NIST Special Publication 1800-35, “Implementing a Zero Trust Architecture,” provides a comprehensive guide developed by the National Cybersecurity Center of Excellence (NCCoE) in collaboration with 24 industry vendors. It demonstrates practical, interoperable implementations of zero trust architectures (ZTA) designed to protect distributed enterprise data and resources across on-premises and cloud environments. The guide includes detailed reference architectures, implementation instructions, and functional demonstrations of various zero trust security capabilities, mapped to established cybersecurity frameworks such as the NIST Cybersecurity Framework and NIST SP 800-53. It aims to help organizations incrementally adopt ZTA by addressing challenges, formulating access policies, integrating existing technologies, and continuously evolving security postures to mitigate risks in dynamic threat landscapes.
Publication's URL
URL: https://csrc.nist.gov/pubs/sp/1800/35/ipdPublication's scorecard
Country: USA
Scope: Cyber
Typology: Standard
Publication's date: December 4, 2024
Category: Infrastructure
Sector: Cross-Sector
Rating: