<div style="margin:20px 0 0 200px"> To view the site, enable JavaScript by changing your browser options, then <a href="">Try Again</a>.</div>
01 Oct, 2021
Know How: File a Cyber Fraud Complaint Online

“Cyber Crime” the word itself becomes quite spine-chilling as commoners are unaware of taking correct steps after any incident. According to the survey of dependable sources an estimate of 71.1 million people fall victim to cyber security frauds each year. Each victim had to take up a heavy toll of losing almost a hefty amount of 3,31,460 rupees.

Generally, the process of cybercrime or fraud is described by the crimes that involve the computer and a network. The computer or the related device is sometimes used in the commission of the crime or as the target of the crime committed. Now let’s have a look at what types of crime can be stated as cybercrime.

  1. Cyber Defamation Publishing of insulting statements against an individual or a party in the web medium and platforms can be said as cyber defamation or bullying.
  2. Cyber Bullying: Cyber bullying is known to be as posting various obscene pictures of intending to offer sexual favours, sending rape threats via video or text messages.
  3. Cyber Stalking: Following or calling on media platforms desperately without the consent is termed cyber stalking.
  4. Taking obscene pictures or videos with the help of mobiles, cameras or other devices without consent.
  5. Selling pornography, pictures or videos through online platforms.
  6. Cyber Theft: Stealing of personal data, financial information or other details from any person through the use of a computer.
  7. Cyber Fraud: Attaching fake electronic signatures.
  8. Hacking: Hacking someone’s mobile, laptop in an intention to steal someone’s personal information.
  9. Phishing: Sending fake messages and email with links that helps the hacker to take data from the user unknowingly.

In the above-mentioned scenario, the victims can lodge a cyber complaint in a few easy steps.

Since the upgradation of the technology the conventional methods have been overstepped every day to a new refurbishment. There are effortless ways to lodge cyber complaints online. The reporting of the complaint would be through the portal of National Cyber Crime Reporting Portal via https://cybercrime.gov.in/, which is a government portal for reporting nationwide cybercrime. This access is made feasible to the citizens for maintaining a strong database of the cybercrime occurrences in the country at the fingertips of India Cyber Crime Coordination Centre under the Ministry of Home Affairs.

Two types of complaint can be registered in the portal of NCCR:

  1. Crime against Women and Children
    1. Child and Adult Pornography
    2. Child Sexual Abuse
    3. Explicit Content like Rape or Gangrape
  2. Other Cyber Crimes
    1. Mobile Crime
    2. Social Media Crime
    3. Online Financial Frauds
    4. Cyber Trafficking
    5. Ransomware
    6. Hacking

The procedures of filing complaint online:

Report Anonymously: A victim will have to report anonymously with the following steps:

  1. Log in to the Website https://cybercrime.gov.in/.
  2. The complaint registered anonymously will not have to provide personal details in the complaint.
  3. Crimes like Child Pornography, Child Sexual Abuse Material, Sexually Explicit Content can only be reported anonymously.
  4. Incident Details and Suspect Details to be Provided in care of the report.

Once the complaint is successfully registered it would be provided in a downloadable pdf document.

Report and Track: This complaint is lodged providing the legit information of the victim and this can be tracked with identification number given against the complaint.

  1. Visit the Website https://cybercrime.gov.in/.
  2. The complainant shall choose “Track and Report” option while initiating the complaint.
  3. An OTP (One Time Password) would be sent to the registered mobile number of the complainant.
  4. Once the complaint gets registered the victim would choose the category or the sub category of the crime, while putting the details of Incident, suspect, complainant for the completion of the process.
  5. Upon completion the generated Complaint ID would be sent to the concerned and also a downloadable PDF would be available for the complainant.

The procedure of filing an online complaint is not any rocket science, just a few simple steps can let you earn your deserved justice in all the way. Above all these, in case if a victim does not have access to the internet connection, he/she can always file a FIR in the local police station as and when required.

Read Other Breaking News

Read All Breaking News »

Exclusive Blog

Read All Exclusive Blog »
A few tips for the perfect homework
A few tips for the perfect homework

With world working from home, it's time to make it enjoyable and effective.

Read Details

Hacking Tools

Explore All Hacking Tools »
UFTP - UDP based FTP with encryption
UDP based FTP with encryption

UFTP is an encrypted multicast file transfer program for secure, reliable & efficient transfer of files. It also helps in data distribution over a satellite link.

Read Details