CMMC Practices

AC.L2-3.1.14  

Reference: CMMC 2.11

Family: AC

Level Introduced: 2

Title: Remote Access Routing

Practice:
Route remote access via managed access control points.

CMMC Clarification:
You can limit the number of remote access control points. This reduces the attack surface for organizations. Route all remote access sessions through as few points as possible. This:
• allows for better visibility into the traffic coming into the network;
• simplifies network management; and
• increases the ability to monitor and control the connections.

Example
You are the IT administrator for a company with many locations. Several employees at different locations need to connect to the network while working remotely. Each location has its own connection to the internet. Since each company location has a direct connection to headquarters, you decide to route all remote access through the headquarters location. All remote traffic comes to one location. You have to monitor the traffic on only one device, rather than one per location. The company will not have to buy as much equipment.

This is for registered users only. Please sign up for a free account, or Login, to see complete cross references to other standards and frameworks.

This is for registered users only. Please sign up for a free account, or Login, to see complete cross references to other standards and frameworks.

This is for registered users only. Please sign up for a free account, or Login, to see complete cross references to other standards and frameworks.

Source: CMMC v2.0