Brian Ruf

Results 33 issues of Brian Ruf

**Is your feature request related to a problem? Please describe.** The GUI must be able to handle the complete set of files associated with each OSCAL MS Release and future...

# User Story: MOVING THIS ISSUE FROM usnistgov/OSCAL#184 As as FedRAMP practitioner, I have the ability to manage changes and publish updates to FedRAMP OSCAL profiles. ## Goals: 1. Establish...

### User Story As a tool developer, I want to create OSCAL-based tools that can "learn" organization-specific extensions and allowed values automatically and apply them to OSCAL content. The OSCAL...

enhancement
User Story

# User Story: As an OSCAL content user, I sometimes need to exchange only a portion of an OSCAL file (file fragment) with other parties. For example, the entire SSP...

enhancement
User Story
Scope: Metaschema
Scope: Modeling
Research
Aged

# User Story: As an OSCAL syntax developer, I need the ability to capture and automate certain aspects of cybersecurity authorization governance/adjudication activities. Justification is as follows: - Adjudication is...

enhancement
User Story
Epic
Research
Aged

# User Story: In controls such as CA-7(g) (NIST 800-53, Rev 4), there are two parameters intended to work together as a pairing; however, each can have multiple values. One...

enhancement
User Story
Discussion Needed
Scope: Modeling
model-refactor
Research
Aged

# User Story: As an OSCAL modeler and content author, I need the OSCAL syntax to support linking of control objectives and assessment methods. This is currently not possible with...

enhancement
User Story

# User Story: As an OSCAL modeler and content author, I need the OSCAL syntax to support various ways in which I may work with content from NIST SP 800-53A,...

### This is a ... fix - something needs to be different ### This relates to ... - the **Guide to OSCAL-based FedRAMP System Security Plans (SSP)** - the **FedRAMP...

enhancement

### This is a ... improvement - something could be better ### This relates to ... - the **Guide to OSCAL-based FedRAMP System Security Plans (SSP)** - the **FedRAMP SSP...

enhancement