Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

NIST SP 800-215 (Initial Public Draft)

Guide to a Secure Enterprise Network Landscape

Date Published: August 5, 2022
Comments Due: September 19, 2022 (public comment period is CLOSED)
Email Questions to: sp800-215-comments@nist.gov

Author(s)

Ramaswamy Chandramouli (NIST)

Announcement

The enterprise network landscape has undergone a significant transformation in the last decade. The drivers for this transformation are enterprise access to multiple cloud services, the geographic spread of enterprise-owned (on-premises) IT resources (e.g., in a central office, multiple branch offices, and data centers), and changes to application architecture from being monolithic to a set of loosely coupled microservices. The transformation has the following security impacts:

  • disappearance of the concept of a perimeter associated with the enterprise network;
  • an increase in attack surface due to the sheer multiplicity of IT resource components; and
  • sophistication of the attackers in their ability to escalate attacks across several network boundaries leveraging the connectivity features.

The initial public draft of NIST Special Publication (SP) 800-215, Guide to a Secure Enterprise Network Landscape, provides guidance for navigating this new enterprise network landscape from a secure operations perspective. It examines the security limitations of current network access solutions and point security solutions through traditional appliances with enhanced security features. It also considers new appliances, emerging network configurations, frameworks that incorporate the configurations, and cloud-based wide area network (WAN) services with integrated security infrastructures.

NOTE: A call for patent claims is included on page ii of this draft. For additional information, see the Information Technology Laboratory (ITL) Patent Policy – Inclusion of Patents in ITL Publications.

Abstract

Keywords

cloud access security broker (CASB); firewall; microsegmentation; secure access service edge (SASE); secure web gateway (SWG); security orchestration, automation, and response (SOAR); software-defined perimeter (SDP); software-defined wide area network (SD-WAN); virtual private network (VPN); zero trust network access (ZTNA)
Control Families

None selected

Documentation

Publication:
https://doi.org/10.6028/NIST.SP.800-215.ipd
Download URL

Supplemental Material:
None available

Document History:
08/05/22: SP 800-215 (Draft)
11/17/22: SP 800-215 (Final)