How Modi Govt Has Been Rescuing Indians From Cyber Slavery

A recent episode of Vijay TV’s Neeya Naana programme shed light on a very important topic of scams—cyber slavery was touched upon. In the episode, a victim also recounted how he was treated during that harrowing period. 

Hundreds of thousands worldwide have been victims of human trafficking job scams across Southeast Asia. These scams primarily target young, tech-savvy individuals, luring them with job offers that turn out to involve illegal online work, including money laundering, cryptocurrency fraud, and “love scams,” where they deceive others by pretending to be romantic partners.

According to an August 2023 UN report, approximately 120,000 people in Myanmar and 100,000 in Cambodia have been coerced into running cyber-fraud schemes.

In March 2024, authorities rescued hundreds from a scam operation in the Philippines, where victims were forced to conduct online romance scams using fake identities. Earlier, China facilitated the return of hundreds of its citizens who had been trapped in similar scam operations in Myanmar.

What Is Cyber Slavery?

The alarming rise in these cases has been linked to the phenomenon of ‘cyber slavery‘. Cyber slavery is a modern form of exploitation, as defined by the CyberPeace Foundation, where individuals are initially deceived online and eventually subjected to physical human trafficking. This can manifest in various ways, including forced participation in online criminal activities, exploitation in digital fraud, coercive work in the gig economy, or even involuntary servitude.

In some cases, individuals are lured with promises of lucrative job opportunities, only to find themselves trapped in harsh working conditions, often enduring 16-hour workdays. The illegal activities they are compelled to engage in range from money laundering and cryptocurrency scams to fraudulent online relationships or “love scams.”

where victims are lured by promises of high-paying jobs, only to find themselves forced into cyber fraud and other illegal activities under threat of violence. The Indian Cyber Crime Coordination Centre (I4C) reports that 45% of cybercrimes targeting Indians originate from Southeast Asia, with approximately 100,000 complaints filed since January 2023.

Survivors have recounted harrowing experiences of being trapped, with their passports confiscated, and coerced into fraudulent activities, often involving fake cryptocurrency schemes. The situation underscores the urgent need for collaboration between India and Southeast Asian countries to combat this growing transnational crime network and protect vulnerable citizens.

Indians Caught In Scams

Official data reveals a staggering 29,466 Indians have not returned after traveling to Cambodia, Thailand, Myanmar, and Vietnam on visitor visas between January 2022 and May 2024. Notably, 17,115 of these individuals are aged between 20 and 39, with males comprising the majority at 21,182. A significant portion, over one-third, hails from Punjab, Maharashtra, and Tamil Nadu. Thailand accounts for over 69% of these cases, with 20,450 individuals reported missing.

What Has The Indian Government Done So Far?

Recent data from the Bureau of Immigration reveals that out of 73,138 Indians who traveled to Cambodia, Thailand, Myanmar, and Vietnam on visitor visas between January 2022 and May 2024, a staggering 29,466 have not returned. This group predominantly consists of young adults, with more than half (17,115) aged between 20 and 39, and males making up the majority at 21,182. Notably, over one-third of these missing individuals come from Punjab (3,667), Maharashtra (3,233), and Tamil Nadu (3,124), with Thailand accounting for a significant 69% (20,450 cases).

State-wise data highlights that significant numbers of missing persons also come from Uttar Pradesh (2,946), Kerala (2,659), Delhi (2,140), and Gujarat (2,068). Furthermore, the majority of those who haven’t returned left from Delhi airport (12,493), followed by Mumbai (4,699) and Kolkata (2,395).

The victims, often promised data entry jobs, report being coerced into fraudulent schemes, and creating fake social media profiles to lure unsuspecting investors into cryptocurrency scams. Survivors recounted that their passports were confiscated upon arrival, and they were subjected to threats and violence to ensure compliance.

Additionally, a concerning 45% of cybercrimes targeting Indians are believed to originate from Southeast Asia, with around 100,000 cyber complaints recorded since January 2023. The Centre is now working to improve mechanisms to identify potential victims and prevent further exploitation.

In April 2024, 17 Indian workers were repatriated from Laos after being lured into unsafe and illegal jobs. They had fallen victim to human traffickers and were coerced into conducting online financial scams. The External Affairs Minister, S. Jaishankar, acknowledged their safe return and emphasized the need for thorough background checks on potential employers.

In May 2024, a significant operation led to the rescue of 360 Indians from Cambodia, where they were also involved in online scams. The Indian government has since established a high-level inter-ministerial committee to combat the rising cybercrime that contributes to these exploitative situations. The embassy confirmed that the rescued individuals would soon be repatriated to India.

In July 2024, eleven Indian victims trapped in a job scam in Shwe Ko Ko, Myawaddy, Myanmar, were successfully rescued with the assistance of local authorities. The Indian embassy in Myanmar announced their release, highlighting the city’s notorious reputation for scam jobs. Before this, thirteen other Indians had faced challenges in returning home due to their illegal entry into the country. Reports indicated that many individuals from Tamil Nadu had been ensnared in similar job scams across Myanmar, Cambodia, and Laos.

Earlier in October 2024, 67 Indians trapped in job scams in Cambodia were recently rescued, with 39 already back in India and 28 more set to return soon. The Indian Embassy in Phnom Penh had been actively coordinating the rescue efforts, working closely with Cambodian authorities. The scam, which primarily operated in Southeast Asia, lures individuals with fake job offers—often for data entry roles—through deceptive agents and online advertisements. Once in Cambodia, victims are coerced into participating in illegal cyber activities, such as creating fake social media accounts and running fraudulent schemes.

The Indian Embassy, following specific leads, collaborated with Cambodian police to rescue the 67 victims from Poipet on 22 September 2024. The cyber scam, affecting about 5,000 Indians in Cambodia, has resulted in significant financial losses, with estimates suggesting over ₹500 crore lost to such schemes. The Embassy has been actively repatriating affected individuals since January 2022, having helped over 1,000 return, including nearly 770 in 2024 alone.

In recent months, at least 360 Indian citizens, primarily lured by fake job offers, were rescued from working as “cyber slaves” in Cambodia. These individuals were trapped in exploitative conditions, and forced to engage in online scams after having their passports confiscated upon arrival. The Indian Cyber Crime Coordination Centre (I4C) reported that another 60 Indians are expected to return soon. The victims often reach Cambodia via Thailand, seeking better job opportunities, only to fall prey to human trafficking and organized crime.

Other Measures Taken By Modi Govt

The Indian government has formed a high-level inter-ministerial task force to tackle the growing cybercrime linked to Southeast Asia, with a focus on Cambodia, Myanmar, and Laos. The task force is working to enhance mechanisms to identify potential victims before they travel, addressing vulnerabilities in India’s banking, immigration, and telecom systems. It has also directed all states and Union Territories to conduct ground-level verification of missing individuals as part of the investigation.

The country’s telecom ministry has implemented measures to combat cyber fraud, including disconnecting 21.7 million mobile connections and blocking approximately 226,000 devices. To tackle this issue, an inter-ministerial committee was established, comprising representatives from the Home Ministry, Immigration Bureau, Financial Intelligence Unit, Reserve Bank of India, Information Technology Ministry, and National Investigation Agency (NIA).

Telecom operators have been instructed to prevent incoming international “spoofed calls” that appear to originate from Indian mobile numbers, which constitute around 35% of all international incoming calls. Additionally, telecom companies are required to provide data on Indian numbers using roaming services in countries such as Hong Kong, Cambodia, Laos, the Philippines, and Myanmar.

According to a report by The Indian Express on September 30, there were around 600,000 Indian phones registered as roaming in Southeast Asia from April to June this year.

Subscribe to our channels on Telegram and WhatsApp and get the best stories of the day delivered to you personally.