Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Intrusion Prevention System Version: Software Version 7.2(1) Components: IPS 4300 and 4500 series sensors (4345, 4360, 4510, and 4520); IPS hardware modules for ASA 5585-X (IPS SSP-10, SSP-20, SSP-40, and SSP-60); and IPS software modules on ASA 5500-X (ASA 5512-X, 5515-X, 5525-X, 5545-X, and 5555-X).
Certificate Number: 2013/84
Juniper Networks, Inc. JUNOS 12.1 X44 D15.5 for SRX Series Platforms Components: Software JUNOS US/Canada Version 12.1X44 JUNOS-FIPS Version 12.1 X44 Hardware SRX100, SRX110, SRX210, SRX220, SRX240, SRX550, SRX650, SRX1400, SRX3400, SRX3600; SRX5600 and SRX5800 with SPC-2-10-40; and SRX5600 and SRX5800 with SPC-4-15-320.
Certificate Number: 2013/85
name Cisco Intrusion Prevention System Version: Software Version 7.2(1) Components: IPS 4300 and 4500 series sensors (4345, 4360, 4510, and 4520); IPS hardware modules for ASA 5585-X (IPS SSP-10, SSP-20, SSP-40, and SSP-60); and IPS software modules on ASA 5500-X (ASA 5512-X, 5515-X, 5525-X, 5545-X, and 5555-X). Juniper Networks, Inc. JUNOS 12.1 X44 D15.5 for SRX Series Platforms Components: Software JUNOS US/Canada Version 12.1X44 JUNOS-FIPS Version 12.1 X44 Hardware SRX100, SRX110, SRX210, SRX220, SRX240, SRX550, SRX650, SRX1400, SRX3400, SRX3600; SRX5600 and SRX5800 with SPC-2-10-40; and SRX5600 and SRX5800 with SPC-4-15-320.
not_valid_before 2013-09-11 2013-09-06
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/IPS_ST.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/JUNOS_ST.pdf
manufacturer Cisco Systems, Inc. Juniper Networks, Inc.
manufacturer_web https://www.cisco.com https://www.juniper.net/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/IPS_CR.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/JUNOS_CR.pdf
state/report/pdf_hash b770832b65f69d14968b91a38a05c5179fc50f69f60888f59ffa205f405cf598 f408f37974cf39471bab4d8168e0dbb67cfe9c9e4b9384af0a069598cba55560
state/report/txt_hash 93fda65d7714df4eef69ae7a4052f6483cba4464d6a933b99e8f3c008243f697 2a1a625bde5944dfe4b7da13e19bbfc47061cf16beb0a12835e791e3b2a7841c
state/st/pdf_hash aa58e5abd8166a67b9626309bb8c200e4b7ab28e96a37d7cebd968459f17d735 01d5765b7cdc1e89b3eb511331f8be829616e130ab3d4022143ab29b371a8950
state/st/txt_hash 55906bfb133b94b6e03e7f3a18b06c3f16c0879c61990b63c0190db54d7157f8 093053400f113b4fe765b778e3451b2b3104d6a3c7fd3ecddabfd852afcd2332
heuristics/cert_id Certificate Number: 2013/84 Certificate Number: 2013/85
heuristics/cpe_matches cpe:2.3:a:cisco:ips_sensor_software:7.2\(1\)e4:*:*:*:*:*:*:*, cpe:2.3:a:cisco:intrusion_prevention_system:7.2\(2\)e4:*:*:*:*:*:*:*, cpe:2.3:a:cisco:ips_sensor_software:7.2\(2\)e4:*:*:*:*:*:*:*, cpe:2.3:h:cisco:asa_5500:7.2:*:*:*:*:*:*:*, cpe:2.3:h:cisco:asa_5500:7.2\(2\):*:*:*:*:*:*:*, cpe:2.3:a:cisco:intrusion_prevention_system:7.2\(1\)e4:*:*:*:*:*:*:* cpe:2.3:o:juniper:junos:12.1:-:*:*:*:*:*:*, cpe:2.3:o:juniper:junos:12.1x44:-:*:*:*:*:*:*, cpe:2.3:o:juniper:junos:12.1x44:d15:*:*:*:*:*:*
heuristics/extracted_versions 7.2 12.1, 15.5
heuristics/related_cves CVE-2010-0569, CVE-2008-3815, CVE-2010-0567, CVE-2010-0566, CVE-2007-0960, CVE-2014-0720, CVE-2014-0719, CVE-2010-4354, CVE-2014-0718, CVE-2010-0149, CVE-2010-0565, CVE-2007-0959, CVE-2007-0961, CVE-2015-0654, CVE-2013-0149, CVE-2010-0150, CVE-2010-0568 CVE-2022-22156, CVE-2023-44178, CVE-2022-22215, CVE-2014-3818, CVE-2014-6380, CVE-2015-5362, CVE-2021-31372, CVE-2023-22406, CVE-2015-5358, CVE-2017-2349, CVE-2013-7313, CVE-2022-22246, CVE-2014-6447, CVE-2013-4689, CVE-2014-6378, CVE-2022-22162, CVE-2014-6449, CVE-2013-6618, CVE-2022-22243, CVE-2023-22395, CVE-2023-44176, CVE-2016-1258, CVE-2022-22214, CVE-2023-44175, CVE-2022-22173, CVE-2014-6386, CVE-2022-22208, CVE-2014-6384, CVE-2014-2711, CVE-2023-28964, CVE-2013-4686, CVE-2004-0468, CVE-2014-3819, CVE-2022-22220, CVE-2022-22245, CVE-2024-39528, CVE-2022-22238, CVE-2014-2714, CVE-2023-44186, CVE-2022-22197, CVE-2004-0230, CVE-2022-22163, CVE-2023-36839, CVE-2019-0036, CVE-2014-0613, CVE-2023-28975, CVE-2015-3003, CVE-2013-6012, CVE-2023-44177, CVE-2023-36843, CVE-2014-3821, CVE-2022-22181, CVE-2014-6379, CVE-2014-0616, CVE-2023-28962, CVE-2021-31362, CVE-2023-44194, CVE-2016-1261, CVE-2014-0615, CVE-2024-21594, CVE-2023-28963, CVE-2023-44182, CVE-2014-6385, CVE-2023-36840, CVE-2016-1256, CVE-2023-4481, CVE-2023-22407, CVE-2013-6014, CVE-2016-4923, CVE-2023-44201, CVE-2024-21591, CVE-2024-39549, CVE-2023-36841, CVE-2022-22242, CVE-2014-2712, CVE-2023-44197, CVE-2022-22224, CVE-2023-44184, CVE-2023-28979, CVE-2015-7752, CVE-2014-3816, CVE-2022-22244, CVE-2022-22241, CVE-2014-2713, CVE-2023-36842, CVE-2015-5359, CVE-2014-6450, CVE-2023-44185, CVE-2015-5360, CVE-2023-22391, CVE-2015-3004
pdf_data/report_filename IPS_CR.pdf JUNOS_CR.pdf
pdf_data/report_keywords/cc_cert_id/AU
  • Certification Report 2013/84: 1
  • Certification Report 2013/85: 1
pdf_data/report_keywords/cc_cert_id/FR
  • Certification Report 2013/84: 1
  • Certification Report 2013/85: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 5
  • FCS:
    • FCS_TLS_EXT.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.7: 1
  • FIA:
    • FIA_PMG: 1
    • FIA_UIA_EXT.1: 1
    • FIA_UAU.7: 1
  • FPT:
    • FPT_STM: 1
    • FPT_ITC.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 1
    • FTA_SSL.4: 1
    • FTA_TAB.1: 1
  • FTP:
    • FTP_TRP.1: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • Flow Control; Identification and Authentication – note that Telnet and FTP are considered to be out of scope; Security Management; Protection of the TSF; TOE Access; Trusted Path/Channel; and : 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 4
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 2
      • TLSv1.0: 1
      • TLSv1.1: 1
      • TLSv1.2: 2
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCIMB-2012-09-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/vendor
  • Cisco:
    • Cisco: 59
    • Cisco Systems: 2
pdf_data/report_metadata//CreationDate D:20130911143108+10'00' D:20130906112243+10'00'
pdf_data/report_metadata//ModDate D:20130911143116+10'00' D:20130906112248+10'00'
pdf_data/report_metadata//SourceModified D:20130911042947 D:20130906012109
pdf_data/report_metadata/pdf_file_size_bytes 85570 82439
pdf_data/report_metadata/pdf_number_of_pages 20 21
pdf_data/st_filename IPS_ST.pdf JUNOS_ST.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-OAEP: 3
  • ECC:
    • ECC:
      • ECC: 43
  • FF:
    • DH:
      • Diffie-Hellman: 5
      • DH: 8
  • ECC:
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 7
  • FF:
    • DH:
      • DH: 2
    • DSA:
      • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 43
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 7
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 43 7
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 5
    • DH: 8
  • DH:
    • DH: 2
  • DSA:
    • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 5
  • DH: 8
  • DH: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 8 2
pdf_data/st_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 4
  • A.PHYSICAL: 2
  • A.TRUSTED_ADMIN: 4
  • A.NO_GENERAL_PURPOSE: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.CONNECTIONS: 1
pdf_data/st_keywords/cc_claims/A/A.NO_GENERAL_PURPOSE 4 1
pdf_data/st_keywords/cc_claims/A/A.PHYSICAL 2 1
pdf_data/st_keywords/cc_claims/A/A.TRUSTED_ADMIN 4 1
pdf_data/st_keywords/cc_claims/O
  • O.PROTECTED_COMMUNICATIONS: 4
  • O.VERIFIABLE_UPDATES: 3
  • O.SYSTEM_MONITORING: 5
  • O.DISPLAY_BANNER: 3
  • O.TOE_ADMINISTRATION: 5
  • O.RESIDUAL_INFORMATION_CLEARING: 2
  • O.SESSION_LOCK: 3
  • O.TSF_SELF_TEST: 5
  • O.RESOURCE_AVAILABILITY: 4
  • O.PROTECTED_COMMUNICA: 1
  • O.RESIDUAL_INFORMATION_: 1
  • O.PROTECTED_COMMUNICATIONS: 2
  • O.VERIFIABLE_UPDATES: 2
  • O.SYSTEM_MONITORING: 3
  • O.DISPLAY_BANNER: 1
  • O.TOE_ADMINISTRATION: 3
  • O.RESIDUAL_INFORMATION_CLEARING: 2
  • O.SESSION_LOCK: 2
  • O.TSF_SELF_TEST: 2
  • O.ADDRESS_FILTERING: 2
  • O.PORT_FILTERING: 2
  • O.STATEFUL_INSPECTION: 2
  • O.RELATED_CONNECTION_FILTERING: 2
pdf_data/st_keywords/cc_claims/O/O.DISPLAY_BANNER 3 1
pdf_data/st_keywords/cc_claims/O/O.PROTECTED_COMMUNICATIONS 4 2
pdf_data/st_keywords/cc_claims/O/O.SESSION_LOCK 3 2
pdf_data/st_keywords/cc_claims/O/O.SYSTEM_MONITORING 5 3
pdf_data/st_keywords/cc_claims/O/O.TOE_ADMINISTRATION 5 3
pdf_data/st_keywords/cc_claims/O/O.TSF_SELF_TEST 5 2
pdf_data/st_keywords/cc_claims/O/O.VERIFIABLE_UPDATES 3 2
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_GENERAL_PURPOSE: 3
  • OE.PHYSICAL: 3
  • OE.TRUSTED_ADMIN: 3
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.PHYSICAL: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.CONNECTIONS: 1
pdf_data/st_keywords/cc_claims/OE/OE.NO_GENERAL_PURPOSE 3 1
pdf_data/st_keywords/cc_claims/OE/OE.PHYSICAL 3 1
pdf_data/st_keywords/cc_claims/OE/OE.TRUSTED_ADMIN 3 1
pdf_data/st_keywords/cc_claims/T
  • T.ADMIN_ERROR: 4
  • T.TSF_FAILURE: 4
  • T.UNDETECTED_ACTIONS: 2
  • T.UNAUTHORIZED_ACCESS: 4
  • T.UNAUTHORIZED_UPDATE: 2
  • T.USER_DATA_REUSE: 2
  • T.RESOURCE_EXHAUSTION: 3
  • T.TRANSMIT: 1
  • T.ADMIN_ERROR: 1
  • T.TSF_FAILURE: 1
  • T.UNDETECTED_ACTIONS: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.USER_DATA_REUSE: 1
  • T.NETWORK_DISCLOSURE: 1
  • T.NETWORK_MISUSE: 1
  • T.NETWORK_DOS: 1
pdf_data/st_keywords/cc_claims/T/T.ADMIN_ERROR 4 1
pdf_data/st_keywords/cc_claims/T/T.TSF_FAILURE 4 1
pdf_data/st_keywords/cc_claims/T/T.UNAUTHORIZED_ACCESS 4 1
pdf_data/st_keywords/cc_claims/T/T.UNAUTHORIZED_UPDATE 2 1
pdf_data/st_keywords/cc_claims/T/T.UNDETECTED_ACTIONS 2 1
pdf_data/st_keywords/cc_claims/T/T.USER_DATA_REUSE 2 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 7
  • FAU_GEN.2: 6
  • FAU_STG_EXT.1: 7
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_GEN: 1
  • FAU_STG_EXT.1: 6
  • FAU_GEN.1: 6
  • FAU_GEN.2: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 7 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 6 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG_EXT.1 7 6
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 21
  • FCS_CKM_EXT.4: 12
  • FCS_COP.1: 32
  • FCS_RBG_EXT.1: 6
  • FCS_SSH_EXT.1: 5
  • FCS_TLS_EXT.1: 7
  • FCS_CKM.1.1: 1
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 3
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_CKM.4: 6
  • FCS_CKM.2: 1
  • FCS_TLS.1: 2
  • FCS_CKM_EXT.4: 5
  • FCS_RBG_EXT.1: 4
  • FCS_SSH_EXT.1: 5
  • FCS_CKM.1: 6
  • FCS_COP.1: 22
  • FCS_CKM.1.1: 1
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_SSH_EXT: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 21 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM_EXT.4 12 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 32 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 6 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSH_EXT.1.2 3 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.2: 7
  • FDP_RIP.2.1: 1
  • FDP_ITC.1: 5
  • FDP_RIP.2: 5
  • FDP_RIP.2.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.2 7 5
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 7
  • FIA_UIA_EXT.1: 14
  • FIA_UAU_EXT.2: 8
  • FIA_UAU.7: 5
  • FIA_PMG_EXT.1.1: 3
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1: 3
  • FIA_UID.2: 2
  • FIA_UAU.1: 2
  • FIA_PMG_EXT.1: 5
  • FIA_UIA_EXT.1: 6
  • FIA_UAU_EXT.5: 1
  • FIA_UAU_EXT.2: 5
  • FIA_UAU.7: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU.7.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG_EXT.1 7 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG_EXT.1.1 3 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 5 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU_EXT.2 8 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UIA_EXT.1 14 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD.1: 6
  • FMT_SMF.1: 6
  • FMT_SMR.2: 5
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MSA.2: 1
  • FMT_SMR.1: 3
  • FMT_MTD.1: 5
  • FMT_SMF.1: 5
  • FMT_SMR.2: 4
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 6 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 6 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.2 5 4
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SKP_EXT.1: 7
  • FPT_APW_EXT.1: 7
  • FPT_STM.1: 8
  • FPT_TUD_EXT.1: 6
  • FPT_TST_EXT.1: 6
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_ITT.1: 1
  • FPT_SKP_EXT.1: 4
  • FPT_APW_EXT.1: 4
  • FPT_TUD_EXT.1: 5
  • FPT_TST_EXT.1: 5
  • FPT_STM.1: 5
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_APW_EXT.1 7 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_SKP_EXT.1 7 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 8 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1 6 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1 6 5
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL_EXT.1: 7
  • FTA_SSL.3: 6
  • FTA_SSL.4: 5
  • FTA_TAB.1: 9
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 1
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_SSL_EXT.1: 6
  • FTA_SSL.3: 4
  • FTA_SSL.4: 5
  • FTA_TAB.1: 5
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 1
  • FTA_SSL_EXT.4.1: 1
  • FTA_TAB.1.1: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 6 4
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL_EXT.1 7 6
pdf_data/st_keywords/cc_sfr/FTA/FTA_TAB.1 9 5
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 6
  • FTP_TRP.1: 6
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 4
  • FTP_TRP.1: 3
  • FTP_ITC: 1
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 6 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 6 3
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Document Version 2.1 ©Juniper Networks, Inc: 1
    • including Secure Shell (SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Document Version 2.1 ©Juniper Networks, Inc. Page 12 of 56 Security Target: Juniper Networks, Inc: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CBC:
    • CBC: 1
  • CCM:
    • CCM: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 2 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 47
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 26
      • TLSv1.2: 3
      • TLSv1.0: 2
      • TLSv1.1: 1
      • TLS 1.0: 1
      • TLS 1.1: 2
      • TLS 1.2: 2
  • IPsec:
    • IPsec: 3
  • SSH:
    • SSH: 51
  • TLS:
    • SSL:
      • SSL: 3
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 2
  • VPN:
    • VPN: 1
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 3 2
pdf_data/st_keywords/crypto_protocol/SSH/SSH 47 51
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 1
  • TLS:
    • TLS: 26
    • TLSv1.2: 3
    • TLSv1.0: 2
    • TLSv1.1: 1
    • TLS 1.0: 1
    • TLS 1.1: 2
    • TLS 1.2: 2
  • SSL:
    • SSL: 3
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 1 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 4
  • KA:
    • Key Agreement: 7
  • MAC:
    • MAC: 2
  • KEX:
    • Key Exchange: 2
    • Key exchange: 1
pdf_data/st_keywords/crypto_scheme/MAC/MAC 4 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 2
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 5
  • SHA1: 3
pdf_data/st_keywords/randomness/PRNG
  • DRBG: 1
  • PRNG: 1
pdf_data/st_keywords/randomness/RNG
  • RBG: 3
  • RNG: 5
  • RBG: 2
pdf_data/st_keywords/randomness/RNG/RBG 3 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 5
    • FIPS PUB 186-3: 5
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 4
    • FIPS PUB 140-2: 4
    • FIPS 180-3: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • SP 800-90: 2
    • NIST SP 800-38A: 2
    • NIST SP 800-56A: 2
    • NIST SP 800-56B: 2
    • NIST SP 800-56: 1
  • RFC:
    • RFC 2818: 3
    • RFC 4253: 1
    • RFC 2246: 2
    • RFC 4346: 2
    • RFC 5246: 2
    • RFC 2616: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS PUB 197: 1
  • RFC:
    • RFC2410: 1
    • RFC 4253: 2
    • RFC 792: 2
    • RFC 4443: 2
    • RFC 791: 2
    • RFC 2460: 2
    • RFC 793: 2
    • RFC 768: 2
    • RFC 959: 2
    • RFC 5735: 2
    • RFC 3513: 2
    • RFC4253: 2
    • RFC 4251: 2
    • RFC 4252: 1
    • RFC 4254: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 5
  • FIPS PUB 186-3: 5
  • FIPS PUB 197: 1
  • FIPS PUB 186-2: 4
  • FIPS PUB 140-2: 4
  • FIPS 180-3: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2818: 3
  • RFC 4253: 1
  • RFC 2246: 2
  • RFC 4346: 2
  • RFC 5246: 2
  • RFC 2616: 1
  • RFC2410: 1
  • RFC 4253: 2
  • RFC 792: 2
  • RFC 4443: 2
  • RFC 791: 2
  • RFC 2460: 2
  • RFC 793: 2
  • RFC 768: 2
  • RFC 959: 2
  • RFC 5735: 2
  • RFC 3513: 2
  • RFC4253: 2
  • RFC 4251: 2
  • RFC 4252: 1
  • RFC 4254: 1
pdf_data/st_keywords/standard_id/RFC/RFC 4253 1 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 4
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 4
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 1 2
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 2
pdf_data/st_keywords/vendor
  • Cisco:
    • Cisco Systems, Inc: 4
    • Cisco: 71
pdf_data/st_metadata
  • pdf_file_size_bytes: 1127696
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 61
  • /Title: Security Target
  • /Author: Cisco Systems
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20130910103855-04'00'
  • /ModDate: D:20130910103855-04'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 872150
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 56
  • /Author: Apex Assurance Group
  • /Client: Juniper Networks, Inc.
  • /Company: Apex
  • /CreationDate: D:20130905114107+10'00'
  • /Creator: Acrobat PDFMaker 9.0 for Word
  • /DocVersion: 2.1
  • /ModDate: D:20130905114123+10'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /SourceModified: D:20130905013924
  • /Subject: JUNOS 12.1 X44 D15.5 for SRX Series Platforms
  • /Title: Security Target
  • pdf_hyperlinks: http://www.apexassurance.com/, http://www.juniper.net/
pdf_data/st_metadata//Author Cisco Systems Apex Assurance Group
pdf_data/st_metadata//CreationDate D:20130910103855-04'00' D:20130905114107+10'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Acrobat PDFMaker 9.0 for Word
pdf_data/st_metadata//ModDate D:20130910103855-04'00' D:20130905114123+10'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Acrobat Distiller 9.0.0 (Windows)
pdf_data/st_metadata/pdf_file_size_bytes 1127696 872150
pdf_data/st_metadata/pdf_hyperlinks http://www.apexassurance.com/, http://www.juniper.net/
pdf_data/st_metadata/pdf_number_of_pages 61 56
dgst a6b11782fc4c8259 190a0e55abcc41f1