This NIST zero trust mapping guide has been prepared so that IT and security administrators can clearly understand how BeyondTrust Privileged Access Management (PAM) solutions align with guidelines set forth in the NIST Special Publication (SP) 800-2017 on Zero Trust Architecture (ZTA). Download this guide to understand:

  • How NIST SP 800-207 defines zero trust, and other key concepts
  • Why PAM is essential to enabling a zero trust architecture (ZTA)
  • How BeyondTrust solutions map to and enable the 7 core tenets of the NIST zero trust model
  • How common PAM use cases enable the core tenets of the NIST zero trust model
Prefers reduced motion setting detected. Animations will now be reduced as a result.