Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4
Certificate Number: 2016/102
HP BladeSystem c7000 and c3000 Enclosure with Onboard Administrator (running firmware version 3.71), Virtual Connect (running firmware version 4.01), and HP Integrated Lights-Out 3 (version 1.50)
383-4-209
name CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4 HP BladeSystem c7000 and c3000 Enclosure with Onboard Administrator (running firmware version 3.71), Virtual Connect (running firmware version 4.01), and HP Integrated Lights-Out 3 (version 1.50)
category Network and Network-Related Devices and Systems Other Devices and Systems
not_valid_before 2016-11-10 2013-10-21
not_valid_after 2021-11-10 2018-12-09
scheme AU CA
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016_102_Cisco_ASA_ASAv_STv3.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-209%20ST%20v1.16.pdf
manufacturer Cisco Systems, Inc. Hewlett-Packard Company
manufacturer_web https://www.cisco.com https://www.hp.com
security_level ALC_FLR.2, EAL4+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016_102_Cisco_ASA_ASAv_CRv1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-209%20CR%20v1.1e.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-209%20cert%20signed%20v1.0e.doc
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Network Device Protection Profile Extended Package VPN Gateway', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_vpn_gw_ep_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_VPN_GW_EP_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf', 'pp_ids': frozenset({'PP_ND_TFFW_EP_V1.0'})})
state/cert/convert_garbage False True
state/cert/download_ok False True
state/cert/pdf_hash None cff9241ebfa4fc7d76e20c973d46d3d208a553135c506429ae79511d3d124df9
state/report/pdf_hash e74bd5b8c2791f760987a41f42123bc35444babd821a2259af671c2904c22001 3cccc018433d963b0f53cf50b6b5d8994a7cbaa745e49582bf74673553706721
state/report/txt_hash 4958acfe342eefcd64b872081b697922857a8516f58d1009a881b0a1ec185046 52b60ebdc5cd0ca1acce4c99e419d559f40231e10be91cd524e1db491500f17b
state/st/pdf_hash ab7b91f5162f17f2952eebd24e48c6dfdc11a49393a05bd7ceff9875b26ead38 61b12b7da9025ebc2d987bd364c10d012f371959ce2a7a493c9208b237200d35
state/st/txt_hash dfc44dd241138af9033cbd49c4b6af3710a3b4fcfbef78f2fe83526937d84ec7 bcd0079fc94df6455d19df28dc393391a509361453eebdb0fc8cb97287184722
heuristics/cert_id Certificate Number: 2016/102 383-4-209
heuristics/cert_lab None CANADA
heuristics/cpe_matches cpe:2.3:a:cisco:unified_computing_system:5.5\(203\):*:*:*:*:*:*:* None
heuristics/extracted_versions 1.240, 5.5, 9.4, 1.13, 5.1, 7.4 1.50, 4.01, 3.71
heuristics/related_cves CVE-2018-0338 None
pdf_data/cert_filename None 383-4-209 cert signed v1.0e.doc
pdf_data/report_filename 2016_102_Cisco_ASA_ASAv_CRv1.0.pdf 383-4-209 CR v1.1e.pdf
pdf_data/report_frontpage
  • CA:
    • cert_id: 383-4-209-CR
    • cert_lab: CANADA
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/cc_cert_id
  • FR:
    • Certification Report 2016/102: 1
  • AU:
    • Certification Report 2016/102: 1
  • CA:
    • 383-4-209-CR: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.CONNECTIONS: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 3
    • EAL 4+: 1
    • EAL4+: 1
    • EAL 4 augmented: 2
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 5
  • TLS:
    • TLS:
      • TLS: 7
  • IPsec:
    • IPsec: 16
  • VPN:
    • VPN: 27
  • SSH:
    • SSH: 1
pdf_data/report_keywords/crypto_protocol/SSH/SSH 5 1
pdf_data/report_keywords/hash_function/SHA
  • SHA2:
    • SHA-512: 1
  • SHA1:
    • SHA-1: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • PRNG: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • SPA: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 46-3: 1
    • FIPS 197: 1
    • FIPS 186-2: 2
    • FIPS 180-2: 1
    • FIPS 198: 1
  • ISO:
    • ISO/IEC 17025:2005: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • 3DES:
      • Triple-DES: 1
      • 3DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/vendor
  • Cisco:
    • Cisco: 35
    • Cisco Systems: 9
pdf_data/report_metadata
  • pdf_file_size_bytes: 71070
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
  • /Author: Terence.Caulfield
  • /CreationDate: D:20161116092825+11'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20161125133121+11'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /Title: Microsoft Word - EFC-T085 Cisco ASA and ASAv Certification Report v1.0.DOC
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 124779
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author: cpclark
  • /CCEF: CGI IT Security Evaluation & Test Facility
  • /CR date: 09 December 2013
  • /CR version: 1.1
  • /Certificate date: 09 December 2013
  • /Company: CSEC-CSTC
  • /CreationDate: D:20160427080307-04'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /Developer name: Hewlett-Packard Development Company, L.P.
  • /Document number: 383-4-209-CR
  • /ETR title, version, date: EAL4+ Common Criteria Evaluation of HP BladeSystem c7000 and c3000 Enclosure with Onboard Administrator (running firmware version 3.7), Virtual Connect (running firmware version 4.01), and HP Integrated Lights-Out (version 1.5), v1.0, October 21, 2013
  • /Evaluation completion date: 21 October 2013
  • /ModDate: D:20160427080313-04'00'
  • /Producer: Adobe PDF Library 11.0
  • /ST Title: Hewlett-Packard Development Company, L.P. BladeSystem c7000 and c3000 Security Target
  • /ST date: 9 December 2013
  • /ST version: 1.16
  • /SourceModified: D:20160427115942
  • /Sponsor: Hewlett-Packard Development Company, L.P.
  • /TOE Version: 5.0
  • /TOE name and version: HP BladeSystem c7000 and c3000 Enclosure with Onboard Administrator (running firmware version 3.71), Virtual Connect (running firmware version 4.01), and HP Integrated Lights-Out 3 (version 1.50)
  • /TOE short name: HP BladeSystem
  • /Title: EAL 2 Evaluation of <TOE name and version>
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Terence.Caulfield cpclark
pdf_data/report_metadata//CreationDate D:20161116092825+11'00' D:20160427080307-04'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Acrobat PDFMaker 11 for Word
pdf_data/report_metadata//ModDate D:20161125133121+11'00' D:20160427080313-04'00'
pdf_data/report_metadata//Producer Acrobat Distiller 9.0.0 (Windows) Adobe PDF Library 11.0
pdf_data/report_metadata//Title Microsoft Word - EFC-T085 Cisco ASA and ASAv Certification Report v1.0.DOC EAL 2 Evaluation of <TOE name and version>
pdf_data/report_metadata/pdf_file_size_bytes 71070 124779
pdf_data/report_metadata/pdf_number_of_pages 24 16
pdf_data/st_filename 2016_102_Cisco_ASA_ASAv_STv3.0.pdf 383-4-209 ST v1.16.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-2048: 1
    • RSA-OAEP: 3
  • ECC:
    • ECDSA:
      • ECDSA: 17
    • ECC:
      • ECC: 19
  • FF:
    • DH:
      • DH: 12
      • Diffie-Hellman: 3
  • FF:
    • DSA:
      • DSA: 3
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • DH: 12
    • Diffie-Hellman: 3
  • DSA:
    • DSA: 3
pdf_data/st_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 4
  • A.PHYSICAL: 2
  • A.TRUSTED_ADMIN: 4
  • A.CONNECTIONS: 1
  • A.CRYPTO: 2
  • A.LOCATE: 2
  • A.MANAGE: 2
  • A.PROTECT: 2
pdf_data/st_keywords/cc_claims/O
  • O.PROTECTED_COMMUNICATIONS: 3
  • O.VERIFIABLE_UPDATES: 3
  • O.SYSTEM_MONITORING: 5
  • O.DISPLAY_BANNER: 3
  • O.TOE_ADMINISTRATION: 5
  • O.RESIDUAL_INFORMATION_CLEARING: 1
  • O.SESSION_LOCK: 6
  • O.TSF_SELF_TEST: 4
  • O.ADDRESS_FILTERING: 5
  • O.PORT_FILTERING: 4
  • O.STATEFUL_INSPECTION: 3
  • O.RELATED_CONNECTION_FILTERING: 3
  • O.AUTHENTICATION: 5
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 6
  • O.CLIENT_ESTABLISHMENT_CONSTRAINTS: 1
  • O.REMOTE_SESSION_TERMINATION: 3
  • O.ASSIGNED_PRIVATE_ADDRESS: 1
  • O.PROTECTED_: 1
  • O.VERIFIABLE_: 1
  • O.SYSTEM_: 1
  • O.DISPLAY_: 1
  • O.TOE_: 1
  • O.RESIDUAL_: 1
  • O.ADDRESS_: 1
  • O.RELATED_: 1
  • O.STATEFUL_: 1
  • O.AUTHENTICATIO: 1
  • O.CRYPTOGRAPHI: 1
  • O.CLIENT_ESTABLI: 1
  • O.REMOTE_SESSIO: 1
  • O.ASSIGNED_PRIV: 1
  • O.PROTECTED_COMMUNICA: 1
  • O.RESIDUAL_INFORMATION_: 2
  • O.RELATED_CONNECTION_FI: 2
  • O.CRYPTOGRAPHIC_FUNCTI: 1
  • O.CLIENT_ESTABLISHMENT_: 2
  • O.REMOTE_SESSION_TERMIN: 2
  • O.ASSIGNED_PRIVATE_ADDR: 2
  • O.PROTECTED_COMMUNICAT: 1
  • O.RESOURCE_AVAILABILITY: 1
  • O.CRYPTOGRAPHIC_FUNCTIO: 1
  • O.ADMIN: 8
  • O.AUDIT: 4
  • O.AUTHENTICATE: 10
  • O.ACCESS: 4
  • O.FAILURE_OR_TAMPER: 6
  • O.FLOWS: 4
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_GENERAL_PURPOSE: 2
  • OE.PHYSICAL: 3
  • OE.TRUSTED_ADMIN: 2
  • OE.CONNECTIONS: 2
  • OE.NO_GENERAL_: 1
  • OE.TRUSTED_: 1
  • OE.OS: 3
  • OE.PROTECT: 3
  • OE.CLIENTS: 5
pdf_data/st_keywords/cc_claims/T
  • T.ADMIN_ERROR: 4
  • T.TSF_FAILURE: 3
  • T.UNDETECTED_ACTIONS: 2
  • T.UNAUTHORIZED_ACCESS: 4
  • T.UNAUTHORIZED_UPDATE: 2
  • T.USER_DATA_REUSE: 4
  • T.NETWORK_DISCLOSURE: 6
  • T.NETWORK_MISUSE: 5
  • T.NETWORK_DOS: 4
  • T.REPLAY_ATTACK: 4
  • T.DATA_INTEGRITY: 2
  • T.UNAUTHORIZED_CONNECTION: 1
  • T.HIJACKED_SESSION: 2
  • T.UNPROTECTED_TRAFFIC: 4
  • T.UNAUTHORIZED_CONNECTI: 2
  • T.TRANSMIT: 1
  • T.NETWORK_ACCESS: 1
  • T.UNAUTHORIZED_CONNECTIONS: 1
  • T.MASQUERADE: 2
  • T.UNAUTH: 2
  • T.IMPROPER_CONFIG: 2
  • T.FAILURE: 2
  • T.TAMPER: 2
  • T.FLOWS: 2
  • T.WEAKCIPHERS: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 3
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 4
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 2
  • ADV_ARC.1: 1
  • ADV_FSP.4: 1
  • ADV_IMP.1: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 3
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 1
  • ALC_FLR.2: 4
  • ALC_CMC.4: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 2
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 3
  • AVA_VAN.3: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4+: 4
    • EAL4: 1
    • EAL4 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 7
    • FAU_GEN.2: 6
    • FAU_STG_EXT.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_SAR.1: 1
    • FAU_STG.1: 1
  • FCS:
    • FCS_CKM.1: 12
    • FCS_CKM_EXT.4: 7
    • FCS_COP.1: 28
    • FCS_RBG_EXT.1: 8
    • FCS_TLS_EXT.1: 7
    • FCS_SSH_EXT.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_TLS_EXT.1.1: 1
    • FCS_IKE_EXT.1: 1
  • FDP:
    • FDP_RIP.2: 6
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 6
    • FIA_UIA_EXT.1: 6
    • FIA_UAU_EXT.2: 5
    • FIA_UAU.7: 6
    • FIA_AFL.1: 5
    • FIA_PSK_EXT.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.5: 1
    • FIA_UAU.6: 1
  • FMT:
    • FMT_SMF.1: 7
    • FMT_MTD.1: 6
    • FMT_SMR.2: 5
    • FMT_MOF.1: 5
    • FMT_MOF.1.1: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
    • FMT_MSA.2: 1
    • FMT_MSA.3: 1
    • FMT_SFR.1: 1
  • FPT:
    • FPT_SKP_EXT.1: 5
    • FPT_APW_EXT.1: 5
    • FPT_STM.1: 6
    • FPT_TUD_EXT.1: 6
    • FPT_TST_EXT.1: 5
    • FPT_ITT.1: 4
    • FPT_FLS.1: 6
    • FPT_ITT.1.1: 1
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.1.2: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_FLS.1.1: 1
    • FPT_PTD_EXT.1: 2
    • FPT_RPL.1: 1
  • FRU:
    • FRU_RSA.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 7
    • FTA_SSL.3: 11
    • FTA_SSL.4: 6
    • FTA_TAB.1: 7
    • FTA_TSE.1: 5
    • FTA_VCM_EXT.1: 5
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 2
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
    • FTA_TSE.1.1: 1
    • FTA_VCM_EXT.1.1: 1
    • FTA_SSL_EXT: 1
  • FTP:
    • FTP_ITC.1: 7
    • FTP_TRP.1: 6
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 20
    • FAU_SAR.1: 6
    • FAU_STG.1: 7
    • FAU_STG.4: 6
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 9
    • FCS_CKM.4: 10
    • FCS_COP.1: 8
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 23
    • FDP_ACF.1: 14
    • FDP_IFC.1: 20
    • FDP_IFF.1: 27
    • FDP_RIP.1: 12
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_RIP.1.1: 2
  • FIA:
    • FIA_SOS.1: 14
    • FIA_UAU.2: 6
    • FIA_UID.2: 10
    • FIA_UAU.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UID.1: 16
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MOF.1: 9
    • FMT_MSA.1: 20
    • FMT_MSA.3: 24
    • FMT_MTD.1: 7
    • FMT_SMF.1: 12
    • FMT_SMR.1: 36
    • FMT_MOF.1.1: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_FLS.1: 8
    • FPT_PHP.2: 6
    • FPT_RCV.2: 6
    • FPT_STM.1: 10
    • FPT_TST.1: 18
    • FPT_FLS.1.1: 1
    • FPT_PHP.1: 1
    • FPT_PHP.2.1: 1
    • FPT_PHP.2.2: 1
    • FPT_PHP.2.3: 1
    • FPT_RCV.1: 1
    • FPT_RCV.2.1: 1
    • FPT_RCV.2.2: 1
    • FPT_STM.1.1: 1
  • FRU:
    • FRU_FLT.2: 6
    • FRU_FLT.1: 1
    • FRU_FLT.2.1: 1
  • FTA:
    • FTA_SSL.3: 7
    • FTA_TAB.1: 7
    • FTA_TSE.1: 7
    • FTA_SSL.3.1: 1
    • FTA_TAB.1.1: 1
    • FTA_TSE.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 7
  • FAU_GEN.2: 6
  • FAU_STG_EXT.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_SAR.1: 1
  • FAU_STG.1: 1
  • FAU_GEN.1: 20
  • FAU_SAR.1: 6
  • FAU_STG.1: 7
  • FAU_STG.4: 6
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 7 20
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 1 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 1 7
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 12
  • FCS_CKM_EXT.4: 7
  • FCS_COP.1: 28
  • FCS_RBG_EXT.1: 8
  • FCS_TLS_EXT.1: 7
  • FCS_SSH_EXT.1: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_IKE_EXT.1: 1
  • FCS_CKM.1: 9
  • FCS_CKM.4: 10
  • FCS_COP.1: 8
  • FCS_CKM.1.1: 1
  • FCS_CKM.2: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 28 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 4 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.2: 6
  • FDP_RIP.2.1: 1
  • FDP_ACC.1: 23
  • FDP_ACF.1: 14
  • FDP_IFC.1: 20
  • FDP_IFF.1: 27
  • FDP_RIP.1: 12
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_RIP.1.1: 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 6
  • FIA_UIA_EXT.1: 6
  • FIA_UAU_EXT.2: 5
  • FIA_UAU.7: 6
  • FIA_AFL.1: 5
  • FIA_PSK_EXT.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UAU_EXT.5: 1
  • FIA_UAU.6: 1
  • FIA_SOS.1: 14
  • FIA_UAU.2: 6
  • FIA_UID.2: 10
  • FIA_UAU.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.1: 16
  • FIA_UID.2.1: 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 7
  • FMT_MTD.1: 6
  • FMT_SMR.2: 5
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MSA.2: 1
  • FMT_MSA.3: 1
  • FMT_SFR.1: 1
  • FMT_MOF.1: 9
  • FMT_MSA.1: 20
  • FMT_MSA.3: 24
  • FMT_MTD.1: 7
  • FMT_SMF.1: 12
  • FMT_SMR.1: 36
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 5 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 1 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 6 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 12
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SKP_EXT.1: 5
  • FPT_APW_EXT.1: 5
  • FPT_STM.1: 6
  • FPT_TUD_EXT.1: 6
  • FPT_TST_EXT.1: 5
  • FPT_ITT.1: 4
  • FPT_FLS.1: 6
  • FPT_ITT.1.1: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.1.2: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_FLS.1.1: 1
  • FPT_PTD_EXT.1: 2
  • FPT_RPL.1: 1
  • FPT_FLS.1: 8
  • FPT_PHP.2: 6
  • FPT_RCV.2: 6
  • FPT_STM.1: 10
  • FPT_TST.1: 18
  • FPT_FLS.1.1: 1
  • FPT_PHP.1: 1
  • FPT_PHP.2.1: 1
  • FPT_PHP.2.2: 1
  • FPT_PHP.2.3: 1
  • FPT_RCV.1: 1
  • FPT_RCV.2.1: 1
  • FPT_RCV.2.2: 1
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 6 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 6 10
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_RSA.1: 1
  • FRU_FLT.2: 6
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL_EXT.1: 7
  • FTA_SSL.3: 11
  • FTA_SSL.4: 6
  • FTA_TAB.1: 7
  • FTA_TSE.1: 5
  • FTA_VCM_EXT.1: 5
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 2
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_TSE.1.1: 1
  • FTA_VCM_EXT.1.1: 1
  • FTA_SSL_EXT: 1
  • FTA_SSL.3: 7
  • FTA_TAB.1: 7
  • FTA_TSE.1: 7
  • FTA_SSL.3.1: 1
  • FTA_TAB.1.1: 1
  • FTA_TSE.1.1: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 11 7
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3.1 2 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_TSE.1 5 7
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 3
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 1
  • OFB:
    • OFB: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 3 4
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 31
  • TLS:
    • TLS:
      • TLS: 22
      • TLS 1.0: 1
      • TLS 1.2: 1
      • TLS v1.0: 1
      • TLSv1.2: 1
  • IKE:
    • IKE: 33
    • IKEv2: 13
    • IKEv1: 1
  • IPsec:
    • IPsec: 76
  • VPN:
    • VPN: 77
  • SSH:
    • SSH: 12
  • TLS:
    • SSL:
      • SSL: 1
pdf_data/st_keywords/crypto_protocol/SSH/SSH 31 12
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 22
    • TLS 1.0: 1
    • TLS 1.2: 1
    • TLS v1.0: 1
    • TLSv1.2: 1
  • SSL:
    • SSL: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 3
  • KEX:
    • Key Exchange: 2
  • KA:
    • Key Agreement: 7
  • MAC:
    • MAC: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 4
      • SHA-384: 2
      • SHA-512: 7
      • SHA256: 6
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-224: 1
      • SHA-384: 1
      • SHA-512: 2
      • SHA-256: 2
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 3 6
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 4
  • SHA-384: 2
  • SHA-512: 7
  • SHA256: 6
  • SHA-224: 1
  • SHA-384: 1
  • SHA-512: 2
  • SHA-256: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 4 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 2 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 7 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
  • RNG:
    • RBG: 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • physical tampering: 7
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-3: 10
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 3
    • FIPS 140-2: 3
    • FIPS 186-3: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
    • FIPS PUB 180-4: 2
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-56B: 2
    • SP 800-90: 1
  • RFC:
    • RFC 2818: 1
    • RFC 4301: 1
    • RFC 4303: 2
    • RFC 3602: 1
    • RFC 6379: 1
    • RFC 5282: 1
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 2246: 1
    • RFC 5246: 1
    • RFC 5280: 2
    • RFC 2986: 1
    • RFC 2560: 1
    • RFC 5759: 1
    • RFC 791: 5
    • RFC 2460: 5
    • RFC 793: 5
    • RFC 768: 5
    • RFC 792: 3
    • RFC 4443: 3
    • RFC 959: 1
    • RFC 5735: 2
    • RFC 3513: 2
  • X509:
    • X.509: 2
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
  • FIPS:
    • FIPS 140-2: 6
    • FIPS21: 1
    • FIPS26: 1
    • FIPS 197: 1
    • FIPS 46-3: 1
    • FIPS 180-3: 1
    • FIPS 186-3: 1
    • FIPS42: 1
  • PKCS:
    • PKCS#1: 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-3: 10
  • FIPS PUB 197: 1
  • FIPS PUB 186-2: 3
  • FIPS 140-2: 3
  • FIPS 186-3: 1
  • FIPS PUB 140-2: 1
  • FIPS PUB 186-4: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
  • FIPS PUB 180-4: 2
  • FIPS 140-2: 6
  • FIPS21: 1
  • FIPS26: 1
  • FIPS 197: 1
  • FIPS 46-3: 1
  • FIPS 180-3: 1
  • FIPS 186-3: 1
  • FIPS42: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 3 6
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 11
  • miscellaneous:
    • SEED:
      • SEED: 1
    • Skinny:
      • Skinny: 2
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • 3DES:
      • TDES: 3
      • 3DES: 2
  • constructions:
    • MAC:
      • HMAC: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 11 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 4
  • HMAC-SHA-256: 1
  • HMAC-SHA-384: 1
  • HMAC: 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 4 5
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/vendor
  • Cisco:
    • Cisco Systems, Inc: 10
    • Cisco: 20
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 693295
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 115
  • /Author: Terence.Caulfield
  • /CreationDate: D:20161110125039+11'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20161125133048+11'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /Title: Microsoft Word - Cisco_ASA+ASAv_9.4.x_Security_Target _version 3.0_.docx
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1333687
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 66
  • /Title: Security Target
  • /Author: Nathan Lee
  • /Subject: BladeSystem c7000 and c3000
  • /Creator: Microsoft® Word 2013
  • /CreationDate: D:20160419155429-04'00'
  • /ModDate: D:20160419155429-04'00'
  • /Producer: Microsoft® Word 2013
  • pdf_hyperlinks: http://www.hp.com/, http://www.corsec.com/, mailto:[email protected]
pdf_data/st_metadata//Author Terence.Caulfield Nathan Lee
pdf_data/st_metadata//CreationDate D:20161110125039+11'00' D:20160419155429-04'00'
pdf_data/st_metadata//Creator PScript5.dll Version 5.2.2 Microsoft® Word 2013
pdf_data/st_metadata//ModDate D:20161125133048+11'00' D:20160419155429-04'00'
pdf_data/st_metadata//Producer Acrobat Distiller 9.0.0 (Windows) Microsoft® Word 2013
pdf_data/st_metadata//Title Microsoft Word - Cisco_ASA+ASAv_9.4.x_Security_Target _version 3.0_.docx Security Target
pdf_data/st_metadata/pdf_file_size_bytes 693295 1333687
pdf_data/st_metadata/pdf_hyperlinks http://www.hp.com/, http://www.corsec.com/, mailto:[email protected]
pdf_data/st_metadata/pdf_number_of_pages 115 66
dgst 0fc4a86821f53983 6fdb29937100b8c5