Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4
Certificate Number: 2016/102
Ricoh imagio MP 5000SP/4000SP with security card Type 9 Version: - Firmware Configuration System Version V2.16-00 System/Copy 1.11.1, Network Support 7.26, Network DocBox 1.10C, Web Support 1.59, Web Uapl 1.15, animation 1.3, Scanner 01.24, RPDL 7.33, Printer 1.11, MSIS 7.15.02, RPCS Font 1.01, Engine 1.04:05, OpePanel 1.01, LANG0 1.01, LANG1 1.01, ADF 15.000:15, - ASIC Ic Key 1100 - Option Data Erase Opt 1.01m
JISEC-CC-CRP-C0246
name CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4 Ricoh imagio MP 5000SP/4000SP with security card Type 9 Version: - Firmware Configuration System Version V2.16-00 System/Copy 1.11.1, Network Support 7.26, Network DocBox 1.10C, Web Support 1.59, Web Uapl 1.15, animation 1.3, Scanner 01.24, RPDL 7.33, Printer 1.11, MSIS 7.15.02, RPCS Font 1.01, Engine 1.04:05, OpePanel 1.01, LANG0 1.01, LANG1 1.01, ADF 15.000:15, - ASIC Ic Key 1100 - Option Data Erase Opt 1.01m
category Network and Network-Related Devices and Systems Multi-Function Devices
not_valid_before 2016-11-10 2010-02-25
not_valid_after 2021-11-10 2015-03-01
scheme AU JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016_102_Cisco_ASA_ASAv_STv3.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0246_est.pdf
manufacturer Cisco Systems, Inc. Ricoh Company, Ltd.
manufacturer_web https://www.cisco.com https://www.ricoh.com/
security_level ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016_102_Cisco_ASA_ASAv_CRv1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0246_erpt.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Network Device Protection Profile Extended Package VPN Gateway', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_vpn_gw_ep_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_VPN_GW_EP_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf', 'pp_ids': frozenset({'PP_ND_TFFW_EP_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.1™-200...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': None})
state/report/pdf_hash e74bd5b8c2791f760987a41f42123bc35444babd821a2259af671c2904c22001 7fa424b1dd452cb2c7793a3a8bece7e5e5410ba457ff44bb46ecb91b0d9d645f
state/report/txt_hash 4958acfe342eefcd64b872081b697922857a8516f58d1009a881b0a1ec185046 5710d2d89500845be1fd471294a614fc1a27e0cf8b667c6d9e0c0dd45701409c
state/st/pdf_hash ab7b91f5162f17f2952eebd24e48c6dfdc11a49393a05bd7ceff9875b26ead38 4b88251809d96351ffcb5e2065b5c303a9dc0305316eec39aeae2ab7bd136885
state/st/txt_hash dfc44dd241138af9033cbd49c4b6af3710a3b4fcfbef78f2fe83526937d84ec7 e3085316072214aba0f74dd921d8747846705a1f62f96a828b9949928b327ab0
heuristics/cert_id Certificate Number: 2016/102 JISEC-CC-CRP-C0246
heuristics/cpe_matches cpe:2.3:a:cisco:unified_computing_system:5.5\(203\):*:*:*:*:*:*:* None
heuristics/extracted_versions 1.240, 5.5, 9.4, 1.13, 5.1, 7.4 1.01, 1.11, 01.24, 7.26, 1.3, 15.000, 1.04, 7.33, 1.59, 1.11.1, 1.15, 1.10, 2.16, 7.15.02
heuristics/related_cves CVE-2018-0338 None
heuristics/scheme_data None
  • cert_id: C0246
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: -----
  • expiration_date: 2015-03
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2010-02
  • toe_overseas_link: None
  • toe_japan_name: Ricoh imagio MP 5000SP/4000SP with security card Type 9 - Firmware Configuration System VersionV2.16-00 System/Copy1.11.1, Network Support7.26, Network DocBox1.10C, Web Support1.59, Web Uapl1.15, animation1.3, Scanner01.24, RPDL7.33, Printer;1.11, MSIS7.15.02, RPCS Font1.01, Engine1.04:05, OpePanel1.01, LANG01.01, LANG11.01, ADF15.000:15 - ASIC  Ic Key1100 - Option  Data Erase Opt1.01m
  • toe_japan_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0246_it9257.html
  • enhanced:
    • product: Ricoh imagio MP 5000SP/4000SP with security card Type 9
    • toe_version: - Firmware Configuration System VersionV2.16-00 System/Copy1.11.1 Network Support7.26 Network DocBox1.10C Web Support1.59 Web Uapl1.15 animation1.3 Scanner01.24 RPDL7.33 Printer1.11 MSIS7.15.02 RPCS Font1.01 Engine1.04:05 OpePanel1.01 LANG01.01 LANG11.01 ADF15.000:15 - ASIC Ic Key1100 - Option Data Erase Opt1.01m
    • product_type: Multi Function Product
    • certification_date: 2010-02-25
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: 2600.1, Protection Profile for Hardcopy Devices, Operational Environment A 1.0, dated June 2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0246_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0246_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0246_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE conforms to the international security standard: "IEEE Std 2600.1TM-2009" security Protection Profile for Digital Multi-function Products. The TOE is a digital Multi-function Product which is composed of Copy Function, Scanner Function, Printer Function and Document Server Function, and it creates a safe environment for customers to use the functions. TOE security functionality The main security functions are described as follows: - Audit Function: to generate / review audit log of the event. - Identification and Authentication Function: to identify and authenticate users, to lock out, to protect passwords, and to enforce automated logout. - Access Control Function: to control available functions for each user, and to control the document operation. - Network Protection Function: to protect information on the Network with use of the encrypted communication. - Residual Data Delete Function: to overwrite the residual data on the Hard Disk with the specific pattern data. - Security Management Function: to make the administrators control the security functions. - Software Verification Function: to ensure the genuine control software by verifying the integrity of the executable codes.
pdf_data/report_filename 2016_102_Cisco_ASA_ASAv_CRv1.0.pdf c0246_erpt.pdf
pdf_data/report_keywords/cc_cert_id
  • FR:
    • Certification Report 2016/102: 1
  • AU:
    • Certification Report 2016/102: 1
  • JP:
    • CRP-C0246-01: 1
    • Certification No. C0246: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.CONNECTIONS: 1
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.CONNECTIONS: 1
  • A.ACCESS: 1
  • A.USER: 1
  • A.ADMIN: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 3
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 3
    • EAL3 augmented: 2
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 5
  • TLS:
    • TLS:
      • TLS: 7
  • IPsec:
    • IPsec: 16
  • VPN:
    • VPN: 27
  • TLS:
    • SSL:
      • SSL: 1
pdf_data/report_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 7
  • SSL:
    • SSL: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-512: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • SPA: 1
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2006-09-001: 2
    • CCMB-2007-09-002: 2
    • CCMB-2007-09-003: 2
    • CCMB-2007-09-004: 2
pdf_data/report_keywords/vendor
  • Cisco:
    • Cisco: 35
    • Cisco Systems: 9
pdf_data/report_metadata
  • pdf_file_size_bytes: 71070
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
  • /Author: Terence.Caulfield
  • /CreationDate: D:20161116092825+11'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20161125133121+11'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /Title: Microsoft Word - EFC-T085 Cisco ASA and ASAv Certification Report v1.0.DOC
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 230440
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 29
  • /ModDate: D:20100629170727+09'00'
  • /CreationDate: D:20100629170727+09'00'
  • /Title: untitled
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20161116092825+11'00' D:20100629170727+09'00'
pdf_data/report_metadata//ModDate D:20161125133121+11'00' D:20100629170727+09'00'
pdf_data/report_metadata//Producer Acrobat Distiller 9.0.0 (Windows) Acrobat Distiller 6.0 (Windows)
pdf_data/report_metadata//Title Microsoft Word - EFC-T085 Cisco ASA and ASAv Certification Report v1.0.DOC untitled
pdf_data/report_metadata/pdf_file_size_bytes 71070 230440
pdf_data/report_metadata/pdf_number_of_pages 24 29
pdf_data/st_filename 2016_102_Cisco_ASA_ASAv_STv3.0.pdf c0246_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-2048: 1
    • RSA-OAEP: 3
  • ECC:
    • ECDSA:
      • ECDSA: 17
    • ECC:
      • ECC: 19
  • FF:
    • DH:
      • DH: 12
      • Diffie-Hellman: 3
pdf_data/st_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 4
  • A.PHYSICAL: 2
  • A.TRUSTED_ADMIN: 4
  • A.CONNECTIONS: 1
  • A.ACCESS: 5
  • A.USER: 4
  • A.ADMIN: 10
pdf_data/st_keywords/cc_claims/O
  • O.PROTECTED_COMMUNICATIONS: 3
  • O.VERIFIABLE_UPDATES: 3
  • O.SYSTEM_MONITORING: 5
  • O.DISPLAY_BANNER: 3
  • O.TOE_ADMINISTRATION: 5
  • O.RESIDUAL_INFORMATION_CLEARING: 1
  • O.SESSION_LOCK: 6
  • O.TSF_SELF_TEST: 4
  • O.ADDRESS_FILTERING: 5
  • O.PORT_FILTERING: 4
  • O.STATEFUL_INSPECTION: 3
  • O.RELATED_CONNECTION_FILTERING: 3
  • O.AUTHENTICATION: 5
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 6
  • O.CLIENT_ESTABLISHMENT_CONSTRAINTS: 1
  • O.REMOTE_SESSION_TERMINATION: 3
  • O.ASSIGNED_PRIVATE_ADDRESS: 1
  • O.PROTECTED_: 1
  • O.VERIFIABLE_: 1
  • O.SYSTEM_: 1
  • O.DISPLAY_: 1
  • O.TOE_: 1
  • O.RESIDUAL_: 1
  • O.ADDRESS_: 1
  • O.RELATED_: 1
  • O.STATEFUL_: 1
  • O.AUTHENTICATIO: 1
  • O.CRYPTOGRAPHI: 1
  • O.CLIENT_ESTABLI: 1
  • O.REMOTE_SESSIO: 1
  • O.ASSIGNED_PRIV: 1
  • O.PROTECTED_COMMUNICA: 1
  • O.RESIDUAL_INFORMATION_: 2
  • O.RELATED_CONNECTION_FI: 2
  • O.CRYPTOGRAPHIC_FUNCTI: 1
  • O.CLIENT_ESTABLISHMENT_: 2
  • O.REMOTE_SESSION_TERMIN: 2
  • O.ASSIGNED_PRIVATE_ADDR: 2
  • O.PROTECTED_COMMUNICAT: 1
  • O.RESOURCE_AVAILABILITY: 1
  • O.CRYPTOGRAPHIC_FUNCTIO: 1
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_GENERAL_PURPOSE: 2
  • OE.PHYSICAL: 3
  • OE.TRUSTED_ADMIN: 2
  • OE.CONNECTIONS: 2
  • OE.NO_GENERAL_: 1
  • OE.TRUSTED_: 1
  • OE.AUDIT_STORAGE: 4
  • OE.AUDIT_ACCESS: 3
  • OE.INTERFACE: 4
  • OE.PHYSICAL: 1
  • OE.USER: 21
  • OE.ADMIN: 8
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • OE.PHYISCAL: 3
pdf_data/st_keywords/cc_claims/OE/OE.PHYSICAL 3 1
pdf_data/st_keywords/cc_claims/T
  • T.ADMIN_ERROR: 4
  • T.TSF_FAILURE: 3
  • T.UNDETECTED_ACTIONS: 2
  • T.UNAUTHORIZED_ACCESS: 4
  • T.UNAUTHORIZED_UPDATE: 2
  • T.USER_DATA_REUSE: 4
  • T.NETWORK_DISCLOSURE: 6
  • T.NETWORK_MISUSE: 5
  • T.NETWORK_DOS: 4
  • T.REPLAY_ATTACK: 4
  • T.DATA_INTEGRITY: 2
  • T.UNAUTHORIZED_CONNECTION: 1
  • T.HIJACKED_SESSION: 2
  • T.UNPROTECTED_TRAFFIC: 4
  • T.UNAUTHORIZED_CONNECTI: 2
  • T.TRANSMIT: 1
  • T.NETWORK_ACCESS: 1
  • T.UNAUTHORIZED_CONNECTIONS: 1
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 3
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 2
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 2
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 2
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 1
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 2
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 3
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 7
    • FAU_GEN.2: 6
    • FAU_STG_EXT.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_SAR.1: 1
    • FAU_STG.1: 1
  • FCS:
    • FCS_CKM.1: 12
    • FCS_CKM_EXT.4: 7
    • FCS_COP.1: 28
    • FCS_RBG_EXT.1: 8
    • FCS_TLS_EXT.1: 7
    • FCS_SSH_EXT.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_TLS_EXT.1.1: 1
    • FCS_IKE_EXT.1: 1
  • FDP:
    • FDP_RIP.2: 6
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 6
    • FIA_UIA_EXT.1: 6
    • FIA_UAU_EXT.2: 5
    • FIA_UAU.7: 6
    • FIA_AFL.1: 5
    • FIA_PSK_EXT.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.5: 1
    • FIA_UAU.6: 1
  • FMT:
    • FMT_SMF.1: 7
    • FMT_MTD.1: 6
    • FMT_SMR.2: 5
    • FMT_MOF.1: 5
    • FMT_MOF.1.1: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
    • FMT_MSA.2: 1
    • FMT_MSA.3: 1
    • FMT_SFR.1: 1
  • FPT:
    • FPT_SKP_EXT.1: 5
    • FPT_APW_EXT.1: 5
    • FPT_STM.1: 6
    • FPT_TUD_EXT.1: 6
    • FPT_TST_EXT.1: 5
    • FPT_ITT.1: 4
    • FPT_FLS.1: 6
    • FPT_ITT.1.1: 1
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.1.2: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_FLS.1.1: 1
    • FPT_PTD_EXT.1: 2
    • FPT_RPL.1: 1
  • FRU:
    • FRU_RSA.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 7
    • FTA_SSL.3: 11
    • FTA_SSL.4: 6
    • FTA_TAB.1: 7
    • FTA_TSE.1: 5
    • FTA_VCM_EXT.1: 5
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 2
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
    • FTA_TSE.1.1: 1
    • FTA_VCM_EXT.1.1: 1
    • FTA_SSL_EXT: 1
  • FTP:
    • FTP_ITC.1: 7
    • FTP_TRP.1: 6
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_STG.1: 9
    • FAU_STG.4: 8
    • FAU_SAR.1: 10
    • FAU_SAR.2: 7
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FDP:
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ACF.1: 27
    • FDP_ACC.1: 29
    • FDP_ACC.1.1: 2
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_RIP.1: 6
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 8
    • FIA_UAU.7: 7
    • FIA_SOS.1: 8
    • FIA_UAU.1: 14
    • FIA_UID.1: 17
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 9
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 20
    • FMT_SMR.1: 26
    • FMT_MSA.3: 24
    • FMT_MSA.1: 23
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 11
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 4
    • FPT_FDI_EXP.1: 11
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_TST.1: 6
    • FPT_STM.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 10
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 18
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 7
  • FAU_GEN.2: 6
  • FAU_STG_EXT.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_SAR.1: 1
  • FAU_STG.1: 1
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 7
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 7 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 1 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 1 9
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.2: 6
  • FDP_RIP.2.1: 1
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ACF.1: 27
  • FDP_ACC.1: 29
  • FDP_ACC.1.1: 2
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_RIP.1: 6
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 6
  • FIA_UIA_EXT.1: 6
  • FIA_UAU_EXT.2: 5
  • FIA_UAU.7: 6
  • FIA_AFL.1: 5
  • FIA_PSK_EXT.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UAU_EXT.5: 1
  • FIA_UAU.6: 1
  • FIA_AFL.1: 8
  • FIA_UAU.7: 7
  • FIA_SOS.1: 8
  • FIA_UAU.1: 14
  • FIA_UID.1: 17
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 9
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 5 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 6 7
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 7
  • FMT_MTD.1: 6
  • FMT_SMR.2: 5
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MSA.2: 1
  • FMT_MSA.3: 1
  • FMT_SFR.1: 1
  • FMT_SMF.1: 20
  • FMT_SMR.1: 26
  • FMT_MSA.3: 24
  • FMT_MSA.1: 23
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 11
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 1 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 6 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 20
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SKP_EXT.1: 5
  • FPT_APW_EXT.1: 5
  • FPT_STM.1: 6
  • FPT_TUD_EXT.1: 6
  • FPT_TST_EXT.1: 5
  • FPT_ITT.1: 4
  • FPT_FLS.1: 6
  • FPT_ITT.1.1: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.1.2: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_FLS.1.1: 1
  • FPT_PTD_EXT.1: 2
  • FPT_RPL.1: 1
  • FPT_FDI_EXP: 4
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_TST.1: 6
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 6 9
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL_EXT.1: 7
  • FTA_SSL.3: 11
  • FTA_SSL.4: 6
  • FTA_TAB.1: 7
  • FTA_TSE.1: 5
  • FTA_VCM_EXT.1: 5
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 2
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_TSE.1.1: 1
  • FTA_VCM_EXT.1.1: 1
  • FTA_SSL_EXT: 1
  • FTA_SSL.3: 10
  • FTA_SSL.3.1: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 11 10
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3.1 2 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 7
  • FTP_TRP.1: 6
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 18
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 7 18
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 3
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 31
  • TLS:
    • TLS:
      • TLS: 22
      • TLS 1.0: 1
      • TLS 1.2: 1
      • TLS v1.0: 1
      • TLSv1.2: 1
  • IKE:
    • IKE: 33
    • IKEv2: 13
    • IKEv1: 1
  • IPsec:
    • IPsec: 76
  • VPN:
    • VPN: 77
  • TLS:
    • SSL:
      • SSL: 3
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 22
    • TLS 1.0: 1
    • TLS 1.2: 1
    • TLS v1.0: 1
    • TLSv1.2: 1
  • SSL:
    • SSL: 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 3
  • KEX:
    • Key Exchange: 2
  • KA:
    • Key Agreement: 7
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 4
      • SHA-384: 2
      • SHA-512: 7
      • SHA256: 6
  • PBKDF:
    • PBKDF2: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
  • RNG:
    • RBG: 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-3: 10
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 3
    • FIPS 140-2: 3
    • FIPS 186-3: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
    • FIPS PUB 180-4: 2
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-56B: 2
    • SP 800-90: 1
  • RFC:
    • RFC 2818: 1
    • RFC 4301: 1
    • RFC 4303: 2
    • RFC 3602: 1
    • RFC 6379: 1
    • RFC 5282: 1
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 2246: 1
    • RFC 5246: 1
    • RFC 5280: 2
    • RFC 2986: 1
    • RFC 2560: 1
    • RFC 5759: 1
    • RFC 791: 5
    • RFC 2460: 5
    • RFC 793: 5
    • RFC 768: 5
    • RFC 792: 3
    • RFC 4443: 3
    • RFC 959: 1
    • RFC 5735: 2
    • RFC 3513: 2
  • X509:
    • X.509: 2
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
  • CC:
    • CCMB-2006-09-001: 1
    • CCMB-2007-09-002: 1
    • CCMB-2007-09-003: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-009-001: 1
  • CCMB-2012-009-004: 1
  • CCMB-2006-09-001: 1
  • CCMB-2007-09-002: 1
  • CCMB-2007-09-003: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 11
  • miscellaneous:
    • SEED:
      • SEED: 1
    • Skinny:
      • Skinny: 2
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/vendor
  • Cisco:
    • Cisco Systems, Inc: 10
    • Cisco: 20
pdf_data/st_metadata//Author Terence.Caulfield
pdf_data/st_metadata//CreationDate D:20161110125039+11'00' D:20100618152326+09'00'
pdf_data/st_metadata//ModDate D:20161125133048+11'00' D:20100618152326+09'00'
pdf_data/st_metadata//Producer Acrobat Distiller 9.0.0 (Windows) Acrobat Distiller 7.0.5 (Windows)
pdf_data/st_metadata//Title Microsoft Word - Cisco_ASA+ASAv_9.4.x_Security_Target _version 3.0_.docx Microsoft Word - C0246ST_eng_2010-6-18.doc
pdf_data/st_metadata/pdf_file_size_bytes 693295 464939
pdf_data/st_metadata/pdf_number_of_pages 115 65
dgst 0fc4a86821f53983 93cdda41b5a03cdf