usnistgov/OSCAL

Open Security Controls Assessment Language (OSCAL)

XSLTHTMLCSSMakefileXProcShellPythonyamlsecuritynistjsonautomationschemaxmlassessmentauthorizationcomplianceoscal
This is stars and forks stats for /usnistgov/OSCAL repository. As of 29 Mar, 2024 this repository has 584 stars and 174 forks.

Open Security Controls Assessment Language (OSCAL) NIST is developing the Open Security Controls Assessment Language (OSCAL), a set of hierarchical, XML-, JSON-, and YAML-based formats that provide a standardized representations of information pertaining to the publication, implementation, and assessment of security controls. OSCAL is being developed through a collaborative approach with the public. Public contributions to this project are welcome. With this effort, we are stressing the agile development...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
ecampbell/moodle-qformat_wordtableXSLTPHP9090
BYVoid/OpenCCC++PythonCMake7.6k09490
in28minutes/spring-boot-master-classJavaShell86008620
beefproject/beefJavaScriptRubyCSS8.8k02k0
cruip/tailwind-dashboard-templateJavaScriptCSSHTML1.9k04770
ZainRk/SocialMedia-FrontendJavaScriptCSSHTML1070760
XiaoMiku01/fansMedalHelperPythonGoShell1k06780
RhinoSecurityLabs/CVEsPythonShellHTML68002180
simonw/datasettePythonHTMLCSS8.3k05930
beurtschipper/DepixPython24.5k+173k+3