E-Commerce: Technology and Security

Course Information

(No Reviews Yet)
Title: E-Commerce: Technology and Security
Category: Computer Software
Field of Study: Information Technology
Course Code: M211
CPE Credits: 8.0
Price: 59.95

Description

Description:

Technological advances change how we live, work, and relate to one another, and continue to change the way businesses operate. With new technologies emerging, businesses of all sizes invest more resources into their online operations. E-commerce will continue to grow in popularity because it improves efficiency and allows businesses to provide value and convenience to customers.  E-commerce requires businesses to keep up-to-date with changes in technology, and new and emerging trends are considered.

This course focuses on the technology solutions and security strategies for a successful e-commerce business. The course begins with the basic concept of e-commerce. It discusses what e-commerce is and how it is evolving in the modern world. It also explains how the Internet and related technologies and applications have changed the way businesses are operated, and how information systems support business processes, decision-making, and competitive advantage.

The ultimate survival and success of the business often depend on its involvement with technology. Businesses must be abreast of recent developments in e-commerce. This course explains how e-commerce has benefited from cloud computing technologies and describes the innovative uses of IoT in e-commerce and the challenges of a more connected world. It explores how blockchain integration in e-commerce enhances the customer experience and revolutionizes the way financial transactions are conducted. It also explains how cryptocurrency works and its role in e-commerce, and discusses the most popular types of cryptocurrencies.

E-commerce businesses, a particularly attractive target for breaches and attacks, receive and store a great amount of online transactions and data. As cybercrime continues to mature and become commercialized. you must be aware of the evolving fraud and scams to earn the trust of your customers. This course discusses common types of cyberattacks, and how to recognize them. It provides information on best practices to help individuals and organizations develop and implement tailored cybersecurity plans and processes that protect and maintain business operations.

Delivery Method: Online Interactive Self Study

Level: Overview

Prerequisites: None

Advanced Preparation: None

Course Details

Category: Computer Software

Field of Study: Information Technology

Passing Score: 70%

Technical Details: Information technology is a technical subject.

For More Detail:

If you are unable to view PDF then right click the mouse and click save link as

Objectives

Objectives:

Chapter 1:  E-Commerce Phenomenon

  1. Recognize the basic World Wide Web concepts
  2. Identify need-to-know terms before entering the market
  3. Recognize how technology has transformed business
  4. Identify e-commerce models, benefits and limitations, and success factors
  5. Recognize the technologies used in the Intranet and its benefit
  6. Identify the uses of an EDI system and its benefits
  7. Recognize different applications of e-commerce

Chapter 2: Technology Advances

  1. Recognize major cloud service models, including their features and use cases
  2. Identify key metrics that measure the performance of the cloud service
  3. Recognize how the integration of IoT in e-commerce improves customer experience
  4. Identify IoT benefits and security risks
  5. Identify the key components of blockchain technology
  6. Recognize different types of blockchains
  7. Identify the key aspects of cryptocurrency
  8. Recognize the benefits of accepting crypto payments

Chapter 3:  Cyber Threats and Security Strategies

  1. Recognize common indicators of a phishing email and ways to avoid attacks
  2. Identify ways to defend your online store against card skimmers
  3. Recognize DDoS protection techniques
  4. Identify steps that help prevent and limit the impact of ransomware
  5. Recognize security strategies counter a broad range of exploitation techniques used by cybercriminal
  6. Identify PCI DSS requirements that safeguard the security of sensitive cardholder data

For More Objectives:

If you are unable to view PDF then right click the mouse and click save link as

Profession

NASBA: Yes

QAS: Yes

CPA: Suitable for all CPAs

IRS: No IRS credit for Enrolled Agents.

Profession Identifiers: CPA