Skip to content
This repository has been archived by the owner on Dec 12, 2023. It is now read-only.

Latest commit

 

History

History
 
 

documents

FedRAMP

Federal Risk and Authorization Management Program (FedRAMP) Automation Guides

Based on the Open Security Controls Assessment Language (OSCAL)

This includes the following content:

NOTE: The FedRAMP OSCAL Registry is now a machine-readable file using the DRAFT NIST OSCAL Extensions Model