CMMC 1.0 Practice SC.3.186 Requirement:

Terminate network connections associated with communications sessions at the end of the sessions or after a defined period of inactivity.

CMMC 1.0 SC.3.186 Requirement Explanation:

By terminating inactive sessions you reduce the risk of attackers taking advantage of them.

Example CMMC 1.0 SC.3.186 Implementation:

Establish a policy specifying the period of inactivity before a network connection is terminated. An example is 60 minutes. This can be implemented on your firewall by setting the idle time out settings (e.g., in seconds: UDP = 5, TCP = 1800, ICMP = 5, Other = 180). The same can be applied to your VPN connections.

CMMC 1.0 SC.3.186 Scenario(s):

- Scenario 1:

You have a VPN appliance allowing users to connect to your network. You configure the idle time out on the VPN to meet your policy which is 60 minutes.
 

Quick & Simple

Discover Our Cybersecurity Compliance Solutions:

Whether you need to meet and maintain your compliance requirements, help your clients meet them, or verify supplier compliance we have the expertise and solution for you

 NIST SP 800-171 & CMMC Compliance App

NIST SP 800-171 & CMMC Compliance

Become compliant, provide compliance services, or verify partner compliance with NIST SP 800-171 and CMMC requirements.
 HIPAA Compliance App

HIPAA Compliance

Become compliant, provide compliance services, or verify partner compliance with HIPAA security rule requirements.
 FAR 52.204-21 Compliance App

FAR 52.204-21 Compliance

Become compliant, provide compliance services, or verify partner compliance with FAR 52.204-21 Basic Safeguarding of Covered Contractor Information Systems requirements.
 ISO 27001 Compliance App

ISO 27001 Compliance

Become compliant, provide compliance services, or verify partner compliance with ISO 27001 requirements.