Friday, Apr 26, 2024 | Last Update : 09:08 PM IST

  India   Centre plans to revive National Intelligence Grid

Centre plans to revive National Intelligence Grid

Published : Jun 19, 2016, 1:40 am IST
Updated : Jun 19, 2016, 1:40 am IST

Amid increasing threat from global terror outfits like the Islamic State (ISIS), the BJP-led government at the Centre is planning to revive the National Intelligence Grid, or Natgrid, an ambitious pla

The damaged PCR car
 The damaged PCR car

Amid increasing threat from global terror outfits like the Islamic State (ISIS), the BJP-led government at the Centre is planning to revive the National Intelligence Grid, or Natgrid, an ambitious plan of the previous UPA government which was mooted in the wake of 26/11 Mumbai terror attacks. However, the basic structure of the Natgrid as conceived by the previous government may undergo a change as the agency may not just be restricted to merely collecting data, but will go on to collate and analyse it as a national counter-terrorism organisation. Besides, there are plans to put in place a slew of measures to safeguard the privacy norms so that the data is not misused at any stage.

Prime Minister Narendra Modi had last week held a high-level meeting with National Security Advisor Ajit Doval and top brass of the home ministry and strategic intelligence agencies to discuss the plans for reviving Natgrid that has virtually been in the cold storage since its conception. The exit of Rajiv Arora as the chief of Natgrid last month is also being linked to the government’s proposed move to give formation of this new intelligence gathering mechanism an aggressive push. Sources claimed that the NSA has been mandated to plan how Natgrid can become a reality in a brand new avatar.

The initial plan of Natgrid was to act as a mere database collected from 21 different sources like ministries and other government agencies, ranging from banks transactions, credit card usage, tax details, visa, immigration, train, air travel detail, educational and work details, particularly abroad, and call records. The plan was to make this data accessible to at least 11 Central agencies, including the Intelligence Bureau, Research and Analysis Wing, Narcotics Control Bureau, Enforcement Directorate, Financial Intelligence Unit, Directorate of Revenue Intelligence and Central Board of Direct Taxes purely on a “case-to-case basis”.

When mooted, the basic structure of the Natgrid had caused concern even among the political parties, including BJP, who had flagged the issue of the possibility of the data being misused and leading to breach of privacy. However, the Centre plans to put in place a foolproof mechanism to ensure that this does not happen and is even contemplating penal provisions for officer who will have access to the critical information. J.S. Sud, a former joint director with the IB, dismissed apprehensions of breach of privacy. “Most of the data regarding individuals is in any case available with multiple agencies whether its banks, airlines, immigration authorities or the police. What the Natgrid plans to do is to bring all this data together on one platform and then analyse it further to see if there is anything mysterious or suspicious. With plans of penal provision against officers who have access to the data it would be extremely difficult the data would end up in wrong hands. But Natgrid is extremely important as it w ould provide real time information in terror cases where time is of essence,” he said.

Sources claimed that apart from the penal provisions there are plans to ensure that only a nodal officer or someone designated by him in the 11 agencies would be able to get details from the centralised database. The fact that the state police or agencies will not have direct access to the Natgrid information will also plug any possible leaks. “If the state agencies like anti-terror units or crime branch needs any data, it will have to contact Natgrid centre here rather than having direct access to the information. The Natgrid will provide full information and the analysis to the state police after due diligence,” a senior intelligence official said.

These safety measures will ensure that the confidential data remains safe,” a senior intelligence official said.

Further, since the Natgrid will function under the over all administrative control of the Union home ministry its work would be open to review by the Parliamentary Standing Committee as well.

In addition, there are plans to have stringent technological audits by an external agency like the National Technical Research Organisation (NTRO). According to Yogesh Sachdeva (name changed), an ethical hacker who works with various security agencies, the government is also putting in place ``stringent procedural, structural and technological safeguards in place.’’ ``Even the nodal officers in the 11 central agencies who will have the access code to the Natgrid database will be able to review information upto a certain level. Beyond that if they need more classified information they will have to take approval from the Natgrid officials. So checks will be there at every stage,” Mr Sachdeva added.

Sources said there was a growing view within the government that at a time when terror outfits were becoming increasingly tech savvy and using social media as a major tool there was need for a central agency that collects, collates and analyses all possible information available not just for terror related cases but also organised, white collar and cyber crimes. ``It has been seen that investigating agencies waste critical time while probing sensitive cases in collecting information and data. If this can be made available to them in real time it would be of tremendous help to zero down on the suspect,” a senior intelligence official said.

BULLET POINTS

* The basic structure of the Natgrid may undergo a change and may not just be restricted to merely collecting data but will go on to collate and analyse it as a national counter-terrorism organisation.

* The initial plan of Natgrid was to act as a mere database collected from 21 different sources like ministries and other government agencies, ranging from banks transactions, credit card usage, tax details, visa, immigration, train, air travel detail, educational and work details, particularly abroad, and call records.

* Following the concerns of possible privacy breach or data being misused, the Centre plans to put in place a foolproof mechanism, contemplating penal provisions for the officer who will have access to the data.

* The Natgird will not collect, collate and analyse all possible information available not just for terror cases but also organised, white collar and cyber crimes.

Location: India, Delhi, New Delhi