HomeGuidesAPI ReferenceChangelogDiscussions
Log In

Public/Government CLI Libraries

CLI Libraries

The public and government CLI libraries support automating RegScale interacting with popular public and government tools and data soures.

  • DHS CISA - regscale cisa - pulls Known Exploitable Vulnerabilities (KEV) and alerts from DHS CISA
  • [BETA]eMASS - regscale emass - Exports controls and the control's assessment data from a RegScale SSP into an eMASS formatted Excel workbook
  • [BETA]FedRAMP - regscale FedRAMP - imports data from FedRAMP SSP Word documents and OSCAL documents into RegScale
  • NIST OSCAL - regscale oscal - allows for bulk loading National Institute of Standards and Technology (NIST) Open Security Control Assessment Language (OSCAL) JSON files