Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3
CCEVS-VR-10384-2011
Cisco Catalyst 3850 Series Switches running IOS-XE 3.6.0E and Catalyst 6500 Series Switches running IOS 15.1(2)SY3
NSCIB-CC-14-39582-CR
name Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3 Cisco Catalyst 3850 Series Switches running IOS-XE 3.6.0E and Catalyst 6500 Series Switches running IOS 15.1(2)SY3
not_valid_before 2011-09-08 2014-11-27
not_valid_after 2015-06-05 2019-11-27
scheme US NL
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[ST]%20Cisco_Cat3850Cat6500_ST_v1.0_Final.pdf
security_level ALC_FLR.2, EAL4+ EAL3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[CR]%20NSCIB-CC-14-39582-CR.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2014, 3, 31), 'maintenance_title': 'Cisco Nexus 5000 with v5.2(1)N1(2a)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-add2.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2012, 7, 6), 'maintenance_title': 'Cisco Nexus 5000 with v5.0(3)N1(1c)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ACMR%20VID-10384%20Cisco%20Nexus%205000.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf'})
state/report/pdf_hash f236f9d201366977ed3b42c4bb8eceb917eff91f378852ae1d4643419bb156f6 314540efa0539aebb7acbfab7e78fc5caa04cfac11131c5ecb0b5b0703505caa
state/report/txt_hash 01c726914d1393597a662376b2781d052e64bd9c16a11ba9142ccdf21d6934b5 d51408b5bcaa80043d15c17d80baebcf6706dbd259a1c28ce959fd9dfe8fd708
state/st/pdf_hash f6cd105652ce68488060c6b6e4897d5fef8e46dade0bded06e47e88c2af585b1 2c29eb76b17ed32790f94f8bf47a41733a73908929c4309f38013c5eda35763f
state/st/txt_hash 12883cedd21faf9e42526628d926caf988acfe5065154e40015c745e89356ef8 b1080b19cef61e49ee4cf5bb293a7bac20469980570c3d7f2d1bead7468004cb
heuristics/cert_id CCEVS-VR-10384-2011 NSCIB-CC-14-39582-CR
heuristics/cert_lab US
heuristics/cpe_matches cpe:2.3:o:cisco:nx-os:5.0\(3\)u2\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\):-:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(5\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(5\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(2\)n1\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1\):*:*:*:*:*:*:*, cpe:2.3:a:cisco:secure_access_control_server:5.2:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)a1\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u5\(1c\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u3\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(4\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(9\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1a\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(7\):*:*:*:*:*:*:*, cpe:2.3:a:cisco:secure_access_control_server:5.0:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1c\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u1\(1c\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n2\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1b\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(5\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u1\(2\):*:*:*:*:*:*:* None
heuristics/extracted_versions 5.0, 5.2 3.6.0, 15.1
heuristics/related_cves CVE-2011-2569, CVE-2011-4667, CVE-2014-3295, CVE-2016-1453, CVE-2016-1351, CVE-2012-5424, CVE-2013-6975, CVE-2017-6770, CVE-2012-4135, CVE-2013-6982, CVE-2016-1409 None
heuristics/scheme_data
  • product: Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3
  • id: CCEVS-VR-VID10384
  • url: https://www.niap-ccevs.org/product/10384
  • certification_date: 2011-09-08T00:00:00Z
  • expiration_date: 2015-06-05T00:00:00Z
  • category: Network Switch, Sensitive Data Protection, Virtual Private Network
  • vendor: Cisco Systems, Inc.
  • evaluation_facility: Leidos Common Criteria Testing Laboratory
  • scheme: US
None
pdf_data/report_filename st_vid10384-vr.pdf [CR] NSCIB-CC-14-39582-CR.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-10384-2011
    • cert_item: Cisco Systems, Inc, 170 West Tasman Dr., San Jose, CA 95134 Cisco Nexus 5000 Series Switch
    • cert_lab: US NIAP
  • NL:
    • cert_id: NSCIB-CC-14-39582-CR
    • cert_item: Cisco Catalyst 3850 Series Switches running IOS-XE 3.6.0E and Catalyst 6500 Series Switches running IOS 15.1(2)SY3
    • developer: Cisco Systems, Inc
    • cert_lab: Brightsight
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-10384-2011: 1
  • NL:
    • NSCIB-CC-14-39582-CR: 13
    • NSCIB-CC-14-39582: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 5
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 9
  • EAL4: 2
  • EAL 4 augmented: 2
  • EAL4 augmented: 1
  • EAL4: 2
  • EAL3: 2
  • EAL 3: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • TLS:
      • TLS: 1
  • SSH:
    • SSH: 3
pdf_data/report_keywords/crypto_protocol/SSH/SSH 2 3
pdf_data/report_keywords/crypto_scheme/MAC/MAC 4 1
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 5
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Cisco:
    • Cisco Systems, Inc: 2
    • Cisco: 106
    • Cisco Systems: 2
  • Cisco:
    • Cisco: 18
    • Cisco Systems, Inc: 1
    • Cisco Systems: 2
pdf_data/report_keywords/vendor/Cisco/Cisco 106 18
pdf_data/report_keywords/vendor/Cisco/Cisco Systems, Inc 2 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 279006
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
  • /Title: Validation Report for N7K
  • /Author: Tammy Compton
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20110919143541
  • /ModDate: D:20110919143541
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 342173
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 14
  • /CreationDate: D:20141209141825+01'00'
  • /Creator: pdfFactory Pro www.pdffactory.com
  • /Producer: pdfFactory Pro 4.05 (Windows Vista Business x86 Dutch)
  • /Title: Certification Report NSCIB-CC-14-39582-CR
  • pdf_hyperlinks: mailto:[email protected], http://www.commoncriteriaportal.org, http://www.sogisportal.eu, http://www.tuv.com/nl
pdf_data/report_metadata//CreationDate D:20110919143541 D:20141209141825+01'00'
pdf_data/report_metadata//Creator Microsoft® Office Word 2007 pdfFactory Pro www.pdffactory.com
pdf_data/report_metadata//Producer Microsoft® Office Word 2007 pdfFactory Pro 4.05 (Windows Vista Business x86 Dutch)
pdf_data/report_metadata//Title Validation Report for N7K Certification Report NSCIB-CC-14-39582-CR
pdf_data/report_metadata/pdf_file_size_bytes 279006 342173
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.commoncriteriaportal.org, http://www.sogisportal.eu, http://www.tuv.com/nl
pdf_data/report_metadata/pdf_is_encrypted False True
pdf_data/report_metadata/pdf_number_of_pages 23 14
pdf_data/st_filename st_vid10384-st.pdf [ST] Cisco_Cat3850Cat6500_ST_v1.0_Final.pdf
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 8
  • DSA:
    • DSA: 7
  • DH:
    • DH: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 8
  • DH: 2
pdf_data/st_keywords/cc_claims
  • T:
    • T.AVAIL: 3
    • T.NETTRAFFIC: 3
    • T.IMPCONF: 3
    • T.ADMINAUTHOR: 3
    • T.ADMINAUDIT: 3
    • T.AUDITCOMP: 3
    • T.VRFCOMP: 3
  • A:
    • A.PROTCT: 3
    • A.LOCATE: 3
    • A.MANAGE: 3
    • A.NOEVIL: 3
    • A.NOTRST: 3
  • OE:
    • OE.PERSON: 4
    • OE.INSTALL: 3
    • OE.TIME: 3
  • O:
    • O.ACCESS_CONTROL: 8
    • O.ADMIN_ROLE: 4
    • O.AUDIT_GEN: 6
    • O.AUDIT_VIEW: 5
    • O.CFG_MANAGE: 6
    • O.IDAUTH: 4
    • O.MEDIATE: 5
    • O.SELFPRO: 7
    • O.STARTUP_TEST: 5
    • O.TIME: 4
    • O.DISPLAY_BANNER: 4
    • O.RESIDUAL_INFORMATION_CLEARING: 4
    • O.DISPALY_BANNER: 1
    • O.RESIDUAL_INFORMATION: 1
  • T:
    • T.AUDIT_REVIEW: 4
    • T.AUTHADMIN: 2
    • T.MEDIATE: 3
    • T.NOAUDIT: 2
    • T.NOAUTH: 3
    • T.NOMGT: 2
    • T.UNAUTH_MGT_ACCESS: 3
    • T.TIME: 2
    • T.USER_DATA_REUSE: 3
  • A:
    • A.NOEVIL: 3
    • A.TRAIN_AUDIT: 2
    • A.TRAIN_GUIDAN: 3
    • A.LOCATE: 2
    • A.CONFIDENTIALITY: 3
    • A.INTEROPERABILITY: 2
    • A.LOWEXP: 3
  • OE:
    • OE.AUDIT_REVIEW: 4
    • OE.CONFIDENTIALITY: 3
    • OE.INTEROPERABILITY: 3
    • OE.LOCATE: 3
    • OE.LOWEXP: 3
    • OE.NOEVIL: 3
    • OE.TRAIN_GUIDAN: 3
pdf_data/st_keywords/cc_claims/A
  • A.PROTCT: 3
  • A.LOCATE: 3
  • A.MANAGE: 3
  • A.NOEVIL: 3
  • A.NOTRST: 3
  • A.NOEVIL: 3
  • A.TRAIN_AUDIT: 2
  • A.TRAIN_GUIDAN: 3
  • A.LOCATE: 2
  • A.CONFIDENTIALITY: 3
  • A.INTEROPERABILITY: 2
  • A.LOWEXP: 3
pdf_data/st_keywords/cc_claims/A/A.LOCATE 3 2
pdf_data/st_keywords/cc_claims/OE
  • OE.PERSON: 4
  • OE.INSTALL: 3
  • OE.TIME: 3
  • OE.AUDIT_REVIEW: 4
  • OE.CONFIDENTIALITY: 3
  • OE.INTEROPERABILITY: 3
  • OE.LOCATE: 3
  • OE.LOWEXP: 3
  • OE.NOEVIL: 3
  • OE.TRAIN_GUIDAN: 3
pdf_data/st_keywords/cc_claims/T
  • T.AVAIL: 3
  • T.NETTRAFFIC: 3
  • T.IMPCONF: 3
  • T.ADMINAUTHOR: 3
  • T.ADMINAUDIT: 3
  • T.AUDITCOMP: 3
  • T.VRFCOMP: 3
  • T.AUDIT_REVIEW: 4
  • T.AUTHADMIN: 2
  • T.MEDIATE: 3
  • T.NOAUDIT: 2
  • T.NOAUTH: 3
  • T.NOMGT: 2
  • T.UNAUTH_MGT_ACCESS: 3
  • T.TIME: 2
  • T.USER_DATA_REUSE: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.3: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 5
    • ALC_CMC.4: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_IND.2: 1
    • ATE_DPT.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.3: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_REQ.2: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.3: 2
    • ADV_TDS.2: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.3: 2
    • ALC_CMS.3: 2
    • ALC_DEL.1: 1
    • ALC_DVS.1: 2
    • ALC_LCD.1: 2
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 2
    • ATE_FUN.1: 1
    • ATE_IND.2: 2
    • ATE_COV.1: 1
  • AVA:
    • AVA_VAN.2: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_TDS.3: 1
  • ADV_FSP.4: 1
  • ADV_IMP.1: 1
  • ADV_ARC.1: 2
  • ADV_FSP.3: 2
  • ADV_TDS.2: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.4: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_CMC.3: 2
  • ALC_CMS.3: 2
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 1 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_IND.2: 1
  • ATE_DPT.2: 1
  • ATE_FUN.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 2
  • ATE_FUN.1: 1
  • ATE_IND.2: 2
  • ATE_COV.1: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 1 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 1
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 3
  • EAL 4: 2
  • EAL4 augmented: 1
  • EAL 4 augmented: 1
  • EAL3: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 15
    • FAU_SAR.1: 11
    • FAU_STG.1: 5
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 2
    • FAU_SAR.1.2: 2
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 36
    • FCS_CKM.4: 29
    • FCS_COP.1: 53
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 4
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 7
  • FDP:
    • FDP_IFC.1: 27
    • FDP_IFF.1: 21
    • FDP_ITC.1: 16
    • FDP_ITC.2: 16
    • FDP_IFC.1.1: 2
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_ACC.1: 4
  • FIA:
    • FIA_UAU.1: 12
    • FIA_UAU.5: 7
    • FIA_UID.1: 21
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
  • FMT:
    • FMT_MSA.1: 20
    • FMT_MSA.3: 17
    • FMT_MTD.1: 12
    • FMT_SMF.1: 16
    • FMT_SMR.1: 25
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
  • FAU:
    • FAU_GEN: 5
    • FAU_SAR: 1
    • FAU_STG: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.1: 10
    • FAU_GEN.2: 5
    • FAU_SAR.1: 6
    • FAU_STG.1: 6
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 19
    • FCS_CKM: 1
    • FCS_COP.1: 25
    • FCS_SSH_EXT: 2
    • FCS_SSH_EXT.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM.4: 10
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 5
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_CKM.2: 2
    • FCS_COP: 2
  • FDP:
    • FDP_IFF.1: 39
    • FDP_ACC: 5
    • FDP_ACF: 1
    • FDP_IFC.1: 20
    • FDP_RIP: 2
    • FDP_ACC.2: 6
    • FDP_ACF.1: 3
    • FDP_ACC.2.1: 1
    • FDP_ACC.2.2: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1.1: 3
    • FDP_IFF.1.1: 3
    • FDP_IFF.1.2: 3
    • FDP_IFF.1.3: 3
    • FDP_IFF.1.4: 3
    • FDP_IFF.1.5: 3
    • FDP_RIP.1.1: 1
    • FDP_ITC.1: 5
    • FDP_ITC.2: 1
    • FDP_ACC.1: 2
    • FDP_RIP.1: 4
  • FIA:
    • FIA_ATD.1: 6
    • FIA_UAU.2: 7
    • FIA_UAU: 4
    • FIA_UID.2: 8
    • FIA_UAU_EXT.5: 1
    • FIA_ATD.1.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 2
    • FIA_UAU.7: 4
    • FIA_UIA_EXT.1: 1
    • FIA_UAU.5: 3
  • FMT:
    • FMT_MOF.1: 10
    • FMT_MSA.2: 5
    • FMT_MSA.3: 20
    • FMT_MTD: 1
    • FMT_SMF: 1
    • FMT_SMR: 1
    • FMT_MOF.1.1: 1
    • FMT_MSA.2.1: 1
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 4
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 8
    • FMT_SMR.1: 13
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.1: 6
  • FPT:
    • FPT_RPL: 2
    • FPT_STM: 2
    • FPT_TST_EXT: 3
    • FPT_STM.1: 8
    • FPT_TST_EXT.1: 4
    • FPT_RPL.1.1: 1
    • FPT_RPL.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_RPL.1: 3
    • FPT_TST_EXP.1: 1
  • FTA:
    • FTA_SSL: 2
    • FTA_TAB: 2
    • FTA_SSL.3.1: 1
    • FTA_TAB.1.1: 1
    • FTA_SSL.3: 7
    • FTA_TAB.1: 4
  • FTP:
    • FTP_RPL: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 15
  • FAU_SAR.1: 11
  • FAU_STG.1: 5
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 2
  • FAU_SAR.1.2: 2
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_GEN: 5
  • FAU_SAR: 1
  • FAU_STG: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.1: 10
  • FAU_GEN.2: 5
  • FAU_SAR.1: 6
  • FAU_STG.1: 6
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 15 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 11 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1.1 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1.2 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 5 6
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 36
  • FCS_CKM.4: 29
  • FCS_COP.1: 53
  • FCS_CKM.1.1: 2
  • FCS_CKM.2: 4
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 7
  • FCS_CKM.1: 19
  • FCS_CKM: 1
  • FCS_COP.1: 25
  • FCS_SSH_EXT: 2
  • FCS_SSH_EXT.1: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM.4: 10
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 5
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_CKM.2: 2
  • FCS_COP: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 36 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 29 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 53 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 7 5
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 27
  • FDP_IFF.1: 21
  • FDP_ITC.1: 16
  • FDP_ITC.2: 16
  • FDP_IFC.1.1: 2
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_ACC.1: 4
  • FDP_IFF.1: 39
  • FDP_ACC: 5
  • FDP_ACF: 1
  • FDP_IFC.1: 20
  • FDP_RIP: 2
  • FDP_ACC.2: 6
  • FDP_ACF.1: 3
  • FDP_ACC.2.1: 1
  • FDP_ACC.2.2: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFC.1.1: 3
  • FDP_IFF.1.1: 3
  • FDP_IFF.1.2: 3
  • FDP_IFF.1.3: 3
  • FDP_IFF.1.4: 3
  • FDP_IFF.1.5: 3
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 5
  • FDP_ITC.2: 1
  • FDP_ACC.1: 2
  • FDP_RIP.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 27 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1.1 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 21 39
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.1 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.2 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.3 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.4 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.5 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 16 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 16 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UAU.1: 12
  • FIA_UAU.5: 7
  • FIA_UID.1: 21
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_ATD.1: 6
  • FIA_UAU.2: 7
  • FIA_UAU: 4
  • FIA_UID.2: 8
  • FIA_UAU_EXT.5: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 2
  • FIA_UAU.7: 4
  • FIA_UIA_EXT.1: 1
  • FIA_UAU.5: 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 7 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 21 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 20
  • FMT_MSA.3: 17
  • FMT_MTD.1: 12
  • FMT_SMF.1: 16
  • FMT_SMR.1: 25
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 10
  • FMT_MSA.2: 5
  • FMT_MSA.3: 20
  • FMT_MTD: 1
  • FMT_SMF: 1
  • FMT_SMR: 1
  • FMT_MOF.1.1: 1
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 4
  • FMT_MTD.1.1: 1
  • FMT_SMF.1: 8
  • FMT_SMR.1: 13
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1: 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 17 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 25 13
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_RPL: 2
  • FPT_STM: 2
  • FPT_TST_EXT: 3
  • FPT_STM.1: 8
  • FPT_TST_EXT.1: 4
  • FPT_RPL.1.1: 1
  • FPT_RPL.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_RPL.1: 3
  • FPT_TST_EXP.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 9 8
pdf_data/st_keywords/cipher_mode/CBC/CBC 4 3
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 32
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 36
  • SSH:
    • SSH: 27
  • TLS:
    • TLS:
      • TLS: 1
  • VPN:
    • VPN: 2
pdf_data/st_keywords/crypto_protocol/SSH/SSH 32 27
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 1
  • TLS:
    • TLS: 36
  • TLS:
    • TLS: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 36 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 28
  • KA:
    • Key Agreement: 4
  • MAC:
    • MAC: 12
pdf_data/st_keywords/crypto_scheme/MAC/MAC 28 12
pdf_data/st_keywords/hash_function/MD/MD5/MD5 8 13
pdf_data/st_keywords/randomness
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 6
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
    • FIPS 186-3: 1
    • FIPS 186-2: 4
    • FIPS 197: 2
    • FIPS 46-3: 2
    • FIPS 180-2: 2
  • RFC:
    • RFC 3414: 4
    • RFC 1321: 2
    • RFC 2631: 2
    • RFC 2246: 1
  • CC:
    • CCMB-2006-09-001: 1
    • CCMB-2007-09-003: 1
    • CCMB-2007-09-004: 1
  • FIPS:
    • FIPS 186-3: 2
    • FIPS 140-2: 6
    • FIPS PUB 197: 2
    • FIPS 197: 1
  • NIST:
    • NIST SP 800-38A: 2
  • RFC:
    • RFC 3394: 1
    • RFC 1321: 2
    • RFC 2328: 3
    • RFC 2385: 3
    • RFC 4253: 1
    • RFC 2453: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 2
  • FIPS 186-3: 1
  • FIPS 186-2: 4
  • FIPS 197: 2
  • FIPS 46-3: 2
  • FIPS 180-2: 2
  • FIPS 186-3: 2
  • FIPS 140-2: 6
  • FIPS PUB 197: 2
  • FIPS 197: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 2 6
pdf_data/st_keywords/standard_id/FIPS/FIPS 186-3 1 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 2 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 3414: 4
  • RFC 1321: 2
  • RFC 2631: 2
  • RFC 2246: 1
  • RFC 3394: 1
  • RFC 1321: 2
  • RFC 2328: 3
  • RFC 2385: 3
  • RFC 4253: 1
  • RFC 2453: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 9
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 5
      • TDES: 1
  • AES_competition:
    • AES:
      • AES: 14
  • DES:
    • 3DES:
      • TDES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 9 14
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 2
  • 3DES:
    • Triple-DES: 5
    • TDES: 1
  • 3DES:
    • TDES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 5
  • TDES: 1
  • TDES: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Cisco:
    • Cisco: 97
    • Cisco Systems, Inc: 4
    • Cisco Systems: 3
  • Cisco:
    • Cisco: 48
    • Cisco Systems, Inc: 3
pdf_data/st_keywords/vendor/Cisco
  • Cisco: 97
  • Cisco Systems, Inc: 4
  • Cisco Systems: 3
  • Cisco: 48
  • Cisco Systems, Inc: 3
pdf_data/st_keywords/vendor/Cisco/Cisco 97 48
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 4 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 734086
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 65
  • /Author: Cisco Systems, Inc.
  • /CreationDate: D:20140331112214-04'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20140402080134-04'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://en.wikipedia.org/wiki/Bit
  • pdf_file_size_bytes: 1269182
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /Title: Security Target
  • /Author: Cisco TME
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20141126144830-05'00'
  • /ModDate: D:20141126144830-05'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.cisco.com/c/en/us/td/docs/ios/netmgmt/configuration/guide/15_1s/nm_15_1s_book.pdf
pdf_data/st_metadata//Author Cisco Systems, Inc. Cisco TME
pdf_data/st_metadata//CreationDate D:20140331112214-04'00' D:20141126144830-05'00'
pdf_data/st_metadata//ModDate D:20140402080134-04'00' D:20141126144830-05'00'
pdf_data/st_metadata/pdf_file_size_bytes 734086 1269182
pdf_data/st_metadata/pdf_hyperlinks http://en.wikipedia.org/wiki/Bit http://www.cisco.com/c/en/us/td/docs/ios/netmgmt/configuration/guide/15_1s/nm_15_1s_book.pdf
pdf_data/st_metadata/pdf_number_of_pages 65 77
dgst 8e89dbc88735916f ee9e51c93091fca8