Week 7 – Evaluate Automated IT Security Policy Compliance Systems


  

Assume you are a security professional for a supplier of military products to the U.S. Department of Defense (DoD). Your organization has approximately 7,000 workers, which are located across the United States in 35 locations. You also have contractors.

A recent security breach exposed flaws in your company’s Internet use policy and physical access policy. 

Your manager has asked you to research automated IT security policy compliance systems. She wants a description of a typical system with a bulleted list of benefits. She also wants to know specifically how it could mitigate or remediate the recent security compliance incidents.

For this assignment:

1. Research automated IT security policy compliance systems.

2. In a summary report to management:

· Describe a typical system

· Include a bulleted list of benefits

· Describe how the system could mitigate or remediate the security compliance incidents