Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco UCS 5100 Series Blade Server Chassis, B-Series Blade Servers, C-Series Rack-Mount Servers, S-Series Storage Servers, 2200/2300 Series Fabric Extenders, and 6200/6300/6400 Series, Fabric Interconnects with UCSM 4.0(4b)
NSCIB-CC-228723-CR
McAfee® Email Gateway (MEG) software v7.0.1, running on appliance models 4000-B, 4500-B, 5000(B, C & C-2U), 5500(B & C), and the Content Security Blade Server
383-4-198
name Cisco UCS 5100 Series Blade Server Chassis, B-Series Blade Servers, C-Series Rack-Mount Servers, S-Series Storage Servers, 2200/2300 Series Fabric Extenders, and 6200/6300/6400 Series, Fabric Interconnects with UCSM 4.0(4b) McAfee® Email Gateway (MEG) software v7.0.1, running on appliance models 4000-B, 4500-B, 5000(B, C & C-2U), 5500(B & C), and the Content Security Blade Server
not_valid_before 2019-11-08 2012-10-16
not_valid_after 2024-11-08 2018-04-19
scheme NL CA
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cisco_UCS_4.0_ST_v2.1_02202020.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-198%20ST%20v2.3.pdf
status active archived
manufacturer Cisco Systems, Inc. McAfee, Inc.
manufacturer_web https://www.cisco.com https://www.mcafee.com/
security_level EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[CR]%20NSCIB-CC-228723-CR.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-198%20CR%20v2.0e.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Signed%20certificate%20CC-19-228723.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2020, 2, 25), 'maintenance_title': 'addition one new UC Fabric Extender hardware model to the TOE', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-228723-MA-1.0.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cisco_UCS_4.0_ST_v2.1_02202020.pdf'})
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 9a34e3d696e1208b6197fe35e965fbca240ff2ff5a31fff685ec4bc8eea5d2fd None
state/cert/txt_hash 7ea7eae36658dfbfe2154c3e7bd40a13c6b291780815e42e9b7acda700430dd2 None
state/report/pdf_hash 9fff3314e32f21485f46d3dbb2cce45287ee799047349dc72d195f2bb7fdb0b3 00cbcb05882299c3d51548f012718c5fad96beaf6a62221ef148f3bf6d31ca2f
state/report/txt_hash bb06e0996c1a8912b59d8222105a5d7545645baf29089095766d91f161740eb5 c719c5c5dd52117edc8fa4c44eabbb98d824afb990ee41e60180682185e4a22f
state/st/pdf_hash edb29ca786b6312cc9b8d96fb923a038eb7780dcfe47d8d96d8ead608f312b12 581080e4cc68a509a1f0dd43766a0e8f4b8bc4c5d6179a288e37a3d4a9f6fb78
state/st/txt_hash 98312ce33779ed6f073fd268df8c642bf54a1b84542fd7d5db056c89206f0e8a 1820d572bd266535ff7e86ad32434dfc63698c2387e9b00f3e224f39c96f5cdf
heuristics/cert_id NSCIB-CC-228723-CR 383-4-198
heuristics/cert_lab CANADA
heuristics/cpe_matches cpe:2.3:h:cisco:ucs_6400:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:ucs_6300:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:ucs_6200:-:*:*:*:*:*:*:* cpe:2.3:a:mcafee:email_gateway:7.0.1:*:*:*:*:*:*:*, cpe:2.3:a:mcafee:email_gateway:7.0:*:*:*:*:*:*:*
heuristics/extracted_versions 4.0 7.0.1
heuristics/related_cves None CVE-2012-4597, CVE-2012-4585, CVE-2015-1619, CVE-2012-4580, CVE-2012-4582, CVE-2012-4596, CVE-2012-4595, CVE-2012-4584, CVE-2020-7268, CVE-2009-1348, CVE-2012-4581, CVE-2012-4586, CVE-2012-4583, CVE-2013-6349, CVE-2016-8005
heuristics/scheme_data
  • manufacturer: Cisco Systems Inc.
  • product: Cisco UCS 5100 Series Blade Server Chassis, B-Series Blade Servers, C- Series Rack-Mount Servers, S-Series Storage Servers, 2200/2300 Series Fabric Extenders, and 6200/6300/6400 Series, Fabric Interconnects with UCSM 4.0(4b)
  • scheme: NSCIB
  • cert_id: CC-19-228723
  • manufacturer_link: https://www.cisco.com/
  • level: EAL2
  • cert_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/03/signed-certificate-cc-19-228723.pdf
  • report_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/03/cr-nscib-cc-228723-cr.pdf
  • target_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/03/cisco_ucs_4.0_st_v2.1_02202020.pdf
  • maintenance_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/03/nscib-cc-228723-ma-1.0.pdf
None
pdf_data/cert_filename Signed certificate CC-19-228723.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • NL:
      • CC-19-228723: 1
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL2: 1
      • EAL4: 1
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Cisco:
      • Cisco Systems: 1
      • Cisco: 1
  • eval_facility:
    • BrightSight:
      • Brightsight: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 186223
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Title: C458-M&S19110813510
  • /Creator: C458-M&S
  • /Producer: KONICA MINOLTA bizhub C458
  • /CreationDate: D:20191108135115+01'00'
  • /ModDate: D:20191108135115+01'00'
  • pdf_hyperlinks:
None
pdf_data/report_filename [CR] NSCIB-CC-228723-CR.pdf 383-4-198 CR v2.0e.pdf
pdf_data/report_frontpage
  • NL:
    • cert_id: NSCIB-CC-228723-CR
    • cert_item: Cisco UCS 5100 Series Blade Server Chassis, B-Series Blade Servers, C- Series Rack-Mount Servers, S-Series Storage Servers, 2200/2300 Series Fabric Extenders, and 6200/6300/6400 Series, Fabric Interconnects with UCSM 4.0(4b
    • developer: Cisco Systems Inc
    • cert_lab: Brightsight
  • CA:
    • cert_id: 383-4-198-CR
    • cert_lab: CANADA
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/cc_cert_id
  • NL:
    • NSCIB-CC-228723-CR: 13
  • CA:
    • 383-4-198-CR: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 1
  • EAL 2: 1
  • EAL 2+: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_STG_EXT.1: 1
  • FCS:
    • FCS_CKM_EXT.4: 1
    • FCS_RBG_EXT.1: 1
    • FCS_SSH_EXT.1: 1
    • FCS_TLS_EXT.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 1
    • FIA_UIA_EXT.1: 1
    • FIA_UAU_EXT.2: 1
  • FPT:
    • FPT_SKP_EXT.1: 1
    • FPT_APW_EXT.1: 1
    • FPT_TUD_EXT.1: 1
    • FPT_TST_EXT.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS 1.2: 1
  • SSH:
    • SSH: 1
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS 1.2: 1
  • TLS: 1
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 3
  • EWA:
    • EWA-Canada: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/report_keywords/side_channel_analysis
  • other:
    • JIL: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
    • FIPS 46-3: 1
    • FIPS 197: 1
    • FIPS 186-2: 3
    • FIPS 180-2: 1
    • FIPS 198: 1
  • ISO:
    • ISO/IEC 17025:2005: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES-128: 1
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • 3DES:
      • Triple-DES: 1
      • 3DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES
  • AES-128: 1
  • AES: 1
pdf_data/report_keywords/vendor
  • Cisco:
    • Cisco: 37
    • Cisco Systems: 3
  • Microsoft:
    • Microsoft: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 790707
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /Producer: GPL Ghostscript 9.0
  • /CreationDate:
  • /ModDate:
  • /Title: [CR] NSCIB-CC-228723-CR
  • /Creator: PDFCreator Version 1.2.0
  • /Author:
  • /Keywords:
  • /Subject:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 68131
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /Author: User
  • /CCEF: EWA-Canada
  • /CR date: 7 December 2012
  • /CR version: 2.0
  • /Certificate date: 7 December 2012
  • /CreationDate: D:20130815140917-04'00'
  • /Creator: Acrobat PDFMaker 9.0 for Word
  • /Developer name: McAfee, Inc.
  • /Document number: 383-4-198-CR
  • /ETR title, version, date: Evaluation Technical Report for EAL 2+ Common Criteria Evaluation of McAfee, Inc. McAfee® Email Gateway Appliance Version 7.0.1 Version 1.2, 16 October 2012
  • /Evaluation completion date: 16 October 2012
  • /ModDate: D:20130815140928-04'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /ST Title: McAfee® Email Gateway Version 7.0.1 NDPP Compliance Security Target
  • /ST date: 8 August 2013
  • /ST version: 2.3
  • /SourceModified: D:20130815180022
  • /Sponsor: McAfee, Inc.
  • /TOE Version: 7.0.1
  • /TOE name and version: McAfee® Email Gateway (MEG) software v7.0.1, running on appliance models 4000-B, 4500-B, 5000(B, C & C-2U), 5500(B & C), and the Content Security Blade Server
  • /TOE short name: MEG v7.0.1
  • /Title: EAL 2 Evaluation of <TOE name and version>
  • pdf_hyperlinks:
pdf_data/report_metadata//Author User
pdf_data/report_metadata//CreationDate D:20130815140917-04'00'
pdf_data/report_metadata//Creator PDFCreator Version 1.2.0 Acrobat PDFMaker 9.0 for Word
pdf_data/report_metadata//ModDate D:20130815140928-04'00'
pdf_data/report_metadata//Producer GPL Ghostscript 9.0 Acrobat Distiller 9.0.0 (Windows)
pdf_data/report_metadata//Title [CR] NSCIB-CC-228723-CR EAL 2 Evaluation of <TOE name and version>
pdf_data/report_metadata/pdf_file_size_bytes 790707 68131
pdf_data/st_filename Cisco_UCS_4.0_ST_v2.1_02202020.pdf 383-4-198 ST v2.3.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • DH: 1
pdf_data/st_keywords/cc_claims/A
  • A.ADMIN: 3
  • A.VSAN: 3
  • A.BOUNDARY: 3
  • A.PHYSICAL: 3
  • A.POWER: 3
  • A.REDUNDANT_NET: 3
  • A.REMOTE_SERVERS: 2
  • A.NO_GENERAL_PURPOSE: 3
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 3
pdf_data/st_keywords/cc_claims/A/A.PHYSICAL 3 1
pdf_data/st_keywords/cc_claims/O
  • O.IDAUTH: 12
  • O.ENCRYP: 4
  • O.AUDREC: 9
  • O.ACCOUN: 6
  • O.SECFUN: 24
  • O.VLANSEC: 5
  • O.VSANSEC: 7
  • O.ADMIN: 5
  • O.S: 3
  • O.PROTECTED_COMMUNICATIONS: 5
  • O.VERIFIABLE_UPDATES: 3
  • O.SYSTEM_MONITORING: 5
  • O.DISPLAY_BANNER: 4
  • O.TOE_ADMINISTRATION: 4
  • O.RESIDUAL_INFORMATION_CLEA: 1
  • O.SESSION_LOCK: 5
  • O.TSF_SELF_TEST: 5
  • O.RESIDUAL_INFORMATION_CLEARING: 3
  • O.TSF_SELFTEST: 1
  • O.VERIFIABLE: 2
  • O.PROTECTED_COMMUNICATI: 1
  • O.RESIDUAL_INFORMATION_C: 1
pdf_data/st_keywords/cc_claims/OE
  • OE: 2
  • OE.ADMIN: 3
  • OE.VSAN: 2
  • OE.BOUNDARY: 3
  • OE.PHYSICAL: 2
  • OE.POWER: 3
  • OE.REDUNDANT_NET: 2
  • OE.REMOTE_SERVERS: 3
  • OE.NO_GENERAL_PURPOSE: 2
  • OE.PHYSICAL: 2
  • OE.TRUSTED_ADMIN: 3
pdf_data/st_keywords/cc_claims/T
  • T.NORMAL_USE: 4
  • T.NOAUTH: 4
  • T.SNIFF: 4
  • T.ACCOUNTABILITY: 4
  • T.CONFIGURE_NO: 3
  • T.ATTACK_ANOTHER: 3
  • T.ADMIN_ERROR: 4
  • T.TSF_FAILURE: 2
  • T.UNDETECTED_ACTIONS: 4
  • T.UNAUTHORIZED_ACCESS: 2
  • T.UNAUTHORIZED_UPDATE: 4
  • T.USER_DATA_REUSE: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.2: 2
    • ADV_TDS.1: 2
  • AGD:
    • AGD_OPE.1: 4
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.2: 2
    • ALC_CMS.2: 2
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 2
    • ATE_FUN.1: 2
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 2
  • ADO:
    • ADO_OPE: 1
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_PRE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.2: 2
  • ADV_TDS.1: 2
  • ADV_FSP.1: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 4
  • AGD_PRE.1: 2
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 4 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.2: 2
  • ALC_CMS.2: 2
  • ALC_DEL.1: 1
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 2
  • ATE_FUN.1: 2
  • ATE_IND.2: 1
  • ATE_IND.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 2
  • AVA_VAN.1: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 9
    • FAU_SAR.1: 8
    • FAU_SAR.3: 5
    • FAU_STG.1: 7
    • FAU_STG.4: 5
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4.1: 1
  • FDP:
    • FDP_IFF.1: 21
    • FDP_ACC.2: 7
    • FDP_ACF.1: 9
    • FDP_IFC.1: 21
    • FDP_ACC.2.1: 1
    • FDP_ACC.2.2: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1.1: 2
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_ACC.1: 5
  • FIA:
    • FIA_ATD.1: 6
    • FIA_SOS.1: 6
    • FIA_UAU.2: 6
    • FIA_UAU.5: 6
    • FIA_UID.2: 8
    • FIA_ATD.1.1: 4
    • FIA_SOS.1.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 1
  • FMT:
    • FMT_MOF.1: 6
    • FMT_MSA.1: 22
    • FMT_MSA.3: 23
    • FMT_MTD.1: 11
    • FMT_SAE.1: 5
    • FMT_SMF.1: 14
    • FMT_SMR.1: 26
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 11
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 11
    • FMT_MTD.1.1: 8
    • FMT_SAE.1.1: 3
    • FMT_SAE.2.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF: 2
    • FMT_STM.1: 1
  • FPT:
    • FPT_FLS.1: 6
    • FPT_ITT.2: 6
    • FPT_RCV.2: 6
    • FPT_STM.1: 9
    • FPT_STM.1.1: 3
    • FPT_FLS.1.1: 1
    • FPT_ITT.2.1: 1
    • FPT_ITT.2.2: 1
    • FPT_RCV.2.1: 1
    • FPT_RCV.2.2: 1
  • FTP:
    • FTP_TRP.1: 7
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_STG: 4
    • FAU_GEN.1: 8
    • FAU_GEN.2: 7
    • FAU_STG_EXT.1: 13
    • FAU_GEN: 9
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
  • FCS:
    • FCS_CKM: 4
    • FCS_RBG: 3
    • FCS_SSH: 3
    • FCS_TLS: 3
    • FCS_CKM.1: 19
    • FCS_CKM_EXT.4: 15
    • FCS_COP.1: 32
    • FCS_RBG_EXT.1: 11
    • FCS_SSH_EXT.1: 12
    • FCS_TLS_EXT.1: 16
    • FCS_CKM_EXT.4.1: 2
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_SSH_EXT.1.1: 2
    • FCS_SSH_EXT.1.2: 2
    • FCS_SSH_EXT.1.3: 2
    • FCS_SSH_EXT.1.4: 2
    • FCS_SSH_EXT.1.5: 2
    • FCS_SSH_EXT.1.6: 2
    • FCS_SSH_EXT.1.7: 2
    • FCS_TLS_EXT.1.1: 2
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 4
    • FCS_CKM.4: 8
    • FCS_RGB_EXT.1: 1
    • FCS_COP.2: 1
  • FDP:
    • FDP_RIP.2: 7
    • FDP_ITC.1: 7
    • FDP_ITC.2: 7
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG: 3
    • FIA_UIA: 2
    • FIA_UAU: 5
    • FIA_PMG_EXT.1: 12
    • FIA_UIA_EXT.1: 15
    • FIA_UAU_EXT.2: 12
    • FIA_UAU.7: 7
    • FIA_PMG_EXT.1.1: 2
    • FIA_UID: 1
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 2
    • FIA_UIA_EXT: 1
    • FIA_UAU_EXT.2.1: 2
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 3
    • FIA_UID_EXT.1: 1
  • FMT:
    • FMT_MTD.1: 7
    • FMT_SMF.1: 9
    • FMT_SMR.2: 7
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_SKP: 2
    • FPT_APW: 2
    • FPT_TUD: 3
    • FPT_TST: 4
    • FPT_ITT.1: 7
    • FPT_SKP_EXT.1: 11
    • FPT_APW_EXT.1: 10
    • FPT_STM.1: 6
    • FPT_TUD_EXT.1: 18
    • FPT_TST_EXT.1: 10
    • FPT_SKP_EXT.1.1: 2
    • FPT_APW_EXT: 1
    • FPT_SKP_EXT: 1
    • FPT_APW_EXT.1.1: 3
    • FPT_APW_EXT.1.2: 2
    • FPT_TST_EXT.1.1: 2
    • FPT_ITT.1.1: 1
    • FPT_STM.1.1: 1
    • FPT_CKM.1: 1
  • FTA:
    • FTA_SSL: 4
    • FTA_SSL_EXT.1: 12
    • FTA_SSL.3: 8
    • FTA_SSL.4: 7
    • FTA_TAB.1: 9
    • FTA_SSL_EXT.1.1: 2
    • FTA_SSL.3.1: 1
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 9
    • FTP_TRP.1: 8
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 9
  • FAU_SAR.1: 8
  • FAU_SAR.3: 5
  • FAU_STG.1: 7
  • FAU_STG.4: 5
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4.1: 1
  • FAU_STG: 4
  • FAU_GEN.1: 8
  • FAU_GEN.2: 7
  • FAU_STG_EXT.1: 13
  • FAU_GEN: 9
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 9 8
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFF.1: 21
  • FDP_ACC.2: 7
  • FDP_ACF.1: 9
  • FDP_IFC.1: 21
  • FDP_ACC.2.1: 1
  • FDP_ACC.2.2: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFC.1.1: 2
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_ACC.1: 5
  • FDP_RIP.2: 7
  • FDP_ITC.1: 7
  • FDP_ITC.2: 7
  • FDP_RIP.2.1: 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_ATD.1: 6
  • FIA_SOS.1: 6
  • FIA_UAU.2: 6
  • FIA_UAU.5: 6
  • FIA_UID.2: 8
  • FIA_ATD.1.1: 4
  • FIA_SOS.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 1
  • FIA_PMG: 3
  • FIA_UIA: 2
  • FIA_UAU: 5
  • FIA_PMG_EXT.1: 12
  • FIA_UIA_EXT.1: 15
  • FIA_UAU_EXT.2: 12
  • FIA_UAU.7: 7
  • FIA_PMG_EXT.1.1: 2
  • FIA_UID: 1
  • FIA_UIA_EXT.1.1: 2
  • FIA_UIA_EXT.1.2: 2
  • FIA_UIA_EXT: 1
  • FIA_UAU_EXT.2.1: 2
  • FIA_UAU.7.1: 1
  • FIA_UID.1: 3
  • FIA_UID_EXT.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 1 3
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 6
  • FMT_MSA.1: 22
  • FMT_MSA.3: 23
  • FMT_MTD.1: 11
  • FMT_SAE.1: 5
  • FMT_SMF.1: 14
  • FMT_SMR.1: 26
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 11
  • FMT_MSA.3.1: 3
  • FMT_MSA.3.2: 11
  • FMT_MTD.1.1: 8
  • FMT_SAE.1.1: 3
  • FMT_SAE.2.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF: 2
  • FMT_STM.1: 1
  • FMT_MTD.1: 7
  • FMT_SMF.1: 9
  • FMT_SMR.2: 7
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 11 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 8 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 14 9
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 6
  • FPT_ITT.2: 6
  • FPT_RCV.2: 6
  • FPT_STM.1: 9
  • FPT_STM.1.1: 3
  • FPT_FLS.1.1: 1
  • FPT_ITT.2.1: 1
  • FPT_ITT.2.2: 1
  • FPT_RCV.2.1: 1
  • FPT_RCV.2.2: 1
  • FPT_SKP: 2
  • FPT_APW: 2
  • FPT_TUD: 3
  • FPT_TST: 4
  • FPT_ITT.1: 7
  • FPT_SKP_EXT.1: 11
  • FPT_APW_EXT.1: 10
  • FPT_STM.1: 6
  • FPT_TUD_EXT.1: 18
  • FPT_TST_EXT.1: 10
  • FPT_SKP_EXT.1.1: 2
  • FPT_APW_EXT: 1
  • FPT_SKP_EXT: 1
  • FPT_APW_EXT.1.1: 3
  • FPT_APW_EXT.1.2: 2
  • FPT_TST_EXT.1.1: 2
  • FPT_ITT.1.1: 1
  • FPT_STM.1.1: 1
  • FPT_CKM.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 9 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1.1 3 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP.1: 7
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 9
  • FTP_TRP.1: 8
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 7 8
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
  • libgcrypt:
    • libgcrypt: 1
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 20
  • TLS:
    • TLS:
      • TLS: 5
      • TLS1.2: 6
  • SSH:
    • SSH: 44
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 30
      • TLS 1.0: 5
      • TLS 1.1: 1
      • TLS 1.2: 1
  • PGP:
    • PGP: 4
pdf_data/st_keywords/crypto_protocol/SSH/SSH 20 44
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 5
    • TLS1.2: 6
  • SSL:
    • SSL: 1
  • TLS:
    • TLS: 30
    • TLS 1.0: 5
    • TLS 1.1: 1
    • TLS 1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 5
  • TLS1.2: 6
  • TLS: 30
  • TLS 1.0: 5
  • TLS 1.1: 1
  • TLS 1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 5 30
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 5
      • SHA-1: 1
    • SHA2:
      • SHA-256: 5
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 4
    • RBG: 5
pdf_data/st_keywords/standard_id
  • X509:
    • X.509: 1
  • FIPS:
    • FIPS 140: 2
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 1
    • FIPS 140-2: 1
  • NIST:
    • NIST SP 800-38A: 1
    • SP 800-90B: 1
  • RFC:
    • RFC 2818: 2
    • RFC 4253: 2
    • RFC 2246: 3
    • RFC 4346: 1
    • RFC 5246: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES-128: 1
  • AES_competition:
    • AES:
      • AES: 8
      • AES-256: 1
  • DES:
    • 3DES:
      • TDES: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES-128: 1
  • AES: 8
  • AES-256: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Cisco:
    • Cisco Systems, Inc: 10
    • Cisco: 141
  • Microsoft:
    • Microsoft: 3
pdf_data/st_keywords/vendor/Microsoft/Microsoft 1 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 2086089
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 65
  • /Author: GCT
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20200812153542+02'00'
  • /ModDate: D:20200812153542+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: https://software.cisco.com/, https://apps.cisco.com/ccw/cpc/guest/home, https://ucshcltool.cloudapps.cisco.com/public/
  • pdf_file_size_bytes: 429792
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 61
  • /Author: Primasec
  • /Company: TOSHIBA
  • /CreationDate: D:20130808140927+02'00'
  • /Creator: Acrobat PDFMaker 9.1 for Word
  • /ModDate: D:20130808140944+02'00'
  • /Producer: Adobe PDF Library 9.0
  • /SourceModified: D:20130808115116
  • /Title: McAfee MEG7 ST
  • pdf_hyperlinks:
pdf_data/st_metadata//Author GCT Primasec
pdf_data/st_metadata//CreationDate D:20200812153542+02'00' D:20130808140927+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Acrobat PDFMaker 9.1 for Word
pdf_data/st_metadata//ModDate D:20200812153542+02'00' D:20130808140944+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Adobe PDF Library 9.0
pdf_data/st_metadata/pdf_file_size_bytes 2086089 429792
pdf_data/st_metadata/pdf_hyperlinks https://software.cisco.com/, https://apps.cisco.com/ccw/cpc/guest/home, https://ucshcltool.cloudapps.cisco.com/public/
pdf_data/st_metadata/pdf_is_encrypted False True
pdf_data/st_metadata/pdf_number_of_pages 65 61
dgst 991c7e1236609ed0 61ad873ca45017f3