To begin, make sure that the OpenSCAP Scanner is installed on the system.
oscap -V

Run the oscap tool by creating a command. For this example, I use: 

oscap xccdf eval --report report.html --profile ssgproject.content_profile_cis_server_l1 /usr/share/xml/scap/ssg/content/ssg-rhel9-ds.xml
You can also select a different test by using command:
oscap --info (file path)

The Syntax for this is:

oscap (Program)
xccdd eval (Command)

Then select your options and Profile (which selects your input file):
Depending on the profile selected, the program will run test everything listed in the associated XML file.

Options: 

   --report report.html 
   --profile ssgproject.content_profile_cis_server_l1
        To determine the profile you wish to use, try command: 
            oscap info /usr/share/xml/scap/ssg/content/ssg-rhel9-ds.xml

Once it is complete, it is helpful to scp the test results from the server to your local machine for ease of access and so that you can open it in a browser. 

Open the html file. 


The goal is to have a 90% pass rating, when you look through the report, it will have a series of displayed categories that correspond to the XML file that was selected during your profile selection when you run the command. Once you have the report, you can then use the report to remediate any security vulnerabilities that have been listed in its contents.