×

Download Now

First Name
Last Name
Company
Country
State
Postal Code - optional
Thank you!
Error - something went wrong!
   

Implementing the Core Elements of a Zero Trust Architecture

November 10, 2020

U.S. Federal Government agencies are adopting cloud-based applications and services to accelerate the pace of innovation, simplify operations, and improve mobility. Malicious insiders or external attackers can breach the perimeter, gain access to the trusted enterprise network, and move laterally to steal data or wreak havoc.

National Institute of Standards and Technology (NIST) Special Publication (SP) 800-207 defines a new zero trust architecture (ZTA) for the digital era. CyberArk identity security solutions are based on the principle of Zero Trust and can be used in a variety of SP 800 207 deployment scenarios. Government agencies and private-sector enterprises can implement various CyberArk solutions as ZTA core logical components to help satisfy the key tenets of Zero Trust laid out in the NIST publication.

Previous Whitepaper
CYBERARK PRIVILEGED ACCESS SECURITY ON AWS
CYBERARK PRIVILEGED ACCESS SECURITY ON AWS

The CyberArk Privileged Access Security Solution helps organizations protect, control, and monitor privileg...

Next Whitepaper
Top Ten Considerations When Choosing a Modern Single Sign-On Solution
Top Ten Considerations When Choosing a Modern Single Sign-On Solution

With over 20 SSO solutions on the market, selecting the right one can be a big challenge. This whitepaper c...