Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

IBM Internet Security Systems GX6116 Network IPS Security Appliance Version 2.2 and SiteProtector Version 2.0 Service Pack 7.0
CCEVS-VR-VID-10320-2011
NCR E10 New Generation FCR 2.0 (FCR Application Version 2.0, OpenSSL Version 1.0.2d Secure-IC firmware and hardware crypto library Version 0.0.6)
21.0.03/TSE-CCCS-48
name IBM Internet Security Systems GX6116 Network IPS Security Appliance Version 2.2 and SiteProtector Version 2.0 Service Pack 7.0 NCR E10 New Generation FCR 2.0 (FCR Application Version 2.0, OpenSSL Version 1.0.2d Secure-IC firmware and hardware crypto library Version 0.0.6)
category Detection Devices and Systems Other Devices and Systems
not_valid_before 2011-05-31 2018-01-15
not_valid_after 2014-11-01 2021-01-14
scheme US TR
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10320-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NCR%20e10%20Security%20Target%202.7.pdf
manufacturer IBM Corporation Encore Bilişim Sistemleri Ltd. Şti.
manufacturer_web https://www.ibm.com https://www.ncr.com/
security_level ALC_FLR.2, EAL2+ EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10320-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NCR%20v2.0%20CR.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile Intrusion Detection System - System for Basic Robustness Environme...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_ids_sys_br_v1.7.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'New Generation Cash Register Fiscal Application Software Protection Profile', 'pp_eal': 'EAL2', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/NGCRFAS_PP_v2%200.pdf', 'pp_ids': frozenset({'NGCRFAS PP'})})
state/report/pdf_hash b95a5b1872172dcd1f7796c40998692f25dc2840b74185a72e613648e43168ae 44336d31760811c7d0394f7569d153e671cabba2e4f5d09cd4cbb3ccf7a84538
state/report/txt_hash 0d4f141f4c118d2ba70c56b3feb7efa1b40e8d96442620929b422f2115ca22f2 5286f02707797ad72414d7a2f167934f340b9fa9a6c744af5f0e861f7aacabb8
state/st/pdf_hash f04770cd95217c7905edbf886d6ec10c6607d56f1e4fc46744c9b8852c52ba6d ef7f2346152e8a89e7204d78962b5a3c487a2827c0497c7a8c47fc105f1a2387
state/st/txt_hash 9b6d970e76d28bdfef230cac848684ae8155a5b0e21f6950b60a518f8c8c4918 25066db009017c2e24485b69db5be2dc4c96851b30201b3455150322ab1dfd4d
heuristics/cert_id CCEVS-VR-VID-10320-2011 21.0.03/TSE-CCCS-48
heuristics/cert_lab US None
heuristics/scheme_data
  • product: IBM Internet Security Systems GX6116 Network IPS Security Appliance Version 2.2 and SiteProtector Version 2.0 Service Pack 7.0
  • id: CCEVS-VR-VID10320
  • url: https://www.niap-ccevs.org/product/10320
  • certification_date: 2011-05-31T00:05:00Z
  • expiration_date: 2014-11-01T00:00:00Z
  • category: Wireless Monitoring
  • vendor: IBM, Corporation
  • evaluation_facility: COACT, Inc. Labs
  • scheme: US
None
pdf_data/report_filename st_vid10320-vr.pdf NCR v2.0 CR.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID10320-2011
    • cert_item: IBM Internet Security Systems GX6116 Security Appliance Version 2.2 and SiteProtector Version 2.0 Service Pack 7.0 with Reporting Module
    • cert_lab: US NIAP
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID10320-2011: 1
  • TR:
    • 21.0.03/TSE-CCCS-48: 2
pdf_data/report_keywords/cc_claims
  • T:
    • T.SCNCFG: 1
    • T.SCNMLC: 1
    • T.SCNVUL: 1
    • T.FALACT: 1
    • T.FALREC: 1
    • T.FALASC: 1
    • T.MISUSE: 1
    • T.INADVE: 1
    • T.MISACT: 1
    • T.COMINT: 1
    • T.COMDIS: 1
    • T.LOSSOF: 1
    • T.NOHALT: 1
    • T.PRIVIL: 1
    • T.IMPCON: 1
    • T.INFLUX: 1
    • T.FACCNT: 1
  • A:
    • A.ACCESS: 1
    • A.DYNMIC: 1
    • A.ASCOPE: 1
    • A.PROTCT: 1
    • A.LOCATE: 1
    • A.MANAGE: 1
    • A.NOEVIL: 1
    • A.NOTRST: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 2
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL2: 3
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 2: 2
  • EAL2: 3
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
pdf_data/report_keywords/crypto_library/OpenSSL/OpenSSL 1 6
pdf_data/report_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 2
  • TLS:
    • TLS: 5
    • TLS 1.0: 1
  • SSL:
    • SSL: 1
pdf_data/report_keywords/crypto_protocol/TLS/SSL/SSL 2 1
pdf_data/report_keywords/eval_facility
  • TUBITAK-BILGEM:
    • TÜBİTAK BİLGEM: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 4
  • MD:
    • MD5:
      • MD5: 3
pdf_data/report_keywords/javacard_packages
  • org:
    • org.tr: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
  • SCA:
    • side channel: 1
    • SPA: 2
    • DPA: 2
  • FI:
    • physical tampering: 3
    • Malfunction: 1
    • malfunction: 2
    • DFA: 1
pdf_data/report_keywords/side_channel_analysis/FI
  • malfunction: 1
  • physical tampering: 3
  • Malfunction: 1
  • malfunction: 2
  • DFA: 1
pdf_data/report_keywords/side_channel_analysis/FI/malfunction 1 2
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • 3DES:
      • TDES: 1
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/symmetric_crypto/DES
  • 3DES:
    • TDES: 1
  • DES:
    • DES: 1
pdf_data/report_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_3DES_EDE_CBC_SHA: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 9
pdf_data/report_metadata
  • pdf_file_size_bytes: 405456
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 29
  • /Title: National Information Assurance Partnership
  • /Author: Jerome F. Myers
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20110706103134
  • /ModDate: D:20110706103134
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks: http://cve.mitre.org/, https://webapp.iss.net/myiss/login.jsp, http://www.osvdb.org/, http://secunia.com/advisories/, http://www.securityfocus.com/bid/, https://www.iss.net/issEn/MYISS/login.jhtml?action=download, http://www.securitytracker.com/, http://icat.nist.gov/, http://www.kb.cert.org/vuls/
  • pdf_file_size_bytes: 536471
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /Author: Cengiz GÖREN
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20191213114059+03'00'
  • /ModDate: D:20191213114059+03'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Jerome F. Myers Cengiz GÖREN
pdf_data/report_metadata//CreationDate D:20110706103134 D:20191213114059+03'00'
pdf_data/report_metadata//Creator Microsoft® Office Word 2007 Microsoft® Word 2019
pdf_data/report_metadata//ModDate D:20110706103134 D:20191213114059+03'00'
pdf_data/report_metadata//Producer Microsoft® Office Word 2007 Microsoft® Word 2019
pdf_data/report_metadata/pdf_file_size_bytes 405456 536471
pdf_data/report_metadata/pdf_hyperlinks http://cve.mitre.org/, https://webapp.iss.net/myiss/login.jsp, http://www.osvdb.org/, http://secunia.com/advisories/, http://www.securityfocus.com/bid/, https://www.iss.net/issEn/MYISS/login.jhtml?action=download, http://www.securitytracker.com/, http://icat.nist.gov/, http://www.kb.cert.org/vuls/
pdf_data/report_metadata/pdf_number_of_pages 29 21
pdf_data/st_filename st_vid10320-st.pdf NCR e10 Security Target 2.7.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 1024: 1
  • FF:
    • DH:
      • DHE: 4
pdf_data/st_keywords/cc_claims
  • O:
    • O.EXPORT: 1
    • O.PROTCT: 12
    • O.IDSCAN: 7
    • O.IDSENS: 11
    • O.IDANLZ: 5
    • O.RESPON: 7
    • O.EADMIN: 4
    • O.ACCESS: 14
    • O.IDAUTH: 19
    • O.OFLOWS: 8
    • O.AUDITS: 8
    • O.INTEGR: 9
  • T:
    • T.COMINT: 3
    • T.COMDIS: 3
    • T.LOSSOF: 3
    • T.NOHALT: 3
    • T.PRIVIL: 3
    • T.IMPCON: 3
    • T.INFLUX: 3
    • T.FACCNT: 3
    • T.SCNCFG: 3
    • T.SCNMLC: 3
    • T.SCNVUL: 3
    • T.FALACT: 3
    • T.FALREC: 3
    • T.FALASC: 3
    • T.MISUSE: 3
    • T.INADVE: 3
    • T.MISACT: 3
  • A:
    • A.ACCESS: 3
    • A.DYNMIC: 3
    • A.ASCOPE: 3
    • A.PROTCT: 3
    • A.LOCATE: 3
    • A.MANAGE: 3
    • A.NOEVIL: 3
    • A.NOTRST: 3
  • OE:
    • OE.SD_PROTECTION: 6
    • OE.IDAUTH: 6
    • OE.AUDIT_PROTECTION: 8
    • OE.AUDIT_SORT: 2
    • OE.TIME: 7
    • OE.INSTAL: 4
    • OE.PHYCAL: 8
    • OE.CREDEN: 4
    • OE.PERSON: 7
    • OE.INTROP: 4
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.2: 2
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.2: 1
    • AVA_VAN: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_TDS: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 3
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 2
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_FLR: 1
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN: 1
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL2 3 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 8
    • FAU_SAR.1: 6
    • FAU_SAR.2: 8
    • FAU_SAR.3: 8
    • FAU_SEL.1: 5
    • FAU_STG.4: 7
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR.3.1: 2
    • FAU_SEL: 1
    • FAU_SEL.1.1: 1
    • FAU_STG.4.1: 1
    • FAU_STG.2: 3
    • FAU_STG.2.1: 1
    • FAU_STG.2.2: 1
    • FAU_STG.2.3: 1
  • FCS:
    • FCS_CKM.1: 6
    • FCS_CKM.4: 6
    • FCS_COP.1: 6
    • FCS_CKM.1.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 1
  • FIA:
    • FIA_UAU.1.1: 4
    • FIA_UAU.1: 13
    • FIA_UID.1: 12
    • FIA_AFL.1: 3
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 2
    • FIA_ATD: 2
    • FIA_UAU.1.2: 2
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
  • FMT:
    • FMT_MOF.1: 9
    • FMT_MTD.1: 9
    • FMT_SMR.1: 6
    • FMT_MOF.1.1: 1
    • FMT_MTD.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_ITA.1: 1
    • FPT_ITC.1: 1
    • FPT_ITI.1: 1
    • FPT_ITT.1: 9
    • FPT_STM.1: 8
    • FPT_ITT.1.1: 2
    • FPT_STM.1.1: 2
  • FAU:
    • FAU_GEN: 1
    • FAU_GEN.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR: 1
    • FAU_SAR.1: 4
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG: 1
    • FAU_STG.1: 5
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 4
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
  • FCO:
    • FCO_NRO: 1
    • FCO_NRO.2: 4
    • FCO_NRO.1: 1
    • FCO_NRO.2.1: 1
    • FCO_NRO.2.2: 1
    • FCO_NRO.2.3: 1
  • FCS:
    • FCS_CKM: 27
    • FCS_CKM.2: 15
    • FCS_COP.1: 12
    • FCS_CKM.4: 55
    • FCS_CKM.1.1: 6
    • FCS_CKM.1: 27
    • FCS_CKM.2.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP: 43
    • FCS_COP.1.1: 11
  • FDP:
    • FDP_ITC.1: 27
    • FDP_ITC.2: 27
    • FDP_ACC: 1
    • FDP_ACC.1: 25
    • FDP_ACF.1: 5
    • FDP_ACC.1.1: 1
    • FDP_ACF: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ETC: 9
    • FDP_IFC.1: 22
    • FDP_ETC.2.1: 2
    • FDP_ETC.2.2: 2
    • FDP_ETC.2.3: 2
    • FDP_ETC.2.4: 2
    • FDP_IFC: 18
    • FDP_IFF.1: 4
    • FDP_IFC.1.1: 2
    • FDP_IFF: 9
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_ITC: 11
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 2
    • FDP_ITC.2.3: 2
    • FDP_ITC.2.4: 2
    • FDP_ITC.2.5: 1
    • FDP_SDI: 6
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_SDI.2: 3
  • FIA:
    • FIA_UID.1: 9
    • FIA_AFL: 9
    • FIA_UAU.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 2
    • FIA_UAU: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4: 4
    • FIA_UAU.4.1: 1
    • FIA_UID: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MSA.3: 6
    • FMT_MOF: 1
    • FMT_MOF.1: 6
    • FMT_SMR.1: 30
    • FMT_SMF.1: 23
    • FMT_MSA: 34
    • FMT_MSA.1.1: 5
    • FMT_MSA.1: 4
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD: 9
    • FMT_MTD.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR: 1
    • FMT_SMR.2: 11
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_STM.1: 7
    • FPT_TDC.1: 5
    • FPT_FLS: 1
    • FPT_FLS.1: 4
    • FPT_PHP: 1
    • FPT_PHP.2: 4
    • FPT_PHP.1: 1
    • FPT_PHP.2.1: 1
    • FPT_PHP.2.2: 1
    • FPT_PHP.2.3: 1
    • FPT_RCV: 1
    • FPT_RCV.1: 4
    • FPT_RCV.1.1: 1
    • FPT_RCV.4: 4
    • FPT_RCV.4.1: 1
    • FPT_STM: 1
    • FPT_STM.1.1: 1
    • FPT_TDC: 9
    • FPT_TDC.1.2: 2
    • FPT_TDC.1.1: 1
    • FPT_TEE: 9
    • FPT_TEE.1.1: 2
    • FPT_TEE.1.2: 2
  • FTP:
    • FTP_ITC.1: 5
    • FTP_TRP.1: 4
    • FTP_ITC: 10
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 2
    • FTP_ITC.1.3: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 8
  • FAU_SAR.1: 6
  • FAU_SAR.2: 8
  • FAU_SAR.3: 8
  • FAU_SEL.1: 5
  • FAU_STG.4: 7
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 2
  • FAU_SEL: 1
  • FAU_SEL.1.1: 1
  • FAU_STG.4.1: 1
  • FAU_STG.2: 3
  • FAU_STG.2.1: 1
  • FAU_STG.2.2: 1
  • FAU_STG.2.3: 1
  • FAU_GEN: 1
  • FAU_GEN.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR: 1
  • FAU_SAR.1: 4
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_STG: 1
  • FAU_STG.1: 5
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4: 4
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 8 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 6 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.4 7 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 6
  • FCS_CKM.4: 6
  • FCS_COP.1: 6
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM: 27
  • FCS_CKM.2: 15
  • FCS_COP.1: 12
  • FCS_CKM.4: 55
  • FCS_CKM.1.1: 6
  • FCS_CKM.1: 27
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP: 43
  • FCS_COP.1.1: 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 6 27
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 6 55
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 6 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 11
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UAU.1.1: 4
  • FIA_UAU.1: 13
  • FIA_UID.1: 12
  • FIA_AFL.1: 3
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 2
  • FIA_ATD: 2
  • FIA_UAU.1.2: 2
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID.1: 9
  • FIA_AFL: 9
  • FIA_UAU.1: 8
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 2
  • FIA_UAU: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4: 4
  • FIA_UAU.4.1: 1
  • FIA_UID: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 13 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 4 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.2 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 12 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 2 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 9
  • FMT_MTD.1: 9
  • FMT_SMR.1: 6
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3: 6
  • FMT_MOF: 1
  • FMT_MOF.1: 6
  • FMT_SMR.1: 30
  • FMT_SMF.1: 23
  • FMT_MSA: 34
  • FMT_MSA.1.1: 5
  • FMT_MSA.1: 4
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD: 9
  • FMT_MTD.1.1: 1
  • FMT_SMF: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR: 1
  • FMT_SMR.2: 11
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 9 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 30
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_ITA.1: 1
  • FPT_ITC.1: 1
  • FPT_ITI.1: 1
  • FPT_ITT.1: 9
  • FPT_STM.1: 8
  • FPT_ITT.1.1: 2
  • FPT_STM.1.1: 2
  • FPT_STM.1: 7
  • FPT_TDC.1: 5
  • FPT_FLS: 1
  • FPT_FLS.1: 4
  • FPT_PHP: 1
  • FPT_PHP.2: 4
  • FPT_PHP.1: 1
  • FPT_PHP.2.1: 1
  • FPT_PHP.2.2: 1
  • FPT_PHP.2.3: 1
  • FPT_RCV: 1
  • FPT_RCV.1: 4
  • FPT_RCV.1.1: 1
  • FPT_RCV.4: 4
  • FPT_RCV.4.1: 1
  • FPT_STM: 1
  • FPT_STM.1.1: 1
  • FPT_TDC: 9
  • FPT_TDC.1.2: 2
  • FPT_TDC.1.1: 1
  • FPT_TEE: 9
  • FPT_TEE.1.1: 2
  • FPT_TEE.1.2: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 8 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1.1 2 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 2 8
pdf_data/st_keywords/crypto_library/OpenSSL/OpenSSL 6 3
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 7
    • TLS 1.0: 1
  • SSL:
    • SSL: 5
  • TLS:
    • TLS: 2
    • TLS 1.2: 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 7
  • TLS 1.0: 1
  • TLS: 2
  • TLS 1.2: 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 7 2
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA256: 1
    • SHA2: 1
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
  • SCA:
    • side channel: 3
    • SPA: 3
    • DPA: 3
  • FI:
    • physical tampering: 9
    • Malfunction: 3
    • malfunction: 2
    • DFA: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • malfunction: 1
  • physical tampering: 9
  • Malfunction: 3
  • malfunction: 2
  • DFA: 1
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 46-3: 1
    • FIPS 180-2: 1
  • RFC:
    • RFC2246: 1
  • FIPS:
    • FIPS 198-1: 2
    • FIPS PUB 180-2: 3
  • NIST:
    • NIST SP 800-56A: 1
  • PKCS:
    • PKCS#1: 2
  • RFC:
    • RFC 5246: 4
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 1
  • FIPS 46-3: 1
  • FIPS 180-2: 1
  • FIPS 198-1: 2
  • FIPS PUB 180-2: 3
pdf_data/st_keywords/standard_id/RFC
  • RFC2246: 1
  • RFC 5246: 4
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • 3DES:
      • TDES: 4
      • Triple-DES: 1
  • AES_competition:
    • AES:
      • AES: 19
      • AES256: 4
  • DES:
    • DES:
      • DES: 1
pdf_data/st_keywords/symmetric_crypto/DES
  • 3DES:
    • TDES: 4
    • Triple-DES: 1
  • DES:
    • DES: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_3DES_EDE_CBC_SHA: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 6
pdf_data/st_metadata
  • pdf_file_size_bytes: 1265769
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 52
  • /Title: Security Target
  • /Author: Apex Assurance Group
  • /Subject: GX6116 Security Appliance Version 2.2 and SiteProtector Version 2.0 Service Pack 7.0 with Reporting Module
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20110706103520
  • /ModDate: D:20110706103520
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks: http://xforce.iss.net/, http://www.apexassurance.com/, http://www.iss.net/, http://www.commoncriteriaportal.org/
  • pdf_file_size_bytes: 1042698
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 73
  • /Author: FK
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20191213114041+03'00'
  • /ModDate: D:20191213114041+03'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks: http://en.wikipedia.org/wiki/Receipt
pdf_data/st_metadata//Author Apex Assurance Group FK
pdf_data/st_metadata//CreationDate D:20110706103520 D:20191213114041+03'00'
pdf_data/st_metadata//Creator Microsoft® Office Word 2007 Microsoft® Word 2019
pdf_data/st_metadata//ModDate D:20110706103520 D:20191213114041+03'00'
pdf_data/st_metadata//Producer Microsoft® Office Word 2007 Microsoft® Word 2019
pdf_data/st_metadata/pdf_file_size_bytes 1265769 1042698
pdf_data/st_metadata/pdf_hyperlinks http://xforce.iss.net/, http://www.apexassurance.com/, http://www.iss.net/, http://www.commoncriteriaportal.org/ http://en.wikipedia.org/wiki/Receipt
pdf_data/st_metadata/pdf_number_of_pages 52 73
dgst 430222023e48bfd5 4260aad8ebfc5357