CMMC 1.0 Practice AC.3.014 Requirement:

Employ cryptographic mechanisms to protect the confidentiality of remote access sessions.

CMMC 1.0 AC.3.014 Requirement Explanation:

Remote access sessions refer to remote VPN connections. By using TLS you can encrypt the connection thus ensuring confidentiality.

Example CMMC 1.0 AC.3.014 Implementation:

Protect your VPN connections using TLS encryption. Ensure that the encryption you use is FIPS compliant.

CMMC 1.0 AC.3.014 Scenario(s):

- Scenario 1:

Your company enables TLS encryption for its remote VPN connections.
 

Quick & Simple

Discover Our Cybersecurity Compliance Solutions:

Whether you need to meet and maintain your compliance requirements, help your clients meet them, or verify supplier compliance we have the expertise and solution for you

 NIST SP 800-171 & CMMC Compliance App

NIST SP 800-171 & CMMC Compliance

Become compliant, provide compliance services, or verify partner compliance with NIST SP 800-171 and CMMC requirements.
 HIPAA Compliance App

HIPAA Compliance

Become compliant, provide compliance services, or verify partner compliance with HIPAA security rule requirements.
 FAR 52.204-21 Compliance App

FAR 52.204-21 Compliance

Become compliant, provide compliance services, or verify partner compliance with FAR 52.204-21 Basic Safeguarding of Covered Contractor Information Systems requirements.
 ISO 27001 Compliance App

ISO 27001 Compliance

Become compliant, provide compliance services, or verify partner compliance with ISO 27001 requirements.