top of page
  • Writer's picturethelila500

How Can I Check My Cyber Crime Complaint?

The term "cybercrime" simply refers to wrongdoings or crimes committed via technology.


Additionally, cybercrime has no clear definition. The term "white-collar crime" refers to any criminal or unlawful conduct that involves the use of a computer as the main means of operation. India is experiencing a daily rise in cybercrime. If a person does not have access to one of the Indian cyber cells, they may file a First Information Report (FIR) at their neighborhood police station. Additionally, the informant can go to the Commissioner or the Judicial Magistrate if the cyber complaint is not received there.


The Indian Penal Code also covers a number of cybercrime charges. Therefore, a person can file an FIR about cybercrime at the closest local police station. In addition, regardless of the jurisdiction in which the crime was committed, the police officer is required by section 154 of the CrPC to record the information provided regarding an offense. If you require legal assistance with regard to a cyber crime complaint, then you might also choose to contact the Lawyers In Gurgaon.


Many people go to websites about cybercrime and complain there. Before visiting a cybercrime cell and filing a complaint, the government has made all services available online. These days, cybercriminals devise new schemes every day to con individuals and steal their money.


According to a survey, India is the fourth most frequently targeted nation online out of the top ten. Additionally, every month in India, 12,456 new cases of cybercrime are reported. Unfortunately, not everyone is aware of the process or the procedures they must take if they become a victim of cybercrime. The Indian government has unveiled a cybercrime webpage where citizens may register complaints and track their progress online. Therefore, it is simple to check the status of your application and submit a complaint online. The portal tries to persuade victims of cybercrime to file online reports of the crime.

The portal handles complaints, including rape/gang rape (CP/RGR), child pornography (CP), child sexual abuse material (CSAM), and other sexually graphic information. On the website, users can also file complaints about crimes committed using mobile devices, social media, money, ransomware, hacking, cryptocurrencies, and other forms of cyber trafficking.


Filing Complaint In Cyber Crime Portal:


One can report either by registering their Name, State, and Mobile Number or by remaining anonymous. The department recently made the toll-free number 155260 available. Calls can be placed between 9:00 AM and 6:00 PM. Visit the official website first. You choose "Report Women/Child-Related Crime" and "Report Other Cyber Crime" from the menu section. Use this option if the cybercrime involves women or children; otherwise, choose "Report other crimes." To submit a complaint, click the button. The following step is to accept the terms and proceed with the process. Click the choice, I agree. You must now log in to the portal.


Log-In Process: You must establish a username, specify your State, and log in. Enter the OTP after entering your mobile number. Click "Get OTP" after entering your mobile number to get the OTP sent to the specified mobile number. Enter the OTP after receiving it. Finally, just click the submit button after completing a short captcha verification.


Completing Complaint Form: After successfully logging in, you will see a form for registering complaints. Enter all relevant information, and then click "Submit" to send the complaint.


Application successfully submitted: the creation of a complaint ID for tracking the progress of your grievance. Once the complaint is registered, you might need a legal expert to deal with the further procedure, the Lawyers In Jaipur possess the expertise for the same.


Evidence To Be Submitted: To sort out the documents relating to cybercrime, you can take advice from the Lawyers In Mumbai.


Email Abuse:

· A formal complaint detailing the entire incident.

· A copy of the purported email

· Take an email from the original recipient.

· You shouldn't copy the forwarded email.

· Header in full for the purported email

· Both a hard copy and a soft copy of the email's header should be used.

· Only a CD-R should be used for soft copies.


Social Media Complaints:

· Screenshot or copy of purported profile or contents.

· Screenshot of the claimed contents' URL.

· There should be content in both hard and soft forms.

· Only CD-Rs should be used for soft copies.


Complaints Relating to Mobile Apps:

· An image of the infected app's screen along with the URL where it was downloaded.

· If there were any transactions, a bank statement from the victim's account.

· Soft copies of all the documents mentioned above.


Tracking Cyber Crime Complaints:

· Log into your account on the portal where you filed the complaint.

· After logging in, select "Check Status."

· Enter the complaint ID or search based on the date of the request.

· You can now monitor the progress of your complaint online.


Call Us: - +91-8800788535

6 views0 comments

Comments


Post: Blog2_Post
bottom of page