Skip to content

Commit

Permalink
Added OSCAL-deep-diff content to docs (usnistgov#1248)
Browse files Browse the repository at this point in the history
  • Loading branch information
nikitawootten-nist committed May 12, 2022
1 parent fc30559 commit a0d7326
Show file tree
Hide file tree
Showing 3 changed files with 2 additions and 0 deletions.
1 change: 1 addition & 0 deletions docs/content/learn/presentations/_index.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,6 +5,7 @@ suppresstopiclists: true

The following are presentations on OSCAL-related topics. Some of the older presentations were based on earlier versions of OSCAL, which may be slightly different from the current OSCAL releases. In such cases, the content will still apply conceptually and will give you a good overview of the core OSCAL concepts.

- [OSCAL Deep Diff Introduction](/presentations/OSCAL-deep-diff-LWtD-20220505.pdf) presented during the [Lunch with the OSCAL Developers](/contribute/dev-lunch/) - May 5, 2022
- [Blog: Innovating Security Compliance Through Open Standards](https://blogs.easydynamics.com/2021/07/07/innovating-security-compliance-through-open-standards/) - July 7, 2021
- [Blog: The Foundation for Interoperable and Portable Security Automation is Revealed in NIST’s OSCAL Project](https://www.nist.gov/blogs/cybersecurity-insights/foundation-interoperable-and-portable-security-automation-revealed) - May 19. 2021
- [2nd NIST OSCAL Workshop](oscal-workshop-2021-02/) - February 2 & 3, 2021
Expand Down
1 change: 1 addition & 0 deletions docs/content/tools/_index.md
Original file line number Diff line number Diff line change
Expand Up @@ -36,6 +36,7 @@ See the [NIST Software Disclaimer](https://www.nist.gov/disclaimer) for more inf
| [DRT Confidence](https://www.drtstrategies.com/drt-confidence-fedramp/) | DRT Strategies Inc. | DRTConfidence is a next generation Governance, Risk and Compliance (GRC) solution to help organizations transition to OSCAL and continuous compliance. DRTConfidence is available in FedRAMP High environments and supports all OSCAL artifacts: Catalogs, Profiles, Component Definitions, System Security Plans, Security Assessment Plans, Security Assessment Reports, POAMs and conforms to the OSCAL v1.0.0 specification and its schemas. Additional information can be found at [DRT Confidence for FedRAMP](https://www.drtstrategies.com/drt-confidence-fedramp/). | Commercial License |
| [Ignyte Assurance Platform](https://www.ignyteplatform.com ) | Ignyte Assurance Platform | Modern security risk and compliance orchestration platform for managing near real-time authorization decisions for FedRAMP, Continuous ATOs and CNSSI 1253 packages (ie SSPs, SAP, SARs, POA&Ms, etc...) Allows the ability to build, manage and streamline OSCAL components. OSCAL data model with options for simplified OSCAL data models for commercial, Federal and DoD ATO packages. | Commercial License |
| [OSCAL4NEO4J](https://github.com/Agh42/oscal4neo4j) | The OSCAL4NEO4J Project | This project features a set of Neo4J cypher scripts which will import OSCAL catalogs and profiles directly from the official Github-repositories into a Neo4J database. Once imported, the information can be queried to gain insight into the structure of those catalogs and baselines. The project aims to add tool support for the implementation and assessment layers by allowing generation of component definitions, system security plans, assessment-plans, assessment-results and POA&Ms. | open source |
| [OSCAL Deep Diff](https://github.com/usnistgov/oscal-deep-diff) | NIST OSCAL Project | A Typescript-based CLI application and library that produces machine readable and human-consumable comparisons of JSON OSCAL artifacts. | open source |
| [OSCAL Editor](https://github.com/EasyDynamics/oscal-editor-deployment) | Easy Dynamics | Simple Docker deployment of the [OSCAL REST Service](https://github.com/EasyDynamics/oscal-rest-service) and web-based [OSCAL React](https://github.com/EasyDynamics/oscal-react-library/tree/develop/example) user interface for the OSCAL Editor. | open source |
| [OSCAL Java Library](https://github.com/usnistgov/liboscal-java) | NIST OSCAL Project | A Java-based programming API for reading and writing content conformant to the OSCAL XML, JSON, and YAML based models. | open source |
| [OSCAL React Component Library](https://github.com/EasyDynamics/oscal-react-library) | Easy Dynamics | A library of reusable React components and an [example user interface application](https://oscal-viewer.msd.easydynamics.com/catalog) that provides a direct UI into OSCAL. | open source |
Expand Down
Binary file not shown.

0 comments on commit a0d7326

Please sign in to comment.