CMMC Practice SC.L2-3.13.9

Terminate network connections associated with communications sessions at the end of the sessions or after a defined period of inactivity.

Bold Coast Security Guidance

The organization must have a practice, required by policy, and executed via a formal plan to control user sessions. Even if not remote, user sessions should be controlled by user action, in the case of closing a piece of software, such as a local application or a website/web application. Also, an inactivity time-out must be configured to protect sessions from hijacking or shoulder surfing attacks. Finally, to broaden the control, and organization can define acceptable times where logons are permitted.

Discussion From Source

DRAFT NIST SP 800-171 R2 This requirement applies to internal and external networks. Terminating network connections associated with communications sessions include de-allocating associated TCP/IP address or port pairs at the operating system level, or de-allocating networking assignments at the application level if multiple application sessions are using a single, operating system -level network connection. Time periods of user inactivity may be established by organizations and include time periods by type of network access or for specific network accesses.

References