NIST Selects Palo Alto Networks for Zero Trust Architecture Project

Jul 29, 2021
3 minutes
54 views

This post is also available in: 繁體中文 (Chinese (Traditional)) 日本語 (Japanese)

The Biden administration’s May 2021 Executive Order on Improving the Nation’s Cybersecurity outlined a series of actions the U.S. government must take to strengthen cyber defenses. One provision in particular – a requirement for departments and agencies to develop strategies for implementing a Zero Trust architecture (ZTA) – may have garnered the most attention as a key initiative in the Executive Order.

While a Zero Trust architecture is a critical security concept, its implementation is not yet well understood. To help address this gap and support the federal government’s Zero Trust journey, Palo Alto Networks is honored to be selected as a collaborator and work with the National Institute of Standards and Technology’s (NIST) National Cybersecurity Center of Excellence (NCCoE) on the newly launched Implementing a Zero Trust Architecture project. Palo Alto Networks technologies will be deployed to the NCCoE to develop practical, interoperable approaches to designing Zero Trust architectures that align with the tenets and principles documented in NIST SP 800-207, Zero Trust Architecture.

During the pandemic-driven shift to remote work, government organizations dramatically accelerated their move to the cloud. Now, we’re observing a new evolution of hybrid work, escalating the need to adopt a Zero Trust architecture for consistent security policy enforcement across all digital environments.

This strategic imperative for security across network and cloud must start with visibility – an ability to identify an organization’s entire exposed IT infrastructure and attack surfaces.

A Zero Trust approach calls for solutions that are engineered from the ground up to continuously and reliably identify all users, devices and applications, no matter where they are. This enables government IT teams to consistently apply context-based policies across the entire agency, assuring the security of the digital transaction by always verifying access to agency networks and data. Features such as User-ID, App-ID, Device-ID and policy-based authentication will help agencies implement a Zero Trust architecture to help protect networks and users.

The Executive Order emphasizes the importance of implementing Zero Trust across all federal networks and cloud environments by leveraging the standards and guidance developed by NIST. Within the NIST/NCCoE lab environment currently being established, Palo Alto Networks technologies are capable of addressing all Core (Policy Enforcement Point, Policy Engine, Policy Administrator) and Functional Components (Data Security, Endpoint Security, Identity and Access Management, Security Analytics) of NCCoE’s high-level notional Zero Trust architecture.

Palo Alto Networks has been creating technologies that help organizations implement Zero Trust across their network and cloud environments for over half a decade. With the Executive Order now bolstering national attention on Zero Trust, we’re honored to bring that real-world experience and expertise into the NCCoE’s Zero Trust Architecture project and further our commitment to provide federal agencies with the guidance and tools required to secure their vital missions.


Subscribe to the Newsletter!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.