The Inner Circle

 View Only

NIST Special Publication (SP) - 800-207 - Zero Trust Architecture (ZTA)

  • 1.  NIST Special Publication (SP) - 800-207 - Zero Trust Architecture (ZTA)

    Posted Nov 14, 2022 09:58:00 AM
    Not only is the NIST ZTA a good primer, compliance to it may be required for US Federal systems, commercial systems communicating to them, as well as entities under regulatory requirements. Good source for test questions as well! 

    Zero Trust Architecture
    NIST remove preview
    Zero Trust Architecture
    Official websites use .gov A.gov website belongs to an official government organization in the United States. Secure .gov websites use HTTPS A lock ( Lock A locked padlock ) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.
    View this on NIST >


    ------------------------------
    FREDDIE BEAVER
    Cybersecurity and Systems Auditor
    Concept Plus, LLC
    ------------------------------