Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
F5 BIG-IP 14.1.2 NDcPP
CSEC2019022
NetApp Volume Encryption (NVE) Appliances running ONTAP 9.14.1
CCEVS-VR-VID-11475-2024
name F5 BIG-IP 14.1.2 NDcPP NetApp Volume Encryption (NVE) Appliances running ONTAP 9.14.1
category Network and Network-Related Devices and Systems Other Devices and Systems
scheme SE US
not_valid_after 04.11.2025 18.11.2026
not_valid_before 04.11.2020 18.11.2024
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA%20-%20BIG-IP%2014.1.2%20VE%20FOR%20LTM+APM.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11475-ci.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20F5%20BIG-IP%2014.1.2%20NDcPP.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11475-vr.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST%20-%20F5%20BIG-IP%20APM%2014.1.2%20VE%20NDcPP.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11475-st.pdf
manufacturer F5, Inc. NetApp, Inc.
manufacturer_web https://www.f5.com/ https://www.netapp.com/
security_level ASE_SPD.1, EAL1 {}
dgst 470a50527c1484a8 6cdb9e8dcc4c2fd6
heuristics/cert_id CSEC2019022 CCEVS-VR-VID-11475-2024
heuristics/cert_lab [] US
heuristics/cpe_matches {} cpe:2.3:a:netapp:ontap_9:-:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2023-27535, CVE-2022-42915
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ATE_FUN.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, AGD_PRE.1
heuristics/extracted_versions 14.1.2 9.14.1
heuristics/scheme_data
heuristics/protection_profiles {} 9b51621665ff7223, 52d782dbb1cd05bd
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_FDE_AA_V2.0E.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_FDE_EE_V2.0E.pdf
pdf_data/cert_filename CCRA - BIG-IP 14.1.2 VE FOR LTM APM.pdf st_vid11475-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2019022: 1
  • US:
    • CCEVS-VR-VID11475-2024: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL 2: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
  • ASE:
    • ASE_SPD.1: 1
pdf_data/cert_keywords/eval_facility
  • atsec:
    • atsec: 1
  • Leidos:
    • Leidos: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 17065: 2
pdf_data/cert_metadata
  • /CreationDate: D:20201216100627+01'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20201216100627+01'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 931598
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Producer: WeasyPrint 62.3
  • /Title: VID11475-FINAL CERT
  • pdf_file_size_bytes: 136276
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename Certification Report - F5 BIG-IP 14.1.2 NDcPP.pdf st_vid11475-vr.pdf
pdf_data/report_frontpage
  • US:
  • US:
    • cert_id: CCEVS-VR-VID11475-2024
    • cert_item: for NetApp Volume Encryption (NVE) Appliances running ONTAP 9.14.1
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2019022: 1
  • US:
    • CCEVS-VR-VID11475-2024: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 2
    • EAL2: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 3
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_FSP.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_TSS.1: 1
  • ATE:
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_CKM: 1
    • FCS_COP: 1
  • FCS:
    • FCS_AFA_EXT.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.LIMITED_FUNCTIONALITY: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.PHYSICAL_PROTECTION: 1
    • A.REGULAR_UPDATES: 1
    • A.RESIDUAL_INFORMATION: 1
    • A.TRUSTED_ADMINISTRATOR: 1
  • T:
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.SECURITY_FUNCTIONALITY_FAILURE: 1
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
    • T.WEAK_CRYPTOGRAPHY: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 3
  • Microsoft:
    • Microsoft: 1
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 4
  • Leidos:
    • Leidos: 5
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
      • AES-256: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 8
  • TLS:
    • SSL:
      • SSL: 7
    • TLS:
      • TLS: 11
      • TLSv1.1: 1
      • TLSv1.2: 1
  • VPN:
    • VPN: 1
  • SSH:
    • SSH: 4
pdf_data/report_keywords/randomness
  • RNG:
    • RBG: 1
pdf_data/report_keywords/cipher_mode
  • XTS:
    • XTS: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • not tested in the evaluated configuration. System Manager GUI The System Manager GUI is considered out of scope and all management is performed via the command line interface. VMware Virtualization VMware: 1
    • out of scope: 1
pdf_data/report_metadata
  • /Author: MAAVA
  • /CreationDate: D:20201104122403+01'00'
  • /ModDate: D:20201104122403+01'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Certification Report- F5 BIG-IP 14.1.2 NDcPP
  • pdf_file_size_bytes: 875313
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
pdf_data/st_filename ST - F5 BIG-IP APM 14.1.2 VE NDcPP.pdf st_vid11475-st.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_FSP.1: 11
  • AGD:
    • AGD_OPE.1: 12
    • AGD_PRE.1: 8
  • ALC:
    • ALC_CMC.1: 6
    • ALC_CMS.1: 7
  • ASE:
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 7
  • AVA:
    • AVA_VAN.1: 8
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 2
    • FAU_GEN.2: 5
    • FAU_GEN.2.1: 1
    • FAU_STG: 5
    • FAU_STG.1: 5
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG_EXT.1: 6
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.1.2: 1
    • FAU_STG_EXT.1.3: 1
  • FCS:
    • FCS_CKM.1: 5
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 8
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 5
    • FCS_CKM.4.1: 1
    • FCS_COP: 24
    • FCS_COP.1: 4
    • FCS_RBG_EXT.1: 7
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSHC_EXT.1: 3
    • FCS_SSHC_EXT.1.5: 1
    • FCS_SSHS_EXT.1: 6
    • FCS_SSHS_EXT.1.1: 1
    • FCS_SSHS_EXT.1.2: 1
    • FCS_SSHS_EXT.1.3: 1
    • FCS_SSHS_EXT.1.4: 1
    • FCS_SSHS_EXT.1.5: 2
    • FCS_SSHS_EXT.1.6: 1
    • FCS_SSHS_EXT.1.7: 1
    • FCS_SSHS_EXT.1.8: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_TLSC_EXT.1.1: 1
    • FCS_TLSC_EXT.2: 8
    • FCS_TLSC_EXT.2.1: 2
    • FCS_TLSC_EXT.2.2: 2
    • FCS_TLSC_EXT.2.3: 2
    • FCS_TLSC_EXT.2.4: 2
    • FCS_TLSC_EXT.2.5: 2
    • FCS_TLSS_EXT.1: 12
    • FCS_TLSS_EXT.1.1: 4
    • FCS_TLSS_EXT.1.2: 4
    • FCS_TLSS_EXT.1.3: 4
    • FCS_TLSS_EXT.2: 1
  • FIA:
    • FIA_AFL.1: 7
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1: 6
    • FIA_PMG_EXT.1.1: 1
    • FIA_UAU.7: 5
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.2: 6
    • FIA_UAU_EXT.2.1: 1
    • FIA_UIA_EXT.1: 7
  • FMT:
    • FMT_MOF: 10
    • FMT_MOF.1: 2
    • FMT_MTD: 10
    • FMT_MTD.1: 2
    • FMT_SMF.1: 6
    • FMT_SMF.1.1: 1
    • FMT_SMR.2: 6
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 6
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_SKP_EXT.1: 6
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM_EXT.1: 7
    • FPT_STM_EXT.1.1: 1
    • FPT_STM_EXT.1.2: 1
    • FPT_TST_EXT: 6
    • FPT_TST_EXT.1: 4
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FTA:
    • FTA_SSL.3: 6
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 5
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT.1: 7
    • FTA_SSL_EXT.1.1: 1
    • FTA_TAB.1: 6
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 6
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP: 5
    • FTP_TRP.1: 3
  • FCS:
    • FCS_AFA_EXT: 6
    • FCS_AFA_EXT.1: 6
    • FCS_AFA_EXT.1.1: 2
    • FCS_AFA_EXT.2: 5
    • FCS_AFA_EXT.2.1: 1
    • FCS_CKM.1: 21
    • FCS_CKM.1.1: 2
    • FCS_CKM.4: 30
    • FCS_CKM.4.1: 3
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.4: 15
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.6: 8
    • FCS_CKM_EXT.6.1: 1
    • FCS_COP.1: 64
    • FCS_COP.1.1: 11
    • FCS_KDF_EXT: 4
    • FCS_KDF_EXT.1: 9
    • FCS_KDF_EXT.1.1: 1
    • FCS_KYC_EXT: 6
    • FCS_KYC_EXT.1: 4
    • FCS_KYC_EXT.1.1: 1
    • FCS_KYC_EXT.1.2: 1
    • FCS_KYC_EXT.2: 6
    • FCS_KYC_EXT.2.1: 1
    • FCS_KYC_EXT.2.2: 1
    • FCS_PCC_EXT: 4
    • FCS_PCC_EXT.1: 8
    • FCS_PCC_EXT.1.1: 1
    • FCS_RBG_EXT: 1
    • FCS_RBG_EXT.1: 15
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SNI_EXT: 2
    • FCS_SNI_EXT.1: 7
    • FCS_SNI_EXT.1.1: 1
    • FCS_SNI_EXT.1.2: 1
    • FCS_SNI_EXT.1.3: 1
    • FCS_VAL_EXT: 6
    • FCS_VAL_EXT.1: 15
  • FDP:
    • FDP_DSK_EXT: 2
    • FDP_DSK_EXT.1: 6
    • FDP_DSK_EXT.1.1: 1
    • FDP_DSK_EXT.1.2: 1
  • FMT:
    • FMT_MOF: 2
    • FMT_MOF.1: 6
    • FMT_MOF.1.1: 1
    • FMT_SMF: 6
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_SMR: 4
    • FMT_SMR.1: 3
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_KYP_EXT: 4
    • FPT_KYP_EXT.1: 6
    • FPT_KYP_EXT.1.1: 3
    • FPT_PWR_EXT: 8
    • FPT_PWR_EXT.1: 11
    • FPT_PWR_EXT.1.1: 1
    • FPT_PWR_EXT.2: 4
    • FPT_PWR_EXT.2.1: 1
    • FPT_TST_EXT: 4
    • FPT_TST_EXT.1: 6
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT: 4
    • FPT_TUD_EXT.1: 4
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.LIMITED_FUNCTIONALITY: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.PHYSICAL_PROTECTION: 1
    • A.REGULAR_UPDATES: 1
    • A.RESIDUAL_INFORMATION: 1
    • A.TRUSTED_ADMINISTRATOR: 1
  • OE:
    • OE.ADMIN_CREDENTIALS_SECURE: 1
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.NO_THRU_TRAFFIC_PROTECTION: 1
    • OE.PHYSICAL: 1
    • OE.RESIDUAL_INFORMATION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.UPDATES: 1
  • T:
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.SECURITY_FUNCTIONALITY_FAILURE: 1
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
    • T.WEAK_CRYPTOGRAPHY: 1
  • OE:
    • OE.INITIAL_DRIVE_STATE: 1
    • OE.PASSPHRASE_STRENGTH: 1
    • OE.PHYSICAL: 1
    • OE.PLATFORM_STATE: 1
    • OE.POWER_DOWN: 1
    • OE.SINGLE_USE_ET: 1
    • OE.STRONG_ENVIRONMENT_CRYPTO: 1
    • OE.TRAINED_USERS: 1
    • OE.TRUSTED_CHANNEL: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 12
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
  • AES_competition:
    • AES:
      • AES: 21
      • AES-128: 1
      • AES-256: 13
  • constructions:
    • MAC:
      • HMAC: 5
      • HMAC-SHA-512: 5
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
    • ECDH:
      • ECDH: 4
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 3
  • FF:
    • DH:
      • Diffie-Hellman: 5
  • RSA:
    • RSA 3072: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 5
    • SHA2:
      • SHA-256: 4
      • SHA-384: 5
      • SHA256: 1
  • PBKDF:
    • PBKDF2: 3
  • SHA:
    • SHA2:
      • SHA-2: 1
      • SHA-256: 8
      • SHA-384: 5
      • SHA-512: 9
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 7
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 71
  • TLS:
    • DTLS:
      • DTLS: 1
    • SSL:
      • SSL: 15
      • SSL 1.0: 1
      • SSL 2.0: 5
      • SSL 3.0: 5
    • TLS:
      • TLS: 113
      • TLS 1.0: 5
      • TLS 1.1: 8
      • TLS 1.2: 10
      • TLS v1.1: 14
      • TLS v1.2: 14
      • TLS1.1: 3
      • TLS1.2: 1
      • TLSv1.1: 1
      • TLSv1.2: 1
  • VPN:
    • VPN: 4
  • SSH:
    • SSH: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 1
    • RNG: 1
  • PRNG:
    • DRBG: 19
  • RNG:
    • RBG: 5
    • RNG: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 4
  • CBC:
    • CBC: 3
  • XEX:
    • XEX: 1
  • XTS:
    • XTS: 4
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 6
    • P-384: 8
    • secp256r1: 5
    • secp384r1: 5
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 5
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 5
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 5
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 5
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA: 7
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 4
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 7
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 4
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 21
  • Generic:
    • Crypto Library v2.24: 1
  • OpenSSL:
    • OpenSSL: 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • side channel: 1
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
  • FIPS:
    • FIPS 140-2: 1
    • FIPS PUB 186-4: 7
  • ISO:
    • ISO/IEC 10118-: 1
    • ISO/IEC 14888-3: 2
    • ISO/IEC 18031:2011: 3
    • ISO/IEC 9796-2: 2
    • ISO/IEC 9797-: 3
  • NIST:
    • NIST SP 800-56A: 1
    • NIST SP 800-56B: 1
  • PKCS:
    • PKCS #1: 1
    • PKCS12: 1
  • RFC:
    • RFC 2818: 3
    • RFC 2986: 1
    • RFC 3268: 12
    • RFC 3447: 1
    • RFC 4253: 2
    • RFC 4344: 1
    • RFC 4346: 4
    • RFC 4492: 17
    • RFC 5246: 10
    • RFC 5280: 2
    • RFC 5288: 2
    • RFC 5289: 16
    • RFC 5759: 1
    • RFC5280: 1
  • X509:
    • X.509: 12
  • FIPS:
    • FIPS PUB 186-4: 2
    • FIPS186-4: 1
  • ISO:
    • ISO/IEC 18031:2011: 1
    • ISO/IEC 18033-: 1
    • ISO/IEC 18033-3: 1
    • ISO/IEC 9796-2: 2
  • NIST:
    • NIST SP 800-132: 5
    • NIST SP 800-38F: 3
    • NIST SP 800-90A: 3
  • PKCS:
    • PKCS #1: 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • not tested in the evaluated configuration. System Manager GUI The System Manager GUI is considered out of scope and all management is performed via the command line interface. VMware Virtualization VMware: 1
    • out of scope: 2
    • to the security functional requirements specified in this Security Target. The features below are out of scope. Security Target Version 1.6 November 7, 2024 26 Feature Description SnapLock NetApp SnapLock is: 1
pdf_data/st_metadata
  • /AAPL:Keywords: []
  • /Author:
  • /CreationDate: D:20200401213939Z
  • /Creator: Word
  • /Keywords:
  • /ModDate: D:20201104174320+01'00'
  • /Producer: macOS Version 10.14.6 (Build 18G103) Quartz PDFContext
  • /Subject:
  • /Title:
  • pdf_file_size_bytes: 1209655
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 59
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different