SECURE NETWORK ACCESS

Paul CampanielloJune 24, 2025 2 minute read

Appgate Contributes to NIST Zero Trust Architecture Guide with Broad Federal Impact

Appgate's deep expertise in Zero Trust was instrumental in the creation of crucial new guidance from the National Institute of Standards and Technology. This landmark publication offers practical, tested strategies for strengthening cybersecurity across government and enterprise sectors. 

We’re proud to share that Appgate played a key role in the development of the latest guidance from the National Institute of Standards and Technology (NIST): Implementing a Zero Trust Architecture (SP 1800-35), now published by the NIST National Cybersecurity Center of Excellence (NCCoE).

This comprehensive  guide offers real-world, actionable examples for implementing Zero Trust Architecture (ZTA) using commercially available technology. It represents years of collaboration between public and private sector leaders to help organizations modernize their cybersecurity posture in today’s threat landscape.

Driving Real-World Zero Trust Implementations

Over a four-year span, Appgate worked alongside 23 other industry leaders to design, deploy, and document 19 different ZTA implementations. These implementations span a variety of use cases—from securing hybrid cloud infrastructures and branch office connectivity to protecting remote workers on public Wi-Fi. Each scenario reflects the complex, distributed environments organizations operate in today.

Appgate’s participation not only contributed to the technical blueprint of ZTA deployments but also helped validate real-world solutions that align with existing cybersecurity frameworks, including the NIST Cybersecurity Framework, NIST SP 800-53 controls, and the priorities outlined in Executive Order 14028.

“We’re honored to have partnered with NIST and fellow contributors on this effort,” Appgate CEO Leo Taddeo said. “Zero Trust is no longer aspirational—it’s essential. This guide offers organizations a clear path forward rooted in proven strategies and tested solutions.”

Why Zero Trust is No Longer Optional

Legacy perimeter-based security models can’t keep up with today’s dynamic and borderless environments. Zero Trust flips the script—requiring continuous verification for every user, device, and access attempt, regardless of location. The new NIST publication provides deep technical guidance, integration steps, and test results that demystify Zero Trust implementation for security and IT leaders.

More than just a reference document, NIST SP 1800-35 is a testament to the value of public-private collaboration in tackling critical cybersecurity challenges. Appgate’s involvement highlights our continued commitment to helping organizations adopt Zero Trust models that are scalable, practical, and resilient.

Visit our product page to learn more about Appgate ZTNA.

To learn more about the guide and Appgate’s role in its development, visit the official NIST project page.

 

Receive News and Updates From Appgate