Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
VMware Carbon Black Endpoint Detection and Response (EDR) Server 7.5
CCEVS-VR-VID-11156-2021
ALE Omniswitch 6250, 6350, and 6450 with the AOS 6.7.1.79.R04 firmware and ALE Omniswitch 6860, 6865, 6900, 9900, and 10K with the AOS 8.3.1.348.R01 firmware
CSEC2016005
name VMware Carbon Black Endpoint Detection and Response (EDR) Server 7.5 ALE Omniswitch 6250, 6350, and 6450 with the AOS 6.7.1.79.R04 firmware and ALE Omniswitch 6860, 6865, 6900, 9900, and 10K with the AOS 8.3.1.348.R01 firmware
category Other Devices and Systems Network and Network-Related Devices and Systems
scheme US SE
not_valid_after 02.08.2023 12.05.2022
not_valid_before 02.08.2021 12.05.2017
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11156-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificateCCRAandSOGIS.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11156-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20Omniswitch.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11156-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ALE_OmniSwitch_EAL2M_ST_1.9.pdf
manufacturer VMware Inc. ALE USA Inc
manufacturer_web https://www.vmware.com https://www.al-enterprise.com/
security_level {} EAL2, ALC_FLR.2
dgst 52a2ab8a0b76216a 0926688c27a813eb
heuristics/cert_id CCEVS-VR-VID-11156-2021 CSEC2016005
heuristics/cert_lab US []
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, ALC_TSU_EXT.1, AGD_PRE.1 ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ALC_FLR.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 7.5 6.7.1.79, 8.3.1.348
heuristics/scheme_data
  • category: Application Software
  • certification_date: 02.08.2021
  • evaluation_facility: Booz Allen Hamilton Common Criteria Testing Laboratory
  • expiration_date: 02.08.2023
  • id: CCEVS-VR-VID11156
  • product: VMware Carbon Black Endpoint Detection and Response (EDR) Server 7.5
  • scheme: US
  • url: https://www.niap-ccevs.org/product/11156
  • vendor: VMware, LLC
heuristics/protection_profiles a1cc4a4e079f4d1f {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_v1.3.pdf {}
pdf_data/cert_filename st_vid11156-ci.pdf CertificateCCRAandSOGIS.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11156-2021: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
  • EAL:
    • EAL 2: 2
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
  • ALC:
    • ALC_FLR: 2
    • ALC_FLR.2: 1
pdf_data/cert_keywords/eval_facility
  • BoozAllenHamilton:
    • Booz Allen Hamilton: 1
  • atsec:
    • atsec: 1
pdf_data/cert_metadata
  • /CreationDate: D:20210804113313-04'00'
  • /ModDate: D:20210804113313-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 183009
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170512140716+02'00'
  • pdf_file_size_bytes: 1403059
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11156-vr.pdf Certification Report Omniswitch.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID11156-2021
    • cert_item: VMware Carbon Black Endpoint Detection and Response (EDR) Server 7.5
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11156-2021: 1
  • SE:
    • CSEC2016005: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 2 augmented: 1
    • EAL2: 3
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_TSU_EXT.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.2: 3
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.LIMITED_FUNCTIONALITY: 1
    • A.PHYSICAL_PROTECTION: 1
    • A.REGULAR_UPDATES: 1
    • A.SERVICES_RELIABLE: 1
    • A.TRUSTED_ADMINISTRATOR: 1
  • T:
    • T.INFORMATION_FLOW_POLICY_VIOLATION: 1
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
    • T.WEAK_CRYPTOGRAPHY: 1
pdf_data/report_keywords/eval_facility
  • BoozAllenHamilton:
    • Booz Allen Hamilton: 3
  • atsec:
    • atsec: 5
pdf_data/report_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
      • TLSv1.2: 1
  • IPsec:
    • IPsec: 4
  • SSH:
    • SSH: 2
    • SSHv2: 2
  • TLS:
    • TLS:
      • TLS: 2
      • TLS v1.1: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • X509:
    • X.509: 1
pdf_data/report_metadata
  • /Author: jyjoh
  • /CreationDate: D:20170511192155
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20170511192155
  • /Producer: GPL Ghostscript 8.15
  • /Title: Microsoft Word - Certification Report Omniswitch Draft.doc
  • pdf_file_size_bytes: 320092
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 22
pdf_data/st_filename st_vid11156-st.pdf ALE_OmniSwitch_EAL2M_ST_1.9.pdf
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC 2016005: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 133
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 9
  • AGD:
    • AGD_OPE.1: 12
    • AGD_PRE.1: 4
  • ALC:
    • ALC_CMC.1: 6
    • ALC_CMS.1: 7
    • ALC_TSU_EXT.1: 9
  • ASE:
    • ASE_CCL.1: 16
    • ASE_ECD.1: 12
    • ASE_INT.1: 14
    • ASE_OBJ.1: 6
    • ASE_REQ.1: 12
    • ASE_TSS.1: 7
  • ATE:
    • ATE_IND.1: 7
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.1: 9
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.2: 4
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 5
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 5
    • FCS_CKM.2.1: 1
    • FCS_CKM_EXT.1: 5
    • FCS_CKM_EXT.1.1: 1
    • FCS_COP: 1
    • FCS_RBG_EXT.1: 6
    • FCS_RBG_EXT.1.1: 2
    • FCS_STO_EXT.1: 6
    • FCS_STO_EXT.1.1: 1
  • FDP:
    • FDP_DAR_EXT: 1
    • FDP_DAR_EXT.1: 5
    • FDP_DAR_EXT.1.1: 1
    • FDP_DEC_EXT.1: 5
    • FDP_DEC_EXT.1.1: 2
    • FDP_DEC_EXT.1.2: 1
    • FDP_NET_EXT.1: 4
    • FDP_NET_EXT.1.1: 1
  • FMT:
    • FMT_CFG_EXT.1: 5
    • FMT_CFG_EXT.1.1: 1
    • FMT_CFG_EXT.1.2: 1
    • FMT_MEC_EXT.1: 8
    • FMT_MEC_EXT.1.1: 1
    • FMT_SMF.1: 4
    • FMT_SMF.1.1: 1
  • FPR:
    • FPR_ANO_EXT.1: 4
    • FPR_ANO_EXT.1.1: 1
  • FPT:
    • FPT_AEX_EXT.1: 5
    • FPT_AEX_EXT.1.1: 2
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.1.3: 2
    • FPT_AEX_EXT.1.4: 2
    • FPT_AEX_EXT.1.5: 1
    • FPT_API_EXT.1: 4
    • FPT_API_EXT.1.1: 1
    • FPT_DIT_EXT.1: 1
    • FPT_IDV_EXT.1: 4
    • FPT_IDV_EXT.1.1: 1
    • FPT_LIB_EXT.1: 4
    • FPT_LIB_EXT.1.1: 1
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 2
    • FPT_TUD_EXT.1.4: 1
    • FPT_TUD_EXT.1.5: 1
    • FPT_TUD_EXT.2: 7
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
  • FTP:
    • FTP_DIT_EXT.1: 7
    • FTP_DIT_EXT.1.1: 1
  • FAU:
    • FAU_GEN: 9
    • FAU_GEN.1: 14
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1: 8
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG_EXT: 5
    • FAU_STG_EXT.1: 14
    • FAU_STG_EXT.1.1: 2
    • FAU_STG_EXT.1.2: 2
    • FAU_STG_EXT.1.3: 4
    • FAU_STG_EXT.2: 4
    • FAU_STG_EXT.2.1: 1
    • FAU_STG_EXT.3: 4
    • FAU_STG_EXT.3.1: 1
  • FCS:
    • FCS_CKM.1: 37
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 18
    • FCS_CKM.2.1: 2
    • FCS_CKM.4: 20
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 108
    • FCS_COP.1.1: 8
    • FCS_RBG_EXT: 3
    • FCS_RBG_EXT.1: 16
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 3
    • FCS_SSHC_EXT: 32
    • FCS_SSHC_EXT.1: 18
    • FCS_SSHC_EXT.1.5: 1
    • FCS_SSHS_EXT: 29
    • FCS_SSHS_EXT.1: 18
    • FCS_TLSC_EXT: 23
    • FCS_TLSC_EXT.1: 5
    • FCS_TLSC_EXT.1.1: 2
    • FCS_TLSC_EXT.2: 18
  • FDP:
    • FDP_ACC.1: 1
    • FDP_IFC.1: 21
    • FDP_IFC.1.1: 2
    • FDP_IFF.1: 16
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_ITC.1: 11
    • FDP_ITC.2: 11
    • FDP_RIP.1: 7
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_ATD.1: 9
    • FIA_ATD.1.1: 1
    • FIA_PMG_EXT: 3
    • FIA_PMG_EXT.1: 12
    • FIA_PMG_EXT.1.1: 2
    • FIA_SOS.1: 7
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 8
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 7
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7: 7
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT: 3
    • FIA_UAU_EXT.2: 12
    • FIA_UAU_EXT.2.1: 2
    • FIA_UIA_EXT: 3
    • FIA_UIA_EXT.1: 15
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 2
    • FIA_UID.1: 9
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 6
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 34
    • FMT_MOF.1.1: 3
    • FMT_MSA.1: 8
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 18
    • FMT_MTD.1.1: 2
    • FMT_SMF.1: 21
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 2
    • FMT_SMR.2: 18
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT: 3
    • FPT_APW_EXT.1: 12
    • FPT_APW_EXT.1.1: 2
    • FPT_APW_EXT.1.2: 2
    • FPT_SKP_EXT: 3
    • FPT_SKP_EXT.1: 12
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 4
    • FPT_TST_EXT.1: 12
    • FPT_TST_EXT.1.1: 3
    • FPT_TST_EXT.2: 6
    • FPT_TST_EXT.2.1: 1
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 13
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 3
    • FPT_TUD_EXT.1.3: 2
    • FPT_TUD_EXT.2: 1
  • FTA:
    • FTA_SSL: 1
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 8
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT: 4
    • FTA_SSL_EXT.1: 12
    • FTA_SSL_EXT.1.1: 2
    • FTA_TAB.1: 12
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 12
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 8
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.PROPER_ADMIN: 1
    • A.PROPER_USER: 1
  • O:
    • O.INTEGRITY: 1
    • O.MANAGEMENT: 1
    • O.PROTECTED_COMMS: 1
    • O.PROTECTED_STORAGE: 1
    • O.QUALITY: 1
  • OE:
    • OE.PLATFORM: 1
    • OE.PROPER_ADMIN: 1
    • OE.PROPER_USER: 1
  • T:
    • T.LOCAL_ATTACK: 1
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
    • T.PHYSICAL_ACCESS: 1
  • A:
    • A.ADMIN_CREDENTIALS_SECURE: 3
    • A.LIMITED_FUNCTIONALITY: 3
    • A.PHYSICAL_PROTECTION: 3
    • A.REGULAR_UPDATES: 3
    • A.SERVICES_RELIABLE: 4
    • A.TRUSTED_ADMINISTRATOR: 3
  • O:
    • O.ACCESS_BANNER: 5
    • O.ADMIN_ACCESS: 15
    • O.ADMIN_SESSION: 7
    • O.AUDIT: 13
    • O.COMMUNICATION_CHANNELS: 18
    • O.CRYPTOGRAPHY: 18
    • O.MEDIATE: 16
    • O.SELF_TESTS: 4
    • O.STRONG_PASSWORDS: 8
    • O.TRUSTED_UPDATES: 8
    • O.TSF_DATA_PROTECTION: 11
  • OE:
    • OE.ADMIN_CREDENTIALS_SECURE: 2
    • OE.NO_GENERAL_PURPOSE: 2
    • OE.PHYSICAL: 2
    • OE.SERVICES_RELIABLE: 3
    • OE.TRUSTED_ADMIN: 2
    • OE.UPDATES: 2
  • T:
    • T.INFORMATION_FLOW_POLICY_VIOLATION: 2
    • T.PASSWORD_CRACKING: 3
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 2
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 3
    • T.UNDETECTED_ACTIVITY: 3
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.UPDATE_COMPROMISE: 3
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 2
    • T.WEAK_CRYPTOGRAPHY: 3
pdf_data/st_keywords/eval_facility
  • BoozAllenHamilton:
    • Booz Allen Hamilton: 1
  • atsec:
    • atsec: 256
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
      • AES-: 1
  • AES_competition:
    • AES:
      • AES: 21
  • DES:
    • 3DES:
      • Triple-DES: 7
  • constructions:
    • MAC:
      • HMAC: 3
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
  • ECC:
    • ECC:
      • ECC: 3
    • ECDH:
      • ECDH: 1
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 10
  • FF:
    • DH:
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 1
pdf_data/st_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 1
  • SHA:
    • SHA1:
      • SHA-1: 11
    • SHA2:
      • SHA-2: 5
      • SHA-224: 1
      • SHA-256: 8
      • SHA-384: 4
      • SHA-512: 3
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 4
  • MAC:
    • MAC: 39
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 3
      • TLS v1.2: 4
      • TLSv1.2: 1
  • VPN:
    • VPN: 1
  • IKE:
    • IKE: 3
  • IPsec:
    • IPsec: 44
  • SSH:
    • SSH: 111
    • SSHv2: 49
  • TLS:
    • SSL:
      • SSL: 1
      • SSLv1.0: 1
      • SSLv2.0: 1
      • SSLv3.0: 1
    • TLS:
      • TLS: 72
      • TLS 1.1: 4
      • TLS 1.2: 4
      • TLS v1.1: 6
      • TLS v1.2: 4
      • TLSv1.0: 1
      • TLSv1.1: 18
      • TLSv1.2: 18
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 4
  • RNG:
    • RBG: 1
  • PRNG:
    • DRBG: 13
  • RNG:
    • RBG: 2
pdf_data/st_keywords/cipher_mode
  • CCM:
    • CCM: 1
  • CBC:
    • CBC: 14
  • GCM:
    • GCM: 7
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 4
  • NIST:
    • P-256: 14
    • P-384: 12
    • P-521: 12
    • secp256r1: 4
    • secp384r1: 4
    • secp521r1: 4
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 4
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 4
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 4
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 4
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 4
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 4
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 4
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 4
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 4
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 4
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 4
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 4
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 4
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 4
    • TLS_RSA_WITH_AES_128_CBC_SHA: 7
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 5
    • TLS_RSA_WITH_AES_256_CBC_SHA: 5
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 5
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 3
  • OpenSSL:
    • OpenSSL: 35
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 2
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS PUB 186-4: 5
  • NIST:
    • NIST SP 800-56A: 1
  • X509:
    • X.509: 2
  • FIPS:
    • FIPS 140-2: 2
    • FIPS PUB 186-4: 6
  • ISO:
    • ISO/IEC 14888-3: 1
    • ISO/IEC 18031:2011: 4
    • ISO/IEC 9796-2: 2
  • PKCS:
    • PKCS #1: 2
  • RFC:
    • RFC 5280: 2
    • RFC 6125: 2
    • RFC2451: 3
    • RFC2560: 4
    • RFC2986: 4
    • RFC3268: 15
    • RFC3602: 7
    • RFC4106: 3
    • RFC4251: 5
    • RFC4252: 8
    • RFC4253: 12
    • RFC4254: 2
    • RFC4301: 3
    • RFC4303: 4
    • RFC4346: 5
    • RFC4492: 14
    • RFC5246: 21
    • RFC5280: 5
    • RFC5289: 19
    • RFC5656: 2
    • RFC5759: 4
    • RFC6125: 5
    • RFC6460: 2
    • RFC6668: 2
  • X509:
    • X.509: 27
pdf_data/st_keywords/javacard_packages
  • java:
    • java.lang: 1
    • java.lang.invoke: 1
    • java.lang.management: 1
    • java.lang.reflect: 1
    • java.net: 8
    • java.security.cert: 2
    • java.sql: 1
    • java.text: 1
    • java.time: 1
    • java.util: 1
    • java.util.zip: 1
  • org:
    • org.slf4j: 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • Functional Requirements in the claimed Protection Profile. Therefore, the following are considered out of scope of the evaluated configuration because there are no SFRs in the PP that allow this functionality to: 1
    • out of scope: 1
  • OutOfScope:
    • indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. The TSF shall ensure that the SSH protocol: 2
    • out of scope: 2
pdf_data/st_metadata
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different