About the Cybersecurity Certificate

Breaking news stories about malware attacks, phishing scams, system hacks and identity theft have become commonplace in today’s headlines. Cybersecurity threats are escalating, unnerving the boards of directors, managers, investors and other stakeholders of public and private organizations of all size. These organizations are under increasing pressure to demonstrate that they are managing threats, and that they have effective processes and controls in place to detect, respond to, mitigate and recover from security incidences that:

  • could disrupt their businesses,
  • result in financial losses,
  • and destroy their reputations.

Why earn a Cybersecurity Certificate?

Earning a cybersecurity certificate provides finance and accounting professionals with the knowledge needed to be a strategic business partner within their organization and with clients. You will:

  • develop fluency in cybersecurity,
  • learn to help clients navigate threats and
  • use the AICPA’s new cybersecurity risk management reporting framework.

Cybersecurity Fundamentals for Finance and Accounting Professional Certificate

This certificate program will cover several cybersecurity topics to help you gain an understanding of the importance and impact of cybersecurity risks on your organization or client, including an introduction to AICPA’s cybersecurity risk management reporting framework.

More than ever, organizations are under pressure to demonstrate that they are managing threats, and that they have effective processes and controls in place to prevent, detect, respond to, mitigate and recover from cybersecurity events.

Through this program you will be able to:

  • Speak intelligently on the subject internally and externally.
  • Learn the terminology and key considerations related to cybersecurity to collaborate with others in your organization or client.
  • Apply a security mindset to your daily work.
  • Obtain an understanding of the potential risks and opportunities for your organization or client as they develop or evaluate their cybersecurity risk management program.

Courses include:

  • The Importance of Cybersecurity
  • Cybersecurity and Digital Transformation
  • Cyberattacks, Data Breaches, and Privacy
  • Cybersecurity Frameworks and Regulations
  • Cybersecurity Risk Management
  • The Business of Cybersecurity

Who Will Benefit?

The need for cybersecurity knowledge is no longer the sole responsibility of IT professionals. Global finance and accounting professionals in business and industry and public practice all have unique and vital roles.

  • Public accounting professionals are the trusted business advisors to organizations of all sizes, educating clients on an array of risks and also providing advisory and attestation services.
  • Management and public accountants can advocate the need for effective cybersecurity risk management within their own organizations; and play key role in adopting policies and controls to prepare, manage, and recover from a cyber-attack.

What should attend?

  • Finance professionals, CFOs and business managers, Controllers and internal auditors and Management and public accountants

Mode of delivery?

  • Online Webinar/Self-study

Duration & Credits?

  • 3, 6 or 12 months/.5 CPE Credits

Certificates & Digital Badge?

  • Internationally recognized certificates in digital form will be issued to participants who have successfully completed the course and passed the exam at the end of the course.
  • Participants will also receive a digital badge that can be easily shared with your professional network.