Unternehmenssteuerung von morgen
- Mit der digitalen Transformation Schritt halten -

Cybersecurity Fundamentals

Learning Outcomes:

  • The importance of cybersecurity to you, the accounting and finance professional, and your organization or client
  • What it takes to develop a security mindset to be a trusted adviser and key contributor toward cybersecurity risk management
More
  • Key cybersecurity terminology to enable you to converse and collaborate with other functional leaders, employees, and vendors.
  • The impact of digital transformation on cybersecurity
  • Cybersecurity threats, attacks, data breach implications, and privacy considerations
  • Security framework(s) and applicable regulations for your organization or client
  • The importance of the AICPA cybersecurity risk management reporting framework
  • Controls to mitigate cybersecurity risks
  • Financial and operational implications of cybersecurity

Key Topics:

  • The importance of cybersecurity, your role and developing a security mindset
  • Cybersecurity and digital transformation
  • Cyberattacks, data breaches and privacy
  • Cybersecurity frameworks and regulations
More
  • Cybersecurity risk management considerations and controls
  • Operational and financial implications of cybersecurity

Course Details:

Why is cybersecurity important right now?

Clients and organizations are at greater risk for IT and cybersecurity breaches during the COVID-19 pandemic. Therefore, an effective cybersecurity risk management strategy is essential for business operations in the current environment and for future preparedness.

More

More than ever, organizations are under pressure to demonstrate that they are managing threats, and that they have effective processes and controls in place to prevent, detect, respond to, mitigate and recover from cybersecurity events. Cyberattacks can:

  • Disrupt businesses
  • Result in financial losses
  • Destroy an organization's reputation

What is your role?

You must be able to:

  • Speak intelligently on the subject internally and externally.
  • Learn the terminology and key considerations related to cybersecurity to collaborate with others in your organization or client.
  • Apply a security mindset to your daily work.
  • Obtain an understanding of the potential risks and opportunities for your organization or client as they develop or evaluate their cybersecurity risk management program.

What do we offer?

This CPE certificate program covers several cybersecurity topics to help you acquire these skills and gain an understanding of the importance and impact of cybersecurity risks on your organization or client, including an introduction to AICPA's cybersecurity risk management reporting framework. This knowledge is indispensable in today's global, digital landscape ofpersistent and increasing cybercrime, and now more than ever during the COVID-19 pandemic.