U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

This is an archive
(replace .gov by .rip)

NIST Releases the Open Security Controls Assessment Language (OSCAL) 1.0.0
June 10, 2021

NIST is pleased to announce the release of Open Security Controls Assessment Language (OSCAL) 1.0.0. This is the first, officialmajor release of OSCAL and provides a stable version for wide-scale implementation. This release marks an important milestone for the OSCAL project and for the earlier adopters and implementers of security automation with OSCAL.

This release incorporates changes based on feedback from the OSCAL community. The NIST OSCAL team is very thankful for all the great ideas and feedback received to date.

For additional information on the OSCAL project, please see:

For questions, please contact us at oscal@nist.gov or in our Gitter chat room. If interested in collaborating with us and with other community members, please join our oscal-dev@nist.gov mailing list.

Looking forward, we are excited to work with the OSCAL community to continue enhancing OSCAL through additional minor releases.

The NIST OSCAL Team

Related Topics

Security and Privacy: controls assessment, security automation

Created June 10, 2021, Updated June 11, 2021