You are on page 1of 13

HIGHER COLLEGES OF TECHNOLOGY

DUBAI WOMENS COLLEGE

COMPUTER AND INFORMATION SCIENCE

PROJECT TITLE: UAE CYBER LAW


COURSE CODE & NAME : CSF 3003 CYBER LAW AND ETHICS

SECTION NAME : 06B4CSF50 (PM SECTION)

DUE DATE : 27 NOVEMBER, 2016

DATE SUBMITTED : 24 NOVEMBER, 2016

INSTRUCTOR NAME : Dr. Arif Mushtaq

Student Name: Aisha Saleh Student ID: H00270726


Student Name: Esmahan Student ID: H00270773
Student Name: Noora Student ID: S200222402

1
Table of Contents

1) INTRODUCTION: ...................................................................................... 3
2) SWOT ANALYSIS OF THE UAE CYBER LAW: .................................... 4
STRENGTHS .................................................................................................................... 4
WEAKNESS ..................................................................................................................... 5
OPPORTUNITIES ............................................................................................................ 6
THREATS ........................................................................................................................ 7
3) COMPARISON OF UAE AND US CYBER LAWS: ................................. 8
4) SUGGESTIONS: ....................................................................................... 10
5) CONCLUSION: ......................................................................................... 12
6) REFERENCES: ......................................................................................... 13

2
1) Introduction:


In spite the highest level of technological advancement today the world has been

reached multiple domains; such as VoIP, cloud computing and social networking

sites. Cyber law has been defined as The area of law that deals with the Internet's

relationship to technological and electronic elements, including computers, software,

hardware and information systems (IS), also known as Cyber Law or Internet Law

[1]. UAE is one of the leading countries of the Gulf Cooperation Council. Moreover,

Cyber law is important because it protects and restrict from any illegal action and

unauthorized things, as well as for Respecting Ownership, Privacy&Secrecy and

finally Respecting Property. Furthermore, Technology in the fast development while

in the rapid development disadvantages appear with the passage of time and

Cybercrime is one of them. Its defined as A crime in which a computer is the object

of the crime (hacking, phishing, spamming), and also may use computer technology

to access personal information, business trade secrets, or use the Internet for

exploitive or malicious purposes [2]. As well as, Cybercrime in the process of a large

spread around the world and it became phenomenon facing most people.

In this report, we have used Internet to gather the information. Moreover, the team

members have come together to demonstrate the cyber laws of the UAE country by

the current regulatory, compliance and liability issues in the UAE cyber law using a

SWOT analysis, as well we will make a Comparison between UAE cyber law and US

cyber law. In the end, we will supply some suggestion to enhance cyber law in the

UAE, as well as, for the conclusion we will summarize the outcomes and overview

about whole report.

3
2) SWOT Analysis of the UAE Cyber Law:

Strengths


Telecommunications Regulatory Authority (TRA) appreciates the importance of

cyber law on Cybercrime, and its necessity to stay updated on issues of cybercrime.

UAE is the first country in the Middle East to put in place cyber laws where by the

first cyber-crime law was passed in 2006 in the month of June. For this reason, UAE

is ahead of other countries in the Middle East, as far as cyber security and crime are

concerned.

The UAE government is looking for ways in which programs on cybercrime law can

be introduced in the local universities to bring awareness about it to more people, and

to produce experts of the same within UAE. For instance, Zayed University started a

degree program on cyber security (Ferraro & Briody, 2012).

4
Weakness


The law has not been able to incorporate some current issues in cybercrime such as

digital piracy, harassment via emails and cloud computing. There are some legal

consequences that are not clearly spelled out by the law. For example, how to deal

with a minor who breaks cybercrime law has not been specified. UAE cybercrime law

covers very large and diverse areas of cybercrimes, nonetheless some parts of the law

are very well punctuated but with lack of clarity and explanation.

Furthermore, The law has ignored some critical issues relating to cybercrime such as

declaring online gambling a cybercrime, as well as creating websites that promotes

terrorist activities and spreading of strange messages related to terrorist activities.

Opportunities

In addition, we will discuss about the opportunities in UAE cyber law, as we know

that UAE has a great economic position around the countries in middle east region,

which require a strong step to use the available opportunities to improve it in cyber

law states to grow up the levels of fertile environment replete with the business, also

UAE has a stiff law and now the rules become stronger than before, because the

technology has developed. Moreover, when the law is strict, the investors dont

exceed the law in any ways, so their business completed in strong legal. The UAE

Cybercrime Law NO: 5 of 2012, issued by President His Highness Sheikh Khalifa

Bin Zayed Al Nahyan in 2012, includes stern punishments that could go up to a life

sentence or a fine varying between 50,000 Dh and 3 million Dh depending the

severity and seriousness of the cyber crime [3].

6
Threats

There is a different type of threats, as we know if any one breaks the law he will cast

his fate, also we know that there is a strict rules in UAE that can stop the perpetrators

of cybercrime, rules mentioned in the Federal law of UAE cyber crime law in

ARTICLE NO.16: SAID THAT Shall be punished by imprisonment for a period of

two years at most and a fine not less than two hundred fifty thousand dirhams and not

in excess of five hundred thousand dirhams or either of these two penalties whoever

uses a computer network or information technology means to extort or threaten

another person to force him to engage in or prevent him from engaging in a certain

act. The punishment shall be imprisonment up to ten years if the subject of threat is to

commit a felony or engage in matters against honor or morals [4]. However, there is

much kind of threats in cyber law for instance: blackmailer, hackers and DoS attack,

so these kind of threats can attack by getting the personal information and data from

bank accounts or by websites.

7
3) Comparison of UAE and US Cyber
Laws:


Cyber laws in the UAE majorly based on Islamic religious regulations. In USA the

laws arent specifically based on a specific religion, but generally on a good conduct

of individuals. This makes it easier for the law to be exercised in UAE as the citizens

see it as a part of their religion, which they greatly uphold.

Title 18 of the United States of America Code (18 U.S.C) provides a penalty for

minor pornography and online personality theft (Federal Reserve System Board of

Governors Staff, Office of the Federal Register (U.S.), 2006). This is not provided in

the UAE cyber-crime laws. The weakness of this in the UAE is that some cyber-

crimes like those ones mentioned above are gone unpunished, hence not achieving the

intended purpose of protecting citizens against cyber-crime.

The Cyber Intelligence Sharing and protection Act was passed into USA law in 1947.

However, the act has gone through some amendments, which have helped the USA to

take into consideration the upcoming cyber-crimes. On the other hand, in UAE passed

its cyber law in June 2006. This is very recent compared to the USA. UAE has a long

way to go before it reaches the standards of USA as far as dealing with cyber-crime is

concerned (shinder & Cross, 2008).

Moreover, Cyber law in USA has a law that deals with illegal access to computers,

that is getting access to someone elses computer without their authority. This also

includes disseminating information that is illegal to another persons personal

computer. In the UAE law there is no such kind of provisions, and there are no clear

provisions on how to deal with a person who gets the password of someone else

8
computer illegally and gets access to it. On the other hand in the USA cyber law it is

considered illegal and legal action is taken against such a person.

9
4) Suggestions:


UAE cyber law has a powerful database, but need to be enhanced to become more

rigidity and durability. As well as, not knowing who is the offender is a big trouble, so

we need to upgrade our systems and use the latest technologies available to find

solutions to locate offenders. Du and Etisalat are cooperating together to block any

VPN programs, to prevent people to access illegal programs, because it contains

malicious code. In order to track VPN applications its necessary to have a DPI tool to

observe the traffic source and destination. There are several vendors, which provide

the same material, and most common in UAE are Sandvine and Proccera. Basically it

checks the MAC address for certain application such as Imo, Viber or any other VoIP

application, as well the DNS name and match it with signature that stored in the

database of the DPI. Therefore it provides a full control to do policy enforcement.

ARTICLE NO.4: SAID THAT Shall be punished by temporary imprisonment and a

fine not less than two hundred and fifty thousand dirhams and not in excess of one

million five hundred thousand dirhams whoever accesses a website, electronic

information system, computer network, or information technology means without

authorization whether such access is intended to obtain government data, or

confidential information relating to a financial, commercial or economical facility.

The punishment shall be imprisonment for a period of at least five years and a fine not

less than five hundred thousand dirhams and not in excess of two million dirhams, if

these data or information were deleted, omitted, deteriorated, destructed, disclosed,

altered, copied, published or re-published [5]. Which means that when the offender

is trying to enter the websites for government data and information, his punishment

will be in this way, and that will reduce the occurrence of any crime operation in the

10
future, because if they notice the strict of the law they dont even think of doing it.

11
5) Conclusion:


To conclude, UAE has a strong economic base compared to other countries in the

Middle East. This is in terms of resources available and the wealth, and its the fact

that makes it able to grab any available opportunities in the region after the

improvement of the cyber laws in the country, so more than half of population in

UAE is exposed to cybercrime. Furthermore, some gaps exist in the law, which makes

UAE a victim of many cyber-crimes globally. The era we are living in is the era of

technology and information revolution, it gives hackers and other cyber criminals an

opportunity to get new ways of carrying out their illegal activities, as well as sharing

information and strategies. Moreover, this puts UAE people in the risk of becoming

cybercrime victims. Not many people in the UAE are exposed to the internet, hence

only a few people recognize the cybercrime laws put in place and appreciate their

need in the curbing some illegal activities.

12
6) References:

[1]"What Is Cyberlaw? - Definition From Techopedia". Techopedia.com. N.p., 2016.


Web. 20 Nov. 2016.
[2]"What Is Cybercrime? - Definition From Techopedia". Techopedia.com. N.p.,
2016. Web. 20 Nov. 2016.
[3] Correspondent, Bassam. "Understanding UAE's Cybercrime Law And Penalties".
GulfNews. N.p., 2016. Web. 20 Nov. 2016.
[4]"CYBER C3 Portal UAE Federal Cyber Crime Laws". CYBER C3 Portal. N.p.,
2016. Web. 20 Nov. 2016.
[5]"CYBER C3 Portal UAE Federal Cyber Crime Laws". CYBER C3 Portal. N.p.,
2016. Web. 20 Nov. 2016.
"Cultural Dimension Of Global Business". Google Books. N.p., 2016. Web. 21 Nov.
2016.
"Cybercrime". Google Books. N.p., 2016. Web. 21 Nov. 2016.
"Scene Of The Cybercrime: Computer Forensics Handbook". Google Books. N.p.,
2016. Web. 21 Nov. 2016.
"The Code Of Federal Regulations Of The United States Of America". Google Books.
N.p., 2016. Web. 21 Nov. 2016.

13

You might also like