Zta Nist SP 1800 35d Preliminary Draft 2
Zta Nist SP 1800 35d Preliminary Draft 2
December 2022
1 DISCLAIMER
2 Certain commercial entities, equipment, products, or materials may be identified by name or company
3 logo or other insignia in order to acknowledge their participation in this collaboration or to describe an
4 experimental procedure or concept adequately. Such identification is not intended to imply special
5 status or relationship with NIST or recommendation or endorsement by NIST or NCCoE; neither is it
6 intended to imply that the entities, equipment, products, or materials are necessarily the best available
7 for the purpose.
8 While NIST and the NCCoE address goals of improving management of cybersecurity and privacy risk
9 through outreach and application of standards and best practices, it is the stakeholder’s responsibility to
10 fully perform a risk assessment to include the current threat, vulnerabilities, likelihood of a compromise,
11 and the impact should the threat be realized before adopting cybersecurity measures such as this
12 recommendation.
13 National Institute of Standards and Technology Special Publication 1800-35D, Natl. Inst. Stand. Technol.
14 Spec. Publ. 1800-35D, 123 pages, December 2022, CODEN: NSPUE2
15 FEEDBACK
16 You can improve this guide by contributing feedback. As you review and adopt this solution for your
17 own organization, we ask you and your colleagues to share your experience and advice with us.
20 All comments are subject to release under the Freedom of Information Act.
41 To learn more about the NCCoE, visit https://www.nccoe.nist.gov/. To learn more about NIST, visit
42 https://www.nist.gov.
50 The documents in this series describe example implementations of cybersecurity practices that
51 businesses and other organizations may voluntarily adopt. These documents do not describe regulations
52 or mandatory practices, nor do they carry statutory authority.
53 ABSTRACT
54 A zero trust architecture (ZTA) focuses on protecting data and resources. It enables secure authorized
55 access to enterprise resources that are distributed across on-premises and multiple cloud environments,
56 while enabling a hybrid workforce and partners to access resources from anywhere, at any time, from
57 any device in support of the organization’s mission. Each access request is evaluated by verifying the
58 context available at access time, including criteria such as the requester’s identity and role, the
59 requesting device’s health and credentials, the sensitivity of the resource, user location, and user
60 behavior consistency. If the enterprise’s defined access policy is met, a secure session is created to
61 protect all information transferred to and from the resource. A real-time and continuous policy-driven,
62 risk-based assessment is performed to establish and maintain the access. In this project, the NCCoE and
63 its collaborators use commercially available technology to build interoperable, open, standards-based
64 ZTA implementations that align to the concepts and principles in NIST Special Publication (SP) 800-207,
65 Zero Trust Architecture. This NIST Cybersecurity Practice Guide explains how commercially available
66 technology can be integrated and used to build various ZTAs.
67 KEYWORDS
68 enhanced identity governance (EIG); identity, credential, and access management (ICAM); zero trust;
69 zero trust architecture (ZTA).
70 ACKNOWLEDGMENTS
71 We are grateful to the following individuals for their generous contributions of expertise and time.
Name Organization
Daniel Cayer F5
Name Organization
David Clark F5
Jay Kelley F5
Name Organization
Name Organization
Name Organization
72 * Former employee; all work for this publication was done while at that organization
73 The Technology Partners/Collaborators who participated in this build submitted their capabilities in
74 response to a notice in the Federal Register. Respondents with relevant capabilities or product
75 components were invited to sign a Cooperative Research and Development Agreement (CRADA) with
76 NIST, allowing them to participate in a consortium to build this example solution. We worked with:
Technology Collaborators
Appgate IBM Ping Identity
AWS Ivanti Radiant Logic
Broadcom Software Lookout SailPoint
Cisco Mandiant Tenable
DigiCert Microsoft Trellix
F5 Okta VMware
Forescout Palo Alto Networks Zimperium
Google Cloud PC Matic Zscaler
77 DOCUMENT CONVENTIONS
78 The terms “shall” and “shall not” indicate requirements to be followed strictly to conform to the
79 publication and from which no deviation is permitted. The terms “should” and “should not” indicate that
80 among several possibilities, one is recommended as particularly suitable without mentioning or
81 excluding others, or that a certain course of action is preferred but not necessarily required, or that (in
82 the negative form) a certain possibility or course of action is discouraged but not prohibited. The terms
83 “may” and “need not” indicate a course of action permissible within the limits of the publication. The
84 terms “can” and “cannot” indicate a possibility and capability, whether material, physical, or causal.
92 ITL may require from the patent holder, or a party authorized to make assurances on its behalf, in
93 written or electronic form, either:
94 a) assurance in the form of a general disclaimer to the effect that such party does not hold and does not
95 currently intend holding any essential patent claim(s); or
96 b) assurance that a license to such essential patent claim(s) will be made available to applicants desiring
97 to utilize the license for the purpose of complying with the guidance or requirements in this ITL draft
98 publication either:
99 1. under reasonable terms and conditions that are demonstrably free of any unfair discrimination;
100 or
101 2. without compensation and under reasonable terms and conditions that are demonstrably free
102 of any unfair discrimination.
103 Such assurance shall indicate that the patent holder (or third party authorized to make assurances on its
104 behalf) will include in any documents transferring ownership of patents subject to the assurance,
105 provisions sufficient to ensure that the commitments in the assurance are binding on the transferee,
106 and that the transferee will similarly include appropriate provisions in the event of future transfers with
107 the goal of binding each successor-in-interest.
108 The assurance shall also indicate that it is intended to be binding on successors-in-interest regardless of
109 whether such provisions are included in the relevant transfer documents.
111 Contents
112 1 Introduction ........................................................................................1
113 1.1 How to Use this Guide ................................................................................................... 1
114 2 Functional Demonstration Playbook ....................................................3
115 2.1 Definitions ..................................................................................................................... 3
116 2.1.1 Network IDs .................................................................................................................. 3
117 2.1.2 Subject and Requested Resource Types ....................................................................... 4
118 2.1.3 Resource and Querying Endpoint Compliance Classification ....................................... 4
119 2.1.4 Desired Outcomes ........................................................................................................ 4
120 2.1.5 Authentication Status ................................................................................................... 5
121 2.2 General Configurations ................................................................................................. 6
122 2.2.1 Access Level .................................................................................................................. 6
123 2.2.2 Access Profiles .............................................................................................................. 6
124 2.2.3 Resources and Capabilities ........................................................................................... 7
125 2.2.4 User Profiles.................................................................................................................. 8
126 2.3 Demonstration Methodology ........................................................................................ 8
127 2.4 Use Case A: Discovery and Identification of IDs, Assets, and Data Flows................... 10
128 2.4.1 Scenario A-1: Discovery and authentication of endpoint assets ............................... 10
129 2.4.2 Scenario A-2: Reauthentication of identified assets .................................................. 12
130 2.4.3 Scenario A-3: Discovery of transaction flows ............................................................. 14
131 2.5 Use Case B: Enterprise ID Access ................................................................................ 15
132 2.5.1 Scenario B-1: Full/limited resource access using an enterprise endpoint ................. 15
133 2.5.2 Scenario B-2: Full/limited internet access using an enterprise endpoint .................. 19
134 2.5.3 Scenario B-3: Stolen credential using an enterprise endpoint ................................... 22
135 2.5.4 Scenario B-4: Full/limited resource access using BYOD ............................................. 27
136 2.5.5 Scenario B-5: Full/limited internet access using BYOD .............................................. 31
137 2.5.6 Scenario B-6: Stolen credential using BYOD ............................................................... 33
138 2.6 Use Case C: Collaboration: Federated-ID Access ........................................................ 38
139 2.6.1 Scenario C-1: Full resource access using an enterprise endpoint .............................. 38
140 2.6.2 Scenario C-2: Limited resource access using an enterprise endpoint ........................ 39
141 2.6.3 Scenario C-3: Limited internet access using an enterprise endpoint ......................... 41
142 2.6.4 Scenario C-4: No internet access using an enterprise endpoint ................................ 41
143 2.6.5 Scenario C-5: Internet access using BYOD .................................................................. 42
144 2.6.6 Scenario C-6: Access resources using BYOD ............................................................... 43
145 2.6.7 Scenario C-7: Stolen credential using an enterprise endpoint ................................... 45
146 2.6.8 Scenario C-8: Stolen credential using BYOD ............................................................... 46
147 2.7 Use Case D: Other-ID Access ....................................................................................... 47
148 2.7.1 Scenario D-1: Full/limited resource access using an enterprise endpoint ................. 47
149 2.7.2 Scenario D-2: Full/limited internet access using an enterprise endpoint .................. 51
150 2.7.3 Scenario D-3: Stolen credential using BYOD or enterprise endpoint ......................... 54
151 2.7.4 Scenario D-4: Full/limited resource access using BYOD ............................................. 59
152 2.7.5 Scenario D-5: Full/limited internet access using BYOD .............................................. 63
153 2.7.6 Scenario D-6: Stolen credential using BYOD .............................................................. 66
154 2.8 Use Case E: Guest: No-ID Access ................................................................................. 71
155 2.8.1 Scenario E-1: Guest requests public internet access.................................................. 71
156 2.9 Use Case F: Confidence Level ...................................................................................... 71
157 2.9.1 Scenario F-1: User reauthentication fails during active session ................................ 71
158 2.9.2 Scenario F-2: Requesting endpoint reauthentication fails during active session ...... 72
159 2.9.3 Scenario F-3: Resource reauthentication fails during active session ......................... 73
160 2.9.4 Scenario F-4: Compliance fails during active session ................................................. 74
161 2.9.5 Scenario F-5: Compliance improves between requests ............................................. 76
214 1 Introduction
215 To demonstrate the security characteristics supported by each zero trust architecture (ZTA) build that is
216 implemented as part of the NCCoE ZTA project, a variety of use cases have been defined, each of which
217 consists of numerous demonstrations that each have a specific expected outcome. The use cases are
218 designed to showcase ZTA security capabilities under a variety of conditions.
219 Section 2 of this document describes the use cases that have been defined. It also defines various types
220 of user IDs and endpoints, resources, user and access profiles, assumptions, and other information that
221 is required to fully describe the use cases. The purpose of this section of the document is to guide
222 operators as they perform each demonstration.
223 Section 3 of this document describes the results of performing these demonstrations using each of the
224 builds that have been implemented.
235 NIST is adopting an agile process to publish this content. Each volume is being made available as soon as
236 possible rather than delaying release until all volumes are completed. Work continues on implementing
237 the example solutions and developing other parts of the content. As a second preliminary draft, we will
238 publish at least one additional draft for public comment before it is finalized.
240 ▪ NIST SP 1800-35A: Executive Summary – why we wrote this guide, the challenge we address,
241 why it could be important to your organization, and our approach to solving this challenge
242 ▪ NIST SP 1800-35B: Approach, Architecture, and Security Characteristics – what we built and why
243 ▪ NIST SP 1800-35C: How-To Guides – instructions for building the example implementations,
244 including all the security-relevant details that would allow you to replicate all or parts of this
245 project
246 ▪ NIST SP 1800-35D: Functional Demonstrations – use cases that have been defined to showcase
247 ZTA security capabilities and the results of demonstrating them with each of the example
248 implementations (you are here)
249 ▪ NIST SP 1800-35E: Risk and Compliance Management– risk analysis and mapping of ZTA security
250 characteristics to cybersecurity standards and recommended practices
251 Depending on your role in your organization, you might use this guide in different ways:
252 Business decision makers, including chief security and technology officers, will be interested in the
253 Executive Summary, NIST SP 1800-35A, which describes the following topics:
260 Also, Section 3 of Risk and Compliance Management, NIST SP 1800-35E, will be of particular interest.
261 Section 3, ZTA Reference Architecture Security Mappings, maps logical components of the general ZTA
262 reference design to security characteristics listed in various cybersecurity guidelines and recommended
263 practices documents, including Framework for Improving Critical Infrastructure Cybersecurity (NIST
264 Cybersecurity Framework), Security and Privacy Controls for Information Systems and Organizations
265 (NIST SP 800-53), and Security Measures for “EO-Critical Software” Use Under Executive Order (EO)
266 14028.
267 You might share the Executive Summary, NIST SP 1800-35A, with your leadership team members to help
268 them understand the importance of migrating toward standards-based ZTA implementations that align
269 to the concepts and principles in NIST SP 800-207, Zero Trust Architecture [1].
270 IT professionals and operators who want to implement similar solutions will find the whole practice
271 guide useful. You can use the how-to portion of the guide, NIST SP 1800-35C, to replicate all or parts of
272 the builds created in our lab. The how-to portion of the guide provides specific product installation,
273 configuration, and integration instructions for implementing the example solution. We do not re-create
274 the product manufacturers’ documentation, which is generally widely available. Rather, we show how
275 we incorporated the products together in our environment to create an example solution. Also, you can
276 use NIST SP 1800-35D, which provides the use cases that have been defined to showcase ZTA security
277 capabilities and the results of demonstrating them with each of the example implementations.
278 This guide assumes that IT professionals have experience implementing security products within the
279 enterprise. While we have used a suite of commercial products to address this challenge, this guide does
280 not endorse these particular products. Your organization can adopt this solution or one that adheres to
281 these guidelines in whole, or you can use this guide as a starting point for tailoring and implementing
282 parts of a ZTA. Your organization’s security experts should identify the products that will best integrate
283 with your existing tools and IT system infrastructure. We hope that you will seek products that are
284 congruent with applicable standards and recommended practices.
285 A NIST Cybersecurity Practice Guide does not describe “the” solution, but example solutions. This is a
286 second preliminary draft guide. As the project progresses, the second preliminary draft will be updated,
287 and additional volumes will also be released for comment. We seek feedback on the publication’s
288 contents and welcome your input. Comments, suggestions, and success stories will improve subsequent
289 versions of this guide. Please contribute your thoughts to [email protected].
300 This playbook is still under development. Additional scenarios and use cases will be included in the next
301 version as the implementations evolve and add capabilities. For this current draft of the document and
302 as discussed in Volume B of this guide, the scenarios are limited to on-premises resources or public
303 internet resources with only enhanced identity governance (EIG) considered. Subject endpoints are
304 located on-premises or at branch or remote locations. Only EIG approach solutions are currently present
305 in the builds. Microsegmentation and software-defined perimeter (SDP) solutions are currently out of
306 scope.
312 ▪ Enterprise-ID: A network ID issued and maintained by the enterprise. It is stored in one (or
313 more) identity stores maintained by the enterprise.
325 ▪ Enterprise endpoint (EP): Owned and fully managed by the enterprise. The enterprise can
326 inspect and modify any data on the endpoint. An EP is usually acting as the requesting subject
327 but can be the target of a management utility.
328 ▪ Enterprise resource (RSS): Fully managed by the enterprise. The enterprise can inspect and
329 modify the resource. An RSS is usually acting as the target of a request.
330 ▪ Bring Your Own Device (BYOD): Not owned by the enterprise and not fully managed. The
331 enterprise can inspect the device but cannot directly manage or wipe the device. User agents,
332 certificates, etc. may be pre-installed by a private owner, but the endpoint cannot be managed.
333 A BYOD is usually acting as the requesting subject or as the target of a management utility.
334 ▪ Guest device: Not owned or managed by the enterprise and is opaque to the enterprise. The
335 enterprise can only see what is emitted and received by its enterprise managed infrastructure.
336 Examples include browser user agents and DNS queries. A guest device is usually acting as the
337 requesting subject or as the target of a management utility.
340 ▪ (EIG) Endpoint Compliance: Policy that requires the endpoint device to be uniquely identified
341 and to conform to the enterprise security policy for the device.
342 ▪ (EIG) Resource Compliance: Policy that requires the enterprise-managed resource to be
343 identified and to conform to the enterprise security policy for the resource.
408 automated portion of the demonstration. This approach can be helpful for demonstrations that are
409 complicated, yet nevertheless require human interaction.
410 We deployed Mandiant Security Validation (MSV) throughout the project’s laboratory environment to
411 enable us to monitor and verify various security characteristics of the builds. MSV automates a testing
412 program that provides visibility and evidence of how security controls are performing by emulating
413 attackers to safely process advanced cyberattack security content within production environments. It is
414 designed so defenses respond to it as if an attack is taking place within the enterprise. Virtual machines
415 (VMs) that are intended to operate as actors are deployed on each of the subnetworks in each of the
416 enterprises. These actors can be used to initiate various actions for the purpose of verifying that security
417 controls are working to support the objectives of zero trust. We also deployed three VMs that operate
418 as directors, two of which function as applications within enterprise 1 and enterprise 3 that are used by
419 those enterprises to monitor and audit their own traffic, and one of which is an overarching director
420 that is located within the management and orchestration domain and used by the project team to
421 demonstrate and audit operations that span multiple enterprises. (See Section 4.3 of NIST SP 1800-35B.)
423 1. A typical MSV deployment, in which each enterprise deploys MSV as an application within its
424 own enterprise and uses it for self-auditing and testing. Each enterprise deploys a director and
425 multiple actors that function as applications within the enterprise, enabling the enterprise to
426 monitor and test its own enterprise security capabilities, verifying the protections it receives
427 from the ZTA and its ability to operate as expected. In this capacity, MSV is treated just like any
428 other application deployed within that enterprise. The components may be protected by PEPs
429 according to enterprise policies, and directors and actors exchange traffic over the same data
430 communications paths as other enterprise applications. Firewalls and policies within the ZTA
431 must be configured to permit the communications that the MSV components send and receive,
432 including traffic that is sent between actors and the director to control the actions that are
433 performed to test various security controls.
434 2. The NCCoE project team, as testers, use MSV to monitor and audit enterprise and inter-
435 enterprise actions. The project team deploys an overarching director and a management
436 backchannel connecting that director to all actors throughout the laboratory environment. This
437 overarching director is used as a tool to verify the security controls provided by each of the ZTAs
438 in the various enterprises and to monitor and audit inter-enterprise interactions. In this
439 capacity, MSV is not functioning as an application deployed or controlled by the enterprises, but
440 rather as a tool being used to monitor and audit enterprise and inter-enterprise activity.
441 Communications between the actors and this overarching director occur on a management
442 channel that is separate from the data networks in each of the enterprises. Using a separate
443 backchannel ensures that the tool being used to monitor and verify the various ZTA
444 architectures is not itself impacting those architectures. Enabling the overarching MSV director
445 to control the actor VMs via a backchannel requires each of the actor VMs to have two network
446 interface cards (NICs), one for enterprise data and one for MSV tool interoperation. Use of a
447 separate backchannel ensures that enterprise ZTA policies and firewalls don’t need to be
448 modified to accommodate the overarching MSV testing by permitting traffic between the
449 overarching director and the actors that would not normally be expected to transit any of the
450 enterprise networks. Such policy and firewall modification would have been undesirable and
451 would, in effect, have amounted to unauthorized channels into the enterprise networks.
452 An MSV protective theater was also created in the lab. This is a virtualized system that allows
453 destructive actions to be tested without adversely impacting the enterprise deployments themselves.
454 For example, to understand the effects that malware might have on a specific system in one of the
455 enterprises, that system could be imported into the protective theater and infected with malware to
456 test what the destructive effects of the malware might be.
457 2.4 Use Case A: Discovery and Identification of IDs, Assets, and Data Flows
458 NIST SP 800-207 [1] discusses the discovery and cataloging of all enterprise IDs, assets, and data flows as
459 the initial step before migrating to a ZTA. An enterprise needs to identify and understand the workflows
460 used in business processes, the IDs used, and the resources involved. Then it can move on to creating
461 policies around those workflows. This use case covers this initial exercise.
462 The following discovery use cases did not originally appear in the Project Description [3] but were
463 subsequently included to reflect the full ZTA migration process described in NIST SP 800-207.
467 Pre-Condition: Enterprise-owned components (RSS and EP) have already undergone initial onboarding
468 for the enterprise, and BYODs have already registered with the enterprise. Any necessary agents,
469 certificates, etc. have been installed. Non-onboarded enterprise-owned components as well as non-
470 registered BYODs are treated the same as unknown guest devices. BYOD devices must have a software
471 agent installed that allows inspection of the devices to create a report of the device hygiene (e.g., look
472 for accepted virus scanner and approved OS). The enterprise infrastructure is a macrosegmented local
473 network with an “enterprise” segment with resources that can only be accessed by authorized
474 enterprise IDs and a “guest” segment with access to the public internet only.
475 Demonstration: Connect the device to the network and demonstrate network connectivity.
476 Purpose and Outcome: This scenario demonstrates the capability to authenticate assets at a specific
477 location and provide enterprise network access.
e EP Y A+ Y Access to Network
f EP Y A+ N Max. Limited Access to
Network
g EP Y A- --- On- No Access to Network
A-1.1
h EP N --- --- Prem Access to Public Network
481 Pre-Condition: The asset (user endpoint, resource) underwent previous authentication and is ready for
482 operation.
483 Demonstration: The asset is reauthenticated and will either pass or fail reauthentication.
484 Purpose and Outcome: This scenario demonstrates the proper reauthentication of an asset and
485 performs the desired action accordingly.
A-2.4 Cloud
d EP Y RA+ Y Keep Access to Network
e EP Y RA+ N Max. Limited Access to
Network
f EP Y RA- --- Terminate Access to Network
490 Pre-Condition: User (Enterprise-ID or Other-ID) has a set of privileges to a resource and can successfully
491 authenticate. Requesting endpoints are considered successfully authenticated. Some mechanism is
492 present either on the endpoints or along the communication path that can observe and log actions.
493 Demonstration: Logs are produced that map user access requests, API calls, etc., between resources.
494 The logs may be on a third resource.
495 Purpose and Outcome: This scenario demonstrates the discovery and recording of metadata of traffic
496 flows between resources and user access requests/actions. The actual inspection of traffic is not
497 necessary.
502 Each activity demonstrates the capability of authentication from within a given setting. The access is
503 authenticated with an “enterprise-ID” using an enterprise-owned endpoint (EP) as well as a privately
504 owned endpoint (BYOD). Each scenario provides a set of pre-conditions as well as multiple
505 demonstrations.
506 2.5.1 Scenario B-1: Full/limited resource access using an enterprise endpoint
507 This scenario deals with a request using different enterprise ID profiles, one with access to all provided
508 resources and one with access to a limited set of resources (e.g., only RSS1 but not RSS2), or limited
509 functionality while accessing an enterprise-controlled resource (e.g., read-only vs. read/write).
510 Pre-Condition: The enterprise provides multiple user accounts with different access levels. The P_FULL
511 access profile specifies access to all resources (RSS) within the enterprise and/or all capabilities (CAP) of
512 resources within the enterprise. Additionally, the P_LIMITED access profile specifies access to a subset of
513 the resources and/or only limited functionality of each resource. Both endpoints’ compliance (Compl) is
514 already verified, and systems are authenticated per demonstration policy.
515 Demonstration: Each requestor using an enterprise-ID will attempt to successfully access an enterprise
516 resource or a functionality of an enterprise resource.
517 Purpose and Outcome: This demonstration focuses on user privilege, authentication/re-authentication,
518 the endpoint and RSS location, and the compliance of endpoints.
520 2.5.2 Scenario B-2: Full/limited internet access using an enterprise endpoint
521 This scenario deals with access from an enterprise-owned device to non-enterprise-managed internet
522 resources using different enterprise ID profiles: one with access to the internet, one with limited access
523 to the internet, and one with no access to the internet.
524 Pre-Condition: The enterprise provides multiple user accounts with different access levels to the
525 internet. The internet access will be performed using an enterprise-owned endpoint. RSS types are OK
526 for approved and not OK for not-approved internet resources. The approval depends on the user’s
527 policy. User endpoints are checked for compliance (Compl) per demonstration policy. “Out of Hours”
528 refers to the request taking place outside of marked business hours, which would fall outside of normal
529 access behaviors seen for the ID.
530 Demonstration: Each requestor using an Enterprise-ID will attempt to successfully access a non-
531 enterprise resource.
532 Purpose and Outcome: This demonstration focuses on the endpoint location as well as the resource
533 location.
538 Pre-Condition: The requestor’s credential is stolen and is used to attempt accessing the enterprise
539 resource RSS1 using an enterprise endpoint. The endpoints are compliant and authenticated, and so is
540 the resource.
541 Demonstration: Two requests for the same enterprise resource are performed using the same user
542 credentials. The “Real Request” is performed using the latest credentials, which are modified/replaced
543 after being reported stolen. The “Hostile Request” is performed using a stolen enterprise-ID. All
544 authentication methods of the Hostile Request are compromised. Re-authentication always follows a
545 previously successful authentication.
546 Purpose and Outcome: This demonstration focuses on the detection of a stolen requester’s enterprise-
547 ID and enforcement of isolation.
554 Pre-Condition: The enterprise provides multiple User accounts with different access levels. The P_FULL
555 access profile specifies access to either all resources (RSS) within the enterprise and/or all capabilities
556 (CAP) of resources within the enterprise. Additionally, the P_LIMITED access profile specifies access to
557 either a subset of the resources and/or limited functionality of each resource. Both endpoints’
558 compliance (Compl) is already verified, and systems are authenticated per demonstration policy.
559 Demonstration: Each requestor using an enterprise-ID will attempt to successfully access an enterprise
560 resource or a functionality of an enterprise resource.
561 Purpose and Outcome: This demonstration focuses on user privilege, authentication/re-authentication,
562 the endpoint and RSS location, and the compliance of endpoints.
568 Pre-Condition: The enterprise provides multiple user accounts with different access levels to the
569 internet. Internet access will be performed using an enterprise-owned endpoint. RSS types are OK for
570 approved and not OK for not-approved internet resources. The approval depends on the user’s policy.
571 User endpoints are checked for compliance (Compl) per demonstration policy.
572 Demonstration: Each requestor using an enterprise-ID will attempt to successfully access a non-
573 enterprise resource.
574 Purpose and Outcome: This demonstration focuses on the endpoint location and the resource location.
579 Pre-Condition: The requestor’s credential is stolen and is used to attempt accessing the enterprise
580 resource RSS1 using an enterprise endpoint. The endpoints are compliant and authenticated, and so is
581 the resource.
582 Demonstration: Two requests for the same enterprise resource are performed using the same user
583 credentials. The “Real Request” is performed using the latest credentials, which are modified/replaced
584 after being reported stolen, and that request can succeed. The “Hostile Request” is performed using a
585 stolen enterprise-ID. All authentication methods are compromised for the Hostile Request. Re-
586 authentication always follows a previously successful authentication.
587 Purpose and Outcome: This demonstration focuses on the detection of a stolen requester’s enterprise-
588 ID and enforcement of isolation.
595 Pre-Condition: The requestor is identified and authenticated. Per configuration, the requestor is
596 authorized with full access to the resource.
597 Demonstration: The requestor using a federated ID will attempt to access an enterprise resource using
598 an enterprise-owned endpoint.
599 Purpose and Outcome: This demonstration focuses on the endpoint location with endpoint/resource
600 compliance (Compl).
A Y Y Access Successful
C-1.3 Remote On-Prem
b N Y Access Not Successful
a Y Y Access Successful
b N Y Access Not Successful
C-1.4 On-Prem Cloud
c Y N Access Limited
d N N Access Not Successful
a Y Y Access Successful
C-1.5 Branch Cloud
b N Y Access Not Successful
a Y Y Access Successful
C-1.6 Remote Cloud
b N Y Access Not Successful
602 2.6.2 Scenario C-2: Limited resource access using an enterprise endpoint
603 This scenario deals with a request using a successfully authenticated federated ID accessing an
604 enterprise-controlled resource. In this scenario, the maximum access configuration of the requester for
605 the enterprise-managed resource is set to limited access.
606 Pre-Condition: The requestor is identified and authenticated. Per configuration, the requestor is
607 authorized with limited access to the resource.
608 Demonstration: The requestor using a federated ID will attempt to access an enterprise resource using
609 an enterprise-owned endpoint.
610 Purpose and Outcome: This demonstration focuses on the endpoint location with endpoint/resource
611 compliance (Compl).
a Y Y Access Limited
C-2.3 Remote On-Prem
b N Y Access Not Successful
a Y Y Access Limited
b N Y Access Not Successful
C-2.4 On-Prem Cloud
c Y N Access Limited
d N N Access Not Successful
a Y Y Access Limited
C-2.5 Branch Cloud
b N Y Access Not Successful
a Y Y Access Limited
C-2.6 Remote Cloud
b N Y Access Not Successful
613 2.6.3 Scenario C-3: Limited internet access using an enterprise endpoint
614 This scenario deals with a request using a successfully authenticated federated ID accessing a non-
615 enterprise-controlled resource in the public internet using an enterprise-owned endpoint device with
616 limited internet access.
617 Pre-Condition: The requestor is identified and authenticated. Per configuration, the requestor is
618 authorized with limited access to the Internet.
619 Demonstration: The requestor using a federated ID will attempt to access two resources located in the
620 public Internet. The resources are not controlled by the enterprise. One resource is allowed, the other
621 one is blocked.
622 Purpose and Outcome: This demonstration focuses on the endpoint resource compliance with access of
623 non-enterprise-controlled resources on the internet by a requester with internet access using an
624 enterprise-controlled resource.
Demo ID Req EP Req Loc RSS Access RSS Loc Desired Outcome
Compl Policy
a Y Allowed RSS 1 Access Successful
b N On- Allowed RSS 1 Access Not Successful
C-3.1 Internet
c Y Prem Blocked RSS 2 Access Not Successful
d N Blocked RSS 2 Access Not Successful
a Y Allowed RSS 1 Access Successful
b N Allowed RSS 1 Access Not Successful
C-3.2 Branch Internet
c Y Blocked RSS 2 Access Not Successful
d N Blocked RSS 2 Access Not Successful
a Y Allowed RSS 1 Access Successful
b N Allowed RSS 1 Access Not Successful
C-3.3 Remote Internet
c Y Blocked RSS 2 Access Not Successful
d N Blocked RSS 2 Access Not Successful
630 Pre-Condition: The requestor is identified and authenticated. Per configuration, the requestor is
631 authorized with no access to the Internet.
632 Demonstration: The requestor using a federated ID will attempt to access two resources both located in
633 the public Internet. The resources are not controlled by the enterprise. One resource is allowed, the
634 other one is blocked.
635 Purpose and Outcome: This demonstration focuses on the endpoint resource compliance with access of
636 non-enterprise-controlled resources on the internet by a requester with no internet access.
Demo ID Req EP Req Loc RSS Access RSS Loc Desired Outcome
Compl Policy
a Y Allowed RSS 1 Access Not Successful
b N On- Allowed RSS 1 Access Not Successful
C-4.1 Internet
c Y Prem Blocked RSS 2 Access Not Successful
d N Blocked RSS 2 Access Not Successful
a Y Allowed RSS 1 Access Not Successful
b N Allowed RSS 1 Access Not Successful
C-4.2 Branch Internet
c Y Blocked RSS 2 Access Not Successful
d N Blocked RSS 2 Access Not Successful
a Y Allowed RSS 1 Access Not Successful
b N Allowed RSS 1 Access Not Successful
C-4.3 Remote Internet
c Y Blocked RSS 2 Access Not Successful
d N Blocked RSS 2 Access Not Successful
643 Pre-Condition: The requestor is identified and authenticated. Per configuration, the requestor is
644 authorized with limited access to the Internet. Both resources RSS1 and RSS2 are not managed by the
645 enterprise. For example, RSS1 could be a gambling site and RSS2 could be a search engine.
646 Demonstration: The requestor using a federated ID will attempt to access two resources both located in
647 the public Internet. The resources are not controlled by the enterprise. One resource is allowed, the
648 other one is blocked. The endpoint itself is of type BYOD.
649 Purpose and Outcome: This demonstration focuses on BYOD endpoint compliance with access of non-
650 enterprise-controlled resources on the internet by a requester with limited internet access.
Demo ID Req EP Req Loc RSS Access RSS Loc Desired Outcome
Compl Policy
a Y Allowed RSS 1 Access Successful
b N On- Allowed RSS 1 Access Not Successful/Limited
C-5.1 Internet
c Y Prem Blocked RSS 2 Access Not Successful
d N Blocked RSS 2 Access Not Successful
Comment: Compliance on the endpoint might not be completely determined.
a Y Allowed RSS 1 Access Successful
b N Allowed RSS 1 Access Not Successful/Limited
C-5.2 Branch Internet
c Y Blocked RSS 2 Access Not Successful
d N Blocked RSS 2 Access Not Successful
Comment: Compliance on the endpoint might not be completely determined.
a Y Allowed RSS 1 Access Successful
b N Allowed RSS 1 Access Not Successful/Limited
C-5.3 Remote Internet
c Y Blocked RSS 2 Access Not Successful
d N Blocked RSS 2 Access Not Successful
Comment: Compliance on the endpoint might not be completely determined.
657 Pre-Condition: The requestor is identified and authenticated. Per configuration, the requestor is
658 authorized with full access to the resource. The system setup must lower the access level to the
659 resource into a restricted access mode due to the usage of BYOD.
660 Demonstration: The requestor using a federated ID will attempt to access an enterprise resource using a
661 privately owned device.
662 Purpose and Outcome: This demonstration focuses on the endpoint device (BYOD), lowering access
663 level rights, and endpoint compliance and location.
a Y Y Access Limited
b N On- Y Access Not Successful
C-6.4 Cloud
c Y Prem N Access Limited/Restricted
d N N Access Not Successful
a Y Y Access Limited
C-6.5 Branch Cloud
b N Y Access Not Successful
a Y Y Access Limited
C-6.6 Remote Cloud
b N Y Access Not Successful
667 Pre-Condition: The requestor’s credential is stolen and is used to attempt accessing an enterprise
668 resource using an enterprise endpoint.
669 Demonstration: The requestor, using a stolen federated ID, will attempt to access an enterprise
670 resource using an enterprise endpoint.
671 Purpose and Outcome: This demonstration focuses on the requester’s federated ID as well as the
672 endpoint status (stolen vs. not stolen).
676 Pre-Condition: The requestor’s credential is stolen and is used to attempt accessing an enterprise
677 resource using a privately owned device (BYOD).
678 Demonstration: The requestor using a stolen federated ID will attempt to access an enterprise resource
679 using a BYOD endpoint.
680 Purpose and Outcome: This demonstration focuses on the requester’s federated ID status (stolen vs.
681 not stolen).
689 2.7.1 Scenario D-1: Full/limited resource access using an enterprise endpoint
690 This scenario deals with a request using different “other-ID” profiles, one with access to all provided
691 resources and one with access to a limited set of resources (e.g., only RSS1 but not RSS2) or with limited
692 functionality while accessing an enterprise-controlled resource (e.g., read-only vs. read/write).
693 Pre-Condition: The enterprise provides multiple User accounts with different access levels. The P_FULL
694 access profile specifies access to all resources (RSS) within the enterprise and/or access to all capabilities
695 (CAP) of resources within the enterprise. Additionally, the P_LIMITED access profile specifies access to
696 either a subset of the recourses and/or only limited functionality of each resource. Both endpoints’
697 compliance (Compl) is already verified, and systems are authenticated per demonstration policy.
698 Demonstration: Each requestor using an “other ID” will attempt to successfully access an enterprise
699 resource or a functionality of an enterprise resource.
700 Purpose and Outcome: This demonstration focuses on user privilege, authentication/re-authentication,
701 and endpoint and RSS location, as well as the compliance of endpoints.
703 2.7.2 Scenario D-2: Full/limited internet access using an enterprise endpoint
704 This scenario deals with access from an enterprise-owned device to non-enterprise-managed internet
705 resources using different enterprise ID profiles: one with access to the internet, one with limited access
706 to the internet, and one with no access to the internet.
707 Pre-Condition: The enterprise provides multiple user accounts with different access levels to the
708 internet. The Internet access will be performed using an enterprise-owned endpoint. RSS types are OK
709 for approved and not OK for not-approved internet resources. The approval depends on the user’s
710 policy. User endpoints are checked for compliance (Compl) per demonstration policy.
711 Demonstration: Each requestor using an enterprise-ID will attempt to successfully access a non-
712 enterprise resource.
713 Purpose and Outcome: This demonstration focuses on the endpoint location as well as the resource
714 location.
716 2.7.3 Scenario D-3: Stolen credential using BYOD or enterprise endpoint
717 This scenario deals with a request using a stolen credential. It does not matter if the access is performed
718 using an enterprise endpoint or BYOD device.
719 Pre-Condition: The requestor’s credential is stolen and is used to attempt accessing enterprise resource
720 RSS1 using an enterprise endpoint. The requesting endpoint and requested resource are both in
721 compliance.
722 Demonstration: Two requests for the same enterprise resource from an enterprise endpoint are
723 performed using the same user credentials. The “Real Request” is performed using the latest
724 credentials, which are modified/replaced after being reported stolen, and that request can succeed. The
725 “Hostile Request” is performed using a stolen enterprise ID. All authentication methods are
726 compromised. Re-authentication always follows a previously successful authentication.
727 Purpose and Outcome: This demonstration focuses on the detection of a stolen requester’s enterprise
728 ID and enforcement of isolation.
735 Pre-Condition: The enterprise provides multiple user accounts with different access levels. The P_FULL
736 access profile specifies access to either all resources (RSS) within the enterprise and/or all capabilities
737 (CAP) of resources within the enterprise. Additionally, the P_LIMITED access profile specifies access to
738 either a subset of the recourses and/or only limited functionality of each resource. Both endpoints’
739 compliance (Compl) is already verified, and systems are authenticated per demonstration policy.
740 Demonstration: Each requestor using an enterprise ID will attempt to successfully access an enterprise
741 resource or a functionality of an enterprise resource.
742 Purpose and Outcome: This demonstration focuses on user privilege, authentication/re-authentication,
743 the endpoint and RSS location, as well as the compliance of endpoints.
749 Pre-Condition: The enterprise provides multiple user accounts with different access levels to the
750 internet. The internet access will be performed using a BYOD endpoint. RSS types are OK for approved
751 and not OK for not-approved internet resources. The approval depends on the user’s policy. User
752 endpoints are checked for compliance (Compl) per demonstration policy.
753 Demonstration: Each requestor using an enterprise ID will attempt to successfully access a non-
754 enterprise resource.
755 Purpose and Outcome: This demonstration focuses on the endpoint location as well as the resource
756 location.
761 Pre-Condition: The requestor’s credential is stolen and is used to attempt accessing enterprise resource
762 RSS1 using a BYOD endpoint. The endpoints and requested resources are considered compliant.
763 Demonstration: One request is performed and is successful, in parallel using the same user credentials
764 from 2 separate devices to one resource. One of the requestors is using a stolen enterprise-ID will
765 attempt to access an Enterprise Resource using a BYOD endpoint.
766 The “Real Req” always uses the latest credentials which are modified/replaced after being reported
767 stolen. Re-Authentication always follows a previously successful authentication.
769 Two requests for the same enterprise resource from at least one BYOD endpoint are performed using
770 the same user credentials. The “Real Request” is performed using the latest credentials, which are
771 modified/replaced after being reported stolen, and that request can succeed. The “Hostile Request” is
772 performed using a stolen enterprise-ID. All authentication methods are compromised. Re-authentication
773 always follows a previously successful authentication.
774 Purpose and Outcome: This demonstration focuses on the detection of a stolen requester’s enterprise-
775 ID and enforcement of isolation.
782 Pre-Condition: The requestor does not need to authenticate (i.e., guest access). Per configuration, the
783 requestor is authorized with default universal access to the resource (i.e., no authentication or
784 authorization checks are performed). A request to access the enterprise resource is granted and a
785 session is established. The resource is assumed to be in compliance.
786 Demonstration: Systems can differentiate between device classifications and perform some action
787 based on policy to restrict privileged devices (i.e., enterprise-managed, BYOD) based on endpoint
788 compliance policy.
789 Purpose and Outcome: This demonstration focuses on device identification and compliance (when
790 applicable).
797 Pre-Condition: The requestor is identified and authenticated. Per configuration, the requestor is
798 authorized with full access to the resource. A request to access the enterprise resource is granted and a
799 session is established.
800 Demonstration: The reauthentication of the requestor fails, and the session will be terminated.
801 Purpose and Outcome: This demonstration focuses on the requester’s identification, which fails re-
802 authentication during an active session.
804 2.9.2 Scenario F-2: Requesting endpoint reauthentication fails during active
805 session
806 This scenario is based on a successful request with an established session to an enterprise resource
807 using an enterprise-owned endpoint. The reauthentication of the requesting endpoint will fail, reducing
808 the confidence level. This leads to terminating the active session.
809 Pre-Condition: The requestor is identified and authenticated. Per configuration, the requestor is
810 authorized with full access to the resource. A request to access the enterprise resource is granted and a
811 session is established.
812 Demonstration: The reauthentication of the requestor’s endpoint fails, and the session will be
813 terminated.
814 Purpose and Outcome: This demonstration focuses on the requester’s endpoint identification, which
815 fails re-authentication during an active session.
817 2.9.3 Scenario F-3: Resource reauthentication fails during active session
818 This scenario is based on a successful request with an established session to an enterprise resource. The
819 reauthentication of the resource will fail, reducing the confidence level. This leads to terminating the
820 active session.
821 Pre-Condition: The requestor is identified and authenticated. Per configuration, the requestor is
822 authorized with full access to the resource. A request to access the enterprise resource is granted and a
823 session is established.
824 Demonstration: The reauthentication of the resource fails, and the session will be terminated.
825 Purpose and Outcome: This demonstration focuses on the resource identification, which fails re-
826 authentication during an active session.
832 Pre-Condition: The requestor is identified and authenticated. The endpoint used is tested and
833 considered compliant. A request to access the enterprise resource is granted and a session is
834 established.
835 Demonstration: The requesting endpoint falls out of policy (becomes not compliant), and the session
836 will be terminated. The requesting endpoint is either enterprise-owned or BYOD. It cannot be a guest
837 endpoint for these demonstrations.
838 Purpose and Outcome: This demonstration focuses on the requester’s endpoint compliance, which
839 changes from compliant to not compliant during an active session.
845 Pre-Condition: The requestor is identified and could be authenticated, depending on when
846 authentication takes place in the process. The endpoint used is tested and initially considered
847 noncompliant. The endpoint then improves its compliance status and the request is re-issued. A request
848 to access the enterprise resource is granted and a session is established.
849 Demonstration: The requesting endpoint is initially out of policy (not compliant) but can remediate the
850 issue and is successful in a repeated request for the same resource.
851 Purpose and Outcome: This demonstration focuses on the requester’s endpoint compliance, which
852 changes from not compliant to compliant before fully establishing a session.
867 Table 3-1 Demonstration Results for E1B1 EIG Crawl Phase
875 Table 3-2 Demonstration Results for E2B1 EIG Crawl Phase
883 Table 3-3 Demonstration Results for E3B1 EIG Crawl Phase
895 Table 3-4 Demonstration Results for E1B2 EIG Crawl Phase
904 Table 3-5 Demonstration Results for E3B2 EIG Run Phase
B-1.1.a Access Access Success: Users access RSS1 based on the EP and
Successful Successful RSS compliance with Forescout and Azure AD
policy.
B-1.1.b Access Access Success: Users access RSS2 based on the EP and
Successful Successful RSS compliance with Forescout and Azure AD
policy.
B-1.1.c Access Not Access Not Success: User authentication failure to Azure AD
Successful Successful prevents access.
910 [2] P. Grassi, M. Garcia, and J. Fenton, Digital Identity Guidelines, National Institute of Standards
911 and Technology (NIST) Special Publication (SP) 800-63-3, Gaithersburg, Md., June 2017, 75 pp.
912 Available: https://doi.org/10.6028/NIST.SP.800-63-3.
913 [3] “National Cybersecurity Center of Excellence (NCCoE) Zero Trust Cybersecurity: Implementing a
914 Zero Trust Architecture,” Federal Register Vol. 85, No. 204, October 21, 2020, pp. 66936-66939.
915 Available: https://www.federalregister.gov/documents/2020/10/21/2020-23292/national-
916 cybersecurity-center-of-excellence-nccoe-zero-trust-cybersecurity-implementing-a-zero-trust.