NIST SP 800-171 & CMMC 2.0 3.1.11 Requirement:

Terminate (automatically) user sessions after a defined condition.

NIST SP 800-171 & CMMC 2.0 3.1.11 Requirement Explanation:

By automatically terminating sessions you reduce the risk of an attacker gaining access to a user's session.

Example NIST SP 800-171 & CMMC 2.0 3.1.11 Implementation:

Define a condition when user sessions are automatically terminated. An example is terminating a session after one hour of inactivity. Apply this policy to your system where feasible. Examples include terminating RDP sessions and SSH sessions after 1 hour of inactivity. You should also terminate VPN sessions and other remote sessions after a period of inactivity.

NIST SP 800-171 & CMMC 2.0 3.1.11 Scenario(s):

- Scenario 1:

Your company has a policy requiring user sessions to be automatically terminated after 1 hour of inactivity. You have several Linux servers and network devices to which you connect to using SSH. To meet you policy requirement you configure the SSH sessions to terminate after 1 hour of inactivity.
 

Quick & Simple

Discover Our Cybersecurity Compliance Solutions:

Whether you need to meet and maintain your compliance requirements, help your clients meet them, or verify supplier compliance we have the expertise and solution for you

 NIST SP 800-171 & CMMC Compliance App

NIST SP 800-171 & CMMC Compliance

Become compliant, provide compliance services, or verify partner compliance with NIST SP 800-171 and CMMC requirements.
 HIPAA Compliance App

HIPAA Compliance

Become compliant, provide compliance services, or verify partner compliance with HIPAA security rule requirements.
 FAR 52.204-21 Compliance App

FAR 52.204-21 Compliance

Become compliant, provide compliance services, or verify partner compliance with FAR 52.204-21 Basic Safeguarding of Covered Contractor Information Systems requirements.
 ISO 27001 Compliance App

ISO 27001 Compliance

Become compliant, provide compliance services, or verify partner compliance with ISO 27001 requirements.