NIST SP 800-171 & CMMC 2.0 3.1.14 Requirement:

Route remote access via managed access control points.

NIST SP 800-171 & CMMC 2.0 3.1.14 Requirement Explanation:

Routing remote access through your firewall improves your control over remote connections. This reduces the probability of controlled unclassified information being disclosed.

Example NIST SP 800-171 & CMMC 2.0 3.1.14 Implementation:

If you have remote VPN connections entering and exiting your network they need to be routed through a firewall. This allows you to better monitor VPN connections.

NIST SP 800-171 & CMMC 2.0 3.1.14 Scenario(s):

- Scenario 1:

Alice is a system administrator who manages the IT systems at her company's headquarters and two overseas offices. Each office has its own VPN setup to allow access to the resources on their networks. To better monitor VPN connections, Alice routes all VPN connections through the firewall at her company's headquarters.
 

Quick & Simple

Discover Our Cybersecurity Compliance Solutions:

Whether you need to meet and maintain your compliance requirements, help your clients meet them, or verify supplier compliance we have the expertise and solution for you

 NIST SP 800-171 & CMMC Compliance App

NIST SP 800-171 & CMMC Compliance

Become compliant, provide compliance services, or verify partner compliance with NIST SP 800-171 and CMMC requirements.
 HIPAA Compliance App

HIPAA Compliance

Become compliant, provide compliance services, or verify partner compliance with HIPAA security rule requirements.
 FAR 52.204-21 Compliance App

FAR 52.204-21 Compliance

Become compliant, provide compliance services, or verify partner compliance with FAR 52.204-21 Basic Safeguarding of Covered Contractor Information Systems requirements.
 ISO 27001 Compliance App

ISO 27001 Compliance

Become compliant, provide compliance services, or verify partner compliance with ISO 27001 requirements.