NIST SP 800-171 & CMMC 2.0 3.1.13 Requirement:

Employ cryptographic mechanisms to protect the confidentiality of remote access sessions.

NIST SP 800-171 & CMMC 2.0 3.1.13 Requirement Explanation:

Remote access sessions refer to remote VPN connections. By using TLS and IPSec you can encrypt the connection thus ensuring confidentiality. The VPN appliance you use must be FIPS validated. You can contact the appliance manufacturer to confirm if it is.

Example NIST SP 800-171 & CMMC 2.0 3.1.13 Implementation:

Protect your VPN connections using encryption (TLS and IPSec). Ensure that the VPN appliance you use is FIPS validated.

NIST SP 800-171 & CMMC 2.0 3.1.13 Scenario(s):

- Scenario 1:

Your company enables TLS and IPSec encryption for its remote VPN connections and ensures that the VPN appliance is FIPS validated.
 

Quick & Simple

Discover Our Cybersecurity Compliance Solutions:

Whether you need to meet and maintain your compliance requirements, help your clients meet them, or verify supplier compliance we have the expertise and solution for you

 NIST SP 800-171 & CMMC Compliance App

NIST SP 800-171 & CMMC Compliance

Become compliant, provide compliance services, or verify partner compliance with NIST SP 800-171 and CMMC requirements.
 HIPAA Compliance App

HIPAA Compliance

Become compliant, provide compliance services, or verify partner compliance with HIPAA security rule requirements.
 FAR 52.204-21 Compliance App

FAR 52.204-21 Compliance

Become compliant, provide compliance services, or verify partner compliance with FAR 52.204-21 Basic Safeguarding of Covered Contractor Information Systems requirements.
 ISO 27001 Compliance App

ISO 27001 Compliance

Become compliant, provide compliance services, or verify partner compliance with ISO 27001 requirements.