To the letter: Zero Trust Architecture (ZTA) according to NIST 800-207 (#1)

Andre Camillo, CISSP
Geek Culture
Published in
6 min readAug 15, 2022

--

Malicious connections

“To the letter” is a series around the analysis of standards, frameworks and RFQ/RFC that I find interesting — where I take the time to read and summarize my findings on the documents.

Kicking it off with a hot topic, Zero Trust.

I’ve discussed the topic on a few occasions, covering the recent history and even the (very) basics of NIST 800–207 and what the industry is offering recently.

But what does the NIST 800–207 publication entails in full?

Well, let’s discuss, this is part 1 of this series — from this point onward everything is based off of the publication.

./publication

The public document can be found online (check the sources). It was published in August 2020 and is 59 pages long.

Did you know: According to the organization itself, NIST’s 800 series is about:

The Special Publication 800-series reports on ITL’s research, guidelines, and outreach efforts in information system security, and its collaborative activities with industry, government, and academic organizations

The document is aimed at Enterprise Architects.

./zero-trust

--

--

Andre Camillo, CISSP
Geek Culture

Cloud, AI and Cyber Security tech, Career, Growth Mindset. Find my Discord &more: https://linktr.ee/acamillo . Architect @Crowdstrike. Opinions are mine!