Cyber Security Act will be discussed with stakeholders at parliamentary committee: Law minister

Law, justice and parliamentary affairs minister Anisul Huq talks to media
File photo

Stakeholders will be invited to the parliamentary committee and discuss about the proposed draft of Cyber Security Act, said law, justice and parliamentary affairs minister Anisul Huq.

The minister said this while talking to newspersons at his secretariat office on Tuesday, a day after the cabinet gave its final approval to the draft law on Monday.

A discussion has been going on over giving final approval to the draft without consulting the stakeholders.

“I told you (newspersons), we will amend the Digital Security Act by September. Despite making the Cyber Security Act, this was done replacing the Digital Security Act. We never said that we are making Cyber Security Act ignoring the Digital Security Act completely. But actually (on paper) we are making the Cyber Security Act abrogating the Digital Security Act,” said the law minister on his own while talking to the newspersons.

Mentioning that the bill will be placed in parliament, Anisul Huq said that a parliament session has been convened on 3 September.

The cabinet gave its final approval to the bill on Monday so that it can be tabled in the upcoming session in parliament, he insisted.

The minister reiterated that the stakeholders will be invited to the parliamentary committee and discuss the proposed law in detail.

The law minister further stated that the opinions given (on the draft after publishing it online) to the information and communication technology ministry will be compiled and presented before the parliamentary committee. Those who want to share their opinions will be provided an opportunity to present their views at the parliamentary committee.

He also said that stakeholders will be provided with scopes to present their opinions like the previous time (during enacting the Digital Security Act).

Asked, the law minister informed the media that opinions submitted at the ICT ministry have been taken into consideration and more of them will also be taken into consideration.

Also Read

What the minister says about DSA cases

Though as per the draft of the new law the Digital Security Act will be abrogated, the pending cases will follow the old law. When his attention was drawn to the fact that the new law commutes punishment, the law minister stated that Article 35 of the Constitution clearly states that trial will be held as per the law existed during the crimes committed, and the sentences will also be likewise. It (Article 35) also said if the sentence is stricter in the new law then that cannot be handed down. That means sentencing will have to be as per the law that was in practice during the time of crime or the crimes committed under the law. Secondly, no different sentence can be awarded, he emphasised.

Anisul Huq, however, said they have been thinking on how to reduce the sentence, that is how to hand down the sentences as per the new law.

The law minister mentioned that many people said about the new law as ‘change in name, not content’. Countering the argument he said section 21 of the Digital Security Act had a provision of punishment of 10 years’ imprisonment; this has been reduced to five years. Again, section 21(2) stated that if the crime is repeated, the punishment will be doubled. This provision has been slashed. Punishment for defamation under section 28 was three years’ imprisonment. Abrogating that the new law incorporated provision of fine for the crime. Are these not changes, asked Anisul Huq.

Also Read

Besides, mentioning that many sections of the Digital Security Act were non-bailable, he said only the sections related to crimes under technical issues have been made non-bailable in the Cyber Security Act. Are these not changes?

Claiming that these are changes by any definition of change, the law minister stressed, “That is why I said we have taken into consideration the objections regarding the Digital Security Act and took steps accordingly while composing the Cyber Security Act.”

The non-bailable sections of the Digital Security Act are 14. Those are – 17, 19, 21, 22, 23, 24, 26, 27, 28, 30, 31, 32, 33 and 34.

Also Read

When the draft of the Cyber Security Act was given approval in principle on 7 August, eight of the sections were made bailable. Those are – 22, 23, 24, 26, 28, 31, 32 and 34.

Two more sections have been made bailable while giving final approval to the law. 

The bailable sections in the proposed law are – 18 (1) (Kha), 20, 21, 22, 23, 24, 25, 26, 28, 29, 30, 31, 32 and 46.

Though the punishment for crimes committed under section 21 of the law has been reduced to five years’ imprisonment, said the law minister, it retained the fine of Tk 10 million. The punishment in the Digital Security Act was 10 years’ imprisonment or Tk 10 million as fine or both.