Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances
CCEVS-VR-11090-2020
Cisco ASA 9.12 running on Firepower 4100 and 9300 Security Appliances
CCEVS-VR-11090-2020
name Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances Cisco ASA 9.12 running on Firepower 4100 and 9300 Security Appliances
not_valid_before 2020-12-09 2021-01-04
not_valid_after 2022-12-09 2023-01-04
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11090-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11091-st.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11090-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11091-vr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11090-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11091-ci.pdf
state/cert/pdf_hash 3538221b3dafc9077b6c873bd5aa90751b17c5d404636113f210468a0194ce54 70311da28df5698ac355566ea3cfd3c7061fb7ace2088509409621e61e60cd02
state/cert/txt_hash 84fc8b3630037a20fb9f4c28ca9edf1868a0f8cc93e2580e0606b6a30557a8b3 48b5978468196eae775b8307b3087fe7a8e49dd886442ea161976785eeb7353d
state/report/pdf_hash b4e0a1dea54587d6f563f14eb95c7bcbf3fb0884afc201c98dd4a3cf18959eaf e14641e6c5e5e00c12deae4e04ad9ddbe0a461866bcf33a9fd670ce4c9bb0ca1
state/report/txt_hash e3232af14c29b4682ba0c848a8a12d38e74f03c1dc40a51611dd03b1d0262f21 daacfe5167b29b4f8dd0da1987fb8faf2fb5f0be5ed9dc3aa67b43e9d9fb5a4a
state/st/pdf_hash 7038408827d53195225f559afc6a22047a435103208594c557a624be6da28454 c812716a32beab1dc9aef1b9f48d6b07f581b85b594f109be81d715d723e8593
state/st/txt_hash 5b2e36518e4871f5de2b248226e0dd6c46f17fba0862ff9c5ad3a9949806668a 0f5f94bc3d44859a3998695ac0f6e84eb964480e9fa14e681ae0e2d7dcf1763c
heuristics/scheme_data/certification_date 2020-12-09T00:00:00Z 2021-01-04T00:00:00Z
heuristics/scheme_data/expiration_date 2022-12-09T00:00:00Z 2023-01-04T00:00:00Z
heuristics/scheme_data/id CCEVS-VR-VID11090 CCEVS-VR-VID11091
heuristics/scheme_data/product Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances Cisco ASA 9.12 running on Firepower 4100 and 9300 Security Appliances
heuristics/scheme_data/url https://www.niap-ccevs.org/product/11090 https://www.niap-ccevs.org/product/11091
pdf_data/cert_filename st_vid11090-ci.pdf st_vid11091-ci.pdf
pdf_data/cert_keywords/cc_cert_id/US
  • CCEVS-VR-VID11090-2020: 1
  • CCEVS-VR-VID11091-2021: 1
pdf_data/cert_metadata//CreationDate D:20201210153910-05'00' D:20210105102611-05'00'
pdf_data/cert_metadata//ModDate D:20201210153910-05'00' D:20210105102611-05'00'
pdf_data/cert_metadata/pdf_file_size_bytes 180344 180473
pdf_data/report_filename st_vid11090-vr.pdf st_vid11091-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-11090-2020 CCEVS-VR-11090-20201
pdf_data/report_frontpage/US/cert_item Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances Cisco ASA 9.12 running on Firepower 4100 and 9300 Security Appliances
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-11090-2020: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 5
  • TLS:
    • TLS:
      • TLS: 7
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 14
  • VPN:
    • VPN: 24
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 5
  • IPsec:
    • IPsec: 15
  • VPN:
    • VPN: 20
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 14 15
pdf_data/report_keywords/crypto_protocol/SSH/SSH 5 6
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 7 5
pdf_data/report_keywords/crypto_protocol/VPN/VPN 24 20
pdf_data/report_keywords/vendor/Cisco/Cisco 25 22
pdf_data/report_metadata//CreationDate D:20201210145924-05'00' D:20210105090353-05'00'
pdf_data/report_metadata//ModDate D:20201210153312-05'00' D:20210105090353-05'00'
pdf_data/report_metadata/pdf_file_size_bytes 914472 560062
pdf_data/report_metadata/pdf_number_of_pages 18 19
pdf_data/st_filename st_vid11090-st.pdf st_vid11091-st.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDHE 2 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 9 11
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DHE 2 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 8 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 9 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 5 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG_EXT.1 5 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RBG_EXT.1.2: 2
  • FCS_SSHS_EXT.1: 9
  • FCS_TLSC_EXT.1.1: 3
  • FCS_NTP_EXT.1.4: 1
  • FCS_NTP_EXT.1: 1
  • FCS_CKM.1: 12
  • FCS_CKM.2: 11
  • FCS_TLSC_EXT.2: 8
  • FCS_SSHC_EXT.1: 2
  • FCS_TLSS_EXT: 1
  • FCS_SSHS_EXT.1.7: 2
  • FCS_SSHS_EXT.1.5: 4
  • FCS_SSHC_EXT.1.5: 1
  • FCS_SSHS_EXT.1.1: 2
  • FCS_COP: 27
  • FCS_TLSC_EXT.2.1: 2
  • FCS_TLSS_EXT.2: 1
  • FCS_CKM.4: 6
  • FCS_RBG_EXT.1: 8
  • FCS_TLSS_EXT.1: 7
  • FCS_CKM: 5
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.2.2: 1
  • FCS_TLSC_EXT.2.3: 1
  • FCS_TLSC_EXT.2.4: 1
  • FCS_TLSC_EXT.2.5: 1
  • FCS_TLSS_EXT.1.1: 2
  • FCS_TLSS_EXT.1.2: 1
  • FCS_TLSS_EXT.1.3: 1
  • FCS_RBG_EXT.1.2: 2
  • FCS_SSHS_EXT.1: 8
  • FCS_TLSC_EXT.1.1: 3
  • FCS_NTP_EXT.1.4: 3
  • FCS_CKM.1: 11
  • FCS_CKM.2: 10
  • FCS_TLSC_EXT.2: 7
  • FCS_SSHC_EXT.1: 2
  • FCS_TLSS_EXT: 1
  • FCS_SSHS_EXT.1.7: 2
  • FCS_SSHS_EXT.1.5: 4
  • FCS_SSHC_EXT.1.5: 1
  • FCS_SSHS_EXT.1.1: 2
  • FCS_COP: 24
  • FCS_TLSC_EXT.2.1: 2
  • FCS_TLSS_EXT.2: 1
  • FCS_CKM.4: 5
  • FCS_NTP_EXT.1: 4
  • FCS_RBG_EXT.1: 7
  • FCS_TLSS_EXT.1: 6
  • FCS_CKM: 4
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_NTP_EXT.1.1: 1
  • FCS_NTP_EXT.1.2: 1
  • FCS_NTP_EXT.1.3: 1
  • FCS_RBG_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.2.2: 1
  • FCS_TLSC_EXT.2.3: 1
  • FCS_TLSC_EXT.2.4: 1
  • FCS_TLSC_EXT.2.5: 1
  • FCS_TLSS_EXT.1.1: 2
  • FCS_TLSS_EXT.1.2: 1
  • FCS_TLSS_EXT.1.3: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 5 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 11 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 6 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 27 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_NTP_EXT.1 1 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_NTP_EXT.1.4 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 8 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHS_EXT.1 9 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSC_EXT.2 8 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSS_EXT.1 7 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.2 5 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 8 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG_EXT.1 5 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_PSK_EXT.1 5 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 5 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU_EXT.2 5 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UIA_EXT.1 5 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF 10 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 10 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 5 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.2 5 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_APW_EXT.1 7 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 2 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_SKP_EXT.1 5 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM_EXT.1 6 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1 5 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.3 5 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1 8 7
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL 4 3
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 10 9
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.4 4 3
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL_EXT.1 7 6
pdf_data/st_keywords/cc_sfr/FTA/FTA_TAB.1 6 5
pdf_data/st_keywords/cc_sfr/FTA/FTA_TSE.1 5 4
pdf_data/st_keywords/cc_sfr/FTA/FTA_VCM_EXT.1 5 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 14 13
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP 6 5
pdf_data/st_keywords/cipher_mode/CBC/CBC 5 4
pdf_data/st_keywords/cipher_mode/GCM/GCM 6 5
pdf_data/st_keywords/crypto_protocol/IKE/IKE 36 40
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 21 19
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 91 102
pdf_data/st_keywords/crypto_protocol/SSH/SSH 46 49
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 2 4
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 49 48
pdf_data/st_keywords/crypto_protocol/VPN/VPN 166 152
pdf_data/st_keywords/crypto_scheme/MAC/MAC 4 3
pdf_data/st_keywords/ecc_curve/NIST/P-256 12 14
pdf_data/st_keywords/ecc_curve/NIST/P-384 10 8
pdf_data/st_keywords/ecc_curve/NIST/P-521 12 14
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 5
      • SHA-384: 4
      • SHA-512: 6
  • PBKDF:
    • PBKDF2: 2
  • SHA:
    • SHA1:
      • SHA-1: 9
    • SHA2:
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 8
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 6 9
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 5 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 4 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 6 8
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2012-009-001: 1
  • CCMB-2012-009-004: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 3526: 4
  • RFC 2818: 1
  • RFC 4301: 1
  • RFC 4303: 2
  • RFC 3602: 2
  • RFC 4106: 1
  • RFC 5996: 2
  • RFC 4868: 1
  • RFC 5282: 1
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 5246: 7
  • RFC 4346: 3
  • RFC 3268: 4
  • RFC 5289: 4
  • RFC 6125: 1
  • RFC 5280: 4
  • RFC 6960: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 5735: 2
  • RFC 3513: 2
  • RFC 791: 4
  • RFC 2460: 4
  • RFC 793: 4
  • RFC 768: 4
  • RFC 792: 2
  • RFC 4443: 2
  • RFC 3526: 3
  • RFC 2818: 1
  • RFC 4301: 1
  • RFC 4303: 2
  • RFC 3602: 2
  • RFC 4106: 1
  • RFC 5996: 2
  • RFC 4868: 1
  • RFC 5282: 1
  • RFC 4945: 1
  • RFC 1305: 1
  • RFC 4253: 1
  • RFC 5246: 7
  • RFC 4346: 3
  • RFC 3268: 4
  • RFC 5289: 4
  • RFC 6125: 2
  • RFC 5280: 4
  • RFC 6960: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 5735: 2
  • RFC 3513: 2
  • RFC 791: 4
  • RFC 2460: 4
  • RFC 793: 4
  • RFC 768: 4
  • RFC 792: 2
  • RFC 4443: 2
pdf_data/st_keywords/standard_id/RFC/RFC 3526 4 3
pdf_data/st_keywords/standard_id/RFC/RFC 6125 1 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 13
  • AES-: 1
  • AES-192: 1
  • AES: 12
  • AES-: 1
  • AES-256: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 13 12
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 3 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 5 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 4 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-512 5 4
pdf_data/st_keywords/vendor/Cisco/Cisco 24 23
pdf_data/st_metadata//CreationDate D:20201210151433-05'00' D:20210105095526-05'00'
pdf_data/st_metadata//ModDate D:20201210151931-05'00' D:20210105095526-05'00'
pdf_data/st_metadata/pdf_file_size_bytes 1726810 1877605
pdf_data/st_metadata/pdf_number_of_pages 102 106
dgst 85a9fbc9b8fbaf22 ea8c74c8b4b6f2c3