SOC 2 Compliance

Free Remote Access Policy Builder

A Remote Access Policy defines how employees, contractors, and third parties securely connect to your organization's network and systems from remote locations. This essential policy ensures secure remote work while meeting SOC 2 compliance requirements.

1

Company Setup

Basic company information

2

Select Policy

Pre-selected policy

3

Generate

Generate policy document

4

Preview & Export

View and download

1

Company Setup

Basic company information

2

Select Policy

Pre-selected policy

3

Generate

Generate policy document

4

Preview & Export

View and download

Company Profile Setup

Let's gather some information about your company to create a tailored policy preview.

One & done: Fill this out once and generate all 24+ policies — no need to re-enter your info.

How It Works

Follow these 3 simple steps to generate your comprehensive free remote access policy

1

Enter Your Details

Fill in your company name, tech stack, and organizational structure. The more specific you are, the better your policy will be.

2

NextComply Generates Policy

Our engine thinks hard and creates a tailored policy that matches your infrastructure, team size, and compliance needs.

3

Review & Download

Review your comprehensive, SOC 2-ready policy in the browser. Copy or download it for free.

Sample Remote Access Policy Template

A preview of the key sections in a production-ready Remote Access Policy.

Company: [Your Company Name] | URL: [yourcompany.com]

Document Owner: Security Lead | Effective Date: [Date]

1. Purpose

We need to ensure secure remote connections to our corporate network and systems while enabling our distributed workforce. This policy establishes requirements for remote access to protect against unauthorized access and data breaches.

2. Scope

Covers all remote access methods including VPN connections, remote desktop access, cloud application access, and any connection to company systems from locations outside the corporate network. Applies to all employees, contractors, vendors, and third parties requiring remote access.

3. Roles

  • Security Lead – owns this policy, manages VPN infrastructure, approves remote access requests
  • IT Operations – provisions remote access, maintains VPN configuration, supports remote users
  • Network Team – monitors remote connections, investigates anomalies, maintains secure gateways
  • Managers – approve remote access requests for their team members
  • Remote Users – comply with remote access requirements, protect credentials, report issues

4. Core Principles

  • Zero trust approach – never trust, always verify every connection
  • Strong authentication – multi-factor authentication required for all remote access
  • Encrypted connections – all remote traffic encrypted end-to-end
  • Endpoint security – remote devices must meet security standards
  • Least privilege access – remote access limited to required resources only

5. VPN Requirements

  • Mandatory VPN Use: All remote connections to the corporate network require VPN connection through company-managed gateways.
  • Approved VPN Clients: Only organization-approved VPN clients are permitted:
    • Company-issued VPN client software
    • Pre-configured with company VPN profiles
    • Auto-updated to latest secure versions
  • VPN Configuration Standards:
    • Encryption: AES-256 or stronger
    • Protocol: IKEv2/IPsec, OpenVPN, or WireGuard
    • Perfect Forward Secrecy: Enabled
    • Split Tunneling: Disabled (all traffic routes through VPN)
    • Idle Timeout: 30 minutes of inactivity
    • Session Timeout: 12 hours maximum
  • VPN connections automatically disconnect after timeout periods.
  • Users must re-authenticate after timeout or manual disconnect.

6. Multi-Factor Authentication (MFA)

  • MFA Required For:
    • All VPN connections
    • Remote desktop access
    • Cloud application access (when accessing from untrusted networks)
    • Administrative access to any system
    • Access to systems containing sensitive data
  • Approved MFA Methods:
    • Preferred: Hardware security keys (YubiKey, etc.)
    • Accepted: Authenticator apps (Okta Verify, Google Authenticator, Microsoft Authenticator)
    • Accepted: Push notifications from approved MFA apps
    • Not Permitted: SMS-based authentication (except as backup)
  • Lost or compromised MFA devices must be reported immediately to IT Operations.
  • Backup MFA codes are provided during enrollment and must be stored securely.

7. Remote Access Provisioning

  • Remote access requires formal approval:
    • User submits access request ticket
    • Manager approves business justification
    • Security Lead reviews and grants access
    • IT Operations provisions VPN account
  • Access is granted based on role and principle of least privilege.
  • Third-party/vendor remote access requires:
    • Non-disclosure agreement (NDA) on file
    • Security questionnaire completion
    • Time-limited access with expiration date
    • Additional monitoring and logging
  • Remote access is reviewed quarterly and removed when no longer needed.

8. Endpoint Security Requirements

  • Devices used for remote access must meet minimum security standards:
  • Corporate-Managed Devices:
    • Company-issued laptops with MDM/endpoint management
    • Current OS version with automatic security updates
    • Endpoint protection (antivirus/EDR) installed and active
    • Full disk encryption enabled
    • Firewall enabled
    • Screen lock after 5 minutes of inactivity
  • BYOD (Bring Your Own Device):
    • BYOD permitted only for specific use cases (email, collaboration tools)
    • Must install company MDM profile (for mobile devices)
    • Browser-based access with MFA (no direct VPN from personal devices)
    • Cannot access production systems or sensitive data
    • Must comply with Acceptable Use Policy
  • Jailbroken or rooted devices are prohibited from accessing company resources.

9. Secure Remote Desktop Access

  • Remote desktop access (RDP, SSH, VNC) to internal systems requires VPN connection first.
  • Direct internet exposure of remote desktop ports is prohibited.
  • Remote desktop access requires:
    • MFA-protected jump host or bastion server
    • Unique credentials per user (no shared accounts)
    • Session recording for administrative access
    • Clipboard transfer disabled (where sensitive data involved)
  • Remote desktop sessions automatically lock after 15 minutes of inactivity.

10. Cloud Application Access

  • Access to cloud applications (SaaS) from remote locations requires:
    • Single Sign-On (SSO) with MFA
    • Device trust checks (managed devices only for sensitive apps)
    • Conditional access policies based on location and device state
  • High-risk applications require VPN connection even when cloud-based.
  • Public Wi-Fi access to sensitive cloud apps requires VPN tunnel.

11. Network Location Security

  • Home Networks:
    • Users should secure home Wi-Fi with WPA3/WPA2
    • Change default router passwords
    • Keep home router firmware updated
    • Separate work devices from IoT devices on network (if possible)
  • Public Wi-Fi:
    • Public Wi-Fi networks (coffee shops, airports) considered untrusted
    • VPN must be established before any company access
    • Avoid accessing highly sensitive data over public Wi-Fi even with VPN
  • Guest Networks:
    • Do not connect company devices to guest networks at client sites
    • Use VPN if client site access is required

12. Monitoring and Logging

  • All remote access connections are logged including:
    • User identity and authentication method
    • Connection timestamp (start and end)
    • Source IP address and geolocation
    • Resources accessed
    • Data transfer volumes
  • Security Team monitors remote access logs for anomalies:
    • Unusual connection times or locations
    • Failed authentication attempts
    • Concurrent connections from different locations
    • Excessive data transfers
  • Remote access logs are retained for at least 90 days.
  • Security alerts are investigated within 24 hours.

13. Incident Response

  • Suspected compromised remote access credentials must be reported immediately.
  • Security Team will:
    • Immediately disable affected accounts
    • Review access logs for unauthorized activity
    • Reset credentials and MFA enrollment
    • Investigate scope of potential breach
  • Users must not attempt to "test" if credentials are compromised.

14. Acceptable Use

  • Remote access is for business purposes only.
  • Users must not:
    • Share VPN credentials with others
    • Allow others to use their remote access connection
    • Disable security controls (firewall, antivirus, VPN)
    • Access personal email or social media through VPN (unless job-related)
    • Download unauthorized software while on VPN
    • Store company data on personal devices (unless approved MDM)

15. Exceptions

Remote access exceptions require Security Lead approval with documented business justification, compensating controls, and expiration date. Emergency access may be granted temporarily with post-approval within 24 hours.

16. Enforcement

Violations of this policy may result in immediate revocation of remote access privileges and disciplinary action per the Employee Handbook.

17. References

  • SOC 2 – CC6.1, CC6.6, CC6.7
  • [Your Company] Information Security Policy
  • [Your Company] Access Control Policy
  • [Your Company] Acceptable Use Policy
  • NIST SP 800-46: Guide to Enterprise Telework, Remote Access, and BYOD Security

18. Revision History

Date Version Author Description
[Date] 1.0 Security Lead Initial release

Note: This is a simplified excerpt. The interactive generator below creates a complete, customized policy tailored to your organization.

Related SOC 2 Requirements

This policy addresses the following SOC 2 Trust Service Criteria and implementation controls.

Implementation Controls

Specific controls that must be implemented to comply with this policy and related SOC 2 requirements.

Remote Access Policy Checklist

What auditors look for when reviewing this policy. Make sure you can demonstrate all of these.

Remote Access Policy is formally approved and signed by CISO or Security Lead with documented approval date

Policy is published and accessible to all employees through company intranet or policy management system

Evidence of annual policy review with documented review date and approver signatures

VPN configuration documentation showing encryption standards (AES-256), split-tunneling disabled, and timeout settings

MFA enforcement evidence for all VPN and remote access connections

Remote access provisioning workflow documented with approval requirements

Quarterly access reviews showing active remote users and removal of unnecessary access

Endpoint security standards documentation for remote devices

Remote access monitoring and logging configuration evidence

VPN connection logs showing user authentication and session details

Evidence Examples

Real-world examples of evidence that demonstrates compliance with this policy.

Screenshot

VPN configuration showing security settings

Example: VPN server configuration showing AES-256 encryption, split-tunneling disabled, idle timeout 30 minutes, and MFA requirement

System Setting

MFA enforcement for remote access

Example: Identity provider (Okta, Azure AD) configuration showing MFA required for VPN group/application with approved methods

Export

Remote access user list and permissions

Example: VPN user list export showing active users, access level, approval date, and last connection timestamp

Audit Log

VPN connection logs and monitoring

Example: VPN connection logs showing user, timestamp, source IP, duration, and successful MFA authentication

Screenshot

Endpoint security requirements

Example: MDM/endpoint management console showing device compliance policies for encryption, antivirus, firewall, and OS version

Export

Quarterly remote access review

Example: Access review report showing VPN users reviewed, business justification confirmed, and access removed for separated employees

Frequently Asked Questions

Common questions about free remote access policy builder and SOC 2 compliance.