Author : | Jae K. Shim, Ph.D., CPA |
Course Length : | Pages: 91 ||| Word Count: 47,759 ||| Review Questions: 34 ||| Final Exam Questions: 40 |
CPE Credits : | 8.0 |
IRS Credits : | 0 |
Price : | $71.90 |
Passing Score : | 70% |
Course Type: | NASBA QAS - Text - NASBA Registry |
Technical Designation: | NonTechnical |
Primary Subject-Field Of Study: | Computer Software & Applications - Computer Software & Applications for Course Id 2685 |
Overview : |
|
Description : |
Technological advances change how we live, work, and relate to one another. Remote presence and the interconnectivity of people, devices, and organizations open a whole new playing field of vulnerabilities and access points that cybercriminals can exploit. While the pace of technology innovation is increasing, cyberattacks are becoming more destructive globally. Security incidents continue to rise and will continue to be a top-of-mind item for businesses, governments, and industry regulators. Cybersecurity is not just an IT responsibility. To effectively prevent attacks and build robust defenses, everyone within an organization needs to stay aware of emerging threats, technologies, and practices. This course is designed to help both individuals and organizations adopt a security-centric mindset and habits that safeguard data and networks from potential cyberattacks and theft. It is divided into four parts: |
Usage Rank : | 20030 |
Release : | 2025 |
Version : | 1.0 |
Prerequisites : | None. |
Experience Level : | Overview |
Additional Contents : | Complete, no additional material needed. |
Additional Links : |
Internal: Cybersecurity Skills for Financial Professionals
Internal: Information Security Basic Safeguards for Practitioners
External: IRS - Cybersecurity for Tax Professionals (IRS PDF)
External: Cybersecurity: Meaning, Types of Cyber Attacks, Common Targets
|
Advance Preparation : | None. |
Delivery Method : | QAS Self Study |
Intended Participants : | Anyone needing Continuing Professional Education (CPE). |
Revision Date : | 15-Oct-2025 |
NASBA Course Declaration : | Participants must complete the final examination within one year of purchase and with a minimum passing grade of 70% or better to receive CPE credit unless otherwise noted on the Course History page (i.e. California Ethics must score 90% or better). After logging in click on the Course History links on your My Courses page for the Begin date and Expire date for the Final Exam. |
Approved Audience : | NASBA QAS - Text - NASBA Registry - 2685 |
Keywords : | Computer Software & Applications, Cybercrime, Cybersecurity, cpe, cpa, online course |
Learning Objectives : |
Course Learning Objectives Upon completion of this course, you should be able to:
2. Identify factors contributing to the rise of cybercrime 3. Recognize the key components of the MITRE ATT&CK framework 4. Identify common types of cyber threat actors 5. Recognize phishing attempts and ways to avoid them 6. Identify ransomware protection and response strategies 7. Recognize the target of digital skimming and protection measures 8. Identify DDoS attack methods and mitigation techniques 9. Recognize the key federal laws that govern data privacy and security 10. Identify the NIST Cybersecurity Framework core functions 11. Recognize the key aspects of ISO 27001 and PCI DSS 12. Recognize the benefit of the CIS controls |
Course Contents : | Part I Technology Opportunities and Threats Advancement and Innovation Digital Transformation Life in the Cyber Age IoT Adoption and Growth Network of Connected Devices Security Vulnerabilities Part I Review Questions - Section 1 Critical Infrastructure Reliance Backbone of Modern Society Security Risks Cloud-Based Solutions Delivery of Computing Services Security Challenges AI Phenomenon Simulation of Human Intelligence AI-Powered Scams Part I Review Questions - Section 2 Part II Cybercrime Theory and Perpetration Routine Activities Theory Motivated Offenders Suitable Targets Absence of Guardians Part II Review Questions - Section 1 Types of Threat Actors Tactical Goals External Threats Insider Threats Psychological Manipulation Emotional Triggers Digital Methods Physical Methods Part II Review Questions - Section 2 Part III Cyberattacks and Countermeasures Phishing Campaign Tactics Best Practice Business Email Compromise Schemes Preventive Measures Part III Review Questions - Section 1 Ransomware Attacks Targets and Methods Prevention and Response Digital Skimming Techniques Mitigation DDoS Attacks Targets and Types Proactive Defense Case Study: Change Healthcare Cyberattack Incident Impact Lessons Learned Part III Review Questions - Section 2 Part IV Cybersecurity Laws and Framework Nation's Cybersecurity Federal Information Security Management Act Cybersecurity Information Sharing Act IoT Cybersecurity Improvement Act Cyber Incident Reporting for Critical Infrastructure Act Computer-Based Fraud Deterrents Computer Fraud and Abuse Identity Theft Unsolicited Messages Part IV Review Questions - Section 1 Consumer Data Protection Federal Government Credit Report Industry Financial Institutions Healthcare Industry State-Level Legislation Computer Crime Breach Notification SEC Cybersecurity Disclosure Rule Material Cybersecurity Incidents Cybersecurity Risk Management, Strategy, and Governance Cybersecurity Framework NIST Cybersecurity Framework ISO/IEC 27001:2022 PCI Standard CIS Critical Security Controls Part IV Review Questions - Section 2 Appendix A: When Information Is Lost or Exposed Appendix B: Data Breach Response Appendix C: 10 Cyber Security Tips for Small Business Appendix D: Building an Insider Threat Mitigation Program Glossary |