You are here

Guidance Document – NIST Publishes Final Guidance on Establishing Zero Trust Architecture to Improve Cybersecurity Defenses

Guidance Document – NIST Publishes Final Guidance on Establishing Zero Trust Architecture to Improve Cybersecurity Defenses

Created: Tuesday, August 18, 2020 - 11:16
Categories:
Cybersecurity, General Security and Resilience, Security Preparedness

NIST recently announced the final publication of Special Publication (SP) 800-207, Zero Trust Architecture, which discusses the core logical components that make up a zero trust architecture (ZTA). Zero trust refers to an evolving set of security paradigms that narrows defenses from wide network perimeters to individual or small groups of resources. ZTA is an additional security layer that focuses on protecting resources rather than network segments. ZTA is a response to enterprise trends that include needing greater security for remote users and cloud-based assets that are not located within an enterprise-owned network boundary. Additionally, this document establishes an abstract definition of zero trust and ZTA as well as general deployment models, use cases where ZTA could improve an enterprise’s overall IT security posture, and a high-level roadmap to implementing a ZTA approach for an enterprise. Read SP 800-207 at WaterISAC

Attached Files: 
PDF icon NIST.SP_.800-207.pdf