Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4
Certificate Number: 2016/102
Cisco ASA 5510, 5520, and 5540 Adaptive Security Appliances and Cisco PIX 515, 515E, 525, 535 Security Appliances, Version 7.0(6)
CCEVS-VR-0017-2007
name CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4 Cisco ASA 5510, 5520, and 5540 Adaptive Security Appliances and Cisco PIX 515, 515E, 525, 535 Security Appliances, Version 7.0(6)
category Network and Network-Related Devices and Systems Boundary Protection Devices and Systems
not_valid_before 2016-11-10 2007-03-09
not_valid_after 2021-11-10 2012-09-06
scheme AU US
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016_102_Cisco_ASA_ASAv_STv3.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6016-st.pdf
security_level EAL4+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016_102_Cisco_ASA_ASAv_CRv1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6016-vr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Network Device Protection Profile Extended Package VPN Gateway', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_vpn_gw_ep_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_VPN_GW_EP_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf', 'pp_ids': frozenset({'PP_ND_TFFW_EP_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2009, 5, 15), 'maintenance_title': 'Cisco PIX Security Appliances 515/515E, PIX 525, PIX 535 and Adaptive Security Appliances (ASA) 5505, 5510, 5520, 5540, and 5550 Version 7.2(4)18', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6016-add2.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2008, 11, 25), 'maintenance_title': 'Cisco PIX Security Appliances 515/515E, PIX 525, PIX 535 and Adaptive Security Appliances (ASA) 5510, ASA 5520, and ASA 5540 Version 7.2(2.27)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6016-add1.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2009, 5, 15), 'maintenance_title': 'Cisco PIX Security Appliances 515/515E, PIX 525, PIX 535 and Adaptive Security Appliances (ASA) 5510, ASA 5520, and ASA 5540 Version 7.2(4.30)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6016-add3.pdf', 'maintenance_st_link': None})
state/report/pdf_hash e74bd5b8c2791f760987a41f42123bc35444babd821a2259af671c2904c22001 c5f718faa1199a4e44aab525c9acd11bd63f3396b9a7b017b9dc834b85c8bb9e
state/report/txt_hash 4958acfe342eefcd64b872081b697922857a8516f58d1009a881b0a1ec185046 d6184c2c17bf1b3df81340b09778b3b0f8e1a6e51109ba449ddb4649a9a580ab
state/st/pdf_hash ab7b91f5162f17f2952eebd24e48c6dfdc11a49393a05bd7ceff9875b26ead38 b79b5a0219482795ff4e502f76c4846a82d3b70d0664a6f116b2ca7eefc3ceb5
state/st/txt_hash dfc44dd241138af9033cbd49c4b6af3710a3b4fcfbef78f2fe83526937d84ec7 5a65c6b30b13993c6a8b8887fabb6c06ba9c0fc95aec5bffdbd144b161e5e484
heuristics/cert_id Certificate Number: 2016/102 CCEVS-VR-0017-2007
heuristics/cert_lab None US
heuristics/cpe_matches cpe:2.3:a:cisco:unified_computing_system:5.5\(203\):*:*:*:*:*:*:* cpe:2.3:h:cisco:adaptive_security_appliance_5540:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:pix-515:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:asa_5520:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:pix-525:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:asa-5540:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:adaptive_security_appliance_5510:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:adaptive_security_appliance_5520:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:asa_5540:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:asa-5520:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:pix-535:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:pix-515e:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:asa_5510:-:*:*:*:*:*:*:*
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1 ADV_FSP.2, ALC_TAT.1, ALC_DVS.1, AGD_ADM.1, AVA_MSU.2, ADV_HLD.2, ALC_FLR.1, ADV_RCR.1, ALC_LCD.1, ATE_COV.2, AVA_SOF.1, ATE_FUN.1, ATE_DPT.1, AVA_VLA.2, ATE_IND.2, ADV_IMP.1, ADV_SPM.1, AGD_USR.1, ADV_LLD.1
heuristics/extracted_versions 1.240, 5.5, 9.4, 1.13, 5.1, 7.4 7.0
heuristics/related_cves CVE-2018-0338 None
heuristics/scheme_data None
  • product: Cisco ASA 5510, 5520, and 5540 Adaptive Security Appliances and Cisco PIX 515, 515E, 525, 535 Security Appliances, Version 7.0(6)
  • id: CCEVS-VR-VID6016
  • url: https://www.niap-ccevs.org/product/6016
  • certification_date: 2007-03-09T00:03:00Z
  • expiration_date: None
  • category: Firewall
  • vendor: Cisco Systems, Inc.
  • evaluation_facility: Arca CCTL
  • scheme: US
pdf_data/report_filename 2016_102_Cisco_ASA_ASAv_CRv1.0.pdf st_vid6016-vr.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-07-0017
    • cert_item: Cisco PIX Security Appliances 515, 515E, 525, 535 and Adaptive Security Appliances 5510, 5520 and 5540, Version 7.0(6
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • FR:
    • Certification Report 2016/102: 1
  • AU:
    • Certification Report 2016/102: 1
  • US:
    • CCEVS-VR-07-0017: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.CONNECTIONS: 1
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_CAP.4: 1
    • ACM_AUT.1: 1
    • ACM_SCP.2: 1
  • ADO:
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.2: 1
    • ADV_HLD.2: 1
    • ADV_LLD.1: 1
    • ADV_IMP.1: 1
    • ADV_RCR.1: 1
    • ADV_SPM.1: 1
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
  • ALC:
    • ALC_DVS.1: 1
    • ALC_TAT.1: 1
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VLA.3: 1
    • AVA_MSU.2: 1
    • AVA_VLA.2: 1
    • AVA_SOF.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 3
    • EAL 1: 1
    • EAL4+: 1
    • EAL4: 2
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_STG.1: 1
  • FPT:
    • FPT_SEP: 3
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 5
  • TLS:
    • TLS:
      • TLS: 7
  • IPsec:
    • IPsec: 16
  • VPN:
    • VPN: 27
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 1
pdf_data/report_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 7
  • SSL:
    • SSL: 1
  • TLS:
    • TLS: 1
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 7 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-512: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • SPA: 1
pdf_data/report_keywords/vendor
  • Cisco:
    • Cisco: 35
    • Cisco Systems: 9
  • Microsoft:
    • Microsoft: 1
  • Cisco:
    • Cisco: 60
    • Cisco Systems: 4
    • Cisco Systems, Inc: 1
pdf_data/report_keywords/vendor/Cisco
  • Cisco: 35
  • Cisco Systems: 9
  • Cisco: 60
  • Cisco Systems: 4
  • Cisco Systems, Inc: 1
pdf_data/report_keywords/vendor/Cisco/Cisco 35 60
pdf_data/report_keywords/vendor/Cisco/Cisco Systems 9 4
pdf_data/report_metadata
  • pdf_file_size_bytes: 71070
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
  • /Author: Terence.Caulfield
  • /CreationDate: D:20161116092825+11'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20161125133121+11'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /Title: Microsoft Word - EFC-T085 Cisco ASA and ASAv Certification Report v1.0.DOC
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 250226
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
  • /CreationDate: D:20070601120725-04'00'
  • /Subject: CCEVS Validation Report - Cisco TPIX Security Appliances 515, 515E, 525, 535 and Adaptive Security Appliances 5510, 5520 and 5540, Version 7.0
  • /Author:
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /ModDate: D:20070601120827-04'00'
  • /SourceModified: D:20070601160501
  • /Title: VID6016-VR-0001 DRAFT
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Terence.Caulfield
pdf_data/report_metadata//CreationDate D:20161116092825+11'00' D:20070601120725-04'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Acrobat PDFMaker 7.0 for Word
pdf_data/report_metadata//ModDate D:20161125133121+11'00' D:20070601120827-04'00'
pdf_data/report_metadata//Producer Acrobat Distiller 9.0.0 (Windows) Acrobat Distiller 7.0 (Windows)
pdf_data/report_metadata//Title Microsoft Word - EFC-T085 Cisco ASA and ASAv Certification Report v1.0.DOC VID6016-VR-0001 DRAFT
pdf_data/report_metadata/pdf_file_size_bytes 71070 250226
pdf_data/report_metadata/pdf_number_of_pages 24 19
pdf_data/st_filename 2016_102_Cisco_ASA_ASAv_STv3.0.pdf st_vid6016-st.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-2048: 1
    • RSA-OAEP: 3
  • ECC:
    • ECDSA:
      • ECDSA: 17
    • ECC:
      • ECC: 19
  • FF:
    • DH:
      • DH: 12
      • Diffie-Hellman: 3
pdf_data/st_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 4
  • A.PHYSICAL: 2
  • A.TRUSTED_ADMIN: 4
  • A.CONNECTIONS: 1
  • A.PHYSEC: 1
  • A.PROTECTPF: 2
  • A.MODEXP: 1
  • A.GENPUR: 1
  • A.PUBLIC: 1
  • A.NOEVIL: 1
  • A.SINGEN: 1
  • A.DIRECT: 1
  • A.NOREMO: 1
  • A.REMACC: 1
pdf_data/st_keywords/cc_claims/O
  • O.PROTECTED_COMMUNICATIONS: 3
  • O.VERIFIABLE_UPDATES: 3
  • O.SYSTEM_MONITORING: 5
  • O.DISPLAY_BANNER: 3
  • O.TOE_ADMINISTRATION: 5
  • O.RESIDUAL_INFORMATION_CLEARING: 1
  • O.SESSION_LOCK: 6
  • O.TSF_SELF_TEST: 4
  • O.ADDRESS_FILTERING: 5
  • O.PORT_FILTERING: 4
  • O.STATEFUL_INSPECTION: 3
  • O.RELATED_CONNECTION_FILTERING: 3
  • O.AUTHENTICATION: 5
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 6
  • O.CLIENT_ESTABLISHMENT_CONSTRAINTS: 1
  • O.REMOTE_SESSION_TERMINATION: 3
  • O.ASSIGNED_PRIVATE_ADDRESS: 1
  • O.PROTECTED_: 1
  • O.VERIFIABLE_: 1
  • O.SYSTEM_: 1
  • O.DISPLAY_: 1
  • O.TOE_: 1
  • O.RESIDUAL_: 1
  • O.ADDRESS_: 1
  • O.RELATED_: 1
  • O.STATEFUL_: 1
  • O.AUTHENTICATIO: 1
  • O.CRYPTOGRAPHI: 1
  • O.CLIENT_ESTABLI: 1
  • O.REMOTE_SESSIO: 1
  • O.ASSIGNED_PRIV: 1
  • O.PROTECTED_COMMUNICA: 1
  • O.RESIDUAL_INFORMATION_: 2
  • O.RELATED_CONNECTION_FI: 2
  • O.CRYPTOGRAPHIC_FUNCTI: 1
  • O.CLIENT_ESTABLISHMENT_: 2
  • O.REMOTE_SESSION_TERMIN: 2
  • O.ASSIGNED_PRIVATE_ADDR: 2
  • O.PROTECTED_COMMUNICAT: 1
  • O.RESOURCE_AVAILABILITY: 1
  • O.CRYPTOGRAPHIC_FUNCTIO: 1
  • O.IDAUTH: 9
  • O.SINUSE: 4
  • O.MEDIAT: 14
  • O.SECSTA: 13
  • O.ENCRYP: 4
  • O.SELPRO: 8
  • O.AUDREC: 7
  • O.ACCOUN: 5
  • O.SECFUN: 17
  • O.LIMEXT: 5
  • O.EAL: 6
  • O.IDAU: 1
  • O.SINU: 1
  • O.MEDI: 1
  • O.SECS: 1
  • O.ENCR: 1
  • O.SELP: 1
  • O.AUDR: 1
  • O.ACCO: 1
  • O.SECF: 1
  • O.LIME: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_GENERAL_PURPOSE: 2
  • OE.PHYSICAL: 3
  • OE.TRUSTED_ADMIN: 2
  • OE.CONNECTIONS: 2
  • OE.NO_GENERAL_: 1
  • OE.TRUSTED_: 1
  • OE.IDAUTH: 8
  • OE.SINUSE: 6
  • OE.PHYSEC: 3
  • OE.MODEXP: 2
  • OE.GENPUR: 2
  • OE.PUBLIC: 3
  • OE.NOEVIL: 2
  • OE.SINGEN: 2
  • OE.DIRECT: 2
  • OE.NOREMO: 2
  • OE.REMACC: 2
  • OE.GUIDAN: 3
  • OE.ADMTRA: 3
pdf_data/st_keywords/cc_claims/T
  • T.ADMIN_ERROR: 4
  • T.TSF_FAILURE: 3
  • T.UNDETECTED_ACTIONS: 2
  • T.UNAUTHORIZED_ACCESS: 4
  • T.UNAUTHORIZED_UPDATE: 2
  • T.USER_DATA_REUSE: 4
  • T.NETWORK_DISCLOSURE: 6
  • T.NETWORK_MISUSE: 5
  • T.NETWORK_DOS: 4
  • T.REPLAY_ATTACK: 4
  • T.DATA_INTEGRITY: 2
  • T.UNAUTHORIZED_CONNECTION: 1
  • T.HIJACKED_SESSION: 2
  • T.UNPROTECTED_TRAFFIC: 4
  • T.UNAUTHORIZED_CONNECTI: 2
  • T.TRANSMIT: 1
  • T.NETWORK_ACCESS: 1
  • T.UNAUTHORIZED_CONNECTIONS: 1
  • T.NOAUTH: 8
  • T.REPEAT: 3
  • T.REPLAY: 4
  • T.ASPOOF: 2
  • T.MEDIAT: 2
  • T.OLDINF: 2
  • T.PROCOM: 2
  • T.AUDACC: 5
  • T.SELPRO: 3
  • T.AUDFUL: 3
  • T.MODEXP: 2
  • T.TUSAGE: 3
  • T.NOAUT: 1
  • T.REPE: 1
  • T.REPL: 1
  • T.ASP: 1
  • T.MED: 1
  • T.OLDI: 1
  • T.PROCO: 1
  • T.AUDAC: 1
  • T.SELP: 1
  • T.AUD: 1
  • T.MODE: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 3
  • ACM:
    • ACM_AUT.1: 12
    • ACM_CAP.4: 22
    • ACM_SCP.2: 7
    • ACM_CAP.3: 3
    • ACM_SCP.1: 1
  • ADO:
    • ADO_DEL.2: 10
    • ADO_IGS.1: 9
    • ADO_DEL.1: 1
  • ADV:
    • ADV_FSP.2: 12
    • ADV_HLD.2: 16
    • ADV_IMP.1: 9
    • ADV_LLD.1: 18
    • ADV_RCR.1: 10
    • ADV_SPM.1: 11
    • ADV_FSP.1: 10
    • ADV_RCR: 2
    • ADV_HLD.1: 2
  • AGD:
    • AGD_ADM.1: 16
    • AGD_USR.1: 14
    • AGD_ADM: 1
  • ALC:
    • ALC_FLR.1: 17
    • ALC_DVS.1: 10
    • ALC_LCD.1: 9
    • ALC_TAT.1: 9
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.2: 7
    • ATE_DPT.1: 7
    • ATE_FUN.1: 14
    • ATE_IND.2: 9
    • ATE_COV.1: 1
  • AVA:
    • AVA_MSU.2: 15
    • AVA_SOF.1: 8
    • AVA_VLA.2: 15
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 2
  • ADV_FSP.2: 12
  • ADV_HLD.2: 16
  • ADV_IMP.1: 9
  • ADV_LLD.1: 18
  • ADV_RCR.1: 10
  • ADV_SPM.1: 11
  • ADV_FSP.1: 10
  • ADV_RCR: 2
  • ADV_HLD.1: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.1 2 10
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_ADM.1: 16
  • AGD_USR.1: 14
  • AGD_ADM: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 1
  • ALC_FLR.1: 17
  • ALC_DVS.1: 10
  • ALC_LCD.1: 9
  • ALC_TAT.1: 9
  • ALC_TAT: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 2
  • ATE_COV.2: 7
  • ATE_DPT.1: 7
  • ATE_FUN.1: 14
  • ATE_IND.2: 9
  • ATE_COV.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 3
  • AVA_MSU.2: 15
  • AVA_SOF.1: 8
  • AVA_VLA.2: 15
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 4: 3
    • EAL4: 6
    • EAL 4 augmented: 1
    • EAL4 augmented: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 7
    • FAU_GEN.2: 6
    • FAU_STG_EXT.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_SAR.1: 1
    • FAU_STG.1: 1
  • FCS:
    • FCS_CKM.1: 12
    • FCS_CKM_EXT.4: 7
    • FCS_COP.1: 28
    • FCS_RBG_EXT.1: 8
    • FCS_TLS_EXT.1: 7
    • FCS_SSH_EXT.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_TLS_EXT.1.1: 1
    • FCS_IKE_EXT.1: 1
  • FDP:
    • FDP_RIP.2: 6
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 6
    • FIA_UIA_EXT.1: 6
    • FIA_UAU_EXT.2: 5
    • FIA_UAU.7: 6
    • FIA_AFL.1: 5
    • FIA_PSK_EXT.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.5: 1
    • FIA_UAU.6: 1
  • FMT:
    • FMT_SMF.1: 7
    • FMT_MTD.1: 6
    • FMT_SMR.2: 5
    • FMT_MOF.1: 5
    • FMT_MOF.1.1: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
    • FMT_MSA.2: 1
    • FMT_MSA.3: 1
    • FMT_SFR.1: 1
  • FPT:
    • FPT_SKP_EXT.1: 5
    • FPT_APW_EXT.1: 5
    • FPT_STM.1: 6
    • FPT_TUD_EXT.1: 6
    • FPT_TST_EXT.1: 5
    • FPT_ITT.1: 4
    • FPT_FLS.1: 6
    • FPT_ITT.1.1: 1
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.1.2: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_FLS.1.1: 1
    • FPT_PTD_EXT.1: 2
    • FPT_RPL.1: 1
  • FRU:
    • FRU_RSA.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 7
    • FTA_SSL.3: 11
    • FTA_SSL.4: 6
    • FTA_TAB.1: 7
    • FTA_TSE.1: 5
    • FTA_VCM_EXT.1: 5
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 2
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
    • FTA_TSE.1.1: 1
    • FTA_VCM_EXT.1.1: 1
    • FTA_SSL_EXT: 1
  • FTP:
    • FTP_ITC.1: 7
    • FTP_TRP.1: 6
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 15
    • FAU_SAR.1: 7
    • FAU_SAR.3: 6
    • FAU_STG.1: 6
    • FAU_STG.4: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.3: 1
  • FCS:
    • FCS_COP.1: 11
    • FCS_COP.1.1: 1
    • FCS_CKM.1: 2
    • FCS_CKM.4: 2
  • FDP:
    • FDP_RIP.1: 7
    • FDP_IFC.1: 22
    • FDP_IFF.1: 23
    • FDP_ITC.1: 1
    • FDP_IFC.1.1: 2
    • FDP_IFF.1.1: 4
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_IFF.1.6: 2
    • FDP_RIP.1.1: 1
    • FDP_ACC.1: 4
  • FIA:
    • FIA_AFL.1: 10
    • FIA_ATD.1: 10
    • FIA_UAU.5: 19
    • FIA_UID.2: 10
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 2
    • FIA_UAU.1: 3
    • FIA_ATD.1.1: 5
    • FIA_UAU.5.1: 2
    • FIA_UAU.5.2: 2
    • FIA_UID.2.1: 2
    • FIA_UID.1: 1
    • FIA_UAU.2: 1
  • FMT:
    • FMT_SMR.1: 24
    • FMT_MSA: 1
    • FMT_MOF.1: 14
    • FMT_MSA.1: 27
    • FMT_MSA.3: 10
    • FMT_MTD.1: 15
    • FMT_MTD.2: 7
    • FMT_SMF.1: 18
    • FMT_MSA.2: 2
    • FMT_MOF.1.1: 2
    • FMT_MSA.1.1: 4
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 2
    • FMT_MTD.2.1: 1
    • FMT_MTD.2.2: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SEP.1.2: 1
  • FPT:
    • FPT_RVM.1: 7
    • FPT_SEP.1: 6
    • FPT_STM.1: 8
    • FPT_STM.1.1: 3
    • FPT_RVM.1.1: 1
    • FPT_SEP.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 7
  • FAU_GEN.2: 6
  • FAU_STG_EXT.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_SAR.1: 1
  • FAU_STG.1: 1
  • FAU_GEN.1: 15
  • FAU_SAR.1: 7
  • FAU_SAR.3: 6
  • FAU_STG.1: 6
  • FAU_STG.4: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.3: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 7 15
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 1 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 1 6
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 12
  • FCS_CKM_EXT.4: 7
  • FCS_COP.1: 28
  • FCS_RBG_EXT.1: 8
  • FCS_TLS_EXT.1: 7
  • FCS_SSH_EXT.1: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_IKE_EXT.1: 1
  • FCS_COP.1: 11
  • FCS_COP.1.1: 1
  • FCS_CKM.1: 2
  • FCS_CKM.4: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 28 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 4 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.2: 6
  • FDP_RIP.2.1: 1
  • FDP_RIP.1: 7
  • FDP_IFC.1: 22
  • FDP_IFF.1: 23
  • FDP_ITC.1: 1
  • FDP_IFC.1.1: 2
  • FDP_IFF.1.1: 4
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_IFF.1.6: 2
  • FDP_RIP.1.1: 1
  • FDP_ACC.1: 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 6
  • FIA_UIA_EXT.1: 6
  • FIA_UAU_EXT.2: 5
  • FIA_UAU.7: 6
  • FIA_AFL.1: 5
  • FIA_PSK_EXT.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UAU_EXT.5: 1
  • FIA_UAU.6: 1
  • FIA_AFL.1: 10
  • FIA_ATD.1: 10
  • FIA_UAU.5: 19
  • FIA_UID.2: 10
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 2
  • FIA_UAU.1: 3
  • FIA_ATD.1.1: 5
  • FIA_UAU.5.1: 2
  • FIA_UAU.5.2: 2
  • FIA_UID.2.1: 2
  • FIA_UID.1: 1
  • FIA_UAU.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 5 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 7
  • FMT_MTD.1: 6
  • FMT_SMR.2: 5
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MSA.2: 1
  • FMT_MSA.3: 1
  • FMT_SFR.1: 1
  • FMT_SMR.1: 24
  • FMT_MSA: 1
  • FMT_MOF.1: 14
  • FMT_MSA.1: 27
  • FMT_MSA.3: 10
  • FMT_MTD.1: 15
  • FMT_MTD.2: 7
  • FMT_SMF.1: 18
  • FMT_MSA.2: 2
  • FMT_MOF.1.1: 2
  • FMT_MSA.1.1: 4
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 2
  • FMT_MTD.2.1: 1
  • FMT_MTD.2.2: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SEP.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 5 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 1 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 6 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 18
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SKP_EXT.1: 5
  • FPT_APW_EXT.1: 5
  • FPT_STM.1: 6
  • FPT_TUD_EXT.1: 6
  • FPT_TST_EXT.1: 5
  • FPT_ITT.1: 4
  • FPT_FLS.1: 6
  • FPT_ITT.1.1: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.1.2: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_FLS.1.1: 1
  • FPT_PTD_EXT.1: 2
  • FPT_RPL.1: 1
  • FPT_RVM.1: 7
  • FPT_SEP.1: 6
  • FPT_STM.1: 8
  • FPT_STM.1.1: 3
  • FPT_RVM.1.1: 1
  • FPT_SEP.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 6 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1.1 1 3
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 3
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 31
  • TLS:
    • TLS:
      • TLS: 22
      • TLS 1.0: 1
      • TLS 1.2: 1
      • TLS v1.0: 1
      • TLSv1.2: 1
  • IKE:
    • IKE: 33
    • IKEv2: 13
    • IKEv1: 1
  • IPsec:
    • IPsec: 76
  • VPN:
    • VPN: 77
  • SSH:
    • SSH: 2
pdf_data/st_keywords/crypto_protocol/SSH/SSH 31 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 3
  • KEX:
    • Key Exchange: 2
  • KA:
    • Key Agreement: 7
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 4
      • SHA-384: 2
      • SHA-512: 7
      • SHA256: 6
  • PBKDF:
    • PBKDF2: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
  • RNG:
    • RBG: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-3: 10
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 3
    • FIPS 140-2: 3
    • FIPS 186-3: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
    • FIPS PUB 180-4: 2
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-56B: 2
    • SP 800-90: 1
  • RFC:
    • RFC 2818: 1
    • RFC 4301: 1
    • RFC 4303: 2
    • RFC 3602: 1
    • RFC 6379: 1
    • RFC 5282: 1
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 2246: 1
    • RFC 5246: 1
    • RFC 5280: 2
    • RFC 2986: 1
    • RFC 2560: 1
    • RFC 5759: 1
    • RFC 791: 5
    • RFC 2460: 5
    • RFC 793: 5
    • RFC 768: 5
    • RFC 792: 3
    • RFC 4443: 3
    • RFC 959: 1
    • RFC 5735: 2
    • RFC 3513: 2
  • X509:
    • X.509: 2
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
  • FIPS:
    • FIPS140: 1
    • FIPS 140-1: 2
    • FIPS 140-2: 4
    • FIPS 46-3: 1
    • FIPS 197: 1
    • FIPS PUB 46-3: 3
    • FIPS PUB 197: 1
    • FIPS PUB 140-1: 2
    • FIPS 140: 3
    • FIPS PUB 140-2: 4
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-3: 10
  • FIPS PUB 197: 1
  • FIPS PUB 186-2: 3
  • FIPS 140-2: 3
  • FIPS 186-3: 1
  • FIPS PUB 140-2: 1
  • FIPS PUB 186-4: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
  • FIPS PUB 180-4: 2
  • FIPS140: 1
  • FIPS 140-1: 2
  • FIPS 140-2: 4
  • FIPS 46-3: 1
  • FIPS 197: 1
  • FIPS PUB 46-3: 3
  • FIPS PUB 197: 1
  • FIPS PUB 140-1: 2
  • FIPS 140: 3
  • FIPS PUB 140-2: 4
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 3 4
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 140-2 1 4
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 11
  • miscellaneous:
    • SEED:
      • SEED: 1
    • Skinny:
      • Skinny: 2
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • AES_competition:
    • AES:
      • AES: 4
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 1
  • miscellaneous:
    • Skinny:
      • Skinny: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 11 4
pdf_data/st_keywords/symmetric_crypto/miscellaneous
  • SEED:
    • SEED: 1
  • Skinny:
    • Skinny: 2
  • Skinny:
    • Skinny: 6
pdf_data/st_keywords/symmetric_crypto/miscellaneous/Skinny/Skinny 2 6
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/vendor
  • Cisco:
    • Cisco Systems, Inc: 10
    • Cisco: 20
  • Microsoft:
    • Microsoft: 2
  • Cisco:
    • Cisco Systems, Inc: 5
    • Cisco: 181
    • Cisco Systems: 5
pdf_data/st_keywords/vendor/Cisco
  • Cisco Systems, Inc: 10
  • Cisco: 20
  • Cisco Systems, Inc: 5
  • Cisco: 181
  • Cisco Systems: 5
pdf_data/st_keywords/vendor/Cisco/Cisco 20 181
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 10 5
pdf_data/st_metadata//Author Terence.Caulfield sheema
pdf_data/st_metadata//CreationDate D:20161110125039+11'00' D:20070522104813-07'00'
pdf_data/st_metadata//Creator PScript5.dll Version 5.2.2 FrameMaker 5.5.6p145
pdf_data/st_metadata//ModDate D:20161125133048+11'00' D:20070601120934-04'00'
pdf_data/st_metadata//Producer Acrobat Distiller 9.0.0 (Windows) Acrobat Distiller 6.0 (Windows)
pdf_data/st_metadata//Title Microsoft Word - Cisco_ASA+ASAv_9.4.x_Security_Target _version 3.0_.docx asastd4.fm
pdf_data/st_metadata/pdf_file_size_bytes 693295 761890
pdf_data/st_metadata/pdf_hyperlinks http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html
pdf_data/st_metadata/pdf_number_of_pages 115 68
dgst 0fc4a86821f53983 68779fbe32d5b2d6