Skip to main content

Expert Q&A: NIST 800-207 and Zero Trust

Alper Kerman, Cybersecurity Engineer and Project Manager for NCCoE at NIST and Michael Friedrich of Appgate walk through the basis for NIST's 800-207 document on Zero Trust architecture ; the research behind the development of the document; and the growth of Zero Trust security across government and commercial sectors. *Note: certain commercial entities, equipment, products, or materials may be identified by name or company logo or other insignia in order to acknowledge their participation in this collaboration or to describe an experimental procedure or concept adequately. Such identification is not intended to imply special status or relationship with NIST or recommendation or endorsement by NIST or NCCoE; neither is it intended to imply that the entities, equipment, products, or materials are necessarily the best available for the purpose.