Cisco Intrusion Prevention System Version: Software Version 7.2(1) Components: IPS 4300 and 4500 series sensors (4345, 4360, 4510, and 4520); IPS hardware modules for ASA 5585-X (IPS SSP-10, SSP-20, SSP-40, and SSP-60); and IPS software modules on ASA 5500-X (ASA 5512-X, 5515-X, 5525-X, 5545-X, and 5555-X).

Known vulnerabilities detected

Our automated heuristics have identified vulnerabilities that may be associated with this certificate. See the CVEs section for details.

CSV information

Status archived
Valid from 11.09.2013
Valid until 01.09.2019
Scheme 🇦🇺 AU
Manufacturer Cisco Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level
Protection profiles

Heuristics summary

Certificate ID: Certificate Number: 2013/84

Certificate

certificate file processing did not finish successfully.
Download pdf: ERROR
Convert pdf to text: ERROR
Extract keywords: ERROR

Certification report

Extracted keywords

Symmetric Algorithms
AES
Schemes
MAC
Protocols
SSHv2, SSH, SSL, TLS, TLSv1.0, TLSv1.1, TLSv1.2
Randomness
RBG

Vendor
Cisco, Cisco Systems

Claims
A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN
Security Functional Requirements (SFR)
FAU_GEN.1, FCS_TLS_EXT.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.7, FIA_PMG, FIA_UIA_EXT.1, FIA_UAU.7, FPT_STM, FPT_ITC.1, FTA_SSL_EXT.1, FTA_SSL.4, FTA_TAB.1, FTP_TRP.1
Certificates
Certification Report 2013/84

Standards
CCIMB-2012-09-004

File metadata

Title
Author ACA
Creation date D:20130911143108+10'00'
Modification date D:20130911143116+10'00'
Pages 20
Creator Acrobat PDFMaker 9.0 for Word
Producer Acrobat Distiller 9.0.0 (Windows)

Security target

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
RSA-OAEP, ECC, Diffie-Hellman, DH
Hash functions
SHA-1
Schemes
MAC, Key Agreement
Protocols
SSHv2, SSH, SSL, TLS, TLSv1.2, TLSv1.0, TLSv1.1, TLS 1.0, TLS 1.1, TLS 1.2, IPsec
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384
Block cipher modes
CBC
TLS cipher suites
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA

Trusted Execution Environments
SSC
Vendor
Cisco Systems, Inc, Cisco

Claims
O.PROTECTED_COMMUNICATIONS, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_CLEARING, O.SESSION_LOCK, O.TSF_SELF_TEST, O.RESOURCE_AVAILABILITY, O.PROTECTED_COMMUNICA, O.RESIDUAL_INFORMATION_, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, T.RESOURCE_EXHAUSTION, T.TRANSMIT, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_GEN, FCS_CKM.1, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_SSH_EXT.1, FCS_TLS_EXT.1, FCS_CKM.1.1, FCS_CKM_EXT.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_TLS_EXT.1.1, FCS_CKM.4, FCS_CKM.2, FCS_TLS.1, FDP_RIP.2, FDP_RIP.2.1, FDP_ITC.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_UID.1, FIA_UID.2, FIA_UAU.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_MSA.2, FMT_SMR.1, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_STM.1, FPT_TUD_EXT.1, FPT_TST_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_STM.1.1, FPT_TST_EXT, FPT_TST_EXT.1.1, FPT_ITT.1, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS 140-2, FIPS PUB 186-3, FIPS PUB 197, FIPS PUB 186-2, FIPS PUB 140-2, FIPS 180-3, FIPS PUB 198-1, FIPS PUB 180-3, SP 800-90, NIST SP 800-38A, NIST SP 800-56A, NIST SP 800-56B, NIST SP 800-56, RFC 2818, RFC 4253, RFC 2246, RFC 4346, RFC 5246, RFC 2616, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Title Security Target
Author Cisco Systems
Creation date D:20130910103855-04'00'
Modification date D:20130910103855-04'00'
Pages 61
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Heuristics

Automated inference - use with caution

All attributes shown in this section (e.g., links between certificates, products, vendors, and known CVEs) are generated by automated heuristics and have not been reviewed by humans. These methods can produce false positives or false negatives and should not be treated as definitive without independent verification. For details on our data sources and inference methods, see our methodology. If you believe any information here is inaccurate or harmful, please submit feedback.

Certificate ID

Certificate Number: 2013/84

Extracted SARs

ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2007-0961
C N
HIGH 7.8 6.9 16.02.2007
CVE-2008-3815
C N
MEDIUM 4.3 2.9 23.10.2008
CVE-2010-0149
C N
HIGH 7.8 6.9 19.02.2010
CVE-2010-0150
C N
HIGH 7.8 6.9 19.02.2010
CVE-2010-0565
C N
HIGH 7.8 6.9 19.02.2010
CVE-2010-0566
C N
HIGH 7.1 6.9 19.02.2010
CVE-2010-0567
C N
MEDIUM 5.0 2.9 19.02.2010
CVE-2010-0568
C N
HIGH 7.1 6.9 19.02.2010
CVE-2010-0569
C N
HIGH 7.8 6.9 19.02.2010
CVE-2010-4354
C N
MEDIUM 5.0 2.9 30.11.2010
CVE-2013-0149
C N
MEDIUM 5.8 4.9 05.08.2013
CVE-2014-0718
C N
HIGH 7.1 6.9 22.02.2014
CVE-2014-0719
C N
HIGH 7.8 6.9 22.02.2014
CVE-2014-0720
C N
HIGH 7.1 6.9 22.02.2014
CVE-2015-0654
C N
HIGH 7.1 6.9 13.03.2015
Showing 5 out of 15.

Similar certificates

Name Certificate ID
Cisco Adaptive Security Appliances Version: ASA software version 9.1(2) Components: ASA 5500 (5505, 5510, 5520, 5540,... Certificate Number: 2013/86 Compare
Cisco Intrusion Prevention System (IPS) v6.0 Cisco 4200 Series Sensors (IPS 4255,IDS4250, IPS4240, IDS4215, IPS4260);... CCEVS-VR-0032-2007 Compare
CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13)... Certificate Number: 2016/102 Compare
Composite system comprised of ECI LightSoft Software Version 11.2 (build 04113) with fixes NSx1120_4113-100 10, NC112... None Compare
Juniper Networks, Inc. JUNOS 12.1 X44 D15.5 for SRX Series Platforms Components: Software JUNOS US/Canada Version 12.... Certificate Number: 2013/85 Compare
Ricoh imagio MP C5001A SP/C4001A SP both with imagio FAX Unit Type24 Version: - Software version: System/Copy 2.02, N... JISEC-CC-CRP-C0324 Compare
Ricoh imagio MP C5001 SP / imagio MP C4001 SP, both with imagio FAX Unit Type24, and Ricoh imagio MP C5001 SPF / imag... JISEC-CC-CRP-C0301 Compare
Following MFP with FCU(Fax Option Type 3351) MFP:Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, ... JISEC-CC-CRP-C0261 Compare
Ricoh Aficio SP 5200S/5210SF/5210SR, Savin SP 5200S/5210SF/5210SR, Lanier SP 5200S/5210SF/5210SR, nashuatec SP 5200S/... JISEC-CC-CRP-C0366 Compare
Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 2851, Ricoh Aficio MP... JISEC-CC-CRP-C0286 Compare
Ricoh Aficio MP C4501/C4501G/C5501/C5501G, Savin C9145/C9145G/C9155/C9155G, Lanier LD645C/LD645CG/LD655C/LD655CG, Lan... JISEC-CC-CRP-C0302 Compare
Ricoh Aficio MP C4501A/C4501AG/C5501A/C5501AG, Savin C9145A/C9145AG/C9155A/C9155AG, Lanier LD645CA/LD645CAG/LD655CA/L... JISEC-CC-CRP-C0326 Compare
Following MFP with FCU, DataOverwriteSecurity Unit, HDD Encryption Unit and Printer/Scanner Unit, MFP: Ricoh Aficio M... JISEC-CC-CRP-C0289 Compare
Following MFP with FCU (Fax Option Type 5001). MFP: Ricoh Aficio MP 4001, Ricoh Aficio MP 4001G, Ricoh Aficio MP 5001... JISEC-CC-CRP-C0262 Compare
Ricoh imagio MP C2201 SP with imagio FAX Unit Type28, and Ricoh imagio MP C2201 SPF Version: - Software version: Syst... JISEC-CC-CRP-C0323 Compare
Ricoh imagio MP C3301 SP / imagio MP C2801 SP, both with imagio FAX Unit Type24, and Ricoh imagio MP C3301 SPF / imag... JISEC-CC-CRP-C0299 Compare
Following MFP with FCU(Fax Option Type C5000) MFP: Ricoh Aficio MP C2800, Ricoh Aficio MP C2800G, Ricoh Aficio MP C33... JISEC-CC-CRP-C0266 Compare
Japan: Ricoh imagio MP 2550/3350 series, Overseas:Ricoh Aficio MP 2550/3350 series,Savin 9025/9033 series,Lanier LD42... JISEC-CC-CRP-C0244 Compare
Ricoh Aficio MP 301, Savin MP 301, Lanier MP 301, nashuatec MP 301, Rex-Rotary MP 301, Gestetner MP 301, infotec MP 3... JISEC-CC-CRP-C0382 Compare
Ricoh Aficio MP C300/C300SR/C400/C400SR, Savin C230/C230SR/C240/C240SR, Lanier LD130C/LD130CSR/LD140C/LD140CSR, Lanie... JISEC-CC-CRP-C0367 Compare
Ricoh imagio MP C7501 SP/C6001 SP both with imagio FAX Unit Type23, imagio Security Card Type7, and imagio HDD Encryp... JISEC-CC-CRP-C0320 Compare
Ricoh Aficio MP C3001/C3001G/C3501/C3501G, Savin C9130/C9130G/C9135/C9135G, Lanier LD630C/LD630CG/LD635C/LD635CG, Lan... JISEC-CC-CRP-C0300 Compare
Ricoh Aficio MP C2051/C2551, Savin C9120/C9125, Lanier LD620C/LD625C, Lanier MP C2051/C2551, nashuatec MP C2051/C2551... JISEC-CC-CRP-C0325 Compare
NXP JCOP 7.x with eUICC extension on SN300 B1.1 Secure Element, versions JCOP 7.0 R1.64.0.2, JCOP 7.0 R2.04.0.2, JCOP... NSCIB-CC-3110-2025-08-2500052-01-CR Compare
Showing 5 out of 24.

References

No references are available for this certificate.

Updates Feed

  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate was first processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "a6b11782fc4c8259",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "Certificate Number: 2013/84",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:cisco:asa_5500:7.2:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:ips_sensor_software:7.2\\(2\\)e4:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:intrusion_prevention_system:7.2\\(2\\)e4:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:intrusion_prevention_system:7.2\\(1\\)e4:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:ips_sensor_software:7.2\\(1\\)e4:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "eal": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7.2"
      ]
    },
    "indirect_transitive_cves": null,
    "next_certificates": null,
    "prev_certificates": null,
    "protection_profiles": {
      "_type": "Set",
      "elements": [
        "ac9abe3d5c5a31f0"
      ]
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2010-4354",
        "CVE-2014-0718",
        "CVE-2008-3815",
        "CVE-2015-0654",
        "CVE-2010-0149",
        "CVE-2010-0565",
        "CVE-2010-0568",
        "CVE-2010-0150",
        "CVE-2010-0567",
        "CVE-2013-0149",
        "CVE-2014-0720",
        "CVE-2014-0719",
        "CVE-2010-0566",
        "CVE-2007-0961",
        "CVE-2010-0569"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Intrusion Prevention System Version: Software Version 7.2(1) Components: IPS 4300 and 4500 series sensors (4345, 4360, 4510, and 4520); IPS hardware modules for ASA 5585-X (IPS SSP-10, SSP-20, SSP-40, and SSP-60); and IPS software modules on ASA 5500-X (ASA 5512-X, 5515-X, 5525-X, 5545-X, and 5555-X).",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2013-09-11",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "IPS_CR.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "AU": {
          "Certification Report 2013/84": 1
        },
        "FR": {
          "Certification Report 2013/84": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 5
        },
        "FCS": {
          "FCS_SSH_EXT.1.2": 1,
          "FCS_SSH_EXT.1.3": 1,
          "FCS_SSH_EXT.1.4": 1,
          "FCS_SSH_EXT.1.7": 1,
          "FCS_TLS_EXT.1": 1
        },
        "FIA": {
          "FIA_PMG": 1,
          "FIA_UAU.7": 1,
          "FIA_UIA_EXT.1": 1
        },
        "FPT": {
          "FPT_ITC.1": 1,
          "FPT_STM": 1
        },
        "FTA": {
          "FTA_SSL.4": 1,
          "FTA_SSL_EXT.1": 1,
          "FTA_TAB.1": 1
        },
        "FTP": {
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 4,
          "SSHv2": 4
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 2,
            "TLSv1.0": 1,
            "TLSv1.1": 1,
            "TLSv1.2": 2
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCIMB-2012-09-004": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 59,
          "Cisco Systems": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "ACA",
      "/Company": "Department of Defence",
      "/CreationDate": "D:20130911143108+10\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 9.0 for Word",
      "/ModDate": "D:20130911143116+10\u002700\u0027",
      "/Producer": "Acrobat Distiller 9.0.0 (Windows)",
      "/SourceModified": "D:20130911042947",
      "/Title": " ",
      "pdf_file_size_bytes": 85570,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "IPS_ST.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 43
          }
        },
        "FF": {
          "DH": {
            "DH": 8,
            "Diffie-Hellman": 5
          }
        },
        "RSA": {
          "RSA-OAEP": 3
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 4,
          "A.PHYSICAL": 2,
          "A.TRUSTED_ADMIN": 4
        },
        "O": {
          "O.DISPLAY_BANNER": 3,
          "O.PROTECTED_COMMUNICA": 1,
          "O.PROTECTED_COMMUNICATIONS": 4,
          "O.RESIDUAL_INFORMATION_": 1,
          "O.RESIDUAL_INFORMATION_CLEARING": 2,
          "O.RESOURCE_AVAILABILITY": 4,
          "O.SESSION_LOCK": 3,
          "O.SYSTEM_MONITORING": 5,
          "O.TOE_ADMINISTRATION": 5,
          "O.TSF_SELF_TEST": 5,
          "O.VERIFIABLE_UPDATES": 3
        },
        "OE": {
          "OE.NO_GENERAL_PURPOSE": 3,
          "OE.PHYSICAL": 3,
          "OE.TRUSTED_ADMIN": 3
        },
        "T": {
          "T.ADMIN_ERROR": 4,
          "T.RESOURCE_EXHAUSTION": 3,
          "T.TRANSMIT": 1,
          "T.TSF_FAILURE": 4,
          "T.UNAUTHORIZED_ACCESS": 4,
          "T.UNAUTHORIZED_UPDATE": 2,
          "T.UNDETECTED_ACTIONS": 2,
          "T.USER_DATA_REUSE": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 7,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 7,
          "FAU_STG_EXT.1.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 21,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 6,
          "FCS_CKM_EXT.4": 12,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 32,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSH_EXT.1": 5,
          "FCS_SSH_EXT.1.1": 1,
          "FCS_SSH_EXT.1.2": 3,
          "FCS_SSH_EXT.1.3": 1,
          "FCS_SSH_EXT.1.4": 1,
          "FCS_SSH_EXT.1.5": 1,
          "FCS_SSH_EXT.1.6": 1,
          "FCS_SSH_EXT.1.7": 1,
          "FCS_TLS.1": 2,
          "FCS_TLS_EXT.1": 7,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ITC.1": 5,
          "FDP_RIP.2": 7,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT.1": 7,
          "FIA_PMG_EXT.1.1": 3,
          "FIA_UAU.1": 2,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 8,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 14,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1,
          "FIA_UID.1": 3,
          "FIA_UID.2": 2
        },
        "FMT": {
          "FMT_MSA.2": 1,
          "FMT_MTD.1": 6,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 3,
          "FMT_SMR.2": 5,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 7,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_ITT.1": 1,
          "FPT_SKP_EXT.1": 7,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 6,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 6
        },
        "FTA": {
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 7,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 9,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 6,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_TRP.1": 6,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 3
        },
        "SSH": {
          "SSH": 47,
          "SSHv2": 17
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 26,
            "TLS 1.0": 1,
            "TLS 1.1": 2,
            "TLS 1.2": 2,
            "TLSv1.0": 2,
            "TLSv1.1": 1,
            "TLSv1.2": 3
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 7
        },
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 2,
          "P-384": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RBG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 5,
          "FIPS 180-3": 1,
          "FIPS PUB 140-2": 4,
          "FIPS PUB 180-3": 2,
          "FIPS PUB 186-2": 4,
          "FIPS PUB 186-3": 5,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-56": 1,
          "NIST SP 800-56A": 2,
          "NIST SP 800-56B": 2,
          "SP 800-90": 2
        },
        "RFC": {
          "RFC 2246": 2,
          "RFC 2616": 1,
          "RFC 2818": 3,
          "RFC 4253": 1,
          "RFC 4346": 2,
          "RFC 5246": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SSC": 1
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 71,
          "Cisco Systems, Inc": 4
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Cisco Systems",
      "/CreationDate": "D:20130910103855-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20130910103855-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 1127696,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 61
    }
  },
  "protection_profile_links": {
    "_type": "Set",
    "elements": [
      "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_nd_v1.1.pdf"
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/IPS_CR.pdf",
  "scheme": "AU",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/IPS_ST.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b770832b65f69d14968b91a38a05c5179fc50f69f60888f59ffa205f405cf598",
      "txt_hash": "93fda65d7714df4eef69ae7a4052f6483cba4464d6a933b99e8f3c008243f697"
    },
    "st": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "aa58e5abd8166a67b9626309bb8c200e4b7ab28e96a37d7cebd968459f17d735",
      "txt_hash": "55906bfb133b94b6e03e7f3a18b06c3f16c0879c61990b63c0190db54d7157f8"
    }
  },
  "status": "archived"
}