Skip to main content

How can assessors get involved?

Audit and assessment personnel who validate the accuracy of security plans and assess the implementation of security controls within information systems.

OSCAL standardizes the format for documentation of security controls, while establishing a framework for the automated assessment of information systems to be evaluated based the state of the security controls being addressed.

How Does OSCAL Help Me?

  • Reduces the amount of manual labor need to assess the implementation of controls.
  • Provides ongoing, automated assessment of an information systems assurance, allowing any drift in control implementation to be detected as it occurs, reducing overall risk.
  • Enables mapping standard catalogs of controls and common baselines, to system implementations, reducing the number of assessments required to ensure compliance with multiple frameworks.

This page was last updated on November 8, 2023.