All Projects → usnistgov → Oscal

usnistgov / Oscal

Licence: other
Open Security Controls Assessment Language (OSCAL)

Projects that are alternatives of or similar to Oscal

Metayaml
A powerful schema validator!
Stars: ✭ 92 (-66.18%)
Mutual labels:  json, xml, schema
Scobot
SCORM API for Content. JavaScript library, QUnit tests and examples.
Stars: ✭ 128 (-52.94%)
Mutual labels:  json, xml, schema
Omniparser
omniparser: a native Golang ETL streaming parser and transform library for CSV, JSON, XML, EDI, text, etc.
Stars: ✭ 148 (-45.59%)
Mutual labels:  json, xml, schema
Konf
A type-safe cascading configuration library for Kotlin/Java/Android, supporting most configuration formats
Stars: ✭ 225 (-17.28%)
Mutual labels:  json, xml
Renderer
Simple, lightweight and faster response (JSON, JSONP, XML, YAML, HTML, File) rendering package for Go
Stars: ✭ 220 (-19.12%)
Mutual labels:  json, xml
Parse
Go parsers for web formats
Stars: ✭ 224 (-17.65%)
Mutual labels:  json, xml
Iran
Administrative divisions of Iran in json and xml formats - تقسیمات کشوری ایران با فرمت جی‌سان و ایکس ام ال
Stars: ✭ 201 (-26.1%)
Mutual labels:  json, xml
Json Schema To Ts
Infer TS types from JSON schemas 📝
Stars: ✭ 261 (-4.04%)
Mutual labels:  json, schema
Libyang
YANG data modeling language library
Stars: ✭ 227 (-16.54%)
Mutual labels:  json, xml
Il Ilce Mahalle Sokak Cadde Sql
Türkiye İl, İlçe, Mahalle, Sokak, Cadde Bilgisi SQL Şeklinde
Stars: ✭ 235 (-13.6%)
Mutual labels:  json, xml
X2struct
Convert between json string and c++ object. json字符串和c++结构体之间互相转换
Stars: ✭ 251 (-7.72%)
Mutual labels:  json, xml
Biblia
Bíblia: XML + SQL + JSON
Stars: ✭ 211 (-22.43%)
Mutual labels:  json, xml
Python Benedict
dict subclass with keylist/keypath support, I/O shortcuts (base64, csv, json, pickle, plist, query-string, toml, xml, yaml) and many utilities. 📘
Stars: ✭ 204 (-25%)
Mutual labels:  json, xml
Apiproblem
A simple implementation of the api-problem specification. Includes PSR-15 support.
Stars: ✭ 225 (-17.28%)
Mutual labels:  json, xml
Unbescape
Advanced yet easy to use escaping library for Java
Stars: ✭ 207 (-23.9%)
Mutual labels:  json, xml
Horaires Ratp Api
Webservice pour les horaires et trafic RATP en temps réel
Stars: ✭ 232 (-14.71%)
Mutual labels:  json, xml
Bible
Bible: JSON + XML
Stars: ✭ 246 (-9.56%)
Mutual labels:  json, xml
Vue Form Json Schema
Create forms using JSON schema. Bring your components!
Stars: ✭ 253 (-6.99%)
Mutual labels:  json, schema
Php Curl Class
PHP Curl Class makes it easy to send HTTP requests and integrate with web APIs
Stars: ✭ 2,903 (+967.28%)
Mutual labels:  json, xml
Validation
validation api extracted from play
Stars: ✭ 194 (-28.68%)
Mutual labels:  json, xml

Open Security Controls Assessment Language (OSCAL)

CircleCI Gitter

NIST is developing the Open Security Controls Assessment Language (OSCAL), a set of hierarchical, XML-, JSON-, and YAML-based formats that provide a standardized representations of information pertaining to the publication, implementation, and assessment of security controls. OSCAL is being developed through a collaborative approach with the public. Public contributions to this project are welcome.

With this effort, we are stressing the agile development of a minimal format that is both generic enough to capture the breadth of data in scope (controls specifications), while also capable of ad-hoc tuning and extension to support peculiarities of both (industry or sector) standard and new control types.

The OSCAL website provides an overview of the OSCAL project, including an XML and JSON schema reference, examples, and other resources.

If you are interested in supporting the development of the standard, refer to the contributor guidance for more information.

Project Status

OSCAL 1.0.0 Release Candidate 1 was released on December 21, 2020. The full announcement can be found below:

We are pleased to announce the publication of OSCAL 1.0.0 Release Candidate (RC) 1. This is a full draft release of OSCAL 1.0.0 which is made available for public review and feedback before releasing the final OSCAL 1.0.0.

The OSCAL 1.0.0 RC 1 includes:

  • Updated stable versions of catalog and profile models which provide a structured representation of control catalogs and baselines or overlays.
  • Updated stable version of the system security plan model which provides a structured representations of a system's control-based implementation. This model has been enhanced to support documenting how controls from an existing authorized system can be leveraged in another information system, which supports common control provider and platform as a service (PaaS) use cases.
  • Updated stable version of the component definition model which provides a structured representation of the controls that are supported in a given implementation of a hardware, software, service, policy, process, procedure, or compliance artifact (e.g., FIPS 140-2 validation).
  • Revised drafts of the assessment plan, assessment results, plan of action and milestones (POA&M) models, which support the structured representation of information used for planning and documenting the results of an information system assessment or continuous monitoring activity. These models have been enhanced to better support continuous assessment; to provide more traceability between the assessment schedule, specific assessment activities, collected data, and resulting findings and identified risks; and to improve the extensibility of these models.
  • Updated tools to convert between OSCAL XML and JSON formats, and to up convert content from milestone 3 to RC1.

These changes were made based on all the excellent feedback we received from the OSCAL community. The NIST OSCAL team is very thankful for all of the great feedback we have received.

The NIST team is also maintaining OSCAL content that is updated to the latest OSCAL 1.0.0 RC1. The OSCAL content repository provides OSCAL examples, in addition to the final NIST SP 800-53 revision 5 catalog and the final security and privacy NIST SP 800-53B baselines. All this content is provided in XML, JSON and YAML formats, including the following:

There are also release notes containing a summary of changes in this and previous releases.

The OSCAL team is working to release OSCAL 1.0.0 FINAL. To this end, we appreciate any feedback you have on the updated RC1 models. Receiving your comments is instrumental for our team to make the OSCAL 1.0.0 FINAL release as robust as is feasible, and to address any gaps that might cause backwards compatibilities between future OSCAL minor releases (e.g., 1.1.0, 1.2.0) and OSCAL 1.0.0.

At our end, we will continue the development of OSCAL focusing our full attention on providing a more complete set of documentation for all the OSCAL layers and models, creating more examples, and providing a diverse set of tutorials.

NIST is also seeking tool developers, vendors, and service providers that would like to implement the OSCAL 1.0.0 models in commercial and open-source offerings. To provide feedback, to ask questions, or to let us know about an OSCAL implementation you are working on, please email the NIST OSCAL team at [email protected]. You can also post publicly to the OSCAL development list: [email protected] or create an issue on our GitHub repository.

Please find instructions for joining the OSCAL development and update lists on our contacts page.

NIST is seeking software and service providers that are willing to work with us to represent control implementation information about their products. Please email us at [email protected] if you are interested.

If you have any questions about OSCAL in general or if you would like to get involved in the OSCAL project, please contact us at: [email protected] or on Gitter.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].