Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Intrusion Prevention System Version: Software Version 7.2(1) Components: IPS 4300 and 4500 series sensors (4345, 4360, 4510, and 4520); IPS hardware modules for ASA 5585-X (IPS SSP-10, SSP-20, SSP-40, and SSP-60); and IPS software modules on ASA 5500-X (ASA 5512-X, 5515-X, 5525-X, 5545-X, and 5555-X).
Certificate Number: 2013/84
Cisco Intrusion Prevention System (IPS) v6.0 Cisco 4200 Series Sensors (IPS 4255,IDS4250, IPS4240, IDS4215, IPS4260); Cisco AIP-SSM-10 and AIP-SSM-20 for the ASA; NM-CIDS; IDSM-2
CCEVS-VR-0032-2007
name Cisco Intrusion Prevention System Version: Software Version 7.2(1) Components: IPS 4300 and 4500 series sensors (4345, 4360, 4510, and 4520); IPS hardware modules for ASA 5585-X (IPS SSP-10, SSP-20, SSP-40, and SSP-60); and IPS software modules on ASA 5500-X (ASA 5512-X, 5515-X, 5525-X, 5545-X, and 5555-X). Cisco Intrusion Prevention System (IPS) v6.0 Cisco 4200 Series Sensors (IPS 4255,IDS4250, IPS4240, IDS4215, IPS4260); Cisco AIP-SSM-10 and AIP-SSM-20 for the ASA; NM-CIDS; IDSM-2
category Network and Network-Related Devices and Systems Detection Devices and Systems
not_valid_before 2013-09-11 2007-05-31
not_valid_after 2019-09-01 2012-09-06
scheme AU US
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/IPS_ST.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10159-st.pdf
security_level ALC_FLR.1, EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/IPS_CR.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10159-vr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2009, 12, 10), 'maintenance_title': 'Cisco IPS v6.2(1) IPS 4200 Series Sensors (IPS-4240, IPS-4255, IPS-4260, IPS-4270); Cisco AIP-SSM-10, AIP-SSM-20 and AIP-SSM-40; IDSM-2, AIM-IPS and NME-IPS', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10159-add1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10159-st.pdf'})
state/report/pdf_hash b770832b65f69d14968b91a38a05c5179fc50f69f60888f59ffa205f405cf598 472fc83f331f6f270edf621d65de3aeb8fe6b49208127dfd259c536d15f9e45c
state/report/txt_hash 93fda65d7714df4eef69ae7a4052f6483cba4464d6a933b99e8f3c008243f697 2c4a44d510b6a4fe8d857debbf73ca133b84fefb11fa08619cda58bae908a94e
state/st/pdf_hash aa58e5abd8166a67b9626309bb8c200e4b7ab28e96a37d7cebd968459f17d735 42006f84aabdc24eb240cf33e067bac21800f48be9a5c299f33a505ddfba4f48
state/st/txt_hash 55906bfb133b94b6e03e7f3a18b06c3f16c0879c61990b63c0190db54d7157f8 3a0e09acac9500eba8fe249bfc41b0f2bf4098198af083e0d328b24566741ee5
heuristics/cert_id Certificate Number: 2013/84 CCEVS-VR-0032-2007
heuristics/cert_lab None US
heuristics/cpe_matches cpe:2.3:a:cisco:ips_sensor_software:7.2\(1\)e4:*:*:*:*:*:*:*, cpe:2.3:a:cisco:intrusion_prevention_system:7.2\(2\)e4:*:*:*:*:*:*:*, cpe:2.3:a:cisco:ips_sensor_software:7.2\(2\)e4:*:*:*:*:*:*:*, cpe:2.3:h:cisco:asa_5500:7.2:*:*:*:*:*:*:*, cpe:2.3:h:cisco:asa_5500:7.2\(2\):*:*:*:*:*:*:*, cpe:2.3:a:cisco:intrusion_prevention_system:7.2\(1\)e4:*:*:*:*:*:*:* cpe:2.3:a:cisco:intrusion_prevention_system:6.0.2.0:*:*:*:*:*:*:*, cpe:2.3:a:cisco:intrusion_prevention_system:6.0:*:*:*:*:*:*:*
heuristics/extracted_versions 7.2 6.0
heuristics/related_cves CVE-2010-0569, CVE-2008-3815, CVE-2010-0567, CVE-2010-0566, CVE-2007-0960, CVE-2014-0720, CVE-2014-0719, CVE-2010-4354, CVE-2014-0718, CVE-2010-0149, CVE-2010-0565, CVE-2007-0959, CVE-2007-0961, CVE-2015-0654, CVE-2013-0149, CVE-2010-0150, CVE-2010-0568 CVE-2014-3406, CVE-2008-2060, CVE-2014-2103, CVE-2013-1218, CVE-2013-1243, CVE-2014-3402
heuristics/scheme_data None
  • product: Cisco Intrusion Prevention System (IPS) v6.0 Cisco 4200 Series Sensors (IPS 4255, IDS 4250, IPS4240, IDS4215, IPS4260); Cisco AIP-SSM-10 and AIP-SSM-20 for the ASA; NM-CIDS; IDSM-2
  • id: CCEVS-VR-VID10159
  • url: https://www.niap-ccevs.org/product/10159
  • certification_date: 2007-05-31T00:05:00Z
  • expiration_date: None
  • category: Wireless Monitoring
  • vendor: Cisco Systems, Inc.
  • evaluation_facility: Arca CCTL
  • scheme: US
pdf_data/report_filename IPS_CR.pdf st_vid10159-vr.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-07-0032
    • cert_item: Cisco Intrusion Prevention System (IPS) v6.0 (IDS 4200 Series Sensors v6.0 (IPS 4255, IDS 4250, IPS 4240, IDS 4215, IPS4260); Cisco AIP-SSM- 10 and AIP-SSM-20; NM-CIDS, IDSM-2
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • FR:
    • Certification Report 2013/84: 1
  • AU:
    • Certification Report 2013/84: 1
  • US:
    • CCEVS-VR-07-0032: 1
pdf_data/report_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.ACCESS: 1
  • A.DYNMIC: 1
  • A.ASCOPE: 1
  • A.PROTCT: 1
  • A.LOCATE: 1
  • A.MANAGE: 1
  • A.NOEVIL: 1
  • A.NOTRST: 1
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_CAP.2: 3
  • ADO:
    • ADO_DEL.1: 3
    • ADO_IGS.1: 5
  • ADV:
    • ADV_FSP.1: 3
    • ADV_HLD.1: 3
    • ADV_RCR.1: 3
  • AGD:
    • AGD_USR: 3
    • AGD_ADM.1: 7
    • AGD_USR.1: 3
  • ALC:
    • ALC_FLR.1: 5
  • ATE:
    • ATE_COV.1: 3
    • ATE_FUN.1: 17
    • ATE_IND.2: 2
    • ATE_IND.1: 1
  • AVA:
    • AVA_VLA.1: 3
    • AVA_SOF.1: 3
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL2: 3
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 5
  • FCS:
    • FCS_TLS_EXT.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.7: 1
  • FIA:
    • FIA_PMG: 1
    • FIA_UIA_EXT.1: 1
    • FIA_UAU.7: 1
  • FPT:
    • FPT_STM: 1
    • FPT_ITC.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 1
    • FTA_SSL.4: 1
    • FTA_TAB.1: 1
  • FTP:
    • FTP_TRP.1: 1
  • FAU:
    • FAU_GEN.1: 1
  • FCS:
    • FCS_COP.1: 2
    • FCS_CKM.1: 1
    • FCS_CKM.4: 1
  • FIA:
    • FIA_UID.1: 1
    • FIA_UAU.1: 1
    • FIA_ATD.1: 1
  • FMT:
    • FMT_MTD.1: 1
    • FMT_SMR.1: 1
    • FMT_MOF.1: 1
  • FPT:
    • FPT_STM.1: 5
  • FTP:
    • FTP_ITC.1.3: 3
    • FTP_ITC.1: 1
pdf_data/report_keywords/cc_sfr/FAU/FAU_GEN.1 5 1
pdf_data/report_keywords/cc_sfr/FCS
  • FCS_TLS_EXT.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_COP.1: 2
  • FCS_CKM.1: 1
  • FCS_CKM.4: 1
pdf_data/report_keywords/cc_sfr/FIA
  • FIA_PMG: 1
  • FIA_UIA_EXT.1: 1
  • FIA_UAU.7: 1
  • FIA_UID.1: 1
  • FIA_UAU.1: 1
  • FIA_ATD.1: 1
pdf_data/report_keywords/cc_sfr/FPT
  • FPT_STM: 1
  • FPT_ITC.1: 1
  • FPT_STM.1: 5
pdf_data/report_keywords/cc_sfr/FTP
  • FTP_TRP.1: 1
  • FTP_ITC.1.3: 3
  • FTP_ITC.1: 1
pdf_data/report_keywords/crypto_protocol/SSH/SSH 4 2
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS: 2
  • TLSv1.0: 1
  • TLSv1.1: 1
  • TLSv1.2: 2
  • TLS: 1
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 2 1
pdf_data/report_keywords/randomness
  • RNG:
    • RBG: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCIMB-2012-09-004: 1
  • ISO:
    • ISO/IEC18045: 2
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2005-08-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCIMB-2012-09-004: 1
  • CCMB-2005-08-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/vendor/Cisco
  • Cisco: 59
  • Cisco Systems: 2
  • Cisco: 94
  • Cisco Systems: 2
  • Cisco Systems, Inc: 1
pdf_data/report_keywords/vendor/Cisco/Cisco 59 94
pdf_data/report_metadata
  • pdf_file_size_bytes: 85570
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
  • /Author: ACA
  • /Company: Department of Defence
  • /CreationDate: D:20130911143108+10'00'
  • /Creator: Acrobat PDFMaker 9.0 for Word
  • /ModDate: D:20130911143116+10'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /SourceModified: D:20130911042947
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 251764
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /CreationDate: D:20070731075424-04'00'
  • /Subject: CCEVS Validation Report - Cisco Intrusion Prevention System (IPS) V6.0
  • /Author:
  • /Creator: Acrobat PDFMaker 7.0.7 for Word
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20070731081220-04'00'
  • /SourceModified: D:20070731115352
  • /Title: VID10159-VR-0002 DRAFT
  • pdf_hyperlinks: http://www.commoncriteria.org/ri/index.html, http://niap.nist.gov/cc-scheme/PD/index.html, http://niap.nist.gov/cc-scheme/PUBLIC/index.html
pdf_data/report_metadata//Author ACA
pdf_data/report_metadata//CreationDate D:20130911143108+10'00' D:20070731075424-04'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 9.0 for Word Acrobat PDFMaker 7.0.7 for Word
pdf_data/report_metadata//ModDate D:20130911143116+10'00' D:20070731081220-04'00'
pdf_data/report_metadata//Producer Acrobat Distiller 9.0.0 (Windows) Acrobat Distiller 7.0.5 (Windows)
pdf_data/report_metadata//SourceModified D:20130911042947 D:20070731115352
pdf_data/report_metadata//Title VID10159-VR-0002 DRAFT
pdf_data/report_metadata/pdf_file_size_bytes 85570 251764
pdf_data/report_metadata/pdf_hyperlinks http://www.commoncriteria.org/ri/index.html, http://niap.nist.gov/cc-scheme/PD/index.html, http://niap.nist.gov/cc-scheme/PUBLIC/index.html
pdf_data/report_metadata/pdf_number_of_pages 20 21
pdf_data/st_filename IPS_ST.pdf st_vid10159-st.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-OAEP: 3
  • ECC:
    • ECC:
      • ECC: 43
  • FF:
    • DH:
      • Diffie-Hellman: 5
      • DH: 8
pdf_data/st_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 4
  • A.PHYSICAL: 2
  • A.TRUSTED_ADMIN: 4
  • A.ACCESS: 3
  • A.DYNMIC: 3
  • A.ASCOPE: 3
  • A.PROTCT: 3
  • A.LOCATE: 3
  • A.MANAGE: 3
  • A.NOEVIL: 3
  • A.NOTRST: 3
pdf_data/st_keywords/cc_claims/O
  • O.PROTECTED_COMMUNICATIONS: 4
  • O.VERIFIABLE_UPDATES: 3
  • O.SYSTEM_MONITORING: 5
  • O.DISPLAY_BANNER: 3
  • O.TOE_ADMINISTRATION: 5
  • O.RESIDUAL_INFORMATION_CLEARING: 2
  • O.SESSION_LOCK: 3
  • O.TSF_SELF_TEST: 5
  • O.RESOURCE_AVAILABILITY: 4
  • O.PROTECTED_COMMUNICA: 1
  • O.RESIDUAL_INFORMATION_: 1
  • O.PROTCT: 9
  • O.IDSENS: 11
  • O.IDANLZ: 7
  • O.RESPON: 7
  • O.EADMIN: 4
  • O.ACCESS: 14
  • O.IDAUTH: 19
  • O.OFLOWS: 8
  • O.AUDITS: 8
  • O.INTEGR: 9
  • O.IDSCAN: 1
  • O.EXPORT: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_GENERAL_PURPOSE: 3
  • OE.PHYSICAL: 3
  • OE.TRUSTED_ADMIN: 3
  • OE.INSTAL: 6
  • OE.PHYCAL: 6
  • OE.CREDEN: 6
  • OE.PERSON: 5
  • OE.INTROP: 6
  • OE.TIME: 4
  • OE.PROTECT: 7
pdf_data/st_keywords/cc_claims/T
  • T.ADMIN_ERROR: 4
  • T.TSF_FAILURE: 4
  • T.UNDETECTED_ACTIONS: 2
  • T.UNAUTHORIZED_ACCESS: 4
  • T.UNAUTHORIZED_UPDATE: 2
  • T.USER_DATA_REUSE: 2
  • T.RESOURCE_EXHAUSTION: 3
  • T.TRANSMIT: 1
  • T.COMINT: 3
  • T.COMDIS: 3
  • T.LOSSOF: 3
  • T.NOHALT: 3
  • T.PRIVIL: 3
  • T.IMPCON: 3
  • T.INFLUX: 3
  • T.FACCNT: 2
  • T.FALACT: 2
  • T.FALREC: 2
  • T.FALASC: 2
  • T.MISUSE: 2
  • T.INADVE: 2
  • T.MISACT: 2
  • T.SCNCFG: 1
  • T.SCNMLC: 1
  • T.SCNVUL: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
  • ACM:
    • ACM_CAP.2: 3
  • ADO:
    • ADO_DEL.1: 3
    • ADO_IGS.1: 3
  • ADV:
    • ADV_FSP.1: 10
    • ADV_HLD.1: 5
    • ADV_RCR.1: 5
    • ADV_SPM.1: 2
  • AGD:
    • AGD_USR.1: 6
    • AGD_ADM.1: 6
  • ALC:
    • ALC_FLR.1: 9
  • ATE:
    • ATE_COV.1: 3
    • ATE_FUN.1: 5
    • ATE_IND.2: 3
  • AVA:
    • AVA_SOF.1: 3
    • AVA_VLA.1: 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 2
  • ADV_FSP.1: 10
  • ADV_HLD.1: 5
  • ADV_RCR.1: 5
  • ADV_SPM.1: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.1 2 10
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_USR.1: 6
  • AGD_ADM.1: 6
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
  • ALC_FLR.1: 9
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 2
  • ATE_COV.1: 3
  • ATE_FUN.1: 5
  • ATE_IND.2: 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 2
  • AVA_SOF.1: 3
  • AVA_VLA.1: 3
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 9
    • EAL2 augmented: 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 7
    • FAU_GEN.2: 6
    • FAU_STG_EXT.1: 7
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_GEN: 1
  • FCS:
    • FCS_CKM.1: 21
    • FCS_CKM_EXT.4: 12
    • FCS_COP.1: 32
    • FCS_RBG_EXT.1: 6
    • FCS_SSH_EXT.1: 5
    • FCS_TLS_EXT.1: 7
    • FCS_CKM.1.1: 1
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 3
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_TLS_EXT.1.1: 1
    • FCS_CKM.4: 6
    • FCS_CKM.2: 1
    • FCS_TLS.1: 2
  • FDP:
    • FDP_RIP.2: 7
    • FDP_RIP.2.1: 1
    • FDP_ITC.1: 5
  • FIA:
    • FIA_PMG_EXT.1: 7
    • FIA_UIA_EXT.1: 14
    • FIA_UAU_EXT.2: 8
    • FIA_UAU.7: 5
    • FIA_PMG_EXT.1.1: 3
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 3
    • FIA_UID.2: 2
    • FIA_UAU.1: 2
  • FMT:
    • FMT_MTD.1: 6
    • FMT_SMF.1: 6
    • FMT_SMR.2: 5
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
    • FMT_MSA.2: 1
    • FMT_SMR.1: 3
  • FPT:
    • FPT_SKP_EXT.1: 7
    • FPT_APW_EXT.1: 7
    • FPT_STM.1: 8
    • FPT_TUD_EXT.1: 6
    • FPT_TST_EXT.1: 6
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_ITT.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 7
    • FTA_SSL.3: 6
    • FTA_SSL.4: 5
    • FTA_TAB.1: 9
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 1
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 6
    • FTP_TRP.1: 6
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN: 2
    • FAU_SAR: 6
    • FAU_SEL: 2
    • FAU_STG: 4
    • FAU_GEN.1: 18
    • FAU_SAR.1: 12
    • FAU_SAR.2: 10
    • FAU_SAR.3: 7
    • FAU_SEL.1: 9
    • FAU_STG.2: 13
    • FAU_STG.4: 9
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR.3.1: 1
    • FAU_SEL.1.1: 1
    • FAU_STG.2.1: 1
    • FAU_STG.2.2: 1
    • FAU_STG.2.3: 1
    • FAU_STG.1: 1
  • FCS:
    • FCS_CKM: 4
    • FCS_COP.1: 22
    • FCS_CKM.1: 11
    • FCS_CKM.4: 11
    • FCS_CKM.1.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 2
  • FDP:
    • FDP_ACC.1: 2
    • FDP_IFC.1: 2
  • FIA:
    • FIA_UAU: 2
    • FIA_ATD: 2
    • FIA_UID: 2
    • FIA_UAU.1: 12
    • FIA_ATD.1: 7
    • FIA_UID.1: 13
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_AFL.1: 2
  • FMT:
    • FMT_MOF: 2
    • FMT_MTD: 2
    • FMT_MSA: 2
    • FMT_SMR: 2
    • FMT_SMF: 2
    • FMT_MOF.1: 12
    • FMT_MSA.2: 13
    • FMT_MTD.1: 15
    • FMT_SMR.1: 13
    • FMT_SMF.1: 18
    • FMT_MOF.1.1: 1
    • FMT_MTD.1.1: 1
    • FMT_MSA.2.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.1: 2
  • FPT:
    • FPT_RVM.1: 13
    • FPT_SEP.1: 17
    • FPT_STM.1: 17
    • FPT_RVM.1.1: 3
    • FPT_SEP.1.1: 3
    • FPT_SEP.1.2: 3
    • FPT_STM.1.1: 3
    • FPT_RVM: 4
    • FPT_ITA.1: 2
    • FPT_ITC.1: 2
    • FPT_ITI.1: 2
    • FPT_ITT.1: 1
  • FTP:
    • FTP_ITC.1: 29
    • FTP_RTC: 2
    • FTP_ITC.1.1: 3
    • FTP_RTC.1: 10
    • FTP_ITC.1.2: 2
    • FTP_ITC.1.3: 2
    • FTP_RTC.1.1: 1
    • FTP_RTC.1.2: 1
    • FTP_RTC.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 7
  • FAU_GEN.2: 6
  • FAU_STG_EXT.1: 7
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_GEN: 1
  • FAU_GEN: 2
  • FAU_SAR: 6
  • FAU_SEL: 2
  • FAU_STG: 4
  • FAU_GEN.1: 18
  • FAU_SAR.1: 12
  • FAU_SAR.2: 10
  • FAU_SAR.3: 7
  • FAU_SEL.1: 9
  • FAU_STG.2: 13
  • FAU_STG.4: 9
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 1
  • FAU_SEL.1.1: 1
  • FAU_STG.2.1: 1
  • FAU_STG.2.2: 1
  • FAU_STG.2.3: 1
  • FAU_STG.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 7 18
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 21
  • FCS_CKM_EXT.4: 12
  • FCS_COP.1: 32
  • FCS_RBG_EXT.1: 6
  • FCS_SSH_EXT.1: 5
  • FCS_TLS_EXT.1: 7
  • FCS_CKM.1.1: 1
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 3
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_CKM.4: 6
  • FCS_CKM.2: 1
  • FCS_TLS.1: 2
  • FCS_CKM: 4
  • FCS_COP.1: 22
  • FCS_CKM.1: 11
  • FCS_CKM.4: 11
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 21 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 6 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 32 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 4 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.2: 7
  • FDP_RIP.2.1: 1
  • FDP_ITC.1: 5
  • FDP_ACC.1: 2
  • FDP_IFC.1: 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 7
  • FIA_UIA_EXT.1: 14
  • FIA_UAU_EXT.2: 8
  • FIA_UAU.7: 5
  • FIA_PMG_EXT.1.1: 3
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1: 3
  • FIA_UID.2: 2
  • FIA_UAU.1: 2
  • FIA_UAU: 2
  • FIA_ATD: 2
  • FIA_UID: 2
  • FIA_UAU.1: 12
  • FIA_ATD.1: 7
  • FIA_UID.1: 13
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_AFL.1: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 2 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 3 13
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD.1: 6
  • FMT_SMF.1: 6
  • FMT_SMR.2: 5
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MSA.2: 1
  • FMT_SMR.1: 3
  • FMT_MOF: 2
  • FMT_MTD: 2
  • FMT_MSA: 2
  • FMT_SMR: 2
  • FMT_SMF: 2
  • FMT_MOF.1: 12
  • FMT_MSA.2: 13
  • FMT_MTD.1: 15
  • FMT_SMR.1: 13
  • FMT_SMF.1: 18
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 1
  • FMT_MSA.2.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.1: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 1 13
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 6 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 6 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 3 13
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SKP_EXT.1: 7
  • FPT_APW_EXT.1: 7
  • FPT_STM.1: 8
  • FPT_TUD_EXT.1: 6
  • FPT_TST_EXT.1: 6
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_ITT.1: 1
  • FPT_RVM.1: 13
  • FPT_SEP.1: 17
  • FPT_STM.1: 17
  • FPT_RVM.1.1: 3
  • FPT_SEP.1.1: 3
  • FPT_SEP.1.2: 3
  • FPT_STM.1.1: 3
  • FPT_RVM: 4
  • FPT_ITA.1: 2
  • FPT_ITC.1: 2
  • FPT_ITI.1: 2
  • FPT_ITT.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 8 17
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1.1 1 3
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 6
  • FTP_TRP.1: 6
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 29
  • FTP_RTC: 2
  • FTP_ITC.1.1: 3
  • FTP_RTC.1: 10
  • FTP_ITC.1.2: 2
  • FTP_ITC.1.3: 2
  • FTP_RTC.1.1: 1
  • FTP_RTC.1.2: 1
  • FTP_RTC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 6 29
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 1 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.2 1 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 47
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 26
      • TLSv1.2: 3
      • TLSv1.0: 2
      • TLSv1.1: 1
      • TLS 1.0: 1
      • TLS 1.1: 2
      • TLS 1.2: 2
  • IPsec:
    • IPsec: 3
  • SSH:
    • SSH: 25
  • TLS:
    • SSL:
      • SSL: 5
    • TLS:
      • TLS: 5
pdf_data/st_keywords/crypto_protocol/SSH/SSH 47 25
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 1 5
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 26
  • TLSv1.2: 3
  • TLSv1.0: 2
  • TLSv1.1: 1
  • TLS 1.0: 1
  • TLS 1.1: 2
  • TLS 1.2: 2
  • TLS: 5
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 26 5
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 4
  • KA:
    • Key Agreement: 7
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 4 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 5
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 3
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 5
    • FIPS PUB 186-3: 5
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 4
    • FIPS PUB 140-2: 4
    • FIPS 180-3: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • SP 800-90: 2
    • NIST SP 800-38A: 2
    • NIST SP 800-56A: 2
    • NIST SP 800-56B: 2
    • NIST SP 800-56: 1
  • RFC:
    • RFC 2818: 3
    • RFC 4253: 1
    • RFC 2246: 2
    • RFC 4346: 2
    • RFC 5246: 2
    • RFC 2616: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS 46-3: 2
  • CC:
    • CCMB-2005-08-001: 1
    • CCMB-2005-08-003: 1
    • CCMB-2005-08-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
  • CCMB-2005-08-001: 1
  • CCMB-2005-08-003: 1
  • CCMB-2005-08-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 5
  • FIPS PUB 186-3: 5
  • FIPS PUB 197: 1
  • FIPS PUB 186-2: 4
  • FIPS PUB 140-2: 4
  • FIPS 180-3: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
  • FIPS 46-3: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • constructions:
    • MAC:
      • HMAC: 1
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • 3DES: 2
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 2
pdf_data/st_keywords/vendor/Cisco
  • Cisco Systems, Inc: 4
  • Cisco: 71
  • Cisco Systems, Inc: 6
  • Cisco: 211
  • Cisco Systems: 4
pdf_data/st_keywords/vendor/Cisco/Cisco 71 211
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 4 6
pdf_data/st_metadata
  • pdf_file_size_bytes: 1127696
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 61
  • /Title: Security Target
  • /Author: Cisco Systems
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20130910103855-04'00'
  • /ModDate: D:20130910103855-04'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1185848
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 78
  • /CreationDate: D:20070717145814-05'00'
  • /Creator: FrameMaker 5.5.6p145
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • /ModDate: D:20070718121848-04'00'
  • /Title: untitled
  • pdf_hyperlinks: http://www.cisco.com, http://niap.nist.gov/cc-scheme/PD/0097.html
pdf_data/st_metadata//CreationDate D:20130910103855-04'00' D:20070717145814-05'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 FrameMaker 5.5.6p145
pdf_data/st_metadata//ModDate D:20130910103855-04'00' D:20070718121848-04'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Acrobat Distiller 6.0 (Windows)
pdf_data/st_metadata//Title Security Target untitled
pdf_data/st_metadata/pdf_file_size_bytes 1127696 1185848
pdf_data/st_metadata/pdf_hyperlinks http://www.cisco.com, http://niap.nist.gov/cc-scheme/PD/0097.html
pdf_data/st_metadata/pdf_number_of_pages 61 78
dgst a6b11782fc4c8259 e672b5e778f37fa0