Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4
Certificate Number: 2016/102
Japan: Ricoh imagio MP 4000/5000 series, Overseas: Ricoh Aficio MP 4000/5000 series, Savin 9040/9050 series, Lanier MP 4000/5000 series, Gestetner MP 4000/5000 series, Nashuatec MP 4000/5000 series, Rex-Rotary MP 4000/5000 series, Infotec MP 4000/5000 series Version: System/Copy: 1.09, Network Support: 7.23, Scanner: 01.23, Printer: 1.09, Fax: 03.00.00, Web Support: 1.57, Web Uapl: 1.13.1, Network Doc Box: 1.09.3C, Ic Key: 1100, Ic Hdd: 01
JISEC-CC-CRP-C0239
name CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4 Japan: Ricoh imagio MP 4000/5000 series, Overseas: Ricoh Aficio MP 4000/5000 series, Savin 9040/9050 series, Lanier MP 4000/5000 series, Gestetner MP 4000/5000 series, Nashuatec MP 4000/5000 series, Rex-Rotary MP 4000/5000 series, Infotec MP 4000/5000 series Version: System/Copy: 1.09, Network Support: 7.23, Scanner: 01.23, Printer: 1.09, Fax: 03.00.00, Web Support: 1.57, Web Uapl: 1.13.1, Network Doc Box: 1.09.3C, Ic Key: 1100, Ic Hdd: 01
category Network and Network-Related Devices and Systems Multi-Function Devices
not_valid_before 2016-11-10 2009-11-13
not_valid_after 2021-11-10 2014-11-14
scheme AU JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016_102_Cisco_ASA_ASAv_STv3.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0239_est.pdf
manufacturer Cisco Systems, Inc. Ricoh Company, Ltd.
manufacturer_web https://www.cisco.com https://www.ricoh.com/
security_level EAL3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016_102_Cisco_ASA_ASAv_CRv1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0239_erpt.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Network Device Protection Profile Extended Package VPN Gateway', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_vpn_gw_ep_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_VPN_GW_EP_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf', 'pp_ids': frozenset({'PP_ND_TFFW_EP_V1.0'})})
state/report/pdf_hash e74bd5b8c2791f760987a41f42123bc35444babd821a2259af671c2904c22001 7f2e5573ec37e5276c5e63d3242e9424c67a3f78fe6b2bdd2e9f218478d74e1a
state/report/txt_hash 4958acfe342eefcd64b872081b697922857a8516f58d1009a881b0a1ec185046 8aa0c26e8eba84da96a673e01c1ba3b7b0b87682a5c0f2e8250fc80c722eb076
state/st/pdf_hash ab7b91f5162f17f2952eebd24e48c6dfdc11a49393a05bd7ceff9875b26ead38 910da3f406e6c5a37a66aae707a1cb9f4fd9b268c9405165d487b2ee08d28ed6
state/st/txt_hash dfc44dd241138af9033cbd49c4b6af3710a3b4fcfbef78f2fe83526937d84ec7 9eb18d0b7bea25d461a6295e9caef9be5110ddb5ada33057eff416697bb774a0
heuristics/cert_id Certificate Number: 2016/102 JISEC-CC-CRP-C0239
heuristics/cpe_matches cpe:2.3:a:cisco:unified_computing_system:5.5\(203\):*:*:*:*:*:*:* None
heuristics/extracted_versions 1.240, 5.5, 9.4, 1.13, 5.1, 7.4 1.57, 1.09.3, 7.23, 1.09, 1.13.1, 03.00.00, 01.23
heuristics/related_cves CVE-2018-0338 None
heuristics/scheme_data None
  • cert_id: C0239
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: Ricoh Aficio MP 4000/5000 series Savin 9040/9050 series Lanier MP 4000/5000 series Gestetner MP 4000/5000 series Nashuatec MP 4000/5000 series Rex-Rotary MP 4000/5000 series Infotec MP 4000/5000 series System/Copy: 1.09, Network Support: 7.23, Scanner: 01.23, Printer: 1.09, Fax: 03.00.00, Web Support: 1.57, Web Uapl: 1.13.1, Network Doc Box: 1.09.3C, Ic Key: 1100, Ic Hdd: 01
  • expiration_date: 2014-11
  • claim: EAL3
  • certification_date: 2009-11
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0239_it8206.html
  • toe_japan_name: Ricoh imagio MP 4000/5000 series System/Copy: 1.09, Network Support: 7.23, Scanner: 01.23, Printer: 1.09, Fax: 03.00.00, Web Support: 1.57, Web Uapl: 1.13.1, Network Doc Box: 1.09.3C, Ic Key: 1100, Ic Hdd: 01
  • enhanced:
    • product: Japan: Ricoh imagio MP 4000/5000 series Overseas: Ricoh Aficio MP 4000/5000 series Savin 9040/9050 series Lanier MP 4000/5000 series Gestetner MP 4000/5000 series Nashuatec MP 4000/5000 series Rex-Rotary MP 4000/5000 series Infotec MP 4000/5000 series
    • toe_version: System/Copy: 1.09 Network Support: 7.23 Scanner: 01.23 Printer: 1.09 Fax: 03.00.00 Web Support: 1.57 Web Uapl: 1.13.1 Network Doc Box: 1.09.3C Ic Key: 1100 Ic Hdd: 01
    • product_type: IT Product (Multi Function Product)
    • certification_date: 2009-11-13
    • cc_version: 2.3
    • assurance_level: EAL3
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • report_link: https://www.ipa.go.jp/en/security/c0239_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0239_img.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0239_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a digital MFP, made by RICOH COMPANY, LTD., that provides the functions of copier, scanner, printer and fax (optional). Those are for digitizing the paper document files, managing the document files and printing the document files. The TOE is an image I/O device that incorporates the functionality of copier, scanner, fax and printer. In general, the TOE is connected to an office LAN and is used to input, store and output the document data. TOE security functions The major security functions of the TOE are as follows: - Identification and Authentication Function and Document Data Access Control Function to protect the stored document data from the unauthorized access - Encryption Function to protect the stored document data from the leakage - Network Communication Data Protection Function to protect the communication data from the leakage or tampering - Telephone Line Intrusion Protection Function to prevent the unauthorized intrusion from a telephone line - MFP Control Software Verification Function to check the integrity of the control software
pdf_data/report_filename 2016_102_Cisco_ASA_ASAv_CRv1.0.pdf c0239_erpt.pdf
pdf_data/report_keywords/cc_cert_id
  • FR:
    • Certification Report 2016/102: 1
  • AU:
    • Certification Report 2016/102: 1
  • JP:
    • CRP-C0239-01: 1
    • Certification No. C0239: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.CONNECTIONS: 1
  • T:
    • T.ILLEGAL_USE: 3
    • T.UNAUTH_ACCESS: 3
    • T.ABUSE_SEC_MNG: 3
    • T.SALVAGE: 3
    • T.TRANSIT: 3
    • T.FAX_LINE: 4
  • A:
    • A.ADMIN: 2
    • A.SUPERVISOR: 1
    • A.NETWORK: 1
pdf_data/report_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.CONNECTIONS: 1
  • A.ADMIN: 2
  • A.SUPERVISOR: 1
  • A.NETWORK: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 3
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 5
  • TLS:
    • TLS:
      • TLS: 7
  • IPsec:
    • IPsec: 16
  • VPN:
    • VPN: 27
  • SSH:
    • SSH: 1
  • TLS:
    • SSL:
      • SSL: 7
pdf_data/report_keywords/crypto_protocol/SSH/SSH 5 1
pdf_data/report_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 7
  • SSL:
    • SSL: 7
pdf_data/report_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-512: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • SPA: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 15408:2005: 1
    • ISO/IEC 18045:2005: 2
  • CC:
    • CCMB-2005-08-001: 2
    • CCMB-2005-08-002: 2
    • CCMB-2005-08-003: 2
    • CCMB-2005-08-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/vendor
  • Cisco:
    • Cisco: 35
    • Cisco Systems: 9
pdf_data/report_metadata//Author Terence.Caulfield s-hara
pdf_data/report_metadata//CreationDate D:20161116092825+11'00' D:20100112162204+09'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 PScript5.dll Version 5.2
pdf_data/report_metadata//ModDate D:20161125133121+11'00' D:20100112162204+09'00'
pdf_data/report_metadata//Producer Acrobat Distiller 9.0.0 (Windows) Acrobat Distiller 6.0 (Windows)
pdf_data/report_metadata//Title Microsoft Word - EFC-T085 Cisco ASA and ASAv Certification Report v1.0.DOC Microsoft Word - C0239_Certification Report.doc
pdf_data/report_metadata/pdf_file_size_bytes 71070 282719
pdf_data/report_metadata/pdf_number_of_pages 24 33
pdf_data/st_filename 2016_102_Cisco_ASA_ASAv_STv3.0.pdf c0239_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-2048: 1
    • RSA-OAEP: 3
  • ECC:
    • ECDSA:
      • ECDSA: 17
    • ECC:
      • ECC: 19
  • FF:
    • DH:
      • DH: 12
      • Diffie-Hellman: 3
pdf_data/st_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 4
  • A.PHYSICAL: 2
  • A.TRUSTED_ADMIN: 4
  • A.CONNECTIONS: 1
  • A.ADMIN: 5
  • A.SUPERVISOR: 4
  • A.NETWORK: 5
pdf_data/st_keywords/cc_claims/O
  • O.PROTECTED_COMMUNICATIONS: 3
  • O.VERIFIABLE_UPDATES: 3
  • O.SYSTEM_MONITORING: 5
  • O.DISPLAY_BANNER: 3
  • O.TOE_ADMINISTRATION: 5
  • O.RESIDUAL_INFORMATION_CLEARING: 1
  • O.SESSION_LOCK: 6
  • O.TSF_SELF_TEST: 4
  • O.ADDRESS_FILTERING: 5
  • O.PORT_FILTERING: 4
  • O.STATEFUL_INSPECTION: 3
  • O.RELATED_CONNECTION_FILTERING: 3
  • O.AUTHENTICATION: 5
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 6
  • O.CLIENT_ESTABLISHMENT_CONSTRAINTS: 1
  • O.REMOTE_SESSION_TERMINATION: 3
  • O.ASSIGNED_PRIVATE_ADDRESS: 1
  • O.PROTECTED_: 1
  • O.VERIFIABLE_: 1
  • O.SYSTEM_: 1
  • O.DISPLAY_: 1
  • O.TOE_: 1
  • O.RESIDUAL_: 1
  • O.ADDRESS_: 1
  • O.RELATED_: 1
  • O.STATEFUL_: 1
  • O.AUTHENTICATIO: 1
  • O.CRYPTOGRAPHI: 1
  • O.CLIENT_ESTABLI: 1
  • O.REMOTE_SESSIO: 1
  • O.ASSIGNED_PRIV: 1
  • O.PROTECTED_COMMUNICA: 1
  • O.RESIDUAL_INFORMATION_: 2
  • O.RELATED_CONNECTION_FI: 2
  • O.CRYPTOGRAPHIC_FUNCTI: 1
  • O.CLIENT_ESTABLISHMENT_: 2
  • O.REMOTE_SESSION_TERMIN: 2
  • O.ASSIGNED_PRIVATE_ADDR: 2
  • O.PROTECTED_COMMUNICAT: 1
  • O.RESOURCE_AVAILABILITY: 1
  • O.CRYPTOGRAPHIC_FUNCTIO: 1
  • O.AUDIT: 15
  • O.DOC_ACC: 8
  • O.MANAGE: 12
  • O.MEM: 11
  • O.NET: 10
  • O.GENUINE: 9
  • O.LINE_PROTECT: 10
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_GENERAL_PURPOSE: 2
  • OE.PHYSICAL: 3
  • OE.TRUSTED_ADMIN: 2
  • OE.CONNECTIONS: 2
  • OE.NO_GENERAL_: 1
  • OE.TRUSTED_: 1
  • OE.ADMIN: 3
  • OE.SUPERVISOR: 3
  • OE.NETWORK: 3
pdf_data/st_keywords/cc_claims/T
  • T.ADMIN_ERROR: 4
  • T.TSF_FAILURE: 3
  • T.UNDETECTED_ACTIONS: 2
  • T.UNAUTHORIZED_ACCESS: 4
  • T.UNAUTHORIZED_UPDATE: 2
  • T.USER_DATA_REUSE: 4
  • T.NETWORK_DISCLOSURE: 6
  • T.NETWORK_MISUSE: 5
  • T.NETWORK_DOS: 4
  • T.REPLAY_ATTACK: 4
  • T.DATA_INTEGRITY: 2
  • T.UNAUTHORIZED_CONNECTION: 1
  • T.HIJACKED_SESSION: 2
  • T.UNPROTECTED_TRAFFIC: 4
  • T.UNAUTHORIZED_CONNECTI: 2
  • T.TRANSMIT: 1
  • T.NETWORK_ACCESS: 1
  • T.UNAUTHORIZED_CONNECTIONS: 1
  • T.ILLEGAL_USE: 4
  • T.UNAUTH_ACCESS: 3
  • T.ABUSE_SEC_MNG: 4
  • T.SALVAGE: 3
  • T.TRANSIT: 4
  • T.FAX_LINE: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 3
  • ACM:
    • ACM_CAP.3: 2
    • ACM_SCP.1: 2
  • ADO:
    • ADO_DEL.1: 2
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP.1: 2
    • ADV_HLD.2: 3
    • ADV_RCR.1: 2
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
  • ALC:
    • ALC_DVS.1: 3
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.1: 1
    • ATE_FUN.1: 2
    • ATE_IND.2: 2
  • AVA:
    • AVA_MSU.1: 2
    • AVA_SOF.1: 1
    • AVA_VLA.1: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 2
  • ADV_FSP.1: 2
  • ADV_HLD.2: 3
  • ADV_RCR.1: 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 1
  • ALC_DVS.1: 3
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 2
  • ATE_COV.2: 2
  • ATE_DPT.1: 1
  • ATE_FUN.1: 2
  • ATE_IND.2: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 3
  • AVA_MSU.1: 2
  • AVA_SOF.1: 1
  • AVA_VLA.1: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 9
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 7
    • FAU_GEN.2: 6
    • FAU_STG_EXT.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_SAR.1: 1
    • FAU_STG.1: 1
  • FCS:
    • FCS_CKM.1: 12
    • FCS_CKM_EXT.4: 7
    • FCS_COP.1: 28
    • FCS_RBG_EXT.1: 8
    • FCS_TLS_EXT.1: 7
    • FCS_SSH_EXT.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_TLS_EXT.1.1: 1
    • FCS_IKE_EXT.1: 1
  • FDP:
    • FDP_RIP.2: 6
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 6
    • FIA_UIA_EXT.1: 6
    • FIA_UAU_EXT.2: 5
    • FIA_UAU.7: 6
    • FIA_AFL.1: 5
    • FIA_PSK_EXT.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.5: 1
    • FIA_UAU.6: 1
  • FMT:
    • FMT_SMF.1: 7
    • FMT_MTD.1: 6
    • FMT_SMR.2: 5
    • FMT_MOF.1: 5
    • FMT_MOF.1.1: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
    • FMT_MSA.2: 1
    • FMT_MSA.3: 1
    • FMT_SFR.1: 1
  • FPT:
    • FPT_SKP_EXT.1: 5
    • FPT_APW_EXT.1: 5
    • FPT_STM.1: 6
    • FPT_TUD_EXT.1: 6
    • FPT_TST_EXT.1: 5
    • FPT_ITT.1: 4
    • FPT_FLS.1: 6
    • FPT_ITT.1.1: 1
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.1.2: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_FLS.1.1: 1
    • FPT_PTD_EXT.1: 2
    • FPT_RPL.1: 1
  • FRU:
    • FRU_RSA.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 7
    • FTA_SSL.3: 11
    • FTA_SSL.4: 6
    • FTA_TAB.1: 7
    • FTA_TSE.1: 5
    • FTA_VCM_EXT.1: 5
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 2
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
    • FTA_TSE.1.1: 1
    • FTA_VCM_EXT.1.1: 1
    • FTA_SSL_EXT: 1
  • FTP:
    • FTP_ITC.1: 7
    • FTP_TRP.1: 6
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 36
    • FAU_GEN.1.1: 1
    • FAU_SAR.1: 15
    • FAU_SAR.2: 12
    • FAU_STG.1: 14
    • FAU_STG.4: 14
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 18
    • FCS_COP.1: 18
    • FCS_CKM.2: 2
    • FCS_CKM.4: 5
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 20
    • FDP_ACF.1: 17
    • FDP_IFC.1: 18
    • FDP_IFF.1: 14
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_IFF.1.6: 1
  • FIA:
    • FIA_AFL.1: 16
    • FIA_ATD.1: 15
    • FIA_SOS.1: 16
    • FIA_UAU.2: 18
    • FIA_UAU.7: 14
    • FIA_UID.2: 16
    • FIA_USB.1: 12
    • FIA_UAU.1: 5
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UID.1: 9
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 2
  • FMT:
    • FMT_MSA.1: 14
    • FMT_MSA.3: 19
    • FMT_MTD.1: 14
    • FMT_SMF.1: 17
    • FMT_SMR.1: 20
    • FMT_MSA.2: 7
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 15
    • FPT_RVM.1: 43
    • FPT_SEP.1: 48
    • FPT_TST.1: 13
    • FPT_RVM.1.1: 1
    • FPT_SEP.1.1: 1
    • FPT_SEP.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_AMT.1: 4
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC.1: 13
    • FTP_TRP.1: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
    • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 7
  • FAU_GEN.2: 6
  • FAU_STG_EXT.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_SAR.1: 1
  • FAU_STG.1: 1
  • FAU_GEN.1: 36
  • FAU_GEN.1.1: 1
  • FAU_SAR.1: 15
  • FAU_SAR.2: 12
  • FAU_STG.1: 14
  • FAU_STG.4: 14
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 7 36
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 1 15
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 1 14
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 12
  • FCS_CKM_EXT.4: 7
  • FCS_COP.1: 28
  • FCS_RBG_EXT.1: 8
  • FCS_TLS_EXT.1: 7
  • FCS_SSH_EXT.1: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_IKE_EXT.1: 1
  • FCS_CKM.1: 18
  • FCS_COP.1: 18
  • FCS_CKM.2: 2
  • FCS_CKM.4: 5
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 28 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 4 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.2: 6
  • FDP_RIP.2.1: 1
  • FDP_ACC.1: 20
  • FDP_ACF.1: 17
  • FDP_IFC.1: 18
  • FDP_IFF.1: 14
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_IFF.1.6: 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 6
  • FIA_UIA_EXT.1: 6
  • FIA_UAU_EXT.2: 5
  • FIA_UAU.7: 6
  • FIA_AFL.1: 5
  • FIA_PSK_EXT.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UAU_EXT.5: 1
  • FIA_UAU.6: 1
  • FIA_AFL.1: 16
  • FIA_ATD.1: 15
  • FIA_SOS.1: 16
  • FIA_UAU.2: 18
  • FIA_UAU.7: 14
  • FIA_UID.2: 16
  • FIA_USB.1: 12
  • FIA_UAU.1: 5
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UID.1: 9
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 5 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 6 14
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 7
  • FMT_MTD.1: 6
  • FMT_SMR.2: 5
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MSA.2: 1
  • FMT_MSA.3: 1
  • FMT_SFR.1: 1
  • FMT_MSA.1: 14
  • FMT_MSA.3: 19
  • FMT_MTD.1: 14
  • FMT_SMF.1: 17
  • FMT_SMR.1: 20
  • FMT_MSA.2: 7
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 1 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 1 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 6 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 17
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SKP_EXT.1: 5
  • FPT_APW_EXT.1: 5
  • FPT_STM.1: 6
  • FPT_TUD_EXT.1: 6
  • FPT_TST_EXT.1: 5
  • FPT_ITT.1: 4
  • FPT_FLS.1: 6
  • FPT_ITT.1.1: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.1.2: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_FLS.1.1: 1
  • FPT_PTD_EXT.1: 2
  • FPT_RPL.1: 1
  • FPT_STM.1: 15
  • FPT_RVM.1: 43
  • FPT_SEP.1: 48
  • FPT_TST.1: 13
  • FPT_RVM.1.1: 1
  • FPT_SEP.1.1: 1
  • FPT_SEP.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_AMT.1: 4
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 6 15
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 7
  • FTP_TRP.1: 6
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 13
  • FTP_TRP.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 7 13
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 6 13
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.2 1 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.3 1 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 3
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 31
  • TLS:
    • TLS:
      • TLS: 22
      • TLS 1.0: 1
      • TLS 1.2: 1
      • TLS v1.0: 1
      • TLSv1.2: 1
  • IKE:
    • IKE: 33
    • IKEv2: 13
    • IKEv1: 1
  • IPsec:
    • IPsec: 76
  • VPN:
    • VPN: 77
  • TLS:
    • SSL:
      • SSL: 10
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 22
    • TLS 1.0: 1
    • TLS 1.2: 1
    • TLS v1.0: 1
    • TLSv1.2: 1
  • SSL:
    • SSL: 10
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 3
  • KEX:
    • Key Exchange: 2
  • KA:
    • Key Agreement: 7
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 4
      • SHA-384: 2
      • SHA-512: 7
      • SHA256: 6
  • PBKDF:
    • PBKDF2: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
  • RNG:
    • RBG: 2
  • TRNG:
    • TRNG: 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-3: 10
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 3
    • FIPS 140-2: 3
    • FIPS 186-3: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
    • FIPS PUB 180-4: 2
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-56B: 2
    • SP 800-90: 1
  • RFC:
    • RFC 2818: 1
    • RFC 4301: 1
    • RFC 4303: 2
    • RFC 3602: 1
    • RFC 6379: 1
    • RFC 5282: 1
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 2246: 1
    • RFC 5246: 1
    • RFC 5280: 2
    • RFC 2986: 1
    • RFC 2560: 1
    • RFC 5759: 1
    • RFC 791: 5
    • RFC 2460: 5
    • RFC 793: 5
    • RFC 768: 5
    • RFC 792: 3
    • RFC 4443: 3
    • RFC 959: 1
    • RFC 5735: 2
    • RFC 3513: 2
  • X509:
    • X.509: 2
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
  • FIPS:
    • FIPS197: 3
    • FIPS 197: 1
  • BSI:
    • BSI-AIS31: 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-3: 10
  • FIPS PUB 197: 1
  • FIPS PUB 186-2: 3
  • FIPS 140-2: 3
  • FIPS 186-3: 1
  • FIPS PUB 140-2: 1
  • FIPS PUB 186-4: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
  • FIPS PUB 180-4: 2
  • FIPS197: 3
  • FIPS 197: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 11
  • miscellaneous:
    • SEED:
      • SEED: 1
    • Skinny:
      • Skinny: 2
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • AES_competition:
    • AES:
      • AES: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 11 4
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/vendor
  • Cisco:
    • Cisco Systems, Inc: 10
    • Cisco: 20
pdf_data/st_metadata//Author Terence.Caulfield itoh masahiro
pdf_data/st_metadata//CreationDate D:20161110125039+11'00' D:20100112151008+09'00'
pdf_data/st_metadata//Creator PScript5.dll Version 5.2.2 PScript5.dll Version 5.2
pdf_data/st_metadata//ModDate D:20161125133048+11'00' D:20100112151008+09'00'
pdf_data/st_metadata//Producer Acrobat Distiller 9.0.0 (Windows) Acrobat Distiller 7.0.5 (Windows)
pdf_data/st_metadata//Title Microsoft Word - Cisco_ASA+ASAv_9.4.x_Security_Target _version 3.0_.docx Microsoft Word - 100111_MP_4000_ST_1.13_eng.doc
pdf_data/st_metadata/pdf_file_size_bytes 693295 641281
pdf_data/st_metadata/pdf_number_of_pages 115 100
dgst 0fc4a86821f53983 011a212ee8367e21