Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Cisco cEdge Routers running IOS XE 17.12 with SD-WAN 20.12
654-LSS
NetApp Storage Encryption (NSE) Running ONTAP 9.14.1
CCEVS-VR-VID-11477-2024
name Cisco cEdge Routers running IOS XE 17.12 with SD-WAN 20.12 NetApp Storage Encryption (NSE) Running ONTAP 9.14.1
category Boundary Protection Devices and Systems Other Devices and Systems
scheme CA US
not_valid_after 18.12.2029 18.11.2026
not_valid_before 18.12.2024 18.11.2024
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/654-LSS%20CT%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11477-ci.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/654-LSS%20CR%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11477-vr.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/654-LSS%20ST%20v1.2.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11477-st.pdf
manufacturer Cisco Systems, Inc. NetApp, Inc.
manufacturer_web https://www.cisco.com https://www.netapp.com/
security_level EAL2+, ALC_FLR.2 {}
dgst beb60ed58a76b232 ebcbec6fc7d39ca6
heuristics/cert_id 654-LSS CCEVS-VR-VID-11477-2024
heuristics/cert_lab [] US
heuristics/cpe_matches {} cpe:2.3:a:netapp:ontap_9:-:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2023-27535, CVE-2022-42915
heuristics/extracted_sars ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ALC_FLR.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, ATE_FUN.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1
heuristics/extracted_versions 17.12, 20.12 9.14.1
heuristics/scheme_data
  • certification_date: 18.12.2024
  • level: EAL 2+ (ALC_FLR.2)
  • product: Cisco cEdge Routers running IOS XE 17.12 with SD-WAN 20.12
  • vendor: Cisco Systems, Inc.
heuristics/protection_profiles {} 52d782dbb1cd05bd
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_FDE_AA_V2.0E.pdf
pdf_data/cert_filename 654-LSS CT v1.0.pdf st_vid11477-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • CA:
    • 654-LSS: 1
  • US:
    • CCEVS-VR-VID11477-2024: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2+: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
pdf_data/cert_keywords/vendor
  • Cisco:
    • Cisco: 1
    • Cisco Systems, Inc: 1
pdf_data/cert_keywords/eval_facility
  • Lightship:
    • Lightship Security: 1
  • Leidos:
    • Leidos: 1
pdf_data/cert_metadata
  • /Author: Clark, Cory P.
  • /CreationDate: D:20241219134340-05'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ActionId: 03c3dcc6-6bfd-4194-a625-fb83b8d0389e
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_ContentBits: 1
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Enabled: true
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Method: Privileged
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_Name: UNCLASSIFIED
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SetDate: 2023-05-16T11:46:20Z
  • /MSIP_Label_4dd2c6e0-f1e3-4cf2-bd0b-256ab4cff3af_SiteId: da9cbe40-ec1e-4997-afb3-17d87574571a
  • /ModDate: D:20241219134340-05'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_file_size_bytes: 389504
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Producer: WeasyPrint 62.3
  • /Title: VID11477-FINAL CERT
  • pdf_file_size_bytes: 136132
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename 654-LSS CR v1.0.pdf st_vid11477-vr.pdf
pdf_data/report_frontpage
  • US:
  • CA:
  • US:
    • cert_id: CCEVS-VR-VID11477-2024
    • cert_item: for NetApp Storage Encryption (NSE) Running ONTAP 9.14.1
    • cert_lab: US NIAP
  • CA:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11477-2024: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2+: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
  • ADV:
    • ADV_FSP.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/report_keywords/vendor
  • Cisco:
    • Cisco: 11
    • Cisco Systems, Inc: 2
  • Microsoft:
    • Microsoft: 1
pdf_data/report_keywords/eval_facility
  • Lightship:
    • Lightship Security: 1
  • Leidos:
    • Leidos: 6
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 4
pdf_data/report_keywords/crypto_protocol
  • IPsec:
    • IPsec: 2
  • SSH:
    • SSH: 5
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • NIST:
    • NIST SP 800-132: 1
    • NIST SP 800-38F: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • not tested in the evaluated configuration. System Manager GUI The System Manager GUI is considered out of scope and all management is performed via the command line interface. VMware Virtualization VMware: 1
    • out of scope: 1
pdf_data/report_metadata
pdf_data/st_filename 654-LSS ST v1.2.pdf st_vid11477-st.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 2
    • EAL2 augmented: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.2: 2
    • ADV_TDS.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.2: 2
    • ALC_CMS.2: 2
    • ALC_DEL.1: 2
    • ALC_FLR.2: 4
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 2
    • ATE_FUN.1: 2
    • ATE_IND.2: 2
  • AVA:
    • AVA_VAN.2: 2
  • ADV:
    • ADV_FSP.1: 11
  • AGD:
    • AGD_OPE.1: 12
    • AGD_PRE.1: 8
  • ALC:
    • ALC_CMC.1: 6
    • ALC_CMS.1: 7
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 2
  • ATE:
    • ATE_IND.1: 7
  • AVA:
    • AVA_VAN.1: 8
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 4
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 7
    • FAU_GEN.2.1: 1
    • FAU_STG.1: 9
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 5
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 18
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 7
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 13
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 15
    • FCS_RBG_EXT.1: 17
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
  • FDP:
    • FDP_ACC.1: 1
    • FDP_IFC.1: 12
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 8
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1: 4
    • FDP_ITC.2: 4
    • FDP_ITT.1: 12
    • FDP_ITT.1.1: 1
  • FIA:
    • FIA_AFL.1: 9
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT: 3
    • FIA_PMG_EXT.1: 11
    • FIA_PMG_EXT.1.1: 2
    • FIA_UAU.1: 2
    • FIA_UAU.2: 9
    • FIA_UAU.2.1: 1
    • FIA_UAU.7: 6
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 12
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MOF.1: 13
    • FMT_MOF.1.1: 2
    • FMT_MSA.1: 8
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 9
    • FMT_MTD.1: 5
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 13
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 2
    • FMT_SMR.2: 12
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT: 3
    • FPT_APW_EXT.1: 12
    • FPT_APW_EXT.1.1: 2
    • FPT_APW_EXT.1.2: 2
    • FPT_ITT: 1
    • FPT_ITT.1: 7
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 7
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.1: 10
    • FTA_SSL.1.1: 2
    • FTA_SSL.1.2: 2
    • FTA_SSL.3: 9
    • FTA_SSL.4: 7
    • FTA_SSL.4.1: 1
    • FTA_TAB.1: 9
  • FTP:
    • FTP_TRP.1: 8
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FCS:
    • FCS_AFA_EXT: 4
    • FCS_AFA_EXT.1: 7
    • FCS_AFA_EXT.1.1: 2
    • FCS_AFA_EXT.2: 6
    • FCS_AFA_EXT.2.1: 1
    • FCS_CKM.1: 9
    • FCS_CKM.1.1: 1
    • FCS_CKM.4: 16
    • FCS_CKM.4.1: 2
    • FCS_CKM_EXT.4: 16
    • FCS_CKM_EXT.4.1: 2
    • FCS_COP.1: 45
    • FCS_COP.1.1: 9
    • FCS_KDF_EXT: 4
    • FCS_KDF_EXT.1: 7
    • FCS_KDF_EXT.1.1: 1
    • FCS_KYC_EXT: 4
    • FCS_KYC_EXT.1: 4
    • FCS_KYC_EXT.1.1: 1
    • FCS_KYC_EXT.1.2: 1
    • FCS_KYC_EXT.2: 2
    • FCS_PCC_EXT: 4
    • FCS_PCC_EXT.1: 8
    • FCS_PCC_EXT.1.1: 1
    • FCS_RBG_EXT: 1
    • FCS_RBG_EXT.1: 12
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SNI_EXT: 2
    • FCS_SNI_EXT.1: 7
    • FCS_SNI_EXT.1.1: 1
    • FCS_SNI_EXT.1.2: 1
    • FCS_SNI_EXT.1.3: 1
    • FCS_VAL_EXT: 2
    • FCS_VAL_EXT.1: 9
    • FCS_VAL_EXT.1.1: 1
    • FCS_VAL_EXT.1.2: 1
    • FCS_VAL_EXT.1.3: 1
  • FMT:
    • FMT_MOF: 2
    • FMT_MOF.1: 6
    • FMT_MOF.1.1: 1
    • FMT_SMF: 4
    • FMT_SMF.1: 4
    • FMT_SMF.1.1: 1
    • FMT_SMR: 4
    • FMT_SMR.1: 3
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_KYP_EXT: 4
    • FPT_KYP_EXT.1: 5
    • FPT_KYP_EXT.1.1: 2
    • FPT_PWR_EXT: 8
    • FPT_PWR_EXT.1: 8
    • FPT_PWR_EXT.1.1: 1
    • FPT_PWR_EXT.2: 4
    • FPT_PWR_EXT.2.1: 1
    • FPT_TST_EXT: 4
    • FPT_TST_EXT.1: 6
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT: 4
    • FPT_TUD_EXT.1: 4
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.ADMIN: 3
    • A.CONNECTIONS: 3
    • A.LOCATE: 3
    • A.PHYSEC: 3
  • O:
    • O.ACCESS: 1
    • O.ACCESS_CONTRO: 1
    • O.ACCESS_CONTROL: 15
    • O.ACCESS_CONTROLL: 3
    • O.ACCES_CONTROL: 1
    • O.ADMIN: 9
    • O.AUDIT: 1
    • O.AUDIT_GEN: 10
    • O.AUDIT_VIEW: 4
    • O.DATA: 11
    • O.IDAUTH: 12
    • O.MEDIATE: 7
    • O.PROTECTED_COM: 1
    • O.PROTECTED_COMMS: 3
    • O.SELFPRO: 12
    • O.SELPRO: 1
    • O.TIME: 7
    • O.TOE_ADMINISTRA: 1
    • O.TOE_ADMINISTRATION: 2
    • O.VPN: 11
  • OE:
    • OE: 1
    • OE.ADMIN: 3
    • OE.CONNECTION: 2
    • OE.LOCATE: 3
    • OE.PHYSEC: 2
  • T:
    • T.ACCOUNTABIL: 1
    • T.ACCOUNTABILITY: 2
    • T.ASPO: 1
    • T.ASPOOF: 2
    • T.MEDI: 1
    • T.MEDIAT: 2
    • T.NETWO: 1
    • T.NETWORK_COMPROMISE: 2
    • T.NOAU: 1
    • T.NOAUTH: 2
    • T.VP: 1
    • T.VPN: 2
  • OE:
    • OE.INITIAL_DRIVE_STATE: 1
    • OE.PASSPHRASE_STRENGTH: 1
    • OE.PHYSICAL: 1
    • OE.PLATFORM_STATE: 1
    • OE.POWER_DOWN: 1
    • OE.SINGLE_USE_ET: 1
    • OE.STRONG_ENVIRONMENT_CRYPTO: 1
    • OE.TRAINED_USERS: 1
    • OE.TRUSTED_CHANNEL: 1
pdf_data/st_keywords/vendor
  • Cisco:
    • Cisco: 54
    • Cisco Systems, Inc: 6
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 14
      • AES-: 1
  • constructions:
    • MAC:
      • HMAC: 5
      • HMAC-SHA-256: 1
  • AES_competition:
    • AES:
      • AES: 8
      • AES-128: 1
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 5
      • HMAC-SHA-512: 6
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
    • ECDSA:
      • ECDSA: 1
  • RSA:
    • RSA 3072: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA256: 1
  • PBKDF:
    • PBKDF2: 5
  • SHA:
    • SHA2:
      • SHA-256: 9
      • SHA-384: 5
      • SHA-512: 9
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 3
  • MAC:
    • MAC: 4
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 1
    • IKEv1: 1
    • IKEv2: 1
  • IPsec:
    • IPsec: 13
  • SSH:
    • SSH: 12
    • SSHv2: 9
  • TLS:
    • DTLS:
      • DTLS: 11
      • DTLS v1.2: 1
    • TLS:
      • TLS v1.2: 2
      • TLS v1.3: 2
  • VPN:
    • VPN: 20
  • SSH:
    • SSH: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 6
  • RNG:
    • RBG: 3
  • PRNG:
    • DRBG: 19
  • RNG:
    • RBG: 4
    • RNG: 1
pdf_data/st_keywords/cipher_mode
  • GCM:
    • GCM: 2
  • CBC:
    • CBC: 4
  • CCM:
    • CCM: 1
  • GCM:
    • GCM: 1
  • XEX:
    • XEX: 1
  • XTS:
    • XTS: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • secp256r1: 7
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 3
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library v2.24: 1
  • OpenSSL:
    • OpenSSL: 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • SPA: 5
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 198: 1
  • ISO:
    • ISO/IEC 18031:2011: 6
    • ISO/IEC 18033-3: 1
    • ISO/IEC 19772: 2
  • NIST:
    • SP 800-90A: 2
  • RFC:
    • RFC 6347: 2
    • RFC 791: 1
    • RFC 792: 1
    • RFC 793: 1
  • FIPS:
    • FIPS 186-4: 1
    • FIPS PUB 186-4: 2
  • ISO:
    • ISO/IEC 10118: 2
    • ISO/IEC 18031:2011: 1
    • ISO/IEC 18033-3: 1
    • ISO/IEC 9796-2: 2
  • NIST:
    • NIST SP 800-132: 5
    • NIST SP 800-38F: 2
    • NIST SP 800-90A: 3
  • PKCS:
    • PKCS #1: 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • Defense (UTD) security features such as IPS, Cisco URL Filtering, AMP, and TLS/SSL proxy. This is out of scope for the evaluation. These services will be disabled by configuration settings. Cisco cEdge Routers: 1
    • UTD) security features such as IPS, Cisco URL Filtering, AMP, and TLS/SSL proxy. This is out of scope for the evaluation: 1
    • out of scope: 1
  • OutOfScope:
    • not tested in the evaluated configuration. System Manager GUI The System Manager GUI is considered out of scope and all management is performed via the command line interface. VMware Virtualization VMware: 1
    • out of scope: 2
    • to the security functional requirements specified in this Security Target. The features below are out of scope. Feature Description SnapLock NetApp SnapLock is the WORM (write once, read many) compliance: 1
pdf_data/st_metadata
  • /Author: conan
  • /CreationDate: D:20241217081136-05'00'
  • /ModDate: D:20241217081136-05'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Cisco_cEdge_IOS-XE_17.12_SDWAN_20.12_EAL2_ST_v1.2 (1).docx
  • pdf_file_size_bytes: 1976947
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 80
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different