Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Systems (1100, 1200, 1300, 1400 series Wireless Devices running IOS 12.3 (8JA2; 3200 series Wireless Router running IOS 12..4(6)XE3; AS5350, 5400, 5850 Universal Gateway running IOS 12.4(17); IAD2430 Integrated Access Device running IOS 12.4(17) with Cisco Secure Access Control Server (ACS) version 4.1.4.13 for Microsoft Windows Server
CCEVS-VR-VID-6013-2008
CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4
Certificate Number: 2016/102
name Cisco Systems (1100, 1200, 1300, 1400 series Wireless Devices running IOS 12.3 (8JA2; 3200 series Wireless Router running IOS 12..4(6)XE3; AS5350, 5400, 5850 Universal Gateway running IOS 12.4(17); IAD2430 Integrated Access Device running IOS 12.4(17) with Cisco Secure Access Control Server (ACS) version 4.1.4.13 for Microsoft Windows Server CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4
category Access Control Devices and Systems Network and Network-Related Devices and Systems
not_valid_before 2008-06-09 2016-11-10
not_valid_after 2012-07-20 2021-11-10
scheme US AU
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6013-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016_102_Cisco_ASA_ASAv_STv3.0.pdf
security_level ALC_FLR.1, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6013-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016_102_Cisco_ASA_ASAv_CRv1.0.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Network Device Protection Profile Extended Package VPN Gateway', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_vpn_gw_ep_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_VPN_GW_EP_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf', 'pp_ids': frozenset({'PP_ND_TFFW_EP_V1.0'})})
state/report/pdf_hash a2ad248a26f0e92474c062c1ae897341c256eb7c58e081beca1ef0b84be364d1 e74bd5b8c2791f760987a41f42123bc35444babd821a2259af671c2904c22001
state/report/txt_hash d87088db69301ebf9fa5ade1f7cb88f1484f9b2e178d75d546c9ad0ad34ea031 4958acfe342eefcd64b872081b697922857a8516f58d1009a881b0a1ec185046
state/st/pdf_hash df4888f4a72d4d5e440bf4bc6962798b9943583646656a0dcc5348054ff79fcf ab7b91f5162f17f2952eebd24e48c6dfdc11a49393a05bd7ceff9875b26ead38
state/st/txt_hash a1ec50932c5031a2d2d79591f9fd0af9351271a022883182dc97def6e5dca505 dfc44dd241138af9033cbd49c4b6af3710a3b4fcfbef78f2fe83526937d84ec7
heuristics/cert_id CCEVS-VR-VID-6013-2008 Certificate Number: 2016/102
heuristics/cert_lab US None
heuristics/cpe_matches cpe:2.3:a:cisco:secure_access_control_server:4.1.4.13:-:windows:*:*:*:*:*, cpe:2.3:a:cisco:secure_access_control_server:4.1:-:windows:*:*:*:*:*, cpe:2.3:a:cisco:acs_for_windows:4.1:*:*:*:*:*:*:*, cpe:2.3:a:cisco:secure_access_control_server:4.1.4:-:windows:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:5.5\(203\):*:*:*:*:*:*:*
heuristics/extracted_versions 4.1.4.13, 12.3, 12.4 1.240, 5.5, 9.4, 1.13, 5.1, 7.4
heuristics/related_cves CVE-2013-3466, CVE-2006-4097, CVE-2008-0532, CVE-2008-0533 CVE-2018-0338
heuristics/scheme_data
  • product: Cisco Systems [1100, 1200, 1300, 1400 series Wireless Devices running IOS 12.3(8)JA2; 3200 series Wireless Router running IOS 12.4(6)XE3; AS5350, 5400, 5850 Universal Gateway running IOS 12.4(17); IAD2430 Integrated Access Device running IOS 12.4(17)] with Cisco Secure Access Control Server (ACS) version 4.1.4.13 for Microsoft Windows Server
  • id: CCEVS-VR-VID6013
  • url: https://www.niap-ccevs.org/product/6013
  • certification_date: 2008-06-09T00:06:00Z
  • expiration_date: None
  • category: Network Switch, Router
  • vendor: Cisco Systems, Inc.
  • evaluation_facility: Arca CCTL
  • scheme: US
None
pdf_data/report_filename st_vid6013-vr.pdf 2016_102_Cisco_ASA_ASAv_CRv1.0.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID6013-2008
    • cert_item: Cisco Wireless (1100, 1200, 1300, 1400, 3200), Cisco Devices (IAD 2430), Cisco Access Servers (5350, 5400, 5850), and Cisco Secure Access Control Server (ACS) for Windows Server version 4.1.4.13
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID6013-2008: 1
  • FR:
    • Certification Report 2016/102: 1
  • AU:
    • Certification Report 2016/102: 1
pdf_data/report_keywords/cc_claims/A
  • A.NOEVIL: 1
  • A.TRAIN_AUDIT: 1
  • A.TRAIN_GUIDAN: 1
  • A.LOCATE: 1
  • A.CONFIDENTIALITY: 1
  • A.GENPUR: 1
  • A.INTEROPERABILITY: 1
  • A.LOWEXP: 1
  • A.NO_GENERAL_PURPOSE: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.CONNECTIONS: 1
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_CAP.3: 1
    • ACM_SCP.1: 1
  • ADO:
    • ADO_DEL.1: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.1: 1
    • ADV_HLD.2: 1
    • ADV_RCR.1: 1
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
  • ALC:
    • ALC_FLR.1: 4
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.1: 1
    • AVA_VLA.1: 1
    • AVA_SOF.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 3: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL3: 20
    • EAL 3 augmented: 2
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • TLS:
    • SSL:
      • SSL: 3
  • VPN:
    • VPN: 1
  • SSH:
    • SSH: 5
  • TLS:
    • TLS:
      • TLS: 7
  • IPsec:
    • IPsec: 16
  • VPN:
    • VPN: 27
pdf_data/report_keywords/crypto_protocol/SSH/SSH 1 5
pdf_data/report_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 3
  • TLS:
    • TLS: 7
pdf_data/report_keywords/crypto_protocol/VPN/VPN 1 27
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-512: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • SPA: 1
pdf_data/report_keywords/standard_id
  • RFC:
    • RFC 2865: 1
pdf_data/report_keywords/vendor/Cisco
  • Cisco: 80
  • Cisco Systems: 19
  • Cisco Systems, Inc: 1
  • Cisco: 35
  • Cisco Systems: 9
pdf_data/report_keywords/vendor/Cisco/Cisco 80 35
pdf_data/report_keywords/vendor/Cisco/Cisco Systems 19 9
pdf_data/report_metadata
  • pdf_file_size_bytes: 288720
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /CreationDate: D:20080709123454-04'00'
  • /Subject: CCEVS Validation Report - Cisco IOSAAA Wireless EAL3
  • /Author:
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /ModDate: D:20080709123605-04'00'
  • /SourceModified: D:20080709163427
  • /Title: VID6013-VR-0001 DRAFT
  • pdf_hyperlinks: http://www.cisco.com/en/US/products/sw/iosswrel/ps1835/products_configuration_guide_book09186a0080087df1.html, http://www.cisco.com/en/US/partner/products/hw/gatecont/ps887/products_configuration_guide_book09186a0080192878.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1130/quick/guide/ap1130qs.html, http://www.cisco.com/en/US/partner/docs/wireless/bridge/1400/12.3_8_JA/configuration/guide/sc1238ja.html, http://cisco.com/en/US/docs/wireless/access_point/12.3_8_JA/command/reference/1238jacr.html, http://www.cisco.com/en/US/partner/docs/wireless/bridge/1400/quick/guide/br1410qs.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps5187/products_command_reference_book09186a008017d0a2.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1200/installation/guide/1200-TD-Book-Wrapper.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps1835/products_configuration_guide_book09186a0080080ff9.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps5187/prod_configuration_guide09186a008017d583.html, http://www.cisco.com/en/US/products/ps6350/products_installation_and_configuration_guides_list.html, http://www.cisco.com/en/US/partner/products/hw/routers/ps272/products_regulatory_approvals_and_compliance09186a00804717b6.html, http://www.cisco.com/en/US/products/ps6706/prod_release_note09186a00806c23a8.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1300/quick/guide/br13qsg.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1130/installation/guide/1130-TD-Book-Wrapper.html, http://www.cisco.com/en/US/partner/products/hw/univgate/ps509/products_installation_guide_book09186a008007cc9f.html, http://www.cisco.com/en/US/partner/docs/routers/access/as5400/hardware/installation/guide/hwig.html, http://www.cisco.com/en/US/partner/products/hw/routers/ps272/products_technical_reference_book09186a0080227b02.html, http://www.cisco.com/en/US/partner/docs/wireless/bridge/1400/installation/guide/1400hig4.html, http://www.cisco.com/en/US/partner/docs/routers/access/as5350/hardware/quick/guide/53_54QSG.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1100/installation/guide/1100hig7.html, http://www.cisco.com/en/US/products/ps6350/products_configuration_guide_book09186a0080430ee6.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1200/ios/quick/guide/12iosqsg.html, http://www.cisco.com/en/US/products/ps6350/prod_command_reference_list.html, http://www.cisco.com/en/US/products/hw/univgate/ps501/prod_command_reference09186a00800a97c9.html, http://www.cisco.com/en/US/partner/docs/routers/access/as5350/software/configuration/guide/53swcg_1.html, http://www.cisco.com/en/US/partner/products/hw/gatecont/ps887/products_installation_guide_book09186a00801d7e1d.html, http://www.cisco.com/en/US/partner/products/hw/univgate/ps501/products_configuration_guide_book09186a008007dfbb.html, http://www.cisco.com/en/US/products/ps6350/products_configuration_guide_book09186a008043360a.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1300/installation/guide/1300hig6.html, http://www.cisco.com/en/US/partner/products/hw/univgate/ps509/prod_configuration_guide09186a00800c98a3.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1100/quick/guide/ap11qsg.html, http://www.cisco.com/univercd/cc/td/doc/product/access/mar_3200/mar_assm/index.htm, http://www.cisco.com/en/US/partner/products/hw/gatecont/ps887/products_quick_start09186a0080192891.html
  • pdf_file_size_bytes: 71070
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
  • /Author: Terence.Caulfield
  • /CreationDate: D:20161116092825+11'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20161125133121+11'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /Title: Microsoft Word - EFC-T085 Cisco ASA and ASAv Certification Report v1.0.DOC
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Terence.Caulfield
pdf_data/report_metadata//CreationDate D:20080709123454-04'00' D:20161116092825+11'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 7.0 for Word PScript5.dll Version 5.2.2
pdf_data/report_metadata//ModDate D:20080709123605-04'00' D:20161125133121+11'00'
pdf_data/report_metadata//Producer Acrobat Distiller 7.0 (Windows) Acrobat Distiller 9.0.0 (Windows)
pdf_data/report_metadata//Title VID6013-VR-0001 DRAFT Microsoft Word - EFC-T085 Cisco ASA and ASAv Certification Report v1.0.DOC
pdf_data/report_metadata/pdf_file_size_bytes 288720 71070
pdf_data/report_metadata/pdf_hyperlinks http://www.cisco.com/en/US/products/sw/iosswrel/ps1835/products_configuration_guide_book09186a0080087df1.html, http://www.cisco.com/en/US/partner/products/hw/gatecont/ps887/products_configuration_guide_book09186a0080192878.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1130/quick/guide/ap1130qs.html, http://www.cisco.com/en/US/partner/docs/wireless/bridge/1400/12.3_8_JA/configuration/guide/sc1238ja.html, http://cisco.com/en/US/docs/wireless/access_point/12.3_8_JA/command/reference/1238jacr.html, http://www.cisco.com/en/US/partner/docs/wireless/bridge/1400/quick/guide/br1410qs.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps5187/products_command_reference_book09186a008017d0a2.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1200/installation/guide/1200-TD-Book-Wrapper.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps1835/products_configuration_guide_book09186a0080080ff9.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps5187/prod_configuration_guide09186a008017d583.html, http://www.cisco.com/en/US/products/ps6350/products_installation_and_configuration_guides_list.html, http://www.cisco.com/en/US/partner/products/hw/routers/ps272/products_regulatory_approvals_and_compliance09186a00804717b6.html, http://www.cisco.com/en/US/products/ps6706/prod_release_note09186a00806c23a8.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1300/quick/guide/br13qsg.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1130/installation/guide/1130-TD-Book-Wrapper.html, http://www.cisco.com/en/US/partner/products/hw/univgate/ps509/products_installation_guide_book09186a008007cc9f.html, http://www.cisco.com/en/US/partner/docs/routers/access/as5400/hardware/installation/guide/hwig.html, http://www.cisco.com/en/US/partner/products/hw/routers/ps272/products_technical_reference_book09186a0080227b02.html, http://www.cisco.com/en/US/partner/docs/wireless/bridge/1400/installation/guide/1400hig4.html, http://www.cisco.com/en/US/partner/docs/routers/access/as5350/hardware/quick/guide/53_54QSG.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1100/installation/guide/1100hig7.html, http://www.cisco.com/en/US/products/ps6350/products_configuration_guide_book09186a0080430ee6.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1200/ios/quick/guide/12iosqsg.html, http://www.cisco.com/en/US/products/ps6350/prod_command_reference_list.html, http://www.cisco.com/en/US/products/hw/univgate/ps501/prod_command_reference09186a00800a97c9.html, http://www.cisco.com/en/US/partner/docs/routers/access/as5350/software/configuration/guide/53swcg_1.html, http://www.cisco.com/en/US/partner/products/hw/gatecont/ps887/products_installation_guide_book09186a00801d7e1d.html, http://www.cisco.com/en/US/partner/products/hw/univgate/ps501/products_configuration_guide_book09186a008007dfbb.html, http://www.cisco.com/en/US/products/ps6350/products_configuration_guide_book09186a008043360a.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1300/installation/guide/1300hig6.html, http://www.cisco.com/en/US/partner/products/hw/univgate/ps509/prod_configuration_guide09186a00800c98a3.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1100/quick/guide/ap11qsg.html, http://www.cisco.com/univercd/cc/td/doc/product/access/mar_3200/mar_assm/index.htm, http://www.cisco.com/en/US/partner/products/hw/gatecont/ps887/products_quick_start09186a0080192891.html
pdf_data/report_metadata/pdf_number_of_pages 21 24
pdf_data/st_filename st_vid6013-st.pdf 2016_102_Cisco_ASA_ASAv_STv3.0.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 3
  • RSA:
    • RSA-2048: 1
    • RSA-OAEP: 3
  • ECC:
    • ECDSA:
      • ECDSA: 17
    • ECC:
      • ECC: 19
  • FF:
    • DH:
      • DH: 12
      • Diffie-Hellman: 3
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 3
  • DH: 12
  • Diffie-Hellman: 3
pdf_data/st_keywords/cc_claims/A
  • A.NOEVIL: 4
  • A.TRAIN_AUDIT: 2
  • A.TRAIN_GUIDAN: 4
  • A.LOCATE: 2
  • A.GENPUR: 2
  • A.LOWEXP: 2
  • A.CONFIDENTIALITY: 2
  • A.INTEROPERABILITY: 2
  • A.NO_GENERAL_PURPOSE: 4
  • A.PHYSICAL: 2
  • A.TRUSTED_ADMIN: 4
  • A.CONNECTIONS: 1
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT_GEN: 5
  • O.AUDIT_VIEW: 7
  • O.CFG_MANAGE: 4
  • O.IDAUTH: 6
  • O.MEDIATE: 4
  • O.SELFPRO: 10
  • O.STARTUP_TEST: 4
  • O.TIME: 6
  • O.ACCESS_CONTROL: 4
  • O.PROTECTED_COMMUNICATIONS: 3
  • O.VERIFIABLE_UPDATES: 3
  • O.SYSTEM_MONITORING: 5
  • O.DISPLAY_BANNER: 3
  • O.TOE_ADMINISTRATION: 5
  • O.RESIDUAL_INFORMATION_CLEARING: 1
  • O.SESSION_LOCK: 6
  • O.TSF_SELF_TEST: 4
  • O.ADDRESS_FILTERING: 5
  • O.PORT_FILTERING: 4
  • O.STATEFUL_INSPECTION: 3
  • O.RELATED_CONNECTION_FILTERING: 3
  • O.AUTHENTICATION: 5
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 6
  • O.CLIENT_ESTABLISHMENT_CONSTRAINTS: 1
  • O.REMOTE_SESSION_TERMINATION: 3
  • O.ASSIGNED_PRIVATE_ADDRESS: 1
  • O.PROTECTED_: 1
  • O.VERIFIABLE_: 1
  • O.SYSTEM_: 1
  • O.DISPLAY_: 1
  • O.TOE_: 1
  • O.RESIDUAL_: 1
  • O.ADDRESS_: 1
  • O.RELATED_: 1
  • O.STATEFUL_: 1
  • O.AUTHENTICATIO: 1
  • O.CRYPTOGRAPHI: 1
  • O.CLIENT_ESTABLI: 1
  • O.REMOTE_SESSIO: 1
  • O.ASSIGNED_PRIV: 1
  • O.PROTECTED_COMMUNICA: 1
  • O.RESIDUAL_INFORMATION_: 2
  • O.RELATED_CONNECTION_FI: 2
  • O.CRYPTOGRAPHIC_FUNCTI: 1
  • O.CLIENT_ESTABLISHMENT_: 2
  • O.REMOTE_SESSION_TERMIN: 2
  • O.ASSIGNED_PRIVATE_ADDR: 2
  • O.PROTECTED_COMMUNICAT: 1
  • O.RESOURCE_AVAILABILITY: 1
  • O.CRYPTOGRAPHIC_FUNCTIO: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.ACS_PROTECT: 7
  • OE.ACS_TIME: 4
  • OE.GENPUR: 3
  • OE.LOCATE: 3
  • OE.LOWEXP: 3
  • OE.NOEVIL: 3
  • OE.AUDIT_REVIEW: 3
  • OE.TRAIN_GUIDAN: 2
  • OE.CONFIDENTIALITY: 2
  • OE.INTEROPERABILITY: 2
  • OE.NO_GENERAL_PURPOSE: 2
  • OE.PHYSICAL: 3
  • OE.TRUSTED_ADMIN: 2
  • OE.CONNECTIONS: 2
  • OE.NO_GENERAL_: 1
  • OE.TRUSTED_: 1
pdf_data/st_keywords/cc_claims/T
  • T.AUDIT_REVIEW: 5
  • T.MEDIATE: 2
  • T.NOAUDIT: 5
  • T.NOAUTH: 2
  • T.NOMGT: 3
  • T.TIME: 3
  • T.UNAUTH_MGT_ACCESS: 2
  • T.ADMIN_ERROR: 4
  • T.TSF_FAILURE: 3
  • T.UNDETECTED_ACTIONS: 2
  • T.UNAUTHORIZED_ACCESS: 4
  • T.UNAUTHORIZED_UPDATE: 2
  • T.USER_DATA_REUSE: 4
  • T.NETWORK_DISCLOSURE: 6
  • T.NETWORK_MISUSE: 5
  • T.NETWORK_DOS: 4
  • T.REPLAY_ATTACK: 4
  • T.DATA_INTEGRITY: 2
  • T.UNAUTHORIZED_CONNECTION: 1
  • T.HIJACKED_SESSION: 2
  • T.UNPROTECTED_TRAFFIC: 4
  • T.UNAUTHORIZED_CONNECTI: 2
  • T.TRANSMIT: 1
  • T.NETWORK_ACCESS: 1
  • T.UNAUTHORIZED_CONNECTIONS: 1
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_CAP.3: 20
    • ACM_SCP.1: 7
  • ADO:
    • ADO_DEL.1: 9
    • ADO_IGS.1: 11
  • ADV:
    • ADV_FSP.1: 12
    • ADV_HLD.2: 17
    • ADV_RCR.1: 8
  • AGD:
    • AGD_ADM.1: 17
    • AGD_USR.1: 13
  • ALC:
    • ALC_DVS.1: 10
    • ALC_FLR.1: 15
  • ATE:
    • ATE_COV.2: 9
    • ATE_DPT.1: 8
    • ATE_FUN.1: 13
    • ATE_IND.2: 11
  • AVA:
    • AVA_MSU.1: 13
    • AVA_SOF.1: 10
    • AVA_VLA.1: 12
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 12
  • ADV_HLD.2: 17
  • ADV_RCR.1: 8
  • ADV_FSP.1: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.1 12 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 17
  • AGD_USR.1: 13
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.1: 10
  • ALC_FLR.1: 15
  • ALC_CMC.1: 2
  • ALC_CMS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 9
  • ATE_DPT.1: 8
  • ATE_FUN.1: 13
  • ATE_IND.2: 11
  • ATE_IND.1: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.1: 13
  • AVA_SOF.1: 10
  • AVA_VLA.1: 12
  • AVA_VAN.1: 3
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 83
    • EAL 3: 6
    • EAL3 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 9
    • FAU_SAR.1: 9
    • FAU_GEN.1.1: 1
    • FAU_STG.1: 4
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 2
    • FAU_SAR.1.2: 2
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 10
    • FCS_CKM.4: 9
    • FCS_COP.1: 8
    • FCS_CKM.1.1: 3
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 3
  • FDP:
    • FDP_IFC.1: 11
    • FDP_IFF.1: 13
    • FDP_IFC.1.1: 3
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_IFF.1.6: 2
  • FIA:
    • FIA_AFL.1: 7
    • FIA_ATD.1: 6
    • FIA_UAU.2: 10
    • FIA_UID.2: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 1
  • FMT:
    • FMT_MSA.1: 4
    • FMT_SMR.1: 12
    • FMT_MOF.1: 11
    • FMT_MSA.2: 10
    • FMT_MSA.3: 11
    • FMT_MTD.1: 7
    • FMT_SMF.1: 8
    • FMT_MOF.1.1: 2
    • FMT_MSA.2.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MOF: 1
  • FPT:
    • FPT_RVM.1: 12
    • FPT_ITT.1: 5
    • FPT_ITT.1.1: 1
    • FPT_RVM.1.1: 2
    • FPT_STM.1: 4
    • FPT_SEP: 1
    • FPT_STM: 1
    • FPT_SEP.1: 1
    • FPT_ATM.1: 1
    • FPT_SEP_EXP.1: 1
  • FAU:
    • FAU_GEN.1: 7
    • FAU_GEN.2: 6
    • FAU_STG_EXT.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_SAR.1: 1
    • FAU_STG.1: 1
  • FCS:
    • FCS_CKM.1: 12
    • FCS_CKM_EXT.4: 7
    • FCS_COP.1: 28
    • FCS_RBG_EXT.1: 8
    • FCS_TLS_EXT.1: 7
    • FCS_SSH_EXT.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_TLS_EXT.1.1: 1
    • FCS_IKE_EXT.1: 1
  • FDP:
    • FDP_RIP.2: 6
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 6
    • FIA_UIA_EXT.1: 6
    • FIA_UAU_EXT.2: 5
    • FIA_UAU.7: 6
    • FIA_AFL.1: 5
    • FIA_PSK_EXT.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.5: 1
    • FIA_UAU.6: 1
  • FMT:
    • FMT_SMF.1: 7
    • FMT_MTD.1: 6
    • FMT_SMR.2: 5
    • FMT_MOF.1: 5
    • FMT_MOF.1.1: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
    • FMT_MSA.2: 1
    • FMT_MSA.3: 1
    • FMT_SFR.1: 1
  • FPT:
    • FPT_SKP_EXT.1: 5
    • FPT_APW_EXT.1: 5
    • FPT_STM.1: 6
    • FPT_TUD_EXT.1: 6
    • FPT_TST_EXT.1: 5
    • FPT_ITT.1: 4
    • FPT_FLS.1: 6
    • FPT_ITT.1.1: 1
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.1.2: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_FLS.1.1: 1
    • FPT_PTD_EXT.1: 2
    • FPT_RPL.1: 1
  • FRU:
    • FRU_RSA.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 7
    • FTA_SSL.3: 11
    • FTA_SSL.4: 6
    • FTA_TAB.1: 7
    • FTA_TSE.1: 5
    • FTA_VCM_EXT.1: 5
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 2
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
    • FTA_TSE.1.1: 1
    • FTA_VCM_EXT.1.1: 1
    • FTA_SSL_EXT: 1
  • FTP:
    • FTP_ITC.1: 7
    • FTP_TRP.1: 6
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 9
  • FAU_SAR.1: 9
  • FAU_GEN.1.1: 1
  • FAU_STG.1: 4
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 2
  • FAU_SAR.1.2: 2
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_GEN.1: 7
  • FAU_GEN.2: 6
  • FAU_STG_EXT.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_SAR.1: 1
  • FAU_STG.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 9 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 9 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 4 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 10
  • FCS_CKM.4: 9
  • FCS_COP.1: 8
  • FCS_CKM.1.1: 3
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 3
  • FCS_CKM.1: 12
  • FCS_CKM_EXT.4: 7
  • FCS_COP.1: 28
  • FCS_RBG_EXT.1: 8
  • FCS_TLS_EXT.1: 7
  • FCS_SSH_EXT.1: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_IKE_EXT.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 10 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 3 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 8 28
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 3 4
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 11
  • FDP_IFF.1: 13
  • FDP_IFC.1.1: 3
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_IFF.1.6: 2
  • FDP_RIP.2: 6
  • FDP_RIP.2.1: 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 7
  • FIA_ATD.1: 6
  • FIA_UAU.2: 10
  • FIA_UID.2: 8
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 1
  • FIA_PMG_EXT.1: 6
  • FIA_UIA_EXT.1: 6
  • FIA_UAU_EXT.2: 5
  • FIA_UAU.7: 6
  • FIA_AFL.1: 5
  • FIA_PSK_EXT.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UAU_EXT.5: 1
  • FIA_UAU.6: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 7 5
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 4
  • FMT_SMR.1: 12
  • FMT_MOF.1: 11
  • FMT_MSA.2: 10
  • FMT_MSA.3: 11
  • FMT_MTD.1: 7
  • FMT_SMF.1: 8
  • FMT_MOF.1.1: 2
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF: 1
  • FMT_SMF.1: 7
  • FMT_MTD.1: 6
  • FMT_SMR.2: 5
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MSA.2: 1
  • FMT_MSA.3: 1
  • FMT_SFR.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 11 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 10 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 11 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 7 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 8 7
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_RVM.1: 12
  • FPT_ITT.1: 5
  • FPT_ITT.1.1: 1
  • FPT_RVM.1.1: 2
  • FPT_STM.1: 4
  • FPT_SEP: 1
  • FPT_STM: 1
  • FPT_SEP.1: 1
  • FPT_ATM.1: 1
  • FPT_SEP_EXP.1: 1
  • FPT_SKP_EXT.1: 5
  • FPT_APW_EXT.1: 5
  • FPT_STM.1: 6
  • FPT_TUD_EXT.1: 6
  • FPT_TST_EXT.1: 5
  • FPT_ITT.1: 4
  • FPT_FLS.1: 6
  • FPT_ITT.1.1: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.1.2: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_FLS.1.1: 1
  • FPT_PTD_EXT.1: 2
  • FPT_RPL.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 5 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 4 6
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 3
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 10
  • TLS:
    • SSL:
      • SSL: 5
  • VPN:
    • VPN: 1
  • SSH:
    • SSH: 31
  • TLS:
    • TLS:
      • TLS: 22
      • TLS 1.0: 1
      • TLS 1.2: 1
      • TLS v1.0: 1
      • TLSv1.2: 1
  • IKE:
    • IKE: 33
    • IKEv2: 13
    • IKEv1: 1
  • IPsec:
    • IPsec: 76
  • VPN:
    • VPN: 77
pdf_data/st_keywords/crypto_protocol/SSH/SSH 10 31
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 5
  • TLS:
    • TLS: 22
    • TLS 1.0: 1
    • TLS 1.2: 1
    • TLS v1.0: 1
    • TLSv1.2: 1
pdf_data/st_keywords/crypto_protocol/VPN/VPN 1 77
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • MAC:
    • MAC: 3
  • KEX:
    • Key Exchange: 2
  • KA:
    • Key Agreement: 7
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 4
pdf_data/st_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 7
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 4
      • SHA-384: 2
      • SHA-512: 7
      • SHA256: 6
  • PBKDF:
    • PBKDF2: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
  • RNG:
    • RBG: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 197: 1
    • FIPS PUB 140-1: 1
    • FIPS 197: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2865: 1
    • RFC 2403: 1
  • ISO:
    • ISO/IEC 15408:2004: 1
  • FIPS:
    • FIPS PUB 186-3: 10
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 3
    • FIPS 140-2: 3
    • FIPS 186-3: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
    • FIPS PUB 180-4: 2
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-56B: 2
    • SP 800-90: 1
  • RFC:
    • RFC 2818: 1
    • RFC 4301: 1
    • RFC 4303: 2
    • RFC 3602: 1
    • RFC 6379: 1
    • RFC 5282: 1
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 2246: 1
    • RFC 5246: 1
    • RFC 5280: 2
    • RFC 2986: 1
    • RFC 2560: 1
    • RFC 5759: 1
    • RFC 791: 5
    • RFC 2460: 5
    • RFC 793: 5
    • RFC 768: 5
    • RFC 792: 3
    • RFC 4443: 3
    • RFC 959: 1
    • RFC 5735: 2
    • RFC 3513: 2
  • X509:
    • X.509: 2
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 46-3: 3
  • FIPS PUB 197: 1
  • FIPS PUB 140-1: 1
  • FIPS 197: 1
  • FIPS PUB 186-3: 10
  • FIPS PUB 197: 1
  • FIPS PUB 186-2: 3
  • FIPS 140-2: 3
  • FIPS 186-3: 1
  • FIPS PUB 140-2: 1
  • FIPS PUB 186-4: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
  • FIPS PUB 180-4: 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 2865: 1
  • RFC 2403: 1
  • RFC 2818: 1
  • RFC 4301: 1
  • RFC 4303: 2
  • RFC 3602: 1
  • RFC 6379: 1
  • RFC 5282: 1
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 2246: 1
  • RFC 5246: 1
  • RFC 5280: 2
  • RFC 2986: 1
  • RFC 2560: 1
  • RFC 5759: 1
  • RFC 791: 5
  • RFC 2460: 5
  • RFC 793: 5
  • RFC 768: 5
  • RFC 792: 3
  • RFC 4443: 3
  • RFC 959: 1
  • RFC 5735: 2
  • RFC 3513: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • 3DES: 1
  • AES_competition:
    • AES:
      • AES: 11
  • miscellaneous:
    • SEED:
      • SEED: 1
    • Skinny:
      • Skinny: 2
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 6 11
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/vendor/Cisco
  • Cisco Systems, Inc: 5
  • Cisco Systems: 69
  • Cisco: 75
  • Cisco Systems, Inc: 10
  • Cisco: 20
pdf_data/st_keywords/vendor/Cisco/Cisco 75 20
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 5 10
pdf_data/st_metadata//Author joewheel Terence.Caulfield
pdf_data/st_metadata//CreationDate D:20080709103110-04'00' D:20161110125039+11'00'
pdf_data/st_metadata//ModDate D:20080709123904-04'00' D:20161125133048+11'00'
pdf_data/st_metadata//Producer Acrobat Distiller 8.1.0 (Windows) Acrobat Distiller 9.0.0 (Windows)
pdf_data/st_metadata//Title Cisco_IOS_Wireless_EAL3_ST_v1 8_042408.fm Microsoft Word - Cisco_ASA+ASAv_9.4.x_Security_Target _version 3.0_.docx
pdf_data/st_metadata/pdf_file_size_bytes 274239 693295
pdf_data/st_metadata/pdf_number_of_pages 54 115
dgst 65db1ec8204cb03b 0fc4a86821f53983