Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Ivanti Connect Secure 22.2
CCEVS-VR-VID-11372-2024
Microsoft Windows 10 with Surface Book
CCEVS-VR-10715-2016
name Ivanti Connect Secure 22.2 Microsoft Windows 10 with Surface Book
category Network and Network-Related Devices and Systems Mobility
status active archived
not_valid_after 23.02.2026 23.06.2018
not_valid_before 23.02.2024 23.06.2016
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11372-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10715-ci.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11372-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10715-vr.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11372-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10715-st.pdf
manufacturer Ivanti, Inc. Microsoft Corporation
manufacturer_web https://www.ivanti.com https://www.microsoft.com
dgst d8de7620dfa8311b d3ff058295ef4510
heuristics/cert_id CCEVS-VR-VID-11372-2024 CCEVS-VR-10715-2016
heuristics/cpe_matches cpe:2.3:a:ivanti:connect_secure:22.2:-:*:*:*:*:*:*, cpe:2.3:a:ivanti:connect_secure:22.2:r1:*:*:*:*:*:* {}
heuristics/related_cves CVE-2022-35258, CVE-2023-39340, CVE-2024-8495, CVE-2024-47909, CVE-2024-11634, CVE-2024-11004, CVE-2024-11005, CVE-2024-21894, CVE-2024-13830, CVE-2024-47907, CVE-2024-13843, CVE-2022-35254, CVE-2025-0283, CVE-2025-22467, CVE-2024-22023, CVE-2024-22052, CVE-2024-13842, CVE-2024-9844, CVE-2024-21887, CVE-2023-41719, CVE-2024-21888, CVE-2024-47906, CVE-2023-41720, CVE-2024-9420, CVE-2024-47905, CVE-2024-11007, CVE-2024-21893, CVE-2024-22053, CVE-2024-11633, CVE-2024-11006, CVE-2023-46805 {}
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, ALC_TSU_EXT.1, AGD_PRE.1
heuristics/extracted_versions 22.2 10
heuristics/scheme_data
  • category: Mobility
  • certification_date: 23.06.2016
  • evaluation_facility: Leidos Common Criteria Testing Laboratory
  • expiration_date: 23.06.2018
  • id: CCEVS-VR-VID10715
  • product: Microsoft Windows 10 with Surface Book
  • scheme: US
  • url: https://www.niap-ccevs.org/product/10715
  • vendor: Microsoft Corporation
heuristics/protection_profiles 89f2a255423f4a20 b43e1d04965c0a49
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_md_v2.0.pdf
pdf_data/cert_filename st_vid11372-ci.pdf st_vid10715-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11372-2024: 1
  • US:
    • CCEVS-VR-VID10715-2016: 1
pdf_data/cert_keywords/vendor
  • Microsoft:
    • Microsoft: 2
pdf_data/cert_keywords/eval_facility
  • Acumen:
    • Acumen Security: 1
  • Leidos:
    • Leidos: 1
pdf_data/cert_metadata
  • /CreationDate: D:20240307110425-05'00'
  • /ModDate: D:20240307110425-05'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 185858
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20160624123030-04'00'
  • /ModDate: D:20160624123030-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 176991
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11372-vr.pdf st_vid10715-vr.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID11372-2024
    • cert_item: for the Ivanti Connect Secure 22.2
    • cert_lab: US NIAP
  • US:
    • cert_id: CCEVS-VR-10715-2016
    • cert_item: for Microsoft Windows 10 November 2015 Update with Surface Book
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11372-2024: 1
  • US:
    • CCEVS-VR-10715-2016: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_TSU_EXT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 2
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 2
    • FCS_CKM.2: 1
    • FCS_COP: 6
    • FCS_RBG_EXT.1: 1
    • FCS_TLSC_EXT.1: 7
    • FCS_TLSC_EXT.2: 6
    • FCS_TLSS_EXT.1: 8
  • FPT:
    • FPT_APW_EXT.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.LIMITED_FUNCTIONALITY: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.PHYSICAL_PROTECTION: 1
    • A.REGULAR_UPDATES: 1
    • A.RESIDUAL_INFORMATION: 1
    • A.TRUSTED_ADMINISTRATOR: 1
    • A.VS_CORRECT_CONFIGURATION: 1
    • A.VS_ISOLATION: 1
    • A.VS_REGULAR_UPDATES: 1
    • A.VS_TRUSTED_ADMINISTRATOR: 1
  • T:
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.SECURITY_FUNCTIONALITY_FAILURE: 1
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.WEAK_CRYPTOGRAPHY: 1
pdf_data/report_keywords/vendor
  • Cisco:
    • Cisco: 1
  • Microsoft:
    • Microsoft: 63
    • Microsoft Corporation: 1
pdf_data/report_keywords/eval_facility
  • Acumen:
    • Acumen Security: 4
  • Intertek:
    • Intertek: 2
  • Leidos:
    • Leidos: 7
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 1
    • RC:
      • RC4: 1
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • DH: 1
    • DSA:
      • DSA: 1
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 12
  • VPN:
    • VPN: 3
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 5
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 3
  • VPN:
    • VPN: 7
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • ECB:
    • ECB: 1
pdf_data/report_keywords/standard_id
  • X509:
    • X.509: 2
  • X509:
    • X.509: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • does not contain a dialer or any USSD or MMI codes. As such, GPS and telephony capabilities are out of scope. VALIDATION REPORT Microsoft Windows 10 November 2015 Update with Surface Book 15 11 Annexes Not: 1
    • mechanisms, such as picture password, PIN, and Windows Hello, were not tested, and are therefore out of scope. 6. At the time of this evaluation, the native IPsec functionality provided by Windows 10 November: 1
    • out of scope: 2
pdf_data/report_metadata
  • /CreationDate: D:20160624121745-04'00'
  • /ModDate: D:20160624121745-04'00'
  • pdf_file_size_bytes: 457221
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 25
pdf_data/st_filename st_vid11372-st.pdf st_vid10715-st.pdf
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.1: 2
  • ADV:
    • ADV_FSP: 1
  • AGD:
    • AGD_OPE: 2
    • AGD_OPE.1: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_TSU_EXT: 1
    • ALC_TSU_EXT.1: 7
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ATE:
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 4
    • FAU_GEN.2.1: 1
    • FAU_STG.1: 4
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG_EXT.1: 5
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.1.2: 1
    • FAU_STG_EXT.1.3: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 8
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 5
    • FCS_CKM.4.1: 1
    • FCS_COP: 25
    • FCS_COP.1: 6
    • FCS_NTP_EXT.1.4: 1
    • FCS_RBG_EXT.1: 6
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_TLSC_EXT.1: 11
    • FCS_TLSC_EXT.1.1: 1
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.1.4: 1
    • FCS_TLSC_EXT.2: 14
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSC_EXT.2.3: 1
    • FCS_TLSS_EXT.1: 13
    • FCS_TLSS_EXT.1.1: 1
    • FCS_TLSS_EXT.1.2: 1
    • FCS_TLSS_EXT.1.3: 1
    • FCS_TLSS_EXT.1.4: 1
  • FIA:
    • FIA_AFL.1: 7
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1: 5
    • FIA_PMG_EXT.1.1: 1
    • FIA_UAU.7: 3
    • FIA_UAU.7.1: 2
    • FIA_UAU_EXT.2: 5
    • FIA_UAU_EXT.2.1: 1
    • FIA_UIA_EXT.1: 5
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
  • FMT:
    • FMT_MOF: 8
    • FMT_MOF.1: 2
    • FMT_MTD: 8
    • FMT_MTD.1: 2
    • FMT_SMF.1: 4
    • FMT_SMF.1.1: 1
    • FMT_SMR.2: 4
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 5
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_SKP_EXT.1: 4
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM_EXT.1: 5
    • FPT_STM_EXT.1.1: 1
    • FPT_STM_EXT.1.2: 1
    • FPT_TST_EXT.1: 4
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT.1: 4
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FTA:
    • FTA_SSL.3: 4
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 4
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT.1: 4
    • FTA_SSL_EXT.1.1: 1
    • FTA_TAB.1: 6
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 6
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP: 4
    • FTP_TRP.1: 3
  • FAU:
    • FAU_GEN: 3
    • FAU_GEN.1: 8
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 2
    • FAU_SAR: 1
    • FAU_SAR.1: 7
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SEL: 1
    • FAU_SEL.1: 9
    • FAU_SEL.1.1: 1
    • FAU_STG: 2
    • FAU_STG.1: 7
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 7
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM: 1
    • FCS_CKM.1: 48
    • FCS_CKM.1.1: 5
    • FCS_CKM.2: 23
    • FCS_CKM.2.1: 3
    • FCS_CKM.4: 1
    • FCS_CKM_EXT: 7
    • FCS_CKM_EXT.1: 7
    • FCS_CKM_EXT.1.1: 2
    • FCS_CKM_EXT.1.2: 2
    • FCS_CKM_EXT.1.3: 2
    • FCS_CKM_EXT.1.4: 1
    • FCS_CKM_EXT.2: 9
    • FCS_CKM_EXT.2.1: 1
    • FCS_CKM_EXT.3: 12
    • FCS_CKM_EXT.3.1: 1
    • FCS_CKM_EXT.3.2: 2
    • FCS_CKM_EXT.4: 7
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 1
    • FCS_CKM_EXT.5: 8
    • FCS_CKM_EXT.5.1: 1
    • FCS_CKM_EXT.5.2: 1
    • FCS_CKM_EXT.6: 7
    • FCS_CKM_EXT.6.1: 1
    • FCS_CKM_EXT.7: 7
    • FCS_CKM_EXT.7.1: 1
    • FCS_COP: 2
    • FCS_COP.1: 72
    • FCS_COP.1.1: 7
    • FCS_RBG_EXT: 1
    • FCS_RBG_EXT.1: 23
    • FCS_RBG_EXT.1.1: 3
    • FCS_RBG_EXT.1.2: 3
    • FCS_RBG_EXT.1.3: 3
    • FCS_RBG_EXT.1.4: 1
    • FCS_SRV_EXT: 1
    • FCS_SRV_EXT.1: 7
    • FCS_SRV_EXT.1.1: 2
    • FCS_SRV_EXT.1.2: 2
    • FCS_STG_EXT: 3
    • FCS_STG_EXT.1: 11
    • FCS_STG_EXT.1.1: 1
    • FCS_STG_EXT.1.2: 1
    • FCS_STG_EXT.1.3: 1
    • FCS_STG_EXT.1.4: 2
    • FCS_STG_EXT.1.5: 1
    • FCS_STG_EXT.2: 14
    • FCS_STG_EXT.2.1: 2
    • FCS_STG_EXT.2.2: 2
    • FCS_STG_EXT.3: 9
    • FCS_STG_EXT.3.1: 1
    • FCS_STG_EXT.3.2: 1
    • FCS_TLSC_EXT: 1
    • FCS_TLSC_EXT.1: 7
    • FCS_TLSC_EXT.1.1: 2
    • FCS_TLSC_EXT.1.2: 2
    • FCS_TLSC_EXT.1.3: 2
    • FCS_TLSC_EXT.1.4: 2
    • FCS_TLSC_EXT.1.5: 2
    • FCS_TLSC_EXT.1.6: 2
    • FCS_TLSC_EXT.1.7: 2
    • FCS_TLSC_EXT.1.8: 2
    • FCS_TLSC_EXT.2: 9
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSC_EXT.2.2: 1
    • FCS_TLSC_EXT.2.3: 1
    • FCS_TLSC_EXT.2.4: 1
    • FCS_TLSC_EXT.2.5: 1
    • FCS_TLSC_EXT.2.6: 2
    • FCS_TLSC_EXT.2.7: 1
    • FCS_TLSC_EXT.2.8: 2
    • FCS_TLS_EXT.1: 1
    • FCS_TLS_EXT.2: 1
  • FDP:
    • FDP_ACF_EXT: 1
    • FDP_ACF_EXT.1: 8
    • FDP_ACF_EXT.1.1: 2
    • FDP_ACF_EXT.1.2: 4
    • FDP_ACF_EXT.1.3: 2
    • FDP_BLT_EXT: 1
    • FDP_BLT_EXT.1: 7
    • FDP_BLT_EXT.1.1: 1
    • FDP_DAR_EXT: 1
    • FDP_DAR_EXT.1: 8
    • FDP_DAR_EXT.1.1: 2
    • FDP_DAR_EXT.1.2: 1
    • FDP_DAR_EXT.2: 1
    • FDP_IFC.1.1: 1
    • FDP_IFC_EXT: 1
    • FDP_IFC_EXT.1: 7
    • FDP_IFC_EXT.1.1: 1
    • FDP_ITC_EXT.1: 1
    • FDP_STG_EXT: 1
    • FDP_STG_EXT.1: 8
    • FDP_STG_EXT.1.1: 1
    • FDP_UPC_EXT: 1
    • FDP_UPC_EXT.1: 7
    • FDP_UPC_EXT.1.1: 1
    • FDP_UPC_EXT.1.2: 1
  • FIA:
    • FIA_AFL.1: 1
    • FIA_AFL_EXT: 1
    • FIA_AFL_EXT.1: 9
    • FIA_AFL_EXT.1.1: 2
    • FIA_AFL_EXT.1.2: 2
    • FIA_AFL_EXT.1.3: 2
    • FIA_BLT_EXT.1: 9
    • FIA_BLT_EXT.1.1: 2
    • FIA_BLT_EXT.1.2: 2
    • FIA_BLT_EXT.2: 8
    • FIA_BLT_EXT.2.1: 2
    • FIA_BLT_EXT.2.2: 1
    • FIA_BLT_EXT.3: 6
    • FIA_BLT_EXT.3.1: 1
    • FIA_PAE_EXT: 1
    • FIA_PAE_EXT.1: 7
    • FIA_PAE_EXT.1.1: 1
    • FIA_PMG_EXT: 1
    • FIA_PMG_EXT.1: 7
    • FIA_PMG_EXT.1.1: 1
    • FIA_TRT_EXT: 1
    • FIA_TRT_EXT.1: 7
    • FIA_TRT_EXT.1.1: 1
    • FIA_UAU: 1
    • FIA_UAU.1: 1
    • FIA_UAU.7: 7
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT: 3
    • FIA_UAU_EXT.1: 9
    • FIA_UAU_EXT.1.1: 1
    • FIA_UAU_EXT.2: 9
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU_EXT.2.2: 1
    • FIA_UAU_EXT.3: 7
    • FIA_UAU_EXT.3.1: 1
    • FIA_UID.1: 2
  • FMT:
    • FMT_MOF: 20
    • FMT_MOF.1: 2
    • FMT_MOF_EXT: 1
    • FMT_MOF_EXT.1: 7
    • FMT_MOF_EXT.1.1: 6
    • FMT_MOF_EXT.1.2: 4
    • FMT_SMF: 10
    • FMT_SMF.1: 1
    • FMT_SMF_EXT: 2
    • FMT_SMF_EXT.1: 17
    • FMT_SMF_EXT.1.1: 4
    • FMT_SMF_EXT.2: 7
    • FMT_SMF_EXT.2.1: 1
  • FPT:
    • FPT_AEX_EXT: 4
    • FPT_AEX_EXT.1: 7
    • FPT_AEX_EXT.1.1: 2
    • FPT_AEX_EXT.1.2: 2
    • FPT_AEX_EXT.1.3: 2
    • FPT_AEX_EXT.1.4: 2
    • FPT_AEX_EXT.2: 7
    • FPT_AEX_EXT.2.1: 2
    • FPT_AEX_EXT.2.2: 2
    • FPT_AEX_EXT.3: 7
    • FPT_AEX_EXT.3.1: 2
    • FPT_AEX_EXT.3.2: 2
    • FPT_AEX_EXT.4: 7
    • FPT_AEX_EXT.4.1: 1
    • FPT_AEX_EXT.4.2: 1
    • FPT_BBD_EXT: 1
    • FPT_BBD_EXT.1: 7
    • FPT_BBD_EXT.1.1: 1
    • FPT_BLT_EXT: 1
    • FPT_BLT_EXT.1: 7
    • FPT_BLT_EXT.1.1: 1
    • FPT_ITC_EXT: 1
    • FPT_KST_EXT: 3
    • FPT_KST_EXT.1: 7
    • FPT_KST_EXT.1.1: 1
    • FPT_KST_EXT.2: 7
    • FPT_KST_EXT.2.1: 1
    • FPT_KST_EXT.3: 7
    • FPT_KST_EXT.3.1: 1
    • FPT_NOT_EXT.1: 16
    • FPT_NOT_EXT.1.1: 3
    • FPT_NOT_EXT.1.2: 3
    • FPT_NOT_EXT.1.3: 2
    • FPT_STM: 1
    • FPT_STM.1: 8
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 2
    • FPT_TST_EXT.1: 8
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.2: 8
    • FPT_TST_EXT.2.1: 2
    • FPT_TST_EXT.2.2: 1
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 2
    • FPT_TUD_EXT.2: 8
    • FPT_TUD_EXT.2.1: 2
    • FPT_TUD_EXT.2.2: 2
    • FPT_TUD_EXT.2.3: 3
    • FPT_TUD_EXT.2.4: 2
    • FPT_TUD_EXT.2.5: 4
    • FPT_TUD_EXT.2.6: 2
    • FPT_TUD_EXT.2.7: 2
  • FTA:
    • FTA_SSL_EXT: 1
    • FTA_SSL_EXT.1: 8
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL_EXT.1.2: 1
    • FTA_SSL_EXT.1.3: 1
    • FTA_TAB: 1
    • FTA_TAB.1: 8
    • FTA_TAB.1.1: 1
    • FTA_WSE_EXT: 1
    • FTA_WSE_EXT.1: 7
    • FTA_WSE_EXT.1.1: 1
  • FTP:
    • FTP_ITC_EXT.1: 8
    • FTP_ITC_EXT.1.1: 1
    • FTP_ITC_EXT.1.2: 1
    • FTP_ITC_EXT.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.LIMITED_FUNCTIONALITY: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.PHYSICAL_PROTECTION: 1
    • A.REGULAR_UPDATES: 1
    • A.RESIDUAL_INFORMATION: 1
    • A.TRUSTED_ADMINISTRATOR: 1
    • A.VS_CORRECT_CONFIGURATION: 1
    • A.VS_ISOLATION: 1
    • A.VS_REGULAR_UPDATES: 1
    • A.VS_TRUSTED_ADMINISTRATOR: 1
  • OE:
    • OE.ADMIN_CREDENTIALS_SECURE: 1
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.NO_THRU_TRAFFIC_PROTECTION: 1
    • OE.PHYSICAL: 1
    • OE.RESIDUAL_INFORMATION: 1
    • OE.TRUSTED_ADMN: 1
    • OE.UPDATES: 1
    • OE.VM_CONFIGURATION: 1
  • T:
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.SECURITY_FUNCTIONALITY_FAILURE: 1
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
    • T.WEAK_CRYPTOGRAPHY: 1
  • A:
    • A.CONFIG: 1
    • A.NOTIFY: 1
    • A.PRECAUTION: 1
  • O:
    • O.AUTH: 1
    • O.COMMS: 1
    • O.CONFIG: 1
    • O.INTEGRITY: 1
    • O.STORAGE: 1
  • OE:
    • OE.CONFIG: 1
    • OE.NOTIFY: 1
    • OE.PRECAUTION: 1
  • T:
    • T.EAVESDROP: 1
    • T.FLAWAPP: 1
    • T.NETWORK: 1
    • T.PERSISTENT: 1
    • T.PHYSICAL: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Cisco:
    • Cisco: 1
  • Microsoft:
    • Microsoft: 200
    • Microsoft Corporation: 5
pdf_data/st_keywords/eval_facility
  • Acumen:
    • Acumen Security: 1
  • Intertek:
    • Intertek: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 13
      • AES-256: 1
  • constructions:
    • MAC:
      • HMAC: 3
      • HMAC-SHA-256: 5
      • HMAC-SHA-384: 3
  • AES_competition:
    • AES:
      • AES: 37
      • AES-: 1
      • AES-128: 6
      • AES-256: 5
      • AES256: 1
    • RC:
      • RC4: 1
  • DES:
    • 3DES:
      • 3DES: 1
    • DES:
      • DES: 3
  • constructions:
    • MAC:
      • CMAC: 1
      • HMAC: 23
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 3
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
    • ECDH:
      • ECDH: 6
      • ECDHE: 6
    • ECDSA:
      • ECDSA: 17
  • RSA:
    • RSA 2048: 6
  • ECC:
    • ECC:
      • ECC: 10
    • ECDH:
      • ECDH: 13
      • ECDHE: 5
    • ECDSA:
      • ECDSA: 17
  • FF:
    • DH:
      • DH: 2
      • DHE: 3
      • Diffie-Hellman: 6
    • DSA:
      • DSA: 7
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-256: 13
      • SHA-384: 2
      • SHA-512: 7
      • SHA256: 4
  • PBKDF:
    • PBKDF: 4
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 8
      • SHA1: 1
    • SHA2:
      • SHA-2: 2
      • SHA-256: 5
      • SHA-384: 6
      • SHA-512: 7
      • SHA256: 7
      • SHA384: 3
      • SHA512: 3
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 1
  • KA:
    • KA: 12
    • Key agreement: 1
  • KEX:
    • Key Exchange: 12
  • MAC:
    • MAC: 14
pdf_data/st_keywords/crypto_protocol
  • IPsec:
    • IPsec: 1
  • SSH:
    • SSH: 7
  • TLS:
    • DTLS:
      • DTLS: 4
    • SSL:
      • SSL: 4
      • SSL 2.0: 1
      • SSL 3.0: 1
    • TLS:
      • TLS: 72
      • TLS 1.0: 1
      • TLS 1.1: 2
      • TLS 1.2: 2
      • TLS v1.1: 2
      • TLS v1.2: 2
      • TLSv1.0: 2
      • TLSv1.1: 7
      • TLSv1.2: 10
  • VPN:
    • VPN: 3
  • IKE:
    • IKE: 7
    • IKEv1: 2
    • IKEv2: 2
  • IPsec:
    • IPsec: 45
  • PGP:
    • PGP: 1
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 89
      • TLS 1.0: 4
      • TLS 1.1: 3
      • TLS 1.2: 4
  • VPN:
    • VPN: 50
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 15
  • RNG:
    • RBG: 2
  • PRNG:
    • DRBG: 5
    • PRNG: 2
  • RNG:
    • RBG: 37
    • RNG: 8
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • CTR:
    • CTR: 1
  • ECB:
    • ECB: 2
  • GCM:
    • GCM: 5
  • CBC:
    • CBC: 7
  • CCM:
    • CCM: 6
  • ECB:
    • ECB: 1
  • GCM:
    • GCM: 6
  • XTS:
    • XTS: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-224: 4
    • P-256: 22
    • P-384: 18
    • secp256r1: 7
    • secp384r1: 5
  • NIST:
    • P-192: 2
    • P-256: 14
    • P-384: 14
    • P-521: 14
    • secp256r1: 3
    • secp384r1: 3
    • secp521r1: 3
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 7
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 7
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 7
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 7
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 7
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 7
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 7
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 7
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 7
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 7
    • TLS_RSA_WITH_AES_128_CBC_SHA: 7
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 7
    • TLS_RSA_WITH_AES_256_CBC_SHA: 7
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 3
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 3
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
    • TLS_NULL_WITH_NULL_NULL: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 5
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 5
    • FIPS PUB 196-4: 1
    • FIPS18: 1
    • FIPS186-4: 4
  • ISO:
    • ISO/IEC 10118-: 1
    • ISO/IEC 14888-3: 1
    • ISO/IEC 18031:2011: 3
    • ISO/IEC 9796-2: 1
  • NIST:
    • NIST SP 800-90: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 1035: 1
    • RFC 2818: 7
    • RFC 2986: 1
    • RFC 3447: 2
    • RFC 3986: 1
    • RFC 4346: 2
    • RFC 5077: 1
    • RFC 5246: 4
    • RFC 5280: 3
    • RFC 5424: 1
    • RFC 5425: 1
    • RFC 6125: 1
    • RFC 8017: 1
  • X509:
    • X.509: 12
  • FIPS:
    • FIPS 140: 1
    • FIPS 140-2: 1
    • FIPS 180-3: 1
    • FIPS 186-4: 12
    • FIPS 197: 2
    • FIPS 198-1: 1
    • FIPS 198-2: 1
    • FIPS PUB 186-4: 6
    • FIPS PUB 197: 2
  • NIST:
    • NIST SP 800-108: 1
    • NIST SP 800-132: 3
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-38E: 1
    • NIST SP 800-38F: 4
    • NIST SP 800-56A: 1
    • NIST SP 800-56B: 1
    • NIST SP 800-57: 1
    • NIST SP 800-90: 1
    • SP 800-108: 2
    • SP 800-132: 1
    • SP 800-56A: 2
    • SP 800-90: 2
    • SP 800-90A: 1
  • RFC:
    • RFC 2246: 2
    • RFC 2396: 1
    • RFC 2560: 1
    • RFC 2818: 2
    • RFC 2986: 1
    • RFC 3268: 1
    • RFC 3546: 2
    • RFC 4301: 1
    • RFC 4306: 1
    • RFC 4346: 1
    • RFC 4366: 1
    • RFC 4492: 7
    • RFC 4681: 1
    • RFC 5246: 14
    • RFC 5280: 4
    • RFC 5289: 13
    • RFC 5746: 2
    • RFC 5759: 1
    • RFC 6125: 1
  • X509:
    • X.509: 10
pdf_data/st_metadata
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different