Written by 6:11 am Blog, Featured, Lifestyle, Nature, News, Trending Views: 78

India : Thousands of Mobile Connections Disconected and Handsets Blocked

In a recent bold move, India’s DoT has disconnected thousands of mobile numbers and blocked 1.86 lakh handsets by Q1 of 2024

Getting your Trinity Audio player ready...

In a bold move to combat the rising tide of telecom fraud and cybercrime, India’s Department of Telecommunications (DoT) has disconnected thousands of mobile numbers linked to illegal activities. This initiative is a part of the government’s broader effort to ensure the security and integrity of its telecommunications infrastructure.

The Scale of the Problem

Telecom fraud in India has been on the rise, with cybercriminals using mobile connections to perpetrate various illegal activities. These activities range from financial fraud and impersonation to phishing schemes and fake customer service calls. To address these concerns, the DoT, under the Ministry of Communications, launched the Sanchar Saathi project, which includes several measures to identify and eliminate fraudulent telecom activities.

Sanchar Saathi and the Chakshu Facility

The Sanchar Saathi project features the “Chakshu” facility, a citizen-centric platform that allows individuals to report suspected fraudulent communications. Citizens can report any suspicious calls, SMS, or WhatsApp messages intended for cybercrime, financial fraud, or other illegal activities. The reported numbers are then verified by the authorities, and appropriate action is taken against those found guilty of misuse​.

The DoT has been proactive in raising public awareness about the dangers of telecom fraud. Regular advisories have been issued, urging citizens to remain vigilant and report any suspicious activities. This collective effort has been crucial in identifying and disconnecting fraudulent numbers, thereby preventing further misuse of telecom resources​. The Economic Times have also covered the topic.

Massive Disconnections and Blacklisting

As of April 2024, approximately 8,272 mobile connections were disconnected after failing re-verification checks initiated through the Chakshu facility. Additionally, 1.86 lakh mobile handsets were blocked across India for their involvement in cybercrimes and financial frauds. The DoT also blacklisted 52 principal entities involved in sending malicious and phishing SMSs to unsuspecting citizens​, Times of India reported.

Moreover, the authorities deactivated 700 SMS content templates that were being used for phishing and other fraudulent activities. These measures have significantly curtailed the ability of cybercriminals to exploit the telecom network for illegal purposes.

Enhanced Reporting and Verification Mechanism

To further streamline the reporting process, the DoT has made it easier for citizens to log complaints. The Sanchar Saathi portal provides a dedicated section where individuals can report suspected fraud communications. This platform ensures that the details of the complainants are kept confidential, encouraging more people to come forward and report fraudulent activities without fear of repercussions​.

The government has also implemented stringent verification processes for new and existing mobile connections. This includes re-verifying the identity of subscribers whose numbers have been flagged for suspicious activities. Such measures are designed to prevent the misuse of telecom resources and ensure that only legitimate users have access to mobile services.

Collaboration with Telecom Operators

The success of these initiatives hinges on the close collaboration between the government and telecom operators. All mobile network operators in India are required to maintain an Equipment Identity Register (EIR), which stores lists of IMEI numbers corresponding to physical handsets. The Central Equipment Identity Register (CEIR) acts as a centralized system, allowing operators to share information about blacklisted devices. This ensures that devices blacklisted in one network are barred from being used in any other network, even if the SIM card is changed​.

Future Outlook

The DoT’s aggressive stance on telecom fraud represents a significant step forward in safeguarding India’s digital infrastructure. By disconnecting fraudulent mobile numbers and enhancing verification processes, the government aims to create a more secure and reliable telecom environment for all users.

Continued vigilance and cooperation from both citizens and telecom operators will be essential in sustaining these efforts. The Sanchar Saathi project, with its robust reporting and verification mechanisms, serves as a model for tackling telecom fraud in a systematic and effective manner.

As India continues to strengthen its defenses against cybercrime, the measures taken like these will pave the way for a safer and more secure digital future.

Nikola Tesla

Visited 78 times, 1 visit(s) today
[mc4wp_form id="7"]