Hello, Guest.!
NIST Seeks Public Comment on Latest Draft of Zero Trust Implementation Guide
Cybersecurity_272x270
/

NIST Seeks Public Comment on Latest Draft of Zero Trust Implementation Guide

1 min read

The National Institute of Standards and Technology‘s National Cybersecurity Center of Excellence has released the fourth draft of “NIST Special Publication 1800-35, Implementing a Zero Trust Architecture” and is calling for public feedback on the document.

The NCCoE said Tuesday that the document provides technical information about 17 sample zero trust architecture implementations demonstrated during partnerships with multiple vendors. Readers can use the document as reference for the possible replication of implementation models.

The document also discusses lessons learned from those implementations, which can result in time and resource savings for organizations.

The draft publication is being released in two formats. The first is a PDF that provides an overview of the project and the second is a web document that provides in-depth details.

Interested parties have until Sept. 30 to comment on the publication.