Overview Of Cybercrime Law In UAE

22 Apr 2022

In the present world, we can barely think of anything that can be done without the involvement of some kind of technology to carry out even the daily routine, for instance, using the help of digital alarms to wake up every morning. We have reached a point where we cannot imagine the world without our handy gadgets, the mobile and the internet. Without them we feel handicapped to do even the regular chores, like for instance, we depend on different kinds of online facilities to pay our bills. Did you know? Sweden, a country, known for its advanced technology, has introduced microchips, which are as tiny as the grain of rice, to insert into people’s skin just above the thumb with a help of syringe like that of which used for giving vaccines, for the purpose of making their daily routine even more convenient; They no longer need the access cards or key codes to make any transactions or even to unlock the doors of their homes, for they themselves are walking access and can activate everything just by using their thumbs where the microchip is inserted. As quoted by a famous physicist, Albert Einstein, “It has become appallingly obvious that our technology has exceeded our humanity”. Likewise, a popular American writer, Philip K. Dick, has quoted,” There will come a time when it isn’t, they are spying on me through my phone anymore. Eventually, it will be my phone that is spying on me.” On the other side of the booming uses of technology, there’s an inevitable scope for vast kinds of cybercrimes, jeopardizing the lives of people and the security of nations, which are highly dependent on such technology to preserve confidential data or carry out major activities. As quoted by the CEO of Apple, Tim Cook, “if you put a key under the mat for the cops, a burglar can find it, too. Criminals are using every technology tool at their disposal to hack into people’s accounts. If they know there’s a key hidden somewhere, they won’t stop until they find it”. Although, all efforts are being made by the governments of different countries to counter these cyber-attacks with the help of various kinds of anti-virus software’s, by seeking reassurance on authentication before accessing any data on the internet, especially for personal email IDs, by requiring strong passwords, in order to ensure that the data present on your system is not exposed to the cybercriminals and many other such preventive measures to stop the breach of any private information; However, the rates of cyber crimes have only been accelerating with the growth of new technologies. Cybercrime can be explained as any kind of crime committed through the internet. Cybercrime may include hacking of personal data or, sensitive information of governmental bodies or, corporate entities; for that matter even downloading pirated stuff or illegal content can also amount to cybercrimes. It may also include contaminating others systems by spreading harmful malware or posting content that can jeopardize the security of the country.

 

The blackhole kit happens to be one of the world’s most dangerous malware, invented by an underground Russian hacking forum. There are many other such web threats attacking different sectors, like the Telephony Denial of Service (TDoS), which is used to hinder the telephone system from being available to the intended users in order to extort money from that targeted agency, Disturbed Denial of Service (DDoS), which targets various websites or network resources and denies the service or access to such networks, banking trojans aims at attacking the banks in order to steal credentials or infect with contaminated codes and to steal money and many other such web-threats are rising over the span of years, calling for strong codified legislation to hold such criminals by law along with various anti-web-threats software’s. The types of cybercrime have been classified into five general categories as Economic Crimes, which targets hacking the various systems for the purpose of stealing confidential data; Espionage used to spy on gathering private information on the new developments and researches of other companies by the means of getting access to the electronic communications; and crimes conducted for the purpose of carrying out terrorism goals, activisms beliefs and warfare. However, this is a general classification. The United Arab Emirates (UAE), over the span of years, has developed into a highly digitalized country. UAE is widely recognized as the most popular destination to venture into various kinds of commercial activities and also to have access to several kinds of high-technology driven equipment and modernized computer systems. As per the survey conducted in the year 2016 by the Middle East Information Security, it is noticed that the Middle East suffered tremendous losses as compared to other regions around, due to various cyber-attacks. In the year 2017, the Computer Emergency Readiness Team (aeCERT) of Telecommunications Regulatory Authority (TRA) was successful in obstructing 1,054 cyber-attacks. As per the remarks of the director of TRA, Mohammed Al Zarooni, the cyber-attacks focused mainly on blocking the governmental websites, which also included a number of web threats such as denial of services, hacking, frauds, identity, and document thefts, deception. He further commented saying that, the private companies have registered 510 attacks, which is followed by 463 cyber-attacks against the governmental organizations. The government sector of UAE has encountered cyber crimes like phishing, web defacement, malicious code, unauthorized access, scans, and stolen credentials, among others; while on the other hand, even major private entities have been victims of phishing and fraud, malicious code, denial of service and inappropriate content. The aeCERT, plays a vital role in strengthening cybersecurity by conducting several workshops, campaigning and creating awareness of the various kinds of cyber threats. It also collaborates with the different government sectors to personalize policies and tactics to counter cyber-attacks. The surprising fact here is that seventy-nine (79) percent of the legitimate websites, due to lack of taking appropriate preventive and protective measures, gives easy access to the hackers and intruders to corrupt their websites with harmful viruses, which in turn spreads to systems of the visitors or users of such websites. On the other hand, twenty-one (21) percent of attacks are a result of visiting random websites which are in the disguise of legitimate websites to deceive the users into visiting illegitimate websites. With the help of digital marketing, hackers have been successful in advertising their websites across the world as legitimate websites. Undoubtedly, cybercrime has been increasing at a high pace involving various ranges of illegal activities, such as data breach, fraud, theft of personal details, confidential data, manipulating governmental websites, spreading viruses, botnets, online scams, among various others. The thing about Cybercrime Law in the UAE is that it is not limited to one place but, such cyber-attacks can be carried out from any part of the world. Therefore, it is necessary that all the countries regularly update their methods of combating cyber-attacks, as these cybercriminals keep coming up with new kinds of web threats every day. Especially for the purpose of ensuring high-level security of nations from the terrorist’s online schemes to take control of the power plants, electrical grids, and other such confidential databases and the software systems of governments and various businesses and, use of the internet by the extremist to spread their beliefs and manipulate youngsters to participate in extreme activities involving suicide bombing and many such other attacks. The government of UAE, based on the growing percentage of cyber-crimes as per the surveys conducted and acknowledging the need for having even more strong legislation to prevent the cyber-attacks has issued Federal Law Number 5 of 2012 on combating Cybercrimes (the Cybercrimes Law), replacing the previous legislation Federal Law Number 2 of 2006 on the Cybercrime. 

 

The following legislation on cybercrime has not specifically defined the term ‘cybercrime’ but, on considering the classification of the different kinds of cybercrimes, it can be defined as any misappropriate use of the internet, electronic devices, computer network, software, and system. The key cyber-attacks that are covered in the Cybercrimes Law are as follows: 

 

Unlawful Access to Electronic Data: 

Articles 2 to 8 of the Cybercrimes Law cover cyber offenses related to gain unauthorized or illegal access to a website, an electronic information system, computer network, or information technology. Any person guilty of obtaining unauthorized or unlawful access to any website, electronic system, computer network, or information technology shall be imprisoned and also a fine of not less UAE Dirhams one hundred thousand dirhams (AED 100,000) and, not beyond UAE Dirhams three hundred thousand (AED 300,000), either of these two fines shall be imposed. If obtaining such access has resulted in deletion, omission, destruction, disclosure, deterioration, alteration, copying, publication or re-publishing of any data or information, shall be imprisoned for a period of at least six months and can be imposed with a fine of not less than UAE Dirhams one hundred and fifty thousand (AED 150,000) and not beyond UAE Dirhams seven hundred and fifty thousand (AED 750,000) or, either of these penalties. Where the data or information obtained is personal or private, they shall be imprisonment for a period of one year and a fine of not less than UAE Dirhams two hundred and fifty thousand (AED 250,000) and not beyond UAE Dirhams one million (AED 1,000,000) or, either of these penalties. Where the access obtained intended to get hold of the data related to the government or any confidential information pertaining to any financial, commercial, or economical departments shall be charged with temporary imprisonment and be imposed with a fine of not less than UAE Dirhams two hundred and fifty thousand (AED 250,000) and not more than UAE Dirhams one million five hundred thousand (AED 1, 500, 000) and the punishment shall extend where such data or information obtained has been deleted, copied, altered, destroyed, published or re-republished or omitted, with imprisonment for a period of at least five years and a fine of not less than UAE Dirhams five hundred thousand (AED 500,000) and not more than UAE Dirhams two million (AED 2,000,000) or, either of these two penalties. Any person who hinders or obstruct access to any computer network, website, or any electronic data shall be charged with imprisonment and a fine of not less than UAE Dirhams one hundred thousand (AED 100,000) and not more than UAE Dirhams three hundred thousand (AED 300,000) or, either of these penalties.

 

Forgery of Electronic Documents:

Any person who commits forgery of any electronic documents of the federal or local governments or authorities or federal or local public establishments, shall be punished by temporary imprisonment and a fine of not less than UAE Dirhams one hundred and fifty thousand (AED 150,000) and not more than UAE Dirhams seven hundred and fifty thousand (AED 750,000). Forgery committed against any other authority apart from the authorities mentioned above shall be charged with both an imprisonment and a fine of not less than UAE Dirhams one hundred thousand (AED 100,000) and not more than UAE Dirhams three hundred thousand (AED 300,000) or, either of these penalties. It also makes the person liable to punish those who use the forged documents even after having the knowledge of the same. 

 

Usage of fake Internet Protocol (IP):

Any person who replaces the original IP address with a falsified or a third-party address for the purpose of committing any crime or concealing of its discovery, shall be subject to imprisonment and be charged with a fine of not less than UAE Dirhams five hundred thousand (AED 500,000) and not more than UAE Dirhams two million (AED 2,000,000) or, either of these penalties. 

 

Unlawful Access to Medical Data:

Any person who gains illegal or unauthorized access to any online or electronic information or data related to the medical examination, diagnosis, treatment or care, and records or is found destroying, amending, or leaking of such data obtained shall be punished by temporary imprisonment. 

 

Illegal Access to Electronic Card, Data, Bank Accounts, or Online Payment Details: 

Any person who gains unauthorized access to the credit or electronic data numbers or bank account numbers by using any computer network or, an electronic information system or any information technology shall be punished by imprisonment and a fine. If such data collected is used to take hold of the funds of others in order to avail the benefits from using such data, shall be punished by imprisonment for a period of at least six months and a fine not less than UAE Dirhams one hundred thousand (AED 100,000) and not more than UAE Dirhams three hundred thousand (AED 300,000) or, either of these penalties. Where if the funds taken over are either for his/her personal use or, for others or, has published or re-published the obtained private details of the cards or bank accounts, shall be sued under law and will be punished by imprisonment for a period of at least one year and a fine of not less than UAE Dirhams two hundred thousand (AED 200,000) and not more than UAE Dirhams one million (AED 1,000,000) or, either of these penalties. 

 

Anyone person who:

  1. commits Forgery, reproduction, or counterfeits of credit or debit cards or any other means of electronic payments;
  2. invents any electronic device or computer program or information technology to aid in forgery, reproduction, or counterfeits activities;
  3. makes unauthorized use of such information to obtain the funds or benefits associated with such data for himself or third-party;
  4. who participates or gives consent to deal with such forged, counterfeited, and reproduced cards with complete knowledge that its nature is illegal, shall be punished by imprisonment and a fine of not less than UAE Dirhams five hundred thousand (AED 500,000) and not more than UAE Dirhams two million (AED 2,000,000) or, either of these penalties.

Hacking of personal codes or password of secret numbers to gain access to any website, computer network or electronic information shall also be severely punished by Cybercrime Law. The Cybercrime Law in UAE also holds anyone who sells such links or designs, imports or sells or buys any computer program as a breach of privacy and also shall be punishable. 

 

Availability of Contents on Pornography, Prostitution, Gambling and any other such things which Contradict the Public Morals:

Any person who starts or runs any website or displays or sends or publishes with the help of a computer network any derogatory content like pornographic or illegal materials like gambling or any other such content which can abuse the public morals or makes such content available for the purpose of distribution to others and exploitation by others, shall be punished by imprisonment and a fine of not less than UAE Dirhams two hundred and fifty thousand (AED 250,000) and not more than UAE Dirhams five hundred thousand (AED 500,000) or, either of these penalties. 

 

Cybercrime with respect to Juveniles:

Where the content of such pornography contains the involvement of a juvenile who is under the age of eighteen years (18) or if such content is produced in order to entice or seduce juveniles, the person responsible for the availability of such content shall be punished by imprisonment for a period of at least one year and a fine of not less than UAE Dirhams fifty thousand (AED 50,000) and not more than UAE Dirhams one hundred and fifty thousand (AED 150,000). Any person who has purposefully obtained any kind of pornographic content involving a juvenile by an electronic means, computer network or websites, shall be punished by imprisonment for a period of at least six months and a fine of not less than UAE Dirhams one hundred fifty thousand (AED 150,000) and not beyond UAE Dirhams one million (AED 1,000,000). 

 

Use of Technology for Enticing People into Prostitution:

Any person who allures, helps or convinces or deceives any other person by using any electronic means or technology to involve into prostitution or lewdness, shall be punished by imprisonment and a fine of not less than UAE Dirhams two hundred fifty thousand (AED 250,000) and not more than UAE Dirhams one million (AED 1,000,000). The punishment shall be severe if such victim is a juvenile. 

 

Defamation: 

If any person uses computer network, information technology to insult or accuse another person of any matter or by the virtue of such insults or accusation has made that person subject to any kind of punishment or disrespected by others, shall be punished by imprisonment and a fine of not less that UAE Dirhams two hundred fifty thousand (AED 250,000) and not more than UAE Dirhams five hundred thousand (AED 500,000) or, other of these penalties. Where such an act is done against any public officers or servant during his course of work or because of his work, shall amount to grievous cybercrime. 

 

Invasion of Privacy:

Any person who uses the computer network or electronic devices or systems or any information technology in a manner to invade the privacy of a person, except as permitted by law or, if such invasion of privacy is done in any of the following ways:

  • spying, eavesdropping, secretly recording, transferring such content or exposing the conversations or any audio or video materials.
  • Unauthorized clicking of pictures or creating, publishing or transferring of electronic photos.
  • Publishing any news, electronic photographs, scenes, comments, statements or data, irrespective of such content being true and correct.

Then shall be subject to imprisonment for a period of at least six months and a fine of not less than UAE Dirhams one hundred and fifty thousand (AED 150,000) and not beyond UAE Dirhams five hundred thousand (AED 500,000). Any person who amends or processes such recording, photographs or scenes for the purpose of defaming or hurting others, shall be punished by imprisonment for a period of at least one year and a fine of not less than UAE Dirhams two hundred and fifty thousand (AED 250,000) and not more than UAE Dirhams five hundred thousand (AED 500,000) or, either of these penalties. 

 

Use of Technology for the Purpose of Human Trafficking:

Any person who starts or runs a website or publishes any informative content for the purpose of trafficking humans, human organs or handling them illegally, shall be subject to temporary imprisonment and a fine of not less than UAE Dirhams five hundred thousand (AED 500,000) and not more than UAE Dirhams one million (AED 1,000,000) or, either of these penalties.

 

Provoking Content to Disturb the Unity and Peace in the Society: 

Any person who initiates or runs websites or publishes any content through computer network or information technology, in order to provoke riots, hatred, racism, sectarianism, or disturb the national peace and unity or damage the public order and morals, shall be punished by temporary imprisonment and a fine of not less than UAE Dirhams five hundred thousand (AED 500,000) and not beyond UAE Dirhams one million (AED 1,000,000). 

 

Trading of Ammunitions and Explosions: 

Any person who begins or runs websites or publishes any content on the computer network or information technology for the purpose of trading fire weapons, ammunitions or explosives, except where it is permitted by law, shall be punished by imprisonment for a period of one year and a fine of not less than UAE Dirhams five hundred thousand (AED 500,000) and not beyond UAE Dirhams one million (AED 1,000,000).

 

For Terrorist Activities or Purposes:

Any person who runs or establishes a websites or publishes content or information on computer network or information technology to facilitate the terrorist groups, association or bodies for carrying out communications, or inducing new members, or to support their ideas or to provide with funds for their activities or for publishing the ways of manufacturing incendiary devices or explosives or any other gadgets for the terrorism purposes, shall face a severe punishment of imprisonment for a period of at least ten years and not more than twenty five years and a fine of not less than UAE Dirhams two million (AED 2,000,000) and not more than UAE Dirhams four million (AED 4,000,000). The person who is found to have downloaded such content also faces severe punishments. 

 

Content Prejudicing the National Security, Defaming the Rulers of UAE or the Nation’s flag, Anthem or Emblem:

Any person who runs or establishes any websites or uses computer network or information technology for the purpose of publishing or transmitting any information, news or cartoon drawings or any other pictures in a manner imposing threat to the national security or state’s interest or damages the public order or assault legal officers, or causing any kind of damage to the reputation of the Rulers, Princes or insulting the National Emblem, Flag or Anthem or any such things distorting the national peace, shall be subject to temporary punishments and a fine of not exceeding UAE Dirhams one million (AED 1,000,000). Any website managed, started or administered to overthrow the constitution or law of the country or oppose the foundational principles of the law of the country shall be subject to life imprisonment and a fine not exceeding UAE Dirhams one million (AED 1,000,000). 

 

Trafficking of Antiquities or Archeological Artifacts:

Any person who starts or runs a website or uses the computer network or information technology for the purpose of trafficking antiquities and archeological stuff, except as permitted by law, shall be subject to imprisonment and a fine not less than UAE Dirhams five hundred thousand (AED 500,000) and not more than UAE Dirhams one million (AED 1,000,000) or, either of these penalties. 

 

Crime Against the Islamic Beliefs, Rituals: 

Any person who uses the computer network, information technology or starts a website in order to commit the following offenses:

  1. Cause insult to any Islamic rituals or sanctities;
  2. Cause insult to any of the sanctities or rituals of other religion where these sanctities and rituals unchallenged by the provisions of Islamic sharia;
  3. Insult any of the recognized celestial religions;
  4. Provoking or promoting or supporting sin;
  5. Causes insult to the Divinity, messengers or prophets or opposes or damages the foundational principles or contests the well-known teaching and rituals of Islamic religion, shall be punished by imprisonment up to seven years. Facilitating Narcotics or Psychotropic Substances: Any person who starts or runs a website or uses the computer network or information technology for the purpose of trafficking or promoting narcotics or psychotropic substances or any such likely things shall be subject to temporary imprisonment and a fine of not less than UAE Dirhams five hundred thousand (AED 500,000) and not beyond UAE Dirhams one million (AED 1,000,000).

 

Money Laundering: 

Any person who intentionally commits with help of using computer network and information technology, the following acts:

  1. Illegally transferring or depositing funds in order to conceal the source of such funds;
  2. Hiding or disguising the nature of the illegitimate funds or its origin, movement or ownership;
  3. Usage or possession of illegal funds with the knowledge of its illegal origin

 

Shall face the same punishment as that of illegally obtaining access to electronic data. One of the interesting cases where the police of Abu Dhabi in 2016, have arrested three men for dealing in drugs on social media, by impersonating as ‘Facebook Ghost’. In another interesting case, where a thirty-nine-year-old (39) Australian woman, magi was deported after paying a penalty for being convicted of using offensive words on social media. It was emphasized by the authorities that whoever is visiting, working or living overseas must be aware of the rules and regulations of that particular country. There were other reports of cybercrime, like cyber-bullying, cyber molesting and sexually abusing the minors. 

 

The UAE government has taken all steps to facilitate the intelligence personnel and police department for the purpose of prosecuting the cyber criminals before the public prosecutor and competent courts, by empowering them with advanced technology tools and by providing the aid of artificial intelligence, in order to effectively discharge their duties in taking custody of the people who are involved in committing such crimes. There are also other specific legislation which provides with rules and regulations to prevent the cyber-attacks to specific sectors, like the prohibited content categories by TRA, Internet Access Management Regulatory Policy by TRA, Data Dissemination and Exchange in the Emirate of Dubai, Guidelines to website owners and internet services, Federal Law Number 1 of 2006 on Electronic Commerce and Transactions and Ministerial Resolution Number 1 of 2008 regarding the Issuance of Certification Service Provider Regulations.