Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Apple iOS 10.2 on iPhone & iPad Devices
CCEVS-VR-10782-2017
Netscout nGeniusPULSE Server v3.2
504-LSS-2019
name Apple iOS 10.2 on iPhone & iPad Devices Netscout nGeniusPULSE Server v3.2
category Mobility Network and Network-Related Devices and Systems
scheme US CA
status archived active
not_valid_after 07.07.2019 05.10.2025
not_valid_before 27.07.2017 05.10.2020
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10782-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/504%20LSS%202019%20CT%20v1.0.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10782-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/504%20LSS%202019%20CR%20v1.0.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10782-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/504%20LSS%202019%20ST%20v1.6.pdf
manufacturer Apple Inc. NetScout Systems, Inc.
manufacturer_web https://www.apple.com/ https://www.netscout.com/
dgst a98996628f8d17cb 292833ba1bf2a183
heuristics/cert_id CCEVS-VR-10782-2017 504-LSS-2019
heuristics/cert_lab US []
heuristics/extracted_sars ALC_CMS.2, ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, ALC_TSU_EXT.1, AGD_PRE.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1
heuristics/extracted_versions 10.2 3.2
heuristics/scheme_data
  • category: Mobility
  • certification_date: 27.07.2017
  • evaluation_facility: atsec information security corporation
  • expiration_date: 27.07.2019
  • id: CCEVS-VR-VID10782
  • product: Apple iOS 10.2 on iPhone & iPad Devices
  • scheme: US
  • url: https://www.niap-ccevs.org/product/10782
  • vendor: Apple Inc.
  • certification_date: 05.10.2020
  • level: CPP_ND_V2.1
  • product: Netscout nGeniusPULSE Server v3.2
  • vendor: NETSCOUT Systems, Inc
heuristics/protection_profiles 14a859ad7daf14a4, 652138e3ca5b246a, c88af12926be2779 {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_md_v3.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/ep_mdm_agent_v3.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.1.pdf
pdf_data/cert_filename st_vid10782-ci.pdf 504 LSS 2019 CT v1.0.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID10782-2017: 1
  • CA:
    • 504 LSS 2019: 1
pdf_data/cert_keywords/eval_facility
  • atsec:
    • atsec: 1
  • Lightship:
    • Lightship Security: 1
pdf_data/cert_metadata
  • /CreationDate: D:20170802095932-04'00'
  • /ModDate: D:20170802095932-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 178567
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20190122115136-04'00'
  • /Creator: Adobe Illustrator CC 22.0 (Windows)
  • /ModDate: D:20201007112611-05'00'
  • /Producer: Adobe PDF library 15.00
  • /Title: cyber-centre-product-evaluation-certificate-e-bg
  • pdf_file_size_bytes: 1640451
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid10782-vr.pdf 504 LSS 2019 CR v1.0.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-10782-2017
    • cert_item: Apple iOS 10.2
    • cert_lab: US NIAP
  • CA:
  • US:
  • CA:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-10782-2017: 1
  • CA:
    • 504 LSS 2019: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_CKM_EXT.3.2: 1
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 5
  • Lightship:
    • Lightship Security: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • 3DES:
      • Triple-DES: 1
pdf_data/report_keywords/crypto_protocol
  • IPsec:
    • IPsec: 2
  • TLS:
    • TLS:
      • TLS: 3
  • VPN:
    • VPN: 6
  • SSH:
    • SSH: 1
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 4
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
  • NIST:
    • SP 800-56C: 1
  • RFC:
    • RFC 2743: 1
    • RFC 4401: 1
  • X509:
    • X.509: 1
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_metadata
pdf_data/st_filename st_vid10782-st.pdf 504 LSS 2019 ST v1.6.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL1: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 11
  • AGD:
    • AGD_OPE.1: 12
    • AGD_PRE.1: 8
  • ALC:
    • ALC_CMC.1: 6
    • ALC_CMS.1: 3
    • ALC_CMS.2: 4
    • ALC_TSU_EXT: 1
    • ALC_TSU_EXT.1: 10
  • ASE:
    • ASE_CCL.1: 16
    • ASE_ECD.1: 12
    • ASE_INT.1: 14
    • ASE_OBJ.1: 6
    • ASE_REQ.1: 12
    • ASE_SPD.1: 10
    • ASE_TSS.1: 7
  • ATE:
    • ATE_IND.1: 7
  • AVA:
    • AVA_VAN.1: 8
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE: 4
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 2
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ALT: 3
    • FAU_ALT_EXT.2: 6
    • FAU_ALT_EXT.2.1: 2
    • FAU_ALT_EXT.2.2: 2
    • FAU_GEN: 3
    • FAU_GEN.1: 8
    • FAU_GEN.1.1: 4
    • FAU_GEN.1.2: 5
    • FAU_SEL: 3
    • FAU_SEL.1: 5
    • FAU_SEL.1.1: 2
    • FAU_STG: 3
    • FAU_STG.1: 4
    • FAU_STG.1.1: 2
    • FAU_STG.1.2: 2
    • FAU_STG.4: 4
    • FAU_STG.4.1: 2
  • FCS:
    • FCS_CKM: 3
    • FCS_CKM.1: 10
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 12
    • FCS_CKM.2.1: 6
    • FCS_CKM_EXT.1: 5
    • FCS_CKM_EXT.1.1: 2
    • FCS_CKM_EXT.1.2: 2
    • FCS_CKM_EXT.1.3: 2
    • FCS_CKM_EXT.1.4: 3
    • FCS_CKM_EXT.2: 3
    • FCS_CKM_EXT.2.1: 2
    • FCS_CKM_EXT.3: 5
    • FCS_CKM_EXT.3.1: 3
    • FCS_CKM_EXT.3.2: 2
    • FCS_CKM_EXT.4: 4
    • FCS_CKM_EXT.4.1: 3
    • FCS_CKM_EXT.4.2: 2
    • FCS_CKM_EXT.5: 6
    • FCS_CKM_EXT.5.1: 2
    • FCS_CKM_EXT.5.2: 2
    • FCS_CKM_EXT.6: 4
    • FCS_CKM_EXT.6.1: 2
    • FCS_COP: 3
    • FCS_COP.1: 24
    • FCS_COP.1.1: 11
    • FCS_RBG: 3
    • FCS_RBG_EXT.1: 16
    • FCS_RBG_EXT.1.1: 3
    • FCS_RBG_EXT.1.2: 3
    • FCS_RBG_EXT.1.3: 2
    • FCS_SRV: 3
    • FCS_SRV_EXT.1: 4
    • FCS_SRV_EXT.1.1: 2
    • FCS_STG: 3
    • FCS_STG_EXT.1: 5
    • FCS_STG_EXT.1.1: 2
    • FCS_STG_EXT.1.2: 2
    • FCS_STG_EXT.1.3: 2
    • FCS_STG_EXT.1.4: 2
    • FCS_STG_EXT.1.5: 2
    • FCS_STG_EXT.2: 4
    • FCS_STG_EXT.2.1: 3
    • FCS_STG_EXT.2.2: 2
    • FCS_STG_EXT.3: 5
    • FCS_STG_EXT.3.1: 3
    • FCS_STG_EXT.3.2: 2
    • FCS_STG_EXT.4: 4
    • FCS_STG_EXT.4.1: 2
    • FCS_TLSC: 3
    • FCS_TLSC_EXT: 3
    • FCS_TLSC_EXT.1: 9
    • FCS_TLSC_EXT.1.1: 5
    • FCS_TLSC_EXT.1.2: 4
    • FCS_TLSC_EXT.1.3: 4
    • FCS_TLSC_EXT.1.4: 4
    • FCS_TLSC_EXT.1.5: 2
    • FCS_TLSS_EXT.1.1: 1
  • FDP:
    • FDP_ACF: 3
    • FDP_ACF_EXT.1: 4
    • FDP_ACF_EXT.1.1: 2
    • FDP_ACF_EXT.1.2: 2
    • FDP_DAR: 3
    • FDP_DAR_EXT.1: 6
    • FDP_DAR_EXT.1.1: 2
    • FDP_DAR_EXT.1.2: 2
    • FDP_DAR_EXT.2: 5
    • FDP_DAR_EXT.2.1: 2
    • FDP_DAR_EXT.2.2: 2
    • FDP_DAR_EXT.2.3: 2
    • FDP_DAR_EXT.2.4: 2
    • FDP_IFC: 3
    • FDP_IFC_EXT.1: 5
    • FDP_IFC_EXT.1.1: 2
    • FDP_STG: 3
    • FDP_STG_EXT.1: 5
    • FDP_STG_EXT.1.1: 2
    • FDP_UPC: 3
    • FDP_UPC_EXT.1: 4
    • FDP_UPC_EXT.1.1: 2
    • FDP_UPC_EXT.1.2: 2
  • FIA:
    • FIA_AFL: 3
    • FIA_AFL_EXT.1: 4
    • FIA_AFL_EXT.1.1: 2
    • FIA_AFL_EXT.1.2: 2
    • FIA_AFL_EXT.1.3: 2
    • FIA_AFL_EXT.1.4: 2
    • FIA_AFL_EXT.1.5: 2
    • FIA_AFL_EXT.1.6: 2
    • FIA_BLT: 3
    • FIA_BLT_EXT.1: 4
    • FIA_BLT_EXT.1.1: 2
    • FIA_BLT_EXT.2: 3
    • FIA_BLT_EXT.2.1: 2
    • FIA_BLT_EXT.3: 3
    • FIA_BLT_EXT.3.1: 2
    • FIA_BLT_EXT.4: 3
    • FIA_BLT_EXT.4.1: 2
    • FIA_BMG_EXT.1.2: 1
    • FIA_ENR: 3
    • FIA_ENR_EXT.2: 5
    • FIA_ENR_EXT.2.1: 2
    • FIA_PAE: 3
    • FIA_PAE_EXT.1: 4
    • FIA_PAE_EXT.1.1: 2
    • FIA_PMG: 3
    • FIA_PMG_EXT.1: 4
    • FIA_PMG_EXT.1.1: 2
    • FIA_TRT: 3
    • FIA_TRT_EXT.1: 4
    • FIA_TRT_EXT.1.1: 2
    • FIA_UAU: 3
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 3
    • FIA_UAU.5.2: 3
    • FIA_UAU.6: 6
    • FIA_UAU.6.1: 4
    • FIA_UAU.7: 5
    • FIA_UAU.7.1: 2
    • FIA_UAU_EXT.1: 3
    • FIA_UAU_EXT.1.1: 2
    • FIA_UAU_EXT.2: 4
    • FIA_UAU_EXT.2.1: 2
    • FIA_UAU_EXT.2.2: 2
  • FMT:
    • FMT_MOF: 3
    • FMT_MOF_EXT.1: 4
    • FMT_MOF_EXT.1.1: 2
    • FMT_MOF_EXT.1.2: 2
    • FMT_POL_EXT.2: 5
    • FMT_POL_EXT.2.1: 2
    • FMT_POL_EXT.2.2: 2
    • FMT_SMF: 3
    • FMT_SMF_EXT: 3
    • FMT_SMF_EXT.1: 7
    • FMT_SMF_EXT.1.1: 7
    • FMT_SMF_EXT.2: 4
    • FMT_SMF_EXT.2.1: 2
    • FMT_SMF_EXT.3: 5
    • FMT_SMF_EXT.3.1: 3
    • FMT_SMF_EXT.3.2: 2
    • FMT_UNR_EXT.1: 5
    • FMT_UNR_EXT.1.1: 2
  • FPT:
    • FPT_AEX: 3
    • FPT_AEX_EXT.1: 4
    • FPT_AEX_EXT.1.1: 2
    • FPT_AEX_EXT.1.2: 2
    • FPT_AEX_EXT.2: 4
    • FPT_AEX_EXT.2.1: 2
    • FPT_AEX_EXT.2.2: 2
    • FPT_AEX_EXT.3: 4
    • FPT_AEX_EXT.3.1: 2
    • FPT_AEX_EXT.4: 4
    • FPT_AEX_EXT.4.1: 2
    • FPT_AEX_EXT.4.2: 2
    • FPT_JTA: 3
    • FPT_JTA_EXT.1: 4
    • FPT_JTA_EXT.1.1: 2
    • FPT_KST: 3
    • FPT_KST_EXT.1: 4
    • FPT_KST_EXT.1.1: 2
    • FPT_KST_EXT.2: 4
    • FPT_KST_EXT.2.1: 2
    • FPT_KST_EXT.3: 4
    • FPT_KST_EXT.3.1: 2
    • FPT_NOT: 3
    • FPT_NOT_EXT.1: 5
    • FPT_NOT_EXT.1.1: 2
    • FPT_STM: 3
    • FPT_STM.1: 4
    • FPT_STM.1.1: 3
    • FPT_TST: 3
    • FPT_TST_EXT: 3
    • FPT_TST_EXT.1: 6
    • FPT_TST_EXT.1.1: 4
    • FPT_TST_EXT.1.2: 2
    • FPT_TST_EXT.2: 5
    • FPT_TST_EXT.2.1: 3
    • FPT_TST_EXT.2.2: 3
    • FPT_TUD: 3
    • FPT_TUD_EXT: 3
    • FPT_TUD_EXT.1: 4
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 2
    • FPT_TUD_EXT.2: 4
    • FPT_TUD_EXT.2.1: 2
    • FPT_TUD_EXT.2.2: 2
    • FPT_TUD_EXT.2.3: 2
    • FPT_TUD_EXT.2.4: 2
    • FPT_TUD_EXT.2.5: 2
    • FPT_TUD_EXT.2.6: 2
  • FTA:
    • FTA_SSL: 3
    • FTA_SSL_EXT.1: 5
    • FTA_SSL_EXT.1.1: 2
    • FTA_SSL_EXT.1.2: 2
    • FTA_SSL_EXT.1.3: 2
    • FTA_TAB: 3
    • FTA_TAB.1: 4
    • FTA_TAB.1.1: 2
    • FTA_WSE: 3
    • FTA_WSE_EXT.1: 5
    • FTA_WSE_EXT.1.1: 2
  • FTP:
    • FTP_ITC: 3
    • FTP_ITC_EXT: 2
    • FTP_ITC_EXT.1: 11
    • FTP_ITC_EXT.1.1: 4
    • FTP_ITC_EXT.1.2: 6
    • FTP_ITC_EXT.1.3: 4
    • FTP_ITT_EXT.1: 1
  • FAU:
    • FAU_GEN: 21
    • FAU_GEN.1: 8
    • FAU_GEN.1.1: 2
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 5
    • FAU_GEN.2.1: 1
    • FAU_GEN_EXT: 1
    • FAU_GEN_EXT.1: 9
    • FAU_GEN_EXT.1.1: 1
    • FAU_STG: 1
    • FAU_STG.1: 1
    • FAU_STG_EXT: 2
    • FAU_STG_EXT.1: 10
    • FAU_STG_EXT.1.1: 4
    • FAU_STG_EXT.1.2: 2
    • FAU_STG_EXT.1.3: 4
    • FAU_STG_EXT.2: 5
    • FAU_STG_EXT.2.1: 1
    • FAU_STG_EXT.3: 7
    • FAU_STG_EXT.3.1: 1
    • FAU_STG_EXT.4: 5
    • FAU_STG_EXT.4.1: 1
  • FCO:
    • FCO_CPC_EXT: 1
    • FCO_CPC_EXT.1: 10
    • FCO_CPC_EXT.1.1: 3
    • FCO_CPC_EXT.1.2: 3
    • FCO_CPC_EXT.1.3: 2
  • FCS:
    • FCS_CKM: 6
    • FCS_CKM.1: 15
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 22
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 5
    • FCS_CKM.4.1: 1
    • FCS_COP: 74
    • FCS_COP.1: 7
    • FCS_DTLS_EXT.1.1: 1
    • FCS_DTLS_EXT.2.1: 1
    • FCS_NTP_EXT: 1
    • FCS_NTP_EXT.1: 6
    • FCS_NTP_EXT.1.1: 1
    • FCS_NTP_EXT.1.2: 1
    • FCS_NTP_EXT.1.3: 1
    • FCS_NTP_EXT.1.4: 2
    • FCS_RBG_EXT: 1
    • FCS_RBG_EXT.1: 22
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 4
    • FCS_SSHC_EXT: 1
    • FCS_SSHC_EXT.1: 14
    • FCS_SSHC_EXT.1.1: 2
    • FCS_SSHC_EXT.1.2: 2
    • FCS_SSHC_EXT.1.3: 2
    • FCS_SSHC_EXT.1.4: 2
    • FCS_SSHC_EXT.1.5: 4
    • FCS_SSHC_EXT.1.6: 2
    • FCS_SSHC_EXT.1.7: 2
    • FCS_SSHC_EXT.1.8: 2
    • FCS_SSHC_EXT.1.9: 2
    • FCS_SSHS_EXT: 1
    • FCS_SSHS_EXT.1: 12
    • FCS_SSHS_EXT.1.1: 2
    • FCS_SSHS_EXT.1.2: 2
    • FCS_SSHS_EXT.1.3: 2
    • FCS_SSHS_EXT.1.4: 2
    • FCS_SSHS_EXT.1.5: 3
    • FCS_SSHS_EXT.1.6: 2
    • FCS_SSHS_EXT.1.7: 2
    • FCS_SSHS_EXT.1.8: 2
    • FCS_TLSC_EXT: 2
    • FCS_TLSC_EXT.1: 7
    • FCS_TLSC_EXT.1.1: 5
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.1.4: 1
    • FCS_TLSC_EXT.2: 5
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSC_EXT.2.2: 1
    • FCS_TLSC_EXT.2.3: 1
    • FCS_TLSC_EXT.2.4: 1
    • FCS_TLSC_EXT.2.5: 1
    • FCS_TLSS_EXT: 3
    • FCS_TLSS_EXT.1: 14
    • FCS_TLSS_EXT.1.1: 5
    • FCS_TLSS_EXT.1.2: 2
    • FCS_TLSS_EXT.1.3: 2
    • FCS_TLSS_EXT.2: 5
    • FCS_TLSS_EXT.2.1: 2
    • FCS_TLSS_EXT.2.2: 1
    • FCS_TLSS_EXT.2.3: 1
    • FCS_TLSS_EXT.2.4: 2
    • FCS_TLSS_EXT.2.5: 1
    • FCS_TLSS_EXT.2.6: 1
    • FCS_TLS_EXT.1.1: 2
  • FIA:
    • FIA_AFL.1: 7
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT: 1
    • FIA_PMG_EXT.1: 10
    • FIA_PMG_EXT.1.1: 2
    • FIA_UAU.1: 1
    • FIA_UAU.7: 6
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT: 2
    • FIA_UAU_EXT.2: 12
    • FIA_UAU_EXT.2.1: 2
    • FIA_UIA_EXT: 3
    • FIA_UIA_EXT.1: 11
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 2
  • FMT:
    • FMT_MOF: 13
    • FMT_MOF.1: 2
    • FMT_MTD: 10
    • FMT_MTD.1: 2
    • FMT_SMF.1: 12
    • FMT_SMF.1.1: 1
    • FMT_SMR.2: 7
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT: 2
    • FPT_APW_EXT.1: 11
    • FPT_APW_EXT.1.1: 2
    • FPT_APW_EXT.1.2: 2
    • FPT_ITT: 7
    • FPT_ITT.1: 8
    • FPT_PTD: 1
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1: 10
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM: 2
    • FPT_STM_EXT: 2
    • FPT_STM_EXT.1: 10
    • FPT_STM_EXT.1.1: 2
    • FPT_STM_EXT.1.2: 3
    • FPT_TST_EXT: 2
    • FPT_TST_EXT.1: 10
    • FPT_TST_EXT.1.1: 3
    • FPT_TST_EXT.2: 7
    • FPT_TST_EXT.2.1: 1
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 12
    • FPT_TUD_EXT.1.1: 4
    • FPT_TUD_EXT.1.2: 3
    • FPT_TUD_EXT.1.3: 8
    • FPT_TUD_EXT.2: 7
    • FPT_TUD_EXT.2.2: 1
  • FTA:
    • FTA_SSL: 1
    • FTA_SSL.3: 6
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 5
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT: 2
    • FTA_SSL_EXT.1: 12
    • FTA_SSL_EXT.1.1: 2
    • FTA_TAB.1: 8
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC: 7
    • FTP_ITC.1: 17
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP: 8
    • FTP_TRP.1: 2
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
    • FTP_TUD.1: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.CONFIG: 1
    • A.CONNNECTIVITY: 1
    • A.MOBILE_DEVICE_PLATFORM: 1
    • A.NOTIFY: 1
    • A.NO_TOE_BYPASS: 1
    • A.PRECAUTION: 1
    • A.PROPER_ADMIN: 1
    • A.PROPER_USER: 1
    • A.TRUSTED_ADMIN: 1
  • O:
    • O.ACCOUNTABILITY: 1
    • O.AUTH: 1
    • O.AUTH_COMM: 1
    • O.COMMS: 1
    • O.CONFIG: 1
    • O.CRYPTOGRAPHIC_FUNCTIONS: 1
    • O.INTEGRITY: 1
    • O.PRIVACY: 1
    • O.STORAGE: 1
    • O.SYSTEM_MONITORING: 1
    • O.TOE_ADMINISTRATION: 1
    • O.TSF_SELF_TEST: 1
    • O.WIRELESS_ACCESS_POINT_CONNECTION: 1
  • OE:
    • OE.CONFIG: 1
    • OE.DATA_PROPER_ADMIN: 1
    • OE.DATA_PROPER_USER: 1
    • OE.IT_ENTERPRISE: 1
    • OE.MOBILE_DEVICE_PLATFORM: 1
    • OE.NOTIFY: 1
    • OE.NO_TOE_BYPASS: 1
    • OE.PRECAUTION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.WIRELESS_NETWORK: 1
  • T:
    • T.BACKUP: 1
    • T.EAVESDROP: 1
    • T.FLAWAPP: 3
    • T.MALICIOUS_APPS: 1
    • T.NETWORK: 1
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
    • T.PERSISTENT: 3
    • T.PHYSICAL: 3
    • T.PHYSICAL_ACCESS: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED: 1
    • T.UNDETECTED: 1
  • A:
    • A.ADMIN_: 1
    • A.COMPONENTS_RUNNING: 2
    • A.LIMITED_: 1
    • A.NO_THRU_: 1
    • A.PHYSICAL_: 1
    • A.REGULAR_: 1
    • A.RESIDUAL_: 1
    • A.TRUSTED_: 1
  • OE:
    • OE.ADMIN_CREDEN: 1
    • OE.NO_GENERAL_: 1
    • OE.NO_THRU_: 1
    • OE.PHYSICAL: 1
    • OE.RESIDUAL_INFO: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.UPDATES: 1
  • T:
    • T.PASSWORD_: 1
    • T.PASSWORD_CRACKING: 3
    • T.SECURITY_: 2
    • T.SECURITY_FUNCTIONAL: 2
    • T.UNAUTHORIZED_: 1
    • T.UNAUTHORIZED_ADMINIS: 1
    • T.UNDETECTED_: 1
    • T.UNDETECTED_ACTIVITY: 2
    • T.UNTRUSTED_: 1
    • T.UNTRUSTED_COMMUNI: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 2
    • T.UPDATE_: 1
    • T.UPDATE_COMPROMISE: 1
    • T.WEAK_: 2
    • T.WEAK_AUTHENTICATIO: 1
    • T.WEAK_CRYPTOGRAPHY: 1
pdf_data/st_keywords/vendor
  • Broadcom:
    • Broadcom: 1
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 41
      • AES-: 2
      • AES-128: 6
      • AES-192: 5
      • AES-256: 6
      • AES256: 1
  • DES:
    • 3DES:
      • 3DES: 1
      • Triple-DES: 3
    • DES:
      • DES: 3
  • constructions:
    • MAC:
      • CBC-MAC: 5
      • HMAC: 6
      • HMAC-SHA-224: 2
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 2
  • AES_competition:
    • AES:
      • AES: 20
      • AES-: 2
      • AES-128: 2
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 4
      • HMAC-SHA-512: 4
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 7
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 9
  • FF:
    • DH:
      • DH: 2
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 1
  • ECC:
    • ECC:
      • ECC: 4
    • ECDH:
      • ECDH: 3
      • ECDHE: 3
    • ECDSA:
      • ECDSA: 9
  • FF:
    • DH:
      • DH: 14
      • DHE: 2
      • Diffie-Hellman: 20
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF: 8
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 12
    • SHA2:
      • SHA-2: 8
      • SHA-224: 3
      • SHA-256: 6
      • SHA-384: 2
      • SHA-512: 2
      • SHA384: 2
      • SHA512: 2
  • SHA:
    • SHA1:
      • SHA-1: 1
      • SHA1: 1
    • SHA2:
      • SHA-256: 5
      • SHA-384: 3
      • SHA-512: 3
      • SHA256: 3
      • SHA384: 1
      • SHA512: 1
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 2
  • MAC:
    • MAC: 7
  • KA:
    • Key Agreement: 2
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 20
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 2
    • IKEv2: 2
  • IPsec:
    • IPsec: 9
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 46
      • TLS 1.0: 2
      • TLS 1.2: 3
  • VPN:
    • VPN: 26
  • IKE:
    • IKE: 5
    • IKEv1: 12
    • IKEv2: 12
  • IPsec:
    • IPsec: 16
  • SSH:
    • SSH: 107
    • SSHv2: 1
  • TLS:
    • DTLS:
      • DTLS: 73
      • DTLS 1.0: 9
      • DTLS 1.2: 9
      • DTLS v1.0: 4
      • DTLS v1.2: 4
    • SSL:
      • SSL: 7
      • SSL 2.0: 3
      • SSL 3.0: 3
    • TLS:
      • TLS: 92
      • TLS 1.0: 3
      • TLS 1.1: 7
      • TLS 1.2: 7
      • TLS v1.0: 2
      • TLS1.1: 1
      • TLS1.2: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 10
  • RNG:
    • RBG: 18
  • TRNG:
    • TRNG: 4
  • PRNG:
    • DRBG: 2
  • RNG:
    • RBG: 3
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 14
  • CCM:
    • CCM: 6
  • CTR:
    • CTR: 5
  • ECB:
    • ECB: 5
  • GCM:
    • GCM: 5
  • CBC:
    • CBC: 3
  • CTR:
    • CTR: 3
  • GCM:
    • GCM: 7
pdf_data/st_keywords/ecc_curve
  • Curve:
    • Curve25519: 6
  • NIST:
    • P-256: 24
    • P-384: 24
  • NIST:
    • P-256: 6
    • P-384: 8
    • P-521: 4
    • curve P-384: 2
    • secp256r1: 10
    • secp384r1: 8
    • secp521r1: 8
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 4
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 2
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 180-4: 3
    • FIPS 186-4: 2
    • FIPS 197: 3
    • FIPS 198: 3
    • FIPS PUB 186-4: 4
    • FIPS PUB 197: 2
    • FIPS186-4: 2
  • NIST:
    • NIST SP 800-131A: 1
    • NIST SP 800-132: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-38F: 4
    • NIST SP 800-56A: 1
    • SP 800-132: 2
    • SP 800-38: 7
    • SP 800-38F: 1
    • SP 800-56c: 1
    • SP 800-90: 1
    • SP 800-90A: 3
  • PKCS:
    • PKCS #1: 2
  • RFC:
    • RFC 2560: 1
    • RFC 2818: 1
    • RFC 3394: 2
    • RFC 4401: 1
    • RFC 4492: 4
    • RFC 5216: 1
    • RFC 5246: 16
    • RFC 5280: 4
    • RFC 5289: 8
    • RFC 6125: 1
    • RFC7748: 1
  • X509:
    • X.509: 3
  • FIPS:
    • FIPS PUB 186-4: 2
  • ISO:
    • ISO/IEC 14888-3: 1
    • ISO/IEC 18031:2011: 5
  • NIST:
    • NIST SP 800-57: 2
  • RFC:
    • RFC 1305: 1
    • RFC 2818: 8
    • RFC 2986: 2
    • RFC 3526: 3
    • RFC 3602: 2
    • RFC 4106: 1
    • RFC 4109: 1
    • RFC 4251: 2
    • RFC 4253: 8
    • RFC 4301: 2
    • RFC 4303: 1
    • RFC 4304: 1
    • RFC 4346: 4
    • RFC 4347: 9
    • RFC 4868: 2
    • RFC 4945: 1
    • RFC 5246: 5
    • RFC 5280: 6
    • RFC 5282: 1
    • RFC 5289: 4
    • RFC 5647: 2
    • RFC 5759: 1
    • RFC 5905: 1
    • RFC 5996: 2
    • RFC 6125: 8
    • RFC 6347: 9
    • RFC 6960: 2
  • X509:
    • X.509: 25
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.PHYSICAL_ACCESS Physical Access (EP_MDM_AGENT_V3.0) The mobile: 1
    • out of scope: 1
  • OutOfScope:
    • indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant: 2
    • out of scope: 2
pdf_data/st_metadata
  • /AAPL:Keywords: []
  • /Author: Jerry Colunga
  • /CreationDate: D:20170727203742Z
  • /Creator: Word
  • /Keywords:
  • /ModDate: D:20170802085041-04'00'
  • /Producer: Mac OS X 10.12.6 Quartz PDFContext
  • /Subject:
  • /Title: 20170727_CC_IOS10_SECURITY_TARGET-MDF+AGENT+WLAN
  • pdf_file_size_bytes: 1438954
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 119
state/cert/convert_garbage True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different