The week 5  step in developing the Operating Systems Security Policies Document is to define the policies, processes, and tools to use for the management of security issues. Regardless of the level of security applied to operating systems and the infrastructure they control, there will still be security flaws and issues. When security incidents occur, they must be managed efficiently and effectively. The incidents often require analysis and investigation, and the information obtained during the analysis should be tracked for future use. Rapid responses are often necessary to minimize potential damage to systems and data, so the response processes should be defined in advance.
For this assignment, you will analyze the security management needs for the organization. You will then recommend the tools and processes necessary for security management, threat analysis and tracking, and security incident response for each of the 3 operating system categories (UNIX, open source, and Windows). You will also recommend forensics tools and policies to use in response to security incidents. Finally, you will further refine the Operating Systems Security Policies document to produce the final draft version. Updates may be based on peer and instructor feedback.
The following are the project deliverables:

Update the Operating Systems Security Policies document title page with a new date and project name.
Update the previously completed sections based on the instructor’s feedback.
New Content:

Security Management

Develop a security incident response policy for the organization.
Provide an evaluation and recommendation for tools and processes to help analyze and track security threats and incident responses for all 3 operating systems categories (UNIX, open source, and Windows).
Provide an evaluation and recommendation for forensics tools and policies to use in response to security incidents for all 3 operating systems categories (UNIX, open source, and Windows).

Security Cost/Benefit Analysis

Provide a cost/benefit analysis for the tools and processes recommended throughout the Operating Systems Security Policies document versus the cost to the organization of security incidents.
Add a long-term cost/benefit analysis that includes expected changes in the organization that might affect the costs and benefits of the recommended tools and processes.

Operating Systems Security Policies document, final draft 

Review the entire document for any changes and improvements that you would like to make.
Ensure that this final version of the plan is sufficiently detailed to allow the organization to confidently move forward with the implementation of the operating system security plan based on your recommendations.
Any previous instructor feedback should be addressed with appropriate changes.

Be sure to update your table of contents before submission.
Name the document “yourname_CS652_IP5.doc.”
Submit the document for grading.