CMMC Level 3 Control – Email Sandboxing (SI.3.220)

/
An overview for this control states an organization should utilize sandboxing to detect or block potentially malicious email.  The action can prevent malicious files from entering the network and should be document in the Configuration Management Policy.