Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Microsoft Internet Security and Acceleration Server 2004 – Enterprise Edition – Service Pack 2 – Version 4.0.3443.594
BSI-DSZ-CC-0387-2007
IBM Internet Security Systems GX6116 Network IPS Security Appliance Version 2.2 and SiteProtector Version 2.0 Service Pack 7.0
CCEVS-VR-VID-10320-2011
name Microsoft Internet Security and Acceleration Server 2004 – Enterprise Edition – Service Pack 2 – Version 4.0.3443.594 IBM Internet Security Systems GX6116 Network IPS Security Appliance Version 2.2 and SiteProtector Version 2.0 Service Pack 7.0
category Boundary Protection Devices and Systems Detection Devices and Systems
not_valid_before 2007-03-21 2011-05-31
not_valid_after 2019-09-01 2014-11-01
scheme DE US
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0387b.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10320-st.pdf
manufacturer Microsoft Corporation IBM Corporation
manufacturer_web https://www.microsoft.com https://www.ibm.com
security_level ALC_FLR.1, AVA_VLA.3, EAL4+ ALC_FLR.2, EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0387a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10320-vr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile Intrusion Detection System - System for Basic Robustness Environme...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_ids_sys_br_v1.7.pdf', 'pp_ids': None})
state/report/pdf_hash 31869dbab5c50ae6a063fe285b4d7e4eddfdd1ec25bc36e44fdb83567167639e b95a5b1872172dcd1f7796c40998692f25dc2840b74185a72e613648e43168ae
state/report/txt_hash b3d976c1405d895ea71bed83f201b818efeb7785a95c4a1356b7106d3c6255aa 0d4f141f4c118d2ba70c56b3feb7efa1b40e8d96442620929b422f2115ca22f2
state/st/pdf_hash 3180ecad53a9197f52bd1685863c3f839268e41b7f3b7d8e36ee5888d3175993 f04770cd95217c7905edbf886d6ec10c6607d56f1e4fc46744c9b8852c52ba6d
state/st/txt_hash 16591ca49acefd9d613e3b40f5bf7066df8ce021a9665bf9bbdeb4e54397a7a9 9b6d970e76d28bdfef230cac848684ae8155a5b0e21f6950b60a518f8c8c4918
heuristics/cert_id BSI-DSZ-CC-0387-2007 CCEVS-VR-VID-10320-2011
heuristics/cert_lab BSI US
heuristics/extracted_versions 4.0.3443.594 2.0, 2.2, 7.0
heuristics/report_references/directly_referencing BSI-DSZ-CC-0262-2005 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0262-2005 None
heuristics/scheme_data None
  • product: IBM Internet Security Systems GX6116 Network IPS Security Appliance Version 2.2 and SiteProtector Version 2.0 Service Pack 7.0
  • id: CCEVS-VR-VID10320
  • url: https://www.niap-ccevs.org/product/10320
  • certification_date: 2011-05-31T00:05:00Z
  • expiration_date: 2014-11-01T00:00:00Z
  • category: Wireless Monitoring
  • vendor: IBM, Corporation
  • evaluation_facility: COACT, Inc. Labs
  • scheme: US
heuristics/st_references/directly_referencing CCEVS-VR-0131-2005 None
heuristics/st_references/indirectly_referencing CCEVS-VR-0131-2005 None
pdf_data/report_filename 0387a.pdf st_vid10320-vr.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0387-2007
    • cert_item: Microsoft Internet Security and Acceleration Server 2004 - Enterprise Edition - Service Pack 2 - Version 4.0.3443.594
    • developer: Microsoft Corporation
    • cert_lab: BSI
  • US:
    • cert_id: CCEVS-VR-VID10320-2011
    • cert_item: IBM Internet Security Systems GX6116 Security Appliance Version 2.2 and SiteProtector Version 2.0 Service Pack 7.0 with Reporting Module
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0387-2007: 21
    • BSI-DSZ-CC-0262-2005: 1
  • US:
    • CCEVS-VR-VID10320-2011: 1
pdf_data/report_keywords/cc_claims/A
  • A.DIRECT: 2
  • A.GENPUR: 2
  • A.NOEVIL: 2
  • A.ENV: 2
  • A.PHYSEC: 2
  • A.SECINST: 2
  • A.SINGEN: 2
  • A.SSL: 2
  • A.ACCESS: 1
  • A.DYNMIC: 1
  • A.ASCOPE: 1
  • A.PROTCT: 1
  • A.LOCATE: 1
  • A.MANAGE: 1
  • A.NOEVIL: 1
  • A.NOTRST: 1
pdf_data/report_keywords/cc_claims/A/A.NOEVIL 2 1
pdf_data/report_keywords/cc_claims/T
  • T.NOAUTH: 1
  • T.MEDIAT: 1
  • T.OLDINF: 1
  • T.AUDFUL: 1
  • T.SCNCFG: 1
  • T.SCNMLC: 1
  • T.SCNVUL: 1
  • T.FALACT: 1
  • T.FALREC: 1
  • T.FALASC: 1
  • T.MISUSE: 1
  • T.INADVE: 1
  • T.MISACT: 1
  • T.COMINT: 1
  • T.COMDIS: 1
  • T.LOSSOF: 1
  • T.NOHALT: 1
  • T.PRIVIL: 1
  • T.IMPCON: 1
  • T.INFLUX: 1
  • T.FACCNT: 1
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
    • ACM_SCP.2: 1
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
  • ADO:
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
    • ADO_DEL: 2
    • ADO_IGS: 2
  • ADV:
    • ADV_FSP.2: 1
    • ADV_HLD.2: 1
    • ADV_IMP.1: 1
    • ADV_LLD.1: 1
    • ADV_RCR.1: 1
    • ADV_SPM.1: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_FLR.1: 4
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_VLA.3: 7
    • AVA_VLA.2: 2
    • AVA_MSU.2: 1
    • AVA_SOF.1: 1
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.4: 1
  • ASE:
    • ASE_DES.1: 1
    • ASE_ENV.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_PPC.1: 1
    • ASE_REQ.1: 1
    • ASE_SRE.1: 1
    • ASE_TSS.1: 1
  • ALC:
    • ALC_FLR.2: 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 4
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
  • ALC_FLR.2: 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 13
  • EAL 1: 1
  • EAL 7: 1
  • EAL 4: 1
  • EAL4+: 1
  • EAL1: 5
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL4 augmented: 2
  • EAL2: 3
  • EAL 4: 1
  • EAL 2+: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
    • FAU_SAR.1: 1
    • FAU_SAR.3: 1
    • FAU_STG.3: 1
  • FDP:
    • FDP_IFC.1: 3
    • FDP_IFF.1: 3
    • FDP_RIP.1: 1
  • FMT:
    • FMT_MSA.3: 1
  • FPT:
    • FPT_RVM.1: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Technical Report, BSI-DSZ-CC-0387-2007, Version 3, Datum 2007-02-22, TÜV Informationstechnik GmbH (confidential document) B-21 Certification Report BSI-DSZ-CC-0387-2007 [8] Microsoft Internet Security and Acceleration: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 5
  • VPN:
    • VPN: 2
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 5
      • TLS 1.0: 1
pdf_data/report_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 5
  • SSL:
    • SSL: 2
  • TLS:
    • TLS: 5
    • TLS 1.0: 1
pdf_data/report_keywords/crypto_protocol/TLS/SSL/SSL 5 2
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 4
  • MD:
    • MD5:
      • MD5: 3
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 34: 2
  • ISO:
    • ISO/IEC 15408:2005: 2
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • 3DES:
      • TDES: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
    • BSI 7149: 1
pdf_data/report_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_3DES_EDE_CBC_SHA: 1
pdf_data/report_keywords/vendor/Microsoft
  • Microsoft: 21
  • Microsoft Corporation: 6
  • Microsoft: 9
pdf_data/report_keywords/vendor/Microsoft/Microsoft 21 9
pdf_data/report_metadata
  • pdf_file_size_bytes: 275730
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 40
  • /CreationDate: D:20070323093306+01'00'
  • /Subject: Certification Report
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Creator: Acrobat PDFMaker 7.0.7 für Word
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Microsoft Internet Security and Acceleration Server 2004 - Enterprise Edition - Service Pack 2 - Version 4.0.3443.594"
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20070628082947+02'00'
  • /Company: BSI, Postfach 200363, 53133 Bonn
  • /SourceModified: D:20070323082000
  • /Title: Certification Report BSI-DSZ-CC-0387-2007
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 405456
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 29
  • /Title: National Information Assurance Partnership
  • /Author: Jerome F. Myers
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20110706103134
  • /ModDate: D:20110706103134
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks: http://cve.mitre.org/, https://webapp.iss.net/myiss/login.jsp, http://www.osvdb.org/, http://secunia.com/advisories/, http://www.securityfocus.com/bid/, https://www.iss.net/issEn/MYISS/login.jhtml?action=download, http://www.securitytracker.com/, http://icat.nist.gov/, http://www.kb.cert.org/vuls/
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Jerome F. Myers
pdf_data/report_metadata//CreationDate D:20070323093306+01'00' D:20110706103134
pdf_data/report_metadata//Creator Acrobat PDFMaker 7.0.7 für Word Microsoft® Office Word 2007
pdf_data/report_metadata//ModDate D:20070628082947+02'00' D:20110706103134
pdf_data/report_metadata//Producer Acrobat Distiller 7.0.5 (Windows) Microsoft® Office Word 2007
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0387-2007 National Information Assurance Partnership
pdf_data/report_metadata/pdf_file_size_bytes 275730 405456
pdf_data/report_metadata/pdf_hyperlinks http://cve.mitre.org/, https://webapp.iss.net/myiss/login.jsp, http://www.osvdb.org/, http://secunia.com/advisories/, http://www.securityfocus.com/bid/, https://www.iss.net/issEn/MYISS/login.jhtml?action=download, http://www.securitytracker.com/, http://icat.nist.gov/, http://www.kb.cert.org/vuls/
pdf_data/report_metadata/pdf_number_of_pages 40 29
pdf_data/st_filename 0387b.pdf st_vid10320-st.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 1024: 1
pdf_data/st_keywords/cc_cert_id
  • US:
    • CCEVS-VR-05-0131: 2
pdf_data/st_keywords/cc_claims/A
  • A.DIRECT: 3
  • A.GENPUR: 3
  • A.NOEVIL: 3
  • A.ENV: 3
  • A.PHYSEC: 3
  • A.SECINST: 3
  • A.SINGEN: 3
  • A.SSL: 4
  • A.ACCESS: 3
  • A.DYNMIC: 3
  • A.ASCOPE: 3
  • A.PROTCT: 3
  • A.LOCATE: 3
  • A.MANAGE: 3
  • A.NOEVIL: 3
  • A.NOTRST: 3
pdf_data/st_keywords/cc_claims/O
  • O.IDAUTH: 12
  • O.MEDIAT: 24
  • O.SECSTA: 10
  • O.AUDREC: 16
  • O.ACCOUN: 12
  • O.EXPORT: 1
  • O.PROTCT: 12
  • O.IDSCAN: 7
  • O.IDSENS: 11
  • O.IDANLZ: 5
  • O.RESPON: 7
  • O.EADMIN: 4
  • O.ACCESS: 14
  • O.IDAUTH: 19
  • O.OFLOWS: 8
  • O.AUDITS: 8
  • O.INTEGR: 9
pdf_data/st_keywords/cc_claims/O/O.IDAUTH 12 19
pdf_data/st_keywords/cc_claims/OE
  • OE.DIRECT: 4
  • OE.GENPUR: 3
  • OE.NOEVIL: 3
  • OE.ENV: 19
  • OE.PHYSEC: 3
  • OE.SECINST: 3
  • OE.SINGEN: 3
  • OE.SSL: 3
  • OE.SD_PROTECTION: 6
  • OE.IDAUTH: 6
  • OE.AUDIT_PROTECTION: 8
  • OE.AUDIT_SORT: 2
  • OE.TIME: 7
  • OE.INSTAL: 4
  • OE.PHYCAL: 8
  • OE.CREDEN: 4
  • OE.PERSON: 7
  • OE.INTROP: 4
pdf_data/st_keywords/cc_claims/T
  • T.NOAUTH: 7
  • T.MEDIAT: 5
  • T.OLDINF: 5
  • T.AUDFUL: 5
  • T.COMINT: 3
  • T.COMDIS: 3
  • T.LOSSOF: 3
  • T.NOHALT: 3
  • T.PRIVIL: 3
  • T.IMPCON: 3
  • T.INFLUX: 3
  • T.FACCNT: 3
  • T.SCNCFG: 3
  • T.SCNMLC: 3
  • T.SCNVUL: 3
  • T.FALACT: 3
  • T.FALREC: 3
  • T.FALASC: 3
  • T.MISUSE: 3
  • T.INADVE: 3
  • T.MISACT: 3
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 2
    • ACM_SCP.2: 2
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP.2: 2
    • ADV_HLD.2: 2
    • ADV_IMP.1: 2
    • ADV_LLD.1: 2
    • ADV_RCR.1: 2
    • ADV_SPM.1: 2
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
  • ALC:
    • ALC_FLR.1: 6
    • ALC_DVS.1: 2
    • ALC_LCD.1: 2
    • ALC_TAT.1: 2
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.1: 2
    • ATE_FUN.1: 2
    • ATE_IND.2: 3
  • AVA:
    • AVA_VLA.3: 6
    • AVA_MSU.2: 2
    • AVA_SOF.1: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.2: 2
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.2: 1
    • AVA_VAN: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.2: 2
  • ADV_HLD.2: 2
  • ADV_IMP.1: 2
  • ADV_LLD.1: 2
  • ADV_RCR.1: 2
  • ADV_SPM.1: 2
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_TDS: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.2 2 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_DVS.1: 2
  • ALC_LCD.1: 2
  • ALC_TAT.1: 2
  • ALC_FLR.2: 2
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_FLR: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 2
  • ATE_DPT.1: 2
  • ATE_FUN.1: 2
  • ATE_IND.2: 3
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 2 1
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 3 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VLA.3: 6
  • AVA_MSU.2: 2
  • AVA_SOF.1: 2
  • AVA_VAN.2: 1
  • AVA_VAN: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 7
  • EAL 4: 1
  • EAL 4+: 1
  • EAL 4 augmented: 1
  • EAL2: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 16
    • FAU_SAR.1: 11
    • FAU_SAR.3: 9
    • FAU_STG.3: 9
    • FAU_STG.1: 10
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3.1: 1
    • FAU_STG.3.1: 1
    • FAU_SAR.2: 8
    • FAU_SAR.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_COP.1: 15
    • FCS_CKM.1: 3
    • FCS_CKM.4: 3
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_IFC.1: 45
    • FDP_IFF.1: 42
    • FDP_RIP.1: 9
    • FDP_IFC.1.1: 3
    • FDP_IFF.1.1: 4
    • FDP_IFF.1.2: 4
    • FDP_IFF.1.3: 3
    • FDP_IFF.1.4: 3
    • FDP_IFF.1.5: 3
    • FDP_IFF.1.6: 3
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 1
    • FIA_UID.2: 15
    • FIA_UAU.2: 14
    • FIA_ATD.1: 10
    • FIA_UID.1: 3
    • FIA_ATD.1.1: 1
    • FIA_UID.2.1: 1
    • FIA_UAU.2.1: 1
  • FMT:
    • FMT_MSA.3: 19
    • FMT_MSA.1: 26
    • FMT_SMR.1: 19
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MSA.2: 4
    • FMT_MSA.1.1: 3
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 13
    • FPT_RVM.1: 9
    • FPT_RVM.1.1: 1
    • FPT_STM.1.1: 1
  • FAU:
    • FAU_GEN.1: 8
    • FAU_SAR.1: 6
    • FAU_SAR.2: 8
    • FAU_SAR.3: 8
    • FAU_SEL.1: 5
    • FAU_STG.4: 7
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR.3.1: 2
    • FAU_SEL: 1
    • FAU_SEL.1.1: 1
    • FAU_STG.4.1: 1
    • FAU_STG.2: 3
    • FAU_STG.2.1: 1
    • FAU_STG.2.2: 1
    • FAU_STG.2.3: 1
  • FCS:
    • FCS_CKM.1: 6
    • FCS_CKM.4: 6
    • FCS_COP.1: 6
    • FCS_CKM.1.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 1
  • FIA:
    • FIA_UAU.1.1: 4
    • FIA_UAU.1: 13
    • FIA_UID.1: 12
    • FIA_AFL.1: 3
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 2
    • FIA_ATD: 2
    • FIA_UAU.1.2: 2
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
  • FMT:
    • FMT_MOF.1: 9
    • FMT_MTD.1: 9
    • FMT_SMR.1: 6
    • FMT_MOF.1.1: 1
    • FMT_MTD.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_ITA.1: 1
    • FPT_ITC.1: 1
    • FPT_ITI.1: 1
    • FPT_ITT.1: 9
    • FPT_STM.1: 8
    • FPT_ITT.1.1: 2
    • FPT_STM.1.1: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 16
  • FAU_SAR.1: 11
  • FAU_SAR.3: 9
  • FAU_STG.3: 9
  • FAU_STG.1: 10
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.3.1: 1
  • FAU_SAR.2: 8
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_GEN.1: 8
  • FAU_SAR.1: 6
  • FAU_SAR.2: 8
  • FAU_SAR.3: 8
  • FAU_SEL.1: 5
  • FAU_STG.4: 7
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 2
  • FAU_SEL: 1
  • FAU_SEL.1.1: 1
  • FAU_STG.4.1: 1
  • FAU_STG.2: 3
  • FAU_STG.2.1: 1
  • FAU_STG.2.2: 1
  • FAU_STG.2.3: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 16 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 11 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.3 9 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.3.1 1 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP.1: 15
  • FCS_CKM.1: 3
  • FCS_CKM.4: 3
  • FCS_COP.1.1: 1
  • FCS_CKM.1: 6
  • FCS_CKM.4: 6
  • FCS_COP.1: 6
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 3 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 3 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 15 6
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 1
  • FIA_UID.2: 15
  • FIA_UAU.2: 14
  • FIA_ATD.1: 10
  • FIA_UID.1: 3
  • FIA_ATD.1.1: 1
  • FIA_UID.2.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.1.1: 4
  • FIA_UAU.1: 13
  • FIA_UID.1: 12
  • FIA_AFL.1: 3
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 2
  • FIA_ATD: 2
  • FIA_UAU.1.2: 2
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 1 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 10 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 3 12
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.3: 19
  • FMT_MSA.1: 26
  • FMT_SMR.1: 19
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA.2: 4
  • FMT_MSA.1.1: 3
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 9
  • FMT_MTD.1: 9
  • FMT_SMR.1: 6
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 19 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 13
  • FPT_RVM.1: 9
  • FPT_RVM.1.1: 1
  • FPT_STM.1.1: 1
  • FPT_ITA.1: 1
  • FPT_ITC.1: 1
  • FPT_ITI.1: 1
  • FPT_ITT.1: 9
  • FPT_STM.1: 8
  • FPT_ITT.1.1: 2
  • FPT_STM.1.1: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 13 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1.1 1 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 6
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 24
      • SSL 3.0: 1
    • TLS:
      • TLS: 3
  • VPN:
    • VPN: 5
  • TLS:
    • TLS:
      • TLS: 7
      • TLS 1.0: 1
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 24
    • SSL 3.0: 1
  • TLS:
    • TLS: 3
  • TLS:
    • TLS: 7
    • TLS 1.0: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 3
  • TLS: 7
  • TLS 1.0: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 3 7
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/st_keywords/standard_id
  • RFC:
    • RFC 2865: 1
  • ISO:
    • ISO/IEC 15408: 2
  • CC:
    • CCIMB-99-031: 1
    • CCIMB-99-032: 1
    • CCIMB-99-033: 1
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 46-3: 1
    • FIPS 180-2: 1
  • RFC:
    • RFC2246: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2865: 1
  • RFC2246: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • RC:
      • RC4: 2
  • DES:
    • 3DES:
      • 3DES: 2
  • DES:
    • 3DES:
      • TDES: 4
      • Triple-DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 2
  • TDES: 4
  • Triple-DES: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_3DES_EDE_CBC_SHA: 1
pdf_data/st_keywords/vendor/Microsoft
  • Microsoft: 20
  • Microsoft Corporation: 1
  • Microsoft: 6
pdf_data/st_keywords/vendor/Microsoft/Microsoft 20 6
pdf_data/st_metadata
  • pdf_file_size_bytes: 295093
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /CreationDate: D:20060523155338Z
  • /Subject: This document describes the ST (Security Target) of ISA Server 2004 EE Common Criteria Certification that is the basis for the ISA Server 2004 EE CC evaluation.
  • /Author: Stephan Slabihoud
  • /Creator: pdfFactory Pro http://www.fineprint.com
  • /Keywords: CC; ST; Common Criteria; Firewall; Security Target
  • /Producer: pdfFactory Pro v1.56 (Windows 2000 German)
  • /ModDate: D:20070628083334+02'00'
  • /Title: ISA Server 2004 EE Common Criteria Evaluation
  • pdf_hyperlinks: http://www.w3.org/Daemon/User/Config/Logging.html, http://www.microsoft.com/windowsserver2003/adam/default.mspx, http://www.w3c.org, http://www.ietf.org/rfc/rfc1510.txt, http://support.microsoft.com/default.aspx?scid=kb, http://www.faqs.org/rfcs/rfc2865.html
  • pdf_file_size_bytes: 1265769
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 52
  • /Title: Security Target
  • /Author: Apex Assurance Group
  • /Subject: GX6116 Security Appliance Version 2.2 and SiteProtector Version 2.0 Service Pack 7.0 with Reporting Module
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20110706103520
  • /ModDate: D:20110706103520
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks: http://xforce.iss.net/, http://www.apexassurance.com/, http://www.iss.net/, http://www.commoncriteriaportal.org/
pdf_data/st_metadata//Author Stephan Slabihoud Apex Assurance Group
pdf_data/st_metadata//CreationDate D:20060523155338Z D:20110706103520
pdf_data/st_metadata//Creator pdfFactory Pro http://www.fineprint.com Microsoft® Office Word 2007
pdf_data/st_metadata//ModDate D:20070628083334+02'00' D:20110706103520
pdf_data/st_metadata//Producer pdfFactory Pro v1.56 (Windows 2000 German) Microsoft® Office Word 2007
pdf_data/st_metadata//Subject This document describes the ST (Security Target) of ISA Server 2004 EE Common Criteria Certification that is the basis for the ISA Server 2004 EE CC evaluation. GX6116 Security Appliance Version 2.2 and SiteProtector Version 2.0 Service Pack 7.0 with Reporting Module
pdf_data/st_metadata//Title ISA Server 2004 EE Common Criteria Evaluation Security Target
pdf_data/st_metadata/pdf_file_size_bytes 295093 1265769
pdf_data/st_metadata/pdf_hyperlinks http://www.w3.org/Daemon/User/Config/Logging.html, http://www.microsoft.com/windowsserver2003/adam/default.mspx, http://www.w3c.org, http://www.ietf.org/rfc/rfc1510.txt, http://support.microsoft.com/default.aspx?scid=kb, http://www.faqs.org/rfcs/rfc2865.html http://xforce.iss.net/, http://www.apexassurance.com/, http://www.iss.net/, http://www.commoncriteriaportal.org/
pdf_data/st_metadata/pdf_number_of_pages 77 52
dgst e851bdc860f02d72 430222023e48bfd5