This website uses cookies to ensure you get the best experience. Learn more about DOAJ’s privacy policy.

Hide this message

You are using an outdated browser. Please upgrade your browser to improve your experience and security.

The Directory of Open Access Journals

Quick search.

STED Journal (Nov 2020)

Cyber crime in Pakistan; detection and punishment mechanism

  • Ubair Anjum

Affiliations

Read online

“Cyber Crime in Pakistan; Detection and Punishment Mechanism” addresses improvement of public health and safety policies by focusing on enhancing knowledge about cybercrime, women victimization, the pattern of time spent on the internet, sexual harassment and cyberbullying and the effect of sociodemographic factors on cybercrime. A quantitative, self-selected research study designed by the researcher and utilizing a voluntary, anonymous internet survey consisting of open and closed-ended questions targeted students attending large universities in Pakistan (N=400), based on Routine Activity Theory (RAT). The results were analyzed through SPSS via directing descriptive statistics, Cronbach’s alpha, and regression analysis to confirm the validity and internal consistency of data and verification of the hypotheses. Results depicted women represent the largest group impacted by cyber abuse. Single women, young adults, and employed students demonstrate increased rates of victimization. Frequent usage of social media may account for increased victimization for women. Time spent online and deficient knowledge of cyber protection measures are positively correlated with digital victimization. Respondents report on inadequate effective and affordable cyber protection and ineffective responses by agencies to cybercrime. Based on the results garnered, and supported by Public Policy Theory, Cybersecurity policies have been proposed to Pakistan’s government.

  • cyber victimization
  • cyber violence
  • routine activity theory
  • public policy theory

WeChat QR code

cyber crime in pakistan essay

  • DOI: 10.31703/gpr.2018(iii-ii).09
  • Corpus ID: 226882690

Social Media and Cyber Crimes in Pakistan: Facts, Propaganda, Awareness, and Legislation

  • A. Munir , G. Shabir
  • Published in Global Political Review 30 December 2018
  • Law, Political Science, Computer Science

Figures from this paper

figure 1

3 Citations

Cyber crimes trends in pakistan: analyzing the legal framework and enforcement challenges, cyber-crimes and cyber laws of pakistan: an overview, social media fostering cybercrimes among adults in pakistan: role of lack of empathy, 19 references, current trends in internet usage and cyber crimes against youth, cybercrime: the transformation of crime in the information age, 2nd edition, cambridge: polity (outline of update), dealing with the problem of cybercrime, corporate role in protecting consumers from the risk of identity theft, computer forensics: investigating network intrusions and cyber crime, cyber crime and thier solution, hate crimes in cyberspace, enabling technologies of cyber crime: why lawyers need to understand it, a survey on methodologies and techniques for detection and prevention of phishing attacks, advances in information, security, privacy and ethics, related papers.

Showing 1 through 3 of 0 Related Papers

cyber crime in pakistan essay

FEDERAL INVESTIGATION AGENCY

National response centre for cyber crime.

achievements

Crackdown on illegal grey traffickers of VOIP setups in 2013 & 2014, whereby 111 successful raids were carried out, averting a loss of 2946 million Rs per month to Gov. Estimate cost of seized equipment in these cases exceed 5,000 million Rupees
Handled complaints related to online defamation, harassment, threats and blackmailing via social networking sites such as Facebook, Twitter
NR3C has successfully registered and investigated crimes related to internet frauds & scams, such as Lottery Fraud, Job Scams, Car Fraud, Click Fraud, Internet Marketing Scams
Rendered technical facilitation of audio and video forensic analysis in cyber terrorism cases
Responded to financial sectors grievances, relating to ATM skimmers, banking frauds, money exchange embezzlements, credit card frauds and e-banking frauds
Technical facilitation extended through digital forensic analysis, cyber tracking, digital crime investigation to local law enforcement agencies in cases such as murder, robbery, extortion and many more
Technical trainings on cyber crime, digital forensics, information security to law enforcement agencies like IB, ISI, NAB, ANF, Local Police
Conducted awareness workshops and seminars at various academic institutes and organizations
Trainings imparted on digital forensic comprehension for interpreting forensic reports, evidence extraction methods, laws application to judicial community
12, 458 individuals from all walks of life have been trainedby NR3C to serve the purpose of cyber crime mitigation
Developed LEAD "Live Evidence Acquisition Dongle" a forensic tool toextract live evidence
Developed a tool to help track and identify the location of e-mails originating from unknown source
Developed in-house software application for forensic request management
Developed in-house software application for complaints management andtracking
Contributed a 5 year counter cyber terrorism strategy with NACTA
Furnished a report on problem faced by law enforcement agencies to tracedown the sub-standard mobile phone with same IMEI number
Research paper published in Journal of American Science, 2010 on "DataMining Methodology in Perspective of Manufacturing Databases".

CYBER CRIME PREVENTION TIPS

cyber crime in pakistan essay

Cyber Crime

Any activity commissioned via computer, digital devices and networks used in the cyber realm, and is facilitated through the internet medium. It can include the distant theft of information belonging to an individual, government or corporate sector through criminal tress-passing into unauthorized remote systems around the world. It includes from stealing millions of rupees from online bank to harassing and stalking cyber users.

Cyber Crime also includes sending viruses on different systems, or posting defamation messages. Commission of cyber crime can be:

  • The computer as a target-attacking the computers (e.g spreading viruses etc)
  • The computer as a weapon-to commits fraud or illegal gambling
  • The computer as an accessory- to store illegal or stolen information

Cyber crime: The facts

  • Cyber crime has now surpassed illegal drug trafficking as a criminal moneymaker
  • Somebody’s identity is stolen every 3 seconds as a result of cyber crime
  • Without a sophisticated security package, your unprotected PC can become infected within four minutes of connecting to the Internet.

MAJOR ONLINE ACTIVITIES

In Pakistan, internet users range from 10% to 16% of the overall population

  • Social networking
  • Online banking
  • Internet surfing
  • Audio & video communication
  • Entertainment
  • Online shopping
  • Map directions / GPS
  • Online education
  • Online auction
  • Information sharing
  • Medical assistance
  • Online games

CYBER CRIME CATEGORIES

cyber crime in pakistan essay

Help & Feedback

Address: 2nd Floor, National Police Foundation Building, Mauve Area, Sector G-10/4, Islamabad, Pakistan. Helpline: 9911 Phone: +92 51 9106 384 Email: [email protected]

NR3C © All Rights Reserved.

Top of page

Article Pakistan: National Assembly Passes New Cybercrime Law

Back to Search Results

(Sept. 21, 2016) On August 11, 2016, Pakistan’s lower house, the National Assembly, passed a controversial cybercrime law called the Prevention of Electronic Crimes Act, 2016. The Senate had unanimously passed the law, with a number of amendments, in July. (Raza Khan, Cyber Crime Bill Passed by NA: 13 Reasons Pakistanis Should Be Worried , DAWN (Aug .11, 2016).) The President of Pakistan gave his assent to the legislation on August 18, 2016. ( Archive: Prevention of Electronic Crimes Bill 2015-16 , BOLO BHI (last visited Sept. 19, 2016).)

According to the Act, the purpose of the legislation is “to prevent unauthorized acts with respect to information systems and provide for related offences as well as mechanisms for their investigation, prosecution, trial and international cooperation … .” ( Prevention of Electronic Crimes Act, 2016 (Aug. 11, 2016), Foreword, National Assembly website.)

Crimes Against Information and Data Systems, and Cyber-Terrorism

The Act introduces a range of offenses involving the unauthorized access, transmission, copying, or interference in an information system or data. ( Id . §§ 3-5.) Harsher penalties are set for these crimes if they involve information systems or data connected to critical infrastructure. ( Id . §§ 6-8.)

The Act also introduces the offense of cyber-terrorism. A cyber-terrorist crime is deemed to have been committed if a crime connected to critical infrastructure is carried out with the intent to commit terrorism. The punishment for such an offense upon conviction is up to a 14-year term of imprisonment or a fine of Rs5 million (about US$47,450), or both. ( Id . §10.) The glorification of terrorism-related offenses, hate speech, and the recruitment for or funding and planning of terrorism “through any information system or device” are also punishable crimes under the Act. ( Id . §§9, 10A, & 10B.)

The Act also introduces crimes of spamming and of distributing and transmitting malicious code. ( Id . §§ 20 & 22.)

Crimes Against Persons via the Internet, Including Criminal Defamation

Section18 (1) of the law essentially criminalizes defamation “through any information system.” The Act prescribes that

Whoever intentionally and publicly exhibits or displays or transmits any information through any information system, which he knows to be false, and intimidates or harms the reputation or privacy of a natural person, shall be punished with imprisonment for a term which may extend to three years or with fine which may extend to one million rupees or with both. ( Id . § 18 (1).)

Certain provisions, such as one on “spoofing,” have been particularly controversial, because they might be used to target satirical online content. The spoofing provision stipulates, “[w]hoever with dishonest intention establishes a website or sends any information with a counterfeit source intended to be believed by the recipient or visitor of the website to be an authentic source commits [the offense of] spoofing.” ( Id . § 23.) This crime is to be punished upon conviction with up to three years of imprisonment or a fine of Rs500,000 (about US$4,745), or both. ( Id .)

Section 19 of the Act, which deals with offenses against the modesty of a natural person or a minor, prohibits, among other acts, superimposing “a photograph of the face of a natural person over any sexually explicit image or video.” ( Id . § 19(1)(a).)

Other newly introduced crimes against the person are cyber stalking and producing, distributing, possessing, or procuring online child pornography. ( Id. § 19(A).)

Investigative Powers

The powers to investigate crimes set forth in the Act include those of preservation, search and seizure, and retention of data, and also the real time collection and recording of information through a court order or warrant. Section 26 grants the Federal Government the power to establish or designate a law enforcement agency “as the investigation agency for the purposes of investigation of offences under this Act.” ( Id .) On September 9, 2016, the Federal Cabinet designated the Federal Investigation Agency (FIA) as the Investigation Agency under the Act. (Press Release, PR No. 66, Meeting of the Federal Cabinet Islamabad: September 9, 2016 (Sept. 9, 2016), Press Information Department website.)

Section 34 of the Act grants the Pakistan Telecommunication Authority the power to

remove or block or issue directions for removal or blocking of access to an [sic] information through any information system if it considers it necessary in the interest of the glory of Islam or the integrity, security or defence of Pakistan or any part thereof, public order, decency or morality, or in relation to contempt of court or commission of or incitement to an offence under this Act.  (Prevention of Electronic Crimes Act, 2016, § 34(1).)

Reaction to the Act

Human rights and free speech activists are worried that many of the provisions of the Act are framed in vague terms that “could lead to curtailment of free speech and unfair prosecutions.” (Mehreen Zahra-Malik, Pakistan Passes Controversial Cyber-Crime Law , REUTERS (Aug 12, 2016).) Nighat Daad, the founder of the Digital Rights Foundation, was quoted as stating that “[t]he overly broad language used in the bill ensures that innocent and ignorant Pakistani citizens, unaware of the ramifications of what the bill entails, can be ensnared and find themselves subject to very harsh penalties.” ( Id .)

Members of opposition political parties have also expressed concern about the potential for misuse of the Act by government authorities and the possibility that it may stifle political debate online.(Vasudevan Sridharan, Pakistan Passes ‘Draconian’ Cybercrime Law Threatening Civil Liberties , INTERNATIONAL BUSINESS TIMES (Aug .11, 2016).) The Minister of State for Information Technology & Telecom, Anusha Rehman, told Parliament, however, that “[c]riticism regarding the bill is baseless as proposed amendments have been included. Non-governmental organisations and civil society representatives are opposing the bill due to a certain agenda.” ( Id .)

About this Item

  • Pakistan: National Assembly Passes New Cybercrime Law

Online Format

  • Global Legal Monitor (7,708)
  • Law Library of Congress (423,568)
  • Crime and Law Enforcement
  • Freedom of Speech
  • Human Rights and Civil Liberties

Jurisdiction

Article author.

  • Ahmad, Tariq

Rights & Access

Publications of the Library of Congress are works of the United States Government as defined in the  United States Code 17 U.S.C. §105  and therefore are not subject to copyright and are free to use and reuse.  The Library of Congress has no objection to the international use and reuse of Library U.S. Government works on  loc.gov . These works are also available for worldwide use and reuse under CC0 1.0 Universal. 

More about Copyright and other Restrictions.

For guidance about compiling full citations consult Citing Primary Sources.

Credit Line: Law Library of Congress

Cite This Item

Citations are generated automatically from bibliographic data as a convenience, and may not be complete or accurate.

Chicago citation style:

Ahmad, Tariq. Pakistan: National Assembly Passes New Cybercrime Law . 2016. Web Page. https://www.loc.gov/item/global-legal-monitor/2016-09-21/pakistan-national-assembly-passes-new-cybercrime-law/.

APA citation style:

Ahmad, T. (2016) Pakistan: National Assembly Passes New Cybercrime Law . [Web Page] Retrieved from the Library of Congress, https://www.loc.gov/item/global-legal-monitor/2016-09-21/pakistan-national-assembly-passes-new-cybercrime-law/.

MLA citation style:

Ahmad, Tariq. Pakistan: National Assembly Passes New Cybercrime Law . 2016. Web Page. Retrieved from the Library of Congress, <www.loc.gov/item/global-legal-monitor/2016-09-21/pakistan-national-assembly-passes-new-cybercrime-law/>.

Cyber Security in Pakistan: Regulations, Gaps and Way Forward

  • December 2020

Muhammad Waqar Anwar at Massey University

  • Massey University

Discover the world's research

  • 25+ million members
  • 160+ million publication pages
  • 2.3+ billion citations
  • Ehtisham Ul Haque

Waseem Abbasi

  • Sathishkumar Murugesan
  • Youngmoon Lee

Sara Ahmad

  • Muhammad Imran

Muhammad Amir Munir

  • Abdul Qadeer
  • N Akyeşilmen
  • Recruit researchers
  • Join for free
  • Login Email Tip: Most researchers use their institutional email address as their ResearchGate login Password Forgot password? Keep me logged in Log in or Continue with Google Welcome back! Please log in. Email · Hint Tip: Most researchers use their institutional email address as their ResearchGate login Password Forgot password? Keep me logged in Log in or Continue with Google No account? Sign up

Legalversity

List of Cyber Crimes and their Punishments in Pakistan

Admin

  • May 8, 2019
  • Legal Articles
  • 11 Comments

Cyber Crime and their Punishments in Pakistan

Cyber Crime is a crime that is done over the internet. In Pakistan cyber crimes and their punishments are rigorous nature. Different types of cyber crimes have different punishments according to Law. When a cyber crime happened to somebody he can report it to FIA (National Response for Cyber Crime Wing) so that they take the needful action to stop the crime or punish the criminal.

A list of cyber crimes and their punishments have been given below:

1. Spreading False Information about an Individual

If anyone spreads the false information about any individual over the internet then it is taken as a cyber crime.  Rigorous imprisonment of 3 years and fine of 1 million rupees or both can be imposed on that person. The court may order one of these punishment or both at a time. It is totally discretion of the court.

2. Spreading Explicit Images or Videos

Spreading explicit images or such video over the internet is a serious cyber crime. Often people do this for black mailing someone. They black mail other so that they can demand remuneration. This type of cyber crime is the vast number of cyber crime in all over the world. In Pakistani Law the punishment for this crime is 5 years of imprisonment along with a fine of rupees 5 million or both. It is the discretion of the court to impose find and imprisonment or any of this at a time.

3. Spreading Explicit Images or Video of Minor

Cyber Crimes against minor are often happening around us. Spreading their explicit images or video over the internet is really a cyber crime. The Law has a serious punishment for this crime. The person who commits this crime will go 7 years in jail and a fine of rupees 5 million or both.

4. Child Pornography

You have often seen many cases of child pornography. The internet is a open source and committing this crime is becoming a regular thing these days. The punishment is 7 years of imprisonment along with 5 million of fine or both.

5. Cyber Stalking

The cyber stalking is the repeated action of using internet to communicate harasses someone. The sending of fake and abusive email also comes under its shade. 3 years of jail and a fine of 1 million is the punishment for this crime.

Hacking is a cyber crime in all over the world. In this crime you hack someone computer or website and then use it for many different and dangerous purposes. The person who hacks someone computer can go to jail for 3 years and fine of rupees 1 million can also be imposed on him.

7. Making Video and Pictures without Consent

If you make abusive videos and pictures without the consent and spreading it over the internet you are actually committing cyber crime and the punishment that can be imposed is 3 years in jail and 1 million of fine or both at a same time.

8. Hate Speech

The internet should be used for education purposes. When someone used the internet for giving hate speed against particular person, then it is become a crime and the hate speech giver can go to jail for up to 7 years.

9. Spamming

Spamming is also another type of cyber crime. 3 months of jail and a fine of rupees 5 million or both is imposed on the spammer.

10. Spoofing

Spoofing is the showing the dishonest intention to disturb someone life family members. It is a cyber crime and the person who is doing this can go to jail for up to 3 years with a fine of rupees 50,000 or both at a same time.

For more and brief information you can watch the following video

11. Malicious Code

On the internet many developer companies and many a time individual as well do this crime. In this the right a specific code to damage the other person hardware or software. The punishment for this crime is 2 years in jail and fine of rupees 1 million.

12. Unauthorized Access to Information or Data

Gaining unauthorized information is a cyber crime. 3 years imprisonment and a fine of rupees 50,000 can be imposed on the person who commits this crime.

13. Illegal Copying or Transmission of Data

When you do illegal work or illegal activity then you are doing a crime. Illegal transmission of data is a serious crime over the internet. Transmission of data of a security agency or any government agency is very offensive. 6 months of jail and a fine of rupees 100,000 can be imposed on the person who commits this crime.

14. Interfering with Information System or Data

Nobody is allowed to interfere in any work. But when you do this, then it is a serious crime and you can go to jail for up to 2 years and a fine of rupees 500,000 can also be imposed on you.

15. Glorification of an Offense

Glorification is also a serious cyber crime in Pakistan. The person who will commit this can go to jail for up to 7 years and a fine of 10 million rupees can also be imposed at a same time.

16. Aid to Terrorism

If you are aiding terrorism by obtaining online donation then you are committing a cyber crime and you can go for jail up to 7 years as well as with fine or both a time.

17. Electronic Counterfeit

Electronic counterfeit is a crime in which electronic parts that are misrepresented as to their origins or quality and standard. This is a cyber crime and the criminals can go to jail for up to 3 years as well as a handsome fine of rupees 25, 00000 can also be imposed.

18. Electronic Forgery

Electronic Forgery is a serious cyber crime and it punishment is 7 years of jail and a find of rupees 5 million of both.

19. Electronic Fraud

These days Electronic Frauds are often happening around you. 2 years of jail and a fine of rupees 10 million is the punishment for this crime.

20. Illegal Use of Identify Information

Your identity is your personal matter. But when someone use your identity and makes benefit from it then it is a stern crime and you can go to jail for up to 3 years and a fine of rupees 5 million can also be imposed.

To conclude the above discussion it can be comprehend that these days’ cyber crimes are more often increasing and you should be aware of these crimes. The punishment for these crimes are much rigorous than a civil crime. Many cyber crimes are so small that it is hard to be understood by a common man. So, learn about these crimes and try to save yourself from these.

Admin

I am interested in writing content for educational purpose.

guest

Most relevant ▼

  • What is the Role, Functions, and Composition of Senate of Pakistan
  • Top 5 Banks in Pakistan 2024
  • Confessions in Pakistan: Understanding Section 164 Cr.PC
  • Understanding the Benami Transaction
  • Causes and Effects of China’s Economic Slowdown
  • How to Change Date of Birth on B-Form (Birth Certificate)
  • Electoral Reforms in Pakistan – Key Points
  • What is Remand? Here are Various Kinds of Remand in Law
  • Evolution of Democratic System in Pakistan – Key Points
  • US Interests in the Middle East (A Study)
  • Laws & Taxes
  • Construction
  • Real Estate Trends
  • Zameen Product Updates
  • Area Guides

Cybercrime Laws in Pakistan

All You Need to Know About Cybercrime Laws in Pakistan

Home » Laws & Taxes » All You Need to Know About Cybercrime Laws in Pakistan

In This Post – Cybercrime Categories – Cybercrime Laws in Pakistan – Cybercrime Punishment in Pakistan – How to Report Cybercrime – Cyber Rescue Helpline – NR3C Salient Features – Cyber Scout – Cybercrime Prevention Tips

Update: (July 28, 2021): As per a recently published new article by a renowned publication, the federal cabinet has given a green signal to the National Cyber Security Policy 2021, under which a national cyber security response framework will be created. The government has already established the Cyber Governance Policy Committee for the proper implementation of the new policy.

The policy is set to introduce strict actions against a cyberattack targeting any particular state institution, terming it as an “act of aggression against national sovereignty”. The main purpose of the newly approved National Cyber Security Policy is to counter the different types of incidents that involve misuse of the information and other related communication technologies that could put financial matters and the security of the country in danger.

As per the new policy, the stakeholders handling and processing information need to go all out against cyberattacks. They have been called upon to come up with fool-proof measures to protect data and information at all levels. Cybercrime monitoring and electronic identification-based security systems have been suggested in the new policy.

The new cyber security policy also urges the Ministry of Information Technology to come up with special campaigns, training, and skill development programmes to train individuals to become cyber security experts. All these initiatives will strengthen the concept of cyber defence and cyber security governance in Pakistan.

UPDATE (Feb.8, 2021): The Cybercrime Wing of the Federal Investigation Agency (FIA) is set to introduce a Cyber Patrolling Unit (CPU) to keep a check on what’s trending on the internet, especially social media, according to a statement made by Parliamentary Secretary for Interior Shaukat Ali in front of the National Assembly.

The budget for the new initiative has reportedly been allocated and it is expected to take off in two to three months.

Causing monetary damage in billions of US dollars to the world economy, cybercrime is now one of the major global concerns. Putting it in numbers, according to statista.com, by the end of 2019, the total monetary damage caused to the global economy by cybercriminal activities reached up to 3.5 billion US dollars, which is around 580 billion PKR. 

With the rapidly increasing rate of internet penetration in our country, Pakistani authorities have also started to take necessary measures to keep people and their data safe in the online world. The more people rely on online services in our country, the more they become susceptible to internet crimes.

In this blog, we’ll learn about different categories of cybercriminal activities and cybercrime laws in Pakistan. Moreover, we’ll also get to know more about the step-by-step process of how to report cybercrime in Pakistan.

Cybercrime Categories

categories of internet crimes

There are different types of cybercrimes, classified in the following categories:

  • Identity theft
  • Cyberbullying
  • Cyberstalking
  • Financial fraud
  • Digital Piracy
  • Computer viruses and worms
  • Malicious Software
  • Intellectual property rights
  • Money Laundering
  • Denial of Service attack
  • Electronic Terrorism 

Hacking: It is a type of cybercrime in which unauthorized access is gained to data in a system or computer.

Identity theft: It is the deliberate use of someone else’s identity. The term identity theft was first used in 1964.

Cyberbullying: Also known as online bullying, cyberbullying, or is a form of harassment or bullying done using electronic means.

Cyberstalking: It is the use of the internet to stalk or harass someone.  It involves false accusations, slander, and defamation.

Spoofing: It is a trick in which hackers deceive computer systems to gain illegitimate advantage and steal data from personal networks or websites.

Financial fraud: It is when someone steals money or deprives others of their assets through online means.

Digital Piracy: Also known as online piracy, it involves the practice of illegally downloading and distributing digital copyrighted content.

Computer viruses and worms : They are types of malware computer programmes that replicate themselves to spread and infect computer systems.

Malware: A software designed by cybercriminals to intentionally cause damage to the server, computer, client, or network.

Intellectual property rights: Intellectual property theft is defined as online theft of content or material that is copyrighted.

Money Laundering: It involves the use of the internet to launder money through different online payment systems.

Denial of service attack (DOS attack): It is a cyberattack to disrupt the targeted server and its traffic. It makes a network resource or machine unavailable to the intended users.

Electronic terrorism : Also known as cyberterrorism, electronic terrorism involves the use of the internet for violent acts. It involves potentially threatening someone or achieving ideological or political gains.

Online Vandalism: It is the action that involves the deliberate damage and destruction of your online material. It may also involve the modification of the online content on your website without your permission.

Cybercrime Laws in Pakistan

As of now, there are three cybercrime laws in Pakistan. These laws deal with different categories of internet crimes in Pakistan. They are listed as under:

Electronic Transaction Ordinance (ETO) 2002

  • Electronic / Cyber Crime Bill 2007 
  • Prevention of Electronic Crimes Act (PECA) 2016

Introduced in 2002, the Electronic transactions Ordinance (ETO) came out to be the first IT-relevant legislation. It was created by national lawmakers. It was a first step that served as a solid foundation for legal sanctity and protection of the local e-Commerce industry. 

A large part of this cybercrime law in Pakistan was inspired by foreign law related to cybercrime. It has 43 sections dealing with different types of internet crimes in Pakistan. This cybercrime law in Pakistan deals with the following 8 main areas related to the e-Commerce industry. 

  • Recognition of Electronic Documents 
  • Electronic Communications
  • Digital Signature regime and its evidential consequences 
  • Website and Digital Signatures Certification Providers
  • Stamp Duty 
  • Attestation and Notarization of Certified Copies
  • Jurisdiction

Electronic/Cyber Crime Bill Ordinance 2007

The Prevention of Electronic Crimes or Cybercrimes Ordinance (PECO) was passed in 2007. This cybercrime law in Pakistan deals with the following electronic crimes:

  • Cyber Terrorism
  • Data Damage
  • Electronic Fraud
  • Electronic Forgery
  • Unauthorised Access
  • Cyber-spamming/spoofing

According to the Prevention of Electronic Crimes or Cybercrimes Ordinance (PECO), cyber criminals in Pakistan may have to face different penalties. They may include six months of imprisonment to sometimes even capital punishment for various types of cybercrimes. The laws apply to every person who commits cybercrimes in Pakistan irrespective of their nationality or citizenship.

Prevention of Electronic Crimes Acts (2016)

The Prevention of Electronic Crimes Act (PECA) was introduced in 2016. It provides a comprehensive framework for various types of cybercrime in Pakistan. It is one of those cybercrime laws in Pakistan that is in accordance with the Cyber Crime Bill 2007. It deals with the following internet crimes in Pakistan:

  • Illegal Access of Data (Hacking)
  • Denial of Service Attack (DOS Attack)
  • Electronic Forgery and Electronic Fraud
  • Cyberterrorism

The Prevention of Electronic Crime Act (PECA) offers the below-given penalties for cyber criminals in Pakistan

  • Up to three years of imprisonment, 1 million PKR fine, or both for accessing critical information systems without authorisation.
  • Up to seven years of imprisonment, PKR 10 million fine or both for disruption of critical information systems with dishonest or fraudulent intentions.
  • Up to seven years of imprisonment, PKR 10 million fine or both for involvement in offence related to terrorism.
  • Up to six months of imprisonment, PKR 50 thousand fine or both for importing, exporting or supplying an electronic device for offensive use.
  • Up to three years of imprisonment, PKR 5 million fine or both for involvement in data breach. It may include the online distribution of someone’s personal data without consent.

Cybercrimes Punishments in Pakistan

Details regarding punishments for cybercrimes in Pakistan have been listed as under:

Data Damage3 years imprisonment or PKR 3 lac fine
Electronic Fraud7 years imprisonment or PKR 7 lac fine
Electronic Forgery7 years imprisonment or PKR 7 lac fine
Malicious Code5 years imprisonment or PKR 5 lac fine
Cyberstalking3 years imprisonment or PKR 3 lac fine
Spamming3 years imprisonment or PKR 3 lac fine
Spoofing6 months imprisonment or PKR 50 thousand fine
Cyberterrorism10 years imprisonment or PKR 10 million fine

How to Report Cybercrime in Pakistan (National Response Centre for Cyber Crime)

fia cybercrime form for complaint registration

The National Response Centre for Cyber Crime (NR3C) comes under the supervision of the Federal Investigation Agency (FIA). It acts as a cyber law enforcement body in Pakistan. If you’re wondering how to report cybercrime in Pakistan then NR3C is the right platform. As per the official website, the National Response Centre for Cyber Crime has expertise in NR3C in Digital Forensics, Information System Security Audits, Technical Investigation, Penetration Testing, and relevant training.

How to Lodge a Cybercrime Complaint in Pakistan through NR3C

If you navigate through NR3C’s official website, you’ll see that there’s a dedicated section to report computer crime. By clicking on the link to that section, you’ll be redirected to the FIA web page as shown in the screenshot. Here’s you’ll fill all the required information and attach any relevant material. This is how to lodge a cybercrime complaint in Pakistan through NR3C. 

To get updates on the progress of your cybercrime complaint, you can simply use the following contact details of the National Response Centre for Cyber Crime in Pakistan

Contact number : 051-9106384 or 03366006060

Email address: [email protected]

Address ( Where you can send your written applications ): NR3C-FIA, National Police Foundation Building, 2nd Floor, G-10/4, Mauve Area, Islamabad

Note: Write your application to file a complaint against cybercrime in Pakistan in the name of the Director of NR3C.

Cyber Rescue Helpline

helpline for cyber rescue

Wondering how to file a complaint against cybercrime in Pakistan? Well, NR3C has introduced another convenience for internet users in the form of a 24/7 complaint helpline.

Cyber Rescue Helpline: 9911

Note: The helpline number for reporting cybercrimes in Pakistan can be dialed from both mobile devices and landline connections.

NR3C Salient Features

Now that you have learned how to file a complaint against cybercrime in Pakistan, let’s learn more about the National Response Centre for Cyber Crime in Pakistan. We’ll go through some of its salient features mentioned on its website. They have been categorised as the institution’s achievements like how it is dealing with cyber criminals in Pakistan. Also, it mentions the training, research and development programmes NR3C offers.

  • Achievements

Training Programmes

Research and development, achievements .

  • Successful raids and crackdowns on illegal grey traffickers having VOIP setups, averting a loss of around PKR 3 billion per month to the government.
  • Handled tonnes of complaints related to cyberharassment and online defamation.
  • NR3C has successfully dealt with many cases related to internet frauds & scams
  • Provided technical facilitation related to cybercrime cases requiring audio and video forensic analysis
  • Responded to grievances faced by the financial sector. These may include banking/ATM frauds, credit card frauds, and internet banking frauds.
  • Provides technical training on digital forensics, internet crimes, information security to law enforcement agencies. 
  • Conducts awareness workshops and informative seminars at renowned academic institutes as well as corporate organizations
  • Skill development training based on digital forensic comprehension for proper interpretation of forensic data, computer crime, laws applications, and evidence extraction methods. 
  • Over 12,000 individuals from all over the country have been trained by NR3C to serve the purpose of cybercrime mitigation.
  • Developed a tool that tracks and identifies the location of e-mails from unknown sources
  • Developed a software application to manage forensic requests
  • Developed software application for cybercrime complaints management and tracking
  • Helped law enforcement agencies in tracking down mobile phones with duplicate IMEI number.
  • Contributed to a research paper published in the Journal of American Science, which was published in 2010. It was titled “DataMining Methodology in Perspective of Manufacturing Databases”.

Cyber Scout

cyber scout for fighting crime

Cyber scouts in Pakistan are specially trained and devoted individuals that help the nation fight internet crimes. They are mostly chosen from a certain age group, mostly teenagers and young adults. They are provided with special training at NR3C to undertake the following duties and responsibilities

Duties and Responsibilities of Cyber Scouts in Pakistan

  • Provide cybercrime awareness training and
  • Help people with the process of reporting cybercrimes in Pakistan
  • Inform people about computer crime preventive measures
  • Share information with nr3c
  • Promote careful and responsible use of cyberspace
  • Direct and help individuals to report cybercrime
  • Monitor cyberspace
  • Encourage the rightful use of technology 

Cybercrime Prevention Tips

here are some ways to prevent cybercrime

Here are some useful cybercrime prevention tips

Secure Your Smart Phones

  • Always use a strong password to secure your smartphone 
  • Turn on the automatic lock on your device
  • Install an antivirus or other security software
  • Only download apps from verified sources
  • Check for all apps permissions
  • Don’t miss operating system security updates
  • Be wary of any spam links you receive through email or text message
  • Turn off your automatic Wi-Fi connection mode
  • When browsing or shopping online on your smartphone or computer, always look for “https” in the URL. 

Secure Your Online Banking

  • Never use the same PIN CODE for different bank accounts
  • Avoid using PCs at cyber cafes for any type of internet banking
  • Never keep your pin code and debit/credit cards together
  • Never leave the computer unattended while accessing your bank account
  • Always register for Mobile SMS, and Email Transaction Alerts
  • Never reply to emails or messages asking your password or pin code
  • Visit the e-banking website by typing the URL in the address bar
  • Log out and close your browser after you are done using e-banking services
  • Always conceal keypad when using ATM before entering pin code
  • Look around to make sure that there is no extra device installed in the surroundings of ATM

Secure Your Social Media

  • Use extra security features to access your account (security code, Login alert etc)
  • Turn on login notification alert
  • Allow only specific individuals to view your contents (videos, photos, tagged locations, and friends, etc.)
  • Control and monitor who can contact you
  • Block your profile from all search engines

Secure Your Wi-Fi

  • First thing first, change the default administrator usernames and passwords of your wi-fi router
  • Use a complex password and keep changing your password in regular intervals
  • Turn off your Network / Wi-Fi routers when not in use to stay safe from computer crime.

Secure Your Browsing

  • Check your browser’s privacy settings
  • Never trust any free online content
  • Don’t provide personal information to get something free online
  • Avoid clicking on links inside e-mails or messages

Now that we have given you all the useful information regarding cybercrime laws in Pakistan and the nature of cybercrimes they deal with, it’s time for us to wrap up this piece. For your queries and suggestions, feel free to get in touch with us at [email protected] .

On a side note, you may also be interested in taking a look at our guides on how to check your mobile IMEI number with PTA and vehicle verification in Pakistan .

Keep reading Zameen Blogs for more informative lifestyle guides and real estate pieces. Get notified of all the latest updates from our blog section by subscribing to our newsletter.

cyber crime in pakistan essay

Introducing the Gold and Gold Plus Sponsors for Pakistan Property Show in Dubai

mobile phone industry in pakistan

All You Need to Know About the Mobile Phone Industry in Pakistan

Buying a family home

What to Look for in a House If You Want to Start a Family Within 5 Years?

Subscribe For Daily Blog Alert

Get the Zameen App

Sliding sidebar.

Cyber Crime Essay for Students and Children

500+ words essay on cyber crime.

Cyber Crime Essay – Everybody thinks that only stealing someone’s private data is Cyber Crime. But in defining terms we can say that ‘Cyber Crime refers to the use of an electronic device (computer, laptop, etc.) for stealing someone’s data or trying to harm them using a computer.

Besides, it is an illegal activity that involves a series of issues ranging from theft to using your system or IP address as a tool for committing a crime.

Cyber Crime Essay

Types of Cyber Crime

Speaking in a broadway we can say that Cyber Crime are categorized into four major types. These are Financial, Privacy, Hacking, and Cyber Terrorism.

The financial crime they steal the money of user or account holders. Likewise, they also stole data of companies which can lead to financial crimes. Also, transactions are heavily risked because of them. Every year hackers stole lakhs and crores of rupees of businessmen and government.

Privacy crime includes stealing your private data which you do not want to share with the world. Moreover, due to it, the people suffer a lot and some even commit suicide because of their data’s misuse.

In, hacking they intentional deface a website to cause damage or loss to the public or owner. Apart from that, they destroy or make changes in the existing websites to diminish its value.

Modern-day terrorism has grown way beyond what it was 10-20 years ago. But cyber terrorism is not just related to terrorists or terrorist organizations. But to threat some person or property to the level of creating fear is also Cyber Terrorism.

Get the huge list of more than 500 Essay Topics and Ideas

Cyber Crime in India

Web world or cyberspace is a massive community of millions and billions of users and websites. Also, people access it for different uses like shopping, movies, music, video games, transactions, and e-commerce, etc.

cyber crime in pakistan essay

In this Age of Technology and easy access to the internet, anyone can easily reach it. Because of this fast pace growth from the previous decade. Besides, the internet has opened a world of information on which anyone can connect.

Due to, this the rate of crime especially the rate of Cyber Crime has increased much fold. Moreover, the rate of circulation of data is also increased much fold due to the higher speed of internet. Above all, due to all these issues, the Cybersecurity has become a major concern for society.

Laws related to Cyber Crimes

To stop the spread of Cyber Crime and to safeguard the interest of people the government has made several laws related to Cyber Crimes. Also, these laws serve as protection against Cyber Crime. Apart from that, the government has also introduced cyber cells in police stations to counter the problem of Cyber Crime as fast as they can.

Ways of stopping Cyber Crime

Cyber Crime is not something which we cannot deal with our self. Likewise, with little use of our common sense and logic, we can stop Cyber Crimes from happening.

To conclude, we can say that Cyber Crime is a dangerous offense to someone’s privacy or any material. Also, we can avoid Cyber Crime by following some basic logical things and using our common sense. Above all, Cyber Crime is a violation of not only law but of human rights too.

{ “@context”: “https://schema.org”, “@type”: “FAQPage”, “mainEntity”: [{ “@type”: “Question”, “name”: “What is the main cause of Cyber Crime?”, “acceptedAnswer”: { “@type”: “Answer”, “text”: “The greed for quick money and the desire to get famous quickly are the two main reasons of Cyber Crime. Also, most of the targets of Cyber Crime banks, businessman, financial firms, etc.” } }, { “@type”: “Question”, “name”: “What is the punishment of Cyber Crime in India?”, “acceptedAnswer”: { “@type”: “Answer”, “text”:”If the person is found guilty then there are several punishments based on the level of crime. A simple crime can cost you a fine while a bigger crime can lead you to jail.”} }] }

Customize your course in 30 seconds

Which class are you in.

tutor

  • Travelling Essay
  • Picnic Essay
  • Our Country Essay
  • My Parents Essay
  • Essay on Favourite Personality
  • Essay on Memorable Day of My Life
  • Essay on Knowledge is Power
  • Essay on Gurpurab
  • Essay on My Favourite Season
  • Essay on Types of Sports

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Download the App

Google Play

cyber crime in pakistan essay

45,000+ students realised their study abroad dream with us. Take the first step today

Meet top uk universities from the comfort of your home, here’s your new year gift, one app for all your, study abroad needs, start your journey, track your progress, grow with the community and so much more.

cyber crime in pakistan essay

Verification Code

An OTP has been sent to your registered mobile no. Please verify

cyber crime in pakistan essay

Thanks for your comment !

Our team will review it before it's shown to our readers.

Leverage Edu

  • School Education /

✍️Essay on Cybercrime: Free Samples in 100, 200, 300 Words

cyber crime in pakistan essay

  • Updated on  
  • Apr 26, 2024

Essay on Cybercrime

The 21st century is a digital age, where any and every task is done on the internet. All thanks to the developments in technology which have been the main factor to ease human life on earth and maybe on other plants in future. But with the benefits of technology, there are several harmful effects, one of them which has recently gained popularity; Cyber Crime. 

Cybercrime has emerged as pervasive and evolved as one of the most dangerous threats to humans. There are several users on the internet who indulge in illegal and criminal activities, using computers and networks. To guide you through this hot debate topic, below we have discussed essays on cybercrime.

Table of Contents

  • 1 Essay on Cybercrime in 100 Words
  • 2 Essay on Cybercrime in 200 Words
  • 3 Essay on Cybercrime in 300 Words
  • 4 Short Essay on Cybercrime

Also Read: Essay on Student Life

Essay on Cybercrime in 100 Words

Cybercrime involves illegal activities like hacking, ransomware, cyberbullying, online fraud, etc. People who are involved in cybercrime or any similar activities are called hackers, scammers or fraudsters. Cybercrime leads to financial loss for individuals who have fallen victim to one. Cybercrime often invades a person’s privacy by stealing their personal details, including sensitive data, photos, and communication records, which can be used for blackmailing or any malicious purpose.

There are several governmental and non-government organizations which are working 

To tackle cybercrime by raising awareness among the masses, cyber security training, implementing robust security protocols, and enacting comprehensive cybercrime laws.

Also Read: I Love My India Essay: 100 and 500+ Words in English for School Students

Also Read: How to Prepare for UPSC in 6 Months?

Essay on Cybercrime in 200 Words

Cybercrime is a criminal activity done online using a computer, network and internet. With the increasing use of the internet and mobile phones, the number of criminal activities has also gained pace.  These criminal-minded people steal the personal details of a person, which leads to financial losses and damages the reputation of the victims. Various scams and fraudulent schemes are offered on the internet like online auctions, advance fees, or any investment scam, which are all aimed at deceiving individuals into parting with their money.

Cybercrime is not limited to financial losses or reputational damage, a more discrete term has emerged; cyberbullying.  In cyberbullying, a person is harassed, humiliated, or threatened online. This can have severe psychological and emotional consequences. Ethical hackers or white hat hackers can help organizations identify vulnerabilities in their systems before malicious hackers exploit them. 

Cybercrime doesn’t have any boundaries and is an international issue and international cooperation is crucial for tracking and prosecuting cybercriminals who operate across borders. To combat cybercrime effectively, a multi-faceted approach is required, involving education, technology, legislation, and international cooperation. As technology continues to advance, our efforts to combat cybercrime must keep pace to protect our increasingly interconnected world.

Also Read : Essay on Winter Season

Essay on Cybercrime in 300 Words

Economists have termed cybercrime as ‘ A Hidden Threat to the Digital World.’ Modern humans are relying on the internet for their day-to-day activities and every macro and micro activity. In this sense, the term cybercrime comes to the front. Cybercrime refers to criminal activities conducted through the use of computers, networks, and the Internet. 

Cybercrime consists of various malicious activities like hacking, phishing, ransomware attacks, identity theft, online fraud, and cyberbullying. Hackers, fraudsters, scammers, criminals, and even state-sponsored actors exploit vulnerabilities in digital systems to steal sensitive information, disrupt operations, and cause financial and emotional harm to victims.

The consequences of cybercrime are far-reaching. Financial losses run into 10 digits annually, affecting individuals and organizations alike. Personal privacy is invaded as cybercriminals steal sensitive data, photos, and communication records. In cases of cyberbullying and harassment, victims suffer reputational damages, psychological distress, and emotional trauma, particularly in cases of cyberbullying and harassment.

It’s necessary to look for a multifaceted approach to deal with cybercrime, some of which are.

  • Raising public awareness through campaigns where people are informed about the risks of cybercrime and educate them on best practices for online safety.
  • Individuals and organizations should implement robust security protocols, regularly update software, and use multi-factor authentication to protect their digital assets.
  • Governments should enact and enforce cybercrime laws, providing law enforcement agencies with the resources and expertise needed to prosecute cybercriminals effectively.
  • Looking at the global nature of cybercrime, international collaboration is vital. Countries should work together to share threat intelligence and cooperate in the investigation and prosecution of cybercriminals.
  • Ethical hackers can help organizations identify and rectify vulnerabilities in their systems before malicious actors exploit them.

Tackling cybercrime requires proactive measures, including education, strong cybersecurity practices, legislation, international cooperation, and the active involvement of ethical hackers.

Also Read: Essay on Green Energy PDF: 150 and 250 Words

Short Essay on Cybercrime

Find the short essay on cyber crime from below:

Cybercrime is an illegal and unethical activity which is done by hackers and fraudsters to gain financial or any other benefits for themselves.

To tackle cybercrime, several measures can be taken. Some of these measures are education and public awareness, research and innovation, ethical hacking, etc.

To write an essay on cybercrime, you need to give details on how it works and the level of danger it poses to humans. Cybercrime consists of various malicious activities like hacking, phishing, ransomware attacks, identity theft, online fraud, and cyberbullying. Hackers, fraudsters, scammers, criminals, and even state-sponsored actors exploit vulnerabilities in digital systems to steal sensitive information, disrupt operations, and cause financial and emotional harm to victims.

Related Articles

For more information about such informative articles, visit our essay writing page and make sure to follow Leverage Edu .

' src=

Shiva Tyagi

With an experience of over a year, I've developed a passion for writing blogs on wide range of topics. I am mostly inspired from topics related to social and environmental fields, where you come up with a positive outcome.

Leave a Reply Cancel reply

Save my name, email, and website in this browser for the next time I comment.

Contact no. *

cyber crime in pakistan essay

Connect With Us

45,000+ students realised their study abroad dream with us. take the first step today..

cyber crime in pakistan essay

Resend OTP in

cyber crime in pakistan essay

Need help with?

Study abroad.

UK, Canada, US & More

IELTS, GRE, GMAT & More

Scholarship, Loans & Forex

Country Preference

New Zealand

Which English test are you planning to take?

Which academic test are you planning to take.

Not Sure yet

When are you planning to take the exam?

Already booked my exam slot

Within 2 Months

Want to learn about the test

Which Degree do you wish to pursue?

When do you want to start studying abroad.

January 2024

September 2024

What is your budget to study abroad?

cyber crime in pakistan essay

How would you describe this article ?

Please rate this article

We would like to hear more.

Have something on your mind?

cyber crime in pakistan essay

Make your study abroad dream a reality in January 2022 with

cyber crime in pakistan essay

India's Biggest Virtual University Fair

cyber crime in pakistan essay

Essex Direct Admission Day

Why attend .

cyber crime in pakistan essay

Don't Miss Out

Academia.edu no longer supports Internet Explorer.

To browse Academia.edu and the wider internet faster and more securely, please take a few seconds to  upgrade your browser .

Enter the email address you signed up with and we'll email you a reset link.

  • We're Hiring!
  • Help Center

Cyber Crimes in Pakistan

cyber crime in pakistan essay

  •   We're Hiring!
  •   Help Center
  • Find new research papers in:
  • Health Sciences
  • Earth Sciences
  • Cognitive Science
  • Mathematics
  • Computer Science
  • Academia ©2024

cyber crime in pakistan essay

Read The Diplomat , Know The Asia-Pacific

  • Central Asia
  • Southeast Asia

Environment

  • Asia Defense
  • China Power
  • Crossroads Asia
  • Flashpoints
  • Pacific Money
  • Tokyo Report
  • Trans-Pacific View
  • Photo Essays
  • Write for Us
  • Subscriptions

Pakistan Expands Surveillance Powers Yet Again in the Name of ‘National Security’

Recent features.

Jammu and Kashmir: Five Years After the Abrogation of Its Autonomy

Jammu and Kashmir: Five Years After the Abrogation of Its Autonomy

A Grand Coalition and a New Era in Mongolia

A Grand Coalition and a New Era in Mongolia

Dealing With China Should Be a Key Priority for the New EU Leadership

Dealing With China Should Be a Key Priority for the New EU Leadership

The US CHIPS Act, 2 Years Later

The US CHIPS Act, 2 Years Later

Understanding China’s Approach to Nuclear Deterrence

Understanding China’s Approach to Nuclear Deterrence

Fear Not? The Economic Impact of Vietnam’s Political Churn

Fear Not? The Economic Impact of Vietnam’s Political Churn

How Should the World Perceive Today’s Hong Kong?

How Should the World Perceive Today’s Hong Kong?

Radha Kumar on Kashmir, 5 Years After Article 370 Was Scrapped

Radha Kumar on Kashmir, 5 Years After Article 370 Was Scrapped

On China-India Border, Ladakh Blames Modi&#8217;s BJP for Unemployment, Stagnancy

On China-India Border, Ladakh Blames Modi’s BJP for Unemployment, Stagnancy

The Threat From Overseas Chinese Military Bases Is Overblown

The Threat From Overseas Chinese Military Bases Is Overblown

Sri Lanka’s Underappreciated Asset: Offshore Natural Gas

Sri Lanka’s Underappreciated Asset: Offshore Natural Gas

The Intensifying Impacts of Upstream Dams on the Mekong

The Intensifying Impacts of Upstream Dams on the Mekong

The pulse  |  security  |  south asia.

The pervasive atmosphere of being surveilled is likely to increase.

Pakistan Expands Surveillance Powers Yet Again in the Name of ‘National Security’

Pakistan’s federal Ministry of Information Technology and Telecommunication (MoITT) recently authorized extensive powers to the country’s surveillance authorities. This includes intercepting and tracing calls, monitoring various forms of digital communication, and accessing previously end-to-end encrypted messages — all in the name of “national security.”

The decision directly contradicts a written order from the Islamabad High Court, which explicitly prohibits the surveillance of citizens to this extent and provides for severe penalties for violations.

However, the MoITT defended its decision citing Section 54 of the Pakistan Telecommunication Reorganization Act (PTRA) 1996. This section empowers the federal government to authorize surveillance measures in the interest of national security.

The MoITT’s controversial decision has sparked anger among the public and digital rights organizations. Earlier this week, a petition was filed in the Sindh High Court challenging the decision. The petitioner argues that it constitutes a “violation of the fundamental right to privacy” and “breaches international obligations,” particularly Article 12 of the Universal Declaration of Human Rights (UDHR), which prohibits interference with individual privacy. Pakistan is a signatory to the UDHR.

Journalists argue that the true intention of the ministry directive is not to combat misinformation, as claimed by authorities but to silence dissent . Critics also highlight contradictions within the legal framework of the PTRA, which is being cited as the basis of the decision. They point to PTRA’s Section 4C, which promises “protection of the interests of the users of telecommunication services,” and Article 19 of the Pakistani Constitution, which safeguards freedom of expression.

Additionally, critics reference the E-Safety Bill 2023, which aims to prevent unauthorized access to and misuse of user data and information systems, and the Investigation for Fair Trial Act , 2013, which permits access to communication, including data, emails and telephone calls on the condition that a judicial warrant is produced. However, in the last 11 years, the legislation has not been used as no such warrant was ever obtained.

Thus, the implications of the government’s decision appear to extend far beyond its stated purpose of national security. It only undermines existing laws intended to protect privacy and freedom of speech. This poses a significant threat to individual freedom to the extent that what someone says in private conversations and their online activity will be enough for legal charges which may lead to arrest, interrogations, torture and confiscation of digital devices.

But surveillance in Pakistan is nothing new; private communication and public data have long been compromised.

In March this year, a report by a Joint Investigation Team revealed that around 2.7 million citizens’ data from the National Database and Registration Authority (NADRA) had been compromised between 2019 and 2023, with over 4 million citizens potentially under constant surveillance.

On the other hand, social media platforms such as Facebook, X (formerly known as Twitter), YouTube, and various websites have been banned , off and on in the country. In fact, microblogging site X has been banned since mid-February. The restriction was imposed after the February 8 general elections, when protesters took to social media to voice against alleged election rigging. The Ministry of Interior, however, justified the ban, citing the “misuse of the platform, misinformation, maintaining public order and in the interest of national security.”

According to a July 2015 report “Tipping the scales: Security & surveillance in Pakistan” from the U.K. charity Privacy International , the major targets of surveillance in Pakistan include journalists, lawyers, rights activists, and anyone who challenges power. Opposition politicians and Supreme Court judges are also a major target.

In fact, MoITT’s recent decision came after high-profile audio clip leaks , including those of Bushra Bibi, wife of former Prime Minister Imran Khan. It was when petitions were filed against these alleged audio leaks that the Islamabad High Court ruled such surveillance as “illegal and unconstitutional.” However, this ruling was then challenged by the ministry, which took legal cover for mass surveillance under Section 54 of the PTRA.

The ongoing tensions between national security needs and the protection of individual freedoms remain a significant challenge. Despite decades of surveillance, both legal or illegal, this approach has largely failed to address actual security threats.

According to the Global Terrorism Index , Pakistan experienced the highest number of terrorist incidents globally in 2023 and has consistently ranked among the highest for the past 15 years. The country also ranks 140th out of 163 countries on the Global Peace Index , a statistic that has only deteriorated over the years.

On the other hand, the economic implications of the intensified surveillance are also substantial. According to news reports , Pakistan has been purchasing Israeli phone hacking technology since 2012 for an undisclosed sum of money. In 2019, it spent $18.5 million on a surveillance system from Sandvine, a Canadian network intelligence company to monitor communications, among other international deals. This is a major strain on its resources at a time when it is struggling with a severe economic crisis .

The recent expansion of surveillance powers not only conflicts with established legal protections for privacy and freedom of speech but also raises critical questions about oversight and accountability. Who will ensure these measures do not infringe upon fundamental rights? And, more importantly, will the increased surveillance address security threats, or will it continue to primarily target its own citizens and suppress dissent?

Pezeshkian Offers Continuity Amid Tensions in Iran-Pakistan Relations

Pezeshkian Offers Continuity Amid Tensions in Iran-Pakistan Relations

By jack roush.

Pakistan: Confronting Resistance From the Peripheries

Pakistan: Confronting Resistance From the Peripheries

By prashant singh.

&#8216;Digital Terrorism&#8217;: A Label to Stifle Pakistan’s Political Opposition?

‘Digital Terrorism’: A Label to Stifle Pakistan’s Political Opposition?

By abdul basit.

Ensuring Security for Progress: Pakistan’s Commitment to Chinese Safety

Ensuring Security for Progress: Pakistan’s Commitment to Chinese Safety

By ayesha sikandar.

The Threat From Overseas Chinese Military Bases Is Overblown

By Nathan Beauchamp-Mustafaga and Howard Wang

The Silent Winner of Myanmar’s Northern Conflict

The Silent Winner of Myanmar’s Northern Conflict

By amara thiha.

The Intensifying Impacts of Upstream Dams on the Mekong

By Nguyen Minh Quang, Nguyen Phuong Nguyen, Le Minh Hieu, and James Borton

Is Anyone Buying the Bangladesh Government’s Narrative on the Protest?

Is Anyone Buying the Bangladesh Government’s Narrative on the Protest?

By abu jakir.

Jammu and Kashmir: Five Years After the Abrogation of Its Autonomy

By Sudha Ramachandran

Dealing With China Should Be a Key Priority for the New EU Leadership

By Rahul Mishra

Understanding China’s Approach to Nuclear Deterrence

By Alex Alfirraz Scheers

How Should the World Perceive Today’s Hong Kong?

By Michael Mo

Left Menu

  • LIVE DISCOURSE
  • BLOG / OPINION
  • SUBMIT PRESS RELEASE
  • Advertisement
  • Knowledge Partnership
  • Media Partnership
  • Law & Governance

Teen Fraudster Busted for Selling Fake Exam Papers Online

Authorities uncovered a cyber crime involving a class 10 student from rajasthan impersonating as a seller of 'leaked' mp civil services exam questions. learning the fraud techniques from youtube, the student aimed to purchase expensive items. the case is under deeper investigation by multiple law enforcement agencies..

Teen Fraudster Busted for Selling Fake Exam Papers Online

A cyber crime involving the sale of 'leaked' MP Civil Services Exam question papers was blown open when authorities found the culprit to be a class 10 student from Rajasthan. The teenager reportedly learned fraudulent techniques from YouTube and aimed to use the proceeds for purchasing high-end clothes and shoes.

The student also fraudulently claimed to sell the National Eligibility cum Entrance Test (NEET) paper. The suspect, hailing from Jhunjhunu district, had manipulated job aspirants out of their money by offering state service exam papers for Rs 2,500 each via a Telegram channel, said Assistant Commissioner of Police (ACP) Tushar Singh.

The student, who did not actually possess any real exam papers, would block the victims' mobile numbers after payment was made through a provided QR code. He has been issued a notice under the Code of Criminal Procedure (CrPC), and the case is under rigorous investigation, potentially involving the Central Bureau of Investigation (CBI) as well as local authorities.

(With inputs from agencies.)

  • READ MORE ON:
  • cyber crime
  • exam papers
  • Indore Police
  • payment scam

Tragic Electrocution Incident Claims Two Lives in Rajasthan Farm

Youtuber elvish yadav under ed scanner in snake venom money laundering case, train accident averted in rajasthan's dungarpur district, illegal house of accused in rajasthan paper leak demolished, rajasthan's frustration: centre allegedly neglects state in union budget.

Health News Round-Up: FDA Approvals and Market Movements

Health News Round-Up: FDA Approvals and Market Movements

Trump and Kemp Clash as 2024 Looms in Georgia

Trump and Kemp Clash as 2024 Looms in Georgia

Lahaina’s Struggle for Stability After Devastating Wildfire

Lahaina’s Struggle for Stability After Devastating Wildfire

Affle (India) Records 30.8% Q1 FY25 Profit Surge, Highest Revenue Run-Rate Till Date

Affle (India) Records 30.8% Q1 FY25 Profit Surge, Highest Revenue Run-Rate T...

Latest news, indian badminton player lakshya sen signs off fourth in olympic games after losing bronze medal match to malaysia's lee zii jia., supreme court grants bail to former noida authority chief in high-profile corruption case, spike in antisemitic incidents in czech republic amid gaza conflict, undercounted heatwave deaths spark global alarm.

cyber crime in pakistan essay

OPINION / BLOG / INTERVIEW

New who guidelines aim to boost access to hiv post-exposure prophylaxis, transforming amman: a blueprint for a transit-oriented future, exposing the economic elite: the challenges of measuring wealth at the top, sti crisis: who's new blueprint for global research and innovation, connect us on.

  • ADVERTISEMENT
  • KNOWLEDGE PARTNERSHIP
  • MEDIA PARTNERSHIP
  • Agro-Forestry
  • Art & Culture
  • Economy & Business
  • Energy & Extractives
  • Law & Governance
  • Science & Environment
  • Social & Gender
  • Urban Development
  • East and South East Asia
  • Europe and Central Asia
  • Central Africa
  • East Africa
  • Southern Africa
  • West Africa
  • Middle East and North Africa
  • North America
  • Latin America and Caribbean

OTHER LINKS

  • Write for us
  • Submit Press Release
  • Opinion / Blog / Analysis
  • Business News
  • Entertainment News
  • Technology News
  • Law-order News
  • Lifestyle News
  • National News
  • International News

OTHER PRODUCTS

Email: [email protected] Phone: +91-720-6444012, +91-7027739813, 14, 15

© Copyright 2024

Web Analytics Made Easy - Statcounter

IMAGES

  1. Cyber security and analysis of cyber-crime laws to restrict cyber crime

    cyber crime in pakistan essay

  2. Cyber Crime Essay in English for Students

    cyber crime in pakistan essay

  3. (PDF) Pakistan and cyber crimes: Problems and preventions

    cyber crime in pakistan essay

  4. 3 Step Guide to Cybercrime in Pakistan

    cyber crime in pakistan essay

  5. (PDF) Cyber Crimes in Pakistan

    cyber crime in pakistan essay

  6. Cyber Crime

    cyber crime in pakistan essay

VIDEO

  1. Essay on Cyber Security || Essay || Cyber Security

  2. Chalne PhIrne Se Qasir Magar Dimagh Intehai shatir

  3. Eid Ki Khushioon Par Ghar Main Saf e Matam Bich Gaya

  4. cyber crime essay in odia| ଭାବେ ବୃଦ୍ଧି ପାଇଛି

  5. साइबर अपराध पर हिंदी निबंध / Cyber Crime par Hindi nibandh / Hindi essay on Cyber Crime

  6. Committee Formed to Forge Consensus on Establishing Digital Media Authority

COMMENTS

  1. (PDF) CYBER CRIME: PAKISTANI PERSPECTIVE

    30. Hence, we can easily conclude that Pakistan is not free from cyber space problems. In Pakistan, first law on cyber- crime was enacted through "Electronic Transactions. Ordinance, 2002 ...

  2. Pakistan and cyber crimes: Problems and preventions

    Pakistan and cyber crimes: Problems and preventions. November 2015. November 2015. DOI: 10.1109/Anti-Cybercrime.2015.7351951. Conference: 2015 First International Conference on Anti-Cybercrime ...

  3. PDF Cybercrime in Pakistan: a Study of The Law Dealing With Cybercrimes in

    Pakistan did not have any specialised legislation until the passage of the Prevention of Electronic Crimes Act, 2016. This paper analyses cybercrime, it's meaning and forms, the complexity it presents, and its situation in Pakistan. It also critically analyses PECA and how cyber law in Pakistan is a means to stifle the freedom

  4. Cyber Security in Current Era in Pakistan: An Analysis of Cyber-Crimes

    The study discussed the cyber laws in Pakistan and how these laws are preventing cyber-crimes and how much these laws are up to date along with this the study also studied the legality of pirated ...

  5. Cyber crime in Pakistan; detection and punishment mechanism

    Read online. "Cyber Crime in Pakistan; Detection and Punishment Mechanism" addresses improvement of public health and safety policies by focusing on enhancing knowledge about cybercrime, women victimization, the pattern of time spent on the internet, sexual harassment and cyberbullying and the effect of sociodemographic factors on cybercrime.

  6. Cyber-Crimes and Cyber Laws of Pakistan: An Overview

    The principle aim of this study is to discuss the cybercrimes and examine the cyber laws in Pakistan and talk about the cyber security strategy of Pakistan. Communications have become the most essential and quite an easy as well as fast because of technology advancement. Developing states are also getting the same blessings of computer networks and internet like the developed nations of the world.

  7. Pakistan and Cyber Crimes: Problems and Preventions

    Mahboob Usman. This thesis appraise that cyber legislation has become a constant dilemma of Pakistan. Cyber crimes cause a great loss to national and international business community. Every day more and more digital crimes are being committed, while causing billions of dollar loss to corporations and individuals.

  8. Cyber Security in Current Era in Pakistan: An Analysis of Cyber-Crimes

    68 PAKISTAN'S Muhammad Nauman Sabiri PAKISTAN'S MULTI DISCIPLINARY JOURNAL FOR ARTS & SCIENCE A global survey was done by Norton cyber safety about cyber-crimes and cyber safety and cyber security around the world and this study showed very different results from the study being conducted in 2019 and showed an increase in cyber security threats ...

  9. Cyber-Crimes and Cyber Laws of Pakistan: An Overview

    The principle aim of this study is to discuss the cybercrimes and examine the cyber laws in Pakistan. For this purpose, there are three parts of this paper. The first part addresses the cyber-crimes explicitly in Pakistan. The second part is dedicated to the legal framework of cyber laws in the country.

  10. Social Media and Cyber Crimes in Pakistan: Facts ...

    Comprehensive detail of such crimes has been revealed through this empirical study. It investigates the level of awareness, crime sophistication, the extent of the vulnerability, and legislation in Pakistan. Important aspects of cyber laws in Pakistan have been put forth. The survey-based study was carried out on university students.

  11. Prevalence of cyberbullying victimization among Pakistani Youth

    Pakistan is one of the top country in the Internet usage [93]. The disinhibition effect and anonymity that Internet provides fuels this motivation. ... However, there is still a lack of National Response Center for Cyber Crimes (NR3C) in the country to facilitate in curbing cyberbullying crime. To date NR3C operates in only five major cities of ...

  12. National Response Centre For Cyber Crime

    Technical facilitation extended through digital forensic analysis, cyber tracking, digital crime investigation to local law enforcement agencies in cases such as murder, robbery, extortion and many more. -. Technical trainings on cyber crime, digital forensics, information security to law enforcement agencies like IB, ISI, NAB, ANF, Local Police.

  13. PDF CYBER CRIME: PAKISTANI PERSPECTIVE

    Hence, we can easily conclude that Pakistan is not free from cyber space problems. In Pakistan, first law on cyber-crime was enacted through "Electronic Transactions Ordinance, 2002,"31which addressed a few crimes, as the main purpose of the Ordinance was "to

  14. Cyber Crime in Pakistan: An Overview

    (Cyber crimes on the rise in Pakistan, worldwide - The Express Tribune, n.d) Moreover, the lack of proper cybersecurity measures and awareness among Pakistani citizens has further exacerbated the issue. To combat this, the government has taken steps to increase cybersecurity by establishing institutions and implementing laws such as the ...

  15. Cyber crime in Pakistan

    But in Pakistan there is still a lack of proper system to deal with this. After passing many bills still the government has failed to overcome from this crime. Cyber crime cell receives 10 to 12 complaints daily. Serious steps have to be taken in order to solve these crimes, so that people feel secure while using the internet. UROOJ KHAN. Karachi

  16. Pakistan: National Assembly Passes New Cybercrime Law

    (Sept. 21, 2016) On August 11, 2016, Pakistan's lower house, the National Assembly, passed a controversial cybercrime law called the Prevention of Electronic Crimes Act, 2016. The Senate had unanimously passed the law, with a number of amendments, in July. (Raza Khan, Cyber Crime Bill Passed by NA: 13 Reasons Pakistanis Should Be Worried, DAWN […]

  17. Cyber Security in Pakistan: Regulations, Gaps and Way Forward

    The paper concludes that Pakistan must prioritize the development of cyber space technology, enhance advanced technology, educate its population in advanced IT, and learn from first world nations ...

  18. List of Cyber Crimes and their Punishments in Pakistan

    This is a cyber crime and the criminals can go to jail for up to 3 years as well as a handsome fine of rupees 25, 00000 can also be imposed. 18. Electronic Forgery. Electronic Forgery is a serious cyber crime and it punishment is 7 years of jail and a find of rupees 5 million of both. 19.

  19. Cybercrime Laws in Pakistan: Types, Reporting & More!

    As of now, there are three cybercrime laws in Pakistan. These laws deal with different categories of internet crimes in Pakistan. They are listed as under: Electronic Transaction Ordinance (ETO) 2002. Electronic / Cyber Crime Bill 2007. Prevention of Electronic Crimes Act (PECA) 2016. Electronic Transaction Ordinance (ETO) 2002.

  20. Cyber Crime Essay for Students and Children

    500+ Words Essay on Cyber Crime. Cyber Crime Essay- Everybody thinks that only stealing someone's private data is Cyber Crime. But in defining terms we can say that 'Cyber Crime refers to the use of an electronic device (computer, laptop, etc.) for stealing someone's data or trying to harm them using a computer.

  21. Essay on Cybercrime: Free Samples in 100, 200, 300 Words

    Essay on Cybercrime in 100 Words. Cybercrime involves illegal activities like hacking, ransomware, cyberbullying, online fraud, etc. People who are involved in cybercrime or any similar activities are called hackers, scammers or fraudsters. Cybercrime leads to financial loss for individuals who have fallen victim to one.

  22. Cyber Crimes in Pakistan

    Cyber Crimes Laws (Pakistan) Contents 1. Cyber Crimes 2. Cyber Stalking 3. National Cyber security 4. Cyber Secure Women 5. Cyber Crime Laws in Pakistan 6. Chronological Developments in Cyberspace Law 7. Electronic Evidence in Cyberspace Law 8. e-Banking in Pakistan 9. Email 10. WWW 11. Jurisdiction in Cyberspace law 12. Social Media 13. E ...

  23. Cyber Crime Essay in English

    There are four main categories of cybercrime, according to a popular definition—hacking, money, privacy, and cyber terrorism. 500 Words Essay on Cyber Crime. Cybercrime is a type of crime in which illegal activities are carried out online or using computers. Cybercrime comes in a variety of forms which involves harassing online users.

  24. Pakistan Expands Surveillance Powers Yet Again in the ...

    According to the Global Terrorism Index, Pakistan experienced the highest number of terrorist incidents globally in 2023 and has consistently ranked among the highest for the past 15 years.

  25. Teen Fraudster Busted for Selling Fake Exam Papers Online

    A cyber crime involving the sale of 'leaked' MP Civil Services Exam question papers was blown open when authorities found the culprit to be a class 10 student from Rajasthan. The teenager reportedly learned fraudulent techniques from YouTube and aimed to use the proceeds for purchasing high-end clothes and shoes.