Zero trust tenets and NIST high-level architecture Course

Here, we extrapolate from the principles of ZT to the tenets and NIST high-level architecture to a zero trust take on the old subject-object model.

1 hour, 10 minutes

Course description

Learn how to understand zero trust architectures via the NIST High Level Design (an abstract conceptual model) as well as how the core principles of zero trust come to life in the tenets of zero trust. We also look at a more user-centric view of zero trust architectures, which often makes more sense to many. We also analyze the control and enforcement planes.

Syllabus

Zero trust subject-resource model

Video - 00:10:00

Here, we draw the old subject-object conceptual model as translated into a zero trust world, so you can see how users connect to resources in a zero trust architecture.
Zero trust control and enforcement planes

Video - 00:14:00

An explanation of the control and enforcement aspects of the abstract ZTA model, including the Policy Decision Point (PDP) and Policy Enforcement Point (PEP).
Zero trust high-level architecture

Video - 00:24:00

Introduction and explanation of the NIST high-level abstract architecture for zero trust.
Tenets of zero trust

Video - 00:13:00

We extrapolate the tenets of zero trust and explain why they are important considerations for zero trust architectural design and implementation.
Overview

Video - 00:03:00

A simple overview of what you will learn in Course 3.
Zero trust course 3 assessment

Assessment - 10 questions

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust