CMMC Practice SC.L2-3.13.7

Prevent remote devices from simultaneously establishing non-remote connections with organizational systems and communicating via some other connection to resources in external networks (i.e., split tunneling).

Bold Coast Security Guidance

In most organizations this will be a matter of disabling split-tunneling when accessing local network resources. However, when using cloud- resources, this gets more complicated as all resources are now on the Internet and split-tunneling is preferable. In this case, do not use a VPN but use other conditional access policies to restrict access.

Discussion From Source

DRAFT NIST SP 800-171 R2 Split tunneling might be desirable by remote users to communicate with local system resources such as printers or file servers. However, split tunneling allows unauthorized external connections, making the system more vulnerable to attack and to exfiltration of organizational information. This requirement is implemented in remote devices (e.g., notebook computers, smart phones, and tablets) through configuration settings to disable split tunneling in those devices, and by preventing configuration settings from being readily configurable by users. This requirement is implemented in the system by the detection of split tunneling (or of configuration settings that allow split tunneling) in the remote device, and by prohibiting the connection if the remote device is using split tunneling.

References

  • NIST SP 800-171 Rev 1 3.13.7
  • CIS Controls v7.1 12.12
  • NIST CSF v1.1 PR.AC-3
  • NIST SP 800-53 Rev 4 SC-7(7)