Inside Cybersecurity

April 18, 2024

Daily News

NIST announces companies selected to participate in zero trust project

By Sara Friedman / July 22, 2021

NIST’s National Cybersecurity Center of Excellence has formally kicked off its zero trust architecture project with an announcement of 18 “collaborators” who will work with the agency’s cyber solutions hub to develop new implementation approaches for government and the private sector.

The companies are Amazon Web Services, Appgate, Cisco Systems, F5 Networks, FireEye, Forescout Technologies, IBM, McAfee, Microsoft, MobileIron, Okta, Palo Alto Networks, PC Matic, Radiant Logic, SailPoint Technologies, Symantec, Tenable, and Zscaler.

“These collaborators will work with the NCCoE...


Log in to access this content.


Not a subscriber? Sign up for 30 days free access to exclusive news and analysis on cybersecurity regulations and more.