Cloud 101CircleEventsBlog

View Resource

SP 800-215: Guide to a Secure Enterprise Network Landscape
SP 800-215: Guide to a Secure Enterprise Network Landscape

SP 800-215: Guide to a Secure Enterprise Network Landscape

Release Date: 11/17/2022
Organization: NIST
Content Type: Guidance
Solution Provider Neutrality: Neutral
Access to multiple cloud services, the geographic spread of enterprise Information Technology (IT) resources (including multiple data centers), and the emergence of microservices-based applications (as opposed to monolithic ones) have significantly altered the enterprise network landscape. This document is meant to provide guidance to this new enterprise network landscape from a secure operations perspective. Hence, it starts by examining the security limitations of current network access solutions to the enterprise network.

View this Resource

Interested in helping develop research with CSA?