Home
0
Home
Use Landscape to see Search/Filter
Item Types:
Field of Study:
Authors:
CPE Hours:
Keyword:
Hide left panel Collapse Menu
Show left panel
Recent Searches
No recent searches found.
A~B
Similar Courses

The ease of access to and rapid flow of information makes cybercrime different from real-world crimes. For example, the transformation of crime with the establishment of the computer and networked technologies leads to the shift of target from more tangible to less tangible forms in values of wealth; from things to ideas expressed in informational sources. Cybersecurity is a complex and ever-changing phenomenon. This cybersecurity course for accountants online is designed to help you navigate the complexities of this field. It is divided into four parts:

Part I: Adopt A Security Mindset - Cybersecurity is not just about techniques, it is also about a mindset, which is critical to crime prevention efforts. Part I introduces the concepts and understanding of the field of cybersecurity. It discusses some common cybersecurity myths and explains how to address them, and identifies cybersecurity frameworks for managing risk and reducing vulnerabilities. It also describes different types of cyberattacks and threat sources.

Part II: Create A Security-Conscious Culture - Cybersecurity is only important to an organization if the board and management make it so. A successful cybersecurity program requires ongoing governance. Part II explains how to design and implementation of a holistic IT governance. It also provides guidance on how to develop an effective security policy.

Part III: Apply Security Countermeasures - Cybercriminals are constantly evolving their capability to exploit vulnerabilities inherent in the global business ecosystem.  Organizations need an innovative approach; allocating and prioritizing resources to effectively protect critical assets.  Part III discusses various strategies to help an organization advance to a high level of performance in its security ecosystem. It also includes recommended steps that organizations can take to address cloud privacy and security concern. Finally, it identifies key controls designed to protect data on portable devices and the network connected to the devices.

Part IV: Meet Regulatory Compliance - Compliance is challenging for many organizations, especially in heavily regulated industries such as healthcare and financial services. Understanding significant implications in the disclosure and governance of personal information reduces the risks of non-compliance, which may result in civil and criminal penalties, loss of public trust and reputation, and unnecessary down time. Part IV highlights key federal laws that concern cybersecurity and privacy and discusses examples of states that have enacted comprehensive consumer data privacy laws. It also describes some legal challenges in the cross-border data flow. It also reviews the major laws for regulating the healthcare and financial services industries.

Cybersecurity- A Guide for Accountants (10 Hrs)
A/B
Suggested Courses

The ease of access to and rapid flow of information makes cybercrime different from real-world crimes. For example, the transformation of crime with the establishment of the computer and networked technologies leads to the shift of target from more tangible to less tangible forms in values of wealth; from things to ideas expressed in informational sources. Cybersecurity is a complex and ever-changing phenomenon. This cybersecurity course for accountants online is designed to help you navigate the complexities of this field. It is divided into four parts:

Part I: Adopt A Security Mindset - Cybersecurity is not just about techniques, it is also about a mindset, which is critical to crime prevention efforts. Part I introduces the concepts and understanding of the field of cybersecurity. It discusses some common cybersecurity myths and explains how to address them, and identifies cybersecurity frameworks for managing risk and reducing vulnerabilities. It also describes different types of cyberattacks and threat sources.

Part II: Create A Security-Conscious Culture - Cybersecurity is only important to an organization if the board and management make it so. A successful cybersecurity program requires ongoing governance. Part II explains how to design and implementation of a holistic IT governance. It also provides guidance on how to develop an effective security policy.

Part III: Apply Security Countermeasures - Cybercriminals are constantly evolving their capability to exploit vulnerabilities inherent in the global business ecosystem.  Organizations need an innovative approach; allocating and prioritizing resources to effectively protect critical assets.  Part III discusses various strategies to help an organization advance to a high level of performance in its security ecosystem. It also includes recommended steps that organizations can take to address cloud privacy and security concern. Finally, it identifies key controls designed to protect data on portable devices and the network connected to the devices.

Part IV: Meet Regulatory Compliance - Compliance is challenging for many organizations, especially in heavily regulated industries such as healthcare and financial services. Understanding significant implications in the disclosure and governance of personal information reduces the risks of non-compliance, which may result in civil and criminal penalties, loss of public trust and reputation, and unnecessary down time. Part IV highlights key federal laws that concern cybersecurity and privacy and discusses examples of states that have enacted comprehensive consumer data privacy laws. It also describes some legal challenges in the cross-border data flow. It also reviews the major laws for regulating the healthcare and financial services industries.

Cybersecurity- A Guide for Accountants (10 Hrs)
Recent Searches
No recent searches found.
Similar Courses

The ease of access to and rapid flow of information makes cybercrime different from real-world crimes. For example, the transformation of crime with the establishment of the computer and networked technologies leads to the shift of target from more tangible to less tangible forms in values of wealth; from things to ideas expressed in informational sources. Cybersecurity is a complex and ever-changing phenomenon. This cybersecurity course for accountants online is designed to help you navigate the complexities of this field. It is divided into four parts:

Part I: Adopt A Security Mindset - Cybersecurity is not just about techniques, it is also about a mindset, which is critical to crime prevention efforts. Part I introduces the concepts and understanding of the field of cybersecurity. It discusses some common cybersecurity myths and explains how to address them, and identifies cybersecurity frameworks for managing risk and reducing vulnerabilities. It also describes different types of cyberattacks and threat sources.

Part II: Create A Security-Conscious Culture - Cybersecurity is only important to an organization if the board and management make it so. A successful cybersecurity program requires ongoing governance. Part II explains how to design and implementation of a holistic IT governance. It also provides guidance on how to develop an effective security policy.

Part III: Apply Security Countermeasures - Cybercriminals are constantly evolving their capability to exploit vulnerabilities inherent in the global business ecosystem.  Organizations need an innovative approach; allocating and prioritizing resources to effectively protect critical assets.  Part III discusses various strategies to help an organization advance to a high level of performance in its security ecosystem. It also includes recommended steps that organizations can take to address cloud privacy and security concern. Finally, it identifies key controls designed to protect data on portable devices and the network connected to the devices.

Part IV: Meet Regulatory Compliance - Compliance is challenging for many organizations, especially in heavily regulated industries such as healthcare and financial services. Understanding significant implications in the disclosure and governance of personal information reduces the risks of non-compliance, which may result in civil and criminal penalties, loss of public trust and reputation, and unnecessary down time. Part IV highlights key federal laws that concern cybersecurity and privacy and discusses examples of states that have enacted comprehensive consumer data privacy laws. It also describes some legal challenges in the cross-border data flow. It also reviews the major laws for regulating the healthcare and financial services industries.

Cybersecurity- A Guide for Accountants (10 Hrs)
Suggested Courses

The ease of access to and rapid flow of information makes cybercrime different from real-world crimes. For example, the transformation of crime with the establishment of the computer and networked technologies leads to the shift of target from more tangible to less tangible forms in values of wealth; from things to ideas expressed in informational sources. Cybersecurity is a complex and ever-changing phenomenon. This cybersecurity course for accountants online is designed to help you navigate the complexities of this field. It is divided into four parts:

Part I: Adopt A Security Mindset - Cybersecurity is not just about techniques, it is also about a mindset, which is critical to crime prevention efforts. Part I introduces the concepts and understanding of the field of cybersecurity. It discusses some common cybersecurity myths and explains how to address them, and identifies cybersecurity frameworks for managing risk and reducing vulnerabilities. It also describes different types of cyberattacks and threat sources.

Part II: Create A Security-Conscious Culture - Cybersecurity is only important to an organization if the board and management make it so. A successful cybersecurity program requires ongoing governance. Part II explains how to design and implementation of a holistic IT governance. It also provides guidance on how to develop an effective security policy.

Part III: Apply Security Countermeasures - Cybercriminals are constantly evolving their capability to exploit vulnerabilities inherent in the global business ecosystem.  Organizations need an innovative approach; allocating and prioritizing resources to effectively protect critical assets.  Part III discusses various strategies to help an organization advance to a high level of performance in its security ecosystem. It also includes recommended steps that organizations can take to address cloud privacy and security concern. Finally, it identifies key controls designed to protect data on portable devices and the network connected to the devices.

Part IV: Meet Regulatory Compliance - Compliance is challenging for many organizations, especially in heavily regulated industries such as healthcare and financial services. Understanding significant implications in the disclosure and governance of personal information reduces the risks of non-compliance, which may result in civil and criminal penalties, loss of public trust and reputation, and unnecessary down time. Part IV highlights key federal laws that concern cybersecurity and privacy and discusses examples of states that have enacted comprehensive consumer data privacy laws. It also describes some legal challenges in the cross-border data flow. It also reviews the major laws for regulating the healthcare and financial services industries.

Cybersecurity- A Guide for Accountants (10 Hrs)
Course Details

Information Security - Basic Safeguards for Practitioners (Course Id 1524)

QAS / Registry
  Add to Cart 
Author : Andrew Clark, EA
Course Length : Pages: 61 ||| Review Questions: 18 ||| Final Exam Questions: 30
CPE Credits : 6.0
IRS Credits : 0
Price : $53.95
Passing Score : 70%
Course Type: NASBA QAS - Text - NASBA Registry
Technical Designation: NonTechnical
Primary Subject-Field Of Study:

Computer Software & Applications - Computer Software & Applications for Course Id 1524

Description :

All CPAs and Tax Practitioners deal with very sensitive client data. Cybercriminals are highly sophisticated, well-funded, and technologically adept at hacking computers and sealing information. CPAs and tax practitioners are some of their most highly desired targets. Cybercriminals desire the client data of all CPAs and tax practitioners. If these cybercriminals can successfully obtain the client information of CPAs and tax practitioners, they can file fraudulent tax returns for refunds or commit identify theft. As a result, all CPAs and tax practitioners must protect their client’s information by protecting their computers, networks and by taking some simple safety approaches. This course will define information security, describe the numerous types of threats that exist today and define how to protect your computer systems and networks to keep client data safe.

Usage Rank : 17143
Release : 2021
Version : 1.0
Prerequisites : None.
Experience Level : Overview
Additional Contents : Complete, no additional material needed.
Additional Links :
Advance Preparation : None.
Delivery Method : QAS Self Study
Intended Participants : Anyone needing Continuing Professional Education (CPE).
Revision Date : 01-Mar-2024
NASBA Course Declaration : Participants must complete the final examination within one year of purchase and with a minimum passing grade of 70% or better to receive CPE credit unless otherwise noted on the Course History page (i.e. California Ethics must score 90% or better). After logging in click on the Course History links on your My Courses page for the Begin date and Expire date for the Final Exam.
Approved Audience :

NASBA QAS - Text - NASBA Registry - 1524

Keywords : Computer Software & Applications, Information, Security, Basic, Safeguards, Practitioners, cpe, cpa, online course
Learning Objectives :

Course Learning Objectives

At the end of this course, students will be able to:
  • Identify the importance of information security for CPAs and Tax Practitioners,
  • Define the term “identify theft” and recognize how identify theft most commonly occurs,
  • Recognize why CPAs and Tax Professionals are being targeted by cybercriminals,
  • Recognize the importance of encrypting client data,
  • Identify the importance of creating internal controls and a security plan to protect client data, and
  • Recognize the actions that must be taken in the event of a breach of sensitive client identity data.
Course Contents :

Chapter 1 - Information Security - Basic Safeguards for Practitioners

Course Learning Objectives

Introduction

Information Security

Internet

Information Security Tools and Processes

Application security

Cloud security

Cryptography

Infrastructure security

Incident response

Vulnerability management

Security Concepts

Confidentiality

Integrity

Availability

People Accessing Information

Authentication

Authorization

Nonrepudiation

Information Security Risk Management

Risk Control

Unsecured Computers and Networks

Identify Theft

Identify Theft Methods

Trash Sifting/Dumpster Diving

Mail Theft

Address Manipulation:

Skimming

Scanning

Straightforward Theft:

Conning

Identify Theft Crimes

Yahoo Data Breach

Equifax breach

Target Data Breach

CPAs and Tax Practitioners are Being Targeted

Six Basic Safeguards

Install Operating System Updates

Antivirus Software

Malware Definition

Viruses and Worms

Virus

Worm

Trojans

Backdoor / Remote Access Trojan (RAT)

Botnets

Adware

Information stealers

Ransomware

Rootkits

Downloaders or droppers

File Wipers

Spyware

Malware Summary

Review Questions

Phishing

Spear Phishing

Clone Phishing

Whale Phishing

Social Media Phishing

Phishing Evolution

Phishing Opportunities

Criminals are Learning and Evolving

Phishing Tools

Bots/Botnets

Phishing Kits

URL Obfuscation

Simple HTML redirection

Use of JPEG images

Use of alternate IP addresses

Registration of similar domain names

Web Browser Vulnerabilities used for Phishing

Session Hijacking

Domain Name Resolving Attacks

Global DNS Hijacking Campaign

Cross-Site Scripting Attacks

Domain Name Typos

Man-in-the-Middle Attacks

Phishing-Related Malware Examples

Bancos

Bankash

W32/Grams

CoreFloo

Dyre Banking Malware

Phishing Mitigations

Phishing Solutions

Prevent Phishing Attacks:

Firewalls

Two-factor authentication

Backup software/services

Drive encryption

Data security plan

Complying with the Safeguards Rule

Who Must Comply?

How to Comply

Securing Information

Employee Management and Training.

Information Systems.

Detecting and Managing System Failures.

Creating an Information Security Risk Management Plan

Identify Risks

Perform Risk Analysis

Plan Risk Responses

Implement Risk Responses

Monitor Risks

Basic Security Training

Use Security Software

Avoid Phishing and Malware

Protect Personal Information

Mobile Phone Security

Mobile Phone Theft

Securing Mobile Phones

Installing Apps with Malware

E-mail attachments

SMS links

Create Strong Passwords

Making Passwords More Secure

Password Managers

Making Online Accounts More Secure

Securing Data Networks

Install Operating System Updates Regularly

Run Antivirus Software on all Computers and Run Regular Scans

Keep Antivirus Software Updated

Practice Safe Online Activities

Use Both network Firewalls and Personal Firewalls

Implement Secure Passwords and Enhanced Security Features

Encrypt Client Data

Back Up all Data Regularly

Email Security

Email Security- Best Practices for Companies

Email Security - Best Practices for Individual Users

Intrusion Prevention Systems (IPS)

Mobile Device Security

Network Segmentation

Virtual Private Network (VPN)

Physical Security

Disposing of Equipment Securely

Techniques for Removing Information

Deleting information

Overwriting information

Secure Erasure

Physical destruction

Disposing of Mobile Phones and Tablets

Signs of Data Theft

Data Theft Clues

What Happens if you are Hacked?

Preliminary steps include:

Data Loss Reporting

Review Questions

Glossary

CPE Computer Software & Applications Course: https://www.cpethink.com/Computer-Software-and-Applications-cpa-courses
Thank you for taking one of our free courses. We would like to be able to let you know when we add free courses or have special offers and will never spam you or share your address with anyone. If you are Ok with that please reply with "Ok" or if not please reply "No Thanks". Either way enjoy your free CPE course.
  
Exam completed on .

Do you want to add the course again?