Cyber Security A Guide for Accountants

Cyber Security A Guide for Accountants
Click to enlarge
Price: $69.99
Credits: 10.0
Prerequisite: None
Level: Overview
Model: JS014
Author: DeltaCPE LLC
Average Rating: Not Rated
Fields of study: Computer Software & Application
Format: PDF


Course Description

The ease of access to and rapid flow of information makes cybercrime different from real-world crimes. For example, the transformation of crime with the establishment of the computer and networked technologies leads to the shift of target from more tangible to less tangible forms in values of wealth; from things to ideas expressed in informational sources. Cybersecurity is a complex and ever-changing phenomenon. This course is designed to help you navigate the complexities of this field. It is divided into four parts:
Part I: Adopt A Security Mindset  Cybersecurity is not just about techniques, it is also about a mindset, which is critical to crime prevention efforts. Part I introduces the concepts and understanding of the field of cybersecurity. It discusses some common cybersecurity myths and explains how to address them, and identifies cybersecurity frameworks for managing risk and reducing vulnerabilities. It also describes different types of cyberattacks and threat sources.
Part II: Create A Security-Conscious Culture  Cybersecurity is only important to an organization if the board and management make it so. A successful cybersecurity program requires ongoing governance. Part II explains how to design and implementation of a holistic IT governance. It also provides guidance on how to develop an effective security policy.
Part III: Apply Security Countermeasures  Cybercriminals are constantly evolving their capability to exploit vulnerabilities inherent in the global business ecosystem.  Organizations need an innovative approach; allocating and prioritizing resources to effectively protect critical assets.  Part III discusses various strategies to help an organization advance to a high level of performance in its security ecosystem. It also includes recommended steps that organizations can take to address cloud privacy and security concern. Finally, it identifies key controls designed to protect data on portable devices and the network connected to the devices.
Part IV: Meet Regulatory Compliance  Compliance is challenging for many organizations, especially in heavily regulated industries such as healthcare and financial services. Understanding significant implications in the disclosure and governance of personal information reduces the risks of non-compliance, which may result in civil and criminal penalties, loss of public trust and reputation, and unnecessary down time. Part IV highlights key federal laws that concern cybersecurity and privacy and discusses examples of states that have enacted comprehensive consumer data privacy laws. It also describes some legal challenges in the cross-border data flow. It also reviews the major laws for regulating the healthcare and financial services industries.

Field of Study    Information Technology
Level of Knowledge    Overview
Prerequisite    None
Advanced Preparation    None

Additional Contents : Complete, no additional material needed
Advance Preparation : None
Intended Participants :
Any CPA looking to maintain or enhance their professional competence

Course Declaration : Participants must complete the final examination within one year of purchase. A minimum passing grade of 70% or better is required to receive CPE
Click here to view cancellation and record retention policies

Write Review
Your Name:


Your Review: Note: HTML is not translated!

Rating: Bad            Good

Enter the code in the box below:

There are no additional images for this product.
No Records.