Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Adaptive Security Appliances and ASA Virtual Version 9.6
CCEVS-VR-10759-2017
Cisco Adaptive Security Appliances Version: ASA software version 9.1(2) Components: ASA 5500 (5505, 5510, 5520, 5540, 5550, 5580-20-40), ASA 5500-X Series (5512-X, 5515-X, 5525-X, 5545-X, 5555-X), ASA 5585-X (5585-10, 5585-20, 5585-40, 5585-60), ASA Services Module (ASA-SM)
Certificate Number: 2013/86
name Cisco Adaptive Security Appliances and ASA Virtual Version 9.6 Cisco Adaptive Security Appliances Version: ASA software version 9.1(2) Components: ASA 5500 (5505, 5510, 5520, 5540, 5550, 5580-20-40), ASA 5500-X Series (5512-X, 5515-X, 5525-X, 5545-X, 5555-X), ASA 5585-X (5585-10, 5585-20, 5585-40, 5585-60), ASA Services Module (ASA-SM)
category Data Protection Network and Network-Related Devices and Systems
not_valid_before 2017-04-04 2013-09-05
not_valid_after 2019-04-04 2019-09-01
scheme US AU
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10759-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ASA_ST.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10759-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ASA_CR.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10759-ci.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for VPN Gateway', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_ndcpp_vpn_gw_ep_v2.0.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Stateful Traffic Filter Firewalls v1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_FW_V1.0.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V1.0.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf', 'pp_ids': frozenset({'PP_ND_TFFW_EP_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2014, 12, 19), 'maintenance_title': 'Maintenance Report Supplementing Certificate Report 2013/86', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CISCO%20ASA%209.1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CISCO%20ASA%209.1%20ST.pdf'})
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 9262107740c30555d7a0ffd49c788e3198a5e2d16287c3f5d63029e431ae5d82 None
state/cert/txt_hash 8b55eb870355c778f09fd34722e8a5fddb17be9463c8abead53669ff5e42c55b None
state/report/pdf_hash e7caf483422e08d2f2fbfd777c22bac7c22dad7c0041421057767524abfa912e 01097b70d6245907952decd973f39856851a7ddaa95ea687edf8f5166c9d1442
state/report/txt_hash 83f7fb148dbeb24e00f8f931707dfa256bf5da53cf4eda603380e21635e06ec3 17e2a73cf3d8699003bbbdf27278e2f14c94d567bc34b1f71b2915e41473f7dc
state/st/pdf_hash c96aa6fc30b2433e1423d773be048e37659977938748739f0986b5a23e8bf2b4 5e7e9616fd0a25e70fc5594e7c1f8a1d02d881a4f861b2ab64578b05e950de23
state/st/txt_hash e5b088ebd386cf8288605761fa6c4ee10a3726c4317b64f931c6354ab6fa0113 618d700a37231c9d9e2748d3784fe6e26a537b321d858d4c92a4e4b2a13d1fe9
heuristics/cert_id CCEVS-VR-10759-2017 Certificate Number: 2013/86
heuristics/cert_lab US None
heuristics/cpe_matches None cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)11:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)9:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)20:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)16:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.7.13:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7.245\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6.8:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(5\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.2.8:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.7.4:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6.1:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.5.12:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.3.2:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.2:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.1:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)7:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)19:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.5.10:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.3:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6.4:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6.6:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)23:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6.10:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.5:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.1.4:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)4:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)6:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)13:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.5.21:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)15:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)29:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.4.5:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(1.7\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.6:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(6.11\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.7.15:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)12:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.7.23:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)21:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.4:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.5.15:*:*:*:*:*:*:*, cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\(7\)25:*:*:*:*:*:*:*
heuristics/extracted_versions 9.6 9.1
heuristics/related_cves None CVE-2022-20742, CVE-2013-5510, CVE-2014-2128, CVE-2014-2126, CVE-2015-0676, CVE-2014-2129, CVE-2013-5513, CVE-2022-20759, CVE-2013-5542, CVE-2013-5509, CVE-2017-3793, CVE-2017-6610, CVE-2015-6325, CVE-2015-6327, CVE-2013-5507, CVE-2015-6360, CVE-2015-6326, CVE-2017-6609, CVE-2013-5560, CVE-2013-5511, CVE-2016-6431, CVE-2022-20737, CVE-2016-6432, CVE-2016-6461, CVE-2022-20760, CVE-2017-3807, CVE-2020-3581, CVE-2016-6424, CVE-2015-4458, CVE-2016-1379, CVE-2013-5512, CVE-2015-0677, CVE-2014-3393, CVE-2017-6770, CVE-2017-6607, CVE-2015-0675, CVE-2017-6765, CVE-2020-3580, CVE-2020-3578, CVE-2013-5515, CVE-2015-6324, CVE-2022-20715, CVE-2014-0739, CVE-2013-5508, CVE-2017-6608, CVE-2022-20745, CVE-2016-1287, CVE-2014-3392, CVE-2020-3582, CVE-2014-2127
heuristics/scheme_data
  • product: Cisco Adaptive Security Appliances and ASA Virtual Version 9.6
  • id: CCEVS-VR-VID10759
  • url: https://www.niap-ccevs.org/product/10759
  • certification_date: 2017-04-04T00:00:00Z
  • expiration_date: 2019-04-04T00:00:00Z
  • category: Firewall, Virtual Private Network
  • vendor: Cisco Systems, Inc.
  • evaluation_facility: Gossamer Security Solutions
  • scheme: US
None
pdf_data/cert_filename st_vid10759-ci.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • US:
      • CCEVS-VR-VID10759-2017: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Cisco:
      • Cisco Systems, Inc: 1
      • Cisco: 1
  • eval_facility:
    • Gossamer:
      • Gossamer Security: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
    • VPN:
      • VPN: 1
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 178249
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Producer: iText 2.1.0 (by lowagie.com)
  • /ModDate: D:20170405130256-04'00'
  • /CreationDate: D:20170405130256-04'00'
  • pdf_hyperlinks:
None
pdf_data/report_filename st_vid10759-vr.pdf ASA_CR.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-10759-2017
    • cert_item: Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 94002, USA Cisco Adaptive Security Appliances and ASA Virtual 9.6
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-10759-2017: 1
  • FR:
    • Certification Report 2013/86: 1
  • AU:
    • Certification Report 2013/86: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.CONNECTIONS: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 6
  • FCS:
    • FCS_SSH_EXT.1.2: 2
    • FCS_TLS_EXT.1: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.7: 1
  • FIA:
    • FIA_PMG: 1
    • FIA_UIA_EXT.1: 1
  • FPT:
    • FPT_STM: 1
    • FPT_TUD_EXT.1: 1
    • FPT_ITC.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 1
    • FTA_SSL.4: 1
    • FTA_TAB.1: 1
  • FTP:
    • FTP_TRP.1: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 7
  • IKE:
    • IKEv2: 1
    • IKEv1: 1
  • IPsec:
    • IPsec: 19
  • VPN:
    • VPN: 27
  • SSH:
    • SSH: 4
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 11
  • IPsec:
    • IPsec: 7
  • VPN:
    • VPN: 5
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 19 7
pdf_data/report_keywords/crypto_protocol/SSH/SSH 1 4
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 7 11
pdf_data/report_keywords/crypto_protocol/VPN/VPN 27 5
pdf_data/report_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 5
pdf_data/report_keywords/standard_id
  • CC:
    • CCIMB-2012-09-004: 1
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-00: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/vendor/Cisco
  • Cisco Systems, Inc: 4
  • Cisco: 22
  • Cisco: 57
  • Cisco Systems: 2
pdf_data/report_keywords/vendor/Cisco/Cisco 22 57
pdf_data/report_metadata
  • pdf_file_size_bytes: 724863
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 26
  • /CreationDate: D:20170405125759-04'00'
  • /ModDate: D:20170405125759-04'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 76300
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
  • /Author: ACA
  • /Company: Department of Defence
  • /CreationDate: D:20130905151709+10'00'
  • /Creator: Acrobat PDFMaker 9.0 for Word
  • /ModDate: D:20130905151729+10'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /SourceModified: D:20130905050059
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20170405125759-04'00' D:20130905151709+10'00'
pdf_data/report_metadata//ModDate D:20170405125759-04'00' D:20130905151729+10'00'
pdf_data/report_metadata/pdf_file_size_bytes 724863 76300
pdf_data/report_metadata/pdf_number_of_pages 26 20
pdf_data/st_filename st_vid10759-st.pdf ASA_ST.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-2048: 1
  • ECC:
    • ECDSA:
      • ECDSA: 16
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • DH: 7
      • Diffie-Hellman: 1
  • RSA:
    • RSA-OAEP: 3
  • FF:
    • DH:
      • DH: 6
      • Diffie-Hellman: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 7 6
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA-2048: 1
  • RSA-OAEP: 3
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL_PROTECTION: 1
  • A.LIMITED_FUNCTIONALITY: 1
  • A.TRUSTED_ADMINSTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_: 1
  • A.NO_GENERAL_PURPOSE: 4
  • A.PHYSICAL: 2
  • A.TRUSTED_ADMIN: 4
  • A.CONNECTIONS: 1
pdf_data/st_keywords/cc_claims/O
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.AUTHENTICATION: 1
  • O.ADDRESS_FILTERING: 1
  • O.FAIL_SECURE: 1
  • O.PORT_FILTERING: 1
  • O.SYSTEM_MONITORING: 1
  • O.TOE_ADMINISTRATION: 1
  • O.PROTECTED_COMMUNICATIONS: 3
  • O.VERIFIABLE_UPDATES: 4
  • O.SYSTEM_MONITORING: 6
  • O.DISPLAY_BANNER: 4
  • O.TOE_ADMINISTRATION: 6
  • O.RESIDUAL_INFORMATION_CLEARING: 1
  • O.SESSION_LOCK: 4
  • O.TSF_SELF_TEST: 6
  • O.ADDRESS_FILTERING: 6
  • O.PORT_FILTERING: 4
  • O.STATEFUL_INSPECTION: 4
  • O.RELATED_CONNECTION_FILTERING: 3
  • O.PROTECTED_COMMUNI: 1
  • O.RESIDUAL_INFORMATIO: 1
  • O.RESOURCE_AVAILABILI: 1
  • O.RELATED_CONNECTION: 1
  • O.PROTECTED_COMMUNICA: 1
  • O.RESIDUAL_INFORMATION_: 2
  • O.RESOURCE_AVAILABILITY: 4
  • O.RELATED_CONNECTION_FI: 2
  • O.PROTECTED_COMMUNICAT: 1
pdf_data/st_keywords/cc_claims/O/O.ADDRESS_FILTERING 1 6
pdf_data/st_keywords/cc_claims/O/O.PORT_FILTERING 1 4
pdf_data/st_keywords/cc_claims/O/O.SYSTEM_MONITORING 1 6
pdf_data/st_keywords/cc_claims/O/O.TOE_ADMINISTRATION 1 6
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.UPDATES: 1
  • OE.ADMIN_CREDENTIALS_: 1
  • OE.NO_GENERAL_PURPOSE: 2
  • OE.PHYSICAL: 3
  • OE.TRUSTED_ADMIN: 3
  • OE.CONNECTIONS: 2
  • OE.NO_GENERAL_PURPOS: 1
pdf_data/st_keywords/cc_claims/OE/OE.NO_GENERAL_PURPOSE 1 2
pdf_data/st_keywords/cc_claims/OE/OE.PHYSICAL 1 3
pdf_data/st_keywords/cc_claims/OE/OE.TRUSTED_ADMIN 1 3
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATIONS: 1
  • T.WEAK_AUTHENTICATION_: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_: 2
  • T.PASSWORD_CRACKING: 1
  • T.NETWORK_DISCLOSURE: 2
  • T.NETWORK_ACCESS: 1
  • T.NETWORK_MISUSE: 2
  • T.MALICIOUS_TRAFFIC: 1
  • T.DATA_INTEGRITY: 1
  • T.REPLAY_ATTACK: 1
  • T.ADMIN_ERROR: 4
  • T.TSF_FAILURE: 4
  • T.UNDETECTED_ACTIONS: 2
  • T.UNAUTHORIZED_ACCESS: 4
  • T.UNAUTHORIZED_UPDATE: 2
  • T.USER_DATA_REUSE: 2
  • T.NETWORK_DISCLOSURE: 3
  • T.NETWORK_MISUSE: 5
  • T.NETWORK_DOS: 4
  • T.RESOURCE_EXHAUSTION: 3
  • T.TRANSMIT: 3
  • T.NETWORK_ACCESS: 1
pdf_data/st_keywords/cc_claims/T/T.NETWORK_DISCLOSURE 2 3
pdf_data/st_keywords/cc_claims/T/T.NETWORK_MISUSE 2 5
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL1+: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 5
    • FAU_GEN.2: 4
    • FAU_STG_EXT.1: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.1.2: 1
    • FAU_STG_EXT.1.3: 1
  • FCS:
    • FCS_CKM.1: 8
    • FCS_CKM.2: 5
    • FCS_CKM.4: 5
    • FCS_COP.1: 25
    • FCS_RBG_EXT.1: 7
    • FCS_TLSC_EXT.2: 4
    • FCS_TLSS_EXT.1: 4
    • FCS_CKM: 3
    • FCS_CKM.1.1: 1
    • FCS_CKM.2.1: 1
    • FCS_CKM_EXT.4: 1
    • FCS_COP.1.1: 5
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSC_EXT.2.2: 1
    • FCS_TLSC_EXT.2.3: 1
    • FCS_TLSC_EXT.2.4: 1
    • FCS_TLSC_EXT.2.5: 1
    • FCS_TLSS_EXT.1.1: 1
    • FCS_TLSS_EXT.1.3: 1
  • FDP:
    • FDP_RIP.2: 4
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 4
    • FIA_UIA_EXT.1: 4
    • FIA_UAU_EXT.2: 4
    • FIA_UAU.7: 4
    • FIA_AFL.1: 3
    • FIA_PSK_EXT.1: 3
    • FIA_PMG_EXT.1.1: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
  • FMT:
    • FMT_SMF.1: 5
    • FMT_MOF.1: 12
    • FMT_MTD.1: 5
    • FMT_SMR.2: 4
    • FMT_MTD: 3
    • FMT_MOF.1.1: 3
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_SKP_EXT.1: 4
    • FPT_APW_EXT.1: 4
    • FPT_STM.1: 4
    • FPT_TST_EXT.1: 4
    • FPT_TUD_EXT.1: 6
    • FPT_FLS: 3
    • FPT_TST_EXT.1.2: 4
    • FPT_TUD_EXT.1.3: 3
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_FLS.1: 2
  • FTA:
    • FTA_SSL_EXT.1: 4
    • FTA_SSL.3: 7
    • FTA_SSL.4: 3
    • FTA_TAB.1: 5
    • FTA_TSE.1: 3
    • FTA_VCM_EXT.1: 3
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 2
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
    • FTA_TSE.1.1: 1
    • FTA_VCM_EXT.1.1: 1
    • FTA_SSL_EXT: 1
  • FTP:
    • FTP_ITC.1: 6
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 4
    • FTP_ITC.1.2: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 6
    • FAU_GEN.2: 6
    • FAU_STG_EXT.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_SAR.1: 1
    • FAU_STG.1: 1
  • FCS:
    • FCS_CKM.1: 6
    • FCS_CKM_EXT.4: 7
    • FCS_COP.1: 23
    • FCS_RBG_EXT.1: 6
    • FCS_TLS_EXT.1: 7
    • FCS_SSH_EXT.1: 6
    • FCS_CKM.1.1: 1
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_TLS_EXT.1.1: 1
    • FCS_IKE_EXT.1: 1
  • FDP:
    • FDP_RIP.2: 6
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 6
    • FIA_UIA_EXT.1: 6
    • FIA_UAU_EXT.2: 5
    • FIA_UAU.7: 6
    • FIA_PMG_EXT.1.1: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.5: 1
    • FIA_UAU.6: 1
  • FMT:
    • FMT_SMF.1: 7
    • FMT_MTD.1: 6
    • FMT_SMR.2: 5
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
    • FMT_MOF.1: 1
    • FMT_MSA.2: 1
    • FMT_MSA.3: 1
    • FMT_SFR.1: 1
  • FPT:
    • FPT_SKP_EXT.1: 5
    • FPT_APW_EXT.1: 5
    • FPT_STM.1: 6
    • FPT_TUD_EXT.1: 7
    • FPT_TST_EXT.1: 5
    • FPT_ITT.1: 3
    • FPT_ITT.1.1: 1
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_PTD_EXT.1: 2
    • FPT_RPL.1: 1
  • FRU:
    • FRU_RSA.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 7
    • FTA_SSL.3: 7
    • FTA_SSL.4: 5
    • FTA_TAB.1: 7
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 1
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
    • FTA_SSL_EXT: 1
  • FTP:
    • FTP_ITC.1: 6
    • FTP_TRP.1: 6
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 5
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1.2: 1
  • FAU_STG_EXT.1.3: 1
  • FAU_GEN.1: 6
  • FAU_GEN.2: 6
  • FAU_STG_EXT.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_SAR.1: 1
  • FAU_STG.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 5 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 4 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG_EXT.1 4 6
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 8
  • FCS_CKM.2: 5
  • FCS_CKM.4: 5
  • FCS_COP.1: 25
  • FCS_RBG_EXT.1: 7
  • FCS_TLSC_EXT.2: 4
  • FCS_TLSS_EXT.1: 4
  • FCS_CKM: 3
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_CKM_EXT.4: 1
  • FCS_COP.1.1: 5
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_TLSC_EXT.2.1: 1
  • FCS_TLSC_EXT.2.2: 1
  • FCS_TLSC_EXT.2.3: 1
  • FCS_TLSC_EXT.2.4: 1
  • FCS_TLSC_EXT.2.5: 1
  • FCS_TLSS_EXT.1.1: 1
  • FCS_TLSS_EXT.1.3: 1
  • FCS_CKM.1: 6
  • FCS_CKM_EXT.4: 7
  • FCS_COP.1: 23
  • FCS_RBG_EXT.1: 6
  • FCS_TLS_EXT.1: 7
  • FCS_SSH_EXT.1: 6
  • FCS_CKM.1.1: 1
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_IKE_EXT.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 8 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM_EXT.4 1 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 25 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 5 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 7 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.2 4 6
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 4
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 4
  • FIA_AFL.1: 3
  • FIA_PSK_EXT.1: 3
  • FIA_PMG_EXT.1.1: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_PMG_EXT.1: 6
  • FIA_UIA_EXT.1: 6
  • FIA_UAU_EXT.2: 5
  • FIA_UAU.7: 6
  • FIA_PMG_EXT.1.1: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UAU_EXT.5: 1
  • FIA_UAU.6: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG_EXT.1 4 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 4 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU_EXT.2 4 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UIA_EXT.1 4 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 5
  • FMT_MOF.1: 12
  • FMT_MTD.1: 5
  • FMT_SMR.2: 4
  • FMT_MTD: 3
  • FMT_MOF.1.1: 3
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_SMF.1: 7
  • FMT_MTD.1: 6
  • FMT_SMR.2: 5
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MOF.1: 1
  • FMT_MSA.2: 1
  • FMT_MSA.3: 1
  • FMT_SFR.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 12 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 5 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 5 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.2 4 5
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SKP_EXT.1: 4
  • FPT_APW_EXT.1: 4
  • FPT_STM.1: 4
  • FPT_TST_EXT.1: 4
  • FPT_TUD_EXT.1: 6
  • FPT_FLS: 3
  • FPT_TST_EXT.1.2: 4
  • FPT_TUD_EXT.1.3: 3
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_FLS.1: 2
  • FPT_SKP_EXT.1: 5
  • FPT_APW_EXT.1: 5
  • FPT_STM.1: 6
  • FPT_TUD_EXT.1: 7
  • FPT_TST_EXT.1: 5
  • FPT_ITT.1: 3
  • FPT_ITT.1.1: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_PTD_EXT.1: 2
  • FPT_RPL.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_APW_EXT.1 4 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_SKP_EXT.1 4 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 4 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1 4 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1 6 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1.3 3 1
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL_EXT.1: 4
  • FTA_SSL.3: 7
  • FTA_SSL.4: 3
  • FTA_TAB.1: 5
  • FTA_TSE.1: 3
  • FTA_VCM_EXT.1: 3
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 2
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_TSE.1.1: 1
  • FTA_VCM_EXT.1.1: 1
  • FTA_SSL_EXT: 1
  • FTA_SSL_EXT.1: 7
  • FTA_SSL.3: 7
  • FTA_SSL.4: 5
  • FTA_TAB.1: 7
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 1
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_SSL_EXT: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3.1 2 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.4 3 5
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL_EXT.1 4 7
pdf_data/st_keywords/cc_sfr/FTA/FTA_TAB.1 5 7
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 4 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 4 6
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • purpose other than securing traffic flows that originate from or terminate to the ASA itself) is out of scope for this evaluated configuration, so will not be used in the TOE. In the certified configuration: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 7 1
pdf_data/st_keywords/cipher_mode/GCM/GCM 8 2
pdf_data/st_keywords/crypto_protocol/IKE
  • IKE: 35
  • IKEv2: 19
  • IKEv1: 4
  • IKEv2: 6
  • IKE: 9
pdf_data/st_keywords/crypto_protocol/IKE/IKE 35 9
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 19 6
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 87 45
pdf_data/st_keywords/crypto_protocol/SSH/SSH 11 33
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL 2.0: 1
    • SSL 3.0: 1
  • TLS:
    • TLS: 28
    • TLS 1.2: 2
    • TLS 1.1: 2
    • TLSv1.2: 3
    • TLSv1.1: 4
    • TLS 1.0: 1
    • TLS v1.2: 1
  • TLS:
    • TLS: 40
    • TLS 1.0: 1
    • TLS v1.0: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 28
  • TLS 1.2: 2
  • TLS 1.1: 2
  • TLSv1.2: 3
  • TLSv1.1: 4
  • TLS 1.0: 1
  • TLS v1.2: 1
  • TLS: 40
  • TLS 1.0: 1
  • TLS v1.0: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 28 40
pdf_data/st_keywords/crypto_protocol/VPN/VPN 157 31
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 2
  • MAC:
    • MAC: 4
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 4
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 8
    • P-384: 10
    • P-521: 8
    • secp256r1: 2
    • secp384r1: 2
    • secp521r1: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 3
  • SHA-384: 2
  • SHA-512: 6
  • SHA256: 1
  • SHA-256: 3
  • SHA-384: 2
  • SHA-512: 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 6 8
pdf_data/st_keywords/randomness/PRNG
  • DRBG: 2
  • PRNG: 1
  • DRBG: 1
pdf_data/st_keywords/randomness/PRNG/DRBG 2 1
pdf_data/st_keywords/randomness/RNG/RBG 1 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 9
    • FIPS 140-2: 3
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-3: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-4: 2
  • NIST:
    • NIST SP 800-56A: 1
    • NIST SP 800-56B: 1
    • SP 800-90: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2818: 1
    • RFC 4301: 1
    • RFC 4303: 2
    • RFC 3602: 2
    • RFC 4106: 2
    • RFC 5996: 2
    • RFC 4868: 1
    • RFC 5282: 1
    • RFC 4945: 1
    • RFC 5246: 7
    • RFC 4346: 3
    • RFC 3268: 4
    • RFC 5289: 4
    • RFC 6125: 2
    • RFC 5280: 4
    • RFC 2560: 1
    • RFC 5759: 1
    • RFC 2986: 1
    • RFC 5735: 2
    • RFC 3513: 2
    • RFC 791: 4
    • RFC 2460: 4
    • RFC 793: 4
    • RFC 768: 4
    • RFC 792: 2
    • RFC 4443: 2
  • ISO:
    • ISO/IEC 9796-2: 1
    • ISO/IEC 14888-3: 1
    • ISO/IEC 18031:2011: 2
  • X509:
    • X.509: 8
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
  • FIPS:
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 3
    • FIPS PUB 186-3: 3
    • FIPS 140-2: 3
    • FIPS PUB 140-2: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-56B: 3
  • RFC:
    • RFC 2818: 1
    • RFC 4303: 2
    • RFC 3602: 2
    • RFC 4109: 1
    • RFC 4253: 1
    • RFC 2246: 1
    • RFC 792: 3
    • RFC 4443: 3
    • RFC 791: 3
    • RFC 2460: 3
    • RFC 793: 3
    • RFC 768: 3
    • RFC 959: 1
    • RFC 5735: 2
    • RFC 3513: 2
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 9
  • FIPS 140-2: 3
  • FIPS PUB 140-2: 1
  • FIPS PUB 186-3: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-4: 2
  • FIPS PUB 197: 1
  • FIPS PUB 186-2: 3
  • FIPS PUB 186-3: 3
  • FIPS 140-2: 3
  • FIPS PUB 140-2: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-3 1 3
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-56A: 1
  • NIST SP 800-56B: 1
  • SP 800-90: 1
  • NIST SP 800-38A: 2
  • NIST SP 800-56B: 3
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-56B 1 3
pdf_data/st_keywords/standard_id/RFC
  • RFC 2818: 1
  • RFC 4301: 1
  • RFC 4303: 2
  • RFC 3602: 2
  • RFC 4106: 2
  • RFC 5996: 2
  • RFC 4868: 1
  • RFC 5282: 1
  • RFC 4945: 1
  • RFC 5246: 7
  • RFC 4346: 3
  • RFC 3268: 4
  • RFC 5289: 4
  • RFC 6125: 2
  • RFC 5280: 4
  • RFC 2560: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 5735: 2
  • RFC 3513: 2
  • RFC 791: 4
  • RFC 2460: 4
  • RFC 793: 4
  • RFC 768: 4
  • RFC 792: 2
  • RFC 4443: 2
  • RFC 2818: 1
  • RFC 4303: 2
  • RFC 3602: 2
  • RFC 4109: 1
  • RFC 4253: 1
  • RFC 2246: 1
  • RFC 792: 3
  • RFC 4443: 3
  • RFC 791: 3
  • RFC 2460: 3
  • RFC 793: 3
  • RFC 768: 3
  • RFC 959: 1
  • RFC 5735: 2
  • RFC 3513: 2
pdf_data/st_keywords/standard_id/RFC/RFC 2460 4 3
pdf_data/st_keywords/standard_id/RFC/RFC 4443 2 3
pdf_data/st_keywords/standard_id/RFC/RFC 768 4 3
pdf_data/st_keywords/standard_id/RFC/RFC 791 4 3
pdf_data/st_keywords/standard_id/RFC/RFC 792 2 3
pdf_data/st_keywords/standard_id/RFC/RFC 793 4 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 12
  • AES-192: 1
  • AES: 6
  • AES-256: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 12 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 3
  • HMAC-SHA-256: 5
  • HMAC-SHA-384: 3
  • HMAC-SHA-512: 4
  • HMAC: 1
  • HMAC-SHA-256: 1
  • HMAC-SHA-384: 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 3 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 5 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 3 1
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_RSA_WITH_AES_256_CBC_SHA256: 2
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
  • TLS_RSA_WITH_AES_128_CBC_SHA: 2
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 2
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA 3 2
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_256_CBC_SHA 3 1
pdf_data/st_keywords/vendor/Cisco/Cisco 24 37
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 10 4
pdf_data/st_metadata
  • pdf_file_size_bytes: 1540673
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 102
  • /CreationDate: D:20170405130140-04'00'
  • /ModDate: D:20170405130140-04'00'
  • pdf_hyperlinks: http://tools.ietf.org/rfcmarkup?doc=793#section-2.7, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
  • pdf_file_size_bytes: 1257489
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 84
  • /Producer: Microsoft® Word 2010
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20130826122221-04'00'
  • /ModDate: D:20130826122221-04'00'
  • pdf_hyperlinks: http://www.cisco.com/en/US/docs/security/asa/asa91/command/reference/s4.html#wp1437782, http://tools.ietf.org/rfcmarkup?doc=793#section-2.7, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
pdf_data/st_metadata//CreationDate D:20170405130140-04'00' D:20130826122221-04'00'
pdf_data/st_metadata//ModDate D:20170405130140-04'00' D:20130826122221-04'00'
pdf_data/st_metadata/pdf_file_size_bytes 1540673 1257489
pdf_data/st_metadata/pdf_number_of_pages 102 84
dgst 1a117f009f6c9b28 f79f5a3bdb302ec0