Revive NATGRID with safeguards

January 02, 2016 01:02 am | Updated December 04, 2021 10:51 pm IST

The Central government’s decision to revive NATGRID (National Intelligence Grid) is a welcome move in the fight against terrorism, but it calls for caution and nuanced planning in the way it would be structured. According to the existing plan, NATGRID will become a secure centralised database to stream sensitive information from 21 sets of data sources such as banks, credit cards, visa, immigration and train and air travel details, as well as from various intelligence agencies. The database would be accessible to authorised persons from 11 agencies on a case-to-case basis, and only for professional investigations into suspected cases of terrorism. NATGRID was among the ambitious slew of intelligence reforms undertaken in the wake of the Mumbai attacks of November 2008. Like NATGRID, most of these proposed reforms in the security establishment have not fully materialised, yet again serving as a reminder that India’s memory is embarrassingly short.

In a data-driven, digitised world, it would be foolhardy to ignore the power of big data and its potential to provide real time tip-offs and predictive intelligence to deal with the terrorist threat. Over the last two decades or so, during which the post-Cold War chaos resulted in many violent non-state actors setting up shop, the very digital tools that terrorists use have also become great weapons to fight the ideologies of violence. Social media and other platforms have become recruitment sites and propaganda machines for terrorist groups, and formal banking channels are used as much as informal ones to transact terror funding. In those same oceans of information are trends and information that could avert terrorist strikes. However, appreciation of the power of digital databases to tackle terror must be accompanied by deep concern about their possible misuse. The Snowden files are just one pointer to the widespread misuse in recent years of surveillance capabilities to compromise individual privacy and even violate national sovereignty. Increasingly, there is also academic evidence to show that states are applying excessive force and surveillance to tackle terrorism. The NATGRID’s efforts must be placed against these realities before the government rushes into reviving it. When so much sensitive information about individuals is available on a single source, the potential for its misuse would dramatically go up. The poor track record of the Indian security and intelligence agencies on individual privacy and liberty must be kept in mind as the National Democratic Alliance government tries to nurture NATGRID, which has failed to take off despite the aggressive push by the previous United Progressive Alliance government. The overdue initiative to revive NATGRID must therefore be accompanied by action on the even longer-pending need to have effective oversight of intelligence agencies by Parliament or an eminent group.

0 / 0
Sign in to unlock member-only benefits!
  • Access 10 free stories every month
  • Save stories to read later
  • Access to comment on every story
  • Sign-up/manage your newsletter subscriptions with a single click
  • Get notified by email for early access to discounts & offers on our products
Sign in

Comments

Comments have to be in English, and in full sentences. They cannot be abusive or personal. Please abide by our community guidelines for posting your comments.

We have migrated to a new commenting platform. If you are already a registered user of The Hindu and logged in, you may continue to engage with our articles. If you do not have an account please register and login to post comments. Users can access their older comments by logging into their accounts on Vuukle.