FedRAMP OSCAL SSP

The following guidelines describe how to apply the OSCAL models, along with some FedRAMP-specific data requirements and extensions, to express a FedRAMP System Security Plan (SSP) in OSCAL. This includes:

FedRAMP extensions and allowed values are cited in relevant portions of this documentation.