Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3
CCEVS-VR-10384-2011
Cisco Nexus 9000 Switch Series with ACI mode, APIC and Nexus 2000 Fabric Extenders
NSCIB-CC-0163806-CR
name Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3 Cisco Nexus 9000 Switch Series with ACI mode, APIC and Nexus 2000 Fabric Extenders
not_valid_before 2011-09-08 2021-02-02
not_valid_after 2015-06-05 2026-02-02
scheme US NL
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0163806-ST_v1.0.pdf
status archived active
security_level ALC_FLR.2, EAL4+ EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0163806-CR-v1.0.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CC-21-0163806.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2014, 3, 31), 'maintenance_title': 'Cisco Nexus 5000 with v5.2(1)N1(2a)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-add2.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2012, 7, 6), 'maintenance_title': 'Cisco Nexus 5000 with v5.0(3)N1(1c)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ACMR%20VID-10384%20Cisco%20Nexus%205000.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf'})
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 29083ff6df6744060c365e2b9ee8b0d32794ffa26877ae48a5dc2b5fc8dfd205
state/cert/txt_hash None d306ac72a497ba00781202d2ae06e9803fc4392c1c6eea39763874f0593fae84
state/report/pdf_hash f236f9d201366977ed3b42c4bb8eceb917eff91f378852ae1d4643419bb156f6 77b2ecb559cb44804744243f3765a55d7af52fb351efb6c544e2ecfdcb4f2501
state/report/txt_hash 01c726914d1393597a662376b2781d052e64bd9c16a11ba9142ccdf21d6934b5 4c1cf7bb984f52b069cb9bdd0f9a0137824ec0384c59254290a45b2b99c2af0d
state/st/pdf_hash f6cd105652ce68488060c6b6e4897d5fef8e46dade0bded06e47e88c2af585b1 0f818fa6a5cfdf9005d55e7c4daa87bf33027946a83cad6cb0b57a2c4c38550b
state/st/txt_hash 12883cedd21faf9e42526628d926caf988acfe5065154e40015c745e89356ef8 1c94349f29a0862846683f2cf17a3c5685fae99864375ba3cd1c7d5a1766d775
heuristics/cert_id CCEVS-VR-10384-2011 NSCIB-CC-0163806-CR
heuristics/cert_lab US
heuristics/cpe_matches cpe:2.3:o:cisco:nx-os:5.0\(3\)u2\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\):-:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(5\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(5\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(2\)n1\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1\):*:*:*:*:*:*:*, cpe:2.3:a:cisco:secure_access_control_server:5.2:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)a1\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u5\(1c\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u3\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(4\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(9\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1a\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(7\):*:*:*:*:*:*:*, cpe:2.3:a:cisco:secure_access_control_server:5.0:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1c\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u1\(1c\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n2\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1b\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(5\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u1\(2\):*:*:*:*:*:*:* cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:nexus_2000:-:*:*:*:*:*:*:*
heuristics/extracted_versions 5.0, 5.2 9000, 2000
heuristics/related_cves CVE-2011-2569, CVE-2011-4667, CVE-2014-3295, CVE-2016-1453, CVE-2016-1351, CVE-2012-5424, CVE-2013-6975, CVE-2017-6770, CVE-2012-4135, CVE-2013-6982, CVE-2016-1409 None
heuristics/scheme_data
  • product: Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3
  • id: CCEVS-VR-VID10384
  • url: https://www.niap-ccevs.org/product/10384
  • certification_date: 2011-09-08T00:00:00Z
  • expiration_date: 2015-06-05T00:00:00Z
  • category: Network Switch, Sensitive Data Protection, Virtual Private Network
  • vendor: Cisco Systems, Inc.
  • evaluation_facility: Leidos Common Criteria Testing Laboratory
  • scheme: US
  • manufacturer: Cisco Systems, Inc.
  • product: Cisco Nexus 9000 Switch Series with ACI mode, APIC and Nexus 2000 Fabric Extenders
  • scheme: NSCIB
  • cert_id: CC-21-0163806
  • manufacturer_link: http://www.cisco.com/
  • level: EAL2
  • cert_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/02/21-0163806-nscib-certificate.pdf
  • report_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/02/nscib-cc-0163806-cr-v1.0.pdf
  • target_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/02/nscib-cc-0163806-st_v1.0.pdf
heuristics/scheme_data/product Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3 Cisco Nexus 9000 Switch Series with ACI mode, APIC and Nexus 2000 Fabric Extenders
heuristics/scheme_data/scheme US NSCIB
pdf_data/cert_filename None CC-21-0163806.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • NL:
      • CC-21-0163806: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL2: 2
      • EAL4: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.3: 1
  • cc_sfr:
  • cc_claims:
    • R:
      • R.L: 1
  • vendor:
    • Cisco:
      • Cisco Systems, Inc: 1
      • Cisco: 1
  • eval_facility:
    • BrightSight:
      • Brightsight: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408-1: 1
      • ISO/IEC 15408-2: 1
      • ISO/IEC 15408-3: 1
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 74408
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20210211155701+01'00'
  • /Creator: C458-M
  • /ModDate: D:20210211155020+01'00'
  • /Producer: KONICA MINOLTA bizhub C458
  • /Title: C458-M&S21021115560
  • pdf_hyperlinks:
pdf_data/report_filename st_vid10384-vr.pdf NSCIB-CC-0163806-CR-v1.0.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-10384-2011
    • cert_item: Cisco Systems, Inc, 170 West Tasman Dr., San Jose, CA 95134 Cisco Nexus 5000 Series Switch
    • cert_lab: US NIAP
  • NL:
    • cert_id: NSCIB-CC-0163806-CR
    • cert_item: Cisco Nexus 9000 Switch Series with ACI mode, APIC and Nexus 2000 Fabric Extenders
    • developer: Cisco Systems, Inc
    • cert_lab: Brightsight
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-10384-2011: 1
  • NL:
    • NSCIB-CC-0163806-CR: 16
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 5
  • AGD:
    • AGD_PRE.1: 1
  • ATE:
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 9
  • EAL4: 2
  • EAL 4 augmented: 2
  • EAL4 augmented: 1
  • EAL4: 1
  • EAL2: 2
  • EAL 2: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL4 2 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 4
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 2
pdf_data/report_keywords/side_channel_analysis
  • other:
    • JIL: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Cisco:
    • Cisco Systems, Inc: 2
    • Cisco: 106
    • Cisco Systems: 2
  • Cisco:
    • Cisco: 24
    • Cisco Systems, Inc: 3
pdf_data/report_keywords/vendor/Cisco
  • Cisco Systems, Inc: 2
  • Cisco: 106
  • Cisco Systems: 2
  • Cisco: 24
  • Cisco Systems, Inc: 3
pdf_data/report_keywords/vendor/Cisco/Cisco 106 24
pdf_data/report_keywords/vendor/Cisco/Cisco Systems, Inc 2 3
pdf_data/report_metadata//Author Tammy Compton brian
pdf_data/report_metadata//CreationDate D:20110919143541 D:20210203175648+00'00'
pdf_data/report_metadata//Creator Microsoft® Office Word 2007 Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20110919143541 D:20210203175648+00'00'
pdf_data/report_metadata//Producer Microsoft® Office Word 2007 Microsoft® Word 2010
pdf_data/report_metadata//Title Validation Report for N7K Certification Report
pdf_data/report_metadata/pdf_file_size_bytes 279006 561800
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.tuv.com/nl
pdf_data/report_metadata/pdf_number_of_pages 23 16
pdf_data/st_filename st_vid10384-st.pdf NSCIB-CC-0163806-ST_v1.0.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 8
    • DSA:
      • DSA: 7
pdf_data/st_keywords/cc_claims
  • T:
    • T.AVAIL: 3
    • T.NETTRAFFIC: 3
    • T.IMPCONF: 3
    • T.ADMINAUTHOR: 3
    • T.ADMINAUDIT: 3
    • T.AUDITCOMP: 3
    • T.VRFCOMP: 3
  • A:
    • A.PROTCT: 3
    • A.LOCATE: 3
    • A.MANAGE: 3
    • A.NOEVIL: 3
    • A.NOTRST: 3
  • OE:
    • OE.PERSON: 4
    • OE.INSTALL: 3
    • OE.TIME: 3
  • O:
    • O.ACCESS_CONTROL: 4
    • O.ADMIN: 6
    • O.AUDIT_GEN: 6
    • O.AUDIT_REVIEW: 4
    • O.DATA_FLOW_CONTROL: 7
    • O.DISPLAY_BANNER: 4
    • O.IDAUTH: 8
    • O.RESIDUAL_INFORMATION_CLEARING: 2
    • O.SELF_FPROTECT: 1
    • O.TIME: 4
    • O.TSF_SELF_TEST: 5
    • O.RESUDUAL_INFORMATION_CLEARI: 1
    • O.SELF_PROTECT: 4
    • O.SELFPROTECT: 2
    • O.ACCESS_CONTROLL: 2
    • O.RESIDUAL_INFORMATION: 1
  • T:
    • T.ACCOUNTABILITY: 3
    • T.NET_TRAFFIC: 2
    • T.TSF_FAILURE: 3
    • T.UNAUTHORIZED_ACCESS: 2
    • T.USER_DATA_REUSE: 3
  • A:
    • A.FIREWALL: 3
    • A.LOCATE: 2
    • A.TRUSTED_ADMIN: 3
  • OE:
    • OE.ADMIN: 3
    • OE.CONNECTION: 3
    • OE.FIREWALL: 4
    • OE.LOCATE: 3
pdf_data/st_keywords/cc_claims/A
  • A.PROTCT: 3
  • A.LOCATE: 3
  • A.MANAGE: 3
  • A.NOEVIL: 3
  • A.NOTRST: 3
  • A.FIREWALL: 3
  • A.LOCATE: 2
  • A.TRUSTED_ADMIN: 3
pdf_data/st_keywords/cc_claims/A/A.LOCATE 3 2
pdf_data/st_keywords/cc_claims/OE
  • OE.PERSON: 4
  • OE.INSTALL: 3
  • OE.TIME: 3
  • OE.ADMIN: 3
  • OE.CONNECTION: 3
  • OE.FIREWALL: 4
  • OE.LOCATE: 3
pdf_data/st_keywords/cc_claims/T
  • T.AVAIL: 3
  • T.NETTRAFFIC: 3
  • T.IMPCONF: 3
  • T.ADMINAUTHOR: 3
  • T.ADMINAUDIT: 3
  • T.AUDITCOMP: 3
  • T.VRFCOMP: 3
  • T.ACCOUNTABILITY: 3
  • T.NET_TRAFFIC: 2
  • T.TSF_FAILURE: 3
  • T.UNAUTHORIZED_ACCESS: 2
  • T.USER_DATA_REUSE: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.3: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 5
    • ALC_CMC.4: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_IND.2: 1
    • ATE_DPT.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.3: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_REQ.2: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.2: 2
    • ADV_TDS.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.2: 2
    • ALC_CMS.2: 2
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 2
    • ATE_FUN.1: 2
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_TDS.3: 1
  • ADV_FSP.4: 1
  • ADV_IMP.1: 1
  • ADV_ARC.1: 2
  • ADV_FSP.2: 2
  • ADV_TDS.1: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.4: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_CMC.2: 2
  • ALC_CMS.2: 2
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_IND.2: 1
  • ATE_DPT.2: 1
  • ATE_FUN.1: 1
  • ATE_COV.1: 2
  • ATE_FUN.1: 2
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 1 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 1
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 3
  • EAL 4: 2
  • EAL4 augmented: 1
  • EAL 4 augmented: 1
  • EAL2: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 15
    • FAU_SAR.1: 11
    • FAU_STG.1: 5
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 2
    • FAU_SAR.1.2: 2
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 36
    • FCS_CKM.4: 29
    • FCS_COP.1: 53
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 4
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 7
  • FDP:
    • FDP_IFC.1: 27
    • FDP_IFF.1: 21
    • FDP_ITC.1: 16
    • FDP_ITC.2: 16
    • FDP_IFC.1.1: 2
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_ACC.1: 4
  • FIA:
    • FIA_UAU.1: 12
    • FIA_UAU.5: 7
    • FIA_UID.1: 21
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
  • FMT:
    • FMT_MSA.1: 20
    • FMT_MSA.3: 17
    • FMT_MTD.1: 12
    • FMT_SMF.1: 16
    • FMT_SMR.1: 25
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
  • FAU:
    • FAU_GEN: 2
    • FAU_SAR: 1
    • FAU_STG: 2
    • FAU_GEN.1: 14
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 10
    • FAU_SAR.1: 7
    • FAU_STG.1: 6
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FDP:
    • FDP_IFF.1: 9
    • FDP_IFC: 1
    • FDP_IFF: 1
    • FDP_RIP: 1
    • FDP_IFC.1: 12
    • FDP_RIP.2: 5
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_RIP.2.1: 1
    • FDP_AFF.1: 1
    • FDP_RIP.1: 1
  • FIA:
    • FIA_ATD.1: 9
    • FIA_SOS.1: 7
    • FIA_UAU.2: 12
    • FIA_UAU: 2
    • FIA_UID.2: 11
    • FIA_UAU.7: 5
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 3
    • FIA_UAU.1: 1
  • FMT:
    • FMT_MSA.1: 9
    • FMT_MSA.3: 11
    • FMT_MTD: 1
    • FMT_SMF: 1
    • FMT_SMR: 1
    • FMT_MTD.1: 7
    • FMT_SMF.1: 9
    • FMT_SMR.1: 13
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM: 1
    • FPT_TST: 1
    • FPT_STM.1: 10
    • FPT_TST.1: 7
    • FPT_STM.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_TAB.1: 1
  • FTA:
    • FTA_SSL: 2
    • FTA_TAB: 2
    • FTA_SSL.4: 5
    • FTA_TAB.1: 4
    • FTA_TAB.1.1: 1
    • FTA_SSL.4.1: 1
  • FTP:
    • FTP_TRP: 1
    • FTP_TRP.1: 7
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 15
  • FAU_SAR.1: 11
  • FAU_STG.1: 5
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 2
  • FAU_SAR.1.2: 2
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_GEN: 2
  • FAU_SAR: 1
  • FAU_STG: 2
  • FAU_GEN.1: 14
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 10
  • FAU_SAR.1: 7
  • FAU_STG.1: 6
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 15 14
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 11 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1.1 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1.2 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 5 6
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 27
  • FDP_IFF.1: 21
  • FDP_ITC.1: 16
  • FDP_ITC.2: 16
  • FDP_IFC.1.1: 2
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_ACC.1: 4
  • FDP_IFF.1: 9
  • FDP_IFC: 1
  • FDP_IFF: 1
  • FDP_RIP: 1
  • FDP_IFC.1: 12
  • FDP_RIP.2: 5
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_RIP.2.1: 1
  • FDP_AFF.1: 1
  • FDP_RIP.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 27 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 21 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.4 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.5 2 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UAU.1: 12
  • FIA_UAU.5: 7
  • FIA_UID.1: 21
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_ATD.1: 9
  • FIA_SOS.1: 7
  • FIA_UAU.2: 12
  • FIA_UAU: 2
  • FIA_UID.2: 11
  • FIA_UAU.7: 5
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 3
  • FIA_UAU.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 12 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 21 3
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 20
  • FMT_MSA.3: 17
  • FMT_MTD.1: 12
  • FMT_SMF.1: 16
  • FMT_SMR.1: 25
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1: 9
  • FMT_MSA.3: 11
  • FMT_MTD: 1
  • FMT_SMF: 1
  • FMT_SMR: 1
  • FMT_MTD.1: 7
  • FMT_SMF.1: 9
  • FMT_SMR.1: 13
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 17 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 25 13
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_STM: 1
  • FPT_TST: 1
  • FPT_STM.1: 10
  • FPT_TST.1: 7
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_TAB.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 9 10
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
pdf_data/st_keywords/crypto_protocol/SSH/SSH 32 4
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 1
  • TLS:
    • TLS: 36
  • TLS:
    • TLS: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 36 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 28
  • KA:
    • Key Agreement: 4
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_scheme/MAC/MAC 28 1
pdf_data/st_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 8
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
    • FIPS 186-3: 1
    • FIPS 186-2: 4
    • FIPS 197: 2
    • FIPS 46-3: 2
    • FIPS 180-2: 2
  • RFC:
    • RFC 3414: 4
    • RFC 1321: 2
    • RFC 2631: 2
    • RFC 2246: 1
  • CC:
    • CCMB-2006-09-001: 1
    • CCMB-2007-09-003: 1
    • CCMB-2007-09-004: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 9
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 5
      • TDES: 1
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 9 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Cisco:
    • Cisco: 97
    • Cisco Systems, Inc: 4
    • Cisco Systems: 3
  • Cisco:
    • Cisco Systems, Inc: 4
    • Cisco: 73
pdf_data/st_keywords/vendor/Cisco
  • Cisco: 97
  • Cisco Systems, Inc: 4
  • Cisco Systems: 3
  • Cisco Systems, Inc: 4
  • Cisco: 73
pdf_data/st_keywords/vendor/Cisco/Cisco 97 73
pdf_data/st_metadata
  • pdf_file_size_bytes: 734086
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 65
  • /Author: Cisco Systems, Inc.
  • /CreationDate: D:20140331112214-04'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20140402080134-04'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://en.wikipedia.org/wiki/Bit
  • pdf_file_size_bytes: 1486871
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 55
  • /Author: pemanche
  • /CreationDate: D:20210114154155+00'00'
  • /ModDate: D:20210114154155+00'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Cisco_Nexus_9000_Switch_ACI_Mode_APIC_Security_Target_1.0
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Cisco Systems, Inc. pemanche
pdf_data/st_metadata//CreationDate D:20140331112214-04'00' D:20210114154155+00'00'
pdf_data/st_metadata//ModDate D:20140402080134-04'00' D:20210114154155+00'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Microsoft: Print To PDF
pdf_data/st_metadata/pdf_file_size_bytes 734086 1486871
pdf_data/st_metadata/pdf_hyperlinks http://en.wikipedia.org/wiki/Bit
pdf_data/st_metadata/pdf_number_of_pages 65 55
dgst 8e89dbc88735916f 6b020b379da7b3e3