization

 Police-public relations

 Accommodation

 Traffic

 Administration

Outpost

Outpost can be permanent or temporary unit of policing and is attached to police station

It can also be a reporting outpost where cognizable offences are registered and covers
a few villages in the rural area under a police station or a particular mohalla in a town or areas
in urban conglomeration

Outpost is generally under the charge of Sub-Inspector/Head Constable

State Police set up DGP (HOD)


 DGP – Head of the police

o ADGP, IGP (Zone)

o Administration

o Training

o Law and order including traffic and crime

o CID

o Railway Police

o Special Units food cell

o Armed battalions
154

 DIG (Range)

 Superintendent of Police (District)

 SDPO – ASP/DSP (Sub Division)

Field Officers

 Inspector (Circle)

 Sub-Inspector(Station)

 Head Constable (Out Post)

 Constables.

Note: Nearly 85% of the Police force consists of constables and head constables (i.e)
The Constabulary.

Administrator at the headquarters – chief office personnel and logistics:

1. Executives – ADGP, IG, DIG, AIG

2. Non-Executives – Ministerial Staff statistical Department

Training of Constables, Sub-inspectors and supervisory and Supervisory Officers.

 Police Training College

 Police Recruit Schools

 State Police Jurisdiction

Jurisdiction (from the Latin ius, iuris meaning “law” and dicere meaning “to speak”) is
the practical authoritygranted to a legal body to administer justice within a defined field of
responsibility, e.g., Michigan tax law. In federationlike the United States, areas of jurisdiction
apply to local, state, and federal levels; e.g. the court has jurisdiction. Colloquially it is used to
refer to the geographical area to which such authority applies. State police jurisdiction is divided
into the following:

· Zones (consisting of a few Ranges)

· Ranges (consisting of a few Districts)

· Districts (consisting of a few Sub-Division)

· Sub-Divisions (consisting of a few circles)


155

· Circles (consisting of a few police stations).

· Police Stations(some having outposts – for law and order, crime, traffic, festivals –
may be permanent or temporary

· May be upgraded into police stations and sometimes police stations downgraded
as outposts.

j) Criminal Investigation Department (CID)

The CID was created by the British Government in 1902, based on the recommendations
of the Police Commission. In 1929, the CID was split into Special Branch, CID and the Crime
Branch (CB-CID).The CID has several branches which work from state to state. These branches
include:

 Special Branch

 Crime Branch

 ‘Q’ Branch

 Civil Supplies

 CB-CID

 Anti-Human Trafficking & Missing Persons Cell

 Anti-Narcotics Cell

 Finger Print Bureau

 CID

 Anti-Terrorism wing

Law and order in railway areas is looked after by Three agencies

1. Outside the station premises – by the local police having jurisdiction (state govt.)

2. Inside the station premises and occurrences in the carriage-way by the govt. Railway
police (state govt.)

3. Protection of railway property by the railway protection force (central govt.)

Special units are created as and when necessary and may be continued or discontinued
when use is over.
156

Examples are:

· Food cell

· Human rights

· Economic offences

· Prohibition enforcement

· Home guards

· Special task force

· Special operations (commandos)

· Coastal security

5.1.4. Different wings in the States and Districts and their

It is a State level investigating agency for specialized crimes like counterfeiting, organized
cheating and fraud professional poisoning/ kidnapping, theft of government arms and ammunition
and illicit traffic thereof, copper-wire, theft, important cases involving foreigners, important cases
of murder, dac.oity, house-breaking by organized gangs, important cases of misappropriation
of public funds, drug crime, cases of conspiracy, cases having inter-district or inter-State
ramifications, and serious crimes having political overtones.

Cases are referred to the C.I.D. either on request from below by a district Superintendent
of Police, or from above under the orders of the Government/D.G.P. The Crime Branch also
acts as a nodal agency for collection and dissemination of criminal intelligence. It assists/
associates with the district police or takes over the investigation of a case completely. Normally
it takes over the investigation of a case initially registered at a Police Station, though in some
States provision exists for even registration of a case in the Crime Branch, which is given the
status of a Police Station. The Crime Branch has its own prosecutorial staff. The Tamil Nadu
Crime branch CID brings monthly Journal “CID Review” for the dissemination of knowledge
among the Police Personnel.

The Crime Branch also has the State M.O.B. (Modus operandi Bureau) for systematized
collection, classification and dissemination of criminal intelligence with regard to selected crime
and criminals. The system of maintaining Modus Operandi cards facilitates correct identification
of a criminal by the process of elimination on the basis of the trademark of each crime and each
157

criminal. The success of the State M.O.B. depends on the information given to it and updating
of various registers of its records like physical peculiarities/transport index, jail release register
and photographs of crime.

In certain States, Forensic Science Laboratories/Scientific Aids Section form part of the
Crime Branch, while in other States they form part of the Technical Services Wing, clubbed with
others like Computer Section, Fire Services Unit, Motor Transport Organization, Police network,
etc. The Finger Print Bureau is an inseparable unit of the Crime Branch, which helps in
establishing the identity of criminals, tracesprevious convictions of a criminal identifying wanted
criminals, etc. Police Dog Units are also a part of the State crime Branch. These are used for
tracking the criminals, guarding/patrolling vital installations, as well as identifying explosive
substances and narcotic drugs.

Anti-Corruption Bureau and Economic Offences Wing are specialized units of the Crime
Branch in some States. Special Cells are created like Co-operative Cell, Agricultural Cell to deal
with large number of cases of mostly misappropriation of public funds. In Tamil Nadu, Economic
Offences Wing is a separate wing independent of Crime Branch.

a) Intelligence Department/Special Branch:

The Special Branch/Intelligence Department feeds the Government/D.G.P. with information


on political developments including those of political parties, students, communal and
labourorganizations; agrarian matters, having a bearing on law and order. This Branch also
keeps a watch on the activities of foreigners and undesirable activities those organizations
whose loyalties lie outside the country. It also looks after matters connected with security of
VIPs.

The State Intelligence Department/Special Branch has its staff spread thinly in the districts
with some regional officer to assist the headquarters. ‘Each district has a Local Intelligence Unit
Functioning ‘under the Superintendent of Police. While the Special Branch/ Intelligence
Department cover covert activities in general, the district Local Intelligence Unit covers overt
activities in particular.

b) Special Armed Police

Every State has few battalions of Special Armed Police, variously called as A.P.S.P. (A.P),
P.A.C. (U.P), B.I.I.P. (Bihar), P.A.P. (Punjab) etc. All these Special Armed Police units are
158

constituted under separate Acts under the control of the State Government. Some of these
were initially raised in the States as Indian Reserve Battalions to help out the Government of
India whenever needed for deployment outside the State of origin.

The Special Armed Police Battalions are meant to tackle extreme situations like major
anti-dacoity operations, serious disturbances of law and order, large scale terrorist/ extremist
violence, organised insurgency, serious civil disorders, elections, natural disasters, bandobust
duties at big festivals/melas/fairs etc. District Armed Reserve is meant to take care of the routine
duties to supplement the civil police at the local level. The Special Armed Police units are
requisitioned by the district Superintendent of Police in times of need and allotted by Range
D.I.G./Zonal I.G. from out of their reserves, and, if needed, by the D.G.P. at the State level.
Special Armed Police battalions are broadly organized on the lines of an Infantry Battalion of
the Army. Most States have an I.G.P./D.G.P. heading the organization with I.G./D.I.G. looking
after the Zones/Sectors, the Commandant heads each battalion, assisted by a Deputy
Commandant in some cases, but mostly by Assistant Commandants, one of whom is an Adjutant
and another a Quarter Master.

The Headquarters of each battalion has units like Transport, Communication Stores,
Training, etc. Each battalion is divided into Company, Platoon and Sections, headed respectively
by an Inspector, Sub-Inspector and Head Constable. Since for the best part ofthe year, companies
are continuously deployed on duties, training of Special Armed Policemen is one area, which is
sadly neglected. Each Company has about 6 heavy vehicles/buses. While Company
Commanders carry revolvers, Platoon weapon is L.M.G., and Section weapon is Sten. All
Constables carry 303 rifles/lathis. Each Company has also a Tear-Smoke Squad/two-inch mortar
weaponry. Each Company is connected to Battalion Headquarters through wireless network,
and it carries its own Mess wherever deployed. Battalion Headquarters have medical facilities
as well as centres for welfare of men and their families. While stores for clothing and equipment
are located at Battalion facilities for sports like Volleyball exist even while the men are away
from headquarters.

c) Railway Police

The Railway Police, known as Government Railway Police (G.R.P) in some States, is part
of the State police and is to be distinguished from Railway Protection Force (R.P.F.), which is a
Central Armed Force. The G.R.P. jurisdiction is within the railway limits, i.e., the premises of a
Railway Station between the outer signals as well as grounds within the railway boundaries of a
159

station. The jurisdiction of G.R.P. also extends to crime committed on running trains, while the
jurisdiction of district police would cover the track outside the outer signal of a railway station.
The functions of Railway Protection Force basically include watch and ward duties pertaining to
the running stock of the railways including the goods like terrorist. The organization of the
G.R.P. is similar to that of a district police set up. A police station of G.R.P. is located at important
junctions with outposts located at less important railway stations. An Inspector/Sub-Inspector is
in-charge of police station depending on its importance, while a Sub-Inspector/Head Constable
is in-charge of an outpost. Police lines are also attached at the headquarters under a S.P.,
G.R.P. The G.R.P. also performs escort duties on running trains to prevent crime as well as
perform escort duties to VIPs. They also have an Intelligence unit at the headquarters. It performs
law and order duties on platforms and policing duties within the Station premises. The investigation
of crimes committed in the jurisdiction of a Railway Police Station rests with Inspector/Sub-
Inspector attached to the Railway Police Station. Other duties of G.R.P. includes checking pulling,
safety of railway track and to tackle railway strikes/demonstrations on rail platform. The need
for cooperation between G.R.P. and district police is obvious considering the co-terminus nature
of the functions to be performed by both.

d) Police Wireless

To facilitate quick communication between various formations within the State and between
the States in the interest of maintenance of law and order, there is a Police Wireless Grid. At the
national level Inter-State Police Wireless (ISPW) was created under the Ministry of Home affairs
(M.H.A.) which not only coordinates inter-State communication but also lays down norms for
procuring equipment and for establishing radio procedure through allotment of frequencies.

At the State level, the Police Radio set up is headed by an officer of the rank of I.G./ D.I.G.
in the rank of Director. An officer of the rank of D.I.G./S.P./Dy. S.P. with Inspector/S.I. level
officers being kept in-charge at the district level assists him. The wireless operators are generally
of the rank of Head Constables/Constables.

The communication network operates round the clock and as such at the operational
level, the duties are performed in shifts. The communication network operates at predetermined
time-schedule but in emergencies it works round the clock.

Bigger cities have City Control Rooms while at each district headquarters, there is a
district control room linking up all the police stations in a district. At the State level, the Radio
160

Headquarters connects all the districts on one hand, and is linked to inter-State Police Wireless
Grid through Delhi for inter-State communication on the other.

e) Police Transport

The effectiveness of a police organization is judged by its mobility. The Police Transport
Organization provides mobility to the force facilitating quicker movements of force in times of
need in policing, while it is reinforced by hired/requisitioned transport in times of emergencies
like communal riots, large scale strikes, etc. Every district is provided with various types of
motor vehicles depending upon its size, need, etc.

At the State level, the Motor Transport Organization is headed by an officer of the rank of
S.P., supervising the purchase of vehicles and the maintenance of the fleet through workshops
located at different places in the States. At the district level, usually the M.T. Section is looked
after by an Inspector/Sub-Inspector. The drivers are generally in the rank of Constables/Head
Constables. In smaller districts the in-charge of M.T. can also be in the rank of Head Constable.

f) Public Relations Organization

In most States, the, public relations set up in the police force is headed by an Officer from
the State Information/Public Relations Department or a departmental Dy. Superintendent of
Police attached to the D.G.P’s headquarters. There is no public relations unit as such at the
Zonal/Range level. Even at the district level, this work is entrusted on an ad hoc basis to a Sub-
Inspector. In the recent past, States have attempted to improve their public relations through
media campaigns through formal allocation of budgetary funds for the purpose.

g) Mounted Police

Mounted Police, so important and useful in regular policing is now gradually losing its
importance for reasons of economy and speedy mobilisation. However, their importance in
crowd control is unquestioned, particularly in the context of fairs and festivals, riots, etc.

Most Mounted Police Units are confined to important cities and Police Training institutions.
An officer of the rank of Inspector/Sub-Inspector heads them usually. The savars are generally
in the rank of Constables/Head Constables.

The duties of the Mounted Police are performed best in crowd control, traffic control,
ceremonial guard/escort duties, patrolling, training, transportation of stores and arms, ceremonial
occasions, like parades, processions, etc.
161

h) Computers Branch

The Computers Unit at the State level in the State Crime Records Bureau (SCRB) is
usually under the charge of an officer of the rank of I.G.P./D.I.G./S.P. attached to the Technical
Services Wing or CB, CID of the State Police. This Branch is entrusted with the task of compilation
of crime statistics, personal data pertaining to police personnel, provisioning and logistics, etc.
At the district level, the S.Ps are also being provided computer facilities in a phased manner to
facilitate work in crime investigation, grievance redressal, etc. Supervisory officers like Range
D.I.Gs /Zonal I.G.S. are also given the aid of computers in a phased manner to help perform
their function in a systematic fashion. Eventually, computer connectivity is planned up to Police
Station level.

i) Rural Police

Police system in villages in India depended on the principle of joint responsibility of the
village, enforced through an elected or hereditary headman who was assisted by one or more
watchmen remunerated suitably. This practice continued during the British rule. The Police
Commissions of 1860 and 1902-03 criticized this system as ineffective but suggested no change
for financial constraint. The introduction of Panchayat Raj in the country after Independence
had upset traditional village hierarchy. Village policing however, continued under the control of
the DM /Collector and worked Officer-in-charge of the PS in whose jurisdiction the village lies.

Village administrative officer (VAO) and Headmen are the village police and they are
under the control of the collector. The Revenue inspector and Tahsildar supervise the village
police. They help the regular police. Regular police coverage to the villages is provided through
beat patrolling system of the PS concerned by constables and supplemented by voluntary
village defence societies for preventing organized property offences in the villages based on
the principle of local responsibility or self-help, especially to fight crime like dacoity, cattle theft
and crop cutting. Village touring by senior officers during inspection visits is helpful because
with the simultaneous scrutiny of police station records, public-police relations can also be
improved.

j) State Armed Police Forces

The State Armed Police Forces of India are the police units established for dealing with
serious law and order situations requiring a higher level of armed expertise than normal. The
State Armed Police Forces exist in addition to the ordinary police services of the various states.
162

The various States have different titles for their armed police units. In addition to the
general term “Armed Police”, other titles in different states include Special Armed Police, Armed
Constabulary, Provincial Armed Constabulary, Pradeshik and State Military Police.
Although the titles are different, their organisation, weapons, equipment and tasks are broadly
the same. The central government of India now refers to these forces nationwide as the State
Armed Police Forces and discourages use of the term “paramilitary”. However, this terminology
does not necessarily coincide with the existing terminology of the states of India; For example,
the state of Bihar calls its state armed police force “Military Police”, which clashes with central
government definitions of “military” and “paramilitary”. It is not yet clear whether such
discrepancies will be resolved.

The State Armed Police act as a mobile armed reserve activated only on the orders from
the Additional Commissioner of Police or above. They are not usually in contact with the public
except during public events, civil unrest, and natural disasters. They maintain key guard posts
and participate in antiterrorist operations. Depending on the type of assignment, they may be or
may not be carrying firearms.

Within states, each police district may maintain its own teams of policemen with higher
firearms competence. Such teams, known as “district armed police”, are for purely local use
and are not part of the State Armed Police Forces.

k) Armed Battalions

There are 12 battalions of armed police under the command of the DGP for being moved
within the state for dealing with law and order situations. They are listed below:

 Bihar Military Police

 Haryana Armed Police

 Karnataka State Reserve Police

 Kerala Armed Police

 Odisha Special Armed Police

 Punjab Armed Police

 Rajasthan Armed constabulary

 Uttar Pradesh Provincial Armed Constabulary


163

 Uttarakhand Provincial Armed Constabulary

 West Bengal Armed Police forces

 Kolkata Armed Police

 Mizoram Armed Police

5.1.5. Police and Law Enforcement

First Information Report (FIR) is a written document prepared by the police when they
receive information about the commission of a cognizable offence. It is a report of information
that reaches the police first in point of time and that is why it is called the First Information
Report.

It is generally a complaint lodged with the police by the victim of a cognizable offence or
by someone on his/her behalf. Anyone can report the commission of a cognizable offence
either orally or in writing to the police. Even a telephonic message can be treated as an FIR.

5.1.5.1. First Information Report (FIR), Cognizable and Non-cognizable Offence

a) Why is FIR important? Who can lodge an FIR?

An FIR is a very important document as it sets the process of criminal justice in motion. It
is only after the FIR is registered in the police station that the police takes up investigation of the
case.

Anyone who knows about the commission of a cognizable offence can file an FIR. It is not
necessary that only the victim of the crime should file an FIR. A police officer who comes to
know about a cognizable offence can file an FIR himself/herself.

a) How to file aFirst Information Report (FIR)?

Technically an FIR refers to the information on the commission of an offence given to a


police officer by the first informant. In other words, it is basically a complaint document that sets
the provisions of the criminal law in motion.

To begin with, it is important to primarily understand the difference between Cognizable


and Non-Cognizable offences. And FIR is filed for cognizable offences.

Under the Criminal Procedure Code, commonly known as Cr.PC, a cognizable offence
allows the police to directly register an FIR and immediately begin investigation. The accused
164

can also be arrested without a Warrant. Rape, murder, kidnapping and theft are examples of
offences that fall into this category.

In a Non-Cognizable Offence, the police will require the permission of the court to register
a case or investigate. The accused cannot be arrested without a Warrant and the offence is
bailable. Examples of non-cognizable offences include criminal intimidation, trespassing, making
a public nuisance of oneself, misappropriation of property, physical assault, forgery, causing
simple hurt, and simple cheating.

c) Process Flow:

1. It must be filed immediately. If there is any delay, mention it in the form.

2. If given orally, it MUST be taken down in writing and explained to you by the officer
in charge, at a Police Station within the jurisdiction of which the offence has taken
place.

3. There should be four copies recorded simultaneously, with carbon sheets in place.

4. It must be recorded in first person. Do check in which language this needs to be


done.

5. Make sure the officials’ attitude towards you is sympathetic and yours towards him/
her is respectful.

6. Avoid complicated, technical words, terminologies and unnecessary details.

7. Try not to overwrite or score out words.

8. Ensure that the arrival/departure time is mentioned in the FIR and in the Daily Diary
Register at the Police Station.

9. It must contain authentic information, including these necessary bits of information:


What information do you want to convey?

 In what capacity are you providing the information?

 Who is the perpetrator of the crime?

 Who has the crime been committed against

 Victim/complainant?

 When was it committed (time)?


165

 Where was it committed (specific place locality/area)?

 Why do you think it was committed?

 Which way (actual process involved) was it committed?

 Were there any witnesses? (Names will be required here.)

 What were the losses? (Money /valuabies/ possessions /physical damage etc.)

 What were the traces at the scene of the crime? (Weapons/evidence if any.)

10. After completion, you MUST carefully read the document and sign it.

11. It must be recorded by the officer in the book maintained for this purpose by the

State Government.

12. You have the right to and must get a copy of it for your records. You are not required
to pay for the same.

13. You are not required by law to give an affidavit.

d) Limitations on filing FIR

An FIR can only be filed for a cognisable crime. In the event someone is trying to file an
FIR for a crime that falls in the non-cognisable category it is the duty of the police to listen to
them, enter the matter in their daily register or dairy, give the person a signed copy of the entry
made (as proof of the matter being recorded) and direct them to the closest or appropriate
magistrate. The signed copy of the entry made by the police is free of cost and is a right to
receive.

e) Where do I file an FIR?

No Police station can refuse to file your F.I.R.It is recommended that you file the FIR at
the police station of whose jurisdiction the crime occurred in so the police can take action faster.

f) What are the details to be given when filing an FIR?

If you are a victim or witness of a crime give clear descriptions of all that you experienced,
saw or remember. If you are filing an FIR for a crime that you have second hand knowledge of,
then report exactly what you were told or what you heard. Information should never be
exaggerated or false.
166

Important details to include are the date, time, location and a description of the culprits or
people involved. The sequence of events that occurred and details of what each person did or
said.

g) What to do if the police refuse to register a FIR?

If you are reporting a cognizable crime and the police refuse to register your FIR, you can
make a complaint to a higher ranking officer such as the Superintendent of Police (SP), the
Deputy Inspector General (DIG) or the Inspector General of Police (IGP).

You can also complain to the nearest judicial magistrate, who will order the police to
register the FIR if deemed necessary. Ensure that you get a receipt of your complaint being
registered.

You can also send your complaint in writing to the Superintendent of Police (SP) by
registered post

You can file an online complaint, find relevant information and also get the contact details
of each State’s own Human Rights Commission office on the website of the National Human
Rights Commission http://nhrc.nic.in

h) How to be certain that my FIR has been filed?

When an FIR is registered and written down by the police it is done in triplicate.One copy
remains with the police and is filed in their FIR register, the second copy goes to the magistrate
and the third should be handed over to the person who filed the FIR. One must insist on getting
a copy of the FIR immediately as it is the proof of the FIR having been registered. The copy is
to be provided free of cost by the police.

i) What happens once a FIR has been registered?

Once an FIR has been filed the police are legally bound to start investigating the case.
The process of investigation includes, but is not limited to, collecting evidence, questioning
witnesses, inspecting the crime scene, forensic testing, recording statements and so on. If the
criminals are found, the police will make arrests. Once the investigation has been concluded
the police will record all their findings in a ‘Challan’ or charge sheet. If it is deemed that there is
enough proof on the charge sheet the case goes to court. On the flipside, after their investigations
if the police conclude that there is not enough evidence or proof that a crime has been committed
167

they can close the case after justifying their reasons in court. If the police decide to close the
case, they are bound to inform the person who filed the FIR of their decision.

To sum up FIR

First information report

FIR is registered under sec 154 Cr.P.C for cognizable offences and under sec 155
Cr.P.C for non-cognizable offences after getting permission from magistrate for non cognizable
offences

FIR is a written document prepared by police when they receive information about the
commission of a offence

It is generally a complaint lodged with the police by the victim or by someone on his or
her behalf, but anyone can make such a report either orally or in writing to the police

It must be given to an officer in charge of police station

The signature of the complainant must append it (Refusal to sign the report is punishable
under sec.180 IPC)

It should be read over to complainant

The gist of the information should be entered in the police station general diary

A copy should be given forthwith free of cost to the complainant

Importance of FIR

The information is given immediately after the occurrence when memory is fresh with
no scope for fabrication or embellishment on the part of the person giving it’

There is no chance for interested person to interfere in the matter and concoct any
stories

First record after offence occurred and before investigation

Chances of making mistakes are less

FIR should be recorded promptly and failure to record reasons for delay will lead to
suspicions and vitiate the FIR

If accused himself gives information of the offence, the officer in charge must record it.
168

Disposal of FIR

The police station house officer shall on no account cancel and FIR. Once started means
starting of investigation of the case

It can be concluded only in any one of the following ways:

o False – by refusing investigation

o Submitting final report under sec.173 Cr.P.C

o Mistake of fact

o Mistake of law

o Undetectable

o Transferring to other police station under grounds of jurisdiction

Complaint
Ø Compliant means any allegation made orally or in writing to a magistrate, with a
view of his taking action under this code that some person whether known or unknown
has committed an offence, but does not include a police report

Ø Complaint can be made for both cognizable and non cognizable offences.

Compliant FIR

· Oral or written allegation made to · FIR is given to the officer in charge of the
a magistrate police station

· Can be both cognizable and · Can be made only regarding cognizable


non-cognizable offence

· A magistrate can take action on it · A magistrate cannot take cognizance on the


FIR

· A report by the police is not · A police officer may give the FIR
generally a complaint
169

Three Stages of a Criminal Case:-


1) Inquiry: Means the every inquiry, other that a trial conducted under this code by a
magistrate or court

2) Investigations: Includes all the proceedings under this code for the collection of
evidence conducted by a police officer or by any person (other than a magistrate)
who is authorized by a magistrate in this behalf.

3) Trial: Means the examination of a civil or criminal case before a judge. This has the
right of jurisdiction over the civil or criminal cases. If refers to the final stage in
criminal cases. A trial means all proceedings including the sentence. It starts from
the filing of the case and ends with the pronouncement of judgment.

Inquiry Vs. Investigation

Inquiry Investigation

· It is made by the magistrate or court · It is made by police officer or by some


person authorized by law or magistrate

· It determines the truth of facts, · Helps in collecting evidence for the


in order to take action in the matter prosecution of the case

· It is the second stage · It is the first stage of the case

· It is a judicial proceeding · It is not a judicial proceeding

Cognizable and non-cognizable offences

The offences under any law (mostly the Indian Penal Code) are classified as cognizable
and non-cognizable, as bailable or non-bailable and by the lowest courts which can try them.
These are given and defined in the First Schedule of the Code of Criminal Procedure, 1973.

The word “cognizable” stands for “a police officer may arrest without warrant”, and the
word “non-cognizable” stands for” a police officer shall not arrest without warrant”.

Under Criminal Law in India, all offences can be classified in terms of “Cognizable Offence”
or “Non-cognizable Offence”. Cognizable as per a dictionary means perceptible or clearly
identifiable.
170

Cognizable Offences - Section 2 of the CrPC defines it as, “cognizable offence” means an
offence for which, and “cognizable case” means a case in which, a police officer may, in
accordance with the First Schedule or under and other law for the time being in force, arrest
without warrant”. In simple English, this means an offence where police can register an FIR and
can arrest without a warrant.

Section 154 of the CrPC deals with information in cognizable cases. Cognizable offences
are serious criminal offences and all offences which have a punishment of over 3 years under
the IPC are considered to be cognizable offences. Examples of which include:

Murder - Section 302 of the IPC

Rape - Section 376 of the IPC

Theft - Section 379 of the IPC

Kidnapping - Section 363 of the IPC

Non-cognizable Offences - Section 2 of the Cr.PC also defines it as, “non-cognizable


offence” means an offence for which, and “non-cognizable case” means a case in which, a
police officer has no authority to arrest without warrant”. This means that in cases of non-
cognizable offence, a police officer can arrest only with a warrant. Hence, in such cases police
registers the information and informs the complainant to approach court for remedy.

Section 155 of the Cr.PC deals with information in non-cognizable cases .Non-cognizable
offences are less serious criminal offences and are punishable with imprisonment for under 3
years or with fine only under the IPC. Example of which include:

· Cheating: Section 417 of the IPC

· Adultery: Section 497 of the IPC

· Assault: Section 352 of the IPC

· Defamation: Section 500 of the IPC

Another difference between the two is that information in regards to a cognizable offence
are recorded as an FIR, whereas information with regards to a non-cognizable offence are filed
as a DDR or a Daily Diary Report.
171

Finally, to know which criminal offences fall within which category, we can consult the
classification given in the First Schedule of the Cr.Pc, as the First Schedule has classified all
acts punishable under the IPC into Cognizable and non-cognizable offences.

Cognizable Offences Non – Cognizable offence

· Generally serious offences like · Generally minor or less serious offence like
murder, rape, dacoity and assault. Wrongful restraints etc.
kidnapping

Section 154 Cr.Pc provides that the The accused cannot be arrest warrant
police officer has to receive FIR
relating to cognizable offence without Police cannot begin investigation without
magistrate’s permission and enters in getting the prior permission of the
General Diary. magistrate

Police can begin investigation without Complaint is arrest


getting the prior permission of the
magistrate FIR is registered under sec.155
Cr.P.C after obtaining permission
The accused can be arrested from magistrate
without warrant
· No compliant is necessary

5.1.4.1. Arrest, Search and Seizure

a) Arrest: Chapter - 5 of Cr.P.C. in India deals with arrest.

A seizure or forcible restraint; an exercise of the power to deprive a person of his or her
liberty; the taking or keeping of a person in custody by legal authority, especially, in response to
a criminal charge.

The purpose of an arrest is to bring the arrestee before a court or otherwise secure the
administration of the law. An arrest serves the function of notifying the community that an
individual has been accused of a crime and also may admonish and deter the arrested individual
from committing other crime. An arrest may occur (1) by the touching or putting hands on the
arrestee; (2) by any act that indicates an intention to take the arrestee into custody and that
subjects the arrestee to the actual control and will of the person making the arrest; or (3) by the
172

consent of the person to be arrested. There is no arrest where there is no restraint, and the
restraint must be under real or pretended legal authority. However, the detention of a person
need not be accompanied by formal words of arrest or a station house booking to constitute an
arrest.

Different types of Arrests are:

· Police Arrest

· Citizen’s Arrest

· House Arrest

· False Arrest

The following are the sections relating to arrest: Section 41 - When police may arrest
without warrant

· Section 41A - Notice of appearance before police officer

· Section 41B — Procedure of arrest and duties of officer making arrest

· Section 41C - Control room at districts Section 41D - Right of arrested person to
meet an advocate of his choice during interrogation. Section 42 - Arrest on refusal
to give name and residence Section 43 - Arrest by private person and procedure on
such arrest

· Section 44 - Arrest by Magistrate

· Section 45 - Protection of members of the Armed Forces from arrest Section 46 -


Arrest how made Section 47 - Search of place entered by person sought to be
arrested Section 48 - Pursuit of offenders into other jurisdictions Section 49 - No
unnecessary restraint

· Section 50 - Person arrested to be informed of grounds of arrest and of right to bail

· Section 50A - Obligation of person making arrest to inform about the arrest to inform
about the arrest, etc., to a nominated person Section 51 - Search of arrested persons
Section 52 - Power to seize offensive weapons Section 53 - Examination of accused
by medical practitioner at the request of police officer Section 53A – Examination of
person accused of rape by medical practitioner Section 54 - Examination of arrested
person by medical officer
173

· Section 54A - Identification of person arrested

· Section 55 - Procedure when police officer deputes subordinate to arrest without


warrant

· Section 55A - Health and safety of arrested person

· Section 56 - Person arrested to be taken before Magistrate or officer in charge of


police station

· Section 57 - Person arrested not to be detained more than twenty-four hours

· Section 58 - Police to report apprehensions

· Section 59 - Discharge of person apprehended Section 60 - Powers, on escape, to


pursue and re-take Section 60A - Arrest to be made strictly according to the Code

b) Search & Seizure

All searches are normally doe undercover of a search warrant issued by the court.
Otherwise it can sometime amount to transcription privacy

However, in urgent cases – no time for warrant

So search can be done after sending advanced information to court

When police is searching premises they get warrant

Search should be always being done in presence of owner or someone on his behalf.

It should be done in daytime

Search in case of Cr. P.C.:

· Search is based on two types of search 1) Person and 2) Premises

· All searches are normally done undercover of a search warrant issued by the court.
Otherwise it can sometime mount to tampering with privacy.

· However, in urgent cases where there is no time for warrant then search can be
conducted after sending advanced information to count.

· When police is searching premises they get information, no time to get warrant.

· Search should be always done in presence of owner or someone on his behalf.

· It should be done in day time.


174

· If accuse is in lockup then officer conducting the search should take him to the
place of the search and give him the opportunity to sign the search list.

· Only searches for specific articles can be made without warrant under section 165
Cr.P.C.

· Two witnesses should be present for search.

Under section 165, the officer-in-charge of a Police station has the power of making a
search in any place for the seizure of anything believed to be necessary for the purpose of the
investigation. The search has to be conducted by such officer in person.

Search and seizure is the legal term used to describe a law enforcement agent’s
examination of a person’s home, vehicle, or business to find evidence that a crime has been
committed. If evidence is found, the agent may then “seize” it. Search and seizure also includes
placing an individual under arrest.

Two witnesses should be present for search. The police officer should seized the property
or properties necessary for the purpose of investigation into any offence or the thing for which
a search warrant is issued.

Three Types of Evidence

o Oral evidence is the best Evidence

o Documentary evidence - Inferred or deduced from the statement or documents


produced by witness.

o Circumstance evidence - documents can be altered, witness may lie whereas


Circumstantial evidence never lies.

After seizing the police should produce the seized material before magistrate or court
who gave the search warrant

5.1.4.2. Interrogation of the suspect/accused:

Interrogation means questioning to determine the complexity of the offence.

· 20(2) says, no person accused of an offence shall be compelled as a witness himself.

· 25 of IEA- says that confession made to police officer is not admissible in law.
However, if made in presence of magistrate (26) – or in presence of such an
175

confession, any discovery of fact takes place then that counts, leading to the discovery
of the fact, above becomes admissible.

· Confession made in court is admissible. Even, if it’s withdrawn later, the court can
act on that if they are cooperating.

5.1.4.3. Interrogation of Suspect and Witness

Interrogation is nothing but a method of eliciting the truth or the incident from the suspects
or the witnesses to interviewing. There are various methods of interrogation used in India and
abroad.

The officer in charge of examination

· must be competent.

· the examination must be relevant

· evidencemust be material and should be sufficient for coming to a conclusion. It is


not enough if the evidence is suspicious. This is because suspicious evidence cannot
substitute for proof.

· witness will be examined by police under section 166 Cr.P.C. and statement recorded
under sec 162 Cr.P.C.

· if two or more witness speaks to the same case, the police should not condone the
old and take signature of their only. He should record it separately.

· suspect and accuse should be integrated at last.

· confession made by accuse to the police officer is not permissible in law under
section 25 of Indian Evidence Act.

· under section 160 Cr.P.C. witness can be summoned by the police to appear at the
police station.

· however, minors cannot be summoned at the police station.Police officer should go


to their residence and the record their only.

· while witness cannot be a victim. A victim can be a witness. But both of them are
having knowledge about the incident. Therefore, examination means full details of
the incident.

· section 161 and 162 of Cr.P.C. prescribed a method of investing and the procedure
176

of recording their statement.

· the investigating officer need not record the statements of all persons examined by
him. He leads the call statement of such victims who speak something relevant to
the case.

5.1.5.5. Charge sheet

Charge sheet refers to a formal police record showing the names of each person brought
into custody, the nature of the accusations, and the identity of the accusers. It is also known as
four part charging instrument containing

(1) information about the accused and the witnesses;

(2) the charges and specifications;

(3) the preferring of charges and their referral to a summary;

(4) for the trial record.

A charge sheet is distinct from the First Information Report (FIR), which is the core
document that describes a crime that has been committed. It usually refers to one or more
FIRs, and charges an individual or organization for (some or all of) the crimes specified in those
FIR(s). Once the charge sheet has been submitted to a court of law, prosecution proceedings
against the accused begin in the judicial system.

The final report of a case which is prepared under section 173 Cr.P.C

It is distinct from FIR usually refers to one or more FIRs and charges an individual or
organization for the crimes specified in those FIRs

Once the charge sheet has been submitted to a court of law, the court decides as to who
among the accused has sufficient prima facie evidence against him to be put in trial

After the court pronounces its order on framing of charges, prosecution proceedings
against the accused begin in the judicial system
177

5.1.5.6. Important Documents Recorded in Police Station:

1) General Diary:

· Maintained under section 44 of police act 1861.

· Prepared in duplicate and opened at 7 AM and closed at 7 AM.

· When it is closed after 24 hours of each entries the original Is sent to INCP.

· Records all the events taken place in police station

· Registration of FIR

· People arrested

· Witness examined

· Property seized

· Superior officer visit.

· Property available in police station

· Duties allocated to staff of police station.

· The copy sent to the INSP is to know what has happened in the police station and
to give directions to SI for proper functions.

· Periodically his entries are also checked by the SDPO(DSP/ASP) for the twin purpose
of knowing about working of police station and also the extend of supervision by the
SI.

· Sometimes, these entries are useful at times of trial of cases in the court or
department proceedings.

· Entries have to be made then and there. Any delay will not be believed. It will reduce
the value of record.

2) Duty Register (Document Record):


· This will contain the allotments of duties of the various staff of the police station.

· This is entered by the writer of the station and checked by the SI and also the
superior office whenever they visit the station.

· This check is made to ensure equitable distribution of duties.


178

3) Village Register:
· A station comprises of certain number of villages in hamlets.

· Roster shows visit of constable, Head Constable, SI and INSP to these villages and
hamlets.

· They visit more often to have police presence and sense of security.

· In crime prone villages the police are supposed to take night halt.

· Similarly, SI and INSP are also expected to meet night halt.

· The SO by seeing the village roster can access to policing in the jurisdiction.

· Const. sent to village on beat or patrol duty.

· During day time 1 const./HC is sent.

· Older days beat was on foot, sometime cycle.

· Later on, vehicles patrol has come in being.

· Even today beats and patrol duty are the basic duties of the police.

· While going on beat, cont. may carry beat book

When they are going to village there will be a designated person who will sign on the beat
book for police man visiting to police and vice-versa also happen in book called patta book
(point book).

These two have to be checked.

4) KD Register Book (Known DEPREDATOR)

· Theft : pocket picking

o Without knowledge

o No violence

· Robbery: snatching

o With violence

o With knowledge

o Threat of violence
179

o Both movable and immovable property.

· Dacoity: more than 4 people

· Offense is same

· No. of people enhanced.

Persons knowing to commit crimes again and again is called known depredator (KD)
· Details of KD of police station

· After 3 theft or robbery it’s registered to a KD,

· KD check register list out the names, KD living ion the police station limit (close
search)

· SO will check – how many active/ not active and present/ absent.

· Check KD will be indicated by the present ion jail and absent for act of view.

· Verification should be done immediately regarding absentees to trace the activities


of the absentee KD.

· This register is scrutinized by the KD

· Towards the end this register verification and checks help greatly.

5) Ex-Convict Register

There are two register for creating movement and activities who have been convicted by
criminal court and have served sentences and come out.

1) Local Ex-Convict: Once in 6 months their activities are checked and enquired and if
any information is available then action is taken either in specific instance under
relevant section of law or with series of breaking offences committed, then under
security section of law is 109 and 110 Cr.P.C.

2) Non- Local Ex-Convict: Regarding non-local ex-convict the station house officer (SI
or INSP) will write to the other SHO in where jurisdiction the crime committed and
get the details containing offence.

6) Parts of Important documents (Station crime History) SCH

Register of town property crimes

Crimes map in the police station


180

General convince register – all property conviction comes under it.

History of police station

History sheet (refer to person) biodata of criminal

7) Summon and warrant register

Once warrant given they have to be summoned. If not summoned, then arrested warrant
of 2 types:

· Bailable

· Non-bailable.

8) Prisoner search register


· Whenever a person is arrested by the police and cannot be produced before court
magistrate immediately. He is kept in the station lock-up.

· At that time all details of the arrested is recorded in the PSR. This is purpose of
allegations against the police regarding inquiry on taking away the property of the
person taken away by the police.

· Also, to see whether he has several injuries on his body, any weapon, any contraband,
that needs to be seized.

9) Sentry Release book

A register cannot be altered more than three times.

This book records the duties of sentry release in the police station or sub-jail.

SO checks regularly.

Note books with (INSP/SI/HC/PC)

Note books maintained the work done by them daily.

Entry starts from time of commencement of work till the end. The entries are checked
by officers above.
181

10) FIR Register

FIR sheets with 1 no. only prepared by carbon process leaves.

Whenever a cognizable offence at the station shall be recorded as a criminal case using
this form.

Non-cognizable cases reported police cannot register an FIR under the court of the
contempt and jurisdiction orders a case register.

However, in cognizable offence police may arrest the accused without warrant, but in
the non-cognizable police can arrest on the basis of warrant issued by court.

FIR is the starting point of criminal investigation by the police and ends in sending final
report to the court to the court under section 173 Cr.P.C.

11) Process Register

The word process means either summons or warrant issued by the court for ensuring the
presence of an accused before the court. In the first instance the court issues summons, if the
individual does not respond to summons. The court issues arrest warrant.

1) Bailable warrant: In the bailable warrant the accused will be arrested and released
on the bail on condition that he appears before the court at the appointed time. If
the person fails to do so, then court to compel his appearance issues non-bailable
warrant.

2) Non – bailable Warrant: When police arrest under non-bailable warrant he won’t be
given any bail after producing before the court committed to the judicial custody.

This register has to be scrutinized by the SO to see the cases are not delaying in the
disposal and also there is compliance quickly to court orders.

12) Crime Abstract: This is record of containing number of crimes under various needs
and is very nearly to be a summary of part 1 of police station.

13) FIR Index: This is an index of all the cases registered in the police station when a
case is registered in police station an FIR is drawn either under 154 or 155 of
Cr.P.C.

14) CASE Diary: Cases diary is record of investigation done by the police.
182

Each case has a case diary written by the IO. The case diary has 2 parts:

1) It consists of the details of the places visited by the IO, witness examined by him,
accused/suspect, interrogated during the course of investigation, incrementing
articles or materials seized by IO, when investigation is started and when concluded
etc.

2) It consists of the statement recorded from the witness and statement of accuse or
suspect.

Both parts are prepared in duplicate. The first copy is sent to SO(INSP/SI) by the SI/INSP
as the case may be.

· In normal case investigation done by INSP/SI grand cases by INSP/DSP.

· IF the SDPO investigate the case diary will be sent to the superior. The idea of
sending one copy to the superior officer is to update him regarding the progress of
investigation and for obtaining instruction to go about in the investigation in future.

· The SO issues what is known as crime memos directing and guiding the IO’s.

· During inspection of the Police station the so called for remarked case diaries from
the district police station.

15) FORM 95

This is a book containing leaves in duplicate mentioning articles or materials contacted


with the case seized during the investigation as relevant to the case and for production before
on the counter potent court for perusal and return.

16) Petty Case Register

This case register records incidents of petty nature like abduction to traffic, offensive
language uttered by the people in public etc, which are of not grave importance to be dealt
under Cr.P.C. section of law.

5.1.5.7. Cyber crime cells - structure & investigation of cyber crime cases.

The cyber crime investigation cell of the CBI, was notified in the year 1999 and started
functioning from 2000. The cell is headed by a Superintendent of Police. It deals with the
offences relating to ITACT of India and also has the power to look into all high tech crimes.
183

a) Cyber Crime cells in Tamil Nadu

Creation of the Cyber Crime Cells in Tamil Nadu, in the year 2002, two Cyber Crime Cells
were created; one is exclusively for Chennai Police and another at CB CID, having jurisdiction
throughout State of Tamil Nadu. The role of this Cell is to detect, prevent and investigate Cyber
crimes that come under the ambit of Information Technology Act 2000 and assist the other
LawEnforcement in the investigation of crimes in which elements of Computer related crime
exists. The cases under I.T. Act 2000 have to be investigated by not below the rank of Dy.
Superintendent of Police. The Cyber Crime Cell was functioning in the First floor , Block-3
Electronic Complex, SIDCO Industrial Estate, Guindy, Chennai-32.Currently, the cyber crime
cell functions at the state commissioner’s office.

b) Establishment

As per the G.O. (M.S) No.940, Home (Pol.XII) Department, dated. 3.10.2002, the State
level Cyber Crime Cell, CBCID was formed with the sanctioned strength of one DSP, two
Inspectors, two Sub-Inspectors and nine other ranks including three drivers and started
functioning since 05.05.2003. The Unit was declared as a Police Station vide G.O.(M.S) No.226,
Home (Pol.XIV), Department, dated 18.02.2004 and the Officer in the rank DSP was declared
as a officer in charge of the Police Station.

c) Infrastructure

Hardware such as, six Computers including one server, one Laptop, six UPS, three Printers,
eight Cameras including seven Handycam, one Roller palm printer, one Digital Video recorder
and 5 Digital Diaries and Software viz. two Operation Software, five Application Software and
Utility Software such as thirteen Personal firewall (Norton), one Winproxy 5.X(10 user), one
Encase version 4 and one Advanced Password Recovery Kit, Sharp LCD Projector are provided
to the Cyber Crime Cell from the Hardware and Software purchased under MPF Scheme vide
G.O.(D). No.269 Home (Modern) Department, dt:24.03.2003 and G.O.(D) No. 143 Home
(Modern) Department, dt:06.02.2004. As per GO.(3D) No.621 Home/ Modern, dt.28.06.05 and
G.O.(D) No.445 Home / Modern, dt. 11.04.07 one Digital Presenter was provided. As per G.O.(D)
No. 1118, H(M), Dept., dt. 12.09.07 Fast Bloc Advanced Computer Forensic Data Acquisition
hardware Tool and Paraben Forensic USA Cell Phone Seizure Software & Cell Phone Seizure
Tool Box were purchased underMPF scheme.
184

d) Types of Cyber Crime

Whilst the IT Act covers a broad area in Cyber crimes we can be more specific and list
down the types of cyber crimes one encounters. These are:

1. Internet Password Thefts 2. Threatening e-mails 3. Cyber Stalking 4.Child Abuse/


Pornography 5.Economic Offences 6.Credit Card Number Theft 7. Denial of service attacks 8.
Web page Hacking 9. Domain name disputes/ IPR disputes

e) Cyber Crime Cells in India


· Assam
· Bangalore
· Delhi
· Pune
· Jharkhand
· Haryana
· Jammu
· Meghalaya
· Bihar
· Chennai
· For rest of Tamil Nadu
· Hyderabad
· Thane
· Gujarat
· Madhya Pradesh
· Mumbai
· Himachal Pradesh
· Kerala
· Orissa
· Punjab

· Uttar Pradesh
185

f) Best Practices for Prevention of Cyber Crime


They are more abusing cases and generally end up on imposition Cyber Crime Cells:

· The cyber police station (cyber crime cells) function under the direct supervision of
SP SCRB, IGP SCRB and overall supervision of the ADGP (crimes).

· The cyber crime cell is similar to a special unit police station of the CBCID.

· Cases will not normally be registered by the cyber police by obtaining complaints
directly from public.

· Such cases will be first registered at the concerned local police station and wherever
it is felt by the unit head that the application of cyber forensic techniques are essential
in the investigation of the case, the case will be referred to the cyber crime cell that
may continue further investigation or assist in the investigation.

· The cyber crime cell will never render all necessary assistance to all investigating
officers in cyber crime whenever it is requested for.

· The cell will further as the petition enquiry branch of the cyber police station and will
deal with all the suspicious cyber activity related matters which do not warrant
registration of a case at the cyber police station or at any local police station.

· Below mentioned security guidelines and good practices may be followed to minimize
the security risk of Cybercrime:

· By updating the computer: To avoid cyberattacks, regularly update operating system


of computers and antivirus. Whilekeeping computer up to date will not protect user
from all attacks, it makes it much more difficult for hackers to accesscomputer
system, blocks many basic and automated attacks completely etc.

· By choosing strong passwords: Passwords are online identity over internet. Always
select a password that have at leasteight characters and use a combination of
letters, numbers, and symbols (e.g. # $ % ! ?). Avoid using easy password likename,
city name etc. use non dictionary words. Keep passwords in safe place and not use
same password for every online service. Change passwords on a regular basis, at
least every 90 days.

· By protecting computer with security software: Security software commonly includes


firewall and antivirus programs. A firewall controls who and what can communicate
with computer online. Antivirus software monitors all online activities and protects
186

computer from viruses, worms, Trojan horses, and other types of malicious programs.
Antivirus andante spyware software should be configured to update itself, and it
should do so every time connect to the Internet.

· Shield personal information: To take advantage of many online services, users will
have to provide personal information in order to handle billing and shipping of
purchased goods. The following list contains some advice for how to share personal
information safely online.

· Phishing messages will often tell that to act quickly to keep account open, update
security, or else something bad will happen. Don’t respond them.

· Don’t respond to email messages that ask for personal information. True companies
will not use email messages to ask for personal information.

· When visiting a website, type the URL directly into the Web browser rather than
follow a link within an email or instant message.

· Guard email address from unwanted emails.

· Online offers that look too good to be true usually are: The free software or service
asked for may have been bundled with advertising stuff that tracks behavior and
displays unwanted advertisements. Be careful while downloading free stuff.

· Review bank and credit card statements regularly: The impact of identity theft and
online crimes can be greatly reduced if user can catch it shortly after their data is
stolen or when user gets symptoms. Regularly check bank and credit card’s
statements. Now, many banks and services use fraud prevention systems that call
out unusual purchasing behavior.

· Be Social-Media Savvy: Make sure social networking profiles (e.g. Facebook, Twitter,
etc.) are set to private. Check security settings with in frequent intervals. Be careful
what information post online.

· Secure Mobile Devices: Be aware that mobile device is vulnerable to viruses and
hackers. Download applications from trusted sources.

· Secure wireless network: Wi-Fi (wireless) networks at home are vulnerable to


intrusion if they are not properly secured.

· Review and modify default settings. Avoid using public Wi-Fi spot
187

5.2. Judiciary
Judiciary is the second pillar of the Criminal Justice System while the first being the Police
and the third being the Prison and Correctional systems. Judiciary is nothing but the system
that interprets and analysis the laws based on which the judgements are provided. The judiciary
also incorporates the conflict resolution and dispute resolutions the doctrine of the separation
of powers, the judiciary generally does not make law (that is, in a plenary fashion, which is the
responsibility of the legislature) or enforce law (which is the responsibility of the executive), but
rather interprets law and applies it to the facts of each case. This branch of the state is often
tasked with ensuring equal justice under law. It usually consists of a court of final appeal (called
the “Supreme court” or “Constitutional court”), together with lower courts.

5.2.1. Type of Courts in India

Indian Judiciary is the continuation of the British Legal system established by the English
in the mid-19th century based on a typical hybrid legal system in which customs, precedents
and legislative law have validity of law. Constitution of India is the supreme authority of the
country. There are various levels of judiciary in India - different types of courts have different
styles of judges. They also form a strict hierarchy of importance, in line with the order of the
courts in which they sit, with Supreme Court of India at the top, followed by High Courts of
respective states with district judges sitting in District Courts and Magistrates of Second Class
and Civil Judge (Junior Division) at the bottom. It hears all prosecutions and civil disputes,
including disputes between individuals and the government. Members of the Indian judiciary
are independent of the executive and legislative branches of government.

· Sessions Courts

· Civil Courts

· Family Courts

· Special Courts

· High Courts

· Supreme Court

· LokAdalats

· Tribunals
188

a) The Sessions court

Sessions Court is called as a lower court of law which exists in India. The session court is
the highest criminal court in a district. District court is referred to as sessions court when it
exercises its jurisdiction on criminal matters under Code of the Criminal procedure.

b) The Civil Court

The civil court will handle legal disputes that are not crimes. In civil cases, there is not a
prosecution by the government. A plaintiff, a person, group, business, institution, or a government
body, brings a claim of harm against the defendant, another person or group. The civil courts,
includes personal injury, medical malpractice, torts, traffic court, bankruptcy, adoption and family
court, business issues and many others.

c) Family Courts

Family court is an Equity convened to decide matters and to make orders in relation to a
family law, such as custody of children, property and so on. A family court will take all the cases
which come related to familial & also domestic relationships. And all the state has the different
system utilized to address family law cases each state strives to provide families with a best
possible outcome in family law cases. A Family court will also issue decisions regarding divorce
cases.

d) Special Courts

A special court is a court of limited jurisdiction, that deals with a particular field of law
rather than a particular territorial jurisdiction

e) High Courts

There are 25 High Courtsat the state and union territory level of India, which together with
the Supreme Court of India at the national level, comprise the country’s judicial system. Every
high court has jurisdiction all over the state, a union territory or the group of states and union
territories. Below the High Court is a hierarchy of subordinate courts such as the civil courts,
family courts, criminal courts and various other district courts. High Courts are the principal civil
courts of original jurisdiction in each state and union territory.
189

f) The Supreme Court

The Supreme Court of India is the highest judicial forum and final court of appeal as
established by Part V, Chapter IV of the Constitution of India. According to the Constitution of
India, the role of the Supreme Court is that of a federal court and guardian of the Constitution.
Articles 124 to 147 of the Constitution of India lay down the composition and jurisdiction of the
Supreme Court of India. The Supreme Court is meant to be the last resort and highest appellate
court which takes up appeals against judgments of the High Courts of the states and territories.
Also, disputes between states or petitions involving a serious infringement of fundamental and
human rights are usually brought directly to the SupremeCourt. The Supreme Court of India
held its inaugural sitting on 28 January 1950, and since then has delivered more than 24,000
reported judgments. Jurisdiction

g) Subordinate courts

Subordinate courts are also known as village courts, LokAdalat (people’s court) or
Nyayapanchayat (justice of the villages), compose a system of alternative dispute resolution.
They were recognized through the 1888 Madras Village Court Act, then developed (after 1935)
in various provinces and (after 1947) Indian states.The model from the Gujarat State (with a
judge and two assessors) was used from the 1970s onwards. In 1984 the Law Commission
recommended to create NyayaPanchayats in rural areas with laymen (“having educational
attainments”). The 2008 Gram Nyayalayas Act had foreseen 5,000 mobile courts in the country
for judging petty civil (property cases) and criminal (up to 2 years of prison) cases. However,
the Act has not been enforced properly, with only 151 functional Gram Nyayalayas in the country
(as of May 2012) against a target of 5000 such courts. The major reasons behind the non-
enforcementinclude financial constraints, reluctance of lawyers, police and other government
officials.

h) LokAdalat

LokAdalat is thepeople’s courts. They settle a dispute through conciliation and compromise.
First time held at Junagadh (Gujarat) in October 1982 Accepts cases pending in regular court
under their jurisdiction. In this LokAdalat, the sitting officer will be a retired judicial officer as a
chairman, with the 2 other members along with them the lawyers and a social worker will be.
.The main condition of the LokAdalat is that the both parties in dispute should agree for settlement.
There is no court fee in the LokAdalat. In the LokAdalat if the case was already filed in the
190

regular court, the fees which you paid to the regular court that amount will be refunded if the
dispute is settled at a LokAdalat.

i) Tribunals

The tribunal, generally is any,

· Person or an institution with authority to judge, adjudicate on, or

· Determine claims or disputes or not it is called a tribunal in its title.

· For Example, a lawyer who will appear before the court with the single judge could
describe that the judge as {their tribunal}.

j) Jury trial

The first jury trial decided by an English jury in India happened in Madras (now Chennai)
in 1665, for which Ascentia Dawes (probably a British woman) was charged by a grand jury with
the murder of her slave girl, and a petty jury, with six Englishmen and six Portuguese, found her
not guilty. With the development of the East India Company empire in India, the jury system
was implemented inside a dual system of courts: In Presidency Towns (Calcutta, Madras,
Bombay), there were Crown Courts and in criminal cases juries had to judge British and European
people (as a privilege) and in some cases Indian people; and in the territories outside the
Presidency Towns (called “moffussil”), there were Company Courts (composed with Company
officials) without jury to judge most of the cases implying indigenous people.

After the Crown Government of India (Raj) adopted the Indian Penal Code (1860) and the
Indian Code of Criminal Procedure (1861, amended in 1872, 1882, 1898), the criminal jury was
obligatory only in the High Courts of the Presidency Towns; elsewhere, it was optional and
rarely used. According sections 274 and 275 of the Code of Criminal Procedure, the jury was
composed from 3 (for smaller offences judged in session courts) to 9 (for severe offences
judges in High Courts) men; and when the accused were British and European, at least half of
the jurors had to be British and European men.

The jury found no place in the 1950 Indian Constitution, and it was ignored in many
Indian states. The Law Commission recommended its abolition in 1958 in its 14th Report.
Jury trials were abolished in India by a very discrete process during the 1960s, finishing with the
1973 Code of Criminal Procedure, which is still in force today.
191

The 8:1 acquittal of KawasNanavati in K. M. Nanavati v. State of Maharashtra was


overturned by higher courts on the grounds that the jury was misled by the presiding judge and
were susceptible to media and public influence. A study by Elisabeth Kolsky argues that many
“perverse verdicts” were delivered by white juries in trial of “European British subjects” charged
with murder, assault, confinement of Indians.

5.2.2. Powers of Supreme Court in India

At the apex of the entire judicial system is the Supreme Court of India. The Supreme
Court originally consisted of a Chief Justice and seven other judges. In 1985 the strength was
increased, it comprises of the Chief Justice and not more than 25 other judges.

a) Appointment

The Chief Justice is appointed by the President in consultation with such other judges of
the Supreme Court and High Court as he may deem necessary. Convention dictates the
appointment of the senior most judges of the Supreme Court as Chief Justice. In the case of
other judges the President appoints them after consulting the Chief Justice of India also. In
reality the Cabinet deliberates upon the opinion of the Chief Justice and advises the President
about the person to be appointed. A judge takes his oath of office before the President or
someone appointed by the President for the purpose.

a) Independence of the Court

The Constitution has secured the Independence of the Judge in a number of ways.

· Under Article 125 the salaries of the Judges are fixed and cannot be varied of their
disadvantage during their term. These salaries are further more charged on the
Consolidation Fund of India and hence not notable.

· Securing of service is assured to the judges through the appointing authority is the
President, the process of removing the judges from office is difficult and they can
be removed only on grounds of proved misbehavior and incapacity.

· The conduct of judge of the Supreme Court is not to be discussed in Parliament,


except upon a motion for an address to the President for the removal of the judge.

· The jurisdiction of the Court cannot be curtailed by parliament.

· After retirement a judge of the Supreme Court shall not plead or act in any Court or
before any authority within the territory of India
192

b) Jurisdiction

The jurisdiction and powers of the Supreme Court are quite wide. The Supreme Court
has a threefold jurisdiction.

c) Original Jurisdiction

The Supreme Court has originally jurisdiction i.e. cases which can originate with the
Supreme Court alone over disputes between (a) the Government of India and one or more
states (b) the Government of India and any stat and states on one side and one or more state
on the other (c) two or more states. No other court in India shall have the power to entertain any
such suit. Thus the Supreme Court is a Federal Court.

However this jurisdiction does not extend to disputes arising out of treaty or agreement
which is an operation and excludes such jurisdiction. The Supreme Court’s may also be excluded
in some other matter, inter-state disputes, matters referred to the Finance Commission,
adjustment or certain expenses as between the Union and the States. Furthermore, ordinary
commercial matters do not fall in this category. Most scholars include in the original jurisdiction
the power of the Supreme Court to decide disputes regarding Fundamental Rights. It is original
in the sense that the aggrieved party has the right to directly move the Supreme Court by
pressing a petition. However some constitutional experts opine that the writ jurisdiction of the
Supreme Court should be treated separately as the dispute in such cases is not between the
units of the Union but an aggrieved individual and the Government.

d) Appellate Jurisdiction

The Supreme Court is the highest Court appeal from all courts in India. It hears appeals
in (i) cases involving interpretation of the constitution- civil, Criminal or otherwise (Article 132)
(ii) Civil cases irrespective of any constitutional issue (Article. 133) (iii) Criminal matters
irrespective of any constitutional issue (134). Besides the Supreme Court may grant special
leave to appeal in certain cases (136).

In constitutional matters an appeal can be made if the High Court certifies that the cases
involves a substantial question of law or general importance or that in its opinion the question
needs to be decided by the Supreme Court.

In criminal cases an appeal lays the Supreme Court if the High Court certifies that the
case is fit for appeal. But an appeal can be made without the certificate of a High Court if the
193

High Court has in an appeal reversed an order of acquittal of the accused and sentenced him to
death or where the High Court has withdrawn a case from the lower court, conducted the trail
itself and awarded the accused the death sentence and more than 10 years imprisonment.

The right of the Supreme Court to entertain appeal by Special leave in any cause or
matter determined by any court or tribunal is unlimited. The exercise of the power is left entirely
to the discretion of the Supreme Court. However the power is clearly to be exercised only under
exceptional circumstances where substantial question of law or general public interest is involved,
where grave injustice has been done or where a tribunal has exceeded its jurisdiction or has run
counter to nature justice.

e) Advisory Jurisdiction

The Supreme Court renders advice on any question of law or fact of public importance as
may be referred to it for consideration by the President. These are no litigation involved and the
opinion given by the Supreme Court is not to be considered as a judgment. The advice is not
binding on the President who may or not accept it. The main use of this provision is to enable
the Government to get an authoritative opinion as to the legal validity of a matter before action
is taken upon it. The court however is bound to give its opinions on matters relating to disputes
arising out of a treaty or agreement entered into before the commencement of the constitution.

f) Other powers

· Article 129 declares the Supreme Court as a court of record thus its proceedings
are recorded for perpetual verification and testimony its records are admitted in
evidence and cannot be questioned in any court of law and it has the power to
punish by fine and imprisonment any person guilty of contempt or its authority.

· The decision of the Supreme Court is binding on all courts within the territory of
India. However the Supreme Court is not bound by its earlier decision it can come
to a different decision if it is convinced that it had made an error or harmed public
interest.

· The Supreme Court can make rules regarding the practice and procedure of the
court with the approval of the President.

· The Supreme Court can appoint its officers and servants in consultation with the
UPSC and determine their conditions of service in consultation with the President.
The Supreme Court can recommend to the President the removal of the Chairman
194

and members of the UPSC. Under Article 139-A the Supreme Court may transfer to
itself cases from one and more High Courts it these involve question of law or of
great significance. The Supreme Court may transfer cases from one High Court to
another in the interests of Justice.

g) Judicial Review

Judicial review is understood to mean the power of the highest court of the land to finally
pronounce on the legality or otherwise of a legislation in the context of the constitution. In India
the Supreme Court enjoys the power of judicial review. It can pronounce upon the constitutional
validity of laws passed by the Legislature and the actions taken by the administrative authorities.
It acts as the guardian of the constitution. Article 32 specifically confers the power of Judicial
review on the Supreme Court. However the constitution itself exempts some provisions from
judicial review such as the advice tendered by the Council of Ministers to the President or
Governor, privileges of members of Parliament and States Legislatures, validity and conduct of
proceedings in Parliament, delimitation of constituencies etc. Furthermore, in India the Supreme
Court can pronounce upon the constitutionality of a law only if it is contrary to the letter of the
constitution, it cannot go into the objectives underlying the law and administrative actions and
declare it unconstitutional.

5.2.3. Powers and Functions of High court in India

The Constitution of India has not made any clear and detailed description of the powers
and functions of the High Court as it has done in the case of the Supreme Court. The Constitutions
says that the Jurisdiction of the High Court shall be the same as immediately before the
commencement of the Constitution, subject to the provisions of the constitution and the laws
made by the appropriate legislature. The powers and functions of the High Court can be divided
as follows:

5.2.3.1. Original Jurisdiction

All matters relating to revenues are included in the original jurisdiction of the High court.

Besides, civil and criminal cases are also supposed to belong to the original jurisdiction.
But only the High Courts at Kolkata, Mumbai and Chennai can have the first trial in civil and
criminal cases. The original criminal jurisdiction of the High Court has, however, been abolished
by the Criminal Procedure code, 1973. At present the criminal cases are tried in the city sessions
Courts in Kolkata, Mumbai and Chennai.
195

5.2.3.2. Appellate Jurisdiction

The High Court is the highest court of appeal in the state. It has appellate jurisdiction in
civil and criminal cases.

Ø In civil cases, appeal can be made to the High Court against the decisions of the
District Judges and the Subordinate Judges.

Ø Again, when any court subordinate to the High Court decides an appeal from
thedecision of an inferior court, a second appeal can be made to the High Court
only on question of law and procedure.

Ø Besides, appeal from the decision of a single Judge of the High Court itself also lies
to the High Court. In criminal cases appeals against the decisions of.

Ø A Sessions Judge or an Additional Sessions Judge, where the sentence is of


imprisonment exceeding seven years; or

Ø Assistant Sessions Judge, Metropolitan Magistrate or other Judicial Magistrates in


certain specified cases other than ‘petty cases can be made to the High Court.

5.2.3.3. Powers of issuing Directions, Order or Writs

The High Court has been empowered to issue writs of habeas corpus, mandamus, and
prohibition certiorari and quo warrant for the enforcement of the fundamental rights and ‘for
other purposes’. The Supreme Court can issue the writs only for the enforcement of fundamental
rights and not for other purposes. The power of the High Court to issue writs in the nature of
habeas corpus cannot be curtailed even during emergency.

5.2.3.4. Judging the validity of laws

In the original Constitution the High Courts were given powers of judging the validity of
the Central and the State laws. But the 42nd Amendment of the Constitution took away the
powers of the High Courts to determine the validity of the central laws and put various conditions
on their powers of judging the validity of the State laws. However, the 43rd Constitutional
(Amendment) Act, 1978 has restored these powers to the High Courts.

5.2.3.5. Powers of superintendence

Every High Court has a general power of superintendence over all the lower courts and
tribunals within its jurisdiction except military courts and tribunals. By virtue of this power the
196

High Court can call for returns from such courts; make and issue general rules and prescribe
forms for regulating the practice and proceedings of such courts; and prescribe forms in which
books, entries and accounts shall be kept by the officers of any such court.

5.2.3.6. Powers of taking up cases

If a case is pending before a sub-ordinate court and the High Court is satisfied that it
involves a substantial question of the constitutional law, it can take up the case and decide it
itself.

5.2.3.7. Control over sub-ordinate courts

The High Court can control the subordinate courts in the State. It is to be consulted by the
Governor in the matter of appointing, posting and promoting district judges. The High Court
plays an important role in the appointment, promotion, etc. of the staff of the subordinate courts
including the District Court.

Besides the above powers, the High Court performs some other functions:

· Like the Supreme Court, the High Court also acts as a Court of Record

· It has the power to punish for contempt of itself.

5.3. Cyber appellate authorities


5.3.1. Cyber Appellate Tribunals

Cyber Appellate Tribunal has been established under the Information Technology Act
under the aegis of Controller of Certifying Authorities (C.C.A.). The first and the only Cyber
Appellate Tribunal in the country have been established by the Central Government in accordance
with the provisions contained under Section 48(1) of the Information Technology Act, 2000. The
Tribunal initially known as the Cyber Regulations Appellate Tribunal (C.R.A.T.), started functioning
from October 2006 in a portion of the D.I.T. building at C.G.O. Complex, Lodhi Road, New
Delhi. At present the Tribunal is functioning at the JeevanBharti (L.I.C.) Building, Connaught
Place, New Delhi.

5.3.2. History

The Information Technology Act, 2000 which came into force on 17th, October 2000 was
enacted to provide legal recognition for transactions carried out by means of electronic data
197

inter change and other means of electronic communication, commonly referred to as “electronic
commerce” which involve the use of alternatives to paper based methods of communication
and storage of information, to facilitate electronic filing of documents with the Government
Agencies and to amend the Indian Penal Code, the Indian Evidence Act, 1872, the Bankers
Book of Evidence Act, 1891 and the Reserve Bank of India Act, 1934 and also for matters
connected therewith or incidental thereto.

The first and the only Cyber Appellate Tribunal in the country has been established by the
Central Government in accordance with the provisions contained under Section 48(1) of the
Information Technology Act, 2000. The Tribunal initially known as the Cyber Regulations Appellate
Tribunal (CRAT).After amendment of the IT Act in the year 2008 (Which came into effect on
27.10.2009) is known as the Cyber Appellate Tribunal (CAT). The Tribunal started functioning
from October, 2006 in a portion of the Department of Information Technology building at CGO
Complex, Lodhi Road, New Delhi. The Act provided for the Tribunal to be headed by a Presiding
Officer who is or who was or who is qualified to be a Judge of a High Court. Hon’bleMr. Justice
R.C. Jain, a retired Judge of Delhi High Court was the first Presiding Officer of the Cyber
Appellate Tribunal, who joined as Presiding Officer on 4th October, 2006. The tenure of Mr.
Justice R. C. Jain, as Presiding Officer of Cyber Appellate Tribunal expired on 7th December,
2007.

On appointment of Hon’ble Mr. Justice R.C. Jain as Member of National Consumer Disputes
Redressal Commission, Hon’ble Mr. Justice Rajesh Tandon, a retired Judge of Uttrakhand
High Court took over the charge as Presiding Officer of Cyber Appellate Tribunal on 25th February,
2009. Tenure of Justice Rajesh Tandon, as Chairperson of this Tribunal expired on 30th June,
2011.

The Government of India appointed Hon’bleMr. Justice S.K. Krishnan, a retired Judge of
Madras High Court as Member (Judicial) and Head of Department, Cyber Appellate Tribunal on
21st December, 2011. The tenure of Hon’bleMr.Justice S.K. Krishnan as Member (Judicial)
Cyber Appellate Tribunal expired on 8th November 2012.

The Government of India appointed Shri R.N. Singh officer of Department of


Telecommunication as Member (Technical) and HOD Cyber Appellate Tribunal on 2nd November,
2012
198

The Government of India appointed Dr. S SChahar officer of ministry of Law and Justice
as member (Judicial) Cyber Appellate Tribunal on 1st April, 2015. The appointment of Chairperson
is under consideration of the Government.

5.3.3. Constitution

The composition of the Cyber Appellate Tribunal is provided for under section 49 of the
Information Technology Act, 2000. Initially the Tribunal consisted of only one person who was
referred to as the Presiding Officer who was to be appointed by way of notification by the
Central Government. Thereafter the Act was amended in the year 2008 by which section 49
which provides for the composition of the Cyber Appellate Tribunal has been changed. As per
the amended section the Tribunal shall consist of a Chairperson and such number of other
Members as the Central Government may by notification in the Official Gazette appoint. The
selection of the Chairperson and Members of the Tribunal is made by the Central Government
in consultation with the Chief Justice of India. The Presiding Officer of the Tribunal is now
known as the Chairperson.

5.3.4. Jurisdiction

Any person aggrieved by an order made by the Controller or by an Adjudicating Officer


appointed under the Information Technology Act, 2000 can prefer an appeal before the Tribunal
within 45 days of receiving a copy of the order of the Controller or the Adjudicating Officer

The Central Government may by notification in the Official Gazette appoint a Controller of
Certifying Authorities, and also Deputy and Assistant Controllers whose qualifications, experience
and terms and conditions of service may be prescribed by the Government, for discharging the
functions provided under section 18 of The Act. The Act empowers the Central Government to
appoint an officer not below the rank of a Director to the Government of India or an equivalent
officer of a State Government to be an adjudicating officer to hold an enquiry as to whether any
person has contravened any provisions of the Act or any rule, regulation or direction or order
made there under which render pay penalty or compensation. The adjudicating officer appointed
under the Act can exercise jurisdiction to adjudicate matters in which the claim for injury or
damages does not exceed rupees five crore. In respect of claim for injury or damage exceeding
rupees five crores, the jurisdiction shall vest with the competent court.
199

5.3.5. Procedure for filing applications

1. An application to the Tribunal shall be presented in Form 1 annexed to these rule by the
applicant in person or by an agent or by a duly authorized legal practitioner, to the Registrar or
sent by registered post addressed to the Registrar along with the court fees of Rs. 2000/-
(Rupees Two Thousand) only by way of demand draft/ pay order drawn on a scheduled bank
favoring Pay and Accounts Officer, DEITY.

2. The application under sub-rule (1) shall be presented in six complete sets in a paper
book form along with one empty file size envelope bearing full address of the respondent.
Where the number of respondents is more than one, sufficient number of extra paper-books
together with required number of empty file size envelopes bearing the full address of each
respondent shall be furnished by the applicant.

3. The applicant may attach to and present with his application a receipt slips as in Form
No. 1 which shall be signed by the Registrar or the officer receiving the applications on behalf
of the Registrar in acknowledgement of the receipt of the application.

4. Notwithstanding anything contained in sub-rules (1), (2) and (3), and Tribuna! may
More than one person to join together and file a single application if it is satisfied, having regard
to the cause of action and the nature of relief prayed for, that they have the same interest in the
service matter; or An Association representing the persons desirous of joining in a single
application provided, however, that the application shall disclose the names of all the persons
on whose behalf it has been filed.

Working hours of the Tribunal - Except on Saturday, Sunday and other holiday, the offices
of the Tribunal shall subject to any order made by Chairperson, remain open daily from 10.00
a.m. to 5.p. m. but no work, unless it is of an urgent nature, shall be admitted after 4.30 p. m. on
any working day.

Sitting Hours of the Tribunal - The sitting hours of the Tribunal shall ordinarily be from
10.30 a.m. to 1.00 p.m. and 2.00 p. m. to 5.00. p m subject to any order made by the Chairperson

Provisions of formation of cyber appellate tribunal in IT Act:


200

5.4. The Cyber Regulations Appellate Tribunal


5.4.1. Establishment of Cyber Appellate Tribunal

The Central Government shall, by notification, establish one or more appellate tribunals
to be known as the Cyber Regulations Appellate Tribunal.

The Central Government shall also specify, in the notification referred to in subsection
(1), the matters and places in relation to which the Cyber Appellate Tribunal may exercise
jurisdiction.

5.4.2. Composition of Cyber Appellate Tribunal

A Cyber Appellate Tribunal shall consist of one person only (hereinafter referred to as the
Presiding Officer of the Cyber Appellate Tribunal) to be appointed, by notification, by the Central
Government.

5.4.3. Qualifications for appointment as Presiding Officer of the Cyber


Appellate Tribunal

A person shall not be qualified for appointment as the Presiding Officer of a Cyber Appellate
Tribunal unless

(a) is, or has been, or is qualified to be, a Judge of a High Court; or

(b) is or has been a member of the Indian Legal Service and is holding or has held a post
in Grade 1 of that Service for at least three years.

5.4.4. Term of officer

The Presiding Officer of a Cyber Appellate shall hold office for a term of five years from
the date on which he enters upon his office or until he attains the age of sixtyfive years, whichever
is early.

5.4.5. Salary, allowances and other terms and conditions of service of


Presiding Officer

The salary and allowances payable to, and the other terms and conditions of service
including pension, gratuity and other retirement benefits of, the Presiding Officer or a Cyber
Appellate Tribunal shall be such as may be prescribed: Provided that neither the salary and
201

allowances nor the other terms and conditions of service of the Presiding Officer shall bevaried
to his disadvantage after appointment.

5.4.6. Filling up of vacancies

If, for reason other than temporary absence, any vacancy occurs in the office of the
Presiding Officer of a Cyber Appellate Tribunal, then the Central Government shall appointment
another person in accordance with the provisions of this Act to fill the vacancy and the proceedings
may be continued before the Cyber Appellate Tribunal from the stage at which the vacancy is
filled.

5.4.7. Resignation and removal

(1) The Presiding Officer of a Cyber Appellate Tribunal may, be notice in writing under his
hand addressed to the Central Government, resign his office :

Provided that the said Presiding Officer shall, unless he is permitted by the Central
Government to relinquish his officer sooner, continue to hod office until expiry of three months
from the date of receipt of such notice or until a person duly appointed as his successor enters
upon his office or until the expiry of his terms of office, whichever is the earliest.

(2) The Presiding Officer of a Cyber Appellate Tribunal shall not be removed from his
officer except by an order by the Central Government on the ground of proved mis-behavior
incapacity after an inquiry made by a Judge of the Supreme Court in which the Presiding Officer
concerned has been informed of the charges against him and given a reasonable opportunity
of being heard in respect of these charges.

(3) The Central Government may, be rules, regulate the procedure for the investigation of
misbehavior or incapacity of the aforesaid presiding Officer

5.4.8. Orders constituting Appellate Tribunal to be final and not to


invalidate its proceedings

No order of the Central Government appointing any person as the Presiding Officer of a
Cyber Appellate Tribunal shall be called in question in any manner and no act or proceeding
before a Cyber Appellate Tribunal shall be called in question in any manner on the ground
merely of any defect in the constitution of a Cyber Appellate Tribunal.

5.4.9. Staff of the Cyber Appellate Tribunal


202

(1) The Central Government shall provide the Cyber Appellate Tribunal with such officer
and employees as that Government may think fit.

(2) The officers and employees of the Cyber Appellate Tribunal shall discharge their
functions under general superintendence of the Presiding Officer.

(3) The salaries, allowances and other conditions of service of the officers and employees
of the Cyber Appellate Tribunal shall be such as may be prescribed by the Central Government.

5.4.10. Appeal to Cyber Appellate Tribunal

(1) Save as provided in sub-section (2), any person aggrieved by an order made by
Controller or an adjudicating officer under this Act may prefer an appeal to a Cyber Appellate
Tribunal jurisdiction in the matter.

(2) No appeal shall lie to the Cyber Appellate Tribunal from an order made by an adjudicating
officer with the consent of the parties.

(3) Every appeal under sub-section (1) shall be filed within a period of forty-five days from
the date on which a copy of the order made by the Controller or the adjudicating officer is
received by the person aggrieved and it shall be in such form and be accompanied by such fee
as may be prescribed :

Provided that the Cyber Appellate Tribunal may entertain an appeal after the expiry of the
said period of forty-five days if it is satisfied that there was sufficient cause for not filing it within
that period.

(4) On receipt of an appeal under sub-section (1), the Cyber Appellate Tribunal may, after
giving the parties to the appeal, an opportunity of being heard, pass such orders thereon as it
thinks fit, confirming, modifying or setting aside the order appealed against

(5) The Cyber Appellate Tribunal shall send a copy or every order made by it to the parties
to the appeal and to the concerned Controller or adjudicating officer.

(6) The appeal filed before the Cyber Appellate Tribunal under sub-section (1) shall be
dealt with by it as expeditiously as possible and endeavour shall be made by it to dispose of the
appeal finally within six months from the date of receipt of the appeal.
203

5.4.11. Procedure and powers of the Cyber Appellate Tribunal

(1) The Cyber Appellate Tribunal shall not be bound by the procedure laid down by the
Code of Civil Procedure, 1908 but shall be guided by the principles of natural justice and,
subject to the other provisions of this Act and of any rules, the Cyber Appellate Tribunal shall
have powers to regulate its own procedure including the place at which it shall have

(2) The Cyber Appellate Tribunal shall have, for the purposes of discharging its functions
under this Act, the same powers as are vested in a civil court under the Code of Civil Procedure,
1908, while trying a suit, in respect of the following matters, namely: -

(a) summoning and enforcing the attendance of any person and examining him on oath;

(b) requiring the discovery and production of documents or other electronic records;

(c) receiving evidence on affidavits;

(d) issuing commissions for the examination of witnesses of documents;

(e) reviewing its decisions;

(f) dismissing an application for default or deciding it ex parte;

(g) any other matter which may be prescribed.

(3) Every proceeding before the Cyber Appellate Tribunal shall be deemed to be a judicial
proceeding within the meaning of sections 193 and 228, and for the purpose of section 196 of
the Indian Penal Code and the Cyber Appellate Tribunal shall be deemed to be a civil court for
the purposes of section 195 and Chapter XXVI of the Code of Criminal Procedure, 1973.

5.4.12. Right to legal representation

The appellant may either appear in person or authorise one or more legal practitioners or
any of its officers to present his or its case before the Cyber Appellate Tribunal.

5.4.13. Limitation

The provisions of the Limitation Act, 1963, shall, as far as may be, apply to an appeal
made to the Cyber Appellate Tribunal.
204

5.4.14. Civil court not to have jurisdiction

No court shall have jurisdictions to entertain any suit or proceeding in respect of any
matter which an adjudicating officer appointed under this Act or the Cyber Appellate Tribunal
constituted under this Act is empowered by or under this Act to determine and no injunction
shall be granted by any court or other authority in respect of any action taken or to be taken in
pursuance of any power conferred by or under this Act.

5.4.15. Appeal to High Court

Any person aggrieved by any decision or order of the Cyber Appellate Tribunal may file
an appeal to the High Court within sixty days from the date of communication of the decision or
order of the Cyber Appellate Tribunal to him on any question of fact or law arising out of such
order: Provided that the High Court may, if it is satisfied that the appellant was prevented by
sufficient cause from filing the appeal within the said period, allow it to be filed within a further
period not exceeding sixty days.

5.4.16. Compounding of contraventions

(1) Any contravention under this Chapter may, either before or after the institution of
adjudication proceedings, be compounded by the Controller or such other officer as may be
specially authorized by him in this behalf or by the adjudicating officer, as the case may be,
subject to such conditions as the Controller or such other officer or the adjudicating officer may
specify : Provided that such sum shall not, in any case, exceed the maximum amount of the
penalty which may be imposed under this Act for the contravention so compounded.

(2) Nothing in sub-section (1) shall apply to ú person who commits the same or similar
contravention within a period of three years from the date on which the first contravention,
committed by him, was compounded.

Explanation- For the purpose of this sub-section, any second or subsequent contravention
committed after the expiry of a period of three years from the date on which the contravention
was previously compounded shall be deemed to be a first contravention.

(3) Where any contravention has been compounded under sub-section (1), no proceeding
of further proceeding, as the case may be, shall be taken against the person guilty of such
contravention in respect of the contravention so compounded.
205

5.4.17. Recovery of penalty

A penalty imposed under this Act, if it is pad, shall be recovered as an arrear or land
revenue and the licence or the Digital Signature Certificate, as the case may be, shall be
suspended till the penalty is paid.

5.5. Proceeding in the court


The High Court can frame the required rules to carry out its judicial functions. Plea of
Guilty / Plea Bargaining

The Doctrine of Nolo Contendere or Plea Bargaining has been introduced by Criminal
Law Amendment Act, 2005. A new Chapter XXI A on Plea Bargaining was introduced in the
Criminal Procedure Code, 1973. The term Plea Bargaining can be defined as pre-trial negotiations
between the accused and the prosecution where the accused pleads guilty in exchange for
certain concessions by the prosecution. The twin object of plea bargaining is to reduce the
delay involved in criminal trial and to punish the accused with a lesser sentence for pleading his
guilt.

5.5.1. Plea Bargaining

A person accused of an offence may file an application for plea bargaining in the Court in
which such offence is pending for trial.

The application shall contain a brief description of the case and shall be accompanied by
an affidavit of accused stating that he has voluntarily preferred the application and has not
previously been convicted by a Court with the same offence.

If the Court finds that the application was made involuntarily by the accused or he has
been previously convicted by a Court, it shall proceed with the trial of the case.. After receiving
the application, the Court shall issue notice to the Public Prosecutor or the complainant and to
the accused to appear on the date fixed for the case.

The Court shall examine the accused in camera, where the other party in the case shall
not be present, to satisfy itself that the accused has filed the application voluntarily.

Where the Court is satisfied that the application has been filed by the accused voluntarily,
it shall provide time to the Public Prosecutor or the complainant and the accused to work out a
206

mutually satisfactory disposition of the case which may include compensation and other expenses
to be given to the victim.

Throughout the process of working out a satisfactory disposition of the case, it shall be
the duty of the Court to ensure that it is completed voluntarily by the parties participating in the
meeting.

The Court shall prepare a report of the satisfactory disposition worked out by the parties
and shall dispose of the case by awarding the compensation to the victim in accordance with
the disposition and hear parties on quantum of punishment and releasing accused on probation
of good conduct or after admonition under section360 or for dealing with the accused under the
provisions of the Probation of Offenders Act, 1958 (20 of 1958) or any other law for the time
being in force.

If the Court finds that minimum punishment has been provided under the law for the
offence committed by the accused, it may sentence the accused to half of such minimum
punishment; or it may sentence the accused to one-fourth of the punishment provided or extend
able, as the case may be, for such offence.

The judgment shall be pronounced in open Court.

Period of detention undergone by the accused has to be set off against the sentence of
imprisonment.

The statements or facts stated by an accused in an application for plea bargaining shall
not be used for any other purpose except for the purpose of plea bargaining application

5.5.2. Types of Plea Bargaining


· Plea Bargaining can be divided into two categories:

· Charge Bargaining In case of charge bargain, the accused pleads guilty in exchange
of the promise made by prosecutor to reduce or dismiss some of the charges brought
against him.

· Sentence Bargaining In case of sentence bargaining the accused pleads guilty in


exchange of a promise by the prosecutor to recommend a lighter or alternative
sentence.

· Who can file application for Plea Bargaining?


207

· The concept of plea bargaining is applicable to an accused against whom:

· Police report has been forwarded by the officer in charge of the police station alleging
commission of offence by the accused;

· A Magistrate has taken cognizance of an offence on complaint.

· The provisions of the chapter are not applicable to: any juvenile, or child

· Plea Bargaining is not available to an accused if:

· If he has been charged with offences punishable with death, life imprisonment, or a
term exceeding seven years,

· The offence with which the accused had been charged affects the social-economic
condition of the country, or offence has been committed against a woman, or a child
below the age of fourteen

5.5.3. Finality of Judgment

The judgment delivered by the Court under section 265G shall be final and no appeal
shall lie against it except the special leave petition under Article 136 and writ petition under
Articles 226 and 227 of the Constitution.

5.5.4. Sentencing

One of the most important stages in criminal justice systems is sentencing. For offenders,
sentencing determines the punishments that are imposed and thus how they will spend the
coming months or years. For some, sentencing determines whether they will live or die. For
society, the sentencing decision necessitates not only action in particular cases but also
recognition of the philosophies that underlie the punishment concept.

5.5.5. Punishment Philosophies

The nineteenth-century explanations of criminal behaviour and those that preceded them
by thousands of years were attempts to explain behaviour in a way that would justify punishment.
Punishments within the criminal law may involve fines, short term imprisonment to the state,
long term imprisonment, life time imprisonment, Capital punishment or release on probation.
208

Throughout history four philosophies or purposes have been used to justify punishment:

1. Incapacitation - doing whatever is necessary to keep the offender from repeating the
offense. Today incapacitation generally takes the form of imprisonment, but in earlier times it
might have involved cutting off the hand of the thief, castrating the sex offender, or disfiguring
the prostitute.

2. Retribution - taking action to get even with the offender. Retribution is similar to revenge,
the term used most frequently in earlier times for an eye-for-an-eye, toothfor-a-tooth approach
meant to harm the offender in the same way he or she harmed the victim. Today retribution is a
popular justification for punishment, although some refer to the philosophy by the term just
deserts, which means to give the offender what he or she deserves in view of the offense
committed. The modern approach is thought to be more humane than traditional revenge,
although some argue that nothing has changed but the name.

3. Deterrence - devising punishment to keep offenders from committing the offenses


again (individual deterrence), while setting an example that will keep others from engaging in
criminal activities (general deterrence). Scholars debate whether punishment deters, how much
punishment is needed for deterrence, and so on.

4. Rehabilitation - attempting to change the offender through proper treatment. Early


criminologists talked about repenting and emphasized religious training as a prerequisite.
Criminals were kept in solitary confinement so that they would not be corrupted by others and
would have time to contemplate their actions. The more recent approach involves the
establishment of treatment programs within prisons, to reform the offender behaviorally, to
rehabilitate economically through training him in viable occasional training and final reintegrate
into the main stream of social life.

5.5.6. The Sentencing Process

The three basic sentencing models are legislative, judicial, and administrative, and most
systems employ one or more of these types. In the legislative model, the legislature establishes
by statute the length of the sentence for each crime. For example, a burglary conviction carries
a sentence of 10 years. Under this model the judge is allowed no discretion at sentencing, nor
are prison authorities or parole boards allowed discretion in determining when the inmate is
released. This type of sentence is called the determinate, or flat-time, sentence.
209

In the judicial model, the judge decides the length of the sentence within a range established
by the legislature. For example, the legislature determines that for burglary the sentence is
from 5 to 10 years, and the judge imposes a sentence within the range. In the administrative
model, the legislature establishes a wide range of imprisonment for a particular crime. For
example, the legislature determines that for armed robbery, the sentence is one day to life, a
sentence that is imposed by the judge after the defendant is convicted. The decision to release
the inmate is made later by an administrative agency or prison authorities usually a parole
board. The type of sentence imposed in this model is called the indeterminate sentence.

There is considerable debate over which of the three sentencing models should be used.
In recent years the trend has been away from the administrative model and indeterminate
sentencing and toward the legislative model and determinate sentencing. But even this trend
illustrates that most sentencing is a combination of the three models. For example, some of the
recent legislation permits determinate sentences established by the legislature to be altered
judicially if a given case has certain mitigating or aggravating circumstances. This approach is
called presumptive sentencing.

Presumptive sentencing differs from flat or determinate sentencing in that it does not
remove all judicial discretion. It does, however, check the abuse of that discretion by establishing
that a deviate sentence is presumed to be improper. Thus, when the sentence is appealed, the
sentencing judge has the burden of proving that there are justifiable reasonsfor deviating from
the recommended sentence

Various combinations of sentence types are also used. For example, defendant may be
fined and incarcerated, fined and placed on probation, or fined and ordered to pay compensation.

There are combinations of probation and incarceration, too, including the following in
some of the countries:

· Split sentences – the court specifies a period of incarceration to be followed by a


period of probation.

· Modification of sentence - the original sentencing court may reconsider an offender’s


prison sentence within a limited time and change it to probation.

· Shock probation - an offender sentenced to incarceration is released after a period


of time in confinement (the stock) and resentenced to probation.
210

· Intermittent incarceration - an offender on probation may spend weekends or nights


in jail

Any of the sentencing models or combinations may be affected by other factors. For
example, power may be given to the governor to commute a life sentence to a specified term of
years. The state governor (or the president) may have the power to pardon an offender or to
reduce the period of imprisonment. It is also possible that sentence length may be reduced in
accordance with good-time credit because of the inmate’s good behavior or for time served
without an evaluative measure.

5.6 Role of NGOs in the prevention of cyber crimes


NGOs play an important role in prevention of cybercrimes as their mission is to enhance
the online safety and security of business communities, by helping to deliver resources and
expertise from the private sector to support both domestic and international law enforcement
agencies and their governments, in their task of reducing harm from cyber & high-tech crimes.A
well-recognized & registered ‘Not-For-Profit’ (NGO) organization will have a single mission of
spreading nationwide awareness programs on new age technological crimes & frauds and
safeguard people.

5.6.1. Cyber Peace Foundation’s work

Cyber Peace Foundation towards Internet Governance and Cyber Security is aligned
towards five UN’s sustainable development goals.

Achieve gender equality and empower all women and girls.

Develop industry, innovation, and infrastructure.

Make cities inclusive, safe, resilient and sustainable.

Bring Peace, Justice and Strong Institutions.

Revitalize the global partnership for sustainable development.

Key areas of Cyber Peace Foundation work are in Technology Governance, Policy Review
and Advocacy, Capacity and Capability creation and building through partnerships with various
government organizations, academic institutions and civil society entities.
211

5.6.2. Cyber Safe India Alliance

‘Ensuring Secure & Safe netizens of Cyber Space of India’, we are facilitating and organizing
multiple nationwide awareness programs, workshops, awareness trainings in association with
the supporting bodies like from the Govt. of India, State Police Organizations, International
Cyber Security Protection Alliance (ICSPA), National Cyber Security Alliance (NCSA), Computer
Society of India, National Security Database (NSD) & Internet Safety Society (ISS).

5.6.3. The Cyber Society of India (CySI)

Cyber Society of India was formed on the 6th of July 2004 and comes under Chennai,
South, to contribute to the building of peaceful , ethical and prosperous Cyber netizenSociety.CySI
to provide a forum for debate, training, place of assistance and research, which actively promote
good Cyber netizen Society and advise the concerned bodies on related matter.

5.6.4. Cyber Security & Privacy Foundation (CSPF)

It has been established as a not for profit foundation, registered as a charitable trust, with
the main objective of providing progressive solutions to tackle cyber security and privacy issues.

With black hat hackers and cyber criminals increasingly on the prowl on the net, CSPF
offers help to the netizens to understand their right to privacy and secure it. Our endeavors are
directed to creating a safe cyber society.

CSPF intends to sensitize the common public about cyber threats to their person and
personal information since it is the innocent who lose their privacy as they are not aware about
what the real cyber threats are.

Their major activities include organizing Security & Privacy seminars and conferences, to
impart the latest information for end users, provide In-house training to motivate more security
researchers and programmers and reporting vulnerabilities, which could affect security and
privacy of Indian users and Indian websites. They intend to report vulnerabilities in Govt. websites
and work with Govt. of India and various state governments to make their online presence more
secure.

5.6.5. Data Security Council of India (DSCI)

It is a not-for-profit, industry body on data protection in India, setup by NASSCOM®,


committed to making the cyberspace safe, secure and trusted by establishing best practices,
212

standards and initiatives in cyber security and privacy. To further its objectives, DSCI engages
with governments and their agencies, regulators, industry sectors, industry associations and
think tanks for policy advocacy, thought leadership, capacity building and outreach activities.

Parallel to policy advocacy with the government for Critical Information Infrastructure
Protection, DSCI works with the industry in standards setting, implantation of best practices,
guidelines formulations, cross-industry information sharing, incident management, awareness,
capacity building and many more. One of the objectives of DSCI is also to help build an ecosystem
to help Indigenous security product and services startup companies sustain and grow.Over the
years, privacy as a domain has emerged as a strong focus area. Technological advancements
have been giving rise to fresh challenges from a data privacy perspective. Big Data, Social
Media, Cloud computing, Internet of Things (IoT), Smart Cities and other aspects have been
further reshaping the realms of data collection and its usage. Committed to combating
cybercrimes and capacity building, DSCI continues to train Law Enforcement Agencies (LEAs)
on cyber forensics to help them in cybercrime investigation, through its Cyber Labs initiative,
with sustained support of the industry.

5.7. Role of victims in CJS


In the administration of criminal justice, courts may not ignore the concerns of victims.
Apart from all other factors, such a course would hardly encourage victims to report violations
to the proper authorities; this is especially so when the crime is one calling for public testimony
about a humiliating and degrading experience such as was involved here. Precisely what weight
should be given to the ordeal of reliving such an experience for the third time need not be
decided now; but that factor is not to be ignored by the courts.

In the administration of criminal justice, courts may not ignore the concerns of victims.
Apart from all other factors, such a course would hardly encourage victims to report violations
to the proper authorities; this is especially so when the crime is one calling for public testimony
about a humiliating and degrading experience such as was involved here. Precisely what weight
should be given to the ordeal of reliving such an experience for the third time need not be
decided now; but that factor is not to be ignored by the courts.Following the desirability of victim
cooperation and the public policy protection and support for active victim participation in the
criminal process, the insurance industry has been particularly focused on assisting law
enforcement with criminal investigations.Next, although insurers and the government may be
213

the immediate targets of health care fraud, the general public is the ultimate victim of insurance
fraud — as consumers and patients who pay health insurance premiums, co-payments and
deductibles; as employers who purchase health coverage for their employees; and as taxpayers,
where we are doubly victimized when public payment programs are defrauded.

With these financial implications, insurance fraud represents an area where there is an
unique public/private victimization at the hands of corrupt health care providers and other
insurance fraud perpetrators. In addition, unlike many criminal areas, the private sector plays
an active and aggressive role in fighting fraud. Insurers have active anti-fraud programs and
work extensively with a wide range of public law enforcement officials to ferret out fraud.
Accordingly, private payers are an important line of defense in the fight against fraud.

The Health Insurance Portability and Accountability Act of 1996 (HIPAA) takes this practice
of cooperation one step further, by requiring that private insurers and law enforcement officials
cooperate in the investigation and prosecution of health care fraud. In organizing its anti-fraud
activities, federal law enforcement officials must “consult with, and arrange for the sharing of
data with representatives of health plans” in their efforts to fight fraud. Accordingly, the practice
and mandate in insurance fraud efforts is to encourage and even require broader cooperation
between cybercrime victims and law enforcement.

Within this context, victim participation is an important part of the criminal process, resulting
in enhanced enforcement of the criminal laws and a more effective use of prosecutorial resources.
This cooperation is routine, useful and effective.

One recent case demonstrates how effective this cooperation can be. In Int’l Bus.Machs.
Corp. v. Brown, 857 F. Supp. 1384 (N.D. Cal. 1994), IBM brought suit against individual and
corporate defendants accused of defrauding the company. Suspicious of some of its employees,
IBM had cooperated with local police in a successful sting operation. At the time of the civil suit,
a criminal prosecution arising from the sting was ongoing. The civil defendants sought a stay in
the civil proceedings pending the outcome of the criminal trial, arguing that by participating in
the sting, IBM and the police engaged in misconduct.

Receiving financial assistance from a victim in conducting an investigation should not be


any different. Certain victims will be able to assist a prosecutor, because they have paid attention
to the case, documented their losses, or otherwise. Certain victims, particularly in white collar
crimes, will have the resources and diligence to compile investigative information and present
214

a completed case investigation to a prosecutor. These victims have a better chance of having
sophisticated white collar crimes prosecuted. Whether these resources are utilized before or
after a prosecutor is involved should have no constitutional implications. Moreover, if a victim
(or anyone else) can make a prosecutor’s job easier, that should be viewed as a positive element
in the administration of the criminal justice system. Precluding or limiting effective victim
assistance is not required for any constitutional reason and makes no sense from a policy
perspective.

Summary
· Police are the people who are empowered to enforce the law, protect he citizen
and safeguard the properties and to prevent crime and civil disorder. Their
powers include the power of arrest and the legitimized use of force.

· The Director General of Police is the Chief of the Police Head Quarters and has the
senior most position in the hierarchy of the Police Force of the State and no other
officer senior or equivalent in rank to the incumbent Director General of Police is
posted to any position within the police organization to ensure that the unity of
command is maintained at all times. However, there is no restriction on appointment
of an officer of the rank of Director General outside the State Police organization/
force.

· The State Armed Police Forces of India are the police units established for dealing
with serious law and order situations requiring a higher level of armed expertise
than normal. The State Armed Police Forces exist in addition to the ordinary police
services of the various states.

· First Information Report (FIR) is a written document prepared by the police when
they receive information about the commission of a cognizable offence. It is a report
of information that reaches the police first in point of time and that is why it is called
the First Information Report.

· Compliant means any allegation made orally or in writing to a magistrate, with a


view of his taking action under this code that some person whether known or unknown
has committed an offence, but does not include a police report. Complaint can be
made for both cognizable and non-cognizable offences.

· Different types of Arrests include Police Arrest, Citizen’s Arrest, House Arrest, and
False Arrest
215

· In case of bailable offences, the grant of bail is a matter of right. It may be either
given by a police officer who is having the custody of accused or by the court

· Judiciary is the second pillar of the Criminal Justice System while the first being the
Police and the third being the Prison and Correctional systems. Judiciary is nothing
but the system that interprets and analysis the laws based on which the judgments
are provided.

· Different types of courts are Sessions Courts, Civil Courts, Family Courts, Special
Courts, High Courts, Supreme Court, LokAdalats, Tribunals

· The Supreme Court of India is the highest judicial forum and final court of appeal as
established by Part V, Chapter IV of the Constitution of India. According to the
Constitution of India, the role of the Supreme Court is that of a federal court and
guardian of the Constitution.

· The tribunal, generally, is any person or an institution with authority to judge,


adjudicate on, or determine claims or disputes or not it is called a tribunal in its title.
For Example, a lawyer who will appear before the court with the single judge could
describe that the judge as {their tribunal}.

· Jury trials were abolished in India by a very discrete process during the 1960s,
finishing with the 1973 Code of Criminal Procedure, which is still in force today.

· NGOs play an important role in prevention of cybercrimes as their mission is to


enhance the online safety and security of business communities, by helping to
deliver resources and expertise from the private sector to support both domestic
and international law enforcement agencies and their governments, in their task of
reducing harm from cyber & high-tech crimes. A well-recognized & registered ‘Not-
For-Profit’ (NGO) organization will have a single mission of spreading nationwide
awareness programs on new age technological crimes & frauds and safeguard
people.

Check Your Answers


1. Explain the various wings of Police in India. What is the role of police in the prevention
of crime?

2. Explain various types of courts in India.

3. What is meant by sentencing? Explain the procedure involved in sentencing and


216

the types of sentencing.

4. Define arrest, bail, F.I.R., plea bargaining and cognizable and non-cognizable
offences with examples.

5. List down different types of courts in India.

6. List down NGOs and their functions.

Reference
· Burke, Roger Hopkins 2003, Introduction to Criminological Theory, Lawman (Inc)
Pvt Ltd, New Delhi.

· Agnew, R. (1991). A longitudinal test of social control theory and delinquency. Journal
of Research in Crime and Delinquency, 28, 126-156.

· Alston, R. J. (1993). Wright’s constructs of psychosocial adjustment to physical


disability as a framework for understanding adaptation to chemical dependency.
Journal of Applied Rehabilitation Counseling, 24(3), 6-10.

· American Psychiatric Association. (1994). Diagnostic and statistical manual of mental


disorders (4th ed.). Washington, DC: Author.

· Bowe, F. (1992). Adults with disabilities: A portrait. Wash., D.C.: President’s


Committee on Employment of People with Disabilities. Clayton, R. R. (1992).
Transitions in drug use: Risk and protective factors. In M. Glanz& R. Pickens (Eds.).
Vulnerability to drug abuse (pp. 15-52). Washington, D.C.: American Psychological
Association.

· Corey, G. (1981). Theory and practice of group counseling. Belmont, CA: Brooks/
Cole. Corthell, D., & Brown, J. (1991). Substance abuse as a coexisting disability.
Institute on Rehabilitation Issues. Menomonie, Wisconsin: Research and Training
Center.

· DeLoach, C., & Greer, B. (1981). Adjustment to severe physical disability: A


metamorphosis. New York: McGraw Hill.

· Egan, G. (1990). The skilled helper: A systematic approach to! Effective helping
(4thed.). Pacific Grove, CA: Brooks/Cole Publishing Company.

· Empey, L. T., & Stafford, M. C. (1991). American delinquency: Its meaning and
construction. Belmont, CA: Wadsworth.
217

· Ford, J. A., & Moore, D. (1992). Substance abuse resource and training manual.
Dayton, OH: Wright State University School of Medicine.

· Frieden, A. L. (1990). Substance abuse and disability: The role of the independent
living center. Journal of Applied Rehabilitation Counseling, 21(3), 33-36.

· Greer, B. G. (1986). Substance abuse among people with disabilities: A problem of


too much access. Journal of Rehabilitation, Jan-Feb-Mar, 34-37.

· Heinemann, A. W. (1990). Alcohol and other drug use by persons with spinal cord
injuries.

· Hirschi, T. (1969). The causes of delinquency. Berkeley: The University of California


Press.

· Hirschi, T. (1977). Causes and prevention of juvenile delinquency. Sociological Inquiry


47, 322-341.

· Jensen, G. F., &Rojek, D. G. (1992). Delinquency and youth crime. Prospect


Heights,IL: Waveland.

· Johnson, K. L., Gray, R. F., &Ososkie, J. N. (1991). A systems perspective on


sexualityand alcohol abuse: Considerations for treatment providers. Journal of
Applied Rehabilitation Counseling, 22(2), 36-39.

· Junger-Tas, J. (1992). An empirical test of social control theory. Journal of Quantitative


Criminology, 8, 9-28.

· Kress, M. K. (1989). Alcoholism: A women’s issue, a disability issue. Journal of


AppliedRehabilitation Counseling, 20(2), 47-51.

· Marinelli, R.P., &DeilOrto, A. E. (1984). The psychological and social impact of


physicaldisability (2nd ed.). New York: Springer Publishing Company.

· Moos, R.H., & Moos, B.S. (1986). Family environment scale manual. Palo Alto, CA:
Consulting Psychologists Press, Inc.

· Murray, G. F. (1986). Marijuana use and social control: A sociological perspective


on deviance. The International Journal of the Addictions, 21(6), 657-669.

· Perez, M., &Pilsecker, C. (1989). Family therapy with spinal cord injury substance
abusers. Social Work in Health Care, 14, 15-25.
218

· Stude, E. W. (1990). Professionalization of substance abuse counseling. Journal of


Applied Rehabilitation Counseling, 21(3), 11-15.

· Wright, B.A. (1983). Physical disability - A psychosocial approach (2nd ed.). New
York:Harper Collins Publishers.

· Reginald J. Alston, Ph.D., Associate Professor, Division of Rehabilitation Education


Services, University of Illinois at Urbana-Champaign, 1207 South Oak Street,
Champaign, Illinois 61820.

· Altshuler, Alan A. (1970). Community Control, The Black Demand for Participation
in Large American Cities. New York: Pegasus.

· Arnold, W.R. and T.M. Brungardt. (1983). Juvenile misconduct and delinquency.
Boston:Houghton and Mifflin.

· Baron, R and D. Kenny. (1986). The moderator-mediator distinction in social


psychological research: Conceptual, strategic and statistical considerations. Journal
of Personality and Social Psychology, 51, 1173–1182.

· Baron, S. W. (2004). General strain, street youth and crime: A test of Agnew’s
revisedtheory. Criminology,42(2), 457"483.

· Bellair, P. E., V.J. Roscigno and T. L. Mchulty. (2003). Linking local labour market
opportunity to violent adolescent delinquency. Journal of Research in Crime and
Delinquency, 40(1), 6’33.

· Biau Judith R. and Peter M. Blau. (1982). The cost of inequality: Metropolitan
structureand violent crime. American Sociological Review, 47(1), 114"129.

· Bordua, D.J. (1958). Juvenile Delinquency and Anomie: An Attempt at Replication.


SocialProblems, 6, 230"238.

· Burfeind, James W. (1984). The role of the family in delinquency causation: An


interactional view. Ann Arbor: University Microfilms International.

· Bursik, R.J. (1986). Ecological stability and the dynamics of delinquency. In A. J.


Reiss and M. Tonry (Eds.), Communities and Crime (pp. 35"66). Chicago: University
of Chicago Press.

· Bursik, R.J. (1988). Social disorganization and theories of crime and delinquency:
Problems and prospects.Criminology, 26, 519"551.
219

· Bursik, R. J. and H.G. Grasmick. (1992). Longitudinal neighbourhood profiles in


delinquency: The decomposition of change. Journal of Quantitative Criminology, 8,
247"263.

· Bursik, R.J. and H.G. Grasmick. (1993). Neighbourhoods and Crime. New York:
Lexington.

· Byrne, J.M. and R.J. Sampson. (1986). The Social Ecology of Crime. New York:
SpringerVerlag.

· Cantillon, D., W.S. Davidson and J.H. Schweitzer. (2003). Measuring community
socialorganization: Sense of community as a mediator in social disorganization
theory. Journal of Criminal Justice, 31(4), 321"339.

· Chubb, John E. and Terry M. Moe. (1990). Politics, Markets, and America’s Schools.

· Washington, D.C.: The Brookings Institute. Comer, James P. (1972). Beyond Black
and White. New York: Quadrangle Books.

· Davidson, R.N. (1981). Crime and Environment. New York: St. Martin’s Press.

· Eamon, M. K. (2001). Poverty, parenting, peer, and neighbourhood influences on


youngadolescent antisocial behavior. Journal of Social Service Research, 28(1),
1"23.

· Eisler, L. and B. Schissel. (2004). Privation and vulnerability to victimization for


Canadian youth: The contexts of gender, race, and geography. Youth Violence and
Juvenile Justice, 2(4), 359"373.

· Elliott, D. S. and P.H. Tolan. (1998). Youth violence, prevention, intervention and
socialpolicy: An overview. In D. Flannery and C.R. Huff (Eds.), Youth Violence: A
Volume in the Psychiatric Clinics of North America (pp. 3"46). Washington: American
Psychiatric Association.

· Figueira-McDonough, Josefina. (1991). Community structure and delinquency: A


typology. Social Service Review, 65, 68-91.

· Goldstein, Herman. (1977). Policing a Free Society. Cambridge, MA.: Ballinger


Publishing

· Haynie, D. L., E. Silver and B. Teasdale. (2006). Neighbourhood characteristics,


peernetworks, and adolescent violence. Journal of Quantitative Criminology, 22(2),
147"169.
220

· Heitgard, J.L. and R.J. Bursik. (1987). Extracommunity dynamics and the ecology
of delinquency. American Journal of Sociology, 92, 775"787.

· Kamerman, Sheila B. and Alfred J. Kahn. (1989). Social Services for Children,
Youth,and Families in the United States. Greenwich, CO: The Annie E. Casey
Foundation.

· Kornhauser, R. R. (1978). Social Sources of Delinquency: An appraisal of Analytic


Models. Chicago: University of Chicago Press.

· Lander B. (1954). Towards an Understanding of Juvenile Delinquency. New York:


Columbia University Press.

· McNulty, T. L. and P.E. Bellair. (2003). Explaining racial and ethnic differences in
adolescent violence: Structural disadvantage, family well-being, and social capital.
Justice Quarterly, 20(1), 1"31.

· Nelson, Kristine, Miriam J. Landsman and Wendy Deutelman. (1990). Three Models
ofFamily-Centered Placement Prevention Services. Child Welfare, 69, 3"21.

· Polk K. (1957). Juvenile Delinquency and Social Areas. Social Problems, 5, 214"224.

· Pratt, T. C. and F.T. Cullen. (2005). Assessing macro-level predictors and theories
ofcrime: A meta-analysis. In M. Tonry (Ed.), Crime and Justice, Volume 32: A Review
of Research (pp. 373"450). Chicago: University of Chicago Press.

· Sampson, R.J. (1986). Neighbourhood family structure and the risk of personal
victimization. In R.J. Sampson and J.M Byrne (Eds.), The Social Ecology of Crime
(pp. 25"46). New York: Springer-Verlag.

· Sampson, R.J. (1992). Family management and child development: Insights from
socialdisorganization theory. In Joan McCord (Ed.), Facts, Frameworks, and
Forecasts: Advances in Criminological Theory (vol. 3, pp. 63"93). New Brunswick,
NJ: Transaction.

· Sampson, R.J., S.W. Raudenbush, and F. Earls. (1997). Neighbourhoods and


violentcrime: A multi level study of collective efficacy. Science, 227, 916"924.

· Shaw, C. R. and H.D. Mckay. (1942). Juvenile delinquency and urban areas; A
study ofrates of delinquents in relation to differential characteristics of local
communities in American cities. Chicago: University of Chicago Press.
221

· Sheidow, A. J., D. Gorman-Smith, P.H. Tolan and D.B. Henry. (2001). Family and

· community characteristics: Risk factors for violence exposure in inner-city youth.


Journal of Community Psychology, 29(3), 345"360.

· Sun, I. Y., R. Triplett and R.R. Gainey. (2004). Neighbourhood characteristics and
crime:

· Tolan, P. H., D. Gorman-Smith and D.B. Henry. (2003). The developmental ecology
ofurban males’ youth violence. Developmental Psychology, 39(2), 274"291.

· Wilson, W. J. (1987). The Truly Disadvantaged: The Inner City, the Underclass, and
Public Policy. Chicago: University of Chicago Press.

· Wilson, W.J. (1990). The Truly Disadvantaged. Chicago: University of Chicago Press.

· Wilson, W.J. (1996). When Work Disappears. New York: Vintage Books

· Dunman, J.L. 2003, Anomie, available at http://www.durkheim itgo.com/anomie.html

· Durkheim, E. 1893, The Division of Labour in Society. English translation by George


Simpson 1933

· Durkheim, E. 1893a, The Division of Labour in Society. English translation by W.D.


Halls 1984, Macmillan Publishers Ltd, UK

· Durkheim, E. 1895 Rules of Sociological MethodExtracts at http://studymore.org.uk/


xDur.htm

· Durkheim, E. 1897, Suicide Translated into English 1952.Extracts at http://


studymore.org.uk/study/xDur.htm

· Durkheim, E. 1912, The Elementary Forms of Religious LifeExtracts at http://


studymore.org.uk/xDur.htin

· Giddens, A. 1972, Emile Durkheim Selected Writings, London: Cambridge University


PressGiddens, A. 1997, Sociology Cambridge. Polity

· Merton, R.K. 1957 (Second edition) Social Theory and Social StructureExtracts at
http://studymore.org.uk/xMer.htm

· Parsons, T. 1937 The Structure of Social Action. A study in social theory with special

· reference to a group of recent European writersExtracts at http://studymore.org.uk/


xPar.htm
222

· Pickering, W.S.F (Editor), 1994, Debating Durkheim, Routledge, USA and Canada

· Roberts, Andrew 1997 Social Science History for Budding Theorists. Middlesex

· University: London. Available at http://studymore.org.uk/ssh.htm

· http://www.children.gov.on.ca/htdocs/English/topics/youthandthelawroots/volume5

· http://www.historydiscussion.net/british-india/administration-of-the-east-india-
company-and-crown-during-the-british-rule-in-india/712

· https://www.insurancefraud.org/role-of-victims.htm#anchor400784

· http://indiancourts.nic.in/

· http://www.getbigidea.com/types-of-courts-in-india/

· https://en.wikipedia.org/wiki/Judiciary_of_India

· http://www.publishyourarticles.net/knowledge-hub/political-science/what-are-the-
powers-of-supreme-court-of-india/4553/
223

LESSON – 6
CRIME PREVENTION
Lesson Objective

After reading this lesson you will be able to learn the following:

 Crime and sense of security

 Social Control and crime prevention

 Community and crime prevention

Structure
6.1. Crime and sense of security

6.1.1. Crime

6.1.2. Sense of Security

6.1.3. Cyber Crime and sense of security

6.2.1. Crime and Crime victimization

6.2.2. Crime and Crime victimization

6. Crime and sense of Security


Understanding crime and the sense of security there are plays a rivetal role in the process
of crime protection as such.

6.1.1. Crime

Crime is an action, commission or omission which constitute and offence and it is an such
punishable by law.

It is interesting to note that the occurrence of a crime revolves around the following
aspects

i) There exists a possibility of crimes being committed in all walks of our life.

ii) Every cime offender has his / her own style of committing a crime with to the use of
tools and techniques.
224

iii) Every crime leaves its won trace based on the tools and techniques.

iv) Every crime is being committed within a

a) Geographical boundary

b) Time of duration,

c) Chronology of the operation of the crime.,

v) The various types of crimes which are being committed are increasing at an ever
increasing rate.

6.1.2. Sense of Security

It is also interesting to note that the sense of security revolves around the following aspects.

There exist a security measures for crimes.

(i) Every Crime is being tackled by its – security measures.

(ii) Every security measure has its own style of modern – of tackling the crime its aims
at.

(iii) Every sense of security measure revolves around the following for achieving the
right type of efficiency effectively with respect to

a) Time

b) Cost

c) Process

Every security measure is growing organism with inj itself and the process involved in the
samegrows in tune with the concept and reality.

6.1.3. Cyber Crime and sense of security

It is further interesting to note that upper crime and the crime prevention as a sense of
security revolves around the following:-

1. There exist the occurrence ofr cyber space. There also exist the various types of
cyber space. Cyber forensic and information security measures for cyber crimes.
225

2. Every cyber crime has a mode of operational process by the offender of such crimes
and also the same is being tackled by application of the request cyber security
measure there of cybercrime.

3. Every crime offender has his/her own makes operation process of committing such
a crime. Every security measure targets such offenders from the offenders
prospective

4. Every sense of the cyber measure takes in to account the following aspects, in an
effective manner, normally

(a) Time efficiency

(b) Cost efficiency

(c) Process efficiency

5. The various types of cyber crimes which are being committed are increasing at an
ever increasing rate with the advent of cyber revolution. In order to tackle such
cybercrimes thereexists the process of evolution in the fields of cyber forensics and
information security as such.

6.2. Studies of the sense of security from various perspectives such as:
· Crime and crime victimization

· Socio demographic and neighbourhood characteristics

· Home protection measures: Establishing defensible space

· Crime Victimization and police protection

6.2.1. Crime and Crime victimization


(a) The Literature with this prospective study shows that the actual risk or probability of
being a victim of crime may not be the most important variable influencing the
sense of security from crime (or its complement, fear of crime).

(b) Variables other than the risk of victimization influencing the fear of crime include:

a. Social class

b. Gender and age

c. Neighbourhood characteristics
226

d. Home protection measures &

e. Confidence in police protection

Socio-Demographic and Neighbourhood characteristics:

Based on their testing of alternative models of fear of crime, Taylor and Hale (1986)

Provide the following general conclusion. “First fear of crime at the individual level appears
to be largely a function of the individuals position in the larger society. Social class and
demographic characteristic have emerged as the strongest predicators of fear responses. “Some
of the socio-demographics variables such as being female and age, and other variables such
as lower income and rental status relate to the concept of social vulnerability “Nonetheless the
performance of socio-demographic predictors should not obscure the consistent role played by
residents’ perceptions of local conditions and by involvement in locale.” Finally they note that
“the result underscore the loose linkage between crime and fear Crime was weaker as a predictor
of fear of crime than perception of locale and sociodemographics.” Thelon (2007) develops
multivariate models of the fear of crime perceived disorders and property crime rate with are
characteristics and regions as the independent variable. He concludes that “area characteristics
predict the fear of crime and disorder better than property crime rates.”

Home Protection Measures: Establishing Defensible Space:

Since Oscar Newman’s book on Defensible space (1972), there has been a discussion of
the potential for crime prevention through environment design. As Newman notes in his 1996
analysis of five case studies, “All Defensible Space programs have a common purpose: They
restructure the physical layout of communities to allow residents to control the areas around
their homes.” Defensible space involves more than just changing the structure of the building
and their surrounding space, in that it. “It depends on resident involvement to reduce crime and
remove the presence of criminals. It has the ability to bring people of different incomes and race
together in a mutually beneficial union. For low income people.

Defensible space can provide an introduction to the benefits of mainstream life and an
opportunity to see how their own actions can better the world around them and lead to upward
mobility.” Newman and Franck’s (1980) path analysis showed that the physical environment
can have a significant impact on crime.
227

Space strategies is that they rely on “Self-help rather than on government intervention
and so it is not vulnerable to government’s withdrawal of support.” Households may be willing to
pay more for home protection measures.

Crime Victimization and Police Protection:

There is evidence that confidence in police protection can reduce fear of crime, even for
those who have been crime victims. For example, using probit models with micro level data
from the Survey of living conditions (2005) in Trinidad and Tobago, Mohammed et al (2009) find
that fear of crime dose reflect whether the persons has been victim of crime.

However their results show that the “probability of individuals who were victims of crime
being fearful of crime was not affected, if they reported the incident to the police and action was
taken by the police. On the other hand when individuals have not reported incident or reported
the incident, but action was taken they have a higher probability of being fearful of crime than
those who have not being victim of crime”

Social Control and Crime Prevention:

Social control theory:

Social control theory gained prominence during the 1960s as sociologists sought differing
conception of crime. It was during this period that Tarvis Hirschi put forth his innovative rendering
of control theory, a theory built upon existing concepts of social control. Hirschi’s social control
theory asserts that ties to family, school and other aspects of society serve to diminish one’s
propensity for deviant behaviour. As such, social control theory posits that crime occurs when
such bonds are weakened or are not well established. Control theorists argue that without such
bonds, crime is an inevitable outcome (lilly et al., 1995). Unlike other theories take the opposite
approach, questioning why people refrain from offering (Akers and Sellars, 2004). As result,
criminality is seen as a possibility for all individuals within society avoided only by those who
seek to maintain familial and social bonds. According to Hirschi, these bonds are based on
attachment’s to those both within and outside of the family,including friends, teachers, and co-
workers; commitment to activities in which an individual has invested time and energy, such as
educational or career goals; involvement in activities that serve to both further bond an individual
to others and leave limited time to become involved in deviant activities; and finally, belief in
wider social values. These four aspects of social control are thought to interact to insulate an
individual from criminal involvement (Siegel and McCormick, 2006).
228

Those seeking to test the strength of this theory as it specifically relates to young people
have closely examined bonds with family, schools, community, and religion to determine the
extent to which such bonds impact offending. The following discusses a selection of the literature
on social control theory as it pertains to youth delinquency and offending.

Parental Attachment:

Social control theory is situated amongst other sociological theories that focus on the role
of social and familial bonds as constraints on offending. It is proposed that for young people, a
key aspect of social control is found within the family, particularly through interaction with and
feeling towards parents. Of the studies that have examined the impact of social control on
delinquency a large proportion has found a negative relationship between parental attachment
and delinquency. As such, it has been found that the greater the attachment to parents, the
lower the likelihood of involvement in delinquent behaviour. It should be noted that out of all of
the studies reviewed for this report, only one found that parental attachment had on effect on
delinquency (Brannigan et al., 2002)

In their study on the effects of adolescent male aggression during early adolescence on
later violent offending, Brendgen at al. (2001) examined the role that parents play in juvenile
aggression. More specifically the authors were keenly interested in examining how parental
monitoring impacted aggression leading to later violent offending. The sample of 516 Caicasian
males from Montral was assessed by their teachers with respect to aggressive behaviour. Self-
report data were also collected from respondents approximately three and four year later, at the
ages of 16 and 17, regarding the perpetration of physically violent offending. The extent of
parental supervision and caregiving exhibited were also monitored at various junctures during
this study period. Brendgen et al. (2001) found proactive aggression, or aggression categorized
as defensive behaviour in response to perceived aggression. The authors further found that
adolescent males who experienced less monitoring by parents were more likely to demonstrate
proactive aggression and violence later on in adolescence. The authors conclude by suggesting
that early intervention, in the form of differing parenting strategies, could indeed lead to the
prevention of later adolescent violent offending. The findings of this study support the notion
that parenting practices and parental support can impact violent offending by youth.

Attachments is a central component of social control theory, particularly as it relates to


parental attachments. Research has found evidence that parental attachment can impact young
people’s involvement in criminal activities. Amongst these studies was a research study conducted
229

by Henrich et al (2005) on the effect of parental and school connectedness on adolescent


violence. The authors were particularly interested In how such attachments impacted young
people’s violent offending with weapons. Henrich et al (2005) obtained survey data on 7,003
young people from a national sample of 132 American middle schools gathered through the
National Longitudinal study of Adolescent Health. The authors found that young people who
reported feeling a stronger connection with their parents were less likely to commit violent
offences with a weapon(Hanrich et al. 2005). Similarly Herrenkohl et al (2003) found that young
people who exhibited less violent behaviour were more likely to hold stronger attachments to
their parents. Chapple and Hope (2003) further found that parental attachments lowered the
likelihood of intimate violence in their sample of 1,139 students. The findings of these studies
support Hirschi’s conception of the role that parental attachments can play in insulating young
people from criminal activity.

Parental controls were further found to lower delinquency among a sample of 980 Akansas
youth. Chapple’s (2003) 1997 study examined the connection between violent parent’s parental
bonds and intimate violent offending. The research finding suggest that young people who had
observed violence between parents held lower levels of parental attachments and were more
likely to offend violently against an intimate partner. Further, lower levels of parental monitoring
were also related to adolescent partner violence. Chapple (2003) concludes that the finding are
consistent with the claim made by control theory that parental attachments and bonding reduce
the likelihood of delinquency.

In contrast research has refuted the notion that parental monitoring can impact youth
aggression. In their study on the effect of family structure and parenting on childhood misconduct
and aggression, Brannigan et al (2002) found that positive parental contact and parental support
were not found to affect childhood misconduct. Similar results were found regarding predictors
of aggression, with parenting consistency not found to be a significant predictor of aggression.
Such findings refute the notion that parental support necessarily youth aggression.

School Attachment:

In conjunction with parental attachment, adolescent attachment to school is seen by


Hirschi’s social control theory as a fundamental means of establishing social control. A significant
number of studies pertaining to social control theory include measures of the role of school
attachments and school support in the lives of young people. A Canadian study of 1,311 young
people from across the country found evidence demonstrating the impact of school attachment
230

on delinquency. Sprott(2004) examined the effects of school support during childhood on later
adolescent violent and non-violent offending. Data were collected from study participants on
three separate occasions: in 1994/1995 when the participants were approximately 10 and 11
years of age; at the ages of 12 and 13 in 1996/1997; and then again at ages 14 and 15 in 1998/
1999. Overall sprott (2004) found that young people who behaved violently often came from
classrooms that provided little emotional support to the students. Students who were in
classrooms characterized as having stronger supportive ages of 12 and 13. In addition it was
found that young people who displayed more aggression airing the first data capture period
were more likely to have been violent during the second data capture period. Sprott (2004)
speculates whether school supports plays a significant role in deterring future violent offending
resulting from inadequate bonding in other aspects of the child’s life. As such young people
may then desist from violent behaviour in order to ensure the on-going support that they are
receiving from the school. Sprott et al(2005) found further evidence to support these findings
through their study on 1,956 Canadian offending. As a result they conclude that the important
effect of school attachments in the lives of young people should not be minimized.

The impact of school attachment on violent offending was similarly found by Brook Meyer
et al.(2006) in their US-based study on characteristics of violent behaviour. Date on 6,397 youth
from a national sample of 125 American schools were gathered though the national longitudinal
study of Adolescent Health. The data which consisted of both self-administered surveys of
youth and interviews with parents, were collected on two occasions in 1995 and again in 1996.
Briijmeyer et al. (2006) found that those young people who had committed increasingly more
violent offences in the second survey were more likely than other young people to express
feeling less connection with their school. Further a positive relationship was found between
feeling connected to parents and feeling connected to school. The finding highlight the potential
role that parents and schools can play in preventing violent offending amongst young people.
Similar conclusion were found by Resnick et al., (2004) and Banyard and Quartey(2006) in their
studies on adolescent violent offending risk factors. These authors similarly found that school
attachments, amongst other social control factors, protected young people from violent behaviour.

Moreover the significance of school attachments and adolescent delinquency was also
stressed by Herrenkohl et al. (2003) in their study on the effects of both protective and risk
factors on adolescent violence. Longitudinal data were obtained from Seattle Social Development
project, which collected teacher-completed assessment of the sample (N=808) at various intervals
during childhood. When youth were assessed at the age of 18 the authors found that those who
231

had been assessed as exhibiting less violent behaviour during childhood were more likely to
have stronger connections with parents, more likely to be religious are more likely to have
formed an attachment to school during mid-adolescence. The authors found that adolescents
who had been assessed by teachers as aggressive during childhood(and thus, for whom violence
had been predicted) were less likely to indeed be violent at age 18 if they had experienced the
interaction of various social protective factors such as family involvement, religiosity, and peer
interactions. The authors conclude that, as previous research has found, adolescent attachment
to school appears to server a protective function against later adolescent violence.

Role of the community:

The role of the community and neighbourhood as agents of social control has also been
assessed in the social control literature. In their New England study on adolescent partner
abuse, Banyard and Quartey(2006) surveyed 980 young people in grades seven through twelve
on various aspects of risk-taking behaviour. Specifically self-report data were collected on
adolescent partner abuse, victimization family background, and neighbourhood monitoring and
support. The authors found that young people who admitted to physical and or sexual partner
offending has lower perceptions of neighbourhood monitoring than young people who did not
report such partner abuse. Diminished feelings of social responsibility were also found to be
related to delinquency amongst study participants. The role of communities in fostering values
and normative beliefs on violence has been examined by other researches including Bernburg
and Thorlindsson(2005). Utilizing national survey data on 2,941 Icelandic adolescents, Bernburg
and Thorlindsson sought to assess the effects of internal and external values and perceived
norms on aggressive behaviour. The authors found a significant relationship between amongst
both male and female respondents. Additionally, amongst male respondent’s community conduct
norms were found to be a stronger predictor of aggression than the effect of conduct norms and
peers. Findings such as these supports the notion that community groups that adhere to violent
norms will likely affect the aggressive nature of individual members.

Religiosity:

While not as widely studied as other facets of social controls, the impact of religiosity on
delinquency has been assessed by those seeking to understand this aspect of social control.
Johnson et al(2001) examine the debate on the effects of religiosity of youth delinquency,
questioning whether young people who are more religious are less delinquent. The authors
furthers sought to determine, if that was found to be the case, why religious adolescent did not
232

engage in deviant behaviour to the same extent as their non-religious counterparts did. Data
were obtained from the National Youth Survey, a nation longitudinal study on American youth.
Johnson et al(2001) examined factors associated with social control theory related to bonding,
including parental attachment, school attachment and religious beliefs. Religiosity was based
on the extent to which individuals ascribed to the beliefs of a particular religion and were dedicated
to attending services of that church on a regular beliefs. Religiosity was based on the extent to
which individuals ascribed to the beliefs of a particular religion and were dedicated to attending
service of that church on a regular basis. The authors found that religiosity had a negativity
effect on delinquency which included a measure of violence. They argue that religion decreases
delinquency due to the effect religion has on shaping beliefs. Further it is suggested that religious
youth may be less inclined to associate with delinquent peers. Research conducted by Benda
and Turney (2002), Herrenkohl et al. (2003) and Resnick et al. (2004) further supports the
notion that religiosity lowers the likelihood of delinquency among the people. However it should
be noted that such finding are not entirely conclusive, as other research has found otherwise.
MacDonald et al. (2005) in a US study on the effects of life satisfaction and risky behaviors on
various forms of youth violence found on support for the notion that religious involvement lowered
the likelihood of violent behavior. The authors had initially hypothesized that young people who
did not have a strong religious affiliation to participate in delinquent acts. While perceived as an
insulating factor, this was not found to be the case. The effect of religion on delinquency was
further questioned by Benda and Corwyn (2002), who found increased religiosity to be strong
predictor of violence among adolescents. At best, the extant literature on this aspect of social
control demonstrates mixed findings on the role of religion as a mechanism of social control
against delinquency.

Self-Control Theory:

The general theory of crime, also known as self-control theory, emerged through the
evolution of social control theory. Just as Hirschi had built upon previous control theories with
his introduction of social control theory.Gottfredson and Hirschi Further developed their
conception of the causes of crime and encapsulated it within a new theory; the general theory
of crime. While control theory emphasizes the importance of social bonds as an insulating
factor against criminal involvement, the general theory of crime posits that low self-control is a
key factor underlying criminality. This newer control theory is often referred to as self-control
theory due to its focus on this aspect. Gottfredson and Hirschi integrated aspects of other
theories to form the general theory of crime, borrowing notions from routine activity theory,
233

rational choice theory, and other psychological and biologically based social theories of crime.
The two theories differ in what is believed to be the fundamental propensity towards crime;
however, both theories are centeredaround aspects developed in childhood through effective
parenting. Although focused on internalized control rather than social control, the general theory
of crime shares commonalities with the former theory through its emphasis on the role of parenting
in instilling self-control during childhood. Like other control theories, the general theory of crime
places significant weight on this early developmental process as setting the stage for later life.

Gottfredson and Hirschi shifted their focus away from an emphasis on the role of social
control as protecting people from participating in criminal activities towards the conception that
self-control, or lack thereof, could be used to explain criminal behavior. For Gottfredson and
Hirschi, crime is a thought to occur through the following process: “(1) an impulsive personality
to (2) lack of self-control to (3) the withering of social bonds to (4) the opportunity to commit
crime and delinquency to (5) deviant behavior”. According to the general theory of crime, crime
is seen as a means of obtaining immediate gratification, and the ability to delay such short-term
desires is linked to self control. As such, those with a propensity for criminal involvement are
though to lack sufficient self control. This lack of self control is traced back to childhood where,
the theorists suggest, the initial indications of deviant behaviour emerge. For those with limited
self-control, participation in deviant behaviour only continues throughout the life course. As
such, while it is believed that self-control is obtained during early childhood and does not
necessarily change with time, the theory does propose that rates of offending decline with age,
even for those who have lower levels of self-control. According to the theoretical perspective,
“people don’t change, it is opportunity that changes”.

As the general theory of crime focuses exclusively on the role that self-control plays in
criminality, research has also focused on the relationship between self-control and a propensity
for criminal behaviour. Other factors believed to be related to self-control have also been assessed
within the extant research, including measures of risk-taking behaviour. A selection of the existing
research that has tested this theory is reviewed below.

Research on the general theory of crime has largely focused on the effect of low self-
control on offending. Baron’s study of street youth living in downtown Vancouver focused
specifically on the aspect. The author conducted 400 interviews with street youth on various
types of offending, including property crime, drug use and violent crime. Baron found a relationship
between low self-control and violent behaviour, with low self-control being the most powerful
234

predictor of violent offending. Despite these findings, the author notes that the findings are not
necessarily supportive of the assertion that low self-control is a strong predictor of all criminal
behaviour, suggesting instead that the theory can be used to explain certain types of offending.
The authors examined the relationship between low self-control and violent offending and
homicide victimization. However, self-control was not found to be the only contributing variable.
Race, age at the time of first offence, and criminal history also played a role. As a result, they
argue that while self-control does appear to be a contributing factor in violent offending, the
general theory of crime does not take into account other social and cultural factors that could
also account for a propensity for violent offences.

Other research has south to assess the strength of the general application of self-control
to various categories. In their 1997 study, Chapple and Hope examined gang and intimate
violence in relation to self-control. The authors specifically focused on measure of parental
attachment, self-control and opportunity for delinquency. They found that lower levels of self-
control were related to gang violence. They further found that Young people who were reportedly
involved in gang activity were four times more likely to have also been involved in dating violent
offending. The authors of the present study conclude that such findings are indicative of
commonalities among these groupspf offenders. They further argue that the effect of self control
on the two types of offending discussed supports the benefit of a general theory of crime.

Additional research has examined self-control through participation in specific risk-taking


behaviors. In their study on the effects of life satisfaction and risky behaviors on various forms
of youth violence. Legal behaviors such as smoking, alcohol and drug use, and sexual behaviour,
thought to be risk taking, were included under the measure of risky behaviour. The author found
support for self-control theory in that respondents who participated in the risky behaviors were
more likely to have been involved in violent behaviour.

Community and Crime Prevention:

Community crime prevention programs or strategies target changes in community


infrastructure, culture, or the physical environment in order to reduce crime. The diversity of
approaches includeneighborhood watch, community policing, urban or physical design, and
comprehensive or multi-disciplinary efforts. These strategies may seek to engage residents,
community and faith-based organizations, and local government agencies in addressing the
factors that contribute to the community’s crime, delinquency and disorder.
235

The Theory of Community-Based Crime Prevention

The implementation of a community-based approach for reducing youth violence is


based on a rich theoretical tradition that can be traced back to the famous “Chicago School”
studies of the early 20th century. These studies emphasized the importance of neighborhood
composition in the determination of crime rates, and specified that communities with levels of
transience, an ethnically heterogeneous population, and a large proportion of youth males are
most likely to be characterized as high-crime societies. Shaw and McKay found that, over time,
Chicago’s crime rates clustered within specific geographical regions of the city regardless of
the ethnic composition of those who inhabited the area. Shaw and McKay concluded that there
was a high level of social disorganization endemic to these communities, and that this
disorganization mediated the relationship between the individual and the crime. While the theory
of social disorganization has been refined and wrapped in a new cloak over time, the central
premise has remained largely the same: socially disorganized communities have lower levels
of informal social control, which ultimately erodes the shared norms and beliefs in the community.
These low levels of informal social control combine to create a highly criminogenic society, so
in order to prevent crime, programs have to strengthen social ties and create an enhanced
sense of community.

A slightly theoretical approach to studying community-based crime prevention argues


that, similarly to social disorganization theory, increasing the levels of community cohesion is
an important prerequisite for preventing crime. Popularized by the theory of broken windows,
the focus of this line of research is not to address the structural inequalities that ultimately lead
to crime; rather, the focus is on the more proximal characteristic of social order; which can be
attended to by altering the physical characteristics of the environment. The broken window
thesis is predicted on the assumption that crime is about the “breakdown of social control,” and
the first step in the dissolution of social control is the presence of social disorder. Using their
famous broken windows’ analogy, Wilson and Kelling argued that the presence of social disorder
(e.g. drunks, loiterers, prostitutes) is like a broken window, and if it is not fixed, then “all of the
other windows will soon be broken”. Crime prevention efforts are therefore necessarily centered
on fixing these broken windows, which is tantamount to cleaning the seemingly socially disordered
elements of the community and making them appear orderly. The re-exertion of social control is
usually achieved in the form of various types of policing, although the broader community is
also often included(e.g. neighborhood watches, anonymous tip lines), with the end result being
greater levels of social cohesion and a redefined sense of community.
236

Although the broken windows theory operates from a more conservative framework to
prevent crime than the social disorganization theory, both theories emphasize that in order for
crime prevention programs to be effective, the inclusion of community preventative efforts is
absolutely essential.

Community Mobilization and Empowerment

Whereas the previous sections were devoted to evaluating community-based prevention


that focused on harm reduction strategies (e.g. gun violence and gang violence), this section
will assess some of the literature loosely classified under the umbrella of community mobilization
and empowerment. While this terminology is shrouded by the lack of clear definition, it is useful
to consider this as a qualitatively distinct category, because the emphasis of these programs is
on empowering the community as a means for improvement. And while many of the previous
evaluations did have elements of their program designed to empower members of the community,
these programs are considered separately because community empowerment was the primary
focal point of these studies.

In their article entitled “Engaging community residents to prevent violence”, Bowen, Guiasda
and Brown described how the Institute for Community Peace (ICP) was founded to address
concerns over escalating rates of youth violence in the United States. The ICP views violence
as a “complex phenomenon arising from individual, systemic, and societal factors” and found
that few resources were directed towards primary prevention. Based on the assumption that
communities can be engaged to prevent violence, and can break the cycle of violence, the ICP
presents a theory of change including creating safety, understanding violence, building
communities, promoting peace, and building democracy and social justice. The authors claim
that their program led to “dramatic decreases in community homicide rates, vast physical
improvements…and the active engagement of community residents”. However, the authors do
not support these claims with any description of their sample, their methodology, or the type of
program they reviewed. So while it is plausible that the ICP did, in fact, lead to decreased
homicide rates and a safer community, there is no evidence to substantiate these findings.
Given the fact that there was a general decline in the homicide rates throughout the country
during the time in which this “study” was conducted, it is impossible to discern whether, with any
degree of certainty, these findings have any merit, or whether they were part of a more general
trend.
237

References
1. http://indianresearchjournals.com/pdf/IJMFSMR/2013/March/16.pdf

2. https://ecommerceguide.com/guides/ecommerce-fraud/

3. https://www.consumer.ftc.gov/blog/2018/06/protecting-your-devices-cryptojacking

4. http://niiconsulting.com/checkmate/2014/06/it-act-2000-penalties-offences-with-
case-studies/
238

MODEL QUESTION PAPER

M.SC CYBER FORENSICS AND INFORMATION SECURITY

FIRST YEAR- FIRST SEMESTER

CORE PAPER - I

INTRODUCTION TO CYBER CRIMINOLOGY

Time: 3 hours Maximum: 80

Section-A

Answer any 10 of the following in 50 words in each (10 x 2 = 20)

1. Define Cyber Space

2. What is IRM ? Explain its three pillars.

3. Define White Collar Crime

4. Explain Money Laundering.

5. Define Profiling.

6. Define Social Engineering. With an example.

7. Explain Cognizable and Non Cognizable offence

8. List the types of Cybercrimes.

9. Explain Bailable and Non-Bailablm offence

10. Explain the concept of National Crime Records Bureau.

Section-B

Answer any five of the following in 250 words in each (5 x 6 = 30)

1. Expand FIR and explain its importance.

2. Explain White Collar Crime with example.

3. Explain Anti-Money Laundering act.

4. Social Learning Theory and Cyber Crime.

5. Explain Structure of court in India.

6. Explain the role of public in preventing crime.


239

SECTION – C

Answer any THREE questions in about 500 words each (3 x 10 = 30 )

1. Explain the Organizational Strucure of Police in India.

2. Explain Differential Association theory and Differential Opportunity theory.

3. Define Modus Operandi and explain its types.

4. Define organized crimes. Elucidate the different types of organized crimes in India.

You might also like