Indian intelligence agencies have asked the government to block or advise people to stop use of 52 mobile applications linked to China over concerns that these weren’t safe and ended up extracting a large amount of data outside India, people familiar with the development told Hindustan Times.

The list of applications sent by the security establishment to the government include video conferencing app Zoom, short-video app TikTok, and other utility and content apps such as UC browser, Xender, SHAREit and Clean-master.

A senior government official said the recommendation of the intelligence agencies had recently been supported by the National Security Council Secretariat, which felt these could be detrimental to India’s security.

“The discussions on the recommendations are continuing,” said an official, explaining that the parameters and the risks attached to each mobile app will have to be examined one by one.

In April this year, the home ministry had issued an advisory on use of Zoom on the recommendation of the national cybersecurity agency – Computer Emergency Response Team of India (CERT-in). India wasn’t the first country to restrict use of Zoom within the government. Taiwan has banned government agencies from using Zoom, the German Foreign Ministry restricts its use of Zoom to emergency situations on personal computers while the United States Senate advises members to use other platforms. The company had responded to the home ministry advisory, insisting that it was serious about user security.

There have been calls for action against mobile apps that are perceived to be compromising security from time to time. And companies such as the hugely-popular video popular video-sharing app TikTok – owned and operated by Chinese internet company ByteDance – have issued denials.

But officials said there were inputs that many Android and IOS apps, either developed by Chinese developers or launched by companies with Chinese links, had the potential to be used as spyware or other malicious ware. There have been reports that security agencies had advised security personnel from using them in view of the “detrimental impact that this could have on data security.

Such concerns about backdoors in China-linked hardware or software have been frequently articulated by western security agencies too. One argument has been that China could use its access to degrade communications services in case of conflict.