Announcements

Help the NCCoE Demonstrate Zero Trust Architectures

NIST NCCoE

The National Institute of Standards and Technology’s (NIST’s) National Cybersecurity Center of Excellence (NCCoE) issued a Federal Register Notice today, inviting industry participants and other interested collaborators to participate in the latest NCCoE cybersecurity project, Implementing a Zero Trust Architecture.

This project addresses the challenge of implementing a zero trust architecture through collaborative efforts with industry and the information technology (IT) community, including vendors of IT components and service providers. This collaboration aims to demonstrate one or more zero trust architectures—applied to a conventional, general purpose enterprise IT infrastructure—that are designed and deployed according to the concepts and tenets documented in NIST SP 800-207, Zero Trust Architecture and the NCCoE final project description.

Work With Us

There are two ways to engage with the NCCoE on this project:

  1. Join our Community of Interest—By joining the Zero Trust Architecture Community of Interest (CoI), you will receive periodic updates and the opportunity to share your expertise to help guide this project. Join the CoI by emailing us at nccoe-zta-coi@list.nist.gov.
  2. Explore Becoming a Collaborator—Collaborators are members of the project team and work alongside NCCoE staff to build the demonstration by contributing products, services, and technical expertise. Collaborators are expected to participate in regularly scheduled conference calls, and to help build and document the demonstration. 

Anyone interested in becoming a collaborator should request and complete a Letter of Interest (LOI). The LOI template can be accessed by completing the webform and following the instructions found at: https://www.nccoe.nist.gov/webform/zero-trust-architecture-letter-interest-request-form

The project team will review all LOIs and may contact respondents with questions regarding applicability of their contributions to the project’s reference design objectives, or to discuss their capabilities in response to requirements identified in the Federal Register Notice and detailed in the final project description.

Selecting Collaborators

The NCCoE selects participants who have submitted a completed LOI on a first-come, first-served basis within each category of components or characteristics listed in the Federal Register Notice, up to the number of participants in each category necessary to carry out the project build. 

The ZTA Project Team will notify you via email about the outcome of your submission.

If selected, you will receive a Cooperative Research and Development Agreement (CRADA) for review and signature. Once the CRADA has been signed, participants can begin working with the NCCoE to develop an example solution for eventual publication in an NCCoE practice guide.

Download the Federal Register Notice