Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4
Certificate Number: 2016/102
Cisco Network Convergence System 540, 5500 and 5700 (NCS540, NCS5500, NCS5700) Series running IOS-XR, version 7.4.1
NSCIB-CC-0597525-CR
name CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4 Cisco Network Convergence System 540, 5500 and 5700 (NCS540, NCS5500, NCS5700) Series running IOS-XR, version 7.4.1
not_valid_before 2016-11-10 2023-04-21
not_valid_after 2021-11-10 2028-04-21
scheme AU NL
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016_102_Cisco_ASA_ASAv_STv3.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0597525-ST-v1.1.pdf
status archived active
security_level ALC_FLR.2, EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016_102_Cisco_ASA_ASAv_CRv1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0597525-CR-1.0.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-23-0597525-Cert.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Network Device Protection Profile Extended Package VPN Gateway', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_vpn_gw_ep_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_VPN_GW_EP_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf', 'pp_ids': frozenset({'PP_ND_TFFW_EP_V1.0'})})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 293761091bb2cc499d7931317c0f4236e1416961aa4128b3be3e3ca715f069dd
state/cert/txt_hash None dbeba3befcc87910b13fb43a4074b21c89d8d6eb5c6d664dd6c60a4b9f3287a1
state/report/pdf_hash e74bd5b8c2791f760987a41f42123bc35444babd821a2259af671c2904c22001 711a72ab03bffbd114606cdd5f285378f3a18ec4ea9a1bb4a45f38e338eec0ba
state/report/txt_hash 4958acfe342eefcd64b872081b697922857a8516f58d1009a881b0a1ec185046 6b653bd4120340587a2581ce8fc5b8628550db8f0a47b86f01d0b22eb46ef5c0
state/st/pdf_hash ab7b91f5162f17f2952eebd24e48c6dfdc11a49393a05bd7ceff9875b26ead38 20ce09e5f67df23f7c7b38818757ee04aba0ee2565436f9ad267cadca2f44a78
state/st/txt_hash dfc44dd241138af9033cbd49c4b6af3710a3b4fcfbef78f2fe83526937d84ec7 7363e61cf7acdbadd1d198f6e813da9f0e6a799884e998ddeee57fa0f7f8623e
heuristics/cert_id Certificate Number: 2016/102 NSCIB-CC-0597525-CR
heuristics/cert_lab None
heuristics/cpe_matches cpe:2.3:a:cisco:unified_computing_system:5.5\(203\):*:*:*:*:*:*:* None
heuristics/extracted_versions 1.240, 5.5, 9.4, 1.13, 5.1, 7.4 7.4.1
heuristics/related_cves CVE-2018-0338 None
heuristics/scheme_data None
  • manufacturer: Cisco Systems Inc.
  • product: Cisco Network Convergence System 540, 5500 and 5700 (NCS540, NCS5500, NCS5700) Series running IOS-XR, version 7.4.1
  • scheme: NSCIB
  • cert_id: CC-23-0597525
  • manufacturer_link: www.cisco.com
  • level: EAL2 augmented with ALC_FLR.2
  • cert_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2023/05/nscib-cc-23-0597525-cert.pdf
  • report_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2023/05/nscib-cc-0597525-cr-1.0.pdf
  • target_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2023/05/nscib-cc-0597525-st-v1.1.pdf
pdf_data/cert_filename None NSCIB-CC-23-0597525-Cert.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • NL:
      • CC-23-0597525: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL2: 2
      • EAL4: 1
      • EAL2 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.2: 1
      • ALC_FLR.3: 2
  • cc_sfr:
  • cc_claims:
    • R:
      • R.L: 1
  • vendor:
    • Cisco:
      • Cisco Systems: 1
      • Cisco: 1
  • eval_facility:
    • SGS:
      • SGS: 1
      • SGS Brightsight: 1
    • BrightSight:
      • Brightsight: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408-1: 1
      • ISO/IEC 15408-2: 1
      • ISO/IEC 15408-3: 1
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 269253
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: kruitr
  • /CreationDate: D:20230503093711+02'00'
  • /Creator: Bullzip PDF Printer (11.10.0.2761)
  • /ModDate: D:20230503093848+02'00'
  • /Producer: PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH
  • /Title: Microsoft Word - NSCIB-CC-23-0597525-Cert.doc
  • pdf_hyperlinks:
pdf_data/report_filename 2016_102_Cisco_ASA_ASAv_CRv1.0.pdf NSCIB-CC-0597525-CR-1.0.pdf
pdf_data/report_frontpage
  • NL:
    • cert_id: NSCIB-CC-0597525-CR
    • cert_item: Cisco Network Convergence System 540, 5500 and 5700 (NCS540, NCS5500, NCS5700) Series running IOS-XR, version 7.4.1
    • developer: Cisco Systems Inc
    • cert_lab: SGS Brightsight B.V.
pdf_data/report_keywords/cc_cert_id
  • FR:
    • Certification Report 2016/102: 1
  • AU:
    • Certification Report 2016/102: 1
  • NL:
    • NSCIB-CC-0597525-CR: 15
pdf_data/report_keywords/cc_claims
  • A:
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.CONNECTIONS: 1
pdf_data/report_keywords/cc_sar
  • AGD:
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.2: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL4: 1
    • EAL2: 1
    • EAL2+: 3
    • EAL 2: 1
    • EAL 2+: 1
    • EAL2 augmented: 1
    • EAL 2 augmented: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • following proprietary or non-standard algorithms, protocols and implementations: <none>, which are out of scope as there are no security claims relating to these. Page: 13/15 of report number: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 5
  • TLS:
    • TLS:
      • TLS: 7
  • IPsec:
    • IPsec: 16
  • VPN:
    • VPN: 27
  • SSH:
    • SSH: 4
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/report_keywords/crypto_protocol/SSH/SSH 5 4
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 7 1
pdf_data/report_keywords/eval_facility
  • SGS:
    • SGS: 2
    • SGS Brightsight: 2
  • BrightSight:
    • Brightsight: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-512: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • SPA: 1
  • other:
    • JIL: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/vendor/Cisco/Cisco 35 29
pdf_data/report_keywords/vendor/Cisco/Cisco Systems 9 3
pdf_data/report_metadata//Author Terence.Caulfield brian
pdf_data/report_metadata//CreationDate D:20161116092825+11'00' D:20230425174319+01'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Microsoft® Word 2021
pdf_data/report_metadata//ModDate D:20161125133121+11'00' D:20230425174319+01'00'
pdf_data/report_metadata//Producer Acrobat Distiller 9.0.0 (Windows) Microsoft® Word 2021
pdf_data/report_metadata//Title Microsoft Word - EFC-T085 Cisco ASA and ASAv Certification Report v1.0.DOC Certification Report
pdf_data/report_metadata/pdf_file_size_bytes 71070 462350
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.tuv.com/nl
pdf_data/report_metadata/pdf_number_of_pages 24 15
pdf_data/st_filename 2016_102_Cisco_ASA_ASAv_STv3.0.pdf NSCIB-CC-0597525-ST-v1.1.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-2048: 1
    • RSA-OAEP: 3
  • ECC:
    • ECDSA:
      • ECDSA: 17
    • ECC:
      • ECC: 19
  • FF:
    • DH:
      • DH: 12
      • Diffie-Hellman: 3
pdf_data/st_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 4
  • A.PHYSICAL: 2
  • A.TRUSTED_ADMIN: 4
  • A.CONNECTIONS: 1
  • A.ADMIN: 3
  • A.CONNECTIONS: 2
  • A.LOCATE: 3
  • A.PHYSEC: 2
pdf_data/st_keywords/cc_claims/A/A.CONNECTIONS 1 2
pdf_data/st_keywords/cc_claims/O
  • O.PROTECTED_COMMUNICATIONS: 3
  • O.VERIFIABLE_UPDATES: 3
  • O.SYSTEM_MONITORING: 5
  • O.DISPLAY_BANNER: 3
  • O.TOE_ADMINISTRATION: 5
  • O.RESIDUAL_INFORMATION_CLEARING: 1
  • O.SESSION_LOCK: 6
  • O.TSF_SELF_TEST: 4
  • O.ADDRESS_FILTERING: 5
  • O.PORT_FILTERING: 4
  • O.STATEFUL_INSPECTION: 3
  • O.RELATED_CONNECTION_FILTERING: 3
  • O.AUTHENTICATION: 5
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 6
  • O.CLIENT_ESTABLISHMENT_CONSTRAINTS: 1
  • O.REMOTE_SESSION_TERMINATION: 3
  • O.ASSIGNED_PRIVATE_ADDRESS: 1
  • O.PROTECTED_: 1
  • O.VERIFIABLE_: 1
  • O.SYSTEM_: 1
  • O.DISPLAY_: 1
  • O.TOE_: 1
  • O.RESIDUAL_: 1
  • O.ADDRESS_: 1
  • O.RELATED_: 1
  • O.STATEFUL_: 1
  • O.AUTHENTICATIO: 1
  • O.CRYPTOGRAPHI: 1
  • O.CLIENT_ESTABLI: 1
  • O.REMOTE_SESSIO: 1
  • O.ASSIGNED_PRIV: 1
  • O.PROTECTED_COMMUNICA: 1
  • O.RESIDUAL_INFORMATION_: 2
  • O.RELATED_CONNECTION_FI: 2
  • O.CRYPTOGRAPHIC_FUNCTI: 1
  • O.CLIENT_ESTABLISHMENT_: 2
  • O.REMOTE_SESSION_TERMIN: 2
  • O.ASSIGNED_PRIVATE_ADDR: 2
  • O.PROTECTED_COMMUNICAT: 1
  • O.RESOURCE_AVAILABILITY: 1
  • O.CRYPTOGRAPHIC_FUNCTIO: 1
  • O.ACCESS_CONTROL: 4
  • O.ADMIN: 4
  • O.AUDIT_GEN: 7
  • O.AUDIT_VIEW: 4
  • O.DATA: 5
  • O.IDAUTH: 4
  • O.SELFPRO: 4
  • O.TIME: 4
  • O.ACCESS_CONTROLL: 2
  • O.SELPRO: 2
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_GENERAL_PURPOSE: 2
  • OE.PHYSICAL: 3
  • OE.TRUSTED_ADMIN: 2
  • OE.CONNECTIONS: 2
  • OE.NO_GENERAL_: 1
  • OE.TRUSTED_: 1
  • OE.ADMIN: 3
  • OE.CONNECTION: 3
  • OE.LOCATE: 3
  • OE.PHYSEC: 3
pdf_data/st_keywords/cc_claims/T
  • T.ADMIN_ERROR: 4
  • T.TSF_FAILURE: 3
  • T.UNDETECTED_ACTIONS: 2
  • T.UNAUTHORIZED_ACCESS: 4
  • T.UNAUTHORIZED_UPDATE: 2
  • T.USER_DATA_REUSE: 4
  • T.NETWORK_DISCLOSURE: 6
  • T.NETWORK_MISUSE: 5
  • T.NETWORK_DOS: 4
  • T.REPLAY_ATTACK: 4
  • T.DATA_INTEGRITY: 2
  • T.UNAUTHORIZED_CONNECTION: 1
  • T.HIJACKED_SESSION: 2
  • T.UNPROTECTED_TRAFFIC: 4
  • T.UNAUTHORIZED_CONNECTI: 2
  • T.TRANSMIT: 1
  • T.NETWORK_ACCESS: 1
  • T.UNAUTHORIZED_CONNECTIONS: 1
  • T.ACCOUNTABILITY: 3
  • T.NOAUTH: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 2
  • ADV_ARC.1: 2
  • ADV_FSP.2: 2
  • ADV_TDS.1: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 1
  • ALC_FLR.2: 5
  • ALC_CMC.2: 2
  • ALC_CMS.2: 1
  • ALC_DEL.1: 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 2
  • ATE_COV.1: 2
  • ATE_FUN.1: 1
  • ATE_IND.2: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 3
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 3
    • EAL2 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 7
    • FAU_GEN.2: 6
    • FAU_STG_EXT.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_SAR.1: 1
    • FAU_STG.1: 1
  • FCS:
    • FCS_CKM.1: 12
    • FCS_CKM_EXT.4: 7
    • FCS_COP.1: 28
    • FCS_RBG_EXT.1: 8
    • FCS_TLS_EXT.1: 7
    • FCS_SSH_EXT.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_TLS_EXT.1.1: 1
    • FCS_IKE_EXT.1: 1
  • FDP:
    • FDP_RIP.2: 6
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 6
    • FIA_UIA_EXT.1: 6
    • FIA_UAU_EXT.2: 5
    • FIA_UAU.7: 6
    • FIA_AFL.1: 5
    • FIA_PSK_EXT.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.5: 1
    • FIA_UAU.6: 1
  • FMT:
    • FMT_SMF.1: 7
    • FMT_MTD.1: 6
    • FMT_SMR.2: 5
    • FMT_MOF.1: 5
    • FMT_MOF.1.1: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
    • FMT_MSA.2: 1
    • FMT_MSA.3: 1
    • FMT_SFR.1: 1
  • FPT:
    • FPT_SKP_EXT.1: 5
    • FPT_APW_EXT.1: 5
    • FPT_STM.1: 6
    • FPT_TUD_EXT.1: 6
    • FPT_TST_EXT.1: 5
    • FPT_ITT.1: 4
    • FPT_FLS.1: 6
    • FPT_ITT.1.1: 1
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.1.2: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_FLS.1.1: 1
    • FPT_PTD_EXT.1: 2
    • FPT_RPL.1: 1
  • FRU:
    • FRU_RSA.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 7
    • FTA_SSL.3: 11
    • FTA_SSL.4: 6
    • FTA_TAB.1: 7
    • FTA_TSE.1: 5
    • FTA_VCM_EXT.1: 5
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 2
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
    • FTA_TSE.1.1: 1
    • FTA_VCM_EXT.1.1: 1
    • FTA_SSL_EXT: 1
  • FTP:
    • FTP_ITC.1: 7
    • FTP_TRP.1: 6
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 14
    • FAU_GEN.2: 11
    • FAU_SAR.1: 7
    • FAU_STG.1: 7
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FDP:
    • FDP_IFC.1: 13
    • FDP_IFF.1: 9
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
  • FIA:
    • FIA_ATD.1: 10
    • FIA_SOS.1: 8
    • FIA_UAU.2: 11
    • FIA_UAU.7: 7
    • FIA_UID.2: 12
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.2.1: 1
    • FIA_MSA.1.1: 1
    • FIA_UID.1: 2
    • FIA_UAU.1: 1
  • FMT:
    • FMT_MSA.1: 10
    • FMT_MSA.3: 12
    • FMT_MTD: 2
    • FMT_SMF.1: 11
    • FMT_SMR.1: 15
    • FMT_MTD.1: 7
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 12
    • FPT_STM.1.1: 1
  • FTA:
    • FTA_SSL.3: 10
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_TRP.1: 9
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 7
  • FAU_GEN.2: 6
  • FAU_STG_EXT.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_SAR.1: 1
  • FAU_STG.1: 1
  • FAU_GEN.1: 14
  • FAU_GEN.2: 11
  • FAU_SAR.1: 7
  • FAU_STG.1: 7
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 7 14
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 6 11
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 1 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 1 7
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.2: 6
  • FDP_RIP.2.1: 1
  • FDP_IFC.1: 13
  • FDP_IFF.1: 9
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 6
  • FIA_UIA_EXT.1: 6
  • FIA_UAU_EXT.2: 5
  • FIA_UAU.7: 6
  • FIA_AFL.1: 5
  • FIA_PSK_EXT.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UAU_EXT.5: 1
  • FIA_UAU.6: 1
  • FIA_ATD.1: 10
  • FIA_SOS.1: 8
  • FIA_UAU.2: 11
  • FIA_UAU.7: 7
  • FIA_UID.2: 12
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.2.1: 1
  • FIA_MSA.1.1: 1
  • FIA_UID.1: 2
  • FIA_UAU.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 6 7
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 7
  • FMT_MTD.1: 6
  • FMT_SMR.2: 5
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MSA.2: 1
  • FMT_MSA.3: 1
  • FMT_SFR.1: 1
  • FMT_MSA.1: 10
  • FMT_MSA.3: 12
  • FMT_MTD: 2
  • FMT_SMF.1: 11
  • FMT_SMR.1: 15
  • FMT_MTD.1: 7
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 1 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 6 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 11
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SKP_EXT.1: 5
  • FPT_APW_EXT.1: 5
  • FPT_STM.1: 6
  • FPT_TUD_EXT.1: 6
  • FPT_TST_EXT.1: 5
  • FPT_ITT.1: 4
  • FPT_FLS.1: 6
  • FPT_ITT.1.1: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.1.2: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_FLS.1.1: 1
  • FPT_PTD_EXT.1: 2
  • FPT_RPL.1: 1
  • FPT_STM.1: 12
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 6 12
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL_EXT.1: 7
  • FTA_SSL.3: 11
  • FTA_SSL.4: 6
  • FTA_TAB.1: 7
  • FTA_TSE.1: 5
  • FTA_VCM_EXT.1: 5
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 2
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_TSE.1.1: 1
  • FTA_VCM_EXT.1.1: 1
  • FTA_SSL_EXT: 1
  • FTA_SSL.3: 10
  • FTA_SSL.3.1: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 11 10
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3.1 2 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 7
  • FTP_TRP.1: 6
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_TRP.1: 9
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 6 9
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 3
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 31
  • TLS:
    • TLS:
      • TLS: 22
      • TLS 1.0: 1
      • TLS 1.2: 1
      • TLS v1.0: 1
      • TLSv1.2: 1
  • IKE:
    • IKE: 33
    • IKEv2: 13
    • IKEv1: 1
  • IPsec:
    • IPsec: 76
  • VPN:
    • VPN: 77
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/st_keywords/crypto_protocol/SSH/SSH 31 6
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 22
  • TLS 1.0: 1
  • TLS 1.2: 1
  • TLS v1.0: 1
  • TLSv1.2: 1
  • TLS: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 22 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 3
  • KEX:
    • Key Exchange: 2
  • KA:
    • Key Agreement: 7
  • MAC:
    • MAC: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 4
      • SHA-384: 2
      • SHA-512: 7
      • SHA256: 6
  • PBKDF:
    • PBKDF2: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
  • RNG:
    • RBG: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-3: 10
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 3
    • FIPS 140-2: 3
    • FIPS 186-3: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
    • FIPS PUB 180-4: 2
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-56B: 2
    • SP 800-90: 1
  • RFC:
    • RFC 2818: 1
    • RFC 4301: 1
    • RFC 4303: 2
    • RFC 3602: 1
    • RFC 6379: 1
    • RFC 5282: 1
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 2246: 1
    • RFC 5246: 1
    • RFC 5280: 2
    • RFC 2986: 1
    • RFC 2560: 1
    • RFC 5759: 1
    • RFC 791: 5
    • RFC 2460: 5
    • RFC 793: 5
    • RFC 768: 5
    • RFC 792: 3
    • RFC 4443: 3
    • RFC 959: 1
    • RFC 5735: 2
    • RFC 3513: 2
  • X509:
    • X.509: 2
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-009-001: 1
  • CCMB-2012-009-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-004: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 11
  • miscellaneous:
    • SEED:
      • SEED: 1
    • Skinny:
      • Skinny: 2
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 11 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/vendor/Cisco/Cisco 20 53
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 10 49
pdf_data/st_metadata
  • pdf_file_size_bytes: 693295
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 115
  • /Author: Terence.Caulfield
  • /CreationDate: D:20161110125039+11'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20161125133048+11'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /Title: Microsoft Word - Cisco_ASA+ASAv_9.4.x_Security_Target _version 3.0_.docx
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1885788
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 45
  • /Author: GCT
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20230329135143+02'00'
  • /ModDate: D:20230329135143+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.cisco.com/go/trademarks, https://software.cisco.com/, http://www.cisco.com/go/offices, https://apps.cisco.com/ccw/cpc/guest/home, http://www.cisco.com/assets/cdc_content_elements/rss/whats_new/whatsnew_rss_feed.xml, http://www.cisco.com/c/en/us/td/docs/general/whatsnew/whatsnew.html
pdf_data/st_metadata//Author Terence.Caulfield GCT
pdf_data/st_metadata//CreationDate D:20161110125039+11'00' D:20230329135143+02'00'
pdf_data/st_metadata//Creator PScript5.dll Version 5.2.2 Microsoft® Word 2010
pdf_data/st_metadata//ModDate D:20161125133048+11'00' D:20230329135143+02'00'
pdf_data/st_metadata//Producer Acrobat Distiller 9.0.0 (Windows) Microsoft® Word 2010
pdf_data/st_metadata/pdf_file_size_bytes 693295 1885788
pdf_data/st_metadata/pdf_hyperlinks http://www.cisco.com/go/trademarks, https://software.cisco.com/, http://www.cisco.com/go/offices, https://apps.cisco.com/ccw/cpc/guest/home, http://www.cisco.com/assets/cdc_content_elements/rss/whats_new/whatsnew_rss_feed.xml, http://www.cisco.com/c/en/us/td/docs/general/whatsnew/whatsnew.html
pdf_data/st_metadata/pdf_number_of_pages 115 45
dgst 0fc4a86821f53983 87a3f33b5006cb41