AC.L2-3.1.12 Control Remote Access

CMMC Practice AC.L2-3.1.12 – Control Remote Access: Monitor and control remote access sessions.

Links to Publicly Available Resources

Discussion [NIST SP 800-171 R2]
Remote access is access to organizational systems by users (or processes acting on behalf of users) communicating through external networks (e.g., the internet). Remote access methods include dial-up, broadband, and wireless. Organizations often employ encrypted virtual private networks (VPNs) to enhance confidentiality over remote connections. The use of encrypted VPNs does not make the access non-remote; however, the use of VPNs, when adequately provisioned with appropriate control (e.g., employing encryption techniques for confidentiality protection), may provide sufficient assurance to the organization that it can effectively treat such connections as internal networks. VPNs with encrypted tunnels can affect the capability to adequately monitor network communications traffic for malicious code.
Automated monitoring and control of remote access sessions allows organizations to detect cyber-attacks and help to ensure ongoing compliance with remote access policies by auditing connection activities of remote users on a variety of system components (e.g., servers, workstations, notebook computers, smart phones, and tablets).
NIST SP 800-46, SP 800-77, and SP 800-113 provide guidance on secure remote access and virtual private networks.

Further Discussion
Remote access connections pass through untrusted networks and therefore require proper security controls such as encryption to ensure data confidentiality. Initialization of all remote sessions should ensure that only authorized users and devices are connecting. After the remote session is established, the connection is monitored to track who is accessing the network remotely and what files are being accessed during the session.
Remote access sessions can encompass more than just remote connections back to a headquarters network. Access to cloud-based email providers or server infrastructures also are relevant to this practice if those environments contain CUI.
This practice, AC.L2-3.1.12, requires the control of remote access sessions and complements five other practices dealing with remote access (AC.L2-3.1.14, AC.L2-3.1.13, AC.L2-3.1.15, IA.L2-3.5.3, and MA.L2-3.7.5):

  • AC.L2-3.1.14 limits remote access to specific access control points.
  • AC.L2-3.1.13 requires the use of cryptographic mechanisms when enabling remote sessions.
  • AC.L2-3.1.15 requires authorization for privileged commands executed during a remote session.
  • IA.L2-3.5.3 requires multifactor authentication for network access to non-privileged accounts.
  • Finally, MA.L2-3.7.5 requires the addition of multifactor authentication for remote maintenance sessions.