Zimperium Joins NIST Project on Zero Trust Architectures

Zimperium has been working closely with the National Cybersecurity Center of Excellence (NCCoE) at the National Institute of Standards and Technology (NIST). The NCCoE is a collaborative hub in which industry organizations, government agencies, and academic institutions work together to address businesses’ most pressing cybersecurity challenges.

Through these engagements, we are contributing to the advancement of approaches that ultimately improve the security of organizations across industries and around the world. In recent months, we’ve worked to support the development of another NCCoE project dedicated to improving BYOD mobile device security and privacy.

Zimperium’s Participation in the NIST Zero Trust Cybersecurity Project

Last month, Zimperium was approved to participate in the NIST ‘Zero Trust Cybersecurity: Implementing a Zero Trust Architecture Building Block Consortium.’ As NIST explains, the intent of this project is to “develop practical, interoperable cybersecurity approaches that address the real-world needs of complex information technology (IT) systems.”

Zimperium is working diligently with the NCCoE to develop approaches to design and build zero trust architectures that align with the tenets and principles documented in NIST SP 800-207, Zero Trust Architecture. The proposed example solution(s) will integrate commercial and open source products together that leverage cybersecurity standards and recommended practices to showcase the robust security features of a zero trust architecture applied to several common enterprise IT use cases.

To learn more about the consortium and its work on zero trust architectures, be sure to visit  https://www.nccoe.nist.gov/zerotrust.

*NIST does not evaluate commercial products under this consortium and does not endorse any product or service used.*

About the National Cybersecurity Center of Excellence

The NCCoE, a part of NIST, enables the creation of practical cybersecurity solutions for specific industries, as well as for broad, cross-sector technology challenges. Through consortia under CRADAs, including technology partners including Zimperium, the NCCoE applies standards and best practices to develop modular, easily adaptable example cybersecurity solutions by using commercially available technology. The NCCoE documents these example solutions in the NIST Special Publication 1800 series, which maps capabilities to the NIST Cybersecurity Framework and details the steps needed for another entity to re-create the example solution. The NCCoE was established in 2012 by NIST and more information can be found at https://www.nccoe.nist.gov.

About Zimperium

Zimperium zIPS is an advanced mobile threat defense solution for enterprises, providing persistent, on-device protection to both corporate-owned and BYOD devices. Zimperium zIPS’ on-device security gives agencies the mobile device integrity attestation necessary for a complete approach to zero trust. By design, zIPS protects end-user privacy, ensuring that Federal agencies comply with Zero Trust Architecture (ZTA) and privacy mandates. For more information or to schedule a demo, contact us today.

The post Zimperium Joins NIST Project on Zero Trust Architectures appeared first on Zimperium Mobile Security Blog.

Article Link: Zimperium Joins NIST Project on Zero Trust Architectures - Zimperium Mobile Security Blog