The National Institute of Standards and Technology’s National Cybersecurity Center of Excellence has unveiled its final practice guide for zero trust, Implementing a Zero Trust Architecture, or NIST SP 1800-35.
Table of Contents
Guiding Zero Trust Architecture Implementation
NIST said Tuesday the special publication is intended to guide organizations in implementing end-to-end zero trust architecture and reducing the risk of cyber attacks. It offers detailed technical information for each sample implementation and replicable samples that can be utilized as a resource for technology implementers. In addition, the guide provides best practices and lessons learned, enabling organizations to save time and resources.
Protecting Distributed Data and Resources
The practice guide is the result of the comprehensive work of 24 vendors, who demonstrated 19 sample end-to-end ZTA implementations. The NCCoE intends to address the challenge of safeguarding distributed data and resources in on-premises and multi-cloud environments, providing users with options for round-the-clock access to information globally and across devices.
NIST SP 1800-35 Formats
The NCCoE has released the NIST SP 1800-35 in two formats. The “High-Level Document in PDF Format” offers an introductory view and insight into the project. This includes a summary of the project’s goals, reference architecture, different ZTA implementations and key findings.
The “Full Document in Web Format” is an in-depth look at the leveraged technologies, integrations, configurations and demonstrated use cases. It includes details on the security capabilities implemented and their mappings to the NIST Cybersecurity Framework, NIST SP 800-53r5 and NIST critical software security measures.