Appgate participates in the implementation of a Zero Trust Architecture project with NCCoE

Appgate announced its participation in the Implementing a Zero Trust Architecture Project with the National Cybersecurity Center of Excellence (NCCoE) at the National Institute of Standards and Technology (NIST) in collaboration with other key industry partners. The goal of this project is to develop practical, interoperable approaches to designing and building zero trust architectures that align with the tenets and principles documented in NIST SP 800-207, Zero Trust Architecture.

The proposed example solution(s) will integrate commercial and open source products together that leverage cybersecurity standards and recommended practices to showcase the robust security features of a zero trust architecture applied to several common enterprise IT use cases. The example solutions will be shared publicly in a NIST Special Publication (SP) 1800 series document.

“Zero Trust is no longer some hypothetical construct representing a potential future state of cybersecurity – it’s become an urgent priority for public and private CISOs who are suffering today from the inadequacies of conventional perimeter-based network security models,” said Ned Miller, SVP and GM for Appgate Federal. “We are honored and excited to work with NCCoE alongside the other participating industry vendors and are confident that our years of applied experience building and deploying Zero Trust solutions in the real world will have an immediate and lasting impact on this important project.”

Since late 2018, NIST and NCCoE cybersecurity researchers have had the opportunity to work closely with the Federal Chief Information Officer (CIO) Council, federal agencies, and industry to address the challenges and opportunities for implementing zero trust architectures across U.S. government networks.

This work resulted in publication of NIST Special Publication (SP) 800-207, Zero Trust Architecture. The NCCoE project builds on this body of knowledge and aims to build out and document an example zero trust architecture that aligns to the concepts and principles in NIST SP 800-207 as well as by using commercially available products.

Appgate was recently named as a f leader in The Forrester Wave Zero Trust eXtended Ecosystem Providers, Q3 2020.

Don't miss