Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Microsoft Internet Security and Acceleration Server 2004 – Enterprise Edition – Service Pack 2 – Version 4.0.3443.594
BSI-DSZ-CC-0387-2007
Microsoft SQL Server 2012 Database Engine Enterprise Edition x64 (English), Version 11.0.3000.0 (including Service Pack 1)
BSI-DSZ-CC-0811-2013
name Microsoft Internet Security and Acceleration Server 2004 – Enterprise Edition – Service Pack 2 – Version 4.0.3443.594 Microsoft SQL Server 2012 Database Engine Enterprise Edition x64 (English), Version 11.0.3000.0 (including Service Pack 1)
category Boundary Protection Devices and Systems Databases
not_valid_before 2007-03-21 2013-02-19
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0387b.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0811b_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0387a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0811a_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile Database Management Systems, Version 1.3', 'pp_eal': 'EAL2+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_dbms_v1.3.pdf', 'pp_ids': frozenset({'PP_DBMS_V1.3'})})
state/report/pdf_hash 31869dbab5c50ae6a063fe285b4d7e4eddfdd1ec25bc36e44fdb83567167639e d029caffc6dae99012d4e2c952f7b2296b7f4f75abf3fc0531741343b01f949c
state/report/txt_hash b3d976c1405d895ea71bed83f201b818efeb7785a95c4a1356b7106d3c6255aa ce96da6f997935856c8fc651c93e2245afef990aa6b30f6dd6cb6c8bbdc58754
state/st/pdf_hash 3180ecad53a9197f52bd1685863c3f839268e41b7f3b7d8e36ee5888d3175993 d63f2fcb56c8e6edb00611105b1554cf3960f9db9506432e86baea44e40da66e
state/st/txt_hash 16591ca49acefd9d613e3b40f5bf7066df8ce021a9665bf9bbdeb4e54397a7a9 cae1143329d3850636c5d7ca05622471ea748e4102192d5fcdda50725e617f69
heuristics/cert_id BSI-DSZ-CC-0387-2007 BSI-DSZ-CC-0811-2013
heuristics/extracted_versions 4.0.3443.594 11.0.3000.0
heuristics/report_references/directly_referencing BSI-DSZ-CC-0262-2005 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0262-2005 None
heuristics/st_references/directly_referencing CCEVS-VR-0131-2005 None
heuristics/st_references/indirectly_referencing CCEVS-VR-0131-2005 None
pdf_data/report_filename 0387a.pdf 0811a_pdf.pdf
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0387-2007 BSI-DSZ-CC-0811-2013
pdf_data/report_frontpage/DE/cert_item Microsoft Internet Security and Acceleration Server 2004 - Enterprise Edition - Service Pack 2 - Version 4.0.3443.594 Microsoft SQL Server 2012 Database Engine Enterprise Edition x64 (English), Version 11.0.3000.0 (including Service Pack 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0387-2007: 21
  • BSI-DSZ-CC-0262-2005: 1
  • BSI-DSZ-CC-0811-2013: 19
  • BSI-DSZ-CC-0811: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.NOAUTH: 1
    • T.MEDIAT: 1
    • T.OLDINF: 1
    • T.AUDFUL: 1
  • A:
    • A.DIRECT: 2
    • A.GENPUR: 2
    • A.NOEVIL: 2
    • A.ENV: 2
    • A.PHYSEC: 2
    • A.SECINST: 2
    • A.SINGEN: 2
    • A.SSL: 2
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
    • ACM_SCP.2: 1
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
  • ADO:
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
    • ADO_DEL: 2
    • ADO_IGS: 2
  • ADV:
    • ADV_FSP.2: 1
    • ADV_HLD.2: 1
    • ADV_IMP.1: 1
    • ADV_LLD.1: 1
    • ADV_RCR.1: 1
    • ADV_SPM.1: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_FLR.1: 4
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_VLA.3: 7
    • AVA_VLA.2: 2
    • AVA_MSU.2: 1
    • AVA_SOF.1: 1
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.4: 1
  • ASE:
    • ASE_DES.1: 1
    • ASE_ENV.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_PPC.1: 1
    • ASE_REQ.1: 1
    • ASE_SRE.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_ADD: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.2: 5
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 1
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.2: 1
  • ADV_HLD.2: 1
  • ADV_IMP.1: 1
  • ADV_LLD.1: 1
  • ADV_RCR.1: 1
  • ADV_SPM.1: 1
  • ADV_FSP: 2
  • ADV_HLD: 2
  • ADV_IMP: 2
  • ADV_INT: 2
  • ADV_LLD: 2
  • ADV_RCR: 2
  • ADV_SPM: 2
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.5: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ADV/ADV_FSP 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_IMP 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_INT 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_SPM 2 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_ADM.1: 1
  • AGD_USR.1: 1
  • AGD_ADM: 2
  • AGD_USR: 2
  • AGD_ADD: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 4
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
  • ALC_FLR.2: 5
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 1
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 4 1
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT 2 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_DES.1: 1
  • ASE_ENV.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_PPC.1: 1
  • ASE_REQ.1: 1
  • ASE_SRE.1: 1
  • ASE_TSS.1: 1
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_TSS.2: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 2
  • ATE_DPT: 2
  • ATE_FUN: 2
  • ATE_IND: 2
  • ATE_COV.1: 1
  • ATE_COV.2: 1
  • ATE_COV.3: 1
  • ATE_DPT.1: 1
  • ATE_DPT.2: 1
  • ATE_DPT.3: 1
  • ATE_DPT.4: 1
  • ATE_FUN.1: 1
  • ATE_FUN.2: 1
  • ATE_IND.1: 1
  • ATE_IND.2: 1
  • ATE_IND.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/report_keywords/cc_sar/ATE/ATE_COV 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_DPT 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_FUN 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_IND 2 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VLA.3: 7
  • AVA_VLA.2: 2
  • AVA_MSU.2: 1
  • AVA_SOF.1: 1
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 3
  • AVA_VLA: 3
  • AVA_VLA.4: 1
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN.5: 1
  • AVA_VAN: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL4: 13
    • EAL 1: 1
    • EAL 7: 1
    • EAL 4: 1
    • EAL4+: 1
    • EAL1: 5
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
    • EAL4 augmented: 2
  • EAL:
    • EAL 4: 6
    • EAL1: 7
    • EAL4: 6
    • EAL4+: 2
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
    • EAL 4 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 13
  • EAL 1: 1
  • EAL 7: 1
  • EAL 4: 1
  • EAL4+: 1
  • EAL1: 5
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL4 augmented: 2
  • EAL 4: 6
  • EAL1: 7
  • EAL4: 6
  • EAL4+: 2
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 4 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 6
pdf_data/report_keywords/cc_security_level/EAL/EAL1 5 7
pdf_data/report_keywords/cc_security_level/EAL/EAL4 13 6
pdf_data/report_keywords/cc_security_level/EAL/EAL4+ 1 2
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
    • FAU_SAR.1: 1
    • FAU_SAR.3: 1
    • FAU_STG.3: 1
  • FDP:
    • FDP_IFC.1: 3
    • FDP_IFF.1: 3
    • FDP_RIP.1: 1
  • FMT:
    • FMT_MSA.3: 1
  • FPT:
    • FPT_RVM.1: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • Technical Report, BSI-DSZ-CC-0387-2007, Version 3, Datum 2007-02-22, TÜV Informationstechnik GmbH (confidential document) B-21 Certification Report BSI-DSZ-CC-0387-2007 [8] Microsoft Internet Security and Acceleration: 1
  • Microsoft SQL Server 2012 Database Engine Enterprise Edition x64 (English) 11.0.3000.0 (confidential document) [8] Microsoft SQL ServerTM 2012 Books Online (BOL); File name: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 5
  • VPN:
    • VPN: 2
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 5 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 17
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 34: 2
  • ISO:
    • ISO/IEC 15408:2005: 2
  • BSI:
    • AIS 32: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 32: 1
pdf_data/report_keywords/technical_report_id/BSI
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
  • BSI 7125: 2
  • BSI 7148: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 2
pdf_data/report_keywords/vendor/Microsoft/Microsoft 21 23
pdf_data/report_keywords/vendor/Microsoft/Microsoft Corporation 6 8
pdf_data/report_metadata
  • pdf_file_size_bytes: 275730
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 40
  • /CreationDate: D:20070323093306+01'00'
  • /Subject: Certification Report
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Creator: Acrobat PDFMaker 7.0.7 für Word
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Microsoft Internet Security and Acceleration Server 2004 - Enterprise Edition - Service Pack 2 - Version 4.0.3443.594"
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20070628082947+02'00'
  • /Company: BSI, Postfach 200363, 53133 Bonn
  • /SourceModified: D:20070323082000
  • /Title: Certification Report BSI-DSZ-CC-0387-2007
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 935036
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 36
  • /Author: Federal Office for Information Security
  • /CreationDate: D:20130306131843+01'00'
  • /Creator: Writer
  • /Keywords: "Microsoft SQL Server 2012 Database Engine Enterprise Edition x64, Version 11.0.3000.0"
  • /ModDate: D:20130307064603+01'00'
  • /Producer: OpenOffice.org 3.2
  • /Subject: Microsoft SQL Server 2012 Database Engine Enterprise Edition x64 (English), Version 11.0.3000.0 (including Service Pack 1)
  • /Title: Certification Report BSI-DSZ-CC-0811-2013
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Federal Office for Information Security
pdf_data/report_metadata//CreationDate D:20070323093306+01'00' D:20130306131843+01'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 7.0.7 für Word Writer
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Microsoft Internet Security and Acceleration Server 2004 - Enterprise Edition - Service Pack 2 - Version 4.0.3443.594" "Microsoft SQL Server 2012 Database Engine Enterprise Edition x64, Version 11.0.3000.0"
pdf_data/report_metadata//ModDate D:20070628082947+02'00' D:20130307064603+01'00'
pdf_data/report_metadata//Producer Acrobat Distiller 7.0.5 (Windows) OpenOffice.org 3.2
pdf_data/report_metadata//Subject Certification Report Microsoft SQL Server 2012 Database Engine Enterprise Edition x64 (English), Version 11.0.3000.0 (including Service Pack 1)
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0387-2007 Certification Report BSI-DSZ-CC-0811-2013
pdf_data/report_metadata/pdf_file_size_bytes 275730 935036
pdf_data/report_metadata/pdf_number_of_pages 40 36
pdf_data/st_filename 0387b.pdf 0811b_pdf.pdf
pdf_data/st_keywords/cc_cert_id
  • US:
    • CCEVS-VR-05-0131: 2
  • DE:
    • BSI-DSZ-CC-0811: 1
pdf_data/st_keywords/cc_claims/A
  • A.DIRECT: 3
  • A.GENPUR: 3
  • A.NOEVIL: 3
  • A.ENV: 3
  • A.PHYSEC: 3
  • A.SECINST: 3
  • A.SINGEN: 3
  • A.SSL: 4
  • A.NO_EVIL: 3
  • A.NO_GENERAL_PURPOSE: 3
  • A.PHYSICAL: 3
pdf_data/st_keywords/cc_claims/O
  • O.IDAUTH: 12
  • O.MEDIAT: 24
  • O.SECSTA: 10
  • O.AUDREC: 16
  • O.ACCOUN: 12
  • O.ACCESS_HISTORY: 5
  • O.ADMIN_GUIDANCE: 6
  • O.ADMIN_ROLE: 5
  • O.AUDIT_GENERATION: 3
  • O.CONFIGURATION_IDENTIFICATION: 1
  • O.DOCUMENTED_DESIGN: 4
  • O.INTERNAL_TOE_DOMAINS: 1
  • O.MANAGE: 7
  • O.MEDIATE: 4
  • O.PARTIAL_FUNCTIONAL_TEST: 2
  • O.PARTIAL_SELF_PROTECTION: 1
  • O.RESIDUAL_INFORMATION: 4
  • O.TOE_ACCESS: 6
  • O.VULNERABILITY_ANALYSIS: 2
  • O.CONFIGURATION_IDENTIFICATI: 1
  • O.CONFIGURATION_IDE: 2
  • O.CONFIGURATION_IDENTI: 2
  • O.DOCUMENTED_DESIG: 1
  • O.VULNERABILITY_ANA: 3
  • O.VULNERABILITY_ANALYSI: 3
  • O.PARTIAL_FUNCTIONA: 2
  • O.PARTIAL_FUNCTIONAL_T: 2
  • O.DOCUMENTED_: 1
  • O.RESIDUAL_INFORMAT: 2
  • O.PARTIAL_SELF_PROT: 1
  • O.PARTIAL_SELF_PROTECT: 1
  • O.INTERNAL_TOE_DOM: 1
  • O.INTERNAL_TOE_DOMAIN: 1
  • O.AUDIT_: 1
  • O.CONFIGURATION_I: 1
  • O.DOCUMENTED_DES: 1
  • O.INTERNAL_TOE_DO: 1
  • O.PARTIAL_FUNCTION: 1
  • O.PARTIAL_SELF_PR: 1
  • O.RESIDUAL_INFORM: 1
  • O.VULNERABILITY_: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.DIRECT: 4
  • OE.GENPUR: 3
  • OE.NOEVIL: 3
  • OE.ENV: 19
  • OE.PHYSEC: 3
  • OE.SECINST: 3
  • OE.SINGEN: 3
  • OE.SSL: 3
  • OE.NO_EVIL: 4
  • OE.NO_GENERAL_: 2
  • OE.PHYSICAL: 4
  • OE.NO_GENERAL_PURPOSE: 1
pdf_data/st_keywords/cc_claims/T
  • T.NOAUTH: 7
  • T.MEDIAT: 5
  • T.OLDINF: 5
  • T.AUDFUL: 5
  • T.ACCIDENTAL_ADMIN_ERROR: 2
  • T.MASQUERADE: 3
  • T.POOR_DESIGN: 3
  • T.POOR_IMPLEMENTATION: 3
  • T.POOR_TEST: 3
  • T.RESIDUAL_DATA: 3
  • T.TSF_COMPROMISE: 3
  • T.UNAUTHORIZED_ACCESS: 3
  • T.UNIDENTIFIED_ACTIONS: 3
  • T.ACCIDENTAL_ADMIN_: 1
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 2
    • ACM_SCP.2: 2
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP.2: 2
    • ADV_HLD.2: 2
    • ADV_IMP.1: 2
    • ADV_LLD.1: 2
    • ADV_RCR.1: 2
    • ADV_SPM.1: 2
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
  • ALC:
    • ALC_FLR.1: 6
    • ALC_DVS.1: 2
    • ALC_LCD.1: 2
    • ALC_TAT.1: 2
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.1: 2
    • ATE_FUN.1: 2
    • ATE_IND.2: 3
  • AVA:
    • AVA_VLA.3: 6
    • AVA_MSU.2: 2
    • AVA_SOF.1: 2
  • ADV:
    • ADV_FSP.4: 1
    • ADV_TDS.3: 2
    • ADV_ARC.1: 2
  • AGD:
    • AGD_ADD: 3
    • AGD_PRE.1: 2
    • AGD_PRE: 1
    • AGD_OPE.1: 4
  • ALC:
    • ALC_FLR.2: 6
    • ALC_DEL.1: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 5
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.2: 2
  • ADV_HLD.2: 2
  • ADV_IMP.1: 2
  • ADV_LLD.1: 2
  • ADV_RCR.1: 2
  • ADV_SPM.1: 2
  • ADV_FSP.4: 1
  • ADV_TDS.3: 2
  • ADV_ARC.1: 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
  • AGD_ADD: 3
  • AGD_PRE.1: 2
  • AGD_PRE: 1
  • AGD_OPE.1: 4
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_DVS.1: 2
  • ALC_LCD.1: 2
  • ALC_TAT.1: 2
  • ALC_FLR.2: 6
  • ALC_DEL.1: 1
  • ALC_CMS.4: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 2
  • ATE_DPT.1: 2
  • ATE_FUN.1: 2
  • ATE_IND.2: 3
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 2 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 2 1
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 3 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VLA.3: 6
  • AVA_MSU.2: 2
  • AVA_SOF.1: 2
  • AVA_VAN.3: 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 7
  • EAL 4: 1
  • EAL 4+: 1
  • EAL 4 augmented: 1
  • EAL4+: 58
  • EAL4: 1
  • EAL 4: 2
  • EAL2: 1
  • EAL4 augmented: 1
  • EAL 4 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL 4 1 2
pdf_data/st_keywords/cc_security_level/EAL/EAL4 7 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 16
    • FAU_SAR.1: 11
    • FAU_SAR.3: 9
    • FAU_STG.3: 9
    • FAU_STG.1: 10
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3.1: 1
    • FAU_STG.3.1: 1
    • FAU_SAR.2: 8
    • FAU_SAR.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_COP.1: 15
    • FCS_CKM.1: 3
    • FCS_CKM.4: 3
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_IFC.1: 45
    • FDP_IFF.1: 42
    • FDP_RIP.1: 9
    • FDP_IFC.1.1: 3
    • FDP_IFF.1.1: 4
    • FDP_IFF.1.2: 4
    • FDP_IFF.1.3: 3
    • FDP_IFF.1.4: 3
    • FDP_IFF.1.5: 3
    • FDP_IFF.1.6: 3
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 1
    • FIA_UID.2: 15
    • FIA_UAU.2: 14
    • FIA_ATD.1: 10
    • FIA_UID.1: 3
    • FIA_ATD.1.1: 1
    • FIA_UID.2.1: 1
    • FIA_UAU.2.1: 1
  • FMT:
    • FMT_MSA.3: 19
    • FMT_MSA.1: 26
    • FMT_SMR.1: 19
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MSA.2: 4
    • FMT_MSA.1.1: 3
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 13
    • FPT_RVM.1: 9
    • FPT_RVM.1.1: 1
    • FPT_STM.1.1: 1
  • FAU:
    • FAU_STG_EXP.5: 14
    • FAU_STG: 3
    • FAU_GEN: 11
    • FAU_SEL: 8
    • FAU_STG_EXP: 2
    • FAU_STG.3: 1
    • FAU_STG.1: 2
    • FAU_STG_EXP.5.1: 2
    • FAU_GEN.1: 2
    • FAU_SEL.1: 1
    • FAU_GEN.2: 1
    • FAU_STG.4: 1
  • FDP:
    • FDP_ACF: 9
    • FDP_ACC.1: 10
    • FDP_RIP.1: 5
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 4
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 1
  • FIA:
    • FIA_ATD.1: 10
    • FIA_UAU.2: 8
    • FIA_UAU.5: 8
    • FIA_UID.2: 12
    • FIA_ATD.1.1: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 11
  • FMT:
    • FMT_MOF.1: 6
    • FMT_MSA.1: 7
    • FMT_MTD.1: 7
    • FMT_REV.1: 14
    • FMT_SMF.1: 7
    • FMT_SMR.1: 13
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 4
    • FMT_MTD.1.1: 1
    • FMT_REV.1.1: 4
    • FMT_REV.1.2: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.3.2: 1
  • FPT:
    • FPT_STM.1: 1
    • FPT_ITT.1: 1
    • FPT_TRC.1.1: 1
    • FPT_TRC.1.2: 1
  • FTA:
    • FTA_MCS.1: 5
    • FTA_TSE.1: 5
    • FTA_MCS.1.1: 1
    • FTA_MCS.1.2: 1
    • FTA_TSE.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 16
  • FAU_SAR.1: 11
  • FAU_SAR.3: 9
  • FAU_STG.3: 9
  • FAU_STG.1: 10
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.3.1: 1
  • FAU_SAR.2: 8
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG_EXP.5: 14
  • FAU_STG: 3
  • FAU_GEN: 11
  • FAU_SEL: 8
  • FAU_STG_EXP: 2
  • FAU_STG.3: 1
  • FAU_STG.1: 2
  • FAU_STG_EXP.5.1: 2
  • FAU_GEN.1: 2
  • FAU_SEL.1: 1
  • FAU_GEN.2: 1
  • FAU_STG.4: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 16 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 10 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.3 9 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 45
  • FDP_IFF.1: 42
  • FDP_RIP.1: 9
  • FDP_IFC.1.1: 3
  • FDP_IFF.1.1: 4
  • FDP_IFF.1.2: 4
  • FDP_IFF.1.3: 3
  • FDP_IFF.1.4: 3
  • FDP_IFF.1.5: 3
  • FDP_IFF.1.6: 3
  • FDP_RIP.1.1: 1
  • FDP_ACF: 9
  • FDP_ACC.1: 10
  • FDP_RIP.1: 5
  • FDP_ACC.1.1: 1
  • FDP_ACF.1: 4
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 45 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 9 5
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 1
  • FIA_UID.2: 15
  • FIA_UAU.2: 14
  • FIA_ATD.1: 10
  • FIA_UID.1: 3
  • FIA_ATD.1.1: 1
  • FIA_UID.2.1: 1
  • FIA_UAU.2.1: 1
  • FIA_ATD.1: 10
  • FIA_UAU.2: 8
  • FIA_UAU.5: 8
  • FIA_UID.2: 12
  • FIA_ATD.1.1: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.2 14 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 3 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 15 12
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.3: 19
  • FMT_MSA.1: 26
  • FMT_SMR.1: 19
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA.2: 4
  • FMT_MSA.1.1: 3
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1: 6
  • FMT_MSA.1: 7
  • FMT_MTD.1: 7
  • FMT_REV.1: 14
  • FMT_SMF.1: 7
  • FMT_SMR.1: 13
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3: 4
  • FMT_MTD.1.1: 1
  • FMT_REV.1.1: 4
  • FMT_REV.1.2: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 26 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 3 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 19 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 19 13
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 13
  • FPT_RVM.1: 9
  • FPT_RVM.1.1: 1
  • FPT_STM.1.1: 1
  • FPT_STM.1: 1
  • FPT_ITT.1: 1
  • FPT_TRC.1.1: 1
  • FPT_TRC.1.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 13 1
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 24
      • SSL 3.0: 1
    • TLS:
      • TLS: 3
  • VPN:
    • VPN: 5
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
pdf_data/st_keywords/standard_id
  • RFC:
    • RFC 2865: 1
  • ISO:
    • ISO/IEC 15408: 2
  • CC:
    • CCIMB-99-031: 1
    • CCIMB-99-032: 1
    • CCIMB-99-033: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • RC:
      • RC4: 2
  • DES:
    • 3DES:
      • 3DES: 2
pdf_data/st_keywords/tee_name/IBM/SE 1 3
pdf_data/st_keywords/vendor/Microsoft/Microsoft 20 11
pdf_data/st_keywords/vendor/Microsoft/Microsoft Corporation 1 2
pdf_data/st_metadata//Author Stephan Slabihoud Roger French
pdf_data/st_metadata//CreationDate D:20060523155338Z D:20130114171743+01'00'
pdf_data/st_metadata//Creator pdfFactory Pro http://www.fineprint.com Microsoft® Word 2010
pdf_data/st_metadata//Keywords CC; ST; Common Criteria; Firewall; Security Target CC, ST, Common Criteria, SQL, Security Target, DBMS, Database Management System
pdf_data/st_metadata//ModDate D:20070628083334+02'00' D:20130114171743+01'00'
pdf_data/st_metadata//Producer pdfFactory Pro v1.56 (Windows 2000 German) Microsoft® Word 2010
pdf_data/st_metadata//Subject This document describes the ST (Security Target) of ISA Server 2004 EE Common Criteria Certification that is the basis for the ISA Server 2004 EE CC evaluation. Security Target
pdf_data/st_metadata//Title ISA Server 2004 EE Common Criteria Evaluation Security Target - SQL Server 2012 Team
pdf_data/st_metadata/pdf_file_size_bytes 295093 1407252
pdf_data/st_metadata/pdf_hyperlinks http://www.w3.org/Daemon/User/Config/Logging.html, http://www.microsoft.com/windowsserver2003/adam/default.mspx, http://www.w3c.org, http://www.ietf.org/rfc/rfc1510.txt, http://support.microsoft.com/default.aspx?scid=kb, http://www.faqs.org/rfcs/rfc2865.html https://www.microsoft.com/licensing/servicecenter/default.aspx, https://www.microsoft.com/sqlserver/en/us/common-criteria.aspx
pdf_data/st_metadata/pdf_number_of_pages 77 58
dgst e851bdc860f02d72 c068a098bbcc7e17