NIST Releases the Open Security Controls Assessment Language (OSCAL) 1.0.0

NIST is pleased to announce the release of Open Security Controls Assessment Language (OSCAL) 1.0.0. This is the first, official, major release of OSCAL and provides a stable version for wide-scale implementation. This release marks an important milestone for the OSCAL project and for the earlier adopters and implementers of security automation with OSCAL.


This release incorporates changes based on feedback from the OSCAL community. The NIST OSCAL team is very thankful for all the great ideas and feedback received to date.


For additional information on the OSCAL project, please see:


The Foundation for Interoperable and Portable Security Automation is Revealed in NIST’s OSCAL Project  (NIST Cybersecurity Insights blog)
FedRAMP Announces NIST’s OSCAL 1.0.0 Release (GSA/FedRAMP blog) and
the OSCAL website for introductory material, descriptions of all seven OSCAL models, outlines, references, and tutorials.

For questions, please contact us at [email protected] or in our Gitter chat room. If interested in collaborating with us and with other community members, please join our [email protected] mailing list.


Looking forward, we are excited to work with the OSCAL community to continue enhancing OSCAL through  releases security controls assessment language oscal