Skip to main content

Defining Policies

The Policy Management system in DeepTraq allows you to create, manage, and maintain comprehensive security and compliance policies for your organization. With over 138+ pre-built policy templates, you can quickly establish a robust governance framework aligned with industry standards.

Overview

The Compliance Dashboard serves as a centralized digital interface designed to track, manage, and report an organization's compliance status. It integrates data from various sources to present a cohesive view of compliance activities, deadlines, and metrics.

Available Policy Templates

DeepTraq provides 138+ pre-built policy templates covering various compliance frameworks and security standards, including:

  • Acceptable Use Policy - Defines acceptable and prohibited uses of company information systems and resources
  • Access Control Policy (Account Management) - Governs user access and account management procedures
  • Administrative Access - Controls privileged and administrative-level system access
  • Agile Process - Security policies for agile development methodologies
  • Anti-Malware/Anti-Virus Protection Policy - Standards for malware prevention and detection
  • Authentication Policy (Password & MFA standards) - Password requirements and multi-factor authentication guidelines
  • Background Checks - Employee screening and verification procedures
  • Backup Plan - Data backup and recovery procedures
  • Backup Retention - Backup storage and retention policies
  • Backup Storage - Secure backup storage guidelines

And many more covering various security domains and compliance requirements.

Compliance Framework Mapping

Each policy automatically maps to relevant compliance frameworks including:

  • GDPR - Article 5(1)(f), Article 32
  • SOC 2 - CC6.1, CC6.2
  • HIPAA - §164.308(a)(3)(i), §164.312(a)(1)
  • PCI DSS - Requirement 3.1.1, 3.5.3
  • ISO 27001:2022 - A.6.2.1, A.9.2
  • NIST SP 800-171 - AC-6, IA-2, PL-4
  • CMMC - AC.L2-3.1.1, IA.L2-3.5.1

Creating a Custom Policy

Step 1: Access Policy Creation

  1. Navigate to Security PolicyCreate Policy
  2. Select Create Custom Policy from the Policies sidebar
  3. Enable Autofill with the Company Details to pre-populate organization information

Step 2: Select a Policy Template

Choose from the available policy templates. Each template includes:

  • Policy Code - Unique identifier (e.g., AAC for Administrative Access)
  • Keywords - Related terms for easy searching
  • Department - Applicable departments (IT, Security, etc.)
  • Standard Mappings - Relevant compliance frameworks

Step 3: Edit Policy Content

The Rich Text Editor provides comprehensive formatting options:

  • Text formatting (Bold, Italic, Strikethrough)
  • Headers (H1, H2, H3, etc.)
  • Lists (Bulleted and Numbered)
  • Tables
  • Code blocks
  • Blockquotes
  • Links
  • Preview mode

Policy Structure

Each policy follows a standardized structure:

1. Organization Profile

Automatically populated from your company details including:

  • Company name and location
  • Address (City, State, Country, Postal Code)
  • Organization type and size
  • Website URL
  • Primary customers
  • Department information

2. Revision History

VersionDateAuthorChanges Made
1.0YYYY-MM-DDPolicy OwnerInitial draft

3. Introduction

The policy's purpose, scope, and regulatory alignment. For example:

"The Acceptable Use Policy establishes clear guidelines for the responsible use of DeepTraq AI assets, systems, and information. This policy mitigates security, legal, and operational risks while supporting business objectives. Compliance with this policy is critical for maintaining regulatory alignment and protecting organizational resources. All users must adhere to these standards as a condition of access."

4. Compliance Mapping

Maps policy controls to specific compliance requirements:

FrameworkControl ID(s) and Description
ISO 27001A.6.2.1 – Acceptable use of assets
SOC 2CC6.2 – Restrictions on logical access
HIPAA§164.308(a)(3)(i)(A) – Access Authorization
GDPRArticle 5 – Principles relating to processing of personal data
CMMCAC.L2-3.1.1 – Limit system access to authorized users
NIST 800-53AC-6 – Least Privilege, PL-4 – Rules of Behavior

5. Policy Statement

The core policy requirements and guidelines. Example:

"DeepTraq AI is committed to ensuring its information systems, devices, and data are used in a secure, lawful, and responsible manner. All systems and resources are required to use systems and resources solely for authorized business purposes. The use of organizational resources for illegal, malicious, or unethical activities is strictly prohibited. Personal use must not interfere with business operations or security. Users are responsible for safeguarding their credentials and must not share access with unauthorized individuals. All data must be handled in accordance with applicable data protection and privacy regulations. Monitoring and auditing of system usage may be conducted to ensure compliance with this policy and applicable frameworks (e.g., ISO 27001 A.9.2, NIST AC-6)."

6. Scope

This policy applies to:

  • All users including employees, contractors, and third parties
  • All systems and resources used in or connected to the organization's environment
  • Activities conducted within or impacting the organization

7. Description / Requirements

Detailed requirements covering:

  • Authorized Use: Systems must be used for business-related activities unless otherwise authorized
  • Prohibited Activities:
    • Unauthorized access, use, disclosure, alteration, or destruction of data
    • Use of systems for personal gain
    • Accessing inappropriate, illegal, or offensive content
    • Installation of unauthorized software
  • Security Requirements:
    • Users must not circumvent security controls or introduce malicious code
    • Users must not engage in activities that compromise system integrity or availability
    • Personal use permitted only if it does not interfere with business operations, violate laws, or breach this policy
  • Data Handling:
    • All access credentials must be kept confidential and not shared
    • Users are responsible for all activity conducted under their credentials
  • Monitoring & Compliance:
    • Company systems may be monitored and audited to ensure compliance
    • Applicable frameworks: ISO 27001 A.9.2, NIST AC-6

8. Roles and Responsibilities

RoleResponsibility
Policy Owner (e.g., CISO)Policy creation, update, and maintenance
IT/Security TeamEnforce and monitor compliance
All UsersFollow the policy and report violations

9. Exceptions

Exceptions to this policy may be granted in documented, approved cases. Requests must be submitted to the Policy Owner and approved by appropriate stakeholders. All exceptions must have a defined expiration and risk justification.

10. Enforcement

Violations of this policy may result in disciplinary action up to and including termination, legal action, or access revocation. Enforcement is carried out by the HR and Security teams, in accordance with company procedures and applicable law.

11. References

  • ISO 27001: A.6.2.1, A.9.2
  • SOC 2: CC6.2, CC6.1
  • HIPAA: §164.308(a)(3)
  • GDPR: Article 5, Article 32
  • CMMC: AC.L2-3.1.1, IA.L2-3.5.1
  • NIST 800-53: AC-6, IA-2, PL-4
  • Internal access control or policy documentation

12. Glossary

  • PII: Personally Identifiable Information
  • MFA: Multi-Factor Authentication
  • System: Any computing equipment used for work-related tasks
  • Application: Any application, network, or platform owned or managed by the organization
  • User: Any authorized individual accessing company systems

13. Review and Approval

NameTitleSignatureDate
Policy OwnerCISO/CTOYYYY-MM-DD
Executive ApproverCEO/CIOYYYY-MM-DD
Compliance ReviewerLegal/PrivacyYYYY-MM-DD

This policy should be read in conjunction with other security and compliance documents. Related policies include:


© Your Organization – Internal Use Only

This policy is proprietary and confidential. Do not distribute externally.

Policy Metadata

When creating a policy, you'll need to specify:

  • Title: Policy name
  • Owner: Person responsible for the policy
  • Effective Date: When the policy takes effect
  • Version: Current version number (e.g., 1.0)
  • Confidentiality Level: Internal, Confidential, etc.
  • Review Frequency: Annual, Bi-annual, etc.

Viewing Policy Details

Click on any policy to view:

  • Summary Tab: Overview, policy ID, code, keywords, and department

Standard Mappings

Each policy displays applicable compliance controls with detailed descriptions:

Example: Administrative Access Policy

Control NameDescription
3.1.1Authorized Access Control - Limit information system access to authorized users, processes acting on behalf of authorized users, or devices (including other information systems)
3.1.5Least Privilege - Employ the principle of least privilege, including for specific security functions and privileged accounts
3.5.3Multi-factor Authentication - Use multifactor authentication for local and network access to privileged accounts and for network access to non-privileged accounts

Policy Groups

Policies can be grouped together based on similarity, department, location, or organizational structure for better management and organization.

Accessing Policy Groups

Navigate to Policy ManagementGroups tab to view and manage policy groups.

Available Group Categories

  • Comprehensive Security Framework
  • Infrastructure Hardening
  • Data Protection & Compliance
  • Security Awareness & Training
  • Threat Detection & Response
  • Application & API Security
  • Endpoint & Device Security
  • Network Segmentation & Security

Creating a Policy Group

  1. Click the Create Group button in the Groups section
  2. Enter a descriptive group name
  3. Add relevant policies to the group
  4. Save the group

Viewing Grouped Policies

When you select a group (e.g., "Network Segmentation & Security"), you'll see:

  • Group Description: Brief overview of the group's purpose
  • Group ID: Unique identifier
  • Creation Information: Creator and timestamp
  • Policy Count: Number of policies in the group
  • Policy List: Table showing all policies with their details

Policy List View

Each policy in the group displays:

ColumnDescription
NamePolicy name (clickable link)
StandardAssociated compliance standard (e.g., SOC 2)
StatusCurrent status (Draft, Active, etc.)
ExpiryPolicy expiration date
ActionsView, Edit, and Delete options

Policy Actions

  • View: Review policy details
  • Edit: Modify policy content
  • More: Additional options including delete

Policy Information Tabs

When viewing a policy, you can access:

  • Editor Details: Full policy content and formatting
  • History Tab: Complete revision history and version tracking
  • Comments Tab: Collaboration and feedback on the policy

This grouping feature allows you to organize policies logically, making them easier to manage, review, and maintain across your organization.

Managing Existing Policies

Access your existing policies from Your Policies section:

  1. View all created and active policies
  2. Edit policy content using the Rich Text Editor
  3. Update compliance mappings
  4. Modify policy metadata
  5. Track revision history
  6. Manage policy groups

Best Practices

  1. Use Company Details Autofill: Ensure your organization profile is complete and up-to-date before creating policies
  2. Regular Reviews: Schedule periodic policy reviews based on the review frequency setting
  3. Version Control: Track all changes in the revision history
  4. Stakeholder Approval: Obtain necessary approvals before finalizing policies
  5. Compliance Mapping: Verify all relevant compliance frameworks are mapped
  6. Clear Communication: Ensure policies are accessible and understandable to all users
  7. Training: Provide training on new or updated policies
  8. Monitoring: Track policy compliance and violations

Compliance Standards Coverage

The platform supports comprehensive compliance mapping for:

  • GDPR (General Data Protection Regulation)
  • SOC 2 (Service Organization Control 2)
  • HIPAA (Health Insurance Portability and Accountability Act)
  • PCI DSS (Payment Card Industry Data Security Standard)
  • ISO 27001:2022 (Information Security Management)
  • NIST SP 800-171 (Protecting Controlled Unclassified Information)
  • CMMC (Cybersecurity Maturity Model Certification)

Each policy automatically shows which controls from these standards it addresses, making audit preparation and compliance reporting straightforward.

Additional Features

  • Preview Mode: View how the policy will appear before saving
  • Auto-save: Content is automatically saved as you type
  • Export Options: Download policies in various formats
  • Audit Trail: Complete history of policy changes and approvals
  • Notifications: Alerts for policy reviews and expiration dates
  • Search: Quickly find policies by name, code, or keyword
  • Filtering: Filter policies by department, standard, or status