State Level Consultation on Cyber Security eRaksha – Joint Action to Fight Against Online Child Sexual Abuse

Offline Event

00

days

00

hours

00

minutes

00

seconds
Register Now
Oct 1, 2024
9:00 am
to
5:00 pm
Hotel Lemon Tree, Patna

Background:

The proliferation of digital technology has transformed how we communicate, share, and access information. However, it has also given rise to new and alarming challenges, particularly in the realm of child sexual abuse materials (CSAM). These materials, which depict the exploitation and abuse of children, are not only a grave violation of the human rights but also a significant cybersecurity threat that requires a multi-faceted response. 

Child sexual abuse materials encompass pornography depicting minors, exploitative images, and videos, along with the documentation of abuse. The growth of the internet and advancements in technology have enabled individuals with malicious intent to create, distribute, and access CSAM with greater ease. It is estimated that numerous images circulate online, and the anonymity provided by the internet complicates efforts to combat this issue effectively. With the rise of social media platforms, peer-to-peer file sharing, and anonymous messaging services, children are at an increased risk of encountering predators and being exploited. Victims often face long-term psychological effects, while perpetrators exploit these platforms to groom minors and share abuse materials. 

  • As per the National Crime Record Bureau, GoI report of 2022; Cyber- crime related offences specifically publication and transmission of Child Sexual Abuse Material (CSAM) has risen by 25.8% as compared to the previous year.
  • India is driving the growth of internet use globally, Internet user base in India has exceeded 600 million mark.
  • 60% of internet users are young people (12-29 years).
  • As per the National Centre for Missing and Exploited Children (NCMEC), 2019 report, 80% of the victims are girls, out of which 91% are below 14 years old. 12 % of the CSAM circulation globally is generated in India (25,000 images/day)
  • Bihar registered the highest growth in internet users across both urban and rural areas, registering a growth of 35 percent over last year.

Combating CSAM and Cybersecurity Threats

To effectively combat CSAM and associated cybersecurity threats, a multidimensional approach is essential. This includes:

  1. Legislation and Policy Response: Governments must enact stringent laws aimed at deterring the production, distribution, and possession of CSAM. Enhanced penalties for offenders and laws that support the reporting and removal of CSAM are critical.
  2. Technology Solutions: AI and machine learning technologies can be deployed to detect and report CSAM. Tech institutions/ companies may prioritize developing tools that can scan and filter such content on platforms while maintaining user privacy.
  3. Law Enforcement Training: Law enforcement agencies must be equipped with specialized training to investigate CSAM cases effectively. Collaboration with international agencies is crucial, as this issue transcends borders.
  4. Public Awareness and Education: Educating children, parents, and educators about the risks of online interactions and how to recognize grooming behaviors can empower them to take better precautions.
  5. Support for Victims: Providing comprehensive support for victims, including mental health care and legal assistance, is essential for their recovery and the prevention of re-victimization.

By adopting integrated strategies that leverage technology, enforce laws, promote awareness, and support victims, one can create a safer digital environment for children. It is a collective responsibility to protect the innocent and ensure they can navigate the digital world free from the abhorrent threat of exploitation and abuse.

One of the major roadblocks is the sheer volume of online CSAM. The people tasked with policing CSAM simply can’t keep up. Moreover, the mental wellbeing of law enforcement staff is a significant concern, as the harrowing process of trawling through these images and videos is deeply traumatizing. Ultimately, the volume of online CSAM is above and beyond what today’s law enforcement agencies can cope with. Therefore, innovative technical solutions are required to wade through the enormous amount of online CSAM at a faster rate, while also reducing trauma for the law enforcement teams working on this critical cause. 

Technological advancement by Monash University, Australia:

The Ai for Law Enforcement and Community Safety (AiLECS) Lab is a Monash university and Australian Federal Police collaboration focussed on the development of technology that can support operational priorities. The development and implementation of these technologies is done with a strong emphasis on ethics, transparency and the inclusion of the community voice. One such technology that can support child protection are triage classifiers which are able to identify CSAM. AiLECS is actively exploring and developing these tools for use by law enforcement.

Objectives of the State Level Consultation on Cyber Security:

The State Level Consultation is being organized with the following Objectives:

  • To understand the evolving nature of CSAM, trends and statistical analysis of CSAM in India including findings of the NCRB report 2022
  • To explore and understand the technological innovations by various agencies, technical institutions, and other states/ countries
  • Explore ideas/ strategies to further strengthen the efforts against online child sexual abuse with focus on technology solutions, enhanced capacities, effective implementation of law/ acts and public awareness and education  
  • Create opportunity to the state government departments/ agencies and other stakeholders to interact and learn from each other as well as forge partnerships for creating a safe digital environment for children of Bihar.

Expected Outcomes:

The State Level Consultation is expected to deliver the following outcomes:

  • Identifying the current nature, trend of CSAM and technology being used to address the issue and the challenges being faced by the law enforcement agencies.
  • Build understanding on the innovative technological solutions which can be adapted to Bihar state context.
  • Develop strategies for strengthening the efforts against online child sexual abuse with focus on technology solutions, enhanced capacities, effective implementation of law/ acts and public awareness and education  
  • Forging new partnerships in realizing the dream for a safe digital environment for children of Bihar

Participants:

State Level Consultation on Cyber Security has been envisaged to bring various stakeholders together like Law enforcement Govt. delegation from various states, State government Departments, District officials, MHA, Indian Cybercrime Coordination Centre (I4C), NHRC, UN Agencies, Technology Partners (Google, Microsoft, Jio…), Universities/ Institutions like IIT Patna, BIT Patna, CIMP, AKU, CNLU, Amity University, Civil Society Organizations, NGOs, INGOs, Professionals, Experts etc.

Venue and Dates:

State Level Consultation on Cyber Security is being organized on 01st October from 09:30 AM to 05:30 PM at Hotel Lemon Tree, Patna

Session Plan:

Tentative session plan may include the following sessions:

  • Inaugural session: Presentation on the Artificial Intelligence for Law Enforcement and Community Safety (AiLECS) Lab, Monash University, Australia CSAM Prevention Model
  • Technical session 1: Evolving Online Child Sexual Abuse Materials (CSAM) Landscape, Legal Framework and Support Mechanisms
  • Technical session 2: Technological Innovations and explore Collaboration
  • Technical session 3: Round Table on Building a Unified Strategy to fight against CSAM
  • Valedictory session: Summary of the conference outcomes and follow-up actions
No items found.
Speakers
No items found.

You're invited! Join hands with the cyber peace movement and register for our upcoming event.

Donate
Engage