Then, you have to take those scattered policies and figure out which policy meets the requirements of ISO 27001, HIPAA, PCI-DSS, SOC 2, NIST SP 800-53, FEDRAMP or any other security framework. Now, Management and Auditors want these policies updated, edited, reviewed, and signed by yesterday!