LEGAL AND INSTITUTIONAL FRAMEWORK FOR CYBERCRIME INVESTIGATION AND PROSECUTION IN NIGERIA: THE NEED TO STRENGTHEN THE EXISTING STRUCTURES

EOC OBIDIMMA, Richard Onyekachi ISHIGUZO

Abstract


The investigation and prosecution of cybercrime in Nigeria rely on a legal and institutional framework that faces numerous challenges. Nigeria, like many other countries, has witnessed a significant increase in cybercrimes due to the rapid growth of information and communication technologies. To address this growing concern, Nigeria has enacted legislation such as the Cybercrimes (Prohibition, Prevention, etc.) Act of 2015, which provides a legal framework for combating cybercrimes. However, the effectiveness of this legislation is hindered by several shortcomings. This study highlights the critical challenges in the legal framework for cybercrime investigation and prosecution in Nigeria. It examines the existing structures for cybercrime investigation and prosecution in Nigeria, identifies the weaknesses within them, and emphasizes the imperative to strengthen these structures to effectively combat cybercrimes. In carrying out this research, the researcher employed the doctrinal method of research wherein the descriptive and analytical approaches were adopted. Also, the primary sources of legislation, books and judicial authorities as well as secondary sources of journal articles, publications etc. were used. This work found that there is a need for comprehensive legislation that covers emerging cyber threats and addresses gaps in existing laws. Also, the institutional framework for cybercrime investigation and prosecution in Nigeria requires significant enhancement. This includes the allocation of adequate resources, both human and technological, to law enforcement agencies responsible for cybercrime investigations. Furthermore, coordination and collaboration among different agencies involved in cybercrime investigation and prosecution need improvement and lastly, public awareness and engagement play a crucial role in combating cybercrimes. This article ended on the note that Nigeria's legal and institutional framework for cybercrime investigation and prosecution requires significant strengthening to effectively combat the rising threat of cybercrimes. Enhancing the legal framework, investing in resources and training, improving coordination among agencies, and fostering public awareness are crucial steps towards building a robust cybersecurity ecosystem. By addressing these challenges, Nigeria can mitigate the risks posed by cybercrimes and safeguard its digital infrastructure and citizens against evolving threats.

Full Text:

PDF

Refbacks

  • There are currently no refbacks.