Remove 04
Remove 2020 Remove Encryption Remove Meeting Remove Security
article thumbnail

Zero Trust 2.0: NIST’s identity-centric architecture

Thales Cloud Protection & Licensing

Fri, 12/04/2020 - 05:15. In August, the National Institute of Standards and Technology (NIST) released its blueprint for establishing a Zero Trust security architecture, NIST SP 800-207. In traditional perimeter security, everything inside the corporate network is considered reliable and anything outside is deemed unreliable.

Cloud 62