From a3cb750c533a6b158ef4984bb468d17828b15d37 Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Mon, 19 Sep 2022 11:56:44 -0400 Subject: [PATCH] Update metaschema submodule for usnistgov/OSCAL#1454. (#1455) * Update metaschema submodule for usnistgov/OSCAL#1454. * Update obsolete GCN FR OSCAL article link While working on usnistgov/OSCAL#1454, this link appears to have changed on the GCN news site, so we update. More info in failed build here. https://github.com/usnistgov/OSCAL/actions/runs/3054991503 Additionaly we formatted it back down to a conventional Markdown link. Previously it was an inline with data-proofer-ignore='yes' attribute and it was/is unclear why that was done. No conclusive evidence found with git blamen on a call with Dave. Be forewarned: if you found this commit to understand, you have likely gone too far. --- docs/content/about/news.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs/content/about/news.md b/docs/content/about/news.md index 1e7370ece..1a7a24065 100644 --- a/docs/content/about/news.md +++ b/docs/content/about/news.md @@ -15,7 +15,7 @@ toc: - [OSCAL 1.0.0 Milestone 2 Released](https://pages.nist.gov/OSCAL/contribute/roadmap/#oscal-100-milestone-2) - October 1, 2019 - [OSCAL 1.0.0 Milestone 1 Released](https://pages.nist.gov/OSCAL/contribute/roadmap/#oscal-100-milestone-1) - June 15, 2019 - [What's Next for FedRAMP? Automation, new authorizations later this year](https://federalnewsnetwork.com/federal-cloud-report/2018/06/whats-next-for-fedramp-automation-new-authorizations-and-more-later-this-year/) - June 25, 2018 -- FedRAMP Looks to NIST for Security Control Refinements - June 14, 2018 +- [FedRAMP Looks to NIST for Security Control Refinements](https://gcn.com/cloud-infrastructure/2021/08/fedramp-leans-into-oscal-for-streamlining-authorizations/316255/) - June 14, 2018 - [Automating Compliance for Highly Regulated Industries with Docker Enterprise Edition and OSCAL](https://www.mirantis.com/blog/automating-compliance-for-highly-regulated-industries-with-docker-enterprise-edition-and-oscal) - May 3, 2018 - [You're Nuts! Automating Your 1000+ Page FedRAMP System Security Plan?](https://www.govloop.com/community/blog/youre-nuts-automating-1000page-fedramp-system-security-plan/) - August 14, 2017 - [Government CIOs Lean Toward Cloud for Security](https://www.meritalk.com/articles/government-cios-lean-toward-cloud-for-security/) - April 21, 2016