Tuesday, August 4, 2020

IR-2020-176: Working Virtually: Use a virtual private network to secure remote locations; Part 3 of Security Summit tips for tax professionals

Bookmark and Share

IRS.gov Banner
IRS Newswire August 4, 2020

News Essentials

What's Hot

News Releases

IRS - The Basics

IRS Guidance

Media Contacts

Facts & Figures

Around The Nation

e-News Subscriptions


The Newsroom Topics

Multimedia Center

Noticias en Español

Radio PSAs

Tax Scams

The Tax Gap

Fact Sheets

IRS Tax Tips

Armed Forces

Latest News Home


IRS Resources

Compliance & Enforcement

Contact My Local Office

Filing Options

Forms & Instructions

Frequently Asked Questions

News

Taxpayer Advocate

Where to File

IRS Social Media


Issue Number:    IR-2020-176

Inside This Issue


Working Virtually: Use a virtual private network to secure remote locations; Part 3 of Security Summit tips for tax professionals

WASHINGTON — As more tax professionals consider teleworking during COVID-19, the Internal Revenue Service and the Security Summit partners today urged practitioners to secure remote locations by using a virtual private network (VPN) to protect against cyber intruders.

A VPN provides a secure, encrypted tunnel to transmit data between a remote user via the Internet and the company network. As teleworking or working from home continues during the coronavirus, VPNs are critical to protecting and securing internet connections.

Using virtual private networks is the third in a five-part Security Summit series called Working Virtually: Protecting Tax Data at Home and at Work. The security awareness initiative by the IRS, state tax agencies and the private-sector tax industry – working together as the Security Summit – spotlights basic security steps for all practitioners, but especially those working remotely or social distancing in response to COVID-19.

"For firms expanding telework options during this time, a virtual private network is a must have," said IRS Commissioner Chuck Rettig. "We continue to see tax pros fall victim to attacks every week. These networks are something you can't afford to go without. The risk is real. Taking steps now can protect your clients and protect your businesses."

Failure to use VPNs risks remote takeovers by cyberthieves, giving criminals access to the tax professional's entire office network simply by accessing an employee's remote internet.

Tax professionals should seek out cybersecurity experts if they can afford it. If not, practitioners can search for "Best VPNs" to find a legitimate vendor, or major technology sites often provide lists of top services. Remember, never click on a "pop-up" ad marketing security product. Those generally are scams.

The Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) also encourages organizations to use VPNs. CISA also offers this advice:

  • Update VPNs, network infrastructure devices and devices being used to remote into work environments with the latest software patches and security configurations.
  • Alert employees to an expected increase in phishing attempts.
  • Ensure information technology security personnel are prepared to ramp up these remote access cybersecurity tasks: log review, attack detection, and incident response and recovery.
  • Implement multi-factor authentication on all VPN connections to increase security. If multi-factor is not implemented, require teleworkers to use strong passwords
  • Ensure IT security personnel test VPN limitations to prepare for mass usage and, if possible, implement modifications—such as rate limiting—to prioritize users that will require higher bandwidths.

Additional resources

Tax professionals also can get help with security recommendations by reviewing the recently revised IRS Publication 4557, Safeguarding Taxpayer Data (PDF), and Small Business Information Security: the Fundamentals (PDF) by the National Institute of Standards and Technology.

Publication 5293, Data Security Resource Guide for Tax Professionals (PDF), provides a compilation of data theft information available on IRS.gov. Also, tax professionals should stay connected to the IRS through subscriptions to e-News for Tax Professionals and Social Media or visit Identity Theft Central at IRS.gov/IdentityTheft.

 

Back to Top


FaceBook Logo  YouTube Logo  Instagram Logo  Twitter Logo  LinkedIn Logo


Thank you for subscribing to the IRS Newswire, an IRS e-mail service.

If you know someone who might want to subscribe to this mailing list, please forward this message to them so they can subscribe.

This message was distributed automatically from the mailing list IRS Newswire. Please Do Not Reply To This Message.

 


This email was sent to business.solutions.ve@gmail.com by: Internal Revenue Service (IRS) · Internal Revenue Service · 1111 Constitution Ave. N.W. · Washington DC 20535 GovDelivery logo

No comments:

Post a Comment