IRS Publication 4557

IRS Publication 4557 focuses on safeguarding taxpayer data. Essentially, cybercriminals are always after sensitive client data and that is exactly what tax professionals have. For this reason, tax preparation community is a key cybercriminal target.

View the full IRS Publication 4557 here.

Cybercriminals want sensitive client data that tax professionals have, so the tax preparation community is a target. As a tax professional, you can take the initial step to safeguard taxpayer data by assessing your risks and making a security plan.

What is IRS Publication 4557?

The IRS Publication 4557 was created to raise awareness of cyber threats to CPA firms and serve as a guide to tax return preparers for how to maintain compliance in their operations. The FTC Safeguards Rule requires that tax return preparers create and enact security plans to protect client data. If a CPA firm is non-compliant, they face the potential of an investigation by the FTC and substantial penalties. 

Tax Professionals: Steps to Make a Security Plan

  1. Complete a risk assessment
  2. Write and follow an Information Security Plan
  3. At least once a year, if not more, perform an internal assessment.

(Source: view full step descriptions on the IRS website here)

Related Articles