Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Fortinet FortiProxy v1.0
383-4-475
HP LaserJet Enterprise M507, HP LaserJet Managed E50145, HP Color LaserJet Enterprise M751, and HP Color LaserJet Managed E75245
CSEC2019001
name Fortinet FortiProxy v1.0 HP LaserJet Enterprise M507, HP LaserJet Managed E50145, HP Color LaserJet Enterprise M751, and HP Color LaserJet Managed E75245
category Network and Network-Related Devices and Systems Multi-Function Devices
scheme CA SE
not_valid_after 08.08.2024 15.08.2024
not_valid_before 08.08.2019 15.08.2019
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-475%20CT%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20-%20HP%20KB%20HCDPP%20CCRA.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-475%20CR%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20HP%20KB%20HCDPP.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-475%20ST%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HP_KB_HCDPP_ST_v1.0.pdf%20(464202)%20(0)_TMP.pdf
manufacturer Fortinet, Inc. HP Inc.
manufacturer_web https://www.fortinet.com/ https://www8.hp.com/hpnext/tags/hp-inc#.Vjdf803sn4g
security_level {} ASE_SPD.1
dgst bb31977fded40970 d44b1f954fe81d1a
heuristics/cert_id 383-4-475 CSEC2019001
heuristics/cpe_matches cpe:2.3:a:fortinet:fortiproxy:1.0.1:*:*:*:*:*:*:*, cpe:2.3:a:fortinet:fortiproxy:1.0.5:*:*:*:*:*:*:*, cpe:2.3:a:fortinet:fortiproxy:1.0.4:*:*:*:*:*:*:*, cpe:2.3:a:fortinet:fortiproxy:1.0.6:*:*:*:*:*:*:*, cpe:2.3:a:fortinet:fortiproxy:1.0.0:*:*:*:*:*:*:*, cpe:2.3:a:fortinet:fortiproxy:1.0.2:*:*:*:*:*:*:*, cpe:2.3:a:fortinet:fortiproxy:1.0.7:*:*:*:*:*:*:*, cpe:2.3:a:fortinet:fortiproxy:1.0.3:*:*:*:*:*:*:* {}
heuristics/related_cves CVE-2023-45583, CVE-2023-36641, CVE-2021-42755, CVE-2018-13383, CVE-2024-26010, CVE-2021-43074, CVE-2023-36640, CVE-2023-22640, CVE-2021-42757, CVE-2022-22299, CVE-2023-22639, CVE-2018-13381, CVE-2024-26011, CVE-2023-22641, CVE-2021-22128, CVE-2019-17656, CVE-2018-13380, CVE-2021-26110, CVE-2021-22130, CVE-2022-42475, CVE-2022-42474, CVE-2018-13382, CVE-2022-41331, CVE-2023-41677, CVE-2021-44170, CVE-2024-21762, CVE-2022-43947, CVE-2021-43072, CVE-2024-48885, CVE-2023-33305, CVE-2024-48884, CVE-2020-6648, CVE-2023-29181, CVE-2018-13379, CVE-2023-29180 {}
heuristics/extracted_versions 1.0 -
heuristics/protection_profiles 48ac4778e4272298 b2cfec7a92fa2940
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.0E.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_pp.pdf
pdf_data/cert_filename 383-4-475 CT v1.0.pdf Certificate - HP KB HCDPP CCRA.pdf
pdf_data/cert_keywords/cc_cert_id
  • CA:
    • 383-4-475: 1
  • SE:
    • CSEC2019001: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_FLR: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/cert_keywords/eval_facility
  • Lightship:
    • Lightship Security: 1
  • atsec:
    • atsec: 1
pdf_data/cert_metadata
  • /CreationDate: D:20190122115136-04'00'
  • /Creator: Adobe Illustrator CC 22.0 (Windows)
  • /ModDate: D:20190809134920-04'00'
  • /Producer: Adobe PDF library 15.00
  • /Title: cyber-centre-product-evaluation-certificate-e-bg
  • pdf_file_size_bytes: 1848669
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20190815121752+02'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20190815121330+02'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 953527
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename 383-4-475 CR v1.0.pdf Certification Report - HP KB HCDPP.pdf
pdf_data/report_frontpage
  • CA:
  • CA:
pdf_data/report_keywords/cc_cert_id
  • CA:
    • 383-4-475: 1
  • SE:
    • CSEC2019001: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 2
    • ASE_INT.1: 2
    • ASE_OBJ.1: 2
    • ASE_REQ.1: 2
    • ASE_SPD.1: 4
    • ASE_TSS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
pdf_data/report_keywords/cc_claims
  • A:
    • A.NETWORK: 1
    • A.PHYSICAL: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • O:
    • O.IMAGE_OVER-: 1
  • T:
    • T.NET_COMPROMISE: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/report_keywords/eval_facility
  • Lightship:
    • Lightship Security: 1
  • atsec:
    • atsec: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
      • AES-256: 2
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 3
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
  • IKE:
    • IKE: 1
    • IKEv1: 3
  • IPsec:
    • IPsec: 21
pdf_data/report_keywords/randomness
  • RNG:
    • RBG: 1
  • PRNG:
    • DRBG: 2
pdf_data/report_keywords/cipher_mode
  • CTR:
    • CTR: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
    • FIPS140-2: 1
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 140-2: 3
  • PKCS:
    • PKCS#1: 3
pdf_data/report_metadata
  • /Author: Clark, Cory P.
  • /Comments: 1.0
  • /Company: CSEC-CSTC
  • /CreationDate: D:20190815095759-04'00'
  • /Creator: Acrobat PDFMaker 17 for Word
  • /ModDate: D:20190815095805-04'00'
  • /Producer: Adobe PDF Library 15.0
  • /SourceModified: D:20190815135711
  • pdf_file_size_bytes: 724230
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author: AAXLN
  • /CreationDate: D:20190813123557+02'00'
  • /ModDate: D:20190813123557+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Certification Report - HP KB
  • pdf_file_size_bytes: 767538
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
pdf_data/st_filename 383-4-475 ST v1.0.pdf HP_KB_HCDPP_ST_v1.0.pdf (464202) (0)_TMP.pdf
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC2019001: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE: 4
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 2
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 2
    • ASE_INT.1: 2
    • ASE_OBJ.1: 2
    • ASE_REQ.1: 2
    • ASE_SPD.1: 2
    • ASE_TSS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 19
    • FAU_GEN.1: 9
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 5
    • FAU_GEN.2.1: 1
    • FAU_STG: 1
    • FAU_STG_EXT: 2
    • FAU_STG_EXT.1: 10
    • FAU_STG_EXT.1.1: 2
    • FAU_STG_EXT.1.2: 2
    • FAU_STG_EXT.1.3: 2
    • FAU_STG_EXT.2: 5
    • FAU_STG_EXT.2.1: 1
  • FCO:
    • FCO_CPC_EXT: 2
    • FCO_CPC_EXT.1: 9
    • FCO_CPC_EXT.1.1: 3
    • FCO_CPC_EXT.1.2: 3
    • FCO_CPC_EXT.1.3: 2
  • FCS:
    • FCS_CKM: 7
    • FCS_CKM.1: 16
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 23
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 5
    • FCS_CKM.4.1: 1
    • FCS_COP: 73
    • FCS_COP.1: 9
    • FCS_DTLS: 2
    • FCS_DTLS_EXT.1.1: 1
    • FCS_DTLS_EXT.2.1: 1
    • FCS_RBG_EXT: 3
    • FCS_RBG_EXT.1: 21
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 3
    • FCS_SSHC: 2
    • FCS_SSHC_EXT: 1
    • FCS_SSHC_EXT.1: 6
    • FCS_SSHC_EXT.1.1: 1
    • FCS_SSHC_EXT.1.2: 1
    • FCS_SSHC_EXT.1.3: 1
    • FCS_SSHC_EXT.1.4: 1
    • FCS_SSHC_EXT.1.5: 3
    • FCS_SSHC_EXT.1.6: 1
    • FCS_SSHC_EXT.1.7: 1
    • FCS_SSHC_EXT.1.8: 1
    • FCS_SSHC_EXT.1.9: 1
    • FCS_SSHS: 1
    • FCS_SSHS_EXT: 2
    • FCS_SSHS_EXT.1: 10
    • FCS_SSHS_EXT.1.1: 2
    • FCS_SSHS_EXT.1.2: 3
    • FCS_SSHS_EXT.1.3: 2
    • FCS_SSHS_EXT.1.4: 2
    • FCS_SSHS_EXT.1.5: 3
    • FCS_SSHS_EXT.1.6: 2
    • FCS_SSHS_EXT.1.7: 2
    • FCS_SSHS_EXT.1.8: 2
    • FCS_TLSC_EXT: 5
    • FCS_TLSC_EXT.1: 8
    • FCS_TLSC_EXT.1.1: 4
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.1.4: 1
    • FCS_TLSC_EXT.2: 9
    • FCS_TLSC_EXT.2.1: 2
    • FCS_TLSC_EXT.2.2: 2
    • FCS_TLSC_EXT.2.3: 2
    • FCS_TLSC_EXT.2.4: 2
    • FCS_TLSC_EXT.2.5: 2
    • FCS_TLSS_EXT: 5
    • FCS_TLSS_EXT.1: 11
    • FCS_TLSS_EXT.1.1: 5
    • FCS_TLSS_EXT.1.2: 2
    • FCS_TLSS_EXT.1.3: 2
    • FCS_TLSS_EXT.2: 6
    • FCS_TLSS_EXT.2.1: 2
    • FCS_TLSS_EXT.2.2: 1
    • FCS_TLSS_EXT.2.3: 1
    • FCS_TLSS_EXT.2.4: 2
    • FCS_TLSS_EXT.2.5: 1
    • FCS_TLSS_EXT.2.6: 1
    • FCS_TLS_EXT.1.1: 2
  • FIA:
    • FIA_AFL.1: 7
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT: 3
    • FIA_PMG_EXT.1: 9
    • FIA_PMG_EXT.1.1: 2
    • FIA_UAU.1: 1
    • FIA_UAU.7: 5
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT: 3
    • FIA_UAU_EXT.2: 11
    • FIA_UAU_EXT.2.1: 2
    • FIA_UIA_EXT: 4
    • FIA_UIA_EXT.1: 10
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 2
  • FMT:
    • FMT_MOF: 11
    • FMT_MOF.1: 4
    • FMT_MTD: 8
    • FMT_MTD.1: 4
    • FMT_SMF.1: 12
    • FMT_SMF.1.1: 1
    • FMT_SMR.2: 7
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT: 3
    • FPT_APW_EXT.1: 9
    • FPT_APW_EXT.1.1: 2
    • FPT_APW_EXT.1.2: 2
    • FPT_ITT: 4
    • FPT_ITT.1: 4
    • FPT_PTD: 1
    • FPT_SKP_EXT: 3
    • FPT_SKP_EXT.1: 9
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM: 2
    • FPT_STM_EXT: 1
    • FPT_STM_EXT.1: 8
    • FPT_STM_EXT.1.1: 2
    • FPT_STM_EXT.1.2: 3
    • FPT_TST_EXT: 2
    • FPT_TST_EXT.1: 9
    • FPT_TST_EXT.1.1: 3
    • FPT_TST_EXT.2: 7
    • FPT_TST_EXT.2.1: 1
    • FPT_TUD_EXT: 1
    • FPT_TUD_EXT.1: 8
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 3
    • FPT_TUD_EXT.1.3: 8
    • FPT_TUD_EXT.2: 7
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
  • FTA:
    • FTA_SSL: 1
    • FTA_SSL.3: 5
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 4
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT: 2
    • FTA_SSL_EXT.1: 10
    • FTA_SSL_EXT.1.1: 2
    • FTA_TAB.1: 8
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC: 4
    • FTP_ITC.1: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_ITC_EXT.1.1: 1
    • FTP_TRP: 8
    • FTP_TRP.1: 2
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN: 1
    • FAU_GEN.1: 18
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 1
    • FAU_SAR.2: 1
    • FAU_STG: 2
    • FAU_STG.1: 1
    • FAU_STG.4: 1
    • FAU_STG_EXT.1: 11
    • FAU_STG_EXT.1.1: 3
  • FCS:
    • FCS_CKM: 2
    • FCS_CKM.1: 49
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 2
    • FCS_CKM.4: 23
    • FCS_CKM.4.1: 1
    • FCS_CKM_EXT.4: 19
    • FCS_CKM_EXT.4.1: 2
    • FCS_COP.1: 105
    • FCS_COP.1.1: 4
    • FCS_KDF_EXT.1: 4
    • FCS_KYC: 2
    • FCS_KYC_EXT: 1
    • FCS_KYC_EXT.1: 24
    • FCS_KYC_EXT.1.1: 2
    • FCS_PCC_EXT.1: 2
    • FCS_RBG: 2
    • FCS_RBG_EXT.1: 36
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 2
    • FCS_SMC_EXT.1: 4
    • FCS_SNI_EXT.1: 2
    • FCS_SSH_EXT.1: 1
    • FCS_TLS_EXT.1: 1
  • FDP:
    • FDP_ACC.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 16
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_DSK: 2
    • FDP_DSK_EXT.1: 14
    • FDP_DSK_EXT.1.1: 2
    • FDP_DSK_EXT.1.2: 4
    • FDP_FXS_EXT.1: 1
    • FDP_IFC.1: 1
    • FDP_ITC.1: 5
    • FDP_ITC.2: 5
    • FDP_RIP.1: 12
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 16
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 14
    • FIA_ATD.1.1: 1
    • FIA_PMG: 3
    • FIA_PMG_EXT.1: 20
    • FIA_PMG_EXT.1.1: 2
    • FIA_PSK: 2
    • FIA_PSK_EXT.1: 22
    • FIA_PSK_EXT.1.1: 2
    • FIA_PSK_EXT.1.2: 2
    • FIA_PSK_EXT.1.3: 3
    • FIA_UAU.1: 16
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 7
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 15
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 17
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 18
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 19
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 10
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 24
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 16
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 19
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_KYP: 2
    • FPT_KYP_EXT.1: 11
    • FPT_KYP_EXT.1.1: 2
    • FPT_SKP: 2
    • FPT_SKP_EXT.1: 12
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM.1: 16
    • FPT_STM.1.1: 1
    • FPT_TST: 2
    • FPT_TST_EXT.1: 18
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD: 2
    • FPT_TUD_EXT.1: 18
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 2
  • FTA:
    • FTA_SSL.3: 10
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 15
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 23
    • FTP_TRP.1.1: 2
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_claims
  • A:
    • A.ADMIN_: 1
    • A.LIMITED_: 1
    • A.NO_THRU_: 1
    • A.PHYSICAL_: 1
    • A.REGULAR_: 1
    • A.RESIDUAL_: 1
    • A.TRUSTED_: 1
  • OE:
    • OE.ADMIN_CREDEN: 1
    • OE.NO_GENERAL_: 1
    • OE.NO_THRU_: 1
    • OE.PHYSICAL: 1
    • OE.RESIDUAL_INFO: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.UPDATES: 1
  • T:
    • T.PASSWORD_: 1
    • T.PASSWORD_CRACKING: 3
    • T.SECURITY_: 2
    • T.SECURITY_FUNCTIONAL: 2
    • T.UNAUTHORIZED_: 1
    • T.UNAUTHORIZED_ADMINIS: 1
    • T.UNDETECTED_: 1
    • T.UNDETECTED_ACTIVITY: 2
    • T.UNTRUSTED_: 1
    • T.UNTRUSTED_COMMUNI: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 2
    • T.UPDATE_: 1
    • T.UPDATE_COMPROMISE: 1
    • T.WEAK_: 2
    • T.WEAK_AUTHENTICATIO: 1
    • T.WEAK_CRYPTOGRAPHY: 1
  • A:
    • A.NETWORK: 3
    • A.PHYSICAL: 3
    • A.TRAINED_USERS: 4
    • A.TRUSTED_ADMIN: 3
  • D:
    • D.TSF: 2
    • D.USER: 15
  • O:
    • O.ACCESS_CONTROL: 21
    • O.ADMIN_ROLES: 13
    • O.AUDIT: 16
    • O.COMMS_PROTECTION: 39
    • O.IMAGE_OVERWRITE: 9
    • O.KEY_MATERIAL: 7
    • O.PURGE_DATA: 1
    • O.STORAGE_ENCRYPTION: 17
    • O.TSF_SELF_TEST: 7
    • O.UPDATE_VERIFICATION: 11
    • O.USER_AUTHORIZATION: 16
  • OE:
    • OE.ADMIN_TRAINING: 3
    • OE.ADMIN_TRUST: 3
    • OE.NETWORK_PROTECTION: 3
    • OE.PHYSICAL_PROTECTION: 3
    • OE.USER_TRAINING: 3
  • T:
    • T.NET_COMPROMISE: 3
    • T.TSF_COMPROMISE: 2
    • T.TSF_FAILURE: 3
    • T.UNAUTHORIZED_ACCESS: 5
    • T.UNAUTHORIZED_UPDATE: 3
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 4
    • Microsoft Corporation: 1
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 23
      • AES-: 3
      • AES-128: 2
  • constructions:
    • MAC:
      • HMAC: 12
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 4
      • HMAC-SHA-512: 4
  • AES_competition:
    • AES:
      • AES: 55
      • AES-: 9
      • AES-128: 1
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 23
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 4
    • ECDH:
      • ECDH: 3
      • ECDHE: 3
    • ECDSA:
      • ECDSA: 9
  • FF:
    • DH:
      • DH: 11
      • DHE: 4
      • Diffie-Hellman: 17
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECC:
      • ECC: 19
    • ECDH:
      • ECDH: 12
    • ECDSA:
      • ECDSA: 14
  • FF:
    • DH:
      • DH: 41
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 15
  • RSA:
    • RSA 2048: 3
    • RSA-2048: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 7
    • SHA2:
      • SHA-256: 8
      • SHA-384: 2
      • SHA-512: 6
      • SHA256: 12
  • SHA:
    • SHA1:
      • SHA-1: 20
    • SHA2:
      • SHA-2: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
    • SHA3:
      • SHA3: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 20
  • KA:
    • Key Agreement: 1
  • KEX:
    • Key Exchange: 7
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 4
    • IKEv1: 12
    • IKEv2: 12
  • IPsec:
    • IPsec: 15
  • SSH:
    • SSH: 82
    • SSHv2: 1
  • TLS:
    • DTLS:
      • DTLS: 75
      • DTLS 1.0: 9
      • DTLS 1.2: 9
      • DTLS v1.0: 4
      • DTLS v1.2: 4
    • SSL:
      • SSL: 9
      • SSL 2.0: 4
      • SSL 3.0: 4
    • TLS:
      • TLS: 106
      • TLS 1.0: 4
      • TLS 1.1: 9
      • TLS 1.2: 7
      • TLS v1.0: 2
      • TLS1.1: 1
      • TLS1.2: 1
  • IKE:
    • IKE: 17
    • IKEv1: 42
    • IKEv2: 5
  • IPsec:
    • IPsec: 200
  • SSH:
    • SSH: 1
  • TLS:
    • TLS:
      • TLS: 1
  • VPN:
    • VPN: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 4
  • RNG:
    • RBG: 3
  • PRNG:
    • DRBG: 28
  • RNG:
    • RBG: 5
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 3
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 4
  • ECB:
    • ECB: 6
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 10
    • P-384: 6
    • P-521: 4
    • curve P-384: 2
    • secp256r1: 6
    • secp384r1: 4
    • secp521r1: 4
  • NIST:
    • P-256: 22
    • P-384: 20
    • P-521: 22
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 4
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 4
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 4
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 4
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 4
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 4
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 4
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 4
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 4
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 4
    • TLS_RSA_WITH_AES_128_CBC_SHA: 12
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 4
    • TLS_RSA_WITH_AES_256_CBC_SHA: 4
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
  • OpenSSL:
    • OpenSSL: 14
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 2
    • physical tampering: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 4
    • FIPS140-2: 1
  • ISO:
    • ISO/IEC 14888-3: 1
    • ISO/IEC 18031:2011: 5
    • ISO/IEC 9796-2: 1
  • NIST:
    • NIST SP 800-57: 2
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2818: 8
    • RFC 2986: 2
    • RFC 3268: 8
    • RFC 3526: 3
    • RFC 3602: 2
    • RFC 4106: 1
    • RFC 4109: 1
    • RFC 4251: 1
    • RFC 4253: 7
    • RFC 4301: 2
    • RFC 4304: 1
    • RFC 4346: 6
    • RFC 4347: 9
    • RFC 4492: 8
    • RFC 4868: 2
    • RFC 4945: 1
    • RFC 5246: 18
    • RFC 5280: 13
    • RFC 5282: 1
    • RFC 5289: 8
    • RFC 5759: 1
    • RFC 5996: 2
    • RFC 6125: 9
    • RFC 6187: 1
    • RFC 6347: 13
    • RFC 6960: 1
    • RFC 8017: 1
  • X509:
    • X.509: 31
  • FIPS:
    • FIPS 140-2: 6
    • FIPS 180-3: 4
    • FIPS 198-1: 1
    • FIPS PUB 180-3: 1
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 3
    • FIPS PUB 198-1: 1
    • FIPS180-4: 2
    • FIPS186-4: 3
    • FIPS197: 3
    • FIPS198-1: 2
  • ISO:
    • ISO/IEC 18031:2011: 3
  • NIST:
    • NIST SP 800-38A: 3
    • NIST SP 800-56A: 2
    • NIST SP 800-90A: 4
  • PKCS:
    • PKCS#1: 14
    • PKCS1: 4
  • RFC:
    • RFC 3602: 6
    • RFC 4106: 2
    • RFC 4109: 2
    • RFC 4301: 3
    • RFC 4303: 2
    • RFC 4304: 1
    • RFC 4868: 3
    • RFC 5282: 1
    • RFC2407: 2
    • RFC2408: 2
    • RFC2409: 2
    • RFC3414: 3
    • RFC3526: 3
    • RFC3602: 2
    • RFC4109: 2
    • RFC4301: 3
    • RFC4303: 2
    • RFC4868: 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHC_EXT.1.2 The TSF shall ensure that the SSH: 1
    • indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH: 1
    • out of scope: 2
pdf_data/st_metadata
  • /Author: Lachlan Turner
  • /CreationDate: D:20190625213148+00'00'
  • /Creator: Microsoft Word
  • /ModDate: D:20190625213148+00'00'
  • /Subject: FortiProxy 1.0
  • /Title: Fortinet
  • pdf_file_size_bytes: 1248984
  • pdf_hyperlinks: http://docs.fortinet.com/fortiproxy, http://www.arkinfosec.net/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 103
  • /Author: Gerardo Colunga
  • /CreationDate: D:20190614082758-06'00'
  • /Creator: Microsoft® Word for Office 365
  • /Keywords: HP LaserJet Enterprise M507,
  • /ModDate: D:20190815122423+02'00'
  • /Producer: Microsoft® Word for Office 365
  • /Title: HP KB HCDPP ST
  • pdf_file_size_bytes: 1428158
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 157
state/cert/convert_garbage False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different