Cloud 101CircleEventsBlog
Register for CSA’s free Virtual Cloud Trust Summit to tackle enterprise challenges in cloud assurance.

View Resource

Zero Trust Architecture (SP 800-207)
Zero Trust Architecture (SP 800-207)

Zero Trust Architecture (SP 800-207)

Release Date: 08/10/2020
Organization: NIST
Content Type: Architecture
Solution Provider Neutrality: Neutral
The US National Institute of Standards and Technology (NIST) Zero Trust Architecture (ZTA) document describes ZT for enterprise security architects. It is meant to aid understanding of ZTA and provide an enterprise implementation roadmap for zero trust security concepts. Cybersecurity managers and network administrators may also gain ZTA insight from IT. It is not intended to be a single deployment plan for ZTA as enterprises will have unique business use cases and data assets to safeguard. Starting with a solid understanding of the organization’s business and data will result in a strong approach to zero trust. 

View this Resource

Interested in helping develop research with CSA?