Get fast, custom help from our academic experts, any time of day.

Place your order now for a similar assignment and have exceptional work written by our team of experts.

✔Secure ✔ Original ✔ On Schedule

Learning Goal: I’m working on a information technology multi-part question and need an explanation and answer to help me learn.
Question1:
Assume you are a security professional for a supplier of military products to the U.S. Department of Defense (DoD). Your organization has approximately 7,000 workers, which are located across the United States in 35 locations. You also have contractors.
A recent security breach exposed flaws in your company’s Internet use policy and physical access policy.
Your manager has asked you to research automated IT security policy compliance systems. She wants a description of a typical system with a bulleted list of benefits. She also wants to know specifically how it could mitigate or remediate the recent security compliance incidents.
For this assignment:
1.Research automated IT security policy compliance systems.
2.In a summary report to management:
Describe a typical system
Include a bulleted list of benefits
Describe how the system could mitigate or remediate the security compliance incidents
Requirements:
Provide citations for your sources, Length: 2–3 pages, APA 7 format
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Question2:
Scenario
You are a security professional for Blue Stripe Tech, an IT services provider with approximately 400 employees. Blue Stripe Tech partners with industry leaders to provide storage, networking, virtualization, and cybersecurity to clients.
Blue Stripe Tech recently won a large DoD contract, which will add 30 percent to the revenue of the organization. It is a high-priority, high-visibility project. Blue Stripe Tech will be allowed to make its own budget, project timeline, and tollgate decisions.
As a security professional for Blue Stripe Tech, you are responsible for developing security policies for this project. These policies are required to meet DoD standards for delivery of IT technology services to the U.S. Air Force Cyber Security Center (AFCSC), a DoD agency.
To do this, you must develop DoD-approved policies, standards, and control descriptions for your IT infrastructure (see the “Tasks” section in this document). The policies you create must pass DoD-based requirements. Currently, your organization does not have any DoD contracts and thus has no DoD-compliant security policies, standards, or controls in place.
Blue Stripe Tech’s computing environment includes the following:
§12 servers running the latest edition of Microsoft Server, providing the following:
oActive Directory (AD)
oDomain Name System (DNS)
oDynamic Host Configuration Protocol (DHCP)
oEnterprise resource planning (ERP) application (Oracle)
oA research and development (R&D) engineering network segment for testing, separate from the production environment
oMicrosoft Exchange Server for email
oEmail filter
oCloud-based secure web gateway (web security, data loss protection, next-generation firewall, cloud application security, advanced threat protection)
§Two Linux servers running Apache Server to host your website
§400 PCs/laptops running Microsoft Windows 10, Microsoft 365 office applications, and other productivity tools
Requirements:
When following NIST and DoD Frameworks, List all the controls placed on domains in the IT infrastructure and list the required standards for common devices, categorized by IT domain.
Provide citations for your sources, Length: 2–3 pages, APA 7 format

Get fast, custom help from our academic experts, any time of day.

✔Secure ✔ Original ✔ On Schedule