Cybercrime Legislation in the UAE, US and India

Abstract

Various countries depending on their sizes adopt suitable information systems that help make sensible managerial frameworks. These information systems are vital in ensuring efficiency within the various organizations in respective through proper storage and access of data. As a result, gains are made both in terms of country reputation as well as financial benefits. However, with rapid changes taking place in the telecommunication sector, there are bound to be even more changes in the way criminal activities happen. It is therefore mandatory that governments develop adequate legislation to help protect their citizens from cybercrime in the case of the widening cyberspace.

This essay seeks to illustrate how three countries/states have put the principle of information and communication technology (ICT) legislation into use with the aim of combating cybercrime. These three countries are the United States, India and the United Arab Emirates (UAE). The essay will follow a basic format where the development and application of cybercrime legislation in each country is analyzed independently starting with a brief history of how the legal frameworks came about. Various aspects of information systems will be studied including policies and the paper will narrow down to present similarities and differences between the cybercrime laws in UAE and the United States, and between the cybercrime laws in the UAE and India.

Finally, recommendations shall be provided as to how the UAE can improve its cybercrime laws to align with the country’s 21st century desire to evolve into a free market. In the process of obtaining relevant data, this project will serve the very important role of putting theory into practice by linking information garnered in lectures to its practical application in real institutional setups. The final product is an essay that could be referenced to by peers in conduction of studies on cybercrime legislation particularly in the United Arab Emirates.

The development of cybercrime laws in the United States

In the year 2002 the United States House of Representatives passed a new legislation to deal with cybercrime. This act allowed the government and various selected bodies to carry out online surveillance and prosecute offenders. Another act, the Cyber Security Enhancement Act was also approved and it gave permission to authorities to carry out surveillance activities on phones and the internet without the mandatory court order (Schperberg, 2005).

Prior to the passage of these two acts individuals were punished depending on the financial damage of their acts with most of them receiving fines or a little time in prison (Goel, 2010). However, the legislation passed only covered traffic data such as Uniform Resource Locators and Internet Protocol addresses and not the contents on the internet. Internet service providers were required to store client data for a minimum of one month and reveal to the authorities content perceived to be detrimental to national security. However, the internet service providers were not allowed to intercept client e-mails unless they had a court order.

In the year 2003 the president of the United States legalized a national strategy to secure the country’s cyberspace (Schperberg, 2005). The primary objectives for this strategy were to prevent any attacks against the United State’s infrastructures, to reduce the country’s propensity to attacks over the internet and to reduce to the lowest levels possible the damage that occurred from cyber attacks (Blane, 2003).

The government at the time put in place criminal laws to allow for the investigation and prosecution of individuals suspected of partaking in cybercrime. Various institutions were set up to help with investigation of crimes that involve computers or computer networks with the United States working very closely with other nations in dealing with cybercrimes by setting up round-the-clock emergency contact networks (Goel, 2010). Other efforts aimed at a sustaining the collaborative effort between the United States and other nations included the signing of multilateral treaties such as the convention on Cybercrime. Such treaties have been heralded by the United States as very important tools in dealing with transnational cybercrime.

The state of cybercrime legislation in the United States

In order to counter terrorism activities over the cyberspace, the Federal Bureau of Investigation (FBI) has charged with the responsibility of investigating the criminal activities occurring within or affecting the country. The prime responsibilities of the FBI include according protection to the United States from terrorist attacks and ensuring that the country is protected from internet based attacks and other criminal activities that require the input of advanced technology. Another institution that is directly linked with the prosecution of cybercrime and terrorism activities is the United States Department of justice (Yar, 2006).

In dealing with the element of cybercrime, this department prosecutes such acts as hacking and the denial of service attacks. For terrorism issues, the Department of Justice investigates and prosecutes individuals found guilty of providing material or other types of support to terrorists. The United States Department of Homeland security is also responsible for the protection of the country’s primary infrastructure including telecommunications and the internet (Schperberg, 2005). All the three government institutions mentioned above have established formal and informal relationships with both public and private sector groups to help deal with aspect of abuse of the cyberspace.

The United States has established rules and regulations to deal with cybercrime and these laws deal with such acts as hacking, fraud and propagation of terrorist information (Brenner, 2010). The laws established in this country generally have provisions for the investigation of various criminal activities conducted over the internet and the individuals or organized groups found guilty of such acts are prosecuted under the specifications of the law (Schinder and Cross, 2008). The united states law individuals maybe subject to multiple counts of charges as long as every single charge is manifest of a different aspect. Therefore, an individual who takes part in a cybercrime activity with the intention of providing information to a terrorist group maybe charged of various offences all emanating from the same action.

Under the established criminal law pertaining to crimes committed over the internet, individuals are liable for prosecution if they commit the crime themselves as well as if they directly or indirectly lend a hand in a criminal activity (Schinder and Cross, 2008). The rules also specify that an individual can be subject to prosecution if they are arrested in the process of conspiring or attempting to commit a cybercrime act. This provision is mostly applied in terrorism offence trials.

Persons who undergo conviction for the violation of the primary United states cybercrime statute can face prison sentences sometimes even life sentences if his/her actions lead to the death of individuals. Other sentences that can be imposed on individuals guilty of cybercrime include supervised releases or very hefty fines (Brenner, 2010). Other than this, some forfeiture statues maybe utilized in the seizure of state proceeds or properties used in carrying out the criminal activity.

In some instances, the domain name could be forfeited if an individual is found guilty of using it to propagate criminal offences. For instance the United States Department of Justice once brought a case before the courts pertaining to a well known international market place for criminals (Goel, 2010). Since this group had established an elaborate online community for its members, the government had to revoke the domain name for the institution in order to dislodge its international online presence.

In order to establish jurisdiction over criminal activities, the cybercrime title of the United States legislation has provisions to that can make it applicable both domestically and outside the country’s territory (Schinder and Cross, 2008). However, in both cases various considerations have to be made including the question as to whether the offence had any effect on interstate economy, the identity of the victim and the region where the crime was done (Goel, 2010).

This provision also considers the technical aspects of the crime including the registration details of the computer used to commit the crime (Blane, 2003). In this jurisdiction some computers are considered protected and these include those used in interstate commercial activities, machines registered solely for use in financial institutions such as banks or computers belonging to the government.

The development of cybercrime legislation in the United Arab Emirates

The United Arab Emirates (UAE) has been the disputable regional leader in the adoption of information and communication technology. The spread of the internet in the UAE grew from 36 percent four years ago to over 60 percent in the year 2008. The penetration of broadband manifested by the movement of Asymmetric Digital Subscriber Line (ADSL) cables was in the region of 11 percent (Karake-Shalhoub and Al Qasimi, 2010).

There are only two internet service providers in the region one being Etisalat which commands the greatest authority when it comes to telecom provision. The other internet service provider is named Du and its launch was facilitated by the Telecommunications Regulatory Authority primarily in the pretext of maintaining a healthy competition (Karake-Shalhoub and Al Qasimi, 2010). Both companies offer voice and data transmission through broadband and mobile networks. However, due to Du not having the necessary infrastructure in place, the provision of broadband internet is under the monopoly of Etisalat and the former is only left to provide the service to only a few individuals who occupy the region around Dubai where it has established a landline network.

There is a plan in place by the government to aide in the operation of the regional internet in Arabic and this was confirmed last year when a proposal by the Telecommunications Regulatory Authority to have the country top level domain done in Arabic. As such, an increase has been seen in the flow of traffic to Arabic websites consequently strengthening the country’s identity (Kshetri, 2010).

The state of cybercrime legislation in the United Arab Emirates

Like in most Arabic countries, the freedom of speech expression in the UAE is to some extent limited (Deibert, 2008). There is no law that protects journalists from coercion into revealing their sources of information and human rights watchers have accused the state of oppression to the civilians by limiting free expression. The telecommunication industry in the country is under the control of the Telecommunications Regulatory Authority which was set up seven years ago under the federal law and is charged with the responsibility of ensuring that the services provided in the country were adequate (Adomi, 2008).

This authority is also responsible for the establishment of policies and frameworks aimed at guiding the flow of information through the various telecommunication channels available in the country. One of the ways in which the Telecommunications Regulatory Authority has ensured control over content spreading over the internet is through the establishment of the Internet Access Management policy which basically lists illegal/prohibited online material for the internet service providers (Kshetri, 2010).

Under this policy, all websites and databases hosting pornographic material have been criminalized. Also prohibited are tools that can help circumvent blocked content, gambling websites, religious offensive material, material that is threatening to national security, provision of unregistered voice over internet protocol (VoIP) and spyware (Deibert, 2008).

A federal law has been established in the United Arab Emirates in an effort to deal with cybercrimes. Under this law, the destruction or revelation of secrets and the redistribution of personal/official information is a legal crime that can lead to imprisonment. Individuals can also be prosecuted for defaming elements of the Islamic religion such as the mosques or for insulting all worldwide recognized religions. This cyber-crime law no.2 also specifies that all persons that are found setting up websites or establishing databases that breach family values or public decency frameworks liable for prosecution.

In order to ensure that this law is observed, the government has set up committees which utilize electronic surveillance technology to assess the distribution and access of material over the internet (Salinger, 2005). For instance one such committee is charged with the responsibility of monitoring cyber cafes with the aim of ensuring that the internet setups in these establishments do not go around the filtration tools set up by the two nationally recognized internet service providers (Adomi, 2008). This committee was established after allegations that some cyber cafes were using virtual private networks to offer access to unfiltered material.

Another surveillance department was established by the police to study the internet around the clock while investigating several reported cases of breach of law. Some of the cases that have been presented before this committee include those involving fraud and other economic crimes, extortion, hacking, indecency and the propagation of defamatory remarks (Khosrow-Pour, 2006). Some of the charged individuals included women who were found guilty of marketing sex services over the internet. Also prosecuted were individuals who were found guilty of providing cheap and unregistered VoIP services from their residences.

Examples of the application of cybercrime legislation in the United Arab Emirates

Three years ago, the founder of the website www.majan.net was imprisoned for one year after he was found guilty of hosting defamatory statements again a certain government official on his website. A few months down the line he was again sentenced for a similar crime but was let out on bail. In two months the two sentences were revoked by the court of appeals after both officials decided to withdraw their accusations. The man was however to serve a one year sentence after a third public official lodged complaints of defamation against him.

In 2009, the Dubai police was accused of developing a list of 500 words that were considered objectionable and that it had ordered the Telecommunication Regulatory Authority to block the websites that published any of these words. The area police chief however refuted claims that his institution came up with the list and instead pointing an accusing finger at the regulations authority saying that the idea emanated from the latter and not the police force as had been reported.

In a different instance prior to this, the same chief of police had called for the shutting down of YouTube. At the time, he said that the website it was supported material that was religiously inappropriate. He accused the site of hosting content that was indecent and if not regulated, the website could lead the young people of the country into delinquency. According to him, the moral values of the Muslim nations were different from those of the Western countries and as such proper filtration of internet content had to be carried out in order to maintain the status quo.

The two internet service providers in the country have tried to operate within the Telecommunications Regulatory Authority by blocking sites offering free VoIP service. However, the ingenuity of individuals has seen them fail from time to time as people find ways to circumvent the ban by utilizing the internet to make inexpensive international calls.

The development of cybercrime laws in India

Of the over one billion people in India, approximately five percent (which loosely translates to about 48 million people) have regular access to the internet. Initially most of these individuals were concentrated in the urban areas but with the rapid spread of the town areas toward the villages, more and more people are starting to appreciate the importance of the internet (Kumar, 2009). It has been discovered that about 40% of all the individuals who use the internet in the country spend an average of 8 hours per week surfing and browsing the internet with most of these individuals being men. With over 150 internet service providers in the country, India is the fifth largest country in terms of the population of internet users.

With this kind of internet traffic, it has been of paramount importance that a method of ensuring secure and reliable means of data transfer across the world wide web are installed. Three years ago, the country’s Department of Telecommunications revealed that it was going to put in place filters at the countries international data entry points. These measures involved the selective filtering of websites and the blocking of voice over internet protocol (VoIP) providers which had not been authorized to offer these services in the country (Sreenivas, 2006).

The state of cybercrime legislation in India

Like with most sovereign republics, India’s constitution appreciates the freedom of speech and expression. However, there are clauses in the document which guarantee the state the supreme authority to put in place sanctions against acts that are regarded as threatening to the well being of the country (Broadhurst and Grabosky 2005). These measures are aimed at helping the state maintain healthy relation with other nations and they include provisions to sustain decent and moral structures of society as well as guides on the general observance of established laws. The basic media channels in the country are subject to individual regulatory frameworks with the Press Council of India limiting its authority over print media while the government holds control over film and broadcast media.

Before the year 2000, the central government held supreme authority over each and every element of the telecommunications department and it was in charge of creating policies and regulations that guided the operations. However, by the beginning of 1999, an internet policy was established and it came with provisions that allowed private enterprises to obtain licenses for internet service provision. With this policy in place, these private companies had the option of leasing transmission network capacity from the state or establish their own infrastructure (Broadhurst and Grabosky 2005). As the privatization of internet service provision took over, the parliament had to establish legal frameworks that would help reduce instances of cyber crime (Milhorn, 2005).

An information technology act was established to help govern the extents to which the internet could be used particularly in trade and commerce. This act also came around to offer regulations against hacking and the publishing of obscene material. The police force was granted authority to arrest and detain all individuals that were found contravening this law. This allowance accorded the police the power to carry out such missions without a warrant.

Under the guidance of the information technology act, a computer emergency response team was established and this was purposely to help implement the filtering provisions that had been set up. The provision that criminalized the publishing of obscene materials was stretched to also allow for the blocking of websites that hosted such materials (Milhorn, 2005). The emergency response team was the sole entity that was charged with responsibility of controlled assessment of web content and the blocking of websites that appeared to contravene the already established legal measures.

As such, it is only a few institutions that are allowed to file complaints or recommend investigative procedures to the computer emergency response team (Broadhurst and Grabosky 2005). By granting a single institution such supreme powers, there has been contention over the legality of the framework in relation to constitutional provisions. This is primarily because the blocking provision established by the act has no option for review and measures taken can only be appealed in a court of law (Andert and Burleson 2005). The emergency response team can therefore block websites without any communication whatsoever to the public.

In 2006 an amendment proposal to the information technology act was presented before the legislative assembly purposely to establish mechanisms of dealing with the numerous complaints about insecurity over the internet and constant lose of crucial state data to hackers (Sreenivas, 2006).

After debate, a few changes were implemented including the creation of guidelines for internet service providers including the requirement to constantly monitor client traffic and the tracking of deviant subscribers through their internet protocol addresses. To this end, the state demands that companies seeking internet service provision licenses have to agree to work hand in hand with the Department of Telecommunications in blocking websites and subscribers who partake in acts that threatening to national security or the transmission of objectionable material (Milhorn, 2005).

Examples of the application of cybercrime legislation in India

A good example of the various government and private entities working together in the implementation of the information technology act was the unilateral blocking of the Hindu Unity website www.hinduunity.org. The filtering of this website was carried out by all internet service providers under instruction from state police. This is because the website was seen to propagate extremist Hindu views and as such was regarded as a threat to national security. Another act of filtering was seen in the year 2006 when a group of individuals went to the streets protesting against certain content on the internet that appeared offensive.

This material was hosted in Google’s Orkut networking site in page published under the “We hate India” community. The Bombay high court handled the matter and a notice was issued to Google to take off the community or risk a ban on the Orkut. Google heeded and took off the community. However, another complaint was lodged on an anti-shivaji community on the same website leading to a temporary ban of the site by police. Cyber cafes found to entertain the usage of Orkut at the time were shut down and crackdowns were held until the offensive community was dislodged from the website.

Comparison between the cybercrime laws in the United States and the United Arab Emirates

The internet in the United States is arguably more developed than in all other regions of world. With over 3500 registered internet service providers and over 220 million internet users, the number of activities being carried out on the cyberspace cannot be enlisted. It was therefore necessary of the government to come up with basic legislation to guide the general safe usage of the internet by establishing methods of identifying and dealing with criminal acts. The United States government has a well established document dealing with substantive cybercrime acts and this has 18 chapters covering all aspects of internet usage. Some of these sections include regulations aimed at countering fraud, sexual exploitation of children, distribution and access of obscene materials and copyright infringement among others.

The United Arab Emirates on the other hand has only two internet service providers covering the seven states that form the amalgamation. Access to the internet is not yet a critical national priority and it has remained a preserve of the individuals residing in the urban areas. The countries cybercrime legislation is not as elaborate as that of the United States and it is formed around the requirements of the Islamic religion. Interest groups whose practices go against the teachings of Islam are not tolerated and there are established government agencies to track and monitor online activities with the aim of arresting and prosecuting offenders.

Similarities between the United States and the United Arab Emirates cybercrime laws

From a basic perspective, the United States and United Arab Emirates legislations particularly dealing with cybercrime have a number of similarities. Top on the list is the inclusion of clause criminalizing terrorist activities. From both documents, it is illegal for anyone to produce, possess or distribute material that could aid terrorist groups carry out their missions. Government agencies have been given the mandate to track the traffic of data on the internet and any information found to contain instructional or basic communication to terrorist gangs is intercepted. The two governments have established punishment procedures to deal with individuals found guilty of committing such crimes and appropriate sentences are given including lifetime imprisonment.

The transmission and access to government documents is also considered a legal criminal activity by both pieces of legislation. Individuals who are tasked with the production and storage of state documents are expected to respect the confidentiality criteria of the job and as such cannot distribute the material without prior consultation with relevant state bodies. It is a criminal offence for state officials in both countries to give out government secret documents to individuals who intend to use it to jeopardize the security of the citizens or of the inhabitants of other nations.

The importance of maintaining cordial relationships with other countries has been appreciated both in the United Arab Emirates and the United States. With this in mind, the various state agencies are expected to ensure that all information targeted at abetting terrorist activities in other nations are blocked well in time.

The distribution of obscene and sexual content pertaining to children has been criminalized both in the United States and in the United Arab Emirates. Both constitutions have provisions for prosecution of individuals found guilty of production and distribution of pornographic material featuring individuals that have not attained the consenting age. Persons who subject minors to sexual practices for recording purposes can face multiple charges including committing of the sexual act itself and the distribution of such content on video.

Such material is relatively easy to access particularly if posted on the internet and the regulatory authorizes from both countries come in to track down the origins of the material for prosecution purposes. Individuals who are found guilty of this crime are handed heavy sentences with most of the reported cases particularly in the United Arab Emirates being given life imprisonment.

Economic crimes have been given due attention by both the constitution of the United Arab Emirates and that of the United States. Provisions have been provided for dealing with fraud and other economic crimes either within the respective countries or across the territorial boundaries. The latter is a provision accorded by the international relations speculations that are aimed at helping the countries maintain strong goodwill relations with their neighbors and other countries across the regions.

In the United Arab Emirates, the Telecommunications Regulatory Authority is the primary institution that has been given the mandate to establish tracking systems on the various internet networks and put a hold to illegal economic activities. Its counterpart in the United States is the Federal Bureau of Investigation and the National Criminal Investigative Service. All the three regulatory bodies have the authority to assess data transmission across the internet without any form of court order and arrest offenders for criminal prosecution.

Differences between the United States and the United Arab Emirates cybercrime laws

The differences between the cybercrime legislation in the United Arab Emirates arise from the fact that the United States is a more cosmopolitan society and as such accepts the differences in the various people groups in the country. The United Arab Emirates on the other hand is primarily Islamic and it bases all its legislative elements on the religion. For instance, same gender relationships are generally accepted in the United States and therefore social networks linking individuals who drift to these kinds of sexual tendencies are not considered illegal. In the United Arab Emirates on the other hand, homosexuality is a vice outlawed by the religious doctrines of Islam. Individuals who are found of engaging in same sex relationships face the death penalty and this goes all the way to encompass the production, possession and distribution of material pertaining to homosexuality and lesbianism.

Another primary difference between the legislations of the United Arab Emirates and the United States stems from the fact that the latter has a well established protocol for the development of legislation. The various house assemblies are supposed to have a hand in the development of a given item for inclusion in the constitution. These bodies have to go through intense consultations with various stakeholders in order to ensure that the ideas presented are in tandem with views of the majority. In the United Arab Emirates however, a few members of the Telecommunications Regulatory Authority have been given the authority to decide what is legally acceptable and enforce this as the law even without having to take it through the various stages of legislation formation.

This was the case recently when the heads of the regulatory body concluded that Youtube hosted material that was not appropriate as per the teachings of Islam and so it should be banned. Even though the process of totally banning the website has not been well effected, it is generally regarded illegal to use the website and crackdowns are held in public cyber cafes to ensure that individuals are not accessing un-Islamic content.

In the United States and by way of the already established legislation, individuals can make all types of calls over the internet provided they have legally obtained the connection from the parent internet service provider. Long distance calls via tools such as Skype are common and the investigative bodies are not concerned with arresting or prosecuting individuals found to use these cheap telecommunication avenues.

In the United Arab Emirates, the provision and usage of the internet to make cheap long distance calls is a criminal offence and the two internet service providers in the country have been instructed to ensure that filtration mechanisms are implemented to ensure that individuals do not break this law. The Telecommunications Regulatory Authority officials are always under alert to ensure that individuals who use virtual private networks to bypass established filters are arrested and well prosecuted.

Comparison between the cybercrime laws in the UAE and India Similarities

Both India and the United Arab Emirates have well established legal frameworks to regulate the distribution and usage of information over the internet (Andert and Burleson 2005). One of the primary similarities in the regulations of both countries is the filtering provision demanded of all internet service providers to help curb the transmission and access to material considered offensive particularly to the various religions around the world. Under these laws, it is illegal for anyone to produce, possess or distribute material that either directly or indirectly attacks a given religion or practitioners of the said religion (Alexander, 2002).

Anyone found guilty of such crimes is liable to prosecution which can lead to jail sentences of upto ten years. The Indian Department of Telecommunications and its UAE equivalent the Telecommunications Regulations Authority have basically speculated that routine assessment of data transmission through the various internet service providers shall be conducted in order to isolate websites that appear to contravene the respective clause that helps protect the religious identities of citizens.

The constitutions of the republic of India and the United Arab Emirates both specify that it is a criminal offense for individuals to publish or access materials that are linked to criminal or terrorist activities. The clauses covering this aspect basically specify that those websites whose audiences are individuals that use the information provided with the intention of causing physical or psychological harm to other individuals. Most terrorist groups have generally capitalized on the loopholes of the internet to distribute threatening material or issue warnings of impending attacks to nations considered unfriendly (Andert and Burleson 2005).

The same groups also have the tendency to transfer coded training material to their adherents over the internet in the form of letters or instructional videos. Aside from this, when the groups manage to take hostages or detonate explosive material at specific targets, they normally claim responsibility for the acts or demand ransom through videos posted on various websites on the internet. It is with these kinds of threats in mind that the authorities in India and the UAE have established provisions to either block the access to certain websites as well as track the origins of such content using IP addresses.

Both the United Arab Emirates and India have provisions in their different versions of cybercrime prevention laws to cater for economic crimes such as fraud and credit card theft. These clauses also help cover transactions carried over the internet whose proceeds are aimed at funding illegal activities such as terrorism. Impersonation or the falsification of information in order to obtain financial gains from other individuals is considered a serious crime under both constitutions and those individuals who are prosecuted and found guilty could face prison sentences of upto ten years. In recent years and with the growth of electronic commerce, individuals are constantly utilizing credit card transfers for payment of goods or services delivered over the internet.

Consequently, some crafty individuals have found ways of hacking into other people’s bank accounts and channel funds to their own accounts. Others use clone websites to trick unsuspecting individuals into transferring funds into their accounts. The Department of Telecommunication and the Telecommunications Regulations Authority for India and the UAE respectively have made arrangements with the respective internet service providers in their countries to help track deviant websites and individuals who utilize the internet to commit such financial and economic crimes.

Differences between cybercrime laws in the United Arab Emirates and in India

As much both India and the United Arab Emirates have well established laws to deal with cyber crimes, the constitution of the UAE is more limiting and appears to border on oppression. The filtering provisions accorded to the internet service providers in India are less stringent and they mainly cove the publication and distribution of materials on the internet. As opposed the UAE, individuals India can easily access certain types of information especially when it comes to obscene or pornographic materials. The government in India does not demand that internet service providers provide tools for censoring such material and in essence prevent members of the public from logging into websites that host such material.

In the UAE however, the government through the constitution has ensured that material containing obscenities and nude elements does not get to the public. To this end the government has ensured that proper protective measures are put into place including the formation of crackdown teams to study and analyze the various available networks with the intention of tracking those users who bypass the filtration systems to access illegalized content.

The Telecommunications Regulations Authority normally convenes and establishes materials that are scene to be offensive or derogatory to the doctrines of society and then issues bans, while capitalizing on the flexible nature of the country’s legal frameworks. There are currently calls for the illegalization of Youtube on the premise that it is corrupting the morals of the youth in the country and if the pressure sustains, the UAE can easily heed and establish methods for blocking content from the website.

The legislation available in India does not provide stringent measures against the utilization of the internet to make cheap international calls. The entry of such agents as Skype which provided virtually free voice communication services over the internet has opened the telecommunications market industry in India with most people having easy access to the services provided. In the United Arab Emirates, the usage of the internet to make international calls has been criminalized by the established rules and regulations. Authorities in the UAE demand that internet service providers put in place filtration tools to prevent the easy and cheap transmission of phone calls over the internet. Individuals who are found to use methods of bypassing the filters put in place by the mainstream service providers by using virtual private networks are constantly being tracked down and once they are identified they are taken through legal proceeding with some of them receiving heavy jail sentences.

Recommendations for the improvement of the United Arab Emirates cybercrime laws

The internet in the United Arab Emirates is subject to heavy monitoring and filtration particularly to block material that does not conform to the social and political views of the region. The administrative bodies in the United Arab Emirates form most of their legislative guidelines based on the doctrines of the Islamic religion and these institutions generally tend to appreciate their roles in the proactive protection or the member states of the region from cybercrimes (Thomas, Douglas and Loader, 2000).

In recent years and with the rapid changes in the development of technology, there have been reports of government services in the region being brought down due to attacks from hackers and in one instance Etilsalat, the leading telecommunications provider in the region had some of its networks crippled by external attacks.

The United Arab Emirates government should be commended for establishing countrywide institutions and agencies such as the compute emergency response team to help deal with issues of information technology security. There is also a well established task force to deal with cybercrime and various networks aimed at increasing public awareness have been set up. However, since the state has over time established itself as an attractive center for commercial activities, it is imperative that the regulations be improved in order to accord businesses and consumers protection from cybercrimes.

There are various changes that can be recommended to the United Arab Emirates legislation in order to make its cyber space activities grow in tandem with its aims of the 21st century. Top on the list is reduction of some of its sanctions regarding access of information (Wall, 2007). The particular clause which makes it illegal to make cheap long-distance laws should be loosened. This is because in all the established free market economies gains have been seen to come from individuals having access to international clients.

It would therefore be more beneficial to the economy of the country for individuals to have cheaper ways of establishing credible contact with their trading partners overseas. Relaxing the legal frameworks around this aspect also has the consequence of attracting investors into the country especially because they will now be in a position to establish proper and beneficial contacts with their parent countries.

Another change that the United Arab Emirates can make to its legislation is the establishment of credible ways of creating rules and regulation. Bills should be taken through legislative assemblies, investigated, debated and then voted on before they are entrenched in the constitution as legal frameworks (Andert and Burleson 2005).

This will greatly impact the way authorities conduct themselves particularly because there would be no provisions that allow senior public officials to come up with and implement laws tailor-made to suit their own personal interests. The development of cybercrime laws with this type of consideration will be drafted and created according to international standards and this will have the effect of opening doors to markets that were previously beyond the reach of the average citizen. This democratic way of establishing legislation will ensure that the oppressive nature of administration that has been associated with the region is distinctively diminished.

Finally, for the United Arab Emirates to effectively develop and implement rules and regulations to deal with cybercrime there must be established frameworks for public sector education. The creation of public awareness particularly in dealing with issues such as hacking, forgery, identity theft and extortion will help citizens be more vigilant when using the internet in order to avoid falling victims to the traps set by individuals willing to defraud them(Thomas, Douglas and Loader, 2000).

The legislations should also have elements that make it mandatory for public officials to go through basic computer literacy and internet usage training. This will make the persons serving in the public sector more careful when transferring secret documents over the internet in order to avoid sending them to unintended individuals.

Conclusion

Whilst the scope of this project has been narrow to a certain extent, it still has helped provide further knowledge on how Information and communication technology legislations are used to achieve great gains in both emerging and developed economies. This essay has listed some of the major aspects of cybercrime legislation which have been installed in three countries and has even gone ahead to give an analysis of the respective policies involved.

A section has been dedicated to comparing and contrasting the policies in the United Arab Emirates to those in the United and India and recommendations provided as to how the UAE can improve its legislation to suit modern standards. In conclusion, it is worth noting that the world is adopting technology at a very impressive rate and that all sectors including business and commerce will eventually rely entirely on technological advancement for effective management. However, proper legislative measures have to be taken to ensure that the criminal activities taking place in the cyberspace do not lead unsuspecting individuals/institution to suffer damages and inexplicable losses.

The research was based on secondary data collection. Data was extracted from various journals, articles and books. The criteria for literature selection were the relevance to the research topic and the currency guided by the year of publication. Both public and private libraries as well as online libraries were visited to access the data.

Information from the books explains the internal machinations of legislative systems. This was very crucial information that made the research report appeal to both professionals and the general public. For the latter, it may require that some of the information obtained from the books and other publications be broken down into simple language and at the same time illustrations drawn from the commonly applied functionalities of cybercrime legislation.

Empirical data was collected from recent studies and numbers and figures used to show the impact of cybercrime legislation in the particular regions of study and how they could effectively be used to help make internet networks secure. Like with any other professional field of study, Information Technology research has to be conducted in such a way that the offer credibility to the practitioner. In such a scientific field, the strength of any report lies in the figures provided to support theoretical data and particularly the numbers obtained from real life scenarios to support collected evidence. With this knowledge in mind, effort was made to obtain relevant information to the particular topic in question and this was accompanied by proper citations.

Reference List

Adomi, E.E. (2008). Security and Software for Cybercafes. Pennsylvania: IGI Global Snippet.

Alexander, P.J. (2002). Policing India in the new millennium. New Delhi: Allied Publishers.

Andert, S. & Burleson, D.K. (2005). Web Stalkers: Protect Yourself from Internet Criminals & Psychopaths. North Carolina: Rampart Tech Press.

Blane, J.V. (2003). Cybercrime and cyberterrorism: current issues. New York: Nova publishers.

Brenner, S.W. (2010). Cybercrime: Criminal Threats from Cyberspace. California: ABC-CLIO.

Broadhurst, R.G. & Grabosky, P.N. (2005). Cyber-crime: the challenge in Asia. Hong Kong: Hong Kong University Press.

Deibert, R. (2008). Access denied: the practice and policy of global Internet filtering. Massachusetts: MIT Press.

Goel, S. (2010). Digital Forensics and Cyber Crime: First International ICST Conference, ICDF2C 2009, Albany, Ny, USA, Revised Selected Papers. New York City: Springer.

Karake-Shalhoub, Z. & Al Qasimi, L. (2010). Cyber law and cyber security in developing and emerging economies. Cheltenham: Edward Elgar Publishing.

Khosrow-Pour, M. (2006). Emerging trends and challenges in information technology management. Pennsylvania: Idea Group Inc.

Kshetri, N. (2010). The Global cybercrime industry: Economic, institutional and strategic perspectives. New York City: Springer.

Kumar, A.P. (2009). Cyber law. Mumbai: Mr.Anupa Kumar Patri.

Milhorn, H.T. (2005). Cybercrime: How to Avoid Becoming a Victim. United States: Universal-Publishers.

Salinger, M.L. (2005). Encyclopedia of white-collar & corporate crime: A – I, Volume 1. California: SAGE.

Schinder, D.L. & Cross, M. (2008). Scene of the cybercrime. Massachusetts: Syngress.

Schperberg, R. (2005). Cybercrime: incident response and digital forensics. United States: ISACA.

Sreenivas, T. (2006). Globalisation and emerging India. New Delhi: Discovery Publishing House.

Thomas, D., Douglas, T. & Loader, B. (2000). Cybercrime: law enforcement, security and surveillance in the information age. Britain: Routledge.

Wall, D. (2007). Cybercrime: the transformation of crime in the information age. Oxford: Polity.

Yar, M. (2006). Cybercrime and society. California: SAGE.

Cite this paper

Select style

Reference

StudyCorgi. (2022, March 4). Cybercrime Legislation in the UAE, US and India. https://studycorgi.com/cybercrime-legislation-in-the-uae-us-and-india/

Work Cited

"Cybercrime Legislation in the UAE, US and India." StudyCorgi, 4 Mar. 2022, studycorgi.com/cybercrime-legislation-in-the-uae-us-and-india/.

* Hyperlink the URL after pasting it to your document

References

StudyCorgi. (2022) 'Cybercrime Legislation in the UAE, US and India'. 4 March.

1. StudyCorgi. "Cybercrime Legislation in the UAE, US and India." March 4, 2022. https://studycorgi.com/cybercrime-legislation-in-the-uae-us-and-india/.


Bibliography


StudyCorgi. "Cybercrime Legislation in the UAE, US and India." March 4, 2022. https://studycorgi.com/cybercrime-legislation-in-the-uae-us-and-india/.

References

StudyCorgi. 2022. "Cybercrime Legislation in the UAE, US and India." March 4, 2022. https://studycorgi.com/cybercrime-legislation-in-the-uae-us-and-india/.

This paper, “Cybercrime Legislation in the UAE, US and India”, was written and voluntary submitted to our free essay database by a straight-A student. Please ensure you properly reference the paper if you're using it to write your assignment.

Before publication, the StudyCorgi editorial team proofread and checked the paper to make sure it meets the highest standards in terms of grammar, punctuation, style, fact accuracy, copyright issues, and inclusive language. Last updated: .

If you are the author of this paper and no longer wish to have it published on StudyCorgi, request the removal. Please use the “Donate your paper” form to submit an essay.