Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Adaptive Security Appliances (ASA) Firewall and Virtual Private Network (VPN) Platform, version 8.4(4.1)
Certificate Number: 2012/8282
CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4
Certificate Number: 2016/102
name Cisco Adaptive Security Appliances (ASA) Firewall and Virtual Private Network (VPN) Platform, version 8.4(4.1) CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4
not_valid_before 2012-10-11 2016-11-10
not_valid_after 2019-09-01 2021-11-10
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_view_document.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016_102_Cisco_ASA_ASAv_STv3.0.pdf
security_level ALC_FLR.2, EAL4+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR_view_document.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016_102_Cisco_ASA_ASAv_CRv1.0.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Network Device Protection Profile Extended Package VPN Gateway', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_vpn_gw_ep_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_VPN_GW_EP_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf', 'pp_ids': frozenset({'PP_ND_TFFW_EP_V1.0'})})
state/report/pdf_hash fbce913f2f930413276f96aee7d4cc44121c43998ebf155e4c3aaa363458e90d e74bd5b8c2791f760987a41f42123bc35444babd821a2259af671c2904c22001
state/report/txt_hash afff35285fb65e92ffdddc59798910986ddb7f67967de3adcdf96d40f8e51d05 4958acfe342eefcd64b872081b697922857a8516f58d1009a881b0a1ec185046
state/st/pdf_hash 92dd80b6e7711d6b6e157d1220f216f8dd29664a4a033227d33142d581b89bbd ab7b91f5162f17f2952eebd24e48c6dfdc11a49393a05bd7ceff9875b26ead38
state/st/txt_hash 112f7d7c5e6ef2e9a57dc24d6526db4564175c4d3e24df06ad6d2d7dedee4d13 dfc44dd241138af9033cbd49c4b6af3710a3b4fcfbef78f2fe83526937d84ec7
heuristics/cert_id Certificate Number: 2012/8282 Certificate Number: 2016/102
heuristics/cpe_matches None cpe:2.3:a:cisco:unified_computing_system:5.5\(203\):*:*:*:*:*:*:*
heuristics/extracted_versions 4.1, 8.4 1.240, 5.5, 9.4, 1.13, 5.1, 7.4
heuristics/related_cves None CVE-2018-0338
pdf_data/report_filename CR_view_document.pdf 2016_102_Cisco_ASA_ASAv_CRv1.0.pdf
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DH:
      • DH: 1
pdf_data/report_keywords/cc_cert_id
  • AU:
    • Certificate Number: 2012/8282: 1
  • FR:
    • Certification Report 2016/102: 1
  • AU:
    • Certification Report 2016/102: 1
pdf_data/report_keywords/cc_cert_id/AU
  • Certificate Number: 2012/8282: 1
  • Certification Report 2016/102: 1
pdf_data/report_keywords/cc_claims/A
  • A.PHYSEC: 1
  • A.NO_GENERAL_PURPOSE: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.CONNECTIONS: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL4+: 5
    • EAL4: 3
    • EAL3: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 4
    • TLS:
      • TLSv1.0: 2
      • TLS 1.0: 2
      • TLS: 1
    • DTLS:
      • DTLS: 1
  • IKE:
    • IKEv1: 2
    • IKEv2: 2
    • IKE: 1
  • VPN:
    • VPN: 43
  • SSH:
    • SSH: 5
  • TLS:
    • TLS:
      • TLS: 7
  • IPsec:
    • IPsec: 16
  • VPN:
    • VPN: 27
pdf_data/report_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 4
  • TLS:
    • TLSv1.0: 2
    • TLS 1.0: 2
    • TLS: 1
  • DTLS:
    • DTLS: 1
  • TLS:
    • TLS: 7
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLSv1.0: 2
  • TLS 1.0: 2
  • TLS: 1
  • TLS: 7
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 1 7
pdf_data/report_keywords/crypto_protocol/VPN/VPN 43 27
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-2: 1
  • SHA2:
    • SHA-512: 1
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-2: 1
  • SHA-512: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • SPA: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS PUB 140-2: 1
    • FIPS 197: 1
    • FIPS 140-2: 1
  • NIST:
    • SP 800-67: 1
  • RFC:
    • RFC2406: 1
    • RFC 2404: 1
  • CC:
    • CCIMB-2009-07-004: 1
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES-128: 1
      • AES-256: 1
      • AES: 1
  • DES:
    • 3DES:
      • 3DES: 1
pdf_data/report_keywords/vendor/Cisco
  • Cisco: 33
  • Cisco Systems: 2
  • Cisco Systems, Inc: 1
  • Cisco: 35
  • Cisco Systems: 9
pdf_data/report_keywords/vendor/Cisco/Cisco 33 35
pdf_data/report_keywords/vendor/Cisco/Cisco Systems 2 9
pdf_data/report_metadata
  • pdf_file_size_bytes: 254964
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
  • /Producer: Microsoft® Office Word 2007
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20121015101103
  • /ModDate: D:20121015101103
  • pdf_hyperlinks: http://www.dsd.gov.au/
  • pdf_file_size_bytes: 71070
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
  • /Author: Terence.Caulfield
  • /CreationDate: D:20161116092825+11'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20161125133121+11'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /Title: Microsoft Word - EFC-T085 Cisco ASA and ASAv Certification Report v1.0.DOC
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20121015101103 D:20161116092825+11'00'
pdf_data/report_metadata//Creator Microsoft® Office Word 2007 PScript5.dll Version 5.2.2
pdf_data/report_metadata//ModDate D:20121015101103 D:20161125133121+11'00'
pdf_data/report_metadata//Producer Microsoft® Office Word 2007 Acrobat Distiller 9.0.0 (Windows)
pdf_data/report_metadata/pdf_file_size_bytes 254964 71070
pdf_data/report_metadata/pdf_hyperlinks http://www.dsd.gov.au/
pdf_data/report_metadata/pdf_number_of_pages 19 24
pdf_data/st_filename ST_view_document.pdf 2016_102_Cisco_ASA_ASAv_STv3.0.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 7
      • DH: 6
    • DSA:
      • DSA: 2
  • RSA:
    • RSA-2048: 1
    • RSA-OAEP: 3
  • ECC:
    • ECDSA:
      • ECDSA: 17
    • ECC:
      • ECC: 19
  • FF:
    • DH:
      • DH: 12
      • Diffie-Hellman: 3
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDSA:
    • ECDSA: 1
  • ECDSA:
    • ECDSA: 17
  • ECC:
    • ECC: 19
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 1 17
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 7
    • DH: 6
  • DSA:
    • DSA: 2
  • DH:
    • DH: 12
    • Diffie-Hellman: 3
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 6 12
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 7 3
pdf_data/st_keywords/cc_claims/A
  • A.PHYSEC: 2
  • A.NOEVIL: 1
  • A.SINGEN: 1
  • A.DIRECT: 1
  • A.NOREMO: 1
  • A.REMACC: 1
  • A.GENPUR: 2
  • A.PUBLIC: 2
  • A.NO_GENERAL_PURPOSE: 4
  • A.PHYSICAL: 2
  • A.TRUSTED_ADMIN: 4
  • A.CONNECTIONS: 1
pdf_data/st_keywords/cc_claims/O
  • O.XXXXX: 1
  • O.EAL: 13
  • O.TRUSTEDPATH: 7
  • O.INTEGRITY: 10
  • O.KEYCONF: 11
  • O.PEERAUTH: 6
  • O.VLAN: 9
  • O.DISPLAY_BANNER: 5
  • O.PROTECTED_COMMUNICATIONS: 16
  • O.RESIDUAL_INFORMATION_CLEARING: 3
  • O.RESOURCE_AVAILABILITY: 5
  • O.SESSION_LOCK: 5
  • O.SYSTEM_MONITORING: 9
  • O.TOE_ADMINISTRATION: 13
  • O.TSF_SELF_TEST: 5
  • O.VERIFIABLE_UPDATES: 6
  • O.SELFPRO: 2
  • O.IDAUTH: 9
  • O.SINUSE: 4
  • O.MEDIAT: 14
  • O.SECSTA: 17
  • O.ENCRYP: 8
  • O.SELPRO: 7
  • O.AUDREC: 8
  • O.ACCOUN: 6
  • O.SECFUN: 22
  • O.LIMEXT: 5
  • O.PROTECTED_COMMUNIC: 1
  • O.RESIDUAL_INFORMATIO: 1
  • O.RESOURCE_AVAILABILI: 1
  • O.INGEGRITY: 2
  • O.PROTECTED_COMMUNICATIO: 1
  • O.RESIDUAL_INFORMATION_CL: 1
  • O.PUBLIC: 1
  • O.DISPLAY_: 1
  • O.SYSTEM_: 1
  • O.VERIFIABLE_: 1
  • O.TRUSTEDPTH: 2
  • O.PROTECTED_COMMUNICATIONS: 3
  • O.VERIFIABLE_UPDATES: 3
  • O.SYSTEM_MONITORING: 5
  • O.DISPLAY_BANNER: 3
  • O.TOE_ADMINISTRATION: 5
  • O.RESIDUAL_INFORMATION_CLEARING: 1
  • O.SESSION_LOCK: 6
  • O.TSF_SELF_TEST: 4
  • O.ADDRESS_FILTERING: 5
  • O.PORT_FILTERING: 4
  • O.STATEFUL_INSPECTION: 3
  • O.RELATED_CONNECTION_FILTERING: 3
  • O.AUTHENTICATION: 5
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 6
  • O.CLIENT_ESTABLISHMENT_CONSTRAINTS: 1
  • O.REMOTE_SESSION_TERMINATION: 3
  • O.ASSIGNED_PRIVATE_ADDRESS: 1
  • O.PROTECTED_: 1
  • O.VERIFIABLE_: 1
  • O.SYSTEM_: 1
  • O.DISPLAY_: 1
  • O.TOE_: 1
  • O.RESIDUAL_: 1
  • O.ADDRESS_: 1
  • O.RELATED_: 1
  • O.STATEFUL_: 1
  • O.AUTHENTICATIO: 1
  • O.CRYPTOGRAPHI: 1
  • O.CLIENT_ESTABLI: 1
  • O.REMOTE_SESSIO: 1
  • O.ASSIGNED_PRIV: 1
  • O.PROTECTED_COMMUNICA: 1
  • O.RESIDUAL_INFORMATION_: 2
  • O.RELATED_CONNECTION_FI: 2
  • O.CRYPTOGRAPHIC_FUNCTI: 1
  • O.CLIENT_ESTABLISHMENT_: 2
  • O.REMOTE_SESSION_TERMIN: 2
  • O.ASSIGNED_PRIVATE_ADDR: 2
  • O.PROTECTED_COMMUNICAT: 1
  • O.RESOURCE_AVAILABILITY: 1
  • O.CRYPTOGRAPHIC_FUNCTIO: 1
pdf_data/st_keywords/cc_claims/O/O.DISPLAY_BANNER 5 3
pdf_data/st_keywords/cc_claims/O/O.PROTECTED_COMMUNICATIONS 16 3
pdf_data/st_keywords/cc_claims/O/O.RESIDUAL_INFORMATION_CLEARING 3 1
pdf_data/st_keywords/cc_claims/O/O.RESOURCE_AVAILABILITY 5 1
pdf_data/st_keywords/cc_claims/O/O.SESSION_LOCK 5 6
pdf_data/st_keywords/cc_claims/O/O.SYSTEM_MONITORING 9 5
pdf_data/st_keywords/cc_claims/O/O.TOE_ADMINISTRATION 13 5
pdf_data/st_keywords/cc_claims/O/O.TSF_SELF_TEST 5 4
pdf_data/st_keywords/cc_claims/O/O.VERIFIABLE_UPDATES 6 3
pdf_data/st_keywords/cc_claims/OE
  • OE.XXXXX: 1
  • OE.LOWEXP: 1
  • OE.ENHEXP: 2
  • OE.NTP: 3
  • OE.SYSLOG: 4
  • OE.GENPUR: 3
  • OE.PUBLIC: 2
  • OE.PHYSEC: 2
  • OE.LOWEXPENHEXP: 1
  • OE.NOEVIL: 2
  • OE.SINGEN: 2
  • OE.DIRECT: 2
  • OE.NOREMO: 2
  • OE.REMACC: 2
  • OE.GUIDAN: 3
  • OE.ADMTRA: 3
  • OE.NO_GENERAL_PURPOSE: 2
  • OE.PHYSICAL: 3
  • OE.TRUSTED_ADMIN: 2
  • OE.CONNECTIONS: 2
  • OE.NO_GENERAL_: 1
  • OE.TRUSTED_: 1
pdf_data/st_keywords/cc_claims/T
  • T.LOWEXP: 1
  • T.ENHEXP: 3
  • T.UNTRUSTPATH: 5
  • T.UNAUTHPEER: 3
  • T.VLAN: 3
  • T.ADMIN_ERROR: 3
  • T.RESOURCE_EXHAUSTION: 3
  • T.TSF_FAILURE: 3
  • T.UNAUTHORIZED_ACCESS: 7
  • T.UNAUTHORIZED_UPDATE: 3
  • T.UNDETECTED_ACTIONS: 3
  • T.USER_DATA_REUSE: 3
  • T.NOAUTH: 8
  • T.REPEAT: 2
  • T.REPLAY: 4
  • T.ASPOOF: 2
  • T.MEDIAT: 3
  • T.OLDINF: 2
  • T.PROCOM: 3
  • T.AUDACC: 5
  • T.SELPRO: 4
  • T.AUDFUL: 3
  • T.TUSAGE: 3
  • T.ADMIN_: 1
  • T.RESOURCE_: 1
  • T.TSF_: 1
  • T.UNDETECTED_: 1
  • T.USER_: 1
  • T.UNTRUSTEDPATH: 1
  • T.USAGE: 3
  • T.ADMIN_ERROR: 4
  • T.TSF_FAILURE: 3
  • T.UNDETECTED_ACTIONS: 2
  • T.UNAUTHORIZED_ACCESS: 4
  • T.UNAUTHORIZED_UPDATE: 2
  • T.USER_DATA_REUSE: 4
  • T.NETWORK_DISCLOSURE: 6
  • T.NETWORK_MISUSE: 5
  • T.NETWORK_DOS: 4
  • T.REPLAY_ATTACK: 4
  • T.DATA_INTEGRITY: 2
  • T.UNAUTHORIZED_CONNECTION: 1
  • T.HIJACKED_SESSION: 2
  • T.UNPROTECTED_TRAFFIC: 4
  • T.UNAUTHORIZED_CONNECTI: 2
  • T.TRANSMIT: 1
  • T.NETWORK_ACCESS: 1
  • T.UNAUTHORIZED_CONNECTIONS: 1
pdf_data/st_keywords/cc_claims/T/T.ADMIN_ERROR 3 4
pdf_data/st_keywords/cc_claims/T/T.UNAUTHORIZED_ACCESS 7 4
pdf_data/st_keywords/cc_claims/T/T.UNAUTHORIZED_UPDATE 3 2
pdf_data/st_keywords/cc_claims/T/T.UNDETECTED_ACTIONS 3 2
pdf_data/st_keywords/cc_claims/T/T.USER_DATA_REUSE 3 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.4: 2
  • ADV_IMP.1: 2
  • ADV_TDS.3: 2
  • ADV_FSP.1: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 6
  • ALC_CMC.4: 2
  • ALC_CMS.4: 2
  • ALC_DEL.1: 2
  • ALC_DVS.1: 2
  • ALC_TAT.1: 2
  • ALC_LCD.1: 1
  • ALC_CMC.1: 2
  • ALC_CMS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 2
  • ATE_DPT.2: 2
  • ATE_FUN.1: 2
  • ATE_IND.2: 2
  • ATE_IND.1: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 3
  • AVA_VAN.1: 3
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 7
    • EAL2: 2
    • EAL4 augmented: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG.1: 8
  • FAU_STG_EXT.1: 11
  • FAU_GEN.2: 9
  • FAU_STG_EXT.3: 9
  • FAU_GEN.1: 16
  • FAU_SAR.1: 8
  • FAU_SAR.3: 5
  • FAU_STG.4: 5
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.3.1: 1
  • FAU_STG_EXT: 2
  • FAU_GEN: 1
  • FAU_GEN.1: 7
  • FAU_GEN.2: 6
  • FAU_STG_EXT.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_SAR.1: 1
  • FAU_STG.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 16 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 9 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 8 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 8 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG_EXT.1 11 6
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 28
  • FCS_CKM.4: 16
  • FCS_COP.1: 46
  • FCS_IKE_EXT.1: 7
  • FCS_RBG_EXT.1: 12
  • FCS_SSH_EXT.1: 9
  • FCS_TLS_EXT.1: 13
  • FCS_CKM.1.1: 3
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_IKE_EXT.1.1: 1
  • FCS_IKE_EXT.1.2: 1
  • FCS_IKE_EXT.1.3: 1
  • FCS_IKE_EXT.1.4: 1
  • FCS_IKE_EXT.1.5: 1
  • FCS_IKE_EXT.1.6: 1
  • FCS_IKE_EXT.1.7: 1
  • FCS_IKE_EXT.1.8: 1
  • FCS_IKE_EXT.1.9: 1
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_SSH_EXT.1.8: 1
  • FCS_SSH_EXT.1.9: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_IKE_EXT: 1
  • FCS_RBG_EXT: 1
  • FCS_SSH_EXT: 1
  • FCS_TLS_EXT: 1
  • FCS_CKM_EXT.4: 1
  • FCS_CKM.2: 3
  • FCS_CKM.1: 12
  • FCS_CKM_EXT.4: 7
  • FCS_COP.1: 28
  • FCS_RBG_EXT.1: 8
  • FCS_TLS_EXT.1: 7
  • FCS_SSH_EXT.1: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_IKE_EXT.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 28 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 3 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM_EXT.4 1 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 46 28
pdf_data/st_keywords/cc_sfr/FCS/FCS_IKE_EXT.1 7 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 12 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSH_EXT.1 9 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLS_EXT.1 13 7
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 52
  • FDP_IFF.1: 49
  • FDP_RIP.2: 11
  • FDP_RIP.1: 2
  • FDP_IFC.1.1: 4
  • FDP_IFF.1.1: 4
  • FDP_IFF.1.2: 4
  • FDP_IFF.1.3: 4
  • FDP_IFF.1.4: 4
  • FDP_IFF.1.5: 4
  • FDP_IFF.1.6: 4
  • FDP_RIP.2.1: 1
  • FDP_ITC.1: 5
  • FDP_ITC.2: 1
  • FDP_ACC.1: 9
  • FDP_RIP.2: 6
  • FDP_RIP.2.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.2 11 6
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 8
  • FIA_PMG_EXT.1: 9
  • FIA_UAU.1: 8
  • FIA_UAU.6: 9
  • FIA_UAU.7: 9
  • FIA_UAU_EXT.5: 9
  • FIA_UAU.5: 14
  • FIA_ATD.1: 5
  • FIA_UID.2: 12
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 2
  • FIA_ATD.1.1: 4
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.5.1: 2
  • FIA_UAU.5.2: 1
  • FIA_UAU.6.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.2.1: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU_EXT.5.1: 1
  • FIA_UAU_EXT.5.2: 1
  • FIA_PMG_EXT: 1
  • FIA_UAU_EXT: 1
  • FIA_UIA_EXT.1: 1
  • FIA_UID.1: 2
  • FIA_PMG_EXT.1: 6
  • FIA_UIA_EXT.1: 6
  • FIA_UAU_EXT.2: 5
  • FIA_UAU.7: 6
  • FIA_AFL.1: 5
  • FIA_PSK_EXT.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UAU_EXT.5: 1
  • FIA_UAU.6: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 8 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG_EXT.1 9 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6 9 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 9 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU_EXT.5 9 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UIA_EXT.1 1 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 42
  • FMT_MSA.2: 8
  • FMT_MSA.3: 21
  • FMT_MTD.1: 16
  • FMT_SMF.1: 24
  • FMT_SMR.1: 38
  • FMT_MOF.1: 13
  • FMT_MTD.2: 5
  • FMT_MOF.1.1: 2
  • FMT_MSA.1.1: 8
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 2
  • FMT_MTD.2.1: 1
  • FMT_MTD.2.2: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 7
  • FMT_MTD.1: 6
  • FMT_SMR.2: 5
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MSA.2: 1
  • FMT_MSA.3: 1
  • FMT_SFR.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 13 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 8 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 21 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 16 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 24 7
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_ITT.1: 12
  • FPT_PTD_EXT.1: 8
  • FPT_PTD_EXT.2: 8
  • FPT_RPL.1: 9
  • FPT_TST_EXT.1: 9
  • FPT_TUD_EXT.1: 9
  • FPT_STM.1: 11
  • FPT_STM.1.1: 3
  • FPT_ITT.1.1: 1
  • FPT_RPL.1.1: 1
  • FPT_RPL.1.2: 1
  • FPT_PTD_EXT.1.1: 1
  • FPT_PTD_EXT.2.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_PTD_EXT: 2
  • FPT_PTD.1: 4
  • FPT_TST_EXT: 1
  • FPT_TUD_EXT: 1
  • FPT_SKP_EXT.1: 5
  • FPT_APW_EXT.1: 5
  • FPT_STM.1: 6
  • FPT_TUD_EXT.1: 6
  • FPT_TST_EXT.1: 5
  • FPT_ITT.1: 4
  • FPT_FLS.1: 6
  • FPT_ITT.1.1: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.1.2: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_FLS.1.1: 1
  • FPT_PTD_EXT.1: 2
  • FPT_RPL.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 12 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_PTD_EXT.1 8 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_RPL.1 9 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 11 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1.1 3 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1 9 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1 9 6
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_RSA.1: 9
  • FRU_RSA.1.1: 1
  • FRU_RSA.1: 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_RSA.1 9 1
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL.3: 10
  • FTA_TAB.1: 9
  • FTA_SSL.3.1: 1
  • FTA_TAB.1.1: 1
  • FTA_SSL_EXT.1: 1
  • FTA_SSL_EXT.1: 7
  • FTA_SSL.3: 11
  • FTA_SSL.4: 6
  • FTA_TAB.1: 7
  • FTA_TSE.1: 5
  • FTA_VCM_EXT.1: 5
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 2
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_TSE.1.1: 1
  • FTA_VCM_EXT.1.1: 1
  • FTA_SSL_EXT: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 10 11
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3.1 1 2
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL_EXT.1 1 7
pdf_data/st_keywords/cc_sfr/FTA/FTA_TAB.1 9 7
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 17
  • FTP_TRP.1: 16
  • FTP_ITC.1.1: 2
  • FTP_ITC.1.2: 2
  • FTP_ITC.1.3: 2
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_ITC: 1
  • FTP_TRP: 1
  • FTP_ITC.1: 7
  • FTP_TRP.1: 6
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 17 7
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.2 2 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 16 6
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.1 2 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.2 2 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.3 2 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 1 3
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/st_keywords/crypto_protocol/IKE/IKE 36 33
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 8 1
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 3 13
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 5 76
pdf_data/st_keywords/crypto_protocol/SSH/SSH 33 31
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 41
  • TLS:
    • TLS: 23
    • TLS1.0: 1
  • DTLS:
    • DTLS: 11
    • DTLS v1.0: 1
  • TLS:
    • TLS: 22
    • TLS 1.0: 1
    • TLS 1.2: 1
    • TLS v1.0: 1
    • TLSv1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 23
  • TLS1.0: 1
  • TLS: 22
  • TLS 1.0: 1
  • TLS 1.2: 1
  • TLS v1.0: 1
  • TLSv1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 23 22
pdf_data/st_keywords/crypto_protocol/VPN/VPN 270 77
pdf_data/st_keywords/crypto_scheme/KA
  • Key agreement: 2
  • Key Agreement: 7
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 6 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 8
    • SHA2:
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 2
      • SHA-2: 2
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 4
      • SHA-384: 2
      • SHA-512: 7
      • SHA256: 6
  • PBKDF:
    • PBKDF2: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 8 3
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 2
  • SHA-384: 2
  • SHA-512: 2
  • SHA-2: 2
  • SHA-256: 4
  • SHA-384: 2
  • SHA-512: 7
  • SHA256: 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 2 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 2 7
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 1
    • RBG: 3
  • PRNG:
    • DRBG: 2
  • RNG:
    • RBG: 2
pdf_data/st_keywords/randomness/RNG
  • RNG: 1
  • RBG: 3
  • RBG: 2
pdf_data/st_keywords/randomness/RNG/RBG 3 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 140-2: 6
    • FIPS 197: 2
    • FIPS 140-2: 5
    • FIPS 186-3: 1
    • FIPS PUB 180-3: 1
    • FIPS PUB 186-2: 1
  • NIST:
    • SP 800-67: 2
    • NIST SP 800-57: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-56B: 1
  • PKCS:
    • PKCS #1: 1
    • PKCS#1: 1
    • PKCS12: 1
  • RFC:
    • RFC 4347: 1
    • RFC 2406: 2
    • RFC 2404: 1
    • RFC 2818: 2
    • RFC 2409: 4
    • RFC 4303: 2
    • RFC 3602: 2
    • RFC 4109: 1
    • RFC 4252: 1
    • RFC 4253: 1
    • RFC 2346: 2
  • X509:
    • X.509: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-003: 1
    • CCMB-2009-07-004: 1
  • FIPS:
    • FIPS PUB 186-3: 10
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 3
    • FIPS 140-2: 3
    • FIPS 186-3: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
    • FIPS PUB 180-4: 2
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-56B: 2
    • SP 800-90: 1
  • RFC:
    • RFC 2818: 1
    • RFC 4301: 1
    • RFC 4303: 2
    • RFC 3602: 1
    • RFC 6379: 1
    • RFC 5282: 1
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 2246: 1
    • RFC 5246: 1
    • RFC 5280: 2
    • RFC 2986: 1
    • RFC 2560: 1
    • RFC 5759: 1
    • RFC 791: 5
    • RFC 2460: 5
    • RFC 793: 5
    • RFC 768: 5
    • RFC 792: 3
    • RFC 4443: 3
    • RFC 959: 1
    • RFC 5735: 2
    • RFC 3513: 2
  • X509:
    • X.509: 2
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-003: 1
  • CCMB-2009-07-004: 1
  • CCMB-2012-009-001: 1
  • CCMB-2012-009-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 140-2: 6
  • FIPS 197: 2
  • FIPS 140-2: 5
  • FIPS 186-3: 1
  • FIPS PUB 180-3: 1
  • FIPS PUB 186-2: 1
  • FIPS PUB 186-3: 10
  • FIPS PUB 197: 1
  • FIPS PUB 186-2: 3
  • FIPS 140-2: 3
  • FIPS 186-3: 1
  • FIPS PUB 140-2: 1
  • FIPS PUB 186-4: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
  • FIPS PUB 180-4: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 5 3
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 140-2 6 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 1 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-2 1 3
pdf_data/st_keywords/standard_id/NIST
  • SP 800-67: 2
  • NIST SP 800-57: 1
  • NIST SP 800-38A: 1
  • NIST SP 800-56B: 1
  • NIST SP 800-38A: 2
  • NIST SP 800-38D: 1
  • NIST SP 800-56A: 3
  • NIST SP 800-56B: 2
  • SP 800-90: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38A 1 2
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-56B 1 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 4347: 1
  • RFC 2406: 2
  • RFC 2404: 1
  • RFC 2818: 2
  • RFC 2409: 4
  • RFC 4303: 2
  • RFC 3602: 2
  • RFC 4109: 1
  • RFC 4252: 1
  • RFC 4253: 1
  • RFC 2346: 2
  • RFC 2818: 1
  • RFC 4301: 1
  • RFC 4303: 2
  • RFC 3602: 1
  • RFC 6379: 1
  • RFC 5282: 1
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 2246: 1
  • RFC 5246: 1
  • RFC 5280: 2
  • RFC 2986: 1
  • RFC 2560: 1
  • RFC 5759: 1
  • RFC 791: 5
  • RFC 2460: 5
  • RFC 793: 5
  • RFC 768: 5
  • RFC 792: 3
  • RFC 4443: 3
  • RFC 959: 1
  • RFC 5735: 2
  • RFC 3513: 2
pdf_data/st_keywords/standard_id/RFC/RFC 2818 2 1
pdf_data/st_keywords/standard_id/RFC/RFC 3602 2 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 12
      • AES-256: 1
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 5
      • 3DES: 1
  • miscellaneous:
    • Skinny:
      • Skinny: 1
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 11
  • miscellaneous:
    • SEED:
      • SEED: 1
    • Skinny:
      • Skinny: 2
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 12
  • AES-256: 1
  • AES: 11
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 12 11
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 2
  • HMAC: 4
  • HMAC-SHA-256: 1
  • HMAC-SHA-384: 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 2 4
pdf_data/st_keywords/symmetric_crypto/miscellaneous
  • Skinny:
    • Skinny: 1
  • SEED:
    • SEED: 1
  • Skinny:
    • Skinny: 2
pdf_data/st_keywords/symmetric_crypto/miscellaneous/Skinny/Skinny 1 2
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 2
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 2
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA: 2
  • TLS_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_128_CBC_SHA 2 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_256_CBC_SHA 1 2
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_256_CBC_SHA 1 2
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 4
  • Cisco:
    • Cisco Systems, Inc: 6
    • Cisco: 129
    • Cisco Systems: 3
  • Cisco:
    • Cisco Systems, Inc: 10
    • Cisco: 20
pdf_data/st_keywords/vendor/Cisco
  • Cisco Systems, Inc: 6
  • Cisco: 129
  • Cisco Systems: 3
  • Cisco Systems, Inc: 10
  • Cisco: 20
pdf_data/st_keywords/vendor/Cisco/Cisco 129 20
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 6 10
pdf_data/st_metadata
  • pdf_file_size_bytes: 1712228
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 94
  • /Producer: Microsoft® Office Word 2007
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20120904125521
  • /ModDate: D:20120904125521
  • pdf_hyperlinks: http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html
  • pdf_file_size_bytes: 693295
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 115
  • /Author: Terence.Caulfield
  • /CreationDate: D:20161110125039+11'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20161125133048+11'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /Title: Microsoft Word - Cisco_ASA+ASAv_9.4.x_Security_Target _version 3.0_.docx
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20120904125521 D:20161110125039+11'00'
pdf_data/st_metadata//Creator Microsoft® Office Word 2007 PScript5.dll Version 5.2.2
pdf_data/st_metadata//ModDate D:20120904125521 D:20161125133048+11'00'
pdf_data/st_metadata//Producer Microsoft® Office Word 2007 Acrobat Distiller 9.0.0 (Windows)
pdf_data/st_metadata/pdf_file_size_bytes 1712228 693295
pdf_data/st_metadata/pdf_hyperlinks http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html
pdf_data/st_metadata/pdf_number_of_pages 94 115
dgst 259f78acea39dc20 0fc4a86821f53983