Understanding IRS Cyber Security Requirements for Small Businesses


Small Businesses

No matter if you are a sole proprietor or partner in a larger firm, understanding IRS cyber security requirements is an immense task for any business – but especially difficult for smaller accounting firms to handle independently.

The IRS and tax industry partners have created a checklist to assist tax professionals in understanding the fundamentals of cybersecurity. Dubbed WISP for Written Information Security Plan, this document helps tax practitioners create a plan that adheres to federal law while safeguarding clients’ data.

Defining a “Small Business”

Entrepreneurs may have encountered the term “Small Business,” but you might not understand its exact definition. That’s because federal regulations use different criteria depending on which industry you operate in and your company’s size. Obtaining a Preparer Tax Identification Number (PTIN) is a mandatory requirement for any individual who prepares or assists in preparing federal tax returns for compensation, as per the Internal Revenue Service (IRS) PTIN requirements.

To determine whether your business is classified as a small one, use either the Small Business Administration’s table of size standards or SBA’s Size Standards Tool. These tools allow you to estimate your firm’s size based on factors like average annual sales and employee count.

What Are the IRS’s Cybersecurity Requirements for Small Businesses?

IRS cyber security standards are designed to safeguard taxpayers and tax practitioners alike. CPA firms must follow these standards in order to set robust cybersecurity measures that keep accounting data safe from cybercriminals.

Small businesses are particularly vulnerable to cyber attacks and data theft during tax filing season. According to the IRS, 70% of cyberattacks target companies with 100 or fewer employees.

To protect against this threat, small business owners should use strong passwords and encrypt their computer drives where client PII is stored. Doing so makes it more difficult for thieves to steal the data even from a compromised computer.

Many small business owners are unaware that the IRS requires authorized e-filers to partner with a PCI-SSC-compliant third party for weekly vulnerability scans. These scans give Online Providers insight into where their IT systems are most vulnerable and enable them to create stronger security policies and protocols to avoid future attacks.

What Are the IRS’s Cybersecurity Requirements for Large Businesses?

The IRS is an IT-intensive organization, relying heavily on technology to collect billions of dollars in taxes, distribute refunds to billions, and meet its mission. Unfortunately, much of their IT infrastructure is outdated and poses risks related to security, staffing issues, and costs.

The agency utilizes a significant amount of legacy IT, including applications, software and hardware that are more than 25 years old or up to 15 versions behind the current version. This may hinder IT staff members’ efficiency in fulfilling mission needs.

As a result, the IRS has several modernization initiatives underway, including plans to retire some of these outdated systems. To assess these efforts, GAO analyzed legacy applications, software and hardware data; evaluated 21 modernization plans against practices identified in prior GAO work; and assessed IRS’ cloud computing documentation.

What Are the IRS’s Cybersecurity Requirements for Individuals?

Are you an individual tax preparer or small business owner unsure how the IRS expects you to safeguard your data in order to prevent hackers? The answer is straightforward: Implement and sustain an extensive information security program.

Additionally, it’s essential that all of your employees receive proper training on cybersecurity standards. This is an enormous responsibility that no single firm should attempt alone.

The IRS’ Cybersecurity Policy publication 4812 is an invaluable guide to understanding their expectations regarding cybersecurity standards for contractors. It covers key points like your right of access within 48 hours and any time-bound remediation obligations should the IRS identify any cyber risks during an assessment.


Selim Khan

Subscribe to our Newsletter

Subscribe to receive the weekly Newsletters from our website. Don’t worry, we won’t spam you.