Announcements

NCCoE Releases Draft Zero Trust Architecture Project Description

NIST NCCoE

The National Cybersecurity Center of Excellence (NCCoE) has released new draft project description Implementing a Zero Trust Architecture. Publication of this project description begins a process to further identify project requirements, scope, and hardware and software components for use in a laboratory environment.

In the laboratory, the NCCoE will build a modular, example zero trust architecture(s) using commercially available technology, which will address a set of cybersecurity challenges aligned to the National Institute of Standards and Technology (NIST) Cybersecurity Framework. The project will result in a freely available NIST Cybersecurity Practice Guide that documents an approach to building a zero trust architecture according to the principles and tenets set out in NIST Special Publication 800-207, Zero Trust Architecture.

We Want to Hear from You!

Read the project description and submit comments online on or before April 14, 2020. You can also help shape and contribute to this project by joining the Zero Trust Architecture Community of Interest. Send an email to zta-nccoe@nist.gov detailing your interest.