Home
0
Home
Use Landscape to see Search/Filter
Item Types:
Field of Study:
Authors:
CPE Hours:
Keyword:
Hide left panel Collapse Menu
Show left panel
Recent Searches
No recent searches found.
A~B
Similar Courses

The ease of access to and rapid flow of information makes cybercrime different from real-world crimes. For example, the transformation of crime with the establishment of the computer and networked technologies leads to the shift of target from more tangible to less tangible forms in values of wealth; from things to ideas expressed in informational sources. Cybersecurity is a complex and ever-changing phenomenon. This cybersecurity course for accountants online is designed to help you navigate the complexities of this field. It is divided into four parts:

Part I: Adopt A Security Mindset - Cybersecurity is not just about techniques, it is also about a mindset, which is critical to crime prevention efforts. Part I introduces the concepts and understanding of the field of cybersecurity. It discusses some common cybersecurity myths and explains how to address them, and identifies cybersecurity frameworks for managing risk and reducing vulnerabilities. It also describes different types of cyberattacks and threat sources.

Part II: Create A Security-Conscious Culture - Cybersecurity is only important to an organization if the board and management make it so. A successful cybersecurity program requires ongoing governance. Part II explains how to design and implementation of a holistic IT governance. It also provides guidance on how to develop an effective security policy.

Part III: Apply Security Countermeasures - Cybercriminals are constantly evolving their capability to exploit vulnerabilities inherent in the global business ecosystem.  Organizations need an innovative approach; allocating and prioritizing resources to effectively protect critical assets.  Part III discusses various strategies to help an organization advance to a high level of performance in its security ecosystem. It also includes recommended steps that organizations can take to address cloud privacy and security concern. Finally, it identifies key controls designed to protect data on portable devices and the network connected to the devices.

Part IV: Meet Regulatory Compliance - Compliance is challenging for many organizations, especially in heavily regulated industries such as healthcare and financial services. Understanding significant implications in the disclosure and governance of personal information reduces the risks of non-compliance, which may result in civil and criminal penalties, loss of public trust and reputation, and unnecessary down time. Part IV highlights key federal laws that concern cybersecurity and privacy and discusses examples of states that have enacted comprehensive consumer data privacy laws. It also describes some legal challenges in the cross-border data flow. It also reviews the major laws for regulating the healthcare and financial services industries.

Cybersecurity- A Guide for Accountants (10 Hrs)
A/B
Suggested Courses

The ease of access to and rapid flow of information makes cybercrime different from real-world crimes. For example, the transformation of crime with the establishment of the computer and networked technologies leads to the shift of target from more tangible to less tangible forms in values of wealth; from things to ideas expressed in informational sources. Cybersecurity is a complex and ever-changing phenomenon. This cybersecurity course for accountants online is designed to help you navigate the complexities of this field. It is divided into four parts:

Part I: Adopt A Security Mindset - Cybersecurity is not just about techniques, it is also about a mindset, which is critical to crime prevention efforts. Part I introduces the concepts and understanding of the field of cybersecurity. It discusses some common cybersecurity myths and explains how to address them, and identifies cybersecurity frameworks for managing risk and reducing vulnerabilities. It also describes different types of cyberattacks and threat sources.

Part II: Create A Security-Conscious Culture - Cybersecurity is only important to an organization if the board and management make it so. A successful cybersecurity program requires ongoing governance. Part II explains how to design and implementation of a holistic IT governance. It also provides guidance on how to develop an effective security policy.

Part III: Apply Security Countermeasures - Cybercriminals are constantly evolving their capability to exploit vulnerabilities inherent in the global business ecosystem.  Organizations need an innovative approach; allocating and prioritizing resources to effectively protect critical assets.  Part III discusses various strategies to help an organization advance to a high level of performance in its security ecosystem. It also includes recommended steps that organizations can take to address cloud privacy and security concern. Finally, it identifies key controls designed to protect data on portable devices and the network connected to the devices.

Part IV: Meet Regulatory Compliance - Compliance is challenging for many organizations, especially in heavily regulated industries such as healthcare and financial services. Understanding significant implications in the disclosure and governance of personal information reduces the risks of non-compliance, which may result in civil and criminal penalties, loss of public trust and reputation, and unnecessary down time. Part IV highlights key federal laws that concern cybersecurity and privacy and discusses examples of states that have enacted comprehensive consumer data privacy laws. It also describes some legal challenges in the cross-border data flow. It also reviews the major laws for regulating the healthcare and financial services industries.

Cybersecurity- A Guide for Accountants (10 Hrs)
Recent Searches
No recent searches found.
Similar Courses

The ease of access to and rapid flow of information makes cybercrime different from real-world crimes. For example, the transformation of crime with the establishment of the computer and networked technologies leads to the shift of target from more tangible to less tangible forms in values of wealth; from things to ideas expressed in informational sources. Cybersecurity is a complex and ever-changing phenomenon. This cybersecurity course for accountants online is designed to help you navigate the complexities of this field. It is divided into four parts:

Part I: Adopt A Security Mindset - Cybersecurity is not just about techniques, it is also about a mindset, which is critical to crime prevention efforts. Part I introduces the concepts and understanding of the field of cybersecurity. It discusses some common cybersecurity myths and explains how to address them, and identifies cybersecurity frameworks for managing risk and reducing vulnerabilities. It also describes different types of cyberattacks and threat sources.

Part II: Create A Security-Conscious Culture - Cybersecurity is only important to an organization if the board and management make it so. A successful cybersecurity program requires ongoing governance. Part II explains how to design and implementation of a holistic IT governance. It also provides guidance on how to develop an effective security policy.

Part III: Apply Security Countermeasures - Cybercriminals are constantly evolving their capability to exploit vulnerabilities inherent in the global business ecosystem.  Organizations need an innovative approach; allocating and prioritizing resources to effectively protect critical assets.  Part III discusses various strategies to help an organization advance to a high level of performance in its security ecosystem. It also includes recommended steps that organizations can take to address cloud privacy and security concern. Finally, it identifies key controls designed to protect data on portable devices and the network connected to the devices.

Part IV: Meet Regulatory Compliance - Compliance is challenging for many organizations, especially in heavily regulated industries such as healthcare and financial services. Understanding significant implications in the disclosure and governance of personal information reduces the risks of non-compliance, which may result in civil and criminal penalties, loss of public trust and reputation, and unnecessary down time. Part IV highlights key federal laws that concern cybersecurity and privacy and discusses examples of states that have enacted comprehensive consumer data privacy laws. It also describes some legal challenges in the cross-border data flow. It also reviews the major laws for regulating the healthcare and financial services industries.

Cybersecurity- A Guide for Accountants (10 Hrs)
Suggested Courses

The ease of access to and rapid flow of information makes cybercrime different from real-world crimes. For example, the transformation of crime with the establishment of the computer and networked technologies leads to the shift of target from more tangible to less tangible forms in values of wealth; from things to ideas expressed in informational sources. Cybersecurity is a complex and ever-changing phenomenon. This cybersecurity course for accountants online is designed to help you navigate the complexities of this field. It is divided into four parts:

Part I: Adopt A Security Mindset - Cybersecurity is not just about techniques, it is also about a mindset, which is critical to crime prevention efforts. Part I introduces the concepts and understanding of the field of cybersecurity. It discusses some common cybersecurity myths and explains how to address them, and identifies cybersecurity frameworks for managing risk and reducing vulnerabilities. It also describes different types of cyberattacks and threat sources.

Part II: Create A Security-Conscious Culture - Cybersecurity is only important to an organization if the board and management make it so. A successful cybersecurity program requires ongoing governance. Part II explains how to design and implementation of a holistic IT governance. It also provides guidance on how to develop an effective security policy.

Part III: Apply Security Countermeasures - Cybercriminals are constantly evolving their capability to exploit vulnerabilities inherent in the global business ecosystem.  Organizations need an innovative approach; allocating and prioritizing resources to effectively protect critical assets.  Part III discusses various strategies to help an organization advance to a high level of performance in its security ecosystem. It also includes recommended steps that organizations can take to address cloud privacy and security concern. Finally, it identifies key controls designed to protect data on portable devices and the network connected to the devices.

Part IV: Meet Regulatory Compliance - Compliance is challenging for many organizations, especially in heavily regulated industries such as healthcare and financial services. Understanding significant implications in the disclosure and governance of personal information reduces the risks of non-compliance, which may result in civil and criminal penalties, loss of public trust and reputation, and unnecessary down time. Part IV highlights key federal laws that concern cybersecurity and privacy and discusses examples of states that have enacted comprehensive consumer data privacy laws. It also describes some legal challenges in the cross-border data flow. It also reviews the major laws for regulating the healthcare and financial services industries.

Cybersecurity- A Guide for Accountants (10 Hrs)
Course Details

Excel Magic (Part 6): Speaking the 7 Languages in Excel (Video) (Course Id 1779)

QAS / Registry
  Add to Cart 
Author : Lenny Wu, CPA, CGA, MBA
Course Length : Pages: 26 ||| Review Questions: 5 ||| Final Exam Questions: 8
CPE Credits : 1.5
IRS Credits : 0
Price : $21.95
Passing Score : 70%
Course Type: Video - NASBA QAS - NASBA Registry
Technical Designation: NonTechnical
Primary Subject-Field Of Study:

Computer Software & Applications - Computer Software & Applications for Course Id 1779

Description :

The course is presented in five parts.

First, the course reveals the fact Excel has as many as 7 languages that are needed for proper modeling!

Next, the course shows as many as 4 types of formulas in Excel. They are:

  • Regular formulas
  • Text formulas
  • Table formulas
  • Conditional formulas

Third, we explain in details how to decipher the custom formatting language, and proper ways of displaying in thousands, in color, or hidden in its entirety.

Fourth, we review the formulas of calculated fields and calculated items used in Pivot tables. Also, we demonstrate ways to build a dynamic named range for easy reference.

Last, we explore basic VBA codes, the M language and the DAX language in Excel. They include:

  • For Next loop
  • Conditional formula in M
  • SUMX() and RELATED() in DAX

Please Note: This course’s author is working on the providing transcripts, PDFs, and slides where applicable. Unfortunately until then we will not be able to offer them with the course but felt the course was valuable enough as it is so have chosen to include it on our site. Our sincere apologies for any inconvenience and please let us know any question using the support bubble on the bottom right of all pages on our site. 

Usage Rank : 10000
Release : 2021
Version : 1.0
Prerequisites :
  • Basic Excel knowledge
  • Example: be able to open one Excel file and connect to external data files, etc.
  • Experience Level : Overview
    Additional Contents : Complete, no additional material needed.
    Additional Links :
    Advance Preparation :

    Course Learning Objectives

    After this course, you will be able to:
    • Master 4 types of formulas to use in Excel
    • Identify 2 methodologies to format a cell display
    • Understand 2 calculation formulas built in a pivot table
    • Discover ways to build a dynamic named range in Excel
    • Explore basic VBA codes, M language, and DAX language in Excel

    Delivery Method : QAS Self Study
    Intended Participants : Anyone needing Continuing Professional Education (CPE).
    Revision Date : 01-Mar-2024
    NASBA Course Declaration : Participants must complete the final examination within one year of purchase and with a minimum passing grade of 70% or better to receive CPE credit unless otherwise noted on the Course History page (i.e. California Ethics must score 90% or better). After logging in click on the Course History links on your My Courses page for the Begin date and Expire date for the Final Exam.
    Approved Audience :

    Video - NASBA QAS - NASBA Registry - 1779

    Keywords : Computer Software & Applications, Excel, Magic, Part6, Speaking, 7Languages, Excel, Video, cpe, cpa, online course
    Learning Objectives :

    Course Learning Objectives

    After this course, you will be able to:
    • Master 4 types of formulas to use in Excel
    • Identify 2 methodologies to format a cell display
    • Understand 2 calculation formulas built in a pivot table
    • Discover ways to build a dynamic named range in Excel
    • Explore basic VBA codes, M language, and DAX language in Excel

    Course Contents :

    Chapter 1 - Excel Magic (Part 6): Speaking the 7 Languages in Excel

    Chapter 1 Review Questions

    Glossary

    Excel CPE Courses: https://www.cpethink.com/excel-cpa-courses
    Thank you for taking one of our free courses. We would like to be able to let you know when we add free courses or have special offers and will never spam you or share your address with anyone. If you are Ok with that please reply with "Ok" or if not please reply "No Thanks". Either way enjoy your free CPE course.
      
    Exam completed on .

    Do you want to add the course again?