CMMC 1.0 Practice SC.3.190 Requirement:

Protect the authenticity of communications sessions.

CMMC 1.0 SC.3.190 Requirement Explanation:

This requirement addresses communications protection at the session level. The requirement intends to protect against man-in-the-middle-attacks.

Example CMMC 1.0 SC.3.190 Implementation:

Configure TLS on your web servers and VPN connections. Use digital certificates on your web servers and keep them updated. Any web interface you log into should have green lock in the address bar (TLS with valid certificate). When users authenticate to a web service or other service over the network they should use two factor authentication.

CMMC 1.0 SC.3.190 Scenario(s):

- Scenario 1:

You have a time sheet server on your local network. When users access the login page they notice the URL of the server includes HTTPS, meaning that is protected by TLS. It also has a green lock in the URL bar indicating that it has a valid certificate. Both of these security controls protect the authenticity of the users connection to the time sheet server. When the user logs into the time sheet they log in using two factor authentication.
 

Quick & Simple

Discover Our Cybersecurity Compliance Solutions:

Whether you need to meet and maintain your compliance requirements, help your clients meet them, or verify supplier compliance we have the expertise and solution for you

 NIST SP 800-171 & CMMC Compliance App

NIST SP 800-171 & CMMC Compliance

Become compliant, provide compliance services, or verify partner compliance with NIST SP 800-171 and CMMC requirements.
 HIPAA Compliance App

HIPAA Compliance

Become compliant, provide compliance services, or verify partner compliance with HIPAA security rule requirements.
 FAR 52.204-21 Compliance App

FAR 52.204-21 Compliance

Become compliant, provide compliance services, or verify partner compliance with FAR 52.204-21 Basic Safeguarding of Covered Contractor Information Systems requirements.
 ISO 27001 Compliance App

ISO 27001 Compliance

Become compliant, provide compliance services, or verify partner compliance with ISO 27001 requirements.