NCCoE’s Zero Trust Team Releases SP 1800-35A for Public Comment

To help organizations enable secure authorized access to resources, the National Cybersecurity Center of Excellence (NCCoE) at the National Institute of Standards and Technology (NIST) launched the Zero Trust Architecture project. F5 along with our fellow collaborators were selected to work with the NCCoE on this project. Together, we are collaborating with ZTA technology providers to build several example ZTA solutions and demonstrate their ability to provide secure access to corporate resources. The solutions will enforce corporate security policy dynamically and in near-real-time to restrict access to authenticated, authorized users and devices while flexibly supporting a complex set of diverse business use cases involving a remote workforce, use of the cloud, partner collaboration, and support for contractors.

Our proposed solutions build upon the work of NIST Special Publication (SP) 800-207.

The preliminary draft guide is open for public comment. We encourage anyone with a stake in securing their enterprise to share their expertise with us. Commercial mobile network operators, potential private zero trust network operators, and organizations using and managing zero trust-enabled technology will find this publication of particular interest.  

Submit your feedback online or send an email to nccoe-zta-project@list.nist.gov.

To receive updates about our progress, please join the Zero Trust Architecture Community of Interest. And finally, please share this post with your network to let them know of its availability.  

This is a follow up blog on F5 announcement to join NCCoE ZTA project.

*While the example implementations use certain products, NIST and the NCCoE do not endorse these products. The guide presents the characteristics and capabilities of those products, which an organization’s security experts can use to identify similar standards-based products that will fit with their organization’s existing tools and infrastructure.

Updated Jun 14, 2022
Version 2.0

Was this article helpful?

No CommentsBe the first to comment