Thursday, July 28, 2022

Cybercrime - Ransomeware as a Service


The cybercriminal economy is a continuously evolving connected ecosystem of many players with different techniques, goals, and skillsets.

Ransomware as a service (RaaS) is a subscription-based model that enables affiliates to use already-developed ransomware tools to execute ransomware attacks. Affiliates earn a percentage of each successful ransom payment.

Ransomware as a Service (RaaS) is an adoption of the Software as a Service (SaaS) business model. RaaS users don't need to be skilled or even experienced, to proficiently use the tool. RaaS solutions, therefore, empower even the most novel hackers to execute highly sophisticated cyberattacks

RaaS solutions pay their affiliates very high dividends. The average ransom demand increased by 33% since Q3 2019 to $111,605, with some affiliates earning up to 80% of each ransom payment. The low technical barrier of entry, and prodigious affiliate earning potential, makes RaaS solutions specifically engineered for victim proliferation.

In the same way our traditional economy has shifted toward gig workers for efficiency, criminals are learning that there’s less work and less risk involved by renting or selling their tools for a portion of the profits than performing the attacks themselves. This industrialization of the cybercrime economy has made it easier for attackers to use ready-made penetration testing and other tools to perform their attacks.

Ransomware attacks have become even more impactful in recent years as more ransomware-as-a-service ecosystems have adopted the double extortion monetization strategy. All ransomware is a form of extortion, but now, attackers are not only encrypting data on compromised devices but also exfiltrating it and then posting or threatening to post it publicly to pressure the targets into paying the ransom. Most ransomware attackers opportunistically deploy ransomware to whatever network they get access to, and some even purchase access to networks from other cybercriminals. Some attackers prioritize organizations with higher revenues, while others prefer specific industries for the shock value or type of data they can exfiltrate.

The RaaS affiliate model, which has allowed more criminals, regardless of technical expertise, to deploy ransomware built or managed by someone else, is weakening this link. As ransomware deployment becomes a gig economy, it has become more difficult to link the tradecraft used in a specific attack to the ransomware payload developers.

The dark web is a criminal-infested network, so any leaked information on the platform will give multiple cybercriminal groups free access to your sensitive data and those of your customers. The fear of further exploitation compels many ransomware victims to comply with cybercriminal demands.

To make the ransom payment, victims are instructed to download a dark web browser and pay through a dedicated payment gateway. Most ransomware payments are made with cryptocurrency, usually Bitcoin, due to their untraceable nature. 

Reporting a ransomware incident by assigning it with the payload name gives the impression that a monolithic entity is behind all attacks using the same ransomware payload and that all incidents that use the ransomware share common techniques and infrastructure. However, focusing solely on the ransomware stage obscures many stages of the attack that come before, including actions like data exfiltration and additional persistence mechanisms, as well as the numerous detection and protection opportunities for network defenders.

How to Protect Yourself from Ransomware Attacks

The most effective ransomware attack mitigation strategy is a combination of educating staff, establishing defenses, and continuously monitoring your ecosystem for vulnerabilities.

Here are some suggested defense tactics:

  • Monitor all endpoints connection requests and establish validation processes
  • Educate staff on how to identify phishing attacks
  • Set up DKIM and DMARC to prevent attackers from using your domain for phishing attacks.
  • Monitor and remediate all vulnerabilitiesexposing your business to threats
  • Monitor the security posture of all your vendors to prevent third-party breaches
  • Set up regular data backup sessions
  • Do not solely rely on cloud storage, backup your data on external hard drives
  • Avoid clicking on questionable links. Phishing scams do not only occur via email, malicious links could lurk on web pages and even Google documents.
  • Use antivirus and anti-malware solutions
  • Ensure all your devices and software are patched and updated.
  • Provide your staff and end-users with comprehensive social engineering training
  • Introduce Software Restriction Policies (RSP) to prevent programs from running in common ransomware environments, i.e. the temp folder location
  • Apply the Principles of Least Privilege to protect your sensitive data
  • Ransomware: Should You Pay the Ransom?

Whether or not you should pay for a ransomware price is a difficult decision to make. If you make a payment, you are trusting that the cybercriminals will deliver on their promise of supplying you with a decryption key.

Cybercriminal operations are inherently immoral, you cannot trust criminals to uphold a fragment of morality and follow through with their promises. In fact, many RaaS affiliates don't waste time providing decryption keys to all paying victims, time is better spent seeking out new paying victims. 

Because a ransom payment never guarantees the decryption of seized data, the FBI strongly discourages paying for ransoms. But companies have paid ransom and I personally know many clients who have budgeted for paying ransoms as it is a impending risk to any business inspite of having good cybersecurity practices. Some of my clients have cyber insurance which covers payment of ransom but frankly speaking. I don’t know the legality of such cyber insurance coverage .

Wednesday, May 4, 2022

Best Cyber and Privacy Lawyer 2022 awarded to Adv Prashant Mali


Prashant Mali receiving award from Actor Makrand Deshpande 









Advocate Prashant Mali Got Best Cyber and Privacy lawyer of the year by the hands of Makrand Deshpande , other awardees include Mumbai Mayor Kishori Pednekar, ex Mumbai Police Commissioner Hemant Nagrale , VC of University of Mumbai, Hon. Sharad Pawar  n others . Lop Devendra Phadnavis and MP Sanjay Raut were chief guests 
Earlier Lt. Balasaheb Thakre and Lt. Lata Mangeshkar we’re also recipients of the same award. 

#award #cybercrime #privacy #lawyer #law #follow #media #mumbai #cybersecurity #publicpolicy #IamChevening #IVLP #media #news

Wednesday, March 23, 2022

How A Student Hacked Teachers WhatsApp


How A Student Hacked into Teachers WHATSAPP Account?

A teacher from Kerala noticed that her WhatsApp account was logged out soon after an online class. Knowing this, she lodged a complaint with cyberpolice. Police cracked the case and found out that the culprit was her student, studying in high school, who logged into the teacher’s account.

The technique used by the student was simple. The teacher was using a screen-share app in her phone during the class. So the students were able to see the screen and also the pop-up notification alerts coming into the phone. The ‘culprit’ student then tried to login WhatsApp with teacher’s number in his phone. And the OTP for verification came as pop-up alert in the teacher’s phone which was visible for all the students. Thus the student easily logged in to the account. The teacher did not have two-step verification on the phone and did not have a password.

The account in teacher’s phone got logged out as WhatsApp does not allow simultaneous use on two different devices. After the police cracked the case and found out the culprit is the student, the teacher withdrew the complaint.

PRECAUTIONS to avoid hacking
With some simple steps, one can avoid getting hacked during screen-sharing. Disable the notification alerts when sharing the screen with others.

Also enable two-step verification for WhatsApp login, so that an additional password is required to login to WhatsApp through other devices.

Soon after screen-sharing, make sure that OTPs or verification messages were not received during the time.

Adv (Dr.) Prashant Mali
Cyber & Privacy Lawyer & Author

Wednesday, March 16, 2022

Why Cybercrime is increased ? Due to Low Cost I feel

 

Why Cybercrime is increased ? Due to Low Cost I feel

You can buy ransomware for as little as $66, or hire a threat actor for $250. And if you look hard enough, you can even get a phishing kit for free on underground forums. Although these illicit methods may not be expensive, the damage they inflict can be substantial.

Phishing has become more popular than ever. Bhagwat Karad, the minister of state for finance reported to Indian parliament, that more than 50,000 (50,242) cases of cyber frauds, banking frauds using internet banking, ATM-Debit and Credit Cards were registered in the first nine months of the current fiscal year, citing RBI data (April-December 2021 period). During the nine-month period, the victims of these frauds lost a total of nearly Rs 167 crore.

According to the FBI’s Internet Crime Complaint Center, the number of phishing complaints more than doubled in 2020 to 241,342 cases compared to the prior year. From there, attacks doubled again as phishing reached a monthly record in Q3 2021, according to a recent report from the Anti-Phishing Working Group (APWG). The total number of incidents (reported & unreported) must be higher. A record 2 million phishing sites were reported in 2020, the most in a decade. This comes as no surprise, as phishing kits are cheap and easy available.

What is a Phishing Kit

Phishing kits are .zip files with all the scripts required to deploy an attack. These kits enable anyone with minimal programming skills to unleash massive ransomware campaigns. In 2019, the average price of a phishing kit was $304, with the prices ranging between $20 and $880. 

Recently, Microsoft discovered a campaign that used 300,000 newly created and unique phishing subdomains in one massive run. Microsoft also identified a phishing-as-a-service organization known as BulletProofLink. It resembled any other software-as-a-service brand, with tiered service levels, email and website templates, hosting, a newsletter and even 10% off your first order.

Meanwhile, even attackers get targeted. Some phish kits have been unlocked and posted for free on dark web forums. 

What is the Cost of a Ransomware Attack

On the other hand, suffering attacks is expensive. According to the IBM Cost of a Data Breach report, in 2021 the average cost of a ransomware attack totaled $4.62 million (not including the ransom, if paid). Compare that to the $66 attackers can pay for a ransomware kit.

Alert

Before you think to become cyber criminal, be aware that the cyberlaw is also catching up. There’s even some evidence that the police can now track and recover funds paid for in cryptocurrency. many cryptocurrency cases in India were detected and cyber expert fraudsters were arrested including ex police officers.Also remember, WHILE CYBERCRIME is largely measured in financial terms it is the psychological trauma that hurts victims the most when they are blamed by their family members or society in general for falling victim to the attack/scam.



The criminal use of cryptocurrency



The criminal use of cryptocurrencies
Cryptocurrencies have been adopted as part of money laundering schemes and are particularly associated with several predicate offences including fraud and drug trafficking. They are also widely used as a means of payment for illegal goods and services offered online and offline.
Money laundering is the main criminal activity associated with the illicit use of cryptocurrencies. The growing popularity and adoption of cryptocurrencies have led to their increasing use in money laundering schemes. Other criminal activities that show an intensive use of cryptocurrencies are related to the use of cryptocurrencies as a payment method for illicit goods and services, fraudulent cryptocurrency investments and cybercrime. In all instances, criminals want to obfuscate the source of the illicit assets with cryptocurrencies. A number of indicators show how criminals involved in frauds strongly rely on the use of cryptocurrencies.

Cryptocurrencies are also the means of payment of choice for criminal commodities and services, such as drugs or child sexual abuse material (CSAM) purchased online. This applies in particular to listings on dark web marketplaces where they are the main means of payment. Different types of malware target cryptocurrencies for theft as well as for the mining of coins in the network of unaware victims. Extortion schemes carried on by cybercriminals make extensive use of cryptocurrencies. Digital services and infrastructure abused for criminal purposes like servers, virtual private networks (VPNs) and hosting services are mostly purchased in cryptocurrency.

Money laundering
Virtually all kinds of criminal profits are laundered using cryptocurrencies. These activities range from the laundering of proceeds already in digital form, such as the payment of ransoms or criminal infrastructures, to a transformation of huge amounts of cash into virtual assets. Examples of cryptocurrency usage in money laundering schemes include the purchase of cryptocurrencies by criminal networks using illicit proceeds and the use of cryptocurrencies to transfer funds.
The use of cryptocurrencies in money laundering schemes has been increasing, and many criminal networks relied on cryptocurrencies as a payment medium during the COVID-19 pandemic.
Money laundering networks specialised in large-scale money laundering
as a service have adopted cryptocurrencies and are offering their services
to other criminal actors. These networks can already rely on established infrastructure such as numerous bank accounts as well as in-depth knowledge of the banking system and use of FinTech.
Money laundering networks provide their services to other criminal networks, which may include the acquisition or trade of cryptocurrencies, the legalisation of criminal assets and the final cash out in the accounts of criminals. Professional money laundering networks are a significant threat and enable other criminal networks to operate. Marketplaces on the dark web advertise money laundering cryptocurrency service providers. They also offer information on how criminals can cash out cryptocurrencies, such as by exchanging Bitcoin for gift vouchers or prepaid debit cards.

Predicate offences
The use of cryptocurrency in money laundering involves the profits of both online and offline criminal activities. They are in fact frequently reported in the context of drug trafficking, fraud and cybercrime.
Cybercrime proceeds
primarily concern funds coming from online frauds, ransomware and dark web marketplaces. The highest volume of illicit transactions is associated with these criminal activities.

Fraud
Fraud is the most frequently identified predicate offence for the illegal use of cryptocurrencies, accounting for more than half of identified criminal transactions.Criminals involved in fraud either make use of professional (crypto) money laundering services or set up their own money laundering schemes.
Criminals involved in investment fraud are particularly adept at using cryptocurrencies to channel illicit proceeds. Cryptocurrency investment fraud schemes have been identified in several EU Member States.
Fraudsters create websites devoted to cryptocurrency investments or advertise lucrative investments and encourage investors to create accounts on online trading platforms. Alternatively, operators from established call- centres offer opportunities requiring small initial investments that end in high profits. The victims have the impression to be able to monitor their investments thanks to internet platforms. However, the whole process is a deception. Brokers try to obtain information about the victims using social engineering techniques, while gaining their trust with simulated trading activities.
On some occasions, fraudsters collect capital to initiate a new profitable cryptocurrency which does not really exist. Pyramid schemes are a frequently used method of attracting investors with promises of high returns. The increase in value promised to investors is just an illusion, and any disbursements to investors are merely funds transferred from investors further down the pyramid. Members are encouraged to bring others into the fold in exchange for a commission.

Drug trafficking
Cryptocurrencies are increasingly used to launder the proceeds of drug trafficking. In recent years, EU law enforcement authorities carried out several investigations into the laundering of drug trafficking proceeds using cryptocurrencies. These large-scale laundering activities normally involve specialised criminal networks that provide professional crypto money laundering services.

Cybercriminals
Cybercriminals make extensive use of cryptocurrencies that consequently have to be laundered, invested or cashed out. Proceeds from cybercrime activities normally do not require a conversion as they are often already in cryptocurrencies. Cybercriminals extensively use obfuscation techniques and services to hinder transactions traceability.

Conclusion 
As I write there seems to be no solution like one tablets suits all. Cryptocurrency as currency for crime is a neat equation and this would remain till cryptocurrencies exist in the world. Do though costly solutions exist to track cryptocurrency used for any type of crime but is not feasible for all police forces across the world . Government now need policies and regulations if crypto is to be governed for at lease law and order purposes .

Thursday, December 23, 2021

Adjudication Officer under the IT Act,2000 [ cybercrime court for civil cybercrime matters ] all details

Who is an Adjudication Officer under the IT Act,2000 [ cybercrime court for civil cybercrime matters ] 

Adjudicating officer is generally an IAS officer in the rank of Principal Secratary -Information Technology or an IAS officer who should not be less than the rank of a Director to the Government of India or an equivalent officer of a state government as an adjudicating officer who shall adjudicate whether any person has committed a contravention of any of the provisions of this Act or of any rule, regulation, direction or order and shall hold an inquiry in the manner prescribed by the central government. Further, the adjudicating officer is vested with the power of a civil court to adjudicate any matter before it. Under Section 46 of the IT Act,2000 the power to adjudicate has been specifically enshrined for the purpose of adjudging under this Chapter.

The central government has notified “Scope and Manner of Holding Inquiry” as per the gazette notification for Information technology Rules, 2003 under the short title “Qualification and Experience of Adjudicating Officer and Manner of Holding Enquiry” dated 17th March 2003.

It be noted that the Information Technology Act, 2000 extends to the whole of India and applies to any offence or contravention thereunder outside India by any person (computers should be located in India) .

Chapter IX of the Information Technology Act, 2000, ” deals with penalties and adjudication. This Chapter specifically tackles “cyber contraventions” through unauthorized access to the computer, computer system, or computer network. The term ‘Contravention’ is more of a violation of law or rule of procedure which has damages and compensation as a remedy. Section 43(a-j) or 43A are majorly quoted to get damages by way of compensation to the person who has suffered due to such contravention. In order to seek damages by way of compensation, the affected person approaches the adjudicating officer appointed under Section 46 of the IT Act, 2000. The adjudicating officer has the pecuniary jurisdiction of up to five crore rupees, and any affected person seeking to claim compensation above Rs. 5 Crores has to approach the competent Court (civil court senior division or high Court) for proper redressal. 

Power to adjudicate under Section 46 of IT Act, 2000

Section 46(1) of the IT Act, 2000 states that the central government shall subject to the provisions of sub-section (3): 

•Appoint an adjudicating officer for the purpose of adjudging under Chapter IX whether any person has violated any of the provisions of this Act, rendering him liable to pay penalty or compensation. 

•The adjudicating officer shall have the power to hold an inquiry to adjudge upon the complaints being filed.

Section 46(1A) prescribes that the pecuniary jurisdiction to adjudicate matters wherein the claim for injury or damage does not exceed Rs 5 crores. In case the claim for compensation goes beyond the Rs 5 crores, the jurisdiction shall vest with a competent or higher court i.e. Civil Court Senior Division or High Court with Original Jurisdictions

Further, Section 46(2) states that the adjudicating officer shall give a reasonable opportunity to make representation to the person who has violated any of the provisions of this Act or any rule, regulation, direction, or order made thereunder. And if satisfied after conducting an inquiry that the person so accused has committed the contravention, penalty or award of compensation may be imposed by him as deemed fit in accordance with the provisions of that section.

The essential requisites which are required to be fulfilled so as to be appointed as an adjudicating officer have been laid down under Section 46(3) of the IT Act, which states that in order to be eligible for this post, one must possess qualifications like experience in the field of information technology and legal or judicial experience as may be prescribed by the central government.

Appointment of more than one adjudicating officer has been provided under sub-section (4) of Section 46. It states that where more than one adjudicating officer is appointed, it is for the central government to specify by order the matters and places with respect to which such officers shall exercise jurisdiction.

Lastly, Section 46(5) vests the powers of a civil court on every adjudicating officers which are conferred on the Cyber Appellate Tribunal under sub-section (2) of Section 58 and includes the power to order attachment and sale of property, arrest, and detention of the person who has committed the contravention and appointment of the receiver which increases the enforceability and efficacy of its orders and working.

Scope and manner of holding an inquiry

1. The adjudicating officer shall exercise jurisdiction in respect of the contraventions in relation to Chapter IX of the IT Act,2000

2. To receive a complaint from the complainant on the basis of the location of computer system, computer network as defined in sub-section (2) of Section 75 of IT on a plain paper on a plain paper on the proforma attached to these Rules along with the fee payable which is computed on the basis of damages claimed by way of compensation.

3. To issue notices together with all the documents to all the necessary parties to the proceedings, fixing a date and time for further proceedings.

4. On the date so fixed, the person to whom the notice has been issued about the contravention alleged to have been committed shall be explained by the adjudicating officer about the contravention alleged to have been committed in relation to any of the provisions of this Act.

5. Suppose the person who is alleged to have committed the contravention, pleads guilty. In that case, it shall be recorded by the adjudicating officer, and penalty might be imposed upon him or award such compensation as deemed fit in accordance with the provisions of this Act, rules, regulations, order, or directions made thereunder.

6. Alternatively, on the date fixed, the person who has committed the alleged contravention may show cause as to why an enquiry should not be held in the alleged contraventions or why the report alleging contraventions against him should be dismissed.

7. On the basis of the submissions made, the adjudicating officer shall form an opinion that there is sufficient cause to hold an enquiry or dismiss the matter or may get the matter investigated.

8. If any person or persons fails, neglects, or refuses to appear, or present himself before the adjudicating officer, he shall proceed with the inquiry in the absence of such person or persons after recording the reasons for doing so.

9. The adjudicating officer shall fix a date and time for the production of documents (including electronic records) or evidence.

10. To hear and decide every application, as far as possible, in four months and the whole matter in six months.

11. And if in a case, the adjudicating officer is convinced that the scope of the case extends to the offences under Chapter XI of IT Act (the Cyber Appellate Tribunal) instead of contravention, needing appropriate punishment instead of mere financial penalty, should transfer the case to the magistrate having jurisdiction to try the case, through presiding officer.

Quantum of compensation

While adjudging the quantum of compensation or penalty, the following factors shall be considered by the adjudicating officer:

1. The amount of gain of unfair advantage, wherever quantifiable, made as a result of the default;

2. The amount of loss caused to any person as a result of the default; and

3. The repetitive nature of the default.

Adjudicating officer vested with powers of a civil court

Sub-section (5) of Section 46 states that the Adjudicating Officer has been vested with the same powers as are vested in a civil court under the Code of Civil procedure, 1908 while trying a suit, in respect of the following matters, namely: –

1. Summoning and enforcing the attendance of any person and examining him on oath;

2. Requiring the discovery and production of documents or other electronic records;

3. Receiving evidence on affidavits;

4. Issuing commissions for the examination of witnesses or documents;

5. Reviewing its decisions;

6. Dismissing an application for default or deciding it ex parte; and

7. Any other matter, which may be prescribed.

The adjudicating officer shall deliver a certified copy of the order to the complainant & the respondent.

Appeals

For appeals, the IT Act,2000 (as amended in 2017) the Telecom Dispute Settlement and Appellate Tribunal having the appellate jurisdiction. Section 48 of the IT Act,2000 provides that the central government shall by notification establish one or more appellate tribunals to be known as Telecom Dispute Settlement and Appellate Tribunal. It should be noted that currently TDSAT is only at Delhi in Ashok Hotel. 

As per Section 57 of the IT Act,2000 a person who is aggrieved by the order passed by the controller or an adjudicating officer under this Act may file an appeal before the appellate tribunal having jurisdiction in the matter. It is to be noted that no appeal shall lie to the appellate tribunal from an order passed by the adjudicating officer when it is arrived at with the consent of the parties. The limitation period for filing an appeal from the order of the adjudicating officer is 45 days from the date on which a copy of the order made by the controller or the adjudicating officer is received by the person aggrieved, and it shall be in such form and be accompanied by such fee as may be prescribed. The limitation period of appeal is provided under Section 57(1) of the IT Act,2000. In case the appeal is filed after the expiry of the limitation period, the appellate tribunal may entertain an appeal if it is satisfied that there was sufficient cause.

Quasi-judicial authority

In the Indian National Congress (I) v. Institute of Social Welfare, it was held by the Supreme Court “… where law requires that an authority before arriving at a decision must make an enquiry, such a requirement of law makes the authority a quasi-judicial authority.”

It can be inferred from this observation of the SC that the adjudicating officer under the Act is a quasi-judicial authority as holding an enquiry is required by him before making a decision. The quasi-judicial authority of the adjudicating officer is restricted to the determination of contraventions and impositions of penalties only for Sections 43–45 of the IT Act,2000 only. Further, the scope of quasi-judicial authority of the adjudicating officer if extended beyond the determination of contraventions as provided under Sections 43 to 45 would be conflicting with the legislative intent behind the Act. His quasi-judicial authority covers not only the entire range of computer-related contraventions, but also adjudicating body corporates vis-à-vis any failure to protect data, including sensitive personal data.

What is expected from State Governments ?

The Department of Information Technology of each and every state is required to create a website for the citizens to have direct access to the various redressal mechanisms as provided by the Information Technology Act, 2000 and spread awareness about the working of these mechanisms. It is pertinent to note that as per IT Act Notification No. 240 issued by the Ministry of Communications and Information Technology, the Department of Information Technology of each of the states or of union territories shall provide the infrastructure and maintain the records of the matters handled by the adjudicating officer Functioning in the states/union territories. However, when a person tries to have access to the websites of the information technology of the states, the websites are either found to be not in a working condition or lacks the information which is quintessential for a layman to understand the system of the redressal mechanism set up under the Information Technology Act, 2000.

The adjudicating officers belonging to the State of Maharashtra, Karnataka, Tamil Nadu, Kerala, Madhya Pradesh, Gujarat and Delhi have been the most judicially active in adjudicating the matters before them compared to their counterparts in other States of India, who are struggling. The reason as to why the other states are lagging lies in the very fact that there is a death of cases filed before the adjudicating officers of these States, which is again because the general public isn’t aware of the existence of any such mechanism for seeking compensation under the IT Act, 2000. 

My NOTES TO ADJUDICATION OFFICER

The proceedings before The AO are of summary proceedings in nature 

Section 65B(4) Certificate under Indian Evidence Act is mandatory

Police Report wherever required should be adduced and the respective police officer should be summon during date of the case with his report of investigation

Orders passed should have proper reasoning and appreciation of facts and evidences appreciated during the hearing before The AO

No Jail term / imprisonment can be awarded only damages and compensation

Cases like credit card fraud, Online banking fraud, Data Theft, Data Leak, Phishing Software Source Code Theft, Spreading of Virus, Denial of Service, Unauthorised access (hacking), cases where Banks, Insurance companies or any organisations do not follow IT reasonable security practices such cases may be Adjudicated by the Adjudication Office.

Monday, December 20, 2021

Types of cyber crimes and offences mentioned in The IT Act,2000

 


There are 22 sections and 31 instances (i.e section 66 actually is applicable for ten different crimes mentioned in section 43) of offences and cyber crimes provisioned in the IT Act,2000 . Some sections are Non- Bailable too and one section 66F is a grievous offence having provision of punishment of imprisonment for life.

The table below shows the offence and penalties against all the mentioned sections of the IT Act,2000

SectionOffencePunishmentBailable and Cognizable
65Tampering with Computer Source CodeImprisonment up to 3 years or fine up to Rs 2 lakhsOffence is Bailable, Cognizable and triable by Court of JMFC.
66Computer Related Offences i.e All 10 offences mentioned in Section 43Imprisonment up to 3 years or fine up to Rs 5 lakhsOffences are Bailable, Cognizable and triable by Court of JMFC.
66-ASending offensive messages through communication services, etc... Section is removedImprisonment up to 3 years and fine

in Shreya Singhals Case
Offence is Bailable, Cognizable and triable by Court of JMFC
Do Not Apply
66-BDishonestly receiving stolen computer resource or communication deviceImprisonment up to 3 years and/or fine up to Rs. 1 lakhOffence is Bailable, Cognizable and triable by Court of JMFC
66-CIdentity TheftImprisonment of either description up to 3 years and/or fine up to Rs. 1 lakhOffence is Bailable, Cognizable and triable by Court of JMFC
66-DCheating by Personation by using computer resourceImprisonment of either description up to 3 years and /or fine up to Rs. 1 lakhOffence is Bailable, Cognizable and triable by Court of JMFC
66-EViolation of Privacy
(Clicking photographs of women's private parts)
Imprisonment up to 3 years and /or fine up to Rs. 2 lakhOffence is Bailable, Cognizable and triable by Court of JMFC
66-FCyber TerrorismImprisonment extend to imprisonment for LifeOffence is Non-Bailable, Cognizable and triable by Court of Sessions
67Publishing or transmitting obscene material in electronic formOn first Conviction, imprisonment up to 3 years and/or fine up to Rs. 5 lakh On Subsequent Conviction imprisonment up to 5 years and/or fine up to Rs. 10 lakhOffence is Bailable, Cognizable and triable by Court of JMFC
67-APublishing or transmitting of material containing sexually explicit act or conduct etc... in electronic formOn first Conviction imprisonment up to 5 years and/or fine up to Rs. 10 lakh On Subsequent Conviction imprisonment up to 7 years and/or fine up to Rs. 10 lakhOffence is Non-Bailable, Cognizable and triable by Court of JMFC
67-BPublishing or transmitting of material depicting children in the sexually explicit act or conduct etc., in electronic formOn first Conviction imprisonment of either description up to 5 years and/or fine up to Rs. 10 lakh On Subsequent Conviction imprisonment of either description up to 7 years and/or fine up to Rs. 10 lakhOffence is Non-Bailable, Cognizable and triable by Court of JMFC
67-CIntermediary intentionally or knowingly contravening the directions about Preservation and retention of informationImprisonment up to 3 years and fineOffence is Bailable, Cognizable.
68Failure to comply with the directions given by ControllerImprisonment up to 2 years and/or fine up to Rs. 1 lakhOffence is Bailable, Non-Cognizable.
69Failure to assist the agency referred to in sub section (3) in regard to interception or monitoring or decryption of any information through any computer resourceImprisonment up to 7 years and fineOffence is Non-Bailable, Cognizable.
69-AFailure of the intermediary to comply with the direction issued for blocking for public access of any information through any computer resourceImprisonment up to 7 years and fineOffence is Non-Bailable, Cognizable.
69-BAn intermediary who intentionally or knowingly contravenes the provisions of sub-section (2) in regard monitor and collects traffic data or information through any computer resource for cybersecurityImprisonment up to 3 years and fineOffence is Bailable, Cognizable.
70Any person who secures access or attempts to secure access to the protected system in contravention of a provision of Sec. 70Imprisonment of either description up to 10 years and fineOffence is Non-Bailable, Cognizable.
70-BIndian Computer Emergency Response Team to serve as a national agency for incident response. Any service provider, intermediaries, data centres, etc., who fails to prove the information called for or comply with the direction issued by the ICERT.Imprisonment up to 1 year and/or fine up to Rs. 1 lakhOffence is Bailable, Non-Cognizable
71Misrepresentation to the Controller to the Certifying AuthorityImprisonment up to 2 years and/ or fine up to Rs. 1 lakh.Offence is Bailable, Non-Cognizable.
72Breach of Confidentiality and privacyImprisonment up to 2 years and/or fine up to Rs. 1 lakh.Offence is Bailable, Non-Cognizable.
72-ADisclosure of information in breach of lawful contractImprisonment up to 3 years and/or fine up to Rs. 5 lakh.Offence is Cognizable, Bailable
73Publishing electronic Signature Certificate false in certain particularsImprisonment up to 2 years and/or fine up to Rs. 1 lakhOffence is Bailable, Non-Cognizable.
74Publication for a fraudulent purposeImprisonment up to 2 years and/or fine up to Rs. 1 lakhOffence is Bailable, Non-Cognizable.



FIR : All you want to know about in a criminal case

FIR - What is?  The first information report is a report giving information of the commission of a cognizable crime,  which may be made by t...