Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Apple iOS 10.2 on iPhone & iPad Devices
CCEVS-VR-10782-2017
Juniper Networks, Inc. JUNOS 12.1 X44 D15.5 for SRX Series Platforms Components: Software JUNOS US/Canada Version 12.1X44 JUNOS-FIPS Version 12.1 X44 Hardware SRX100, SRX110, SRX210, SRX220, SRX240, SRX550, SRX650, SRX1400, SRX3400, SRX3600; SRX5600 and SRX5800 with SPC-2-10-40; and SRX5600 and SRX5800 with SPC-4-15-320.
Certificate Number: 2013/85
name Apple iOS 10.2 on iPhone & iPad Devices Juniper Networks, Inc. JUNOS 12.1 X44 D15.5 for SRX Series Platforms Components: Software JUNOS US/Canada Version 12.1X44 JUNOS-FIPS Version 12.1 X44 Hardware SRX100, SRX110, SRX210, SRX220, SRX240, SRX550, SRX650, SRX1400, SRX3400, SRX3600; SRX5600 and SRX5800 with SPC-2-10-40; and SRX5600 and SRX5800 with SPC-4-15-320.
category Mobility Network and Network-Related Devices and Systems
scheme US AU
not_valid_after 07.07.2019 01.09.2019
not_valid_before 27.07.2017 06.09.2013
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10782-ci.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10782-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/JUNOS_CR.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10782-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/JUNOS_ST.pdf
manufacturer Apple Inc. Juniper Networks, Inc.
manufacturer_web https://www.apple.com/ https://www.juniper.net/
dgst a98996628f8d17cb 190a0e55abcc41f1
heuristics/cert_id CCEVS-VR-10782-2017 Certificate Number: 2013/85
heuristics/cert_lab US []
heuristics/cpe_matches {} cpe:2.3:o:juniper:junos:12.1x44:-:*:*:*:*:*:*, cpe:2.3:o:juniper:junos:12.1x44:d15:*:*:*:*:*:*, cpe:2.3:o:juniper:junos:12.1:-:*:*:*:*:*:*
heuristics/related_cves {} CVE-2014-6447, CVE-2023-36840, CVE-2014-3818, CVE-2019-0036, CVE-2014-6450, CVE-2023-36841, CVE-2023-36839, CVE-2022-22238, CVE-2014-2712, CVE-2022-22181, CVE-2023-28963, CVE-2023-44197, CVE-2023-44201, CVE-2013-6014, CVE-2024-21594, CVE-2014-3821, CVE-2014-2714, CVE-2022-22244, CVE-2024-39549, CVE-2014-6378, CVE-2014-6384, CVE-2023-28962, CVE-2024-39514, CVE-2013-6618, CVE-2023-28979, CVE-2022-22241, CVE-2014-0615, CVE-2022-22243, CVE-2023-44186, CVE-2023-36842, CVE-2004-0468, CVE-2023-44194, CVE-2024-21591, CVE-2014-2713, CVE-2025-21590, CVE-2014-3819, CVE-2014-3816, CVE-2015-7752, CVE-2023-44185, CVE-2024-39528, CVE-2022-22215, CVE-2023-28975, CVE-2022-22242, CVE-2014-6449, CVE-2015-5362, CVE-2021-31372, CVE-2015-5359, CVE-2024-39558, CVE-2023-44182, CVE-2016-1261, CVE-2014-0613, CVE-2023-44184, CVE-2022-22224, CVE-2024-39556, CVE-2022-22220, CVE-2014-0616, CVE-2013-7313, CVE-2023-4481, CVE-2015-3004, CVE-2014-2711, CVE-2022-22245, CVE-2022-22197, CVE-2023-44178, CVE-2024-30397, CVE-2023-22395, CVE-2022-22246, CVE-2015-5360, CVE-2014-6380, CVE-2013-4686, CVE-2023-44176, CVE-2023-22407, CVE-2013-4689, CVE-2024-39555, CVE-2015-3003, CVE-2022-22214, CVE-2024-30380, CVE-2022-22208, CVE-2016-4923, CVE-2024-39511, CVE-2023-44175, CVE-2023-22406, CVE-2016-1258, CVE-2022-22163, CVE-2023-28964, CVE-2014-6386, CVE-2023-44177, CVE-2022-22162, CVE-2015-5358, CVE-2004-0230, CVE-2014-6385, CVE-2024-39517, CVE-2022-22156, CVE-2016-1256, CVE-2013-6012, CVE-2021-31362, CVE-2017-2349, CVE-2022-22173, CVE-2023-36843, CVE-2023-22391, CVE-2014-6379
heuristics/extracted_sars ALC_CMS.2, ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, ALC_TSU_EXT.1, AGD_PRE.1 ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, AGD_PRE.1
heuristics/extracted_versions 10.2 15.5, 12.1
heuristics/scheme_data
  • category: Mobility
  • certification_date: 27.07.2017
  • evaluation_facility: atsec information security corporation
  • expiration_date: 27.07.2019
  • id: CCEVS-VR-VID10782
  • product: Apple iOS 10.2 on iPhone & iPad Devices
  • scheme: US
  • url: https://www.niap-ccevs.org/product/10782
  • vendor: Apple Inc.
heuristics/protection_profiles 14a859ad7daf14a4, 652138e3ca5b246a, c88af12926be2779 d7508f508083d040, ac9abe3d5c5a31f0
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_md_v3.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/ep_mdm_agent_v3.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_nd_v1.1.pdf
pdf_data/cert_filename st_vid10782-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID10782-2017: 1
pdf_data/cert_keywords/cc_protection_profile_id
pdf_data/cert_keywords/cc_security_level
pdf_data/cert_keywords/cc_sar
pdf_data/cert_keywords/cc_sfr
pdf_data/cert_keywords/cc_claims
pdf_data/cert_keywords/vendor
pdf_data/cert_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/cert_keywords/symmetric_crypto
pdf_data/cert_keywords/asymmetric_crypto
pdf_data/cert_keywords/pq_crypto
pdf_data/cert_keywords/hash_function
pdf_data/cert_keywords/crypto_scheme
pdf_data/cert_keywords/crypto_protocol
pdf_data/cert_keywords/randomness
pdf_data/cert_keywords/cipher_mode
pdf_data/cert_keywords/ecc_curve
pdf_data/cert_keywords/crypto_engine
pdf_data/cert_keywords/tls_cipher_suite
pdf_data/cert_keywords/crypto_library
pdf_data/cert_keywords/vulnerability
pdf_data/cert_keywords/side_channel_analysis
pdf_data/cert_keywords/technical_report_id
pdf_data/cert_keywords/device_model
pdf_data/cert_keywords/tee_name
pdf_data/cert_keywords/os_name
pdf_data/cert_keywords/cplc_data
pdf_data/cert_keywords/ic_data_group
pdf_data/cert_keywords/standard_id
pdf_data/cert_keywords/javacard_version
pdf_data/cert_keywords/javacard_api_const
pdf_data/cert_keywords/javacard_packages
pdf_data/cert_keywords/certification_process
pdf_data/cert_metadata
  • /CreationDate: D:20170802095932-04'00'
  • /ModDate: D:20170802095932-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 178567
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid10782-vr.pdf JUNOS_CR.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-10782-2017
    • cert_item: Apple iOS 10.2
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-10782-2017: 1
  • AU:
    • Certification Report 2013/85: 1
  • FR:
    • Certification Report 2013/85: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_CKM_EXT.3.2: 1
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 5
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • 3DES:
      • Triple-DES: 1
pdf_data/report_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 1
pdf_data/report_keywords/crypto_protocol
  • IPsec:
    • IPsec: 2
  • TLS:
    • TLS:
      • TLS: 3
  • VPN:
    • VPN: 6
pdf_data/report_keywords/randomness
  • RNG:
    • RBG: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 4
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
  • NIST:
    • SP 800-56C: 1
  • RFC:
    • RFC 2743: 1
    • RFC 4401: 1
  • X509:
    • X.509: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • Flow Control; Identification and Authentication – note that Telnet and FTP are considered to be out of scope; Security Management; Protection of the TSF; TOE Access; Trusted Path/Channel; and : 1
    • out of scope: 1
pdf_data/report_metadata
  • /Author: ACA
  • /Company: Department of Defence
  • /CreationDate: D:20130906112243+10'00'
  • /Creator: Acrobat PDFMaker 9.0 for Word
  • /ModDate: D:20130906112248+10'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /SourceModified: D:20130906012109
  • /Title:
  • pdf_file_size_bytes: 82439
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
pdf_data/st_filename st_vid10782-st.pdf JUNOS_ST.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL1: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 11
  • AGD:
    • AGD_OPE.1: 12
    • AGD_PRE.1: 8
  • ALC:
    • ALC_CMC.1: 6
    • ALC_CMS.1: 3
    • ALC_CMS.2: 4
    • ALC_TSU_EXT: 1
    • ALC_TSU_EXT.1: 10
  • ASE:
    • ASE_CCL.1: 16
    • ASE_ECD.1: 12
    • ASE_INT.1: 14
    • ASE_OBJ.1: 6
    • ASE_REQ.1: 12
    • ASE_SPD.1: 10
    • ASE_TSS.1: 7
  • ATE:
    • ATE_IND.1: 7
  • AVA:
    • AVA_VAN.1: 8
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ALT: 3
    • FAU_ALT_EXT.2: 6
    • FAU_ALT_EXT.2.1: 2
    • FAU_ALT_EXT.2.2: 2
    • FAU_GEN: 3
    • FAU_GEN.1: 8
    • FAU_GEN.1.1: 4
    • FAU_GEN.1.2: 5
    • FAU_SEL: 3
    • FAU_SEL.1: 5
    • FAU_SEL.1.1: 2
    • FAU_STG: 3
    • FAU_STG.1: 4
    • FAU_STG.1.1: 2
    • FAU_STG.1.2: 2
    • FAU_STG.4: 4
    • FAU_STG.4.1: 2
  • FCS:
    • FCS_CKM: 3
    • FCS_CKM.1: 10
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 12
    • FCS_CKM.2.1: 6
    • FCS_CKM_EXT.1: 5
    • FCS_CKM_EXT.1.1: 2
    • FCS_CKM_EXT.1.2: 2
    • FCS_CKM_EXT.1.3: 2
    • FCS_CKM_EXT.1.4: 3
    • FCS_CKM_EXT.2: 3
    • FCS_CKM_EXT.2.1: 2
    • FCS_CKM_EXT.3: 5
    • FCS_CKM_EXT.3.1: 3
    • FCS_CKM_EXT.3.2: 2
    • FCS_CKM_EXT.4: 4
    • FCS_CKM_EXT.4.1: 3
    • FCS_CKM_EXT.4.2: 2
    • FCS_CKM_EXT.5: 6
    • FCS_CKM_EXT.5.1: 2
    • FCS_CKM_EXT.5.2: 2
    • FCS_CKM_EXT.6: 4
    • FCS_CKM_EXT.6.1: 2
    • FCS_COP: 3
    • FCS_COP.1: 24
    • FCS_COP.1.1: 11
    • FCS_RBG: 3
    • FCS_RBG_EXT.1: 16
    • FCS_RBG_EXT.1.1: 3
    • FCS_RBG_EXT.1.2: 3
    • FCS_RBG_EXT.1.3: 2
    • FCS_SRV: 3
    • FCS_SRV_EXT.1: 4
    • FCS_SRV_EXT.1.1: 2
    • FCS_STG: 3
    • FCS_STG_EXT.1: 5
    • FCS_STG_EXT.1.1: 2
    • FCS_STG_EXT.1.2: 2
    • FCS_STG_EXT.1.3: 2
    • FCS_STG_EXT.1.4: 2
    • FCS_STG_EXT.1.5: 2
    • FCS_STG_EXT.2: 4
    • FCS_STG_EXT.2.1: 3
    • FCS_STG_EXT.2.2: 2
    • FCS_STG_EXT.3: 5
    • FCS_STG_EXT.3.1: 3
    • FCS_STG_EXT.3.2: 2
    • FCS_STG_EXT.4: 4
    • FCS_STG_EXT.4.1: 2
    • FCS_TLSC: 3
    • FCS_TLSC_EXT: 3
    • FCS_TLSC_EXT.1: 9
    • FCS_TLSC_EXT.1.1: 5
    • FCS_TLSC_EXT.1.2: 4
    • FCS_TLSC_EXT.1.3: 4
    • FCS_TLSC_EXT.1.4: 4
    • FCS_TLSC_EXT.1.5: 2
    • FCS_TLSS_EXT.1.1: 1
  • FDP:
    • FDP_ACF: 3
    • FDP_ACF_EXT.1: 4
    • FDP_ACF_EXT.1.1: 2
    • FDP_ACF_EXT.1.2: 2
    • FDP_DAR: 3
    • FDP_DAR_EXT.1: 6
    • FDP_DAR_EXT.1.1: 2
    • FDP_DAR_EXT.1.2: 2
    • FDP_DAR_EXT.2: 5
    • FDP_DAR_EXT.2.1: 2
    • FDP_DAR_EXT.2.2: 2
    • FDP_DAR_EXT.2.3: 2
    • FDP_DAR_EXT.2.4: 2
    • FDP_IFC: 3
    • FDP_IFC_EXT.1: 5
    • FDP_IFC_EXT.1.1: 2
    • FDP_STG: 3
    • FDP_STG_EXT.1: 5
    • FDP_STG_EXT.1.1: 2
    • FDP_UPC: 3
    • FDP_UPC_EXT.1: 4
    • FDP_UPC_EXT.1.1: 2
    • FDP_UPC_EXT.1.2: 2
  • FIA:
    • FIA_AFL: 3
    • FIA_AFL_EXT.1: 4
    • FIA_AFL_EXT.1.1: 2
    • FIA_AFL_EXT.1.2: 2
    • FIA_AFL_EXT.1.3: 2
    • FIA_AFL_EXT.1.4: 2
    • FIA_AFL_EXT.1.5: 2
    • FIA_AFL_EXT.1.6: 2
    • FIA_BLT: 3
    • FIA_BLT_EXT.1: 4
    • FIA_BLT_EXT.1.1: 2
    • FIA_BLT_EXT.2: 3
    • FIA_BLT_EXT.2.1: 2
    • FIA_BLT_EXT.3: 3
    • FIA_BLT_EXT.3.1: 2
    • FIA_BLT_EXT.4: 3
    • FIA_BLT_EXT.4.1: 2
    • FIA_BMG_EXT.1.2: 1
    • FIA_ENR: 3
    • FIA_ENR_EXT.2: 5
    • FIA_ENR_EXT.2.1: 2
    • FIA_PAE: 3
    • FIA_PAE_EXT.1: 4
    • FIA_PAE_EXT.1.1: 2
    • FIA_PMG: 3
    • FIA_PMG_EXT.1: 4
    • FIA_PMG_EXT.1.1: 2
    • FIA_TRT: 3
    • FIA_TRT_EXT.1: 4
    • FIA_TRT_EXT.1.1: 2
    • FIA_UAU: 3
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 3
    • FIA_UAU.5.2: 3
    • FIA_UAU.6: 6
    • FIA_UAU.6.1: 4
    • FIA_UAU.7: 5
    • FIA_UAU.7.1: 2
    • FIA_UAU_EXT.1: 3
    • FIA_UAU_EXT.1.1: 2
    • FIA_UAU_EXT.2: 4
    • FIA_UAU_EXT.2.1: 2
    • FIA_UAU_EXT.2.2: 2
  • FMT:
    • FMT_MOF: 3
    • FMT_MOF_EXT.1: 4
    • FMT_MOF_EXT.1.1: 2
    • FMT_MOF_EXT.1.2: 2
    • FMT_POL_EXT.2: 5
    • FMT_POL_EXT.2.1: 2
    • FMT_POL_EXT.2.2: 2
    • FMT_SMF: 3
    • FMT_SMF_EXT: 3
    • FMT_SMF_EXT.1: 7
    • FMT_SMF_EXT.1.1: 7
    • FMT_SMF_EXT.2: 4
    • FMT_SMF_EXT.2.1: 2
    • FMT_SMF_EXT.3: 5
    • FMT_SMF_EXT.3.1: 3
    • FMT_SMF_EXT.3.2: 2
    • FMT_UNR_EXT.1: 5
    • FMT_UNR_EXT.1.1: 2
  • FPT:
    • FPT_AEX: 3
    • FPT_AEX_EXT.1: 4
    • FPT_AEX_EXT.1.1: 2
    • FPT_AEX_EXT.1.2: 2
    • FPT_AEX_EXT.2: 4
    • FPT_AEX_EXT.2.1: 2
    • FPT_AEX_EXT.2.2: 2
    • FPT_AEX_EXT.3: 4
    • FPT_AEX_EXT.3.1: 2
    • FPT_AEX_EXT.4: 4
    • FPT_AEX_EXT.4.1: 2
    • FPT_AEX_EXT.4.2: 2
    • FPT_JTA: 3
    • FPT_JTA_EXT.1: 4
    • FPT_JTA_EXT.1.1: 2
    • FPT_KST: 3
    • FPT_KST_EXT.1: 4
    • FPT_KST_EXT.1.1: 2
    • FPT_KST_EXT.2: 4
    • FPT_KST_EXT.2.1: 2
    • FPT_KST_EXT.3: 4
    • FPT_KST_EXT.3.1: 2
    • FPT_NOT: 3
    • FPT_NOT_EXT.1: 5
    • FPT_NOT_EXT.1.1: 2
    • FPT_STM: 3
    • FPT_STM.1: 4
    • FPT_STM.1.1: 3
    • FPT_TST: 3
    • FPT_TST_EXT: 3
    • FPT_TST_EXT.1: 6
    • FPT_TST_EXT.1.1: 4
    • FPT_TST_EXT.1.2: 2
    • FPT_TST_EXT.2: 5
    • FPT_TST_EXT.2.1: 3
    • FPT_TST_EXT.2.2: 3
    • FPT_TUD: 3
    • FPT_TUD_EXT: 3
    • FPT_TUD_EXT.1: 4
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 2
    • FPT_TUD_EXT.2: 4
    • FPT_TUD_EXT.2.1: 2
    • FPT_TUD_EXT.2.2: 2
    • FPT_TUD_EXT.2.3: 2
    • FPT_TUD_EXT.2.4: 2
    • FPT_TUD_EXT.2.5: 2
    • FPT_TUD_EXT.2.6: 2
  • FTA:
    • FTA_SSL: 3
    • FTA_SSL_EXT.1: 5
    • FTA_SSL_EXT.1.1: 2
    • FTA_SSL_EXT.1.2: 2
    • FTA_SSL_EXT.1.3: 2
    • FTA_TAB: 3
    • FTA_TAB.1: 4
    • FTA_TAB.1.1: 2
    • FTA_WSE: 3
    • FTA_WSE_EXT.1: 5
    • FTA_WSE_EXT.1.1: 2
  • FTP:
    • FTP_ITC: 3
    • FTP_ITC_EXT: 2
    • FTP_ITC_EXT.1: 11
    • FTP_ITC_EXT.1.1: 4
    • FTP_ITC_EXT.1.2: 6
    • FTP_ITC_EXT.1.3: 4
    • FTP_ITT_EXT.1: 1
  • FAU:
    • FAU_GEN.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 4
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1: 6
    • FAU_STG_EXT.1.1: 1
  • FCS:
    • FCS_CKM.1: 6
    • FCS_CKM.1.1: 1
    • FCS_CKM_EXT.4: 5
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1: 22
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1: 4
    • FCS_SSH_EXT: 1
    • FCS_SSH_EXT.1: 5
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
  • FDP:
    • FDP_RIP.2: 5
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 5
    • FIA_PMG_EXT.1.1: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.2: 5
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU_EXT.5: 1
    • FIA_UIA_EXT.1: 6
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
  • FMT:
    • FMT_MTD.1: 5
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 5
    • FMT_SMF.1.1: 1
    • FMT_SMR.2: 4
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT: 1
    • FPT_APW_EXT.1: 4
    • FPT_APW_EXT.1.1: 1
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1: 4
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM.1: 5
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 5
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT.1: 5
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FTA:
    • FTA_SSL.3: 4
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 5
    • FTA_SSL_EXT.1: 6
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL_EXT.4.1: 1
    • FTA_TAB.1: 5
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 4
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP: 1
    • FTP_TRP.1: 3
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.CONFIG: 1
    • A.CONNNECTIVITY: 1
    • A.MOBILE_DEVICE_PLATFORM: 1
    • A.NOTIFY: 1
    • A.NO_TOE_BYPASS: 1
    • A.PRECAUTION: 1
    • A.PROPER_ADMIN: 1
    • A.PROPER_USER: 1
    • A.TRUSTED_ADMIN: 1
  • O:
    • O.ACCOUNTABILITY: 1
    • O.AUTH: 1
    • O.AUTH_COMM: 1
    • O.COMMS: 1
    • O.CONFIG: 1
    • O.CRYPTOGRAPHIC_FUNCTIONS: 1
    • O.INTEGRITY: 1
    • O.PRIVACY: 1
    • O.STORAGE: 1
    • O.SYSTEM_MONITORING: 1
    • O.TOE_ADMINISTRATION: 1
    • O.TSF_SELF_TEST: 1
    • O.WIRELESS_ACCESS_POINT_CONNECTION: 1
  • OE:
    • OE.CONFIG: 1
    • OE.DATA_PROPER_ADMIN: 1
    • OE.DATA_PROPER_USER: 1
    • OE.IT_ENTERPRISE: 1
    • OE.MOBILE_DEVICE_PLATFORM: 1
    • OE.NOTIFY: 1
    • OE.NO_TOE_BYPASS: 1
    • OE.PRECAUTION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.WIRELESS_NETWORK: 1
  • T:
    • T.BACKUP: 1
    • T.EAVESDROP: 1
    • T.FLAWAPP: 3
    • T.MALICIOUS_APPS: 1
    • T.NETWORK: 1
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
    • T.PERSISTENT: 3
    • T.PHYSICAL: 3
    • T.PHYSICAL_ACCESS: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED: 1
    • T.UNDETECTED: 1
  • A:
    • A.CONNECTIONS: 1
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
  • O:
    • O.ADDRESS_FILTERING: 2
    • O.DISPLAY_BANNER: 1
    • O.PORT_FILTERING: 2
    • O.PROTECTED_COMMUNICATIONS: 2
    • O.RELATED_CONNECTION_FILTERING: 2
    • O.RESIDUAL_INFORMATION_CLEARING: 2
    • O.SESSION_LOCK: 2
    • O.STATEFUL_INSPECTION: 2
    • O.SYSTEM_MONITORING: 3
    • O.TOE_ADMINISTRATION: 3
    • O.TSF_SELF_TEST: 2
    • O.VERIFIABLE_UPDATES: 2
  • OE:
    • OE.CONNECTIONS: 1
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.PHYSICAL: 1
    • OE.TRUSTED_ADMIN: 1
  • T:
    • T.ADMIN_ERROR: 1
    • T.NETWORK_DISCLOSURE: 1
    • T.NETWORK_DOS: 1
    • T.NETWORK_MISUSE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.UNDETECTED_ACTIONS: 1
    • T.USER_DATA_REUSE: 1
pdf_data/st_keywords/vendor
  • Broadcom:
    • Broadcom: 1
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 41
      • AES-: 2
      • AES-128: 6
      • AES-192: 5
      • AES-256: 6
      • AES256: 1
  • DES:
    • 3DES:
      • 3DES: 1
      • Triple-DES: 3
    • DES:
      • DES: 3
  • constructions:
    • MAC:
      • CBC-MAC: 5
      • HMAC: 6
      • HMAC-SHA-224: 2
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 2
  • AES_competition:
    • AES:
      • AES: 4
  • DES:
    • 3DES:
      • TDEA: 1
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 7
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 9
  • FF:
    • DH:
      • DH: 2
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 1
  • ECC:
    • ECC:
      • ECC: 7
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • DH: 2
    • DSA:
      • DSA: 1
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF: 8
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 12
    • SHA2:
      • SHA-2: 8
      • SHA-224: 3
      • SHA-256: 6
      • SHA-384: 2
      • SHA-512: 2
      • SHA384: 2
      • SHA512: 2
  • SHA:
    • SHA1:
      • SHA1: 3
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 2
  • MAC:
    • MAC: 7
  • KEX:
    • Key Exchange: 2
    • Key exchange: 1
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 2
    • IKEv2: 2
  • IPsec:
    • IPsec: 9
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 46
      • TLS 1.0: 2
      • TLS 1.2: 3
  • VPN:
    • VPN: 26
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 2
  • SSH:
    • SSH: 51
    • SSHv2: 7
  • TLS:
    • SSL:
      • SSL: 3
  • VPN:
    • VPN: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 10
  • RNG:
    • RBG: 18
  • TRNG:
    • TRNG: 4
  • PRNG:
    • PRNG: 1
  • RNG:
    • RBG: 2
    • RNG: 5
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 14
  • CCM:
    • CCM: 6
  • CTR:
    • CTR: 5
  • ECB:
    • ECB: 5
  • GCM:
    • GCM: 5
  • CBC:
    • CBC: 1
  • CCM:
    • CCM: 1
pdf_data/st_keywords/ecc_curve
  • Curve:
    • Curve25519: 6
  • NIST:
    • P-256: 24
    • P-384: 24
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 4
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 180-4: 3
    • FIPS 186-4: 2
    • FIPS 197: 3
    • FIPS 198: 3
    • FIPS PUB 186-4: 4
    • FIPS PUB 197: 2
    • FIPS186-4: 2
  • NIST:
    • NIST SP 800-131A: 1
    • NIST SP 800-132: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-38F: 4
    • NIST SP 800-56A: 1
    • SP 800-132: 2
    • SP 800-38: 7
    • SP 800-38F: 1
    • SP 800-56c: 1
    • SP 800-90: 1
    • SP 800-90A: 3
  • PKCS:
    • PKCS #1: 2
  • RFC:
    • RFC 2560: 1
    • RFC 2818: 1
    • RFC 3394: 2
    • RFC 4401: 1
    • RFC 4492: 4
    • RFC 5216: 1
    • RFC 5246: 16
    • RFC 5280: 4
    • RFC 5289: 8
    • RFC 6125: 1
    • RFC7748: 1
  • X509:
    • X.509: 3
  • FIPS:
    • FIPS PUB 197: 1
  • RFC:
    • RFC 2460: 2
    • RFC 3513: 2
    • RFC 4251: 2
    • RFC 4252: 1
    • RFC 4253: 2
    • RFC 4254: 1
    • RFC 4443: 2
    • RFC 5735: 2
    • RFC 768: 2
    • RFC 791: 2
    • RFC 792: 2
    • RFC 793: 2
    • RFC 959: 2
    • RFC2410: 1
    • RFC4253: 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.PHYSICAL_ACCESS Physical Access (EP_MDM_AGENT_V3.0) The mobile: 1
    • out of scope: 1
  • OutOfScope:
    • SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Document Version 2.1 ©Juniper Networks, Inc: 1
    • including Secure Shell (SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Document Version 2.1 ©Juniper Networks, Inc. Page 12 of 56 Security Target: Juniper Networks, Inc: 1
    • out of scope: 1
pdf_data/st_metadata
  • /AAPL:Keywords: []
  • /Author: Jerry Colunga
  • /CreationDate: D:20170727203742Z
  • /Creator: Word
  • /Keywords:
  • /ModDate: D:20170802085041-04'00'
  • /Producer: Mac OS X 10.12.6 Quartz PDFContext
  • /Subject:
  • /Title: 20170727_CC_IOS10_SECURITY_TARGET-MDF+AGENT+WLAN
  • pdf_file_size_bytes: 1438954
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 119
  • /Author: Apex Assurance Group
  • /Client: Juniper Networks, Inc.
  • /Company: Apex
  • /CreationDate: D:20130905114107+10'00'
  • /Creator: Acrobat PDFMaker 9.0 for Word
  • /DocVersion: 2.1
  • /ModDate: D:20130905114123+10'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /SourceModified: D:20130905013924
  • /Subject: JUNOS 12.1 X44 D15.5 for SRX Series Platforms
  • /Title: Security Target
  • pdf_file_size_bytes: 872150
  • pdf_hyperlinks: http://www.juniper.net/, http://www.apexassurance.com/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 56
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different