Skip to content

Latest commit

 

History

History
 
 

documents

Folders and files

NameName
Last commit message
Last commit date

parent directory

..
 
 
 
 
 
 
 
 

FedRAMP

Federal Risk and Authorization Management Program (FedRAMP) Automation Guides

The following FedRAMP guides, based on the Open Security Controls Assessment Language (OSCAL), are available:

  • Guide to OSCAL-based FedRAMP Content [START HERE] (rev 4 | rev 5)

  • Guide to OSCAL-based FedRAMP System Security Plans (SSP) (rev 4 | rev 5)

  • Guide to OSCAL-based FedRAMP Security Assessment Plans (SAP) (rev 4 | rev 5)

  • Guide to OSCAL-based FedRAMP Security Assessment Results (SAR) (rev 4 | rev 5)

  • Guide to OSCAL-based FedRAMP Plan of Action and Milestones (POA&M) (rev 4 | rev 5)

  • FedRAMP OSCAL Vendor Resource Summary (rev 4 | rev 5)


FedRAMP OSCAL Registry

The FedRAMP OSCAL Registry is now a machine-readable file using the NIST OSCAL Extensions Model: