Application Containers & Microservices

NIST SP 800-204B Attribute-based Access Control for Microservices-based Applications Using a Service Mesh

  • 1.  NIST SP 800-204B Attribute-based Access Control for Microservices-based Applications Using a Service Mesh

    Posted Aug 06, 2021 12:44:00 PM
      |   view attached
    Hi All,

    NIST announces the publication of NIST Special Publication (SP) 800-204B, Attribute-based Access Control for Microservices-based Applications using a Service Mesh. Its purpose is to provide guidance for building an ABAC-based deployment within the service mesh that meets the requirements stated above. The security assurance provided by the deployment, the supporting infrastructure needed, and the advantages of the Next Generation Access Control (NGAC), the ABAC model representation developed at NIST that is used in the deployment are also discussed.

    Publication details:
    https://csrc.nist.gov/publications/detail/sp/800-204b/final

    ------------------------------
    Michael Roza CPA, CISA, CIA, MBA, Exec MBA
    ------------------------------