Cloud 101CircleEventsBlog
Join AT&T's experts & CSA's Troy Leach on April 4 to boost your cyber resilience in 2024!

View Resource

Implementing a Zero Trust Architecture (NIST SP 1800-35)
Implementing a Zero Trust Architecture (NIST SP 1800-35)

Implementing a Zero Trust Architecture (NIST SP 1800-35)

Release Date: 07/01/2022
Organization: NIST NCCoE
Content Type: Guidance
Solution Provider Neutrality: Multiple
NIST National Cybersecurity Center of Excellence (NCCoE) ZT Implementation guidance addresses implementation challenges through industry and IT community collaboration. Guidance focuses on approach and architecture, with implementation guidance and demonstrations from technology vendors. 

The Zero Trust Fact Sheet provides an overview of the ZT Architecture (ZTA) implementation project. The SP 1800-35 volumes offer vendor solutions as examples of how to implement ZT so it is not entirely vendor-neutral.

  1. Executive Summary
  2. Approach, Architecture, and Security Characteristics
  3. How-To Guides
  4. Functional Demonstrations
Volumes C & D are open for public comment until 9/9/22.

View this Resource

Interested in helping develop research with CSA?