Natgrid- National Intelligence Grid PDF

Title Natgrid- National Intelligence Grid
Author Sachin Saini
Course LLB
Institution Chaudhary Charan Singh University
Pages 5
File Size 122 KB
File Type PDF
Total Downloads 73
Total Views 148

Summary

National Intelligence Grid- Law Enforcement...


Description

NATIONAL INTELLIGENCE GRID- NECESSITY, FUNCTIONS AND CONTROVERSY Introduction 1. The National Intelligence Grid (NATGRID) is the integrated intelligence grid which connects databases of core security agencies of the Government of India. 2. The NATGRID was conceptualized after the 2008 Mumbai terror attacks to facilitate robust information sharing by security and law enforcement agencies. It will give 11 agencies including the RAW, the IB, the ED, the NIA, the CBI, the Directorate of Revenue Intelligence and the Narcotics Control Bureau an access to the combined data. Necessity 3. The general architecture of security apparatus of the nation consists of political, administrative, intelligence and enforcement elements. At the political level, there is the Cabinet Committee on Security. The administrative element is the Ministry of Home Affairs, the Prime Minister’s office and the Cabinet Secretariat. The intelligence elements are spread over different ministries: there is the Intelligence Bureau which reports to the Home Minister; there is the Research and Analysis Wing which falls under the Cabinet Secretariat and, hence, reports to the Prime Minister; there are organisations such as Joint Intelligence Committee (JIC), National Technical Research Organisation (NTRO) and Aviation Research Centre (ARC) which report to the National Security Adviser; and there is the National Security Council Secretariat under the NSA which serves the National Security Council. The armed forces have their own intelligence agencies, one each under the Army, Navy and Air Force and an umbrella body called the Defence Intelligence Agency. There are other agencies which specialise in financial intelligence. These are the Directorates in the Income Tax, Customs and Central Excise departments, the Financial Intelligence Unit, and the Enforcement Directorate. The enforcement element of this architecture consists of the Central Armed Police Forces such as

2

CRPF, BSF, CISF, ITBP, Assam Rifles, SSB and the NSG. What will strike any observer is that there is no single authority to which these organisations report and there is no single or unified command which can issue directions to these agencies and bodies. 4. Some changes have indeed been brought about after December 1, 2008. The most beneficial change has been the operationalisation of the Multi-Agency Centre, Subsidiary MultiAgency Cell etc. 5. The 26/11 attacks on Mumbai led to the exposure of several weaknesses in India's intelligence gathering and action networks. NATGRID is part of the radical overhaul of the security and intelligence apparatuses of India. Before the attacks, the American Lashkar operative David Coleman Headley had visited India several times and done a recce of the places that came under attack on 26/11. Despite having travelled to India several times and having returned to the US through Pakistan or West Asia, his trips failed to raise the suspicion of Indian agencies as they lacked a system that could reveal a pattern in his unusual travel itineraries and trips to the country. It is argued that had a system like the NATGRID been in place, Headley would have been apprehended well before the attacks. 6. It was felt that we need to network all the databases that contain vital information and intelligence as each database was standing alone. One database had no interaction to another database. Nor can the ‘owner’ of one database had access to another database. As a result, crucial information that rests in one database was not available to another agency. In order to remedy the deficiency, the Central Government has decided to set up NATGRID. Under NATGRID, 21 sets of databases were mooted to be networked to achieve quick, seamless and secure access to desired information for intelligence/enforcement agencies. Functions 7. NATGRID was conceptualized to be setup, as an enabling organisation, with a mandate to automate the existing manual

3

processes for collation of intelligence information by connecting over 21 data sources like telecommunication, banking, airlines etc. 8. NATGRID as an IT tool will link various databases between User (Intelligence and investigative agencies) and Provider agencies (such as telecom companies) to enhance and augment the country's counter-terrorism capability. 9. Unlike the NCTC and the NIA which are central organisations, the NATGRID is essentially a tool that enables security agencies to locate and obtain relevant information on terror suspects from pooled data of various organisations and services in the country. It will help identify, capture and prosecute terrorists and help preempt terrorist plots. Controversy 10. NATGRID faced opposition on charges of possible violations of privacy and leakage of confidential personal information. Its efficacy in preventing terror have also been questioned given that no state agency or police force has access to its database thus reducing chances of immediate, effective action. NATGRID claims to be protected by several structural and procedural safeguards and oversight mechanisms including that of external audits and technological safeguards. Some of the concerns related to the implementation and working of NATGRID are as stated below. a) Information sharing issues and concerns between NATGRID and various other Government agencies like RAW, Financial Intelligence Unit (FIU) etc. b) Wikileaks like situation. One Soldier Bradly Manning, accessed the SIPRNET, copied all the US diplomatic documents and sent them to Wikileaks founder Julian Assange. Similar kind of fiasco can happen with NATGRID. c) With so much sensitive information about individuals is being available on a single source, the potential for its misuse would dramatically go up. d) The widespread misuse in recent years of surveillance capabilities to compromise individual privacy and even violate national sovereignty for e.g. case of Edward Snowden.

4

e) The poor track record of the Indian security and intelligence agencies on individual privacy and liberty. f) NATGRID was set up on the basis of an executive order. It must be established by passing an act in the Parliament of India to strengthen its implementation. 11. The Government has tried to address the concerns by assuring that a) NATGRID is only the technical interface for intelligence agencies and not an organization in itself. If the agency initiating the inquiry is not authorized to get that information, it cannot get it. b) NATGRID has strong information protection technology and external audits. c) Security and intelligence agencies will not be able to use the NATGRID system to access information for any purpose other than that of countering terror. d) NATGRID will not “store” any personal data, but only facilitate transfer. Conclusion 12. In a data-driven, digitised world, it would be foolhardy to ignore the power of big data and its potential to provide real time tip-offs and predictive intelligence to deal with the terrorist threat. Over the last two decades or so, during which the post-Cold War chaos resulted in many violent non-state actors setting up shop, the very digital tools that terrorists use have also become great weapons to fight the ideologies of violence. Social media and other platforms have become recruitment sites and propaganda machines for terrorist groups, and formal banking channels are used as much as informal ones to transact terror funding. In those same oceans of information are trends and information that could avert terrorist strikes. NATGRID has the potential to play a pivotal role in the process to thwart any nefarious attempt by anti national forces to sabotage the peace and harmony in the nation.

5

References:  Opinion and articles of The Hindu newspaper  Wikipedia  Press Information Bureau...


Similar Free PDFs