Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Intrusion Prevention System Version: Software Version 7.2(1) Components: IPS 4300 and 4500 series sensors (4345, 4360, 4510, and 4520); IPS hardware modules for ASA 5585-X (IPS SSP-10, SSP-20, SSP-40, and SSP-60); and IPS software modules on ASA 5500-X (ASA 5512-X, 5515-X, 5525-X, 5545-X, and 5555-X).
Certificate Number: 2013/84
Following MFP with FCU(Fax Option Type C5000) MFP: Ricoh Aficio MP C2800, Ricoh Aficio MP C2800G, Ricoh Aficio MP C3300, Ricoh Aficio MP C3300G, Savin C2828, Savin C2828G, Savin C3333, Savin C3333G, Lanier LD528C, Lanier LD528CG, Lanier LD533C, Lanier LD533CG, Lanier MP C2800, Lanier MP C3300, Gestetner MP C2800, Gestetner MP C3300, nashuatec MP C2800, nashuatec MP C3300, Rex-Rotary MP C2800, Rex-Rotary MP C3300, infotec MP C2800, infotec MP C3300 FCU: Fax Option Type C5000 MFP Software /Hardware Version : Software System/Copy 1.22 Network Support 8.27 Scanner 01.23 Printer 1.22 Fax 04.00.00 Web Support 1.10 Web Uapl 1.08 Network Doc Box 1.03 Hardware Ic Key 1100 Ic Ctlr 03 FCU Version : GWFCU3-13(WW) 04.04.00
JISEC-CC-CRP-C0266
name Cisco Intrusion Prevention System Version: Software Version 7.2(1) Components: IPS 4300 and 4500 series sensors (4345, 4360, 4510, and 4520); IPS hardware modules for ASA 5585-X (IPS SSP-10, SSP-20, SSP-40, and SSP-60); and IPS software modules on ASA 5500-X (ASA 5512-X, 5515-X, 5525-X, 5545-X, and 5555-X). Following MFP with FCU(Fax Option Type C5000) MFP: Ricoh Aficio MP C2800, Ricoh Aficio MP C2800G, Ricoh Aficio MP C3300, Ricoh Aficio MP C3300G, Savin C2828, Savin C2828G, Savin C3333, Savin C3333G, Lanier LD528C, Lanier LD528CG, Lanier LD533C, Lanier LD533CG, Lanier MP C2800, Lanier MP C3300, Gestetner MP C2800, Gestetner MP C3300, nashuatec MP C2800, nashuatec MP C3300, Rex-Rotary MP C2800, Rex-Rotary MP C3300, infotec MP C2800, infotec MP C3300 FCU: Fax Option Type C5000 MFP Software /Hardware Version : Software System/Copy 1.22 Network Support 8.27 Scanner 01.23 Printer 1.22 Fax 04.00.00 Web Support 1.10 Web Uapl 1.08 Network Doc Box 1.03 Hardware Ic Key 1100 Ic Ctlr 03 FCU Version : GWFCU3-13(WW) 04.04.00
category Network and Network-Related Devices and Systems Multi-Function Devices
not_valid_before 2013-09-11 2010-08-31
not_valid_after 2019-09-01 2015-09-01
scheme AU JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/IPS_ST.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0266_est.pdf
manufacturer Cisco Systems, Inc. Ricoh Company, Ltd.
manufacturer_web https://www.cisco.com https://www.ricoh.com/
security_level EAL3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/IPS_CR.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0266_erpt.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})})
state/report/pdf_hash b770832b65f69d14968b91a38a05c5179fc50f69f60888f59ffa205f405cf598 4a2725db8285c4280f1e18e1273122278ed97c7aa4bafd2877dbf4200557a88c
state/report/txt_hash 93fda65d7714df4eef69ae7a4052f6483cba4464d6a933b99e8f3c008243f697 37d11d7d44bb18cebb5ba8182d96ac3ffdeaefba5f77c33246c6320aa4d95f1f
state/st/pdf_hash aa58e5abd8166a67b9626309bb8c200e4b7ab28e96a37d7cebd968459f17d735 00eb8923e3de7e92705f4d9f86598c5d6c3110ad8d88995d7368d91611ab4345
state/st/txt_hash 55906bfb133b94b6e03e7f3a18b06c3f16c0879c61990b63c0190db54d7157f8 98830cf4fb98dba7b8104d47ab10f40cfcda2d6689fe75e56105e6bc646625b9
heuristics/cert_id Certificate Number: 2013/84 JISEC-CC-CRP-C0266
heuristics/cpe_matches cpe:2.3:a:cisco:ips_sensor_software:7.2\(1\)e4:*:*:*:*:*:*:*, cpe:2.3:a:cisco:intrusion_prevention_system:7.2\(2\)e4:*:*:*:*:*:*:*, cpe:2.3:a:cisco:ips_sensor_software:7.2\(2\)e4:*:*:*:*:*:*:*, cpe:2.3:h:cisco:asa_5500:7.2:*:*:*:*:*:*:*, cpe:2.3:h:cisco:asa_5500:7.2\(2\):*:*:*:*:*:*:*, cpe:2.3:a:cisco:intrusion_prevention_system:7.2\(1\)e4:*:*:*:*:*:*:* None
heuristics/extracted_versions 7.2 1.08, 1.22, 1.03, 8.27, 04.00.00, 04.04.00, 1.10, 01.23
heuristics/related_cves CVE-2010-0569, CVE-2008-3815, CVE-2010-0567, CVE-2010-0566, CVE-2007-0960, CVE-2014-0720, CVE-2014-0719, CVE-2010-4354, CVE-2014-0718, CVE-2010-0149, CVE-2010-0565, CVE-2007-0959, CVE-2007-0961, CVE-2015-0654, CVE-2013-0149, CVE-2010-0150, CVE-2010-0568 None
heuristics/scheme_data None
  • cert_id: C0266
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: Following MFP with FCU(Fax Option Type C5000) MFP: Ricoh Aficio MP C2800, Ricoh Aficio MP C2800G, Ricoh Aficio MP C3300, Ricoh Aficio MP C3300G, Savin C2828, Savin C2828G, Savin C3333, Savin C3333G, Lanier LD528C, Lanier LD528CG, Lanier LD533C, Lanier LD533CG, Lanier MP C2800, Lanier MP C3300, Gestetner MP C2800, Gestetner MP C3300, nashuatec MP C2800, nashuatec MP C3300, Rex-Rotary MP C2800, Rex-Rotary MP C3300, infotec MP C2800, infotec MP C3300 FCU: Fax Option Type C5000 MFP Software /Hardware Version : < Cont. >
  • expiration_date: 2015-09
  • claim: EAL3
  • certification_date: 2010-08
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0266_it0289.html
  • toe_japan_name: -----
  • enhanced:
    • product: Following MFP with FCU(Fax Option Type C5000) MFP: Ricoh Aficio MP C2800, Ricoh Aficio MP C2800G, Ricoh Aficio MP C3300, Ricoh Aficio MP C3300G, Savin C2828, Savin C2828G, Savin C3333, Savin C3333G, Lanier LD528C, Lanier LD528CG, Lanier LD533C, Lanier LD533CG, Lanier MP C2800, Lanier MP C3300, Gestetner MP C2800, Gestetner MP C3300, nashuatec MP C2800, nashuatec MP C3300, Rex-Rotary MP C2800, Rex-Rotary MP C3300, infotec MP C2800, infotec MP C3300 FCU: Fax Option Type C5000
    • toe_version: MFP Software /Hardware Version : Software System/Copy 1.22 Network Support 8.27 Scanner 01.23 Printer 1.22 Fax 04.00.00 Web Support 1.10 Web Uapl 1.08 Network Doc Box 1.03 Hardware Ic Key 1100 Ic Ctlr 03 FCU Version : GWFCU3-13(WW) 04.04.00
    • product_type: Multi Function Product
    • certification_date: 2010-08-31
    • cc_version: 3.1
    • assurance_level: EAL3
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • report_link: https://www.ipa.go.jp/en/security/c0266_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0266_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0266_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a digital MFP which can digitize and manage as well as print and fax paper documents. It also provides a secure environment for using copier, scanner, printer, document server, and fax (optional) functions. TOE security functionality The major security functions of the TOE are: - Audit, which creates audit logs of security events. - Identification and Authentication, which identifies and authenticates users. - Document Data Access Control, which controls each users operation of documents. - Stored Data Protection, which encrypts stored document data on hard disk. - Network Communication Data Protection, which encrypts network communications. - Security Management, which provides total management of the security function settings. - Service Mode Lock, which controls the maintenance functions. - Telephone Line Intrusion Protection, which permits fax only communication. - MFP Control Software Verification, which checks the integrity of the software.
pdf_data/report_filename IPS_CR.pdf c0266_erpt.pdf
pdf_data/report_keywords/cc_cert_id
  • FR:
    • Certification Report 2013/84: 1
  • AU:
    • Certification Report 2013/84: 1
  • JP:
    • CRP-C0266-01: 1
    • Certification No. C0266: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
  • T:
    • T.ILLEGAL_USE: 4
    • T.UNAUTH_ACCESS: 7
    • T.ABUSE_SEC_MNG: 3
    • T.SALVAGE: 3
    • T.TRANSIT: 3
    • T.FAX_LINE: 3
  • A:
    • A.ADMIN: 2
    • A.SUPERVISOR: 1
    • A.NETWORK: 1
pdf_data/report_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.ADMIN: 2
  • A.SUPERVISOR: 1
  • A.NETWORK: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 4
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 5
  • FCS:
    • FCS_TLS_EXT.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.7: 1
  • FIA:
    • FIA_PMG: 1
    • FIA_UIA_EXT.1: 1
    • FIA_UAU.7: 1
  • FPT:
    • FPT_STM: 1
    • FPT_ITC.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 1
    • FTA_SSL.4: 1
    • FTA_TAB.1: 1
  • FTP:
    • FTP_TRP.1: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • users, receives the document data from client computers which are connected via Network, stores the confidential document data into HDD of the TOE, and performs outputting by print and delivery. Therefore, the TOE is a: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 4
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 2
      • TLSv1.0: 1
      • TLSv1.1: 1
      • TLSv1.2: 2
  • TLS:
    • SSL:
      • SSL: 9
    • TLS:
      • TLS: 1
pdf_data/report_keywords/crypto_protocol/TLS/SSL/SSL 1 9
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS: 2
  • TLSv1.0: 1
  • TLSv1.1: 1
  • TLSv1.2: 2
  • TLS: 1
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 2 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 3
pdf_data/report_keywords/randomness
  • RNG:
    • RBG: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCIMB-2012-09-004: 1
  • FIPS:
    • FIPS PUB 197: 2
  • BSI:
    • BSI-AIS 31: 2
  • CC:
    • CCMB-2006-09-001: 2
    • CCMB-2007-09-002: 2
    • CCMB-2007-09-003: 2
    • CCMB-2007-09-004: 2
pdf_data/report_keywords/standard_id/CC
  • CCIMB-2012-09-004: 1
  • CCMB-2006-09-001: 2
  • CCMB-2007-09-002: 2
  • CCMB-2007-09-003: 2
  • CCMB-2007-09-004: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 3
pdf_data/report_keywords/tee_name
  • other:
    • T6: 1
pdf_data/report_keywords/vendor
  • Cisco:
    • Cisco: 59
    • Cisco Systems: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 85570
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
  • /Author: ACA
  • /Company: Department of Defence
  • /CreationDate: D:20130911143108+10'00'
  • /Creator: Acrobat PDFMaker 9.0 for Word
  • /ModDate: D:20130911143116+10'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /SourceModified: D:20130911042947
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 519570
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 47
  • /CreationDate: D:20110216120931+09'00'
  • /Author:
  • /Creator: Word 用 Acrobat PDFMaker 8.1
  • /Producer: Acrobat Distiller 8.2.3 (Windows)
  • /ModDate: D:20110216120934+09'00'
  • /Title: CRP-e
  • pdf_hyperlinks:
pdf_data/report_metadata//Author ACA
pdf_data/report_metadata//CreationDate D:20130911143108+10'00' D:20110216120931+09'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 9.0 for Word Word 用 Acrobat PDFMaker 8.1
pdf_data/report_metadata//ModDate D:20130911143116+10'00' D:20110216120934+09'00'
pdf_data/report_metadata//Producer Acrobat Distiller 9.0.0 (Windows) Acrobat Distiller 8.2.3 (Windows)
pdf_data/report_metadata//Title CRP-e
pdf_data/report_metadata/pdf_file_size_bytes 85570 519570
pdf_data/report_metadata/pdf_number_of_pages 20 47
pdf_data/st_filename IPS_ST.pdf c0266_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-OAEP: 3
  • ECC:
    • ECC:
      • ECC: 43
  • FF:
    • DH:
      • Diffie-Hellman: 5
      • DH: 8
pdf_data/st_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 4
  • A.PHYSICAL: 2
  • A.TRUSTED_ADMIN: 4
  • A.ADMIN: 5
  • A.SUPERVISOR: 4
  • A.NETWORK: 5
pdf_data/st_keywords/cc_claims/O
  • O.PROTECTED_COMMUNICATIONS: 4
  • O.VERIFIABLE_UPDATES: 3
  • O.SYSTEM_MONITORING: 5
  • O.DISPLAY_BANNER: 3
  • O.TOE_ADMINISTRATION: 5
  • O.RESIDUAL_INFORMATION_CLEARING: 2
  • O.SESSION_LOCK: 3
  • O.TSF_SELF_TEST: 5
  • O.RESOURCE_AVAILABILITY: 4
  • O.PROTECTED_COMMUNICA: 1
  • O.RESIDUAL_INFORMATION_: 1
  • O.AUDIT: 16
  • O.MANAGE: 11
  • O.MEM: 11
  • O.NET: 9
  • O.GENUINE: 9
  • O.LINE_PROTECT: 7
  • O.DOC_ACC: 8
  • O.LINE: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_GENERAL_PURPOSE: 3
  • OE.PHYSICAL: 3
  • OE.TRUSTED_ADMIN: 3
  • OE.ADMIN: 3
  • OE.SUPERVISOR: 3
  • OE.NETWORK: 3
pdf_data/st_keywords/cc_claims/T
  • T.ADMIN_ERROR: 4
  • T.TSF_FAILURE: 4
  • T.UNDETECTED_ACTIONS: 2
  • T.UNAUTHORIZED_ACCESS: 4
  • T.UNAUTHORIZED_UPDATE: 2
  • T.USER_DATA_REUSE: 2
  • T.RESOURCE_EXHAUSTION: 3
  • T.TRANSMIT: 1
  • T.ILLEGAL_USE: 4
  • T.UNAUTH_ACCESS: 3
  • T.ABUSE_SEC_MNG: 4
  • T.SALVAGE: 3
  • T.TRANSIT: 4
  • T.FAX_LINE: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 2
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 2
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 2
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 2
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 2
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 7
    • FAU_GEN.2: 6
    • FAU_STG_EXT.1: 7
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_GEN: 1
  • FCS:
    • FCS_CKM.1: 21
    • FCS_CKM_EXT.4: 12
    • FCS_COP.1: 32
    • FCS_RBG_EXT.1: 6
    • FCS_SSH_EXT.1: 5
    • FCS_TLS_EXT.1: 7
    • FCS_CKM.1.1: 1
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 3
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_TLS_EXT.1.1: 1
    • FCS_CKM.4: 6
    • FCS_CKM.2: 1
    • FCS_TLS.1: 2
  • FDP:
    • FDP_RIP.2: 7
    • FDP_RIP.2.1: 1
    • FDP_ITC.1: 5
  • FIA:
    • FIA_PMG_EXT.1: 7
    • FIA_UIA_EXT.1: 14
    • FIA_UAU_EXT.2: 8
    • FIA_UAU.7: 5
    • FIA_PMG_EXT.1.1: 3
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 3
    • FIA_UID.2: 2
    • FIA_UAU.1: 2
  • FMT:
    • FMT_MTD.1: 6
    • FMT_SMF.1: 6
    • FMT_SMR.2: 5
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
    • FMT_MSA.2: 1
    • FMT_SMR.1: 3
  • FPT:
    • FPT_SKP_EXT.1: 7
    • FPT_APW_EXT.1: 7
    • FPT_STM.1: 8
    • FPT_TUD_EXT.1: 6
    • FPT_TST_EXT.1: 6
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_ITT.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 7
    • FTA_SSL.3: 6
    • FTA_SSL.4: 5
    • FTA_TAB.1: 9
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 1
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 6
    • FTP_TRP.1: 6
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_SAR.1: 11
    • FAU_SAR.2: 9
    • FAU_STG.1: 8
    • FAU_STG.4: 8
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 10
    • FCS_COP.1: 9
    • FCS_CKM.2: 2
    • FCS_CKM.4: 7
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 16
    • FDP_ACF.1: 12
    • FDP_IFC.1: 12
    • FDP_IFF.1: 10
    • FDP_ITC.1: 1
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ADF.1: 1
    • FDP_ITC: 1
  • FIA:
    • FIA_AFL.1: 10
    • FIA_ATD.1: 11
    • FIA_SOS.1: 8
    • FIA_UAU.2: 12
    • FIA_UAU.7: 9
    • FIA_UID.2: 10
    • FIA_USB.1: 10
    • FIA_UAU.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UID.1: 8
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA.1: 12
    • FMT_MSA.3: 14
    • FMT_MTD.1: 17
    • FMT_SMF.1: 19
    • FMT_SMR.1: 19
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 10
    • FPT_TST.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC.1: 8
    • FTP_TRP.1: 10
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
    • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 7
  • FAU_GEN.2: 6
  • FAU_STG_EXT.1: 7
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_GEN: 1
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_SAR.1: 11
  • FAU_SAR.2: 9
  • FAU_STG.1: 8
  • FAU_STG.4: 8
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 7 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 21
  • FCS_CKM_EXT.4: 12
  • FCS_COP.1: 32
  • FCS_RBG_EXT.1: 6
  • FCS_SSH_EXT.1: 5
  • FCS_TLS_EXT.1: 7
  • FCS_CKM.1.1: 1
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 3
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_CKM.4: 6
  • FCS_CKM.2: 1
  • FCS_TLS.1: 2
  • FCS_CKM.1: 10
  • FCS_COP.1: 9
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 21 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 6 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 32 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 4 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.2: 7
  • FDP_RIP.2.1: 1
  • FDP_ITC.1: 5
  • FDP_ACC.1: 16
  • FDP_ACF.1: 12
  • FDP_IFC.1: 12
  • FDP_IFF.1: 10
  • FDP_ITC.1: 1
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_ADF.1: 1
  • FDP_ITC: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 5 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 7
  • FIA_UIA_EXT.1: 14
  • FIA_UAU_EXT.2: 8
  • FIA_UAU.7: 5
  • FIA_PMG_EXT.1.1: 3
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1: 3
  • FIA_UID.2: 2
  • FIA_UAU.1: 2
  • FIA_AFL.1: 10
  • FIA_ATD.1: 11
  • FIA_SOS.1: 8
  • FIA_UAU.2: 12
  • FIA_UAU.7: 9
  • FIA_UID.2: 10
  • FIA_USB.1: 10
  • FIA_UAU.1: 6
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UID.1: 8
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 2 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 5 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 3 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 2 10
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD.1: 6
  • FMT_SMF.1: 6
  • FMT_SMR.2: 5
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MSA.2: 1
  • FMT_SMR.1: 3
  • FMT_MSA.1: 12
  • FMT_MSA.3: 14
  • FMT_MTD.1: 17
  • FMT_SMF.1: 19
  • FMT_SMR.1: 19
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 6 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 6 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 3 19
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SKP_EXT.1: 7
  • FPT_APW_EXT.1: 7
  • FPT_STM.1: 8
  • FPT_TUD_EXT.1: 6
  • FPT_TST_EXT.1: 6
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_ITT.1: 1
  • FPT_STM.1: 10
  • FPT_TST.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 8 10
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 6
  • FTP_TRP.1: 6
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 8
  • FTP_TRP.1: 10
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 6 8
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 6 10
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.2 1 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1.3 1 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 47
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 26
      • TLSv1.2: 3
      • TLSv1.0: 2
      • TLSv1.1: 1
      • TLS 1.0: 1
      • TLS 1.1: 2
      • TLS 1.2: 2
  • IPsec:
    • IPsec: 3
  • TLS:
    • SSL:
      • SSL: 9
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 1
  • TLS:
    • TLS: 26
    • TLSv1.2: 3
    • TLSv1.0: 2
    • TLSv1.1: 1
    • TLS 1.0: 1
    • TLS 1.1: 2
    • TLS 1.2: 2
  • SSL:
    • SSL: 9
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 1 9
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 4
  • KA:
    • Key Agreement: 7
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 5
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 3
  • TRNG:
    • TRNG: 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 5
    • FIPS PUB 186-3: 5
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 4
    • FIPS PUB 140-2: 4
    • FIPS 180-3: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • SP 800-90: 2
    • NIST SP 800-38A: 2
    • NIST SP 800-56A: 2
    • NIST SP 800-56B: 2
    • NIST SP 800-56: 1
  • RFC:
    • RFC 2818: 3
    • RFC 4253: 1
    • RFC 2246: 2
    • RFC 4346: 2
    • RFC 5246: 2
    • RFC 2616: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS197: 3
  • BSI:
    • BSI-AIS31: 3
  • CC:
    • CCMB-2006-09-001: 1
    • CCMB-2007-09-002: 1
    • CCMB-2007-09-003: 1
    • CCMB-2007-09-0004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
  • CCMB-2006-09-001: 1
  • CCMB-2007-09-002: 1
  • CCMB-2007-09-003: 1
  • CCMB-2007-09-0004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 5
  • FIPS PUB 186-3: 5
  • FIPS PUB 197: 1
  • FIPS PUB 186-2: 4
  • FIPS PUB 140-2: 4
  • FIPS 180-3: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
  • FIPS197: 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 3
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 2
pdf_data/st_keywords/vendor
  • Cisco:
    • Cisco Systems, Inc: 4
    • Cisco: 71
pdf_data/st_metadata
  • pdf_file_size_bytes: 1127696
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 61
  • /Title: Security Target
  • /Author: Cisco Systems
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20130910103855-04'00'
  • /ModDate: D:20130910103855-04'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1778215
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 80
  • /Creator: MP_C2800_ST_Eng.doc - Microsoft Word
  • /CreationDate: D:20110105172042
  • /Title: MP_C2800_ST_Eng.doc
  • /Author: p000266068
  • /Producer: Acrobat PDFWriter 5.0 Windows NT
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Cisco Systems p000266068
pdf_data/st_metadata//CreationDate D:20130910103855-04'00' D:20110105172042
pdf_data/st_metadata//Creator Microsoft® Word 2010 MP_C2800_ST_Eng.doc - Microsoft Word
pdf_data/st_metadata//Producer Microsoft® Word 2010 Acrobat PDFWriter 5.0 Windows NT
pdf_data/st_metadata//Title Security Target MP_C2800_ST_Eng.doc
pdf_data/st_metadata/pdf_file_size_bytes 1127696 1778215
pdf_data/st_metadata/pdf_number_of_pages 61 80
dgst a6b11782fc4c8259 5723efcbb184b84c