YouTube – NIST 800-171 Control 3.1.14 Route remote access via managed access control points

YouTube - NIST 800-171 Control 3.1.14 Route remote access via managed access control points

In this edition of the On Call Compliance Solutions Compliance Tip of the Week, we focus on how routing remote access through managed access control points enhances explicit, organizational control over such connections, reducing the susceptibility to unauthorized access to organizational systems resulting in the unauthorized disclosure of CUI. Let’s talk about NIST 800-171 Control 3.1.14 -- Route remote access via managed access control points