Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4
Certificate Number: 2016/102
Cisco Nexus 7000 Series Switch running Software version NX-OS version 5.1(a) and Cisco Secure Access Control Server (ACS) running version 5.2 patch 3
CCEVS-VR-10349-2011
name CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4 Cisco Nexus 7000 Series Switch running Software version NX-OS version 5.1(a) and Cisco Secure Access Control Server (ACS) running version 5.2 patch 3
not_valid_before 2016-11-10 2011-04-27
not_valid_after 2021-11-10 2015-02-26
scheme AU US
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016_102_Cisco_ASA_ASAv_STv3.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10349-st.pdf
security_level ALC_FLR.2, EAL4+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016_102_Cisco_ASA_ASAv_CRv1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10349-vr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Network Device Protection Profile Extended Package VPN Gateway', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_vpn_gw_ep_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_VPN_GW_EP_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf', 'pp_ids': frozenset({'PP_ND_TFFW_EP_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2013, 2, 5), 'maintenance_title': 'Cisco Nexus 7000 Series Switch running NX-OS version 5.2(5) and Cisco Secure Access Control Server (ACS) running ACS version 5.2 patch 10', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10349-add1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10349-st.pdf'})
state/report/pdf_hash e74bd5b8c2791f760987a41f42123bc35444babd821a2259af671c2904c22001 751857b7aa845c03318d432eb92b0d654e2168ed5425d41741057260f4a98425
state/report/txt_hash 4958acfe342eefcd64b872081b697922857a8516f58d1009a881b0a1ec185046 cd84335034fa4563b608d2bf8b3092a003f50fba21a04bae61cc3b9b4d68be29
state/st/pdf_hash ab7b91f5162f17f2952eebd24e48c6dfdc11a49393a05bd7ceff9875b26ead38 f24967f6b6ca9c60927a194a6874764ba67d8b2607b2bee10589b911a166f4da
state/st/txt_hash dfc44dd241138af9033cbd49c4b6af3710a3b4fcfbef78f2fe83526937d84ec7 e63cfe619ab545e0f4a6c9789e078379bc1e53a898175ebde6c1a2a1dd6fbab0
heuristics/cert_id Certificate Number: 2016/102 CCEVS-VR-10349-2011
heuristics/cert_lab None US
heuristics/cpe_matches cpe:2.3:a:cisco:unified_computing_system:5.5\(203\):*:*:*:*:*:*:* cpe:2.3:a:cisco:secure_access_control_server:5.2:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(7\):*:*:*:*:*:*:*, cpe:2.3:a:cisco:secure_access_control_server:5.1:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.1\(6\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.1\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\):-:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.1\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.1.3:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.1\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(4\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.1\(4\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(5\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(9\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.1\(5\):*:*:*:*:*:*:*
heuristics/related_cves CVE-2018-0338 CVE-2014-3295, CVE-2016-1453, CVE-2016-1351, CVE-2012-5424, CVE-2013-6975, CVE-2017-6770, CVE-2012-4135, CVE-2013-6982, CVE-2016-1409
heuristics/scheme_data None
  • product: Cisco Nexus 7000 Series Switch running software version NX-OS version 5.1(a) and Cisco Secure Access Control Server (ACS) running version 5.2 patch 3
  • id: CCEVS-VR-VID10349
  • url: https://www.niap-ccevs.org/product/10349
  • certification_date: 2011-04-27T00:04:00Z
  • expiration_date: 2015-02-05T00:00:00Z
  • category: Network Switch
  • vendor: Cisco Systems, Inc.
  • evaluation_facility: Leidos Common Criteria Testing Laboratory
  • scheme: US
pdf_data/report_filename 2016_102_Cisco_ASA_ASAv_CRv1.0.pdf st_vid10349-vr.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-10349-2011
    • cert_item: Cisco Systems, Inc, 170 West Tasman Dr., San Jose, CA 95134 Cisco Nexus 7000 Series Switch
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • FR:
    • Certification Report 2016/102: 1
  • AU:
    • Certification Report 2016/102: 1
  • US:
    • CCEVS-VR-10349-2011: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.CONNECTIONS: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 5
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 9
    • EAL4: 2
    • EAL 4 augmented: 2
    • EAL4 augmented: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 5
  • TLS:
    • TLS:
      • TLS: 7
  • IPsec:
    • IPsec: 16
  • VPN:
    • VPN: 27
  • SSH:
    • SSH: 3
pdf_data/report_keywords/crypto_protocol/SSH/SSH 5 3
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 7
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-512: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • SPA: 1
pdf_data/report_keywords/vendor/Cisco
  • Cisco: 35
  • Cisco Systems: 9
  • Cisco Systems, Inc: 8
  • Cisco: 97
  • Cisco Systems: 2
pdf_data/report_keywords/vendor/Cisco/Cisco 35 97
pdf_data/report_keywords/vendor/Cisco/Cisco Systems 9 2
pdf_data/report_metadata//Author Terence.Caulfield Tammy Compton
pdf_data/report_metadata//CreationDate D:20161116092825+11'00' D:20110512124706
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Microsoft® Office Word 2007
pdf_data/report_metadata//ModDate D:20161125133121+11'00' D:20110512124706
pdf_data/report_metadata//Producer Acrobat Distiller 9.0.0 (Windows) Microsoft® Office Word 2007
pdf_data/report_metadata//Title Microsoft Word - EFC-T085 Cisco ASA and ASAv Certification Report v1.0.DOC Validation Report for N7K
pdf_data/report_metadata/pdf_file_size_bytes 71070 421208
pdf_data/report_metadata/pdf_hyperlinks http://www.cisco.com/en/US/docs/switches/datacenter/sw/4_2/nx-os/licensing/guide/Cisco_Nexus_7000_Series_NX-OS_Licensing_Guide__Release_4.2.pdf, http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/security/command/reference/security_cmd.pdf, http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/layer2/configuration/guide/Cisco_Nexus_7000_Series_NX-OS_Layer_2_Switching_Configuration_Guide_Release_5.x.pdf, http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/layer2/command/reference/l2_cmd.pdf, http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/qos/configuration/guide/qos_cli.pdf, http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/system_management/command/reference/sm_cmd.pdf, http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/security/configuration/guide/Cisco_Nexus_7000_NX-OS_Security_Configuration_Guide__Release_5.x.pdf, http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/multicast/configuration/guide/multicast_cli.pdf, http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/qos/command/reference/qos_cmd.pdf, http://www.cisco.com/en/US/docs/net_mgmt/cisco_secure_access_control_system/5.2/user/guide/ACSuserguide.pdf, http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/multicast/command/reference/mcr_cmd.pdf, http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/unicast/configuration/guide/l3_nx-os.pdf, http://www.cisco.com/en/US/docs/net_mgmt/cisco_secure_access_control_system/5.2/command/reference/acs_5_1_cli_reference_guide.pdf, http://www.cisco.com/en/US/docs/switches/datacenter/hw/nexus7000/cmp/configuration/guide/n7cmp.pdf, http://www.cisco.com/en/US/docs/switches/datacenter/sw/system_messages/reference/sl_nx-os.pdf, http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/interfaces/configuration/guide/if_cli.pdf, http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/virtual_device_context/command/reference/vdc_cmd.pdf, http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/fundamentals/command/reference/fnd_cmd.pdf, http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/interfaces/command/reference/if_cmd.pdf, http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/unicast/command/reference/l3_cmd.pdf, http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/virtual_device_context/configuration/guide/vdc_nx-os.pdf, http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/fundamentals/configuration/guide/Cisco_Nexus_7000_Series_NX-OS_Fundamentals_Configuration_Guide_Release_5.x.pdf, http://www.cisco.com/en/US/docs/switches/datacenter/sw/5_x/nx-os/system_management/configuration/guide/sm_nx-os.pdf
pdf_data/report_metadata/pdf_number_of_pages 24 21
pdf_data/st_filename 2016_102_Cisco_ASA_ASAv_STv3.0.pdf st_vid10349-st.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-2048: 1
    • RSA-OAEP: 3
  • ECC:
    • ECDSA:
      • ECDSA: 17
    • ECC:
      • ECC: 19
  • FF:
    • DH:
      • DH: 12
      • Diffie-Hellman: 3
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 8
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • DH: 12
    • Diffie-Hellman: 3
  • DH:
    • Diffie-Hellman: 4
  • DSA:
    • DSA: 8
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • DH: 12
  • Diffie-Hellman: 3
  • Diffie-Hellman: 4
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 3 4
pdf_data/st_keywords/cc_claims
  • O:
    • O.PROTECTED_COMMUNICATIONS: 3
    • O.VERIFIABLE_UPDATES: 3
    • O.SYSTEM_MONITORING: 5
    • O.DISPLAY_BANNER: 3
    • O.TOE_ADMINISTRATION: 5
    • O.RESIDUAL_INFORMATION_CLEARING: 1
    • O.SESSION_LOCK: 6
    • O.TSF_SELF_TEST: 4
    • O.ADDRESS_FILTERING: 5
    • O.PORT_FILTERING: 4
    • O.STATEFUL_INSPECTION: 3
    • O.RELATED_CONNECTION_FILTERING: 3
    • O.AUTHENTICATION: 5
    • O.CRYPTOGRAPHIC_FUNCTIONS: 1
    • O.FAIL_SECURE: 6
    • O.CLIENT_ESTABLISHMENT_CONSTRAINTS: 1
    • O.REMOTE_SESSION_TERMINATION: 3
    • O.ASSIGNED_PRIVATE_ADDRESS: 1
    • O.PROTECTED_: 1
    • O.VERIFIABLE_: 1
    • O.SYSTEM_: 1
    • O.DISPLAY_: 1
    • O.TOE_: 1
    • O.RESIDUAL_: 1
    • O.ADDRESS_: 1
    • O.RELATED_: 1
    • O.STATEFUL_: 1
    • O.AUTHENTICATIO: 1
    • O.CRYPTOGRAPHI: 1
    • O.CLIENT_ESTABLI: 1
    • O.REMOTE_SESSIO: 1
    • O.ASSIGNED_PRIV: 1
    • O.PROTECTED_COMMUNICA: 1
    • O.RESIDUAL_INFORMATION_: 2
    • O.RELATED_CONNECTION_FI: 2
    • O.CRYPTOGRAPHIC_FUNCTI: 1
    • O.CLIENT_ESTABLISHMENT_: 2
    • O.REMOTE_SESSION_TERMIN: 2
    • O.ASSIGNED_PRIVATE_ADDR: 2
    • O.PROTECTED_COMMUNICAT: 1
    • O.RESOURCE_AVAILABILITY: 1
    • O.CRYPTOGRAPHIC_FUNCTIO: 1
  • T:
    • T.ADMIN_ERROR: 4
    • T.TSF_FAILURE: 3
    • T.UNDETECTED_ACTIONS: 2
    • T.UNAUTHORIZED_ACCESS: 4
    • T.UNAUTHORIZED_UPDATE: 2
    • T.USER_DATA_REUSE: 4
    • T.NETWORK_DISCLOSURE: 6
    • T.NETWORK_MISUSE: 5
    • T.NETWORK_DOS: 4
    • T.REPLAY_ATTACK: 4
    • T.DATA_INTEGRITY: 2
    • T.UNAUTHORIZED_CONNECTION: 1
    • T.HIJACKED_SESSION: 2
    • T.UNPROTECTED_TRAFFIC: 4
    • T.UNAUTHORIZED_CONNECTI: 2
    • T.TRANSMIT: 1
    • T.NETWORK_ACCESS: 1
    • T.UNAUTHORIZED_CONNECTIONS: 1
  • A:
    • A.NO_GENERAL_PURPOSE: 4
    • A.PHYSICAL: 2
    • A.TRUSTED_ADMIN: 4
    • A.CONNECTIONS: 1
  • OE:
    • OE.NO_GENERAL_PURPOSE: 2
    • OE.PHYSICAL: 3
    • OE.TRUSTED_ADMIN: 2
    • OE.CONNECTIONS: 2
    • OE.NO_GENERAL_: 1
    • OE.TRUSTED_: 1
  • T:
    • T.AVAIL: 3
    • T.NETTRAFFIC: 3
    • T.UNAUTHDEVICE: 3
    • T.IMPCONF: 3
    • T.ADMINAUTHOR: 3
    • T.ADMINAUDIT: 3
    • T.AUDITCOMP: 3
    • T.VDCCOMP: 3
    • T.VRFCOMP: 3
  • A:
    • A.PROTCT: 3
    • A.LOCATE: 3
    • A.MANAGE: 3
    • A.NOEVIL: 3
    • A.NOTRST: 3
  • OE:
    • OE.PERSON: 4
    • OE.INSTALL: 3
    • OE.PHYCAL: 1
    • OE.TIME: 3
    • OE.CTSCOMPATIBLE: 2
    • OE.EXTERNALAUTH: 2
    • OE.EXTENALAUTH: 1
pdf_data/st_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 4
  • A.PHYSICAL: 2
  • A.TRUSTED_ADMIN: 4
  • A.CONNECTIONS: 1
  • A.PROTCT: 3
  • A.LOCATE: 3
  • A.MANAGE: 3
  • A.NOEVIL: 3
  • A.NOTRST: 3
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_GENERAL_PURPOSE: 2
  • OE.PHYSICAL: 3
  • OE.TRUSTED_ADMIN: 2
  • OE.CONNECTIONS: 2
  • OE.NO_GENERAL_: 1
  • OE.TRUSTED_: 1
  • OE.PERSON: 4
  • OE.INSTALL: 3
  • OE.PHYCAL: 1
  • OE.TIME: 3
  • OE.CTSCOMPATIBLE: 2
  • OE.EXTERNALAUTH: 2
  • OE.EXTENALAUTH: 1
pdf_data/st_keywords/cc_claims/T
  • T.ADMIN_ERROR: 4
  • T.TSF_FAILURE: 3
  • T.UNDETECTED_ACTIONS: 2
  • T.UNAUTHORIZED_ACCESS: 4
  • T.UNAUTHORIZED_UPDATE: 2
  • T.USER_DATA_REUSE: 4
  • T.NETWORK_DISCLOSURE: 6
  • T.NETWORK_MISUSE: 5
  • T.NETWORK_DOS: 4
  • T.REPLAY_ATTACK: 4
  • T.DATA_INTEGRITY: 2
  • T.UNAUTHORIZED_CONNECTION: 1
  • T.HIJACKED_SESSION: 2
  • T.UNPROTECTED_TRAFFIC: 4
  • T.UNAUTHORIZED_CONNECTI: 2
  • T.TRANSMIT: 1
  • T.NETWORK_ACCESS: 1
  • T.UNAUTHORIZED_CONNECTIONS: 1
  • T.AVAIL: 3
  • T.NETTRAFFIC: 3
  • T.UNAUTHDEVICE: 3
  • T.IMPCONF: 3
  • T.ADMINAUTHOR: 3
  • T.ADMINAUDIT: 3
  • T.AUDITCOMP: 3
  • T.VDCCOMP: 3
  • T.VRFCOMP: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 3
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.3: 1
    • ADV_IMP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 5
    • ALC_CMC.4: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_IND.2: 1
    • ATE_DPT.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.3: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_REQ.2: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 2
  • ADV_ARC.1: 1
  • ADV_TDS.3: 1
  • ADV_IMP.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 1
  • ALC_FLR.2: 5
  • ALC_CMC.4: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 2
  • ATE_COV.2: 1
  • ATE_IND.2: 1
  • ATE_DPT.2: 1
  • ATE_FUN.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 3
  • AVA_VAN.3: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 4
    • EAL 4: 1
    • EAL4 augmented: 1
    • EAL 4 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 7
    • FAU_GEN.2: 6
    • FAU_STG_EXT.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_SAR.1: 1
    • FAU_STG.1: 1
  • FCS:
    • FCS_CKM.1: 12
    • FCS_CKM_EXT.4: 7
    • FCS_COP.1: 28
    • FCS_RBG_EXT.1: 8
    • FCS_TLS_EXT.1: 7
    • FCS_SSH_EXT.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_TLS_EXT.1.1: 1
    • FCS_IKE_EXT.1: 1
  • FDP:
    • FDP_RIP.2: 6
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 6
    • FIA_UIA_EXT.1: 6
    • FIA_UAU_EXT.2: 5
    • FIA_UAU.7: 6
    • FIA_AFL.1: 5
    • FIA_PSK_EXT.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.5: 1
    • FIA_UAU.6: 1
  • FMT:
    • FMT_SMF.1: 7
    • FMT_MTD.1: 6
    • FMT_SMR.2: 5
    • FMT_MOF.1: 5
    • FMT_MOF.1.1: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
    • FMT_MSA.2: 1
    • FMT_MSA.3: 1
    • FMT_SFR.1: 1
  • FPT:
    • FPT_SKP_EXT.1: 5
    • FPT_APW_EXT.1: 5
    • FPT_STM.1: 6
    • FPT_TUD_EXT.1: 6
    • FPT_TST_EXT.1: 5
    • FPT_ITT.1: 4
    • FPT_FLS.1: 6
    • FPT_ITT.1.1: 1
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.1.2: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_FLS.1.1: 1
    • FPT_PTD_EXT.1: 2
    • FPT_RPL.1: 1
  • FRU:
    • FRU_RSA.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 7
    • FTA_SSL.3: 11
    • FTA_SSL.4: 6
    • FTA_TAB.1: 7
    • FTA_TSE.1: 5
    • FTA_VCM_EXT.1: 5
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 2
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
    • FTA_TSE.1.1: 1
    • FTA_VCM_EXT.1.1: 1
    • FTA_SSL_EXT: 1
  • FTP:
    • FTP_ITC.1: 7
    • FTP_TRP.1: 6
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 16
    • FAU_SAR.1: 12
    • FAU_STG.1: 5
    • FAU_GEN.1.1: 1
    • FAU_SAR.1.1: 2
    • FAU_SAR.1.2: 2
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 56
    • FCS_CKM.4: 37
    • FCS_COP.1: 66
    • FCS_CKM.1.1: 3
    • FCS_CKM.2: 8
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 7
  • FDP:
    • FDP_ACC.1: 28
    • FDP_ACF.1: 18
    • FDP_IFC.1: 31
    • FDP_IFF.1: 20
    • FDP_ITC.1: 16
    • FDP_ITC.2: 16
    • FDP_ACC.1.1: 2
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_IFC.1.1: 2
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 2
    • FDP_IFF.1.3: 1
  • FIA:
    • FIA_UAU.1: 24
    • FIA_UAU.5: 19
    • FIA_UID.1: 40
    • FIA_UAU.1.1: 4
    • FIA_UAU.1.2: 4
    • FIA_UAU.5.1: 3
    • FIA_UAU.5.2: 2
    • FIA_UID.1.1: 4
    • FIA_UID.1.2: 3
  • FMT:
    • FMT_MSA.1: 37
    • FMT_MSA.3: 32
    • FMT_MTD.1: 10
    • FMT_SMF.1: 19
    • FMT_SMR.1: 35
    • FMT_MSA.1.1: 4
    • FMT_MSA.3.1: 4
    • FMT_MSA.3.2: 4
    • FMT_MTD.1.1: 2
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FLS.1: 6
    • FPT_STM.1: 9
    • FPT_FLS.1.1: 1
    • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 7
  • FAU_GEN.2: 6
  • FAU_STG_EXT.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_SAR.1: 1
  • FAU_STG.1: 1
  • FAU_GEN.1: 16
  • FAU_SAR.1: 12
  • FAU_STG.1: 5
  • FAU_GEN.1.1: 1
  • FAU_SAR.1.1: 2
  • FAU_SAR.1.2: 2
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 7 16
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 1 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 1 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 12
  • FCS_CKM_EXT.4: 7
  • FCS_COP.1: 28
  • FCS_RBG_EXT.1: 8
  • FCS_TLS_EXT.1: 7
  • FCS_SSH_EXT.1: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_IKE_EXT.1: 1
  • FCS_CKM.1: 56
  • FCS_CKM.4: 37
  • FCS_COP.1: 66
  • FCS_CKM.1.1: 3
  • FCS_CKM.2: 8
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 56
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 28 66
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 4 7
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.2: 6
  • FDP_RIP.2.1: 1
  • FDP_ACC.1: 28
  • FDP_ACF.1: 18
  • FDP_IFC.1: 31
  • FDP_IFF.1: 20
  • FDP_ITC.1: 16
  • FDP_ITC.2: 16
  • FDP_ACC.1.1: 2
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_IFC.1.1: 2
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 2
  • FDP_IFF.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 6
  • FIA_UIA_EXT.1: 6
  • FIA_UAU_EXT.2: 5
  • FIA_UAU.7: 6
  • FIA_AFL.1: 5
  • FIA_PSK_EXT.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UAU_EXT.5: 1
  • FIA_UAU.6: 1
  • FIA_UAU.1: 24
  • FIA_UAU.5: 19
  • FIA_UID.1: 40
  • FIA_UAU.1.1: 4
  • FIA_UAU.1.2: 4
  • FIA_UAU.5.1: 3
  • FIA_UAU.5.2: 2
  • FIA_UID.1.1: 4
  • FIA_UID.1.2: 3
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 7
  • FMT_MTD.1: 6
  • FMT_SMR.2: 5
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MSA.2: 1
  • FMT_MSA.3: 1
  • FMT_SFR.1: 1
  • FMT_MSA.1: 37
  • FMT_MSA.3: 32
  • FMT_MTD.1: 10
  • FMT_SMF.1: 19
  • FMT_SMR.1: 35
  • FMT_MSA.1.1: 4
  • FMT_MSA.3.1: 4
  • FMT_MSA.3.2: 4
  • FMT_MTD.1.1: 2
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 1 32
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 6 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 19
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SKP_EXT.1: 5
  • FPT_APW_EXT.1: 5
  • FPT_STM.1: 6
  • FPT_TUD_EXT.1: 6
  • FPT_TST_EXT.1: 5
  • FPT_ITT.1: 4
  • FPT_FLS.1: 6
  • FPT_ITT.1.1: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.1.2: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_FLS.1.1: 1
  • FPT_PTD_EXT.1: 2
  • FPT_RPL.1: 1
  • FPT_FLS.1: 6
  • FPT_STM.1: 9
  • FPT_FLS.1.1: 1
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 6 9
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 3
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 31
  • TLS:
    • TLS:
      • TLS: 22
      • TLS 1.0: 1
      • TLS 1.2: 1
      • TLS v1.0: 1
      • TLSv1.2: 1
  • IKE:
    • IKE: 33
    • IKEv2: 13
    • IKEv1: 1
  • IPsec:
    • IPsec: 76
  • VPN:
    • VPN: 77
  • SSH:
    • SSH: 25
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 38
pdf_data/st_keywords/crypto_protocol/SSH/SSH 31 25
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 22
    • TLS 1.0: 1
    • TLS 1.2: 1
    • TLS v1.0: 1
    • TLSv1.2: 1
  • SSL:
    • SSL: 1
  • TLS:
    • TLS: 38
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 22
  • TLS 1.0: 1
  • TLS 1.2: 1
  • TLS v1.0: 1
  • TLSv1.2: 1
  • TLS: 38
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 22 38
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 3
  • KEX:
    • Key Exchange: 2
  • KA:
    • Key Agreement: 7
  • MAC:
    • MAC: 74
pdf_data/st_keywords/crypto_scheme/MAC/MAC 3 74
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 4
      • SHA-384: 2
      • SHA-512: 7
      • SHA256: 6
  • PBKDF:
    • PBKDF2: 1
  • MD:
    • MD5:
      • MD5: 5
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
  • RNG:
    • RBG: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-3: 10
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 3
    • FIPS 140-2: 3
    • FIPS 186-3: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
    • FIPS PUB 180-4: 2
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-56B: 2
    • SP 800-90: 1
  • RFC:
    • RFC 2818: 1
    • RFC 4301: 1
    • RFC 4303: 2
    • RFC 3602: 1
    • RFC 6379: 1
    • RFC 5282: 1
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 2246: 1
    • RFC 5246: 1
    • RFC 5280: 2
    • RFC 2986: 1
    • RFC 2560: 1
    • RFC 5759: 1
    • RFC 791: 5
    • RFC 2460: 5
    • RFC 793: 5
    • RFC 768: 5
    • RFC 792: 3
    • RFC 4443: 3
    • RFC 959: 1
    • RFC 5735: 2
    • RFC 3513: 2
  • X509:
    • X.509: 2
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
  • FIPS:
    • FIPS 140-2: 23
  • CC:
    • CCMB-2009-07-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-009-001: 1
  • CCMB-2012-009-004: 1
  • CCMB-2009-07-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-3: 10
  • FIPS PUB 197: 1
  • FIPS PUB 186-2: 3
  • FIPS 140-2: 3
  • FIPS 186-3: 1
  • FIPS PUB 140-2: 1
  • FIPS PUB 186-4: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
  • FIPS PUB 180-4: 2
  • FIPS 140-2: 23
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 3 23
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 11
  • miscellaneous:
    • SEED:
      • SEED: 1
    • Skinny:
      • Skinny: 2
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • AES_competition:
    • AES:
      • AES: 10
  • DES:
    • 3DES:
      • TDES: 1
      • Triple-DES: 5
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 11 10
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 4
  • HMAC-SHA-256: 1
  • HMAC-SHA-384: 1
  • HMAC: 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 4 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/vendor/Cisco/Cisco 20 68
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 10 2
pdf_data/st_metadata
  • pdf_file_size_bytes: 693295
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 115
  • /Author: Terence.Caulfield
  • /CreationDate: D:20161110125039+11'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20161125133048+11'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /Title: Microsoft Word - Cisco_ASA+ASAv_9.4.x_Security_Target _version 3.0_.docx
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 3232297
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 87
  • /Producer: ESP Ghostscript 815.02
  • /CreationDate: D:20120817145343
  • /ModDate: D:20120817145343
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20161110125039+11'00' D:20120817145343
pdf_data/st_metadata//ModDate D:20161125133048+11'00' D:20120817145343
pdf_data/st_metadata//Producer Acrobat Distiller 9.0.0 (Windows) ESP Ghostscript 815.02
pdf_data/st_metadata/pdf_file_size_bytes 693295 3232297
pdf_data/st_metadata/pdf_number_of_pages 115 87
dgst 0fc4a86821f53983 582944bdde9508b3