U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

This is an archive
(replace .gov by .rip)

SP 800-207 (Draft)

Zero Trust Architecture

Date Published: September 2019
Comments Due: November 22, 2019 (public comment period is CLOSED)
Email Questions to: zerotrust-arch@nist.gov

Author(s)

Scott Rose (NIST), Oliver Borchert (NIST), Stu Mitchell (Stu2Labs), Sean Connelly (DHS)

Announcement

This draft publication discusses the core logical components that make up a zero trust architecture (ZTA) network strategy. Zero trust refers to an evolving set of network security paradigms that narrows defenses from wide network perimeters to individuals or small groups of resources. Its focus on protecting resources rather than network segments is a response to enterprise trends that include remote users and cloud-based assets that are not located within an enterprise-owned network boundary. ZTA strategies are already present in current federal cybersecurity policies and programs, though the document includes a gap analysis of areas where more research and standardization are needed to aid agencies in developing and implementing ZTA strategies. Additionally, this document establishes an abstract definition of ZTA as well as general deployment models, use cases where ZTA could improve an enterprise’s overall IT security posture, and a high-level roadmap to implementing a ZTA approach for an enterprise.

We encourage you to use the comment template provided when submitting comments. Please submit comments to zerotrust-arch@nist.gov by November 22, 2019.

NOTE: A call for patent claims is included on page iv of this draft. For additional information, see the Information Technology Laboratory (ITL) Patent Policy--Inclusion of Patents in ITL Publications

Abstract

Keywords

architecture; cybersecurity; enterprise; network security; zero trust
Control Families

None selected

Documentation

Publication:
SP 800-207 (Draft) (DOI)
Local Download

Supplemental Material:
Comment template (xls)

Document History:
09/23/19: SP 800-207 (Draft)
02/13/20: SP 800-207 (Draft)
08/11/20: SP 800-207 (Final)

Topics

Security and Privacy
identity & access management; risk management; zero trust

Technologies
networks

Applications
enterprise