Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Fortinet FortiGate™ Next Generation Firewalls with FortiOS 6.2.7
515-EWA
Fortinet FortiGate™ Next Generation Firewalls and FortiOS 5.2.7 CC Compliant Firmware
CSEC2015004
name Fortinet FortiGate™ Next Generation Firewalls with FortiOS 6.2.7 Fortinet FortiGate™ Next Generation Firewalls and FortiOS 5.2.7 CC Compliant Firmware
not_valid_before 2021-10-15 2016-10-03
not_valid_after 2026-10-15 2021-10-03
scheme CA SE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/515-EWA%20ST%201.10.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Fortinet%20FortiGate_EAL4_ST_V1.5.pdf(320893)_TMP.pdf
status active archived
security_level ADV_FSP.3, EAL4+ ALC_FLR.3, EAL4
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/515-EWA%20CR%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20FortiGate.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/515-EWA%20CT%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificateFortinetCCRA_SOGIS.pdf
state/cert/convert_garbage False True
state/cert/pdf_hash 7ac88ab65e364470699f9bbccd9f9dea563974a5a49385fa89b7f9d636967a25 1e2bd0c8b1648351844bd49603d96b63b696f1939602776742f5bd68a14eefc0
state/cert/txt_hash a3c24c6633815e16710f45f2f224495f1e20d554f3fdc63368f794bd6d204753 a01f030d7bce72dc6c624e83509914a8f06fcacf088b63ca99b64c2ef91219cd
state/report/pdf_hash f3963268fa52ad223f96cbe8725acdc000cfa9287e2e075a8ff7d405c1fda739 7e518b46ef621425e3e6d4aec254af99ac4230847de5b5bae93ba877968fc51b
state/report/txt_hash 157b028fd4aafedcbc58b8c5e89f72a884896c3d414c4ab3f426233e13cb2c54 62760d390facc8104b63500c1ecc16fdc974d16979453aa10338e240a35f3ac3
state/st/pdf_hash e0b283b8f7541f1e676e720872e2ffce4319082558469a294029a098e3cb21b5 d8bdf52c35cb662353d3df17d835386d4f2179e9ca82e04ed409e64e1f2f4d99
state/st/txt_hash 3413c7763775b22e5ef204d2cf6c5f53c1477ba03ba324afcb8a84971d49e0b5 df41877ad3b2fb803b7ee6940cb483948bb1a2b2694d5dbbf8c4cc11e9f38caf
heuristics/cert_id 515-EWA CSEC2015004
heuristics/cert_lab CANADA None
heuristics/extracted_versions 6.2.7 5.2.7
heuristics/scheme_data
  • product: Fortinet FortiGate™ Next Generation Firewalls with FortiOS 6.2.7
  • vendor: Fortinet, Incorporated
  • level: EAL 4+ (ALC_FLR.3)
  • certification_date: 2021-10-15
None
pdf_data/cert_filename 515-EWA CT v1.0.pdf CertificateFortinetCCRA_SOGIS.pdf
pdf_data/cert_keywords/cc_cert_id
  • CA:
    • 515-EWA: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR.3: 1
  • ALC_FLR: 1
  • ALC_FLR.3: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 4+: 1
  • EAL 2: 1
  • EAL 4: 1
pdf_data/cert_keywords/eval_facility
  • EWA:
    • EWA-Canada: 1
  • Combitech:
    • Combitech AB: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 1640374
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /ModDate: D:20211018171150-05'00'
  • /Producer: Adobe PDF library 15.00
  • /Title: cyber-centre-product-evaluation-certificate-e-bg
  • /Creator: Adobe Illustrator CC 22.0 (Windows)
  • /CreationDate: D:20190122115136-04'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1479429
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20161003132402+02'00'
  • /ModDate: D:20230313131145+01'00'
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20190122115136-04'00' D:20161003132402+02'00'
pdf_data/cert_metadata//ModDate D:20211018171150-05'00' D:20230313131145+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 1640374 1479429
pdf_data/report_filename 515-EWA CR v1.0.pdf Certification Report FortiGate.pdf
pdf_data/report_frontpage
  • CA:
    • cert_id: 515-EWA
    • cert_lab: CANADA
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 5
pdf_data/report_keywords/cc_cert_id
  • CA:
    • 515-EWA: 1
  • SE:
    • CSEC2015004: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.ACCESS: 1
    • T.AUDACC: 1
    • T.COMDIS: 1
    • T.MEDIAT: 1
    • T.NOAUTH: 1
    • T.NOHALT: 1
    • T.PRIVIL: 1
    • T.PROCOM: 1
    • T.REPLAY: 1
    • T.VIRUS: 1
  • A:
    • A.MANAGE: 1
    • A.LOCATE: 1
    • A.SINGEN: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.3: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.3: 4
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.3: 1
  • ALC_FLR.3: 4
  • ALC_CMC.4: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.3 1 4
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4+: 1
  • EAL4: 1
  • EAL 4: 3
pdf_data/report_keywords/cc_sfr
  • FMT:
    • FMT_SMR.1: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
pdf_data/report_keywords/crypto_protocol
  • VPN:
    • VPN: 1
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 2
      • TLS 1.2: 1
  • IKE:
    • IKE: 4
    • IKEv1: 3
    • IKEv2: 1
  • IPsec:
    • IPsec: 11
  • VPN:
    • VPN: 11
pdf_data/report_keywords/crypto_protocol/VPN/VPN 1 11
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/eval_facility
  • EWA:
    • EWA-Canada: 1
  • EWA:
    • EWA-Canada: 1
  • Combitech:
    • Combitech AB: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 1
      • SHA-1: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 4
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • FIPS:
    • FIPS PUB 140-2: 1
  • PKCS:
    • PKCS#1: 1
  • RFC:
    • RFC 4109: 1
    • RFC 4868: 2
    • RFC 5996: 1
    • RFC 4307: 1
    • RFC4346: 1
    • RFC 5246: 7
    • RFC 4346: 5
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES128: 1
      • AES256: 1
      • AES-128: 1
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA2: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 655357
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Author: Clark, Cory P.
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20211021093556-04'00'
  • /ModDate: D:20211021093556-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: mailto:[email protected], https://nvd.nist.gov/vuln/search, https://www.fortiguard.com/psirt
  • pdf_file_size_bytes: 230084
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 25
  • /Author: jyjoh
  • /CreationDate: D:20161003102334Z
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20161003152458+02'00'
  • /Producer: GPL Ghostscript 8.15
  • /Title: Microsoft Word - FinalCertification Report FortiGate.doc
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Clark, Cory P. jyjoh
pdf_data/report_metadata//CreationDate D:20211021093556-04'00' D:20161003102334Z
pdf_data/report_metadata//Creator Microsoft® Word for Microsoft 365 PScript5.dll Version 5.2.2
pdf_data/report_metadata//ModDate D:20211021093556-04'00' D:20161003152458+02'00'
pdf_data/report_metadata//Producer Microsoft® Word for Microsoft 365 GPL Ghostscript 8.15
pdf_data/report_metadata/pdf_file_size_bytes 655357 230084
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], https://nvd.nist.gov/vuln/search, https://www.fortiguard.com/psirt
pdf_data/report_metadata/pdf_number_of_pages 17 25
pdf_data/st_filename 515-EWA ST 1.10.pdf Fortinet FortiGate_EAL4_ST_V1.5.pdf(320893)_TMP.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • DH: 3
      • Diffie-Hellman: 1
  • FF:
    • DH:
      • DH: 6
      • Diffie-Hellman: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 3 6
pdf_data/st_keywords/cc_claims/O
  • O.ACCESS: 13
  • O.ADMIN: 7
  • O.AUDIT: 11
  • O.ENCRYPT: 7
  • O.IDENTAUTH: 16
  • O.MEDIATE: 7
  • O.PROTECT: 13
  • O.TIME: 9
  • O.VIRUS: 5
  • O.IDENTAUT: 1
  • O.IDAUTH: 1
  • O.IENTDAUTH: 2
  • O.REUSE: 1
  • O.ACCESS: 13
  • O.ADMIN: 7
  • O.AUDIT: 11
  • O.ENCRYP: 7
  • O.IDAUTH: 20
  • O.MEDIAT: 7
  • O.PROTCT: 13
  • O.REUSE: 5
  • O.TIME: 9
  • O.VIRUS: 5
pdf_data/st_keywords/cc_claims/O/O.IDAUTH 1 20
pdf_data/st_keywords/cc_claims/O/O.REUSE 1 5
pdf_data/st_keywords/cc_claims/OE
  • OE.ADMIN: 6
  • OE.PHYSICAL: 4
  • OE.SINGEN: 3
  • OE.ADMIN: 6
  • OE.PHYCAL: 4
  • OE.SINGEN: 3
pdf_data/st_keywords/cc_claims/T
  • T.ACCESS: 3
  • T.AUDACC: 2
  • T.COMDIS: 3
  • T.MEDIATE: 2
  • T.NOAUTH: 3
  • T.NOHALT: 2
  • T.PRIVILEGE: 3
  • T.PROCOM: 2
  • T.VIRUS: 3
  • T.ACCESS: 3
  • T.AUDACC: 2
  • T.COMDIS: 3
  • T.MEDIAT: 2
  • T.NOAUTH: 3
  • T.NOHALT: 2
  • T.PRIVIL: 3
  • T.PROCOM: 2
  • T.REPLAY: 3
  • T.VIRUS: 2
pdf_data/st_keywords/cc_claims/T/T.VIRUS 3 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4+: 1
  • EAL4: 2
  • EAL 4: 3
  • EAL4+: 1
  • EAL 4: 3
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 8
  • FAU_GEN.2: 7
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_GEN: 2
  • FAU_GEN.1: 9
  • FAU_GEN.2: 7
  • FAU_SAR.1: 13
  • FAU_SAR.2: 10
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 8 9
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 21
  • FCS_CKM.4: 13
  • FCS_COP.1: 13
  • FCS_CKM.2: 4
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM.1: 20
  • FCS_CKM.4: 12
  • FCS_COP.1: 12
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 21 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 13 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 13 12
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 26
  • FDP_IFF.1: 23
  • FDP_ITC.1: 4
  • FDP_ITC.2: 4
  • FDP_IFC.1.1: 2
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_ACC.1: 4
  • FDP_IFC.1: 48
  • FDP_IFF.1: 62
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 26 48
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 23 62
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 8
  • FIA_ATD.1: 7
  • FIA_UAU.2: 13
  • FIA_UAU.5: 8
  • FIA_UID.2: 13
  • FIA_UID.1: 9
  • FIA_UAU.1: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.2.1: 1
  • FIA_UAU.4: 6
  • FIA_AFL.1: 8
  • FIA_ATD.1: 7
  • FIA_UAU.2: 13
  • FIA_UAU.4: 10
  • FIA_UAU.5: 8
  • FIA_UID.2: 13
  • FIA_UID.1: 9
  • FIA_UAU.1: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.4.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.2.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.4 6 10
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 12
  • FMT_MSA.1: 30
  • FMT_MSA.3: 26
  • FMT_SMF.1: 16
  • FMT_SMR.1: 20
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 12
  • FMT_MSA.1: 50
  • FMT_MSA.3: 27
  • FMT_SMF.1: 16
  • FMT_SMR.1: 22
  • FMT_MOF.1.1: 1
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 30 50
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 26 27
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 20 22
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TEE: 2
  • FPT_FLS.1: 9
  • FPT_STM.1: 9
  • FPT_FLS.1.1: 1
  • FPT_STM.1.1: 1
  • FPT_PHP: 1
  • FPT_PHP.1: 1
  • FPT_FLS.1: 9
  • FPT_STM.1: 10
  • FPT_FLS.1.1: 1
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 9 10
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 7
  • FTP_TRP.1: 7
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 8
  • FTP_TRP.1: 7
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 7 8
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • CTR:
    • CTR: 2
  • GCM:
    • GCM: 1
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 2
pdf_data/st_keywords/cipher_mode/CBC/CBC 3 5
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 10
  • TLS:
    • SSL:
      • SSL: 12
    • TLS:
      • TLSv1.1: 2
      • TLSv1.2: 2
      • TLS: 7
      • TLS 1.2: 1
  • IKE:
    • IKE: 4
    • IKEv1: 1
    • IKEv2: 1
  • IPsec:
    • IPsec: 14
  • VPN:
    • VPN: 36
  • TLS:
    • SSL:
      • SSL: 7
    • TLS:
      • TLS: 4
      • TLS 1.2: 1
  • IKE:
    • IKE: 4
    • IKEv1: 3
    • IKEv2: 1
  • IPsec:
    • IPsec: 14
  • VPN:
    • VPN: 41
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 1 3
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 12 7
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLSv1.1: 2
  • TLSv1.2: 2
  • TLS: 7
  • TLS 1.2: 1
  • TLS: 4
  • TLS 1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 7 4
pdf_data/st_keywords/crypto_protocol/VPN/VPN 36 41
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 2
  • KA:
    • Key agreement: 1
  • KEX:
    • Key Exchange: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-521: 2
    • P-384: 2
pdf_data/st_keywords/eval_facility
  • EWA:
    • EWA-Canada: 1
  • Intertek:
    • Intertek: 1
  • EWA:
    • EWA: 1
pdf_data/st_keywords/eval_facility/EWA
  • EWA-Canada: 1
  • EWA: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 1
  • SHA-1: 2
  • SHA1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 1 2
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 2
  • SHA-384: 1
  • SHA-256: 2
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 2
  • PRNG:
    • DRBG: 1
  • PRNG:
    • DRBG: 5
  • RNG:
    • RBG: 1
pdf_data/st_keywords/randomness/PRNG/DRBG 1 5
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 186-4: 2
    • FIPS 140-2: 1
    • FIPS PUB 197: 1
    • FIPS PUB 180-3: 1
    • FIPS PUB 198: 1
    • FIPS PUB 140-2: 1
  • PKCS:
    • PKCS #1: 1
    • PKCS1: 1
  • RFC:
    • RFC 4346: 1
    • RFC 5246: 1
  • X509:
    • X.509: 2
    • x.509: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 186-3: 1
    • FIPS PUB 140-2: 2
    • FIPS PUB 197: 2
    • FIPS PUB 180-3: 2
    • FIPS PUB 198: 2
  • PKCS:
    • PKCS #1: 1
    • PKCS#1: 1
    • PKCS1: 1
  • RFC:
    • RFC 4109: 1
    • RFC 4868: 2
    • RFC 5996: 1
    • RFC 4307: 1
    • RFC4346: 1
    • RFC 5246: 6
    • RFC 4346: 4
  • X509:
    • X.509: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 186-4: 2
  • FIPS 140-2: 1
  • FIPS PUB 197: 1
  • FIPS PUB 180-3: 1
  • FIPS PUB 198: 1
  • FIPS PUB 140-2: 1
  • FIPS 140-2: 1
  • FIPS 186-3: 1
  • FIPS PUB 140-2: 2
  • FIPS PUB 197: 2
  • FIPS PUB 180-3: 2
  • FIPS PUB 198: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 140-2 1 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-3 1 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 1 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 198 1 2
pdf_data/st_keywords/standard_id/PKCS
  • PKCS #1: 1
  • PKCS1: 1
  • PKCS #1: 1
  • PKCS#1: 1
  • PKCS1: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 4346: 1
  • RFC 5246: 1
  • RFC 4109: 1
  • RFC 4868: 2
  • RFC 5996: 1
  • RFC 4307: 1
  • RFC4346: 1
  • RFC 5246: 6
  • RFC 4346: 4
pdf_data/st_keywords/standard_id/RFC/RFC 4346 1 4
pdf_data/st_keywords/standard_id/RFC/RFC 5246 1 6
pdf_data/st_keywords/standard_id/X509
  • X.509: 2
  • x.509: 2
  • X.509: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 4
  • AES-128: 1
  • AES: 8
  • AES128: 1
  • AES256: 1
  • AES-128: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 4 8
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 1
  • HMAC-SHA-256: 1
  • HMAC-SHA-384: 1
  • HMAC: 1
  • HMAC-SHA-256: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1038821
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 63
  • /Author: Teresa MacArthur
  • /Client Full Name: Fortinet, Incorporated
  • /Client Short Name: Fortinet
  • /Comments: CC V3.1 Security Target Template Version 1_0
  • /Company: EWA-Canada
  • /CreationDate: D:20211013115800-04'00'
  • /Creator: Acrobat PDFMaker 17 for Word
  • /Document Number: 2173-000-D102
  • /ModDate: D:20211013120223-04'00'
  • /Producer: Adobe PDF Library 17.11.238
  • /Product_Name: Fortinet FortiGate™ Next Generation Firewalls with FortiOS 6.2 Compliant Firmware
  • /ST_Date: 12 October 2021
  • /ST_Version: 1.10
  • /SourceModified: D:20211013155503
  • /Title: Security Target
  • pdf_hyperlinks: https://urldefense.proofpoint.com/v2/url?u=https-3A__support.fortinet.com&d=DwMFAg&c=DwOPjGaQseYIIptHXBesgQ&r=ygEcd1MVtdOjvZt_bw5XGfVrMxKjFt5etylJUu1TnGc&m=O73U8QnD7feeD5aSckPeUS5mNxs4gSNuokcEKXxfnUs&s=WPlceCfCbkKy2uzB65X4ewjFgiJXsExR_zP_qxfzbIo&e=, https://docs.fortinet.com/product/fortigate/6.2
  • pdf_file_size_bytes: 1077666
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 82
  • /AM_ACPP_Date: [dd month yyyy]
  • /AM_ACPP_Doc#: [AM_AMCPP_Doc#]
  • /AM_ACPP_Title: Assurance Continuity Program Plan (ACPP)
  • /AM_ACPP_Version: [AM_AMCPP_Version]
  • /AM_IAR_Date: [dd month yyyy]
  • /AM_IAR_Doc#: [AM_IAR_Doc#]
  • /AM_IAR_Title: Assurance Maintenace Impact Analysis Report
  • /AM_IAR_Version: [AM_IAR_Version]
  • /AM_ST Date: [dd month yyyy]
  • /AM_ST Title: [AM_ST Title]
  • /AM_ST Version: [AM_ST Version]
  • /AM_TOE: [AM_TOE]
  • /AM_TOE Short: [AM_TOE Short]
  • /AM_TOE Version: [AM_TOE Version]
  • /Author: EWA-Canada
  • /CC Version: 3.1 R4
  • /CC date: September 2012
  • /CEM Version: 3.1 R4
  • /CEM date: September 2012
  • /CR_Date: [dd month yyyy]
  • /CR_Version: [x.x]
  • /Client City: Ottawa
  • /Client Country: Canada
  • /Client Full Name: Fortinet, Incorporated
  • /Client Postal Code: K2H 5Z6
  • /Client Short Name: Fortinet
  • /Client State: Ontario
  • /Client Street: 1826 Robertson Road
  • /Company: Microsoft
  • /CreationDate: D:20160921101656-04'00'
  • /Creator: Acrobat PDFMaker 10.1 for Word
  • /Developer Long Name: Fortinet, Incorporated
  • /Developer Short Name: Fortinet
  • /EAL Level: 4+
  • /EAL Level Base: 4
  • /EAL Long: EAL 4+
  • /EAL Short: EAL 4+
  • /ETPlan_Doc#: 1xxx-000-D003
  • /ETPlan_Title: Evaluation Test Plan
  • /ETPlan_Version: [0.x]
  • /ETPlan_date: [dd month yyyy]
  • /ETProcRes_Date: [dd month yyyy]
  • /ETProcRes_Doc#: 1xxx-000-D005
  • /ETProcRes_Title: Evaluation Test Results
  • /ETProcRes_Version: [0.x]
  • /ETProc_Date: [dd month yyyy]
  • /ETProc_Doc#: 1593-000-D004
  • /ETProc_Title: Evaluation Test Procedures
  • /ETProc_Version: [0.x]
  • /ETReport_Date: [dd month yyyy]
  • /ETReport_Doc#: 1xxx-000-D002
  • /ETReport_Title: Evaluation Technical Report
  • /ETReport_Version: [0.x]
  • /EWP_Date: [dd month yyyy]
  • /EWP_Doc#: 1xxx-000-D001
  • /EWP_Title: Evaluation Work Plan
  • /EWP_Version: [0.x]
  • /Eval number: [TBD]
  • /Eval_End_Date: [dd month yyyy (date on certificate)]
  • /Eval_Start_Date: [dd month yyyy (registration)]
  • /ModDate: D:20161003152814+02'00'
  • /Producer: Adobe PDF Library 10.0
  • /ProjectNumber: 1905
  • /ST_Date: 20 September 2016
  • /ST_Doc#: 1918-002-D002
  • /ST_Title: Fortinet FortiGate™ Unified Threate Management Solutions and FortiOS 5.2 CC Compliant Firmware Security Target
  • /ST_Version: 1.5
  • /SVR_Date: [dd month yyyy]
  • /SVR_Doc#: 1593-000-D006
  • /SVR_Title: Site Visit Report
  • /SVR_Version: [0.x]
  • /SV_City: [site vist city/cities]
  • /Security Classification: EWA-Canada & Fortinet Proprietary
  • /SourceModified: D:20160921141004
  • /Sponsor: Fortinet, Incorporated
  • /Sponsor City: Ottawa
  • /Sponsor Country: Canada
  • /Sponsor Postal Code: K2H 8G3
  • /Sponsor State: Ontario
  • /Sponsor Street: 326 Moodie Drive
  • /TOE: Fortinet FortiGate™ Next Generation Firewalls and FortiOS 5.0 CC Compliant Firmware
  • /TOE Short: FortiGate™
  • /TOE Short with version: FortiGate™ v5.2
  • /TOE Short-NoTM: FortiGate
  • /TOE Version: v5.2
  • /TOE with version: FortiGate™ v5.2
  • /Title: Security Target
  • pdf_hyperlinks: http://docs.fortinet.com/
pdf_data/st_metadata//Author Teresa MacArthur EWA-Canada
pdf_data/st_metadata//Company EWA-Canada Microsoft
pdf_data/st_metadata//CreationDate D:20211013115800-04'00' D:20160921101656-04'00'
pdf_data/st_metadata//Creator Acrobat PDFMaker 17 for Word Acrobat PDFMaker 10.1 for Word
pdf_data/st_metadata//ModDate D:20211013120223-04'00' D:20161003152814+02'00'
pdf_data/st_metadata//Producer Adobe PDF Library 17.11.238 Adobe PDF Library 10.0
pdf_data/st_metadata//ST_Date 12 October 2021 20 September 2016
pdf_data/st_metadata//ST_Version 1.10 1.5
pdf_data/st_metadata//SourceModified D:20211013155503 D:20160921141004
pdf_data/st_metadata/pdf_file_size_bytes 1038821 1077666
pdf_data/st_metadata/pdf_hyperlinks https://urldefense.proofpoint.com/v2/url?u=https-3A__support.fortinet.com&d=DwMFAg&c=DwOPjGaQseYIIptHXBesgQ&r=ygEcd1MVtdOjvZt_bw5XGfVrMxKjFt5etylJUu1TnGc&m=O73U8QnD7feeD5aSckPeUS5mNxs4gSNuokcEKXxfnUs&s=WPlceCfCbkKy2uzB65X4ewjFgiJXsExR_zP_qxfzbIo&e=, https://docs.fortinet.com/product/fortigate/6.2 http://docs.fortinet.com/
pdf_data/st_metadata/pdf_number_of_pages 63 82
dgst 2e26e44c9fa113d6 90d3f2a7644280bf