Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances
CCEVS-VR-11090-2020
Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12
CCEVS-VR-VID-11102-2021
name Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12
not_valid_before 2020-12-09 2021-03-03
not_valid_after 2022-12-09 2023-03-03
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11090-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11102-st.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11090-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11102-vr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11090-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11102-ci.pdf
state/cert/pdf_hash 3538221b3dafc9077b6c873bd5aa90751b17c5d404636113f210468a0194ce54 d583b44644c5d6c44a8af1b36c544f3d9d441b8d564577ba8fcba2f91cb23542
state/cert/txt_hash 84fc8b3630037a20fb9f4c28ca9edf1868a0f8cc93e2580e0606b6a30557a8b3 7e03e447369700d385a426d6c885cb2a0bfdc604dc0f1327877ac7c58eb1fa27
state/report/pdf_hash b4e0a1dea54587d6f563f14eb95c7bcbf3fb0884afc201c98dd4a3cf18959eaf 8e63e6c594b2c7a3388aabe72e35313d8827ae8cd777b58d9a886a766378bde8
state/report/txt_hash e3232af14c29b4682ba0c848a8a12d38e74f03c1dc40a51611dd03b1d0262f21 fb8df30c20ed23d710a6016e8a5f64ef80e201bba0c18925f79e0d85e566f90f
state/st/pdf_hash 7038408827d53195225f559afc6a22047a435103208594c557a624be6da28454 7f05d494002c05fb14959b183c0f003bd2e8d93ff4a6e969e15182015f24de09
state/st/txt_hash 5b2e36518e4871f5de2b248226e0dd6c46f17fba0862ff9c5ad3a9949806668a 86b6e620eb98acfe525dcf7ec2bf3f3996946612eee4ba326737b451d5776030
heuristics/cert_id CCEVS-VR-11090-2020 CCEVS-VR-VID-11102-2021
heuristics/cpe_matches None cpe:2.3:h:cisco:asa_5500:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:industrial_security_appliances_3000:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:isa_3000:-:*:*:*:*:*:*:*
heuristics/related_cves None CVE-2008-3815, CVE-2010-4354
heuristics/scheme_data/certification_date 2020-12-09T00:00:00Z 2021-03-03T00:00:00Z
heuristics/scheme_data/expiration_date 2022-12-09T00:00:00Z 2023-03-03T00:00:00Z
heuristics/scheme_data/id CCEVS-VR-VID11090 CCEVS-VR-VID11102
heuristics/scheme_data/product Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12
heuristics/scheme_data/url https://www.niap-ccevs.org/product/11090 https://www.niap-ccevs.org/product/11102
pdf_data/cert_filename st_vid11090-ci.pdf st_vid11102-ci.pdf
pdf_data/cert_keywords/cc_cert_id/US
  • CCEVS-VR-VID11090-2020: 1
  • CCEVS-VR-VID11102-2021: 1
pdf_data/cert_metadata//CreationDate D:20201210153910-05'00' D:20210309095633-05'00'
pdf_data/cert_metadata//ModDate D:20201210153910-05'00' D:20210309095633-05'00'
pdf_data/cert_metadata/pdf_file_size_bytes 180344 180162
pdf_data/report_filename st_vid11090-vr.pdf st_vid11102-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-11090-2020 CCEVS-VR-VID11102-2021
pdf_data/report_frontpage/US/cert_item Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12
pdf_data/report_keywords/cc_cert_id/US
  • CCEVS-VR-11090-2020: 1
  • CCEVS-VR-VID11102-2021: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 5
  • TLS:
    • TLS:
      • TLS: 7
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 14
  • VPN:
    • VPN: 24
  • TLS:
    • TLS:
      • TLS: 7
  • IPsec:
    • IPsec: 11
  • VPN:
    • VPN: 20
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 14 11
pdf_data/report_keywords/crypto_protocol/VPN/VPN 24 20
pdf_data/report_keywords/eval_facility/Gossamer/Gossamer Security 5 4
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Cisco:
    • Cisco: 25
    • Cisco Systems, Inc: 3
  • Cisco:
    • Cisco: 32
    • Cisco Systems, Inc: 3
pdf_data/report_keywords/vendor/Cisco/Cisco 25 32
pdf_data/report_metadata//CreationDate D:20201210145924-05'00' D:20220119150716-05'00'
pdf_data/report_metadata//ModDate D:20201210153312-05'00' D:20220119150716-05'00'
pdf_data/report_metadata/pdf_file_size_bytes 914472 862728
pdf_data/report_metadata/pdf_hyperlinks https://web.nvd.nist.gov/view/vuln/search, http://www.kb.cert.org/vuls/
pdf_data/report_metadata/pdf_number_of_pages 18 17
pdf_data/st_filename st_vid11090-st.pdf st_vid11102-st.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDHE: 2
  • ECDSA:
    • ECDSA: 20
  • ECC:
    • ECC: 5
  • ECDSA:
    • ECDSA: 19
  • ECC:
    • ECC: 9
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 5 9
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 20 19
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 8
  • DH: 9
  • DHE: 2
  • Diffie-Hellman: 6
  • DH: 9
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 8 6
pdf_data/st_keywords/cc_claims/A/A.CONNECTIONS 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 9 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 5 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG_EXT.1 5 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RBG_EXT.1.2: 2
  • FCS_SSHS_EXT.1: 9
  • FCS_TLSC_EXT.1.1: 3
  • FCS_NTP_EXT.1.4: 1
  • FCS_NTP_EXT.1: 1
  • FCS_CKM.1: 12
  • FCS_CKM.2: 11
  • FCS_TLSC_EXT.2: 8
  • FCS_SSHC_EXT.1: 2
  • FCS_TLSS_EXT: 1
  • FCS_SSHS_EXT.1.7: 2
  • FCS_SSHS_EXT.1.5: 4
  • FCS_SSHC_EXT.1.5: 1
  • FCS_SSHS_EXT.1.1: 2
  • FCS_COP: 27
  • FCS_TLSC_EXT.2.1: 2
  • FCS_TLSS_EXT.2: 1
  • FCS_CKM.4: 6
  • FCS_RBG_EXT.1: 8
  • FCS_TLSS_EXT.1: 7
  • FCS_CKM: 5
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.2.2: 1
  • FCS_TLSC_EXT.2.3: 1
  • FCS_TLSC_EXT.2.4: 1
  • FCS_TLSC_EXT.2.5: 1
  • FCS_TLSS_EXT.1.1: 2
  • FCS_TLSS_EXT.1.2: 1
  • FCS_TLSS_EXT.1.3: 1
  • FCS_RBG_EXT.1.2: 2
  • FCS_SSHS_EXT.1: 8
  • FCS_TLSC_EXT.1.1: 2
  • FCS_TLSC_EXT.1: 1
  • FCS_NTP_EXT.1.4: 2
  • FCS_NTP_EXT.1: 5
  • FCS_CKM.1: 11
  • FCS_CKM.2: 10
  • FCS_TLSC_EXT.2: 7
  • FCS_SSHC_EXT.1: 2
  • FCS_TLSS_EXT: 1
  • FCS_SSHS_EXT.1.7: 2
  • FCS_SSHS_EXT.1.5: 4
  • FCS_SSHC_EXT.1.5: 1
  • FCS_SSHS_EXT.1.1: 2
  • FCS_COP: 23
  • FCS_TLSC_EXT.2.1: 2
  • FCS_TLSS_EXT.2: 1
  • FCS_CKM.4: 5
  • FCS_RBG_EXT.1: 8
  • FCS_TLSS_EXT.1: 7
  • FCS_CKM: 4
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_NTP_EXT.1.1: 1
  • FCS_NTP_EXT.1.2: 1
  • FCS_NTP_EXT.1.3: 1
  • FCS_RBG_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.2.2: 1
  • FCS_TLSC_EXT.2.3: 1
  • FCS_TLSC_EXT.2.4: 1
  • FCS_TLSC_EXT.2.5: 1
  • FCS_TLSS_EXT.1.1: 1
  • FCS_TLSS_EXT.1.2: 1
  • FCS_TLSS_EXT.1.3: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 5 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 11 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 6 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 27 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_NTP_EXT.1 1 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_NTP_EXT.1.4 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHS_EXT.1 9 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSC_EXT.1.1 3 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSC_EXT.2 8 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSS_EXT.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.2 5 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 8
  • FIA_UAU_EXT.2.1: 2
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_PMG_EXT.1: 5
  • FIA_UIA_EXT.1: 5
  • FIA_UAU_EXT.2: 5
  • FIA_UAU.7: 5
  • FIA_PSK_EXT.1: 5
  • FIA_PMG_EXT.1.1: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_AFL.1: 10
  • FIA_UAU.1: 1
  • FIA_PMG_EXT.1: 5
  • FIA_UAU_EXT.2.1: 2
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 4
  • FIA_PSK_EXT.1: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 8 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_PSK_EXT.1 5 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 5 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU_EXT.2 5 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UIA_EXT.1 5 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF 10 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 10 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 5 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.2 5 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_APW_EXT.1 7 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS 5 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_SKP_EXT.1 5 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM_EXT.1 6 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1 5 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.3 5 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1 8 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1.3 2 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL 4 3
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 10 9
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL_EXT.1 7 6
pdf_data/st_keywords/cc_sfr/FTA/FTA_TAB.1 6 5
pdf_data/st_keywords/cc_sfr/FTA/FTA_TSE.1 5 4
pdf_data/st_keywords/cc_sfr/FTA/FTA_VCM_EXT.1 5 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 4 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 14 15
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP 6 5
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • ECDSA-based, DH-based, and RSA-based schemes. The RSA-based implementation is vendor affirmation (out of scope) and the KAS ECC and FFC + CVL algorithms testing is provided below. Scheme SFR Services RSA: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • GCM:
    • GCM: 6
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 6
pdf_data/st_keywords/crypto_protocol/IKE/IKE 36 37
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 21 22
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 91 92
pdf_data/st_keywords/crypto_protocol/SSH/SSH 46 39
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 49
  • TLS1.1: 1
  • TLS1.2: 1
  • TLS 1.2: 2
  • TLS 1.1: 2
  • TLS 1.0: 1
  • TLSv1.2: 3
  • TLSv1.1: 3
  • TLS v1.2: 5
  • TLS: 42
  • TLS1.1: 1
  • TLS1.2: 1
  • TLS 1.1: 2
  • TLS 1.2: 2
  • TLSv1.2: 13
  • TLS 1.0: 1
  • TLSv1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 49 42
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.1 3 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.2 3 13
pdf_data/st_keywords/crypto_protocol/VPN/VPN 166 158
pdf_data/st_keywords/crypto_scheme/MAC/MAC 4 2
pdf_data/st_keywords/ecc_curve/NIST
  • P-256: 12
  • P-384: 10
  • P-521: 12
  • P-348: 2
  • secp256r1: 4
  • secp384r1: 3
  • secp521r1: 4
  • P-256: 14
  • P-384: 12
  • P-521: 14
  • secp256r1: 3
  • secp384r1: 3
  • secp521r1: 3
pdf_data/st_keywords/ecc_curve/NIST/P-256 12 14
pdf_data/st_keywords/ecc_curve/NIST/P-384 10 12
pdf_data/st_keywords/ecc_curve/NIST/P-521 12 14
pdf_data/st_keywords/ecc_curve/NIST/secp256r1 4 3
pdf_data/st_keywords/ecc_curve/NIST/secp521r1 4 3
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 5
      • SHA-384: 4
      • SHA-512: 6
  • PBKDF:
    • PBKDF2: 2
  • SHA:
    • SHA1:
      • SHA-1: 5
    • SHA2:
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 6
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 6 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 5 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 4 3
pdf_data/st_keywords/randomness/PRNG
  • DRBG: 4
  • PRNG: 1
  • DRBG: 2
pdf_data/st_keywords/randomness/PRNG/DRBG 4 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-4 10 11
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 18031:2011 2 3
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-56A: 1
  • NIST SP 800-38A: 1
  • NIST SP 800-90: 2
  • NIST SP 800-56A: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 3526: 4
  • RFC 2818: 1
  • RFC 4301: 1
  • RFC 4303: 2
  • RFC 3602: 2
  • RFC 4106: 1
  • RFC 5996: 2
  • RFC 4868: 1
  • RFC 5282: 1
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 5246: 7
  • RFC 4346: 3
  • RFC 3268: 4
  • RFC 5289: 4
  • RFC 6125: 1
  • RFC 5280: 4
  • RFC 6960: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 5735: 2
  • RFC 3513: 2
  • RFC 791: 4
  • RFC 2460: 4
  • RFC 793: 4
  • RFC 768: 4
  • RFC 792: 2
  • RFC 4443: 2
  • RFC 3526: 3
  • RFC 2818: 1
  • RFC 4301: 1
  • RFC 4303: 2
  • RFC 3602: 2
  • RFC 4106: 1
  • RFC 5996: 2
  • RFC 4868: 1
  • RFC 5282: 1
  • RFC 4945: 1
  • RFC 1305: 1
  • RFC 4253: 1
  • RFC 4346: 3
  • RFC 5246: 7
  • RFC 3268: 4
  • RFC 5289: 4
  • RFC 6125: 1
  • RFC 5280: 4
  • RFC 6960: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 5735: 2
  • RFC 3513: 2
  • RFC 791: 4
  • RFC 2460: 4
  • RFC 793: 4
  • RFC 768: 4
  • RFC 792: 2
  • RFC 4443: 2
pdf_data/st_keywords/standard_id/RFC/RFC 3526 4 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 13
  • AES-: 1
  • AES-192: 1
  • AES: 12
  • AES-: 1
  • AES-256: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 13 12
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 5 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 4 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-512 5 6
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 4
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 4
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 4
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 4
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_128_CBC_SHA 4 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 4 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_256_CBC_SHA 4 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 4 3
pdf_data/st_keywords/vendor/Cisco/Cisco 24 38
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 2 6
pdf_data/st_metadata//CreationDate D:20201210151433-05'00' D:20210309092758-05'00'
pdf_data/st_metadata//ModDate D:20201210151931-05'00' D:20210309092758-05'00'
pdf_data/st_metadata/pdf_file_size_bytes 1726810 1951748
pdf_data/st_metadata/pdf_number_of_pages 102 94
dgst 85a9fbc9b8fbaf22 5a24d1bcbef6e1bd