Security News > 2021 > July > Appgate participates in the implementation of a Zero Trust Architecture Project with NCCoE

Appgate participates in the implementation of a Zero Trust Architecture Project with NCCoE
2021-07-23 22:30

Appgate announced its participation in the Implementing a Zero Trust Architecture Project with the National Cybersecurity Center of Excellence at the National Institute of Standards and Technology in collaboration with other key industry partners.

The goal of this project is to develop practical, interoperable approaches to designing and building zero trust architectures that align with the tenets and principles documented in NIST SP 800-207, Zero Trust Architecture.

The proposed example solution(s) will integrate commercial and open source products together that leverage cybersecurity standards and recommended practices to showcase the robust security features of a zero trust architecture applied to several common enterprise IT use cases.

"We are honored and excited to work with NCCoE alongside the other participating industry vendors and are confident that our years of applied experience building and deploying Zero Trust solutions in the real world will have an immediate and lasting impact on this important project."

Since late 2018, NIST and NCCoE cybersecurity researchers have had the opportunity to work closely with the Federal Chief Information Officer Council, federal agencies, and industry to address the challenges and opportunities for implementing zero trust architectures across U.S. government networks.

The NCCoE project builds on this body of knowledge and aims to build out and document an example zero trust architecture that aligns to the concepts and principles in NIST SP 800-207 as well as by using commercially available products.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/KyBrmBo6kI8/