The National Institute of Standards and Technology’s (NIST) National Cybersecurity Center of Excellence (NCCoE) has named 18 firms it will work with on NCCoE’s Implementing a Zero Trust Architecture Project.

The 18 companies – all of whom answered a public call for collaborators and entered a related cooperative research and development agreement with NCCoE – will work with the organization to demonstrate approaches to implementing zero trust architectures designed and deployed according the concepts and tenets in NIST’s Special Publication (SP) 800-207 on Zero Trust Architecture.

The goal of the project is to produce a publicly available NIST Cybersecurity Practice Guide that shows the practical steps to implement the cybersecurity reference designs.

Natalia Martin, NCCoE’s acting director, said the center received “an overwhelming response from the vendor community on this important project.”

“Implementing a zero trust architecture has become a Federal cybersecurity mandate and a business imperative,” she said. “We are excited to work with industry demonstrating various approaches to implementing a zero trust architecture using a diverse mix of vendor products and capabilities, and share how-to guidance and lessons learned from the experience.”

The 18 firms are: Amazon Web Services, Inc.; Appgate; Cisco Systems, Inc.; F5 Networks, Inc.; FireEye, Inc.; Forescout Technologies, Inc.; International Business Machines Corporation (IBM);

McAfee Corp.; Microsoft Corporation; MobileIron, Inc. an Ivanti Company; Okta, Inc.; Palo Alto Networks; PC Matic, Inc.; Radiant Logic, Inc.; SailPoint Technologies, Inc.; Symantec, a Division of Broadcom; Tenable, Inc.; and Zscaler, Inc.

“Zero trust is a team sport and the NIST NCCoE is taking the initiative to bring together best-of-breed zero trust leaders,” commented Stephen Kovac, Vice President of Global Government and Head of Corporate Compliance at Zscaler.

“We are all committed to collaborating and demonstrating different, practical approaches to implement a zero trust architecture,” he said. “As we know, no one solution fits every situation. Zscaler is honored to be a part of this coalition working side by side to realize the opportunity for zero trust to strengthen every agency’s cyber defenses.”

“Cisco is happy to be a National Center of Excellence Partner (NCEP) of NCCoE since the beginning and are proud to continue contributing to their SP 1800 documents,” said Peter Romness, Cybersecurity Principal, U.S. Public Sector CTO Office, at Cisco. “These publications are used by governments and businesses around the world has guides to implement their own cybersecurity capabilities.”

“Zero Trust is a hot topic and our customers are looking for guidance from an impartial, trusted source like NIST,” he said. “Their SP 800-207 – Zero Trust Architecture, is already being used to understand zero trust. This new project will show examples of how to implement zero trust. We’re thrilled we were selected to help.”

Read More About
About
John Curran
John Curran
John Curran is MeriTalk's Managing Editor covering the intersection of government and technology.
Tags