PC Matic Selected by NIST’s National Cybersecurity Center of Excellence to Demonstrate Zero Trust Architectures

0

PC Matic, announced it has been selected by the National Institute of Standards and Technology’s (NIST) National Cybersecurity Center of Excellence (NCCoE) to participate in their Implementing a Zero Trust Architecture Project.

A collaboration amongst many industry leaders in cybersecurity, PC Matic will join seventeen other companies to develop practical approaches to designing and implementing zero-trust architectures. The approaches designed by these organizations will result in a cybersecurity practice guide published by the NCCoE for government and enterprise organizations who seek to implement a zero-trust architecture.

“Since inception, PC Matic has utilized a zero-trust approach to stop malicious cyber threats such as ransomware,” said PC Matic CEO Rob Cheng. “Understanding just how effective this framework has been for our own customers, we are very grateful to the NCCoE for the opportunity to contribute to this project. We look forward to working together with the NCCoE and our other project partners to showcase the capabilities of and implementation strategies for zero trust architectures.”

Through its engagement in the project, PC Matic will assist the NCCoE in achieving the program’s objectives:

  • Demonstrate an example implementation(s) of a Zero Trust Architecture (ZTA), using commercially available technology components designed and deployed according to the zero trust concepts and tenets described in National Institute of Standards and Technology (NIST) Special Publication (SP) 800-207, Zero Trust Architecture.
  • Demonstrate various types of user access to enterprise resources (e.g., data sources, computing services, and IoT devices) spread across boundaries, from on premises to multiple cloud environments, all confined by policy based security constraints orchestrated by leveraging zero trust principles and approaches.
  • Publish a NIST Cybersecurity Practice Guide, a publicly available description of the practical steps needed to implement a cybersecurity reference design that addresses this challenge.

 

“Implementing a zero-trust architecture has become a federal cybersecurity mandate and a business imperative,” said Natalia Martin, Acting Director of the NCCoE. “We are excited to work with industry demonstrating various approaches to implementing a zero-trust architecture using a diverse mix of vendor products and capabilities, and share ‘how to’ guidance and lessons learned from the experience.”

In response to an open call in the Federal Register, PC Matic submitted its capabilities as it relates to the Implementing a Zero Trust Architecture Project. Following such submission, PC Matic was invited to sign a Cooperative Research and Development Agreement with the National Institute of Standards and Technology (NIST), allowing them to participate in this project.

More information on the project may be found here.

Image licensed by: Pixabay.com

Related News:

Incedo Consolidates its Cybersecurity Defense with Check Point Software Technologies

Cloudian Ransomware Survey Finds 65% of Victims Penetrated by Phishing Had Conducted Anti-Phishing Training

 

Share.

About Author

Leigh Porter's first love is to love people. Beginning her career as a neonatal RN was an obvious choice until life threw the curve ball to embark on a new IT endeavor. Pursuing this fresh career was a piece of cake with her resilient and steadfast character. Outside of the office, Leigh also diligently gives much of her time faithfully as a nationally awarded volunteer leader to a very dear to her heart organization.