Cisco Adaptive Security Appliances (ASA) Firewall and Virtual Private Network (VPN) Platform, version 8.4(4.1)

CSV information ?

Status archived
Valid from 11.10.2012
Valid until 01.09.2019
Scheme 🇦🇺 AU
Manufacturer Cisco Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level ALC_FLR.2, EAL4+

Heuristics summary ?

Certificate ID: Certificate Number: 2012/8282

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES-128, AES-256, AES, 3DES
Asymmetric Algorithms
DH
Hash functions
SHA-1, SHA-2
Schemes
Key Exchange
Protocols
SSL, TLSv1.0, TLS 1.0, TLS, DTLS, IKEv1, IKEv2, IKE, VPN

Vendor
Cisco, Cisco Systems, Cisco Systems, Inc

Security level
EAL4+, EAL4, EAL3
Claims
A.PHYSEC
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
Certificate Number: 2012/8282

Standards
FIPS PUB 140-2, FIPS 197, FIPS 140-2, SP 800-67, RFC2406, RFC 2404, CCIMB-2009-07-004, CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-003

File metadata

Creation date D:20121015101103
Modification date D:20121015101103
Pages 19
Creator Microsoft® Office Word 2007
Producer Microsoft® Office Word 2007

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, DES, Triple-DES, 3DES, Skinny, HMAC
Asymmetric Algorithms
ECDSA, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA-2
Schemes
MAC, Key Exchange, Key agreement
Protocols
SSH, SSL, TLS, TLS1.0, DTLS, DTLS v1.0, IKE, IKEv1, IKEv2, IPsec, VPN
Randomness
RNG, RBG
Libraries
OpenSSL
Block cipher modes
CBC
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA

Vendor
Microsoft, Cisco Systems, Inc, Cisco, Cisco Systems

Security level
EAL4, EAL2, EAL4 augmented
Claims
O.XXXXX, O.EAL, O.TRUSTEDPATH, O.INTEGRITY, O.KEYCONF, O.PEERAUTH, O.VLAN, O.DISPLAY_BANNER, O.PROTECTED_COMMUNICATIONS, O.RESIDUAL_INFORMATION_CLEARING, O.RESOURCE_AVAILABILITY, O.SESSION_LOCK, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, O.TSF_SELF_TEST, O.VERIFIABLE_UPDATES, O.SELFPRO, O.IDAUTH, O.SINUSE, O.MEDIAT, O.SECSTA, O.ENCRYP, O.SELPRO, O.AUDREC, O.ACCOUN, O.SECFUN, O.LIMEXT, O.PROTECTED_COMMUNIC, O.RESIDUAL_INFORMATIO, O.RESOURCE_AVAILABILI, O.INGEGRITY, O.PROTECTED_COMMUNICATIO, O.RESIDUAL_INFORMATION_CL, O.PUBLIC, O.DISPLAY_, O.SYSTEM_, O.VERIFIABLE_, O.TRUSTEDPTH, T.LOWEXP, T.ENHEXP, T.UNTRUSTPATH, T.UNAUTHPEER, T.VLAN, T.ADMIN_ERROR, T.RESOURCE_EXHAUSTION, T.TSF_FAILURE, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.UNDETECTED_ACTIONS, T.USER_DATA_REUSE, T.NOAUTH, T.REPEAT, T.REPLAY, T.ASPOOF, T.MEDIAT, T.OLDINF, T.PROCOM, T.AUDACC, T.SELPRO, T.AUDFUL, T.TUSAGE, T.ADMIN_, T.RESOURCE_, T.TSF_, T.UNDETECTED_, T.USER_, T.UNTRUSTEDPATH, T.USAGE, A.PHYSEC, A.NOEVIL, A.SINGEN, A.DIRECT, A.NOREMO, A.REMACC, A.GENPUR, A.PUBLIC, OE.XXXXX, OE.LOWEXP, OE.ENHEXP, OE.NTP, OE.SYSLOG, OE.GENPUR, OE.PUBLIC, OE.PHYSEC, OE.LOWEXPENHEXP, OE.NOEVIL, OE.SINGEN, OE.DIRECT, OE.NOREMO, OE.REMACC, OE.GUIDAN, OE.ADMTRA
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_TAT.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.2, ATE_FUN.1, ATE_IND.2, AVA_VAN.3
Security Functional Requirements (SFR)
FAU_STG.1, FAU_STG_EXT.1, FAU_GEN.2, FAU_STG_EXT.3, FAU_GEN.1, FAU_SAR.1, FAU_SAR.3, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.3.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FAU_STG_EXT.1.1, FAU_STG_EXT.3.1, FAU_STG_EXT, FAU_GEN, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_IKE_EXT.1, FCS_RBG_EXT.1, FCS_SSH_EXT.1, FCS_TLS_EXT.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_IKE_EXT.1.1, FCS_IKE_EXT.1.2, FCS_IKE_EXT.1.3, FCS_IKE_EXT.1.4, FCS_IKE_EXT.1.5, FCS_IKE_EXT.1.6, FCS_IKE_EXT.1.7, FCS_IKE_EXT.1.8, FCS_IKE_EXT.1.9, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_SSH_EXT.1.8, FCS_SSH_EXT.1.9, FCS_TLS_EXT.1.1, FCS_IKE_EXT, FCS_RBG_EXT, FCS_SSH_EXT, FCS_TLS_EXT, FCS_CKM_EXT.4, FCS_CKM.2, FDP_IFC.1, FDP_IFF.1, FDP_RIP.2, FDP_RIP.1, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_IFF.1.6, FDP_RIP.2.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UAU.1, FIA_UAU.6, FIA_UAU.7, FIA_UAU_EXT.5, FIA_UAU.5, FIA_ATD.1, FIA_UID.2, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6.1, FIA_UAU.7.1, FIA_UID.2.1, FIA_PMG_EXT.1.1, FIA_UAU_EXT.5.1, FIA_UAU_EXT.5.2, FIA_PMG_EXT, FIA_UAU_EXT, FIA_UIA_EXT.1, FIA_UID.1, FMT_MSA.1, FMT_MSA.2, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1, FMT_MTD.2, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.2.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_MTD.2.1, FMT_MTD.2.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_ITT.1, FPT_PTD_EXT.1, FPT_PTD_EXT.2, FPT_RPL.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM.1, FPT_STM.1.1, FPT_ITT.1.1, FPT_RPL.1.1, FPT_RPL.1.2, FPT_PTD_EXT.1.1, FPT_PTD_EXT.2.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TST_EXT.1.1, FPT_PTD_EXT, FPT_PTD.1, FPT_TST_EXT, FPT_TUD_EXT, FRU_RSA.1, FRU_RSA.1.1, FTA_SSL.3, FTA_TAB.1, FTA_SSL.3.1, FTA_TAB.1.1, FTA_SSL_EXT.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC, FTP_TRP

Standards
FIPS PUB 140-2, FIPS 197, FIPS 140-2, FIPS 186-3, FIPS PUB 180-3, FIPS PUB 186-2, SP 800-67, NIST SP 800-57, NIST SP 800-38A, NIST SP 800-56B, PKCS #1, PKCS#1, PKCS12, RFC 4347, RFC 2406, RFC 2404, RFC 2818, RFC 2409, RFC 4303, RFC 3602, RFC 4109, RFC 4252, RFC 4253, RFC 2346, X.509, CCMB-2009-07-001, CCMB-2009-07-003, CCMB-2009-07-004

File metadata

Creation date D:20120904125521
Modification date D:20120904125521
Pages 94
Creator Microsoft® Office Word 2007
Producer Microsoft® Office Word 2007

Heuristics ?

Certificate ID: Certificate Number: 2012/8282

Extracted SARs

ALC_CMS.4, ATE_COV.2, ALC_LCD.1, ATE_DPT.2, ADV_ARC.1, AGD_PRE.1, AGD_OPE.1, ALC_FLR.2, ALC_TAT.1, ALC_CMC.4, ADV_TDS.3, ATE_IND.2, ALC_DEL.1, ADV_IMP.1, ALC_DVS.1, AVA_VAN.3, ADV_FSP.4, ATE_FUN.1

Similar certificates

Name Certificate ID
Cisco Adaptive Security Appliances (ASA) Firewall and Virtual Private Network (VPN) Platform, version 9.4(1) Certificate Number: 2015/93 Compare
CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4 Certificate Number: 2016/102 Compare
Cisco Adaptive Security Appliances (ASA) Firewall and Virtual Private Network (VPN) Platform CCEVS-VR-10381-2011 Compare
Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12 CCEVS-VR-VID-11102-2021 Compare
Cisco Adaptive Security Appliances (ASA) 5500-X, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.16 CCEVS-VR-11257-2022 Compare
Cisco Adaptive Security Appliances Version: ASA software version 9.1(2) Components: ASA 5500 (5505, 5510, 5520, 5540, 5550, 5580-20-40), ASA 5500-X Series (5512-X, 5515-X, 5525-X, 5545-X, 5555-X), ASA 5585-X (5585-10, 5585-20, 5585-40, 5585-60), ASA Services Module (ASA-SM) Certificate Number: 2013/86 Compare
Cisco ASA 5510, 5520, and 5540 Adaptive Security Appliances and Cisco PIX 515, 515E, 525, 535 Security Appliances, Version 7.0(6) CCEVS-VR-0017-2007 Compare
Showing 5 out of 7.

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'fbce913f2f930413276f96aee7d4cc44121c43998ebf155e4c3aaa363458e90d', 'txt_hash': 'afff35285fb65e92ffdddc59798910986ddb7f67967de3adcdf96d40f8e51d05'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '92dd80b6e7711d6b6e157d1220f216f8dd29664a4a033227d33142d581b89bbd', 'txt_hash': '112f7d7c5e6ef2e9a57dc24d6526db4564175c4d3e24df06ad6d2d7dedee4d13'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 254964, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 19, '/Producer': 'Microsoft® Office Word 2007', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': 'D:20121015101103', '/ModDate': 'D:20121015101103', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.dsd.gov.au/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1712228, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 94, '/Producer': 'Microsoft® Office Word 2007', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': 'D:20120904125521', '/ModDate': 'D:20120904125521', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html']}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'AU': {'Certificate Number: 2012/8282': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4+': 5, 'EAL4': 3, 'EAL3': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {'A': {'A.PHYSEC': 1}}, 'vendor': {'Cisco': {'Cisco': 33, 'Cisco Systems': 2, 'Cisco Systems, Inc': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-128': 1, 'AES-256': 1, 'AES': 1}}, 'DES': {'3DES': {'3DES': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-2': 1}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 4}, 'TLS': {'TLSv1.0': 2, 'TLS 1.0': 2, 'TLS': 1}, 'DTLS': {'DTLS': 1}}, 'IKE': {'IKEv1': 2, 'IKEv2': 2, 'IKE': 1}, 'VPN': {'VPN': 43}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 140-2': 1, 'FIPS 197': 1, 'FIPS 140-2': 1}, 'NIST': {'SP 800-67': 1}, 'RFC': {'RFC2406': 1, 'RFC 2404': 1}, 'CC': {'CCIMB-2009-07-004': 1, 'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 7, 'EAL2': 2, 'EAL4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 2, 'ADV_FSP.4': 2, 'ADV_IMP.1': 2, 'ADV_TDS.3': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_FLR.2': 6, 'ALC_CMC.4': 2, 'ALC_CMS.4': 2, 'ALC_DEL.1': 2, 'ALC_DVS.1': 2, 'ALC_TAT.1': 2, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 2, 'ATE_DPT.2': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2}, 'AVA': {'AVA_VAN.3': 3}}, 'cc_sfr': {'FAU': {'FAU_STG.1': 8, 'FAU_STG_EXT.1': 11, 'FAU_GEN.2': 9, 'FAU_STG_EXT.3': 9, 'FAU_GEN.1': 16, 'FAU_SAR.1': 8, 'FAU_SAR.3': 5, 'FAU_STG.4': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.3.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.3.1': 1, 'FAU_STG_EXT': 2, 'FAU_GEN': 1}, 'FCS': {'FCS_CKM.1': 28, 'FCS_CKM.4': 16, 'FCS_COP.1': 46, 'FCS_IKE_EXT.1': 7, 'FCS_RBG_EXT.1': 12, 'FCS_SSH_EXT.1': 9, 'FCS_TLS_EXT.1': 13, 'FCS_CKM.1.1': 3, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_IKE_EXT.1.1': 1, 'FCS_IKE_EXT.1.2': 1, 'FCS_IKE_EXT.1.3': 1, 'FCS_IKE_EXT.1.4': 1, 'FCS_IKE_EXT.1.5': 1, 'FCS_IKE_EXT.1.6': 1, 'FCS_IKE_EXT.1.7': 1, 'FCS_IKE_EXT.1.8': 1, 'FCS_IKE_EXT.1.9': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 1, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 1, 'FCS_SSH_EXT.1.5': 1, 'FCS_SSH_EXT.1.6': 1, 'FCS_SSH_EXT.1.7': 1, 'FCS_SSH_EXT.1.8': 1, 'FCS_SSH_EXT.1.9': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_IKE_EXT': 1, 'FCS_RBG_EXT': 1, 'FCS_SSH_EXT': 1, 'FCS_TLS_EXT': 1, 'FCS_CKM_EXT.4': 1, 'FCS_CKM.2': 3}, 'FDP': {'FDP_IFC.1': 52, 'FDP_IFF.1': 49, 'FDP_RIP.2': 11, 'FDP_RIP.1': 2, 'FDP_IFC.1.1': 4, 'FDP_IFF.1.1': 4, 'FDP_IFF.1.2': 4, 'FDP_IFF.1.3': 4, 'FDP_IFF.1.4': 4, 'FDP_IFF.1.5': 4, 'FDP_IFF.1.6': 4, 'FDP_RIP.2.1': 1, 'FDP_ITC.1': 5, 'FDP_ITC.2': 1, 'FDP_ACC.1': 9}, 'FIA': {'FIA_AFL.1': 8, 'FIA_PMG_EXT.1': 9, 'FIA_UAU.1': 8, 'FIA_UAU.6': 9, 'FIA_UAU.7': 9, 'FIA_UAU_EXT.5': 9, 'FIA_UAU.5': 14, 'FIA_ATD.1': 5, 'FIA_UID.2': 12, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 2, 'FIA_ATD.1.1': 4, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 2, 'FIA_UAU.5.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU_EXT.5.1': 1, 'FIA_UAU_EXT.5.2': 1, 'FIA_PMG_EXT': 1, 'FIA_UAU_EXT': 1, 'FIA_UIA_EXT.1': 1, 'FIA_UID.1': 2}, 'FMT': {'FMT_MSA.1': 42, 'FMT_MSA.2': 8, 'FMT_MSA.3': 21, 'FMT_MTD.1': 16, 'FMT_SMF.1': 24, 'FMT_SMR.1': 38, 'FMT_MOF.1': 13, 'FMT_MTD.2': 5, 'FMT_MOF.1.1': 2, 'FMT_MSA.1.1': 8, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 2, 'FMT_MTD.2.1': 1, 'FMT_MTD.2.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 12, 'FPT_PTD_EXT.1': 8, 'FPT_PTD_EXT.2': 8, 'FPT_RPL.1': 9, 'FPT_TST_EXT.1': 9, 'FPT_TUD_EXT.1': 9, 'FPT_STM.1': 11, 'FPT_STM.1.1': 3, 'FPT_ITT.1.1': 1, 'FPT_RPL.1.1': 1, 'FPT_RPL.1.2': 1, 'FPT_PTD_EXT.1.1': 1, 'FPT_PTD_EXT.2.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_PTD_EXT': 2, 'FPT_PTD.1': 4, 'FPT_TST_EXT': 1, 'FPT_TUD_EXT': 1}, 'FRU': {'FRU_RSA.1': 9, 'FRU_RSA.1.1': 1}, 'FTA': {'FTA_SSL.3': 10, 'FTA_TAB.1': 9, 'FTA_SSL.3.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT.1': 1}, 'FTP': {'FTP_ITC.1': 17, 'FTP_TRP.1': 16, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 2, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2, 'FTP_ITC': 1, 'FTP_TRP': 1}}, 'cc_claims': {'O': {'O.XXXXX': 1, 'O.EAL': 13, 'O.TRUSTEDPATH': 7, 'O.INTEGRITY': 10, 'O.KEYCONF': 11, 'O.PEERAUTH': 6, 'O.VLAN': 9, 'O.DISPLAY_BANNER': 5, 'O.PROTECTED_COMMUNICATIONS': 16, 'O.RESIDUAL_INFORMATION_CLEARING': 3, 'O.RESOURCE_AVAILABILITY': 5, 'O.SESSION_LOCK': 5, 'O.SYSTEM_MONITORING': 9, 'O.TOE_ADMINISTRATION': 13, 'O.TSF_SELF_TEST': 5, 'O.VERIFIABLE_UPDATES': 6, 'O.SELFPRO': 2, 'O.IDAUTH': 9, 'O.SINUSE': 4, 'O.MEDIAT': 14, 'O.SECSTA': 17, 'O.ENCRYP': 8, 'O.SELPRO': 7, 'O.AUDREC': 8, 'O.ACCOUN': 6, 'O.SECFUN': 22, 'O.LIMEXT': 5, 'O.PROTECTED_COMMUNIC': 1, 'O.RESIDUAL_INFORMATIO': 1, 'O.RESOURCE_AVAILABILI': 1, 'O.INGEGRITY': 2, 'O.PROTECTED_COMMUNICATIO': 1, 'O.RESIDUAL_INFORMATION_CL': 1, 'O.PUBLIC': 1, 'O.DISPLAY_': 1, 'O.SYSTEM_': 1, 'O.VERIFIABLE_': 1, 'O.TRUSTEDPTH': 2}, 'T': {'T.LOWEXP': 1, 'T.ENHEXP': 3, 'T.UNTRUSTPATH': 5, 'T.UNAUTHPEER': 3, 'T.VLAN': 3, 'T.ADMIN_ERROR': 3, 'T.RESOURCE_EXHAUSTION': 3, 'T.TSF_FAILURE': 3, 'T.UNAUTHORIZED_ACCESS': 7, 'T.UNAUTHORIZED_UPDATE': 3, 'T.UNDETECTED_ACTIONS': 3, 'T.USER_DATA_REUSE': 3, 'T.NOAUTH': 8, 'T.REPEAT': 2, 'T.REPLAY': 4, 'T.ASPOOF': 2, 'T.MEDIAT': 3, 'T.OLDINF': 2, 'T.PROCOM': 3, 'T.AUDACC': 5, 'T.SELPRO': 4, 'T.AUDFUL': 3, 'T.TUSAGE': 3, 'T.ADMIN_': 1, 'T.RESOURCE_': 1, 'T.TSF_': 1, 'T.UNDETECTED_': 1, 'T.USER_': 1, 'T.UNTRUSTEDPATH': 1, 'T.USAGE': 3}, 'A': {'A.PHYSEC': 2, 'A.NOEVIL': 1, 'A.SINGEN': 1, 'A.DIRECT': 1, 'A.NOREMO': 1, 'A.REMACC': 1, 'A.GENPUR': 2, 'A.PUBLIC': 2}, 'OE': {'OE.XXXXX': 1, 'OE.LOWEXP': 1, 'OE.ENHEXP': 2, 'OE.NTP': 3, 'OE.SYSLOG': 4, 'OE.GENPUR': 3, 'OE.PUBLIC': 2, 'OE.PHYSEC': 2, 'OE.LOWEXPENHEXP': 1, 'OE.NOEVIL': 2, 'OE.SINGEN': 2, 'OE.DIRECT': 2, 'OE.NOREMO': 2, 'OE.REMACC': 2, 'OE.GUIDAN': 3, 'OE.ADMTRA': 3}}, 'vendor': {'Microsoft': {'Microsoft': 4}, 'Cisco': {'Cisco Systems, Inc': 6, 'Cisco': 129, 'Cisco Systems': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12, 'AES-256': 1}}, 'DES': {'DES': {'DES': 4}, '3DES': {'Triple-DES': 5, '3DES': 1}}, 'miscellaneous': {'Skinny': {'Skinny': 1}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'Diffie-Hellman': 7, 'DH': 6}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 2, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 6}, 'KA': {'Key agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 33}, 'TLS': {'SSL': {'SSL': 41}, 'TLS': {'TLS': 23, 'TLS1.0': 1}, 'DTLS': {'DTLS': 11, 'DTLS v1.0': 1}}, 'IKE': {'IKE': 36, 'IKEv1': 8, 'IKEv2': 3}, 'IPsec': {'IPsec': 5}, 'VPN': {'VPN': 270}}, 'randomness': {'RNG': {'RNG': 1, 'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 140-2': 6, 'FIPS 197': 2, 'FIPS 140-2': 5, 'FIPS 186-3': 1, 'FIPS PUB 180-3': 1, 'FIPS PUB 186-2': 1}, 'NIST': {'SP 800-67': 2, 'NIST SP 800-57': 1, 'NIST SP 800-38A': 1, 'NIST SP 800-56B': 1}, 'PKCS': {'PKCS #1': 1, 'PKCS#1': 1, 'PKCS12': 1}, 'RFC': {'RFC 4347': 1, 'RFC 2406': 2, 'RFC 2404': 1, 'RFC 2818': 2, 'RFC 2409': 4, 'RFC 4303': 2, 'RFC 3602': 2, 'RFC 4109': 1, 'RFC 4252': 1, 'RFC 4253': 1, 'RFC 2346': 2}, 'X509': {'X.509': 2}, 'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-003': 1, 'CCMB-2009-07-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to CR_view_document.pdf.
    • The st_filename property was set to ST_view_document.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to Certificate Number: 2012/8282.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR_view_document.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_view_document.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Adaptive Security Appliances (ASA) Firewall and Virtual Private Network (VPN) Platform, version 8.4(4.1) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "259f78acea39dc20",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "Certificate Number: 2012/8282",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8.4",
        "4.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Adaptive Security Appliances (ASA) Firewall and Virtual Private Network (VPN) Platform, version 8.4(4.1)",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2012-10-11",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "CR_view_document.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 1
          }
        }
      },
      "cc_cert_id": {
        "AU": {
          "Certificate Number: 2012/8282": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.PHYSEC": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 1,
          "EAL4": 3,
          "EAL4+": 5
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1,
          "IKEv1": 2,
          "IKEv2": 2
        },
        "TLS": {
          "DTLS": {
            "DTLS": 1
          },
          "SSL": {
            "SSL": 4
          },
          "TLS": {
            "TLS": 1,
            "TLS 1.0": 2,
            "TLSv1.0": 2
          }
        },
        "VPN": {
          "VPN": 43
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-2": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCIMB-2009-07-004": 1,
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-002": 1,
          "CCMB-2009-07-003": 1
        },
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 197": 1,
          "FIPS PUB 140-2": 1
        },
        "NIST": {
          "SP 800-67": 1
        },
        "RFC": {
          "RFC 2404": 1,
          "RFC2406": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1,
            "AES-128": 1,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 33,
          "Cisco Systems": 2,
          "Cisco Systems, Inc": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20121015101103",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20121015101103",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "pdf_file_size_bytes": 254964,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.dsd.gov.au/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 19
    },
    "st_filename": "ST_view_document.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 6,
            "Diffie-Hellman": 7
          },
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.DIRECT": 1,
          "A.GENPUR": 2,
          "A.NOEVIL": 1,
          "A.NOREMO": 1,
          "A.PHYSEC": 2,
          "A.PUBLIC": 2,
          "A.REMACC": 1,
          "A.SINGEN": 1
        },
        "O": {
          "O.ACCOUN": 6,
          "O.AUDREC": 8,
          "O.DISPLAY_": 1,
          "O.DISPLAY_BANNER": 5,
          "O.EAL": 13,
          "O.ENCRYP": 8,
          "O.IDAUTH": 9,
          "O.INGEGRITY": 2,
          "O.INTEGRITY": 10,
          "O.KEYCONF": 11,
          "O.LIMEXT": 5,
          "O.MEDIAT": 14,
          "O.PEERAUTH": 6,
          "O.PROTECTED_COMMUNIC": 1,
          "O.PROTECTED_COMMUNICATIO": 1,
          "O.PROTECTED_COMMUNICATIONS": 16,
          "O.PUBLIC": 1,
          "O.RESIDUAL_INFORMATIO": 1,
          "O.RESIDUAL_INFORMATION_CL": 1,
          "O.RESIDUAL_INFORMATION_CLEARING": 3,
          "O.RESOURCE_AVAILABILI": 1,
          "O.RESOURCE_AVAILABILITY": 5,
          "O.SECFUN": 22,
          "O.SECSTA": 17,
          "O.SELFPRO": 2,
          "O.SELPRO": 7,
          "O.SESSION_LOCK": 5,
          "O.SINUSE": 4,
          "O.SYSTEM_": 1,
          "O.SYSTEM_MONITORING": 9,
          "O.TOE_ADMINISTRATION": 13,
          "O.TRUSTEDPATH": 7,
          "O.TRUSTEDPTH": 2,
          "O.TSF_SELF_TEST": 5,
          "O.VERIFIABLE_": 1,
          "O.VERIFIABLE_UPDATES": 6,
          "O.VLAN": 9,
          "O.XXXXX": 1
        },
        "OE": {
          "OE.ADMTRA": 3,
          "OE.DIRECT": 2,
          "OE.ENHEXP": 2,
          "OE.GENPUR": 3,
          "OE.GUIDAN": 3,
          "OE.LOWEXP": 1,
          "OE.LOWEXPENHEXP": 1,
          "OE.NOEVIL": 2,
          "OE.NOREMO": 2,
          "OE.NTP": 3,
          "OE.PHYSEC": 2,
          "OE.PUBLIC": 2,
          "OE.REMACC": 2,
          "OE.SINGEN": 2,
          "OE.SYSLOG": 4,
          "OE.XXXXX": 1
        },
        "T": {
          "T.ADMIN_": 1,
          "T.ADMIN_ERROR": 3,
          "T.ASPOOF": 2,
          "T.AUDACC": 5,
          "T.AUDFUL": 3,
          "T.ENHEXP": 3,
          "T.LOWEXP": 1,
          "T.MEDIAT": 3,
          "T.NOAUTH": 8,
          "T.OLDINF": 2,
          "T.PROCOM": 3,
          "T.REPEAT": 2,
          "T.REPLAY": 4,
          "T.RESOURCE_": 1,
          "T.RESOURCE_EXHAUSTION": 3,
          "T.SELPRO": 4,
          "T.TSF_": 1,
          "T.TSF_FAILURE": 3,
          "T.TUSAGE": 3,
          "T.UNAUTHORIZED_ACCESS": 7,
          "T.UNAUTHORIZED_UPDATE": 3,
          "T.UNAUTHPEER": 3,
          "T.UNDETECTED_": 1,
          "T.UNDETECTED_ACTIONS": 3,
          "T.UNTRUSTEDPATH": 1,
          "T.UNTRUSTPATH": 5,
          "T.USAGE": 3,
          "T.USER_": 1,
          "T.USER_DATA_REUSE": 3,
          "T.VLAN": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 2,
          "ADV_FSP.4": 2,
          "ADV_IMP.1": 2,
          "ADV_TDS.3": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.4": 2,
          "ALC_CMS.4": 2,
          "ALC_DEL.1": 2,
          "ALC_DVS.1": 2,
          "ALC_FLR.2": 6,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 2
        },
        "ATE": {
          "ATE_COV.2": 2,
          "ATE_DPT.2": 2,
          "ATE_FUN.1": 2,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_VAN.3": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL4": 7,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 16,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 9,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 8,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.3": 5,
          "FAU_SAR.3.1": 1,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.4": 5,
          "FAU_STG.4.1": 1,
          "FAU_STG_EXT": 2,
          "FAU_STG_EXT.1": 11,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.3": 9,
          "FAU_STG_EXT.3.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 28,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.2": 3,
          "FCS_CKM.4": 16,
          "FCS_CKM.4.1": 1,
          "FCS_CKM_EXT.4": 1,
          "FCS_COP.1": 46,
          "FCS_COP.1.1": 4,
          "FCS_IKE_EXT": 1,
          "FCS_IKE_EXT.1": 7,
          "FCS_IKE_EXT.1.1": 1,
          "FCS_IKE_EXT.1.2": 1,
          "FCS_IKE_EXT.1.3": 1,
          "FCS_IKE_EXT.1.4": 1,
          "FCS_IKE_EXT.1.5": 1,
          "FCS_IKE_EXT.1.6": 1,
          "FCS_IKE_EXT.1.7": 1,
          "FCS_IKE_EXT.1.8": 1,
          "FCS_IKE_EXT.1.9": 1,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 12,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSH_EXT": 1,
          "FCS_SSH_EXT.1": 9,
          "FCS_SSH_EXT.1.1": 1,
          "FCS_SSH_EXT.1.2": 1,
          "FCS_SSH_EXT.1.3": 1,
          "FCS_SSH_EXT.1.4": 1,
          "FCS_SSH_EXT.1.5": 1,
          "FCS_SSH_EXT.1.6": 1,
          "FCS_SSH_EXT.1.7": 1,
          "FCS_SSH_EXT.1.8": 1,
          "FCS_SSH_EXT.1.9": 1,
          "FCS_TLS_EXT": 1,
          "FCS_TLS_EXT.1": 13,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 9,
          "FDP_IFC.1": 52,
          "FDP_IFC.1.1": 4,
          "FDP_IFF.1": 49,
          "FDP_IFF.1.1": 4,
          "FDP_IFF.1.2": 4,
          "FDP_IFF.1.3": 4,
          "FDP_IFF.1.4": 4,
          "FDP_IFF.1.5": 4,
          "FDP_IFF.1.6": 4,
          "FDP_ITC.1": 5,
          "FDP_ITC.2": 1,
          "FDP_RIP.1": 2,
          "FDP_RIP.2": 11,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 2,
          "FIA_ATD.1": 5,
          "FIA_ATD.1.1": 4,
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 9,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.1": 8,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 14,
          "FIA_UAU.5.1": 2,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 9,
          "FIA_UAU.6.1": 1,
          "FIA_UAU.7": 9,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 1,
          "FIA_UAU_EXT.5": 9,
          "FIA_UAU_EXT.5.1": 1,
          "FIA_UAU_EXT.5.2": 1,
          "FIA_UIA_EXT.1": 1,
          "FIA_UID.1": 2,
          "FIA_UID.2": 12,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 13,
          "FMT_MOF.1.1": 2,
          "FMT_MSA.1": 42,
          "FMT_MSA.1.1": 8,
          "FMT_MSA.2": 8,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 21,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 16,
          "FMT_MTD.1.1": 2,
          "FMT_MTD.2": 5,
          "FMT_MTD.2.1": 1,
          "FMT_MTD.2.2": 1,
          "FMT_SMF.1": 24,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 38,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITT.1": 12,
          "FPT_ITT.1.1": 1,
          "FPT_PTD.1": 4,
          "FPT_PTD_EXT": 2,
          "FPT_PTD_EXT.1": 8,
          "FPT_PTD_EXT.1.1": 1,
          "FPT_PTD_EXT.2": 8,
          "FPT_PTD_EXT.2.1": 1,
          "FPT_RPL.1": 9,
          "FPT_RPL.1.1": 1,
          "FPT_RPL.1.2": 1,
          "FPT_STM.1": 11,
          "FPT_STM.1.1": 3,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 9,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT": 1,
          "FPT_TUD_EXT.1": 9,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FRU": {
          "FRU_RSA.1": 9,
          "FRU_RSA.1.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 10,
          "FTA_SSL.3.1": 1,
          "FTA_SSL_EXT.1": 1,
          "FTA_TAB.1": 9,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 17,
          "FTP_ITC.1.1": 2,
          "FTP_ITC.1.2": 2,
          "FTP_ITC.1.3": 2,
          "FTP_TRP": 1,
          "FTP_TRP.1": 16,
          "FTP_TRP.1.1": 2,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 36,
          "IKEv1": 8,
          "IKEv2": 3
        },
        "IPsec": {
          "IPsec": 5
        },
        "SSH": {
          "SSH": 33
        },
        "TLS": {
          "DTLS": {
            "DTLS": 11,
            "DTLS v1.0": 1
          },
          "SSL": {
            "SSL": 41
          },
          "TLS": {
            "TLS": 23,
            "TLS1.0": 1
          }
        },
        "VPN": {
          "VPN": 270
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 2
        },
        "KEX": {
          "Key Exchange": 6
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 8
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-256": 2,
            "SHA-384": 2,
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RBG": 3,
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-003": 1,
          "CCMB-2009-07-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 5,
          "FIPS 186-3": 1,
          "FIPS 197": 2,
          "FIPS PUB 140-2": 6,
          "FIPS PUB 180-3": 1,
          "FIPS PUB 186-2": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-56B": 1,
          "NIST SP 800-57": 1,
          "SP 800-67": 2
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 1,
          "PKCS12": 1
        },
        "RFC": {
          "RFC 2346": 2,
          "RFC 2404": 1,
          "RFC 2406": 2,
          "RFC 2409": 4,
          "RFC 2818": 2,
          "RFC 3602": 2,
          "RFC 4109": 1,
          "RFC 4252": 1,
          "RFC 4253": 1,
          "RFC 4303": 2,
          "RFC 4347": 1
        },
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1,
            "Triple-DES": 5
          },
          "DES": {
            "DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        },
        "miscellaneous": {
          "Skinny": {
            "Skinny": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 129,
          "Cisco Systems": 3,
          "Cisco Systems, Inc": 6
        },
        "Microsoft": {
          "Microsoft": 4
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20120904125521",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20120904125521",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "pdf_file_size_bytes": 1712228,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 94
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR_view_document.pdf",
  "scheme": "AU",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_view_document.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "fbce913f2f930413276f96aee7d4cc44121c43998ebf155e4c3aaa363458e90d",
      "txt_hash": "afff35285fb65e92ffdddc59798910986ddb7f67967de3adcdf96d40f8e51d05"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "92dd80b6e7711d6b6e157d1220f216f8dd29664a4a033227d33142d581b89bbd",
      "txt_hash": "112f7d7c5e6ef2e9a57dc24d6526db4564175c4d3e24df06ad6d2d7dedee4d13"
    }
  },
  "status": "archived"
}