NIST SP 800-171 & CMMC 2.0 3.1.12 Requirement:

Monitor and control remote access sessions.

NIST SP 800-171 & CMMC 2.0 3.1.12 Requirement Explanation:

Allowing users to remotely access your system presents inherent risks. By requiring that they authenticate before connecting and by encrypting the connection you can reduce risk. By limiting which users and systems can remotely connect to your network you also reduce cyber risk. By enabling logging on your VPN you can monitor who and what is remotely accessing your network.

Example NIST SP 800-171 & CMMC 2.0 3.1.12 Implementation:

Encrypt your VPN connections. Only allow authorized users and devices to connect to your network via VPN. Ensure that your VPN is configured to log which users and devices have connected to the VPN. Force your remote VPN connections to pass through your firewall so that you can monitor the VPN connections. You need to have a policy that covers remote connections. Our information security policy template can be used to meet this requirement.

NIST SP 800-171 & CMMC 2.0 3.1.12 Scenario(s):

- Scenario 1:

John, an employee at your company is working from home. He logs into his company provided computer and then signs into the VPN via the client installed on his computer. His VPN connection is encrypted and passes through your firewall before entering your network.
 

Quick & Simple

Discover Our Cybersecurity Compliance Solutions:

Whether you need to meet and maintain your compliance requirements, help your clients meet them, or verify supplier compliance we have the expertise and solution for you

 NIST SP 800-171 & CMMC Compliance App

NIST SP 800-171 & CMMC Compliance

Become compliant, provide compliance services, or verify partner compliance with NIST SP 800-171 and CMMC requirements.
 HIPAA Compliance App

HIPAA Compliance

Become compliant, provide compliance services, or verify partner compliance with HIPAA security rule requirements.
 FAR 52.204-21 Compliance App

FAR 52.204-21 Compliance

Become compliant, provide compliance services, or verify partner compliance with FAR 52.204-21 Basic Safeguarding of Covered Contractor Information Systems requirements.
 ISO 27001 Compliance App

ISO 27001 Compliance

Become compliant, provide compliance services, or verify partner compliance with ISO 27001 requirements.