AC.L2-3.1.14 Remote Access Routing

Route remote access via managed access control points.

Source: NIST SP 800-171 Rev 2 3.1.14

Discussion: Routing remote access through managed access control points enhances explicit, organizational control over such connections, reducing the susceptibility to unauthorized access to organizational systems resulting in the unauthorized disclosure of CUI.

SPRS Score: 1