Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3
CCEVS-VR-10384-2011
Cisco UCS 5100 Series Blade Server Chassis, B-Series Blade Servers, C-Series Rack-Mount Servers, 2200/2300 Series Fabric Extenders, and 6200/6300 Series Fabric Interconnects with Unified Computing System (UCS) Manager 3.1(2b)
NSCIB-CC-58905-CR
name Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3 Cisco UCS 5100 Series Blade Server Chassis, B-Series Blade Servers, C-Series Rack-Mount Servers, 2200/2300 Series Fabric Extenders, and 6200/6300 Series Fabric Interconnects with Unified Computing System (UCS) Manager 3.1(2b)
not_valid_before 2011-09-08 2017-04-11
not_valid_after 2015-06-05 2022-04-11
scheme US NL
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[ST]%20Cisco_UCSv3-1_ST_20170406.pdf
security_level ALC_FLR.2, EAL4+ EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[CR]%20NSCIB-CC-58905-CR.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2014, 3, 31), 'maintenance_title': 'Cisco Nexus 5000 with v5.2(1)N1(2a)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-add2.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2012, 7, 6), 'maintenance_title': 'Cisco Nexus 5000 with v5.0(3)N1(1c)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ACMR%20VID-10384%20Cisco%20Nexus%205000.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf'})
state/report/pdf_hash f236f9d201366977ed3b42c4bb8eceb917eff91f378852ae1d4643419bb156f6 6364ab39d7cf56d930a5a191adcfce4909ab9b6110347bedb640d6fef6c71928
state/report/txt_hash 01c726914d1393597a662376b2781d052e64bd9c16a11ba9142ccdf21d6934b5 acb334d53d4097404bbfa180f97cce537c77f0f272dca8920069773883c95f0e
state/st/pdf_hash f6cd105652ce68488060c6b6e4897d5fef8e46dade0bded06e47e88c2af585b1 6425e85243e9d16f24d5e02051dc239aebe37a9eb5d16a0823cd4f33e9021887
state/st/txt_hash 12883cedd21faf9e42526628d926caf988acfe5065154e40015c745e89356ef8 5c700bad8bd1375d8aeaa95565d7182d702da1524c49c2eefd8bc6ec01bed79c
heuristics/cert_id CCEVS-VR-10384-2011 NSCIB-CC-58905-CR
heuristics/cert_lab US
heuristics/cpe_matches cpe:2.3:o:cisco:nx-os:5.0\(3\)u2\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\):-:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(5\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(5\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(2\)n1\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1\):*:*:*:*:*:*:*, cpe:2.3:a:cisco:secure_access_control_server:5.2:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)a1\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u5\(1c\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u3\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(4\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(9\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1a\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(7\):*:*:*:*:*:*:*, cpe:2.3:a:cisco:secure_access_control_server:5.0:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1c\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u1\(1c\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n2\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1b\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(5\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u1\(2\):*:*:*:*:*:*:* None
heuristics/extracted_versions 5.0, 5.2 3.1
heuristics/related_cves CVE-2011-2569, CVE-2011-4667, CVE-2014-3295, CVE-2016-1453, CVE-2016-1351, CVE-2012-5424, CVE-2013-6975, CVE-2017-6770, CVE-2012-4135, CVE-2013-6982, CVE-2016-1409 None
heuristics/scheme_data
  • product: Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3
  • id: CCEVS-VR-VID10384
  • url: https://www.niap-ccevs.org/product/10384
  • certification_date: 2011-09-08T00:00:00Z
  • expiration_date: 2015-06-05T00:00:00Z
  • category: Network Switch, Sensitive Data Protection, Virtual Private Network
  • vendor: Cisco Systems, Inc.
  • evaluation_facility: Leidos Common Criteria Testing Laboratory
  • scheme: US
None
pdf_data/report_filename st_vid10384-vr.pdf [CR] NSCIB-CC-58905-CR.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-10384-2011
    • cert_item: Cisco Systems, Inc, 170 West Tasman Dr., San Jose, CA 95134 Cisco Nexus 5000 Series Switch
    • cert_lab: US NIAP
  • NL:
    • cert_id:
    • cert_item: Cisco UCS 5100 Series Blade Server Chassis, B-Series Blade Servers, C-Series Rack-Mount Servers, 2200/2300 Series Fabric Extenders, and 6200/6300 Series Fabric Interconnects with Unified Computing System (UCS) Manager 3.1(2b
    • developer: Cisco Systems Inc
    • cert_lab: Brightsight
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-10384-2011: 1
  • NL:
    • NSCIB-CC-58905-CR: 17
    • NSCIB-CC-58905: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 5
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 9
  • EAL4: 2
  • EAL 4 augmented: 2
  • EAL4 augmented: 1
  • EAL4: 1
  • EAL2: 2
  • EAL 2: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL4 2 1
pdf_data/report_keywords/crypto_protocol/SSH/SSH 2 7
pdf_data/report_keywords/crypto_scheme/MAC/MAC 4 2
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 3
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Cisco:
    • Cisco Systems, Inc: 2
    • Cisco: 106
    • Cisco Systems: 2
  • Broadcom:
    • Broadcom: 3
  • Cisco:
    • Cisco: 55
    • Cisco Systems: 3
pdf_data/report_keywords/vendor/Cisco
  • Cisco Systems, Inc: 2
  • Cisco: 106
  • Cisco Systems: 2
  • Cisco: 55
  • Cisco Systems: 3
pdf_data/report_keywords/vendor/Cisco/Cisco 106 55
pdf_data/report_keywords/vendor/Cisco/Cisco Systems 2 3
pdf_data/report_metadata
  • pdf_file_size_bytes: 279006
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
  • /Title: Validation Report for N7K
  • /Author: Tammy Compton
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20110919143541
  • /ModDate: D:20110919143541
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1897200
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /Producer: GPL Ghostscript 9.0
  • /CreationDate: D:20170412131720+02'00'
  • /ModDate: D:20170412131720+02'00'
  • /Title: Certification Report NSCIB-CC-58905-CR
  • /Creator: PDFCreator Version 1.2.0
  • /Author: p646
  • /Keywords:
  • /Subject:
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Tammy Compton p646
pdf_data/report_metadata//CreationDate D:20110919143541 D:20170412131720+02'00'
pdf_data/report_metadata//Creator Microsoft® Office Word 2007 PDFCreator Version 1.2.0
pdf_data/report_metadata//ModDate D:20110919143541 D:20170412131720+02'00'
pdf_data/report_metadata//Producer Microsoft® Office Word 2007 GPL Ghostscript 9.0
pdf_data/report_metadata//Title Validation Report for N7K Certification Report NSCIB-CC-58905-CR
pdf_data/report_metadata/pdf_file_size_bytes 279006 1897200
pdf_data/report_metadata/pdf_number_of_pages 23 18
pdf_data/st_filename st_vid10384-st.pdf [ST] Cisco_UCSv3-1_ST_20170406.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 8
    • DSA:
      • DSA: 7
pdf_data/st_keywords/cc_claims
  • T:
    • T.AVAIL: 3
    • T.NETTRAFFIC: 3
    • T.IMPCONF: 3
    • T.ADMINAUTHOR: 3
    • T.ADMINAUDIT: 3
    • T.AUDITCOMP: 3
    • T.VRFCOMP: 3
  • A:
    • A.PROTCT: 3
    • A.LOCATE: 3
    • A.MANAGE: 3
    • A.NOEVIL: 3
    • A.NOTRST: 3
  • OE:
    • OE.PERSON: 4
    • OE.INSTALL: 3
    • OE.TIME: 3
  • O:
    • O.IDAUTH: 11
    • O.ENCRYP: 3
    • O.AUDREC: 8
    • O.ACCOUN: 5
    • O.SECFUN: 23
    • O.VLANSEC: 4
    • O.VSANSEC: 6
    • O.ADMIN: 4
  • T:
    • T.NORMAL_USE: 4
    • T.NOAUTH: 5
    • T.SNIFF: 4
    • T.ACCOUNTABILITY: 5
    • T.CONFIGURE_NO: 3
    • T.ATTACK_ANOTHER: 4
  • A:
    • A.ADMIN: 3
    • A.VSAN: 3
    • A.BOUNDARY: 3
    • A.PHYSICAL: 3
    • A.POWER: 3
    • A.REDUNDANT_NET: 3
    • A.REMOTE_SERVERS: 2
  • OE:
    • OE.ADMIN: 3
    • OE.VSAN: 2
    • OE.BOUNDARY: 3
    • OE.PHYSICAL: 2
    • OE.POWER: 3
    • OE.REDUNDANT_NET: 2
    • OE.REMOTE_SERVERS: 3
pdf_data/st_keywords/cc_claims/A
  • A.PROTCT: 3
  • A.LOCATE: 3
  • A.MANAGE: 3
  • A.NOEVIL: 3
  • A.NOTRST: 3
  • A.ADMIN: 3
  • A.VSAN: 3
  • A.BOUNDARY: 3
  • A.PHYSICAL: 3
  • A.POWER: 3
  • A.REDUNDANT_NET: 3
  • A.REMOTE_SERVERS: 2
pdf_data/st_keywords/cc_claims/OE
  • OE.PERSON: 4
  • OE.INSTALL: 3
  • OE.TIME: 3
  • OE.ADMIN: 3
  • OE.VSAN: 2
  • OE.BOUNDARY: 3
  • OE.PHYSICAL: 2
  • OE.POWER: 3
  • OE.REDUNDANT_NET: 2
  • OE.REMOTE_SERVERS: 3
pdf_data/st_keywords/cc_claims/T
  • T.AVAIL: 3
  • T.NETTRAFFIC: 3
  • T.IMPCONF: 3
  • T.ADMINAUTHOR: 3
  • T.ADMINAUDIT: 3
  • T.AUDITCOMP: 3
  • T.VRFCOMP: 3
  • T.NORMAL_USE: 4
  • T.NOAUTH: 5
  • T.SNIFF: 4
  • T.ACCOUNTABILITY: 5
  • T.CONFIGURE_NO: 3
  • T.ATTACK_ANOTHER: 4
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.3: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 5
    • ALC_CMC.4: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_IND.2: 1
    • ATE_DPT.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.3: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_REQ.2: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.2: 2
    • ADV_TDS.1: 2
  • AGD:
    • AGD_OPE.1: 4
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.2: 2
    • ALC_CMS.2: 2
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 2
    • ATE_FUN.1: 2
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_TDS.3: 1
  • ADV_FSP.4: 1
  • ADV_IMP.1: 1
  • ADV_ARC.1: 2
  • ADV_FSP.2: 2
  • ADV_TDS.1: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 4
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.4: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_CMC.2: 2
  • ALC_CMS.2: 2
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_IND.2: 1
  • ATE_DPT.2: 1
  • ATE_FUN.1: 1
  • ATE_COV.1: 2
  • ATE_FUN.1: 2
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 1 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 1
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 3
  • EAL 4: 2
  • EAL4 augmented: 1
  • EAL 4 augmented: 1
  • EAL2: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 15
    • FAU_SAR.1: 11
    • FAU_STG.1: 5
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 2
    • FAU_SAR.1.2: 2
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 36
    • FCS_CKM.4: 29
    • FCS_COP.1: 53
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 4
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 7
  • FDP:
    • FDP_IFC.1: 27
    • FDP_IFF.1: 21
    • FDP_ITC.1: 16
    • FDP_ITC.2: 16
    • FDP_IFC.1.1: 2
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_ACC.1: 4
  • FIA:
    • FIA_UAU.1: 12
    • FIA_UAU.5: 7
    • FIA_UID.1: 21
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
  • FMT:
    • FMT_MSA.1: 20
    • FMT_MSA.3: 17
    • FMT_MTD.1: 12
    • FMT_SMF.1: 16
    • FMT_SMR.1: 25
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
  • FAU:
    • FAU_GEN.1: 9
    • FAU_SAR.1: 8
    • FAU_SAR.3: 5
    • FAU_STG.1: 7
    • FAU_STG.4: 5
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4.1: 1
  • FDP:
    • FDP_ACC.2: 8
    • FDP_ACF.1: 9
    • FDP_IFC.1: 20
    • FDP_IFF.1: 18
    • FDP_ACC.2.1: 1
    • FDP_ACC.2.2: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1.1: 2
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_ACC.1: 4
  • FIA:
    • FIA_ATD.1: 6
    • FIA_SOS.1: 6
    • FIA_UAU.2: 6
    • FIA_UAU.5: 6
    • FIA_UID.2: 8
    • FIA_ATD.1.1: 4
    • FIA_SOS.1.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 1
  • FMT:
    • FMT_MOF.1: 4
    • FMT_MSA.1: 21
    • FMT_MSA.3: 21
    • FMT_MTD.1: 10
    • FMT_SAE.1: 5
    • FMT_SMF.1: 16
    • FMT_SMR.1: 25
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 11
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 11
    • FMT_MTD.1.1: 8
    • FMT_SAE.1.1: 3
    • FMT_SAE.1.2: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FLS.1: 6
    • FPT_ITT.2: 6
    • FPT_PHP.1: 7
    • FPT_RCV.2: 6
    • FPT_STM.1: 11
    • FPT_STM.1.1: 3
    • FPT_FLS.1.1: 1
    • FPT_ITT.2.1: 1
    • FPT_ITT.2.2: 1
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_RCV.2.1: 1
    • FPT_RCV.2.2: 1
  • FTP:
    • FTP_TRP.1: 7
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 15
  • FAU_SAR.1: 11
  • FAU_STG.1: 5
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 2
  • FAU_SAR.1.2: 2
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_GEN.1: 9
  • FAU_SAR.1: 8
  • FAU_SAR.3: 5
  • FAU_STG.1: 7
  • FAU_STG.4: 5
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 15 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 11 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1.1 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1.2 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 5 7
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 27
  • FDP_IFF.1: 21
  • FDP_ITC.1: 16
  • FDP_ITC.2: 16
  • FDP_IFC.1.1: 2
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_ACC.1: 4
  • FDP_ACC.2: 8
  • FDP_ACF.1: 9
  • FDP_IFC.1: 20
  • FDP_IFF.1: 18
  • FDP_ACC.2.1: 1
  • FDP_ACC.2.2: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFC.1.1: 2
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_ACC.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 27 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 21 18
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UAU.1: 12
  • FIA_UAU.5: 7
  • FIA_UID.1: 21
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_ATD.1: 6
  • FIA_SOS.1: 6
  • FIA_UAU.2: 6
  • FIA_UAU.5: 6
  • FIA_UID.2: 8
  • FIA_ATD.1.1: 4
  • FIA_SOS.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 7 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 21 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 20
  • FMT_MSA.3: 17
  • FMT_MTD.1: 12
  • FMT_SMF.1: 16
  • FMT_SMR.1: 25
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 4
  • FMT_MSA.1: 21
  • FMT_MSA.3: 21
  • FMT_MTD.1: 10
  • FMT_SAE.1: 5
  • FMT_SMF.1: 16
  • FMT_SMR.1: 25
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 11
  • FMT_MSA.3.1: 3
  • FMT_MSA.3.2: 11
  • FMT_MTD.1.1: 8
  • FMT_SAE.1.1: 3
  • FMT_SAE.1.2: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 17 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 2 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 2 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 2 8
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_FLS.1: 6
  • FPT_ITT.2: 6
  • FPT_PHP.1: 7
  • FPT_RCV.2: 6
  • FPT_STM.1: 11
  • FPT_STM.1.1: 3
  • FPT_FLS.1.1: 1
  • FPT_ITT.2.1: 1
  • FPT_ITT.2.2: 1
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_RCV.2.1: 1
  • FPT_RCV.2.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 9 11
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1.1 1 3
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
pdf_data/st_keywords/crypto_protocol/SSH/SSH 32 20
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 1
  • TLS:
    • TLS: 36
  • TLS:
    • TLS: 5
    • TLS1.0: 1
    • TLS1.1: 1
    • TLS1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 36
  • TLS: 5
  • TLS1.0: 1
  • TLS1.1: 1
  • TLS1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 36 5
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 28
  • KA:
    • Key Agreement: 4
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 28 2
pdf_data/st_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 8
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • physical tampering: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
    • FIPS 186-3: 1
    • FIPS 186-2: 4
    • FIPS 197: 2
    • FIPS 46-3: 2
    • FIPS 180-2: 2
  • RFC:
    • RFC 3414: 4
    • RFC 1321: 2
    • RFC 2631: 2
    • RFC 2246: 1
  • CC:
    • CCMB-2006-09-001: 1
    • CCMB-2007-09-003: 1
    • CCMB-2007-09-004: 1
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2006-09-001: 1
    • CCMB-2007-09-003: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2006-09-001: 1
  • CCMB-2007-09-003: 1
  • CCMB-2007-09-004: 1
  • CCMB-2006-09-001: 1
  • CCMB-2007-09-003: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 9
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 5
      • TDES: 1
  • AES_competition:
    • AES:
      • AES-128: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 9
  • AES-128: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Cisco:
    • Cisco: 97
    • Cisco Systems, Inc: 4
    • Cisco Systems: 3
  • Broadcom:
    • Broadcom: 3
  • Microsoft:
    • Microsoft: 1
  • Cisco:
    • Cisco Systems, Inc: 61
    • Cisco: 149
    • Cisco Systems: 3
pdf_data/st_keywords/vendor/Cisco/Cisco 97 149
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 4 61
pdf_data/st_keywords/vendor/Microsoft/Microsoft 2 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 734086
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 65
  • /Author: Cisco Systems, Inc.
  • /CreationDate: D:20140331112214-04'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20140402080134-04'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://en.wikipedia.org/wiki/Bit
  • pdf_file_size_bytes: 972787
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 55
  • /Title: Cisco UCS Security Target
  • /Author: Cisco Systems, Inc.
  • /Creator: Microsoft® Word 2013
  • /CreationDate: D:20170406082348-04'00'
  • /ModDate: D:20170406082348-04'00'
  • /Producer: Microsoft® Word 2013
  • pdf_hyperlinks: http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html, http://www.cisco.com/c/en/us/td/docs/unified_computing/ucs/overview/guide/UCS_roadmap.html, http://www.cisco.com/c/en/us/td/docs/unified_computing/ucs/overview/guide/UCS_rack_roadmap.html
pdf_data/st_metadata//CreationDate D:20140331112214-04'00' D:20170406082348-04'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Microsoft® Word 2013
pdf_data/st_metadata//ModDate D:20140402080134-04'00' D:20170406082348-04'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Microsoft® Word 2013
pdf_data/st_metadata/pdf_file_size_bytes 734086 972787
pdf_data/st_metadata/pdf_hyperlinks http://en.wikipedia.org/wiki/Bit http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html, http://www.cisco.com/c/en/us/td/docs/unified_computing/ucs/overview/guide/UCS_roadmap.html, http://www.cisco.com/c/en/us/td/docs/unified_computing/ucs/overview/guide/UCS_rack_roadmap.html
pdf_data/st_metadata/pdf_number_of_pages 65 55
dgst 8e89dbc88735916f 5ef36d1b46c6be73