U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

This is an archive
(replace .gov by .rip)

Planning for a Zero Trust Architecture: Draft Cybersecurity White Paper Available for Comment
August 04, 2021

NIST announces the release of a new draft cybersecurity white paper – Planning for a Zero Trust Architecture: A Starting Guide for Administrators, which provides a high-level overview of the NIST Risk Management Framework (NIST RMF) and how it can help in developing and implementing a zero trust architecture.

Zero trust is a set of cybersecurity principles used by stakeholders to plan and implement an enterprise architecture. Since some of these stakeholders may not be familiar with risk analysis and management, the NIST RMF provides a common set of concepts and tasks to both security planners and system operators.

The public comment period is open through September 3, 2021. See the publication details for a copy of the draft and instructions for submitting comments.

Please send any inquiries to zerotrust-arch@nist.gov.

Related Topics

Security and Privacy: planning, risk management, zero trust

Technologies: networks

Applications: enterprise

Created August 04, 2021