Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
VMware Horizon Client 8 2209 (Horizon 8.7)
CCEVS-VR-VID-11357-2023
Blue Coat ProxySG, Blue Coat Reverse Proxy, Blue Coat Reverse Proxy Virtual Appliance, Blue Coat Secure Web Gateway Virtual Appliance, Symantec Advanced Secure Gateway
CSEC2017010
name VMware Horizon Client 8 2209 (Horizon 8.7) Blue Coat ProxySG, Blue Coat Reverse Proxy, Blue Coat Reverse Proxy Virtual Appliance, Blue Coat Secure Web Gateway Virtual Appliance, Symantec Advanced Secure Gateway
category Other Devices and Systems Network and Network-Related Devices and Systems
scheme US SE
status active archived
not_valid_after 16.07.2025 06.11.2023
not_valid_before 16.06.2023 06.11.2018
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11357-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20Symantec%20ProxySG%20CCRA.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11357-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20v2.0%20-%20Symantec%20ProxySG.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11357-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Proxysg_rp_swg_asg_combined_security_target%202.pdf
manufacturer VMware Inc. Symantec Corporation
manufacturer_web https://www.vmware.com https://www.symantec.com
security_level {} EAL1
dgst f1964b5a4049378f 810807880730f994
heuristics/cert_id CCEVS-VR-VID-11357-2023 CSEC2017010
heuristics/cert_lab US []
heuristics/cpe_matches {} cpe:2.3:h:symantec:web_gateway_appliance_8490:-:*:*:*:*:*:*:*, cpe:2.3:h:symantec:web_gateway_appliance_8450:-:*:*:*:*:*:*:*
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1
heuristics/extracted_versions 8.7 -
heuristics/scheme_data
heuristics/protection_profiles 90c116e62a19bc4d, c40ae795865a0dba 573e14e647e056f2
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_V1.4.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_nd_v1.0.pdf
pdf_data/cert_filename st_vid11357-ci.pdf Certificate Symantec ProxySG CCRA.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11357-2023: 1
  • SE:
    • CSEC2017010: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL1: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
pdf_data/cert_keywords/eval_facility
  • Leidos:
    • Leidos: 1
  • Combitech:
    • Combitech AB: 1
  • EWA:
    • EWA-Canada: 1
pdf_data/cert_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/cert_metadata
  • /CreationDate: D:20230623125255-04'00'
  • /ModDate: D:20230623125255-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 181892
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20190321134140+01'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20190321134950+01'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 920475
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11357-vr.pdf Certification Report v2.0 - Symantec ProxySG.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID11357-2023
    • cert_item: for VMware Horizon Client 8 2209 (Horizon 8.7
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11357-2023: 1
  • SE:
    • CSEC2017010: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 2
    • EAL1: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 3
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
  • A:
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.LIMITED_FUNCTIONALITY: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.PHYSICAL_PROTECTION: 1
    • A.REGULAR_UPDATES: 1
    • A.TRUSTED_ADMINISTRATOR: 1
  • T:
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.SECURITY_FUNCTIONALITY_FAILURE: 1
    • T.UNATHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
    • T.WEAK_CRYPTOGRAPHY: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Samsung:
    • Samsung: 3
pdf_data/report_keywords/eval_facility
  • Leidos:
    • Leidos: 5
  • Combitech:
    • Combitech AB: 6
  • EWA:
    • EWA-Canada: 2
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 15
  • SSH:
    • SSH: 7
  • TLS:
    • TLS:
      • TLS: 3
      • TLSv1.1: 1
      • TLSv1.2: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 5
pdf_data/report_keywords/standard_id
  • X509:
    • X.509: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_metadata
  • /Author: Helén Svensson
  • /CreationDate: D:20190211133525+01'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20190321135955+01'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: 17FMV6870-43:1
  • /Title: Certification Report - Blue Coat ProxySG
  • pdf_file_size_bytes: 519613
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
pdf_data/st_filename st_vid11357-st.pdf Proxysg_rp_swg_asg_combined_security_target 2.pdf
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_TSU_EXT.1: 2
  • ASE:
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 2
    • ASE_INT.1: 2
    • ASE_OBJ.1: 2
    • ASE_REQ.1: 2
    • ASE_SPD.1: 2
    • ASE_TSS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM: 13
    • FCS_CKM.1: 2
    • FCS_CKM.2: 7
    • FCS_CKM.2.1: 1
    • FCS_CKM_EXT.1: 6
    • FCS_CKM_EXT.1.1: 1
    • FCS_COP: 28
    • FCS_COP.1: 4
    • FCS_RBG_EXT.1: 7
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.2: 8
    • FCS_RBG_EXT.2.1: 1
    • FCS_RBG_EXT.2.2: 1
    • FCS_STO_EXT.1: 8
    • FCS_STO_EXT.1.1: 1
    • FCS_TLSC_EXT.1: 7
    • FCS_TLSC_EXT.1.1: 1
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.2: 7
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSC_EXT.3: 7
    • FCS_TLSC_EXT.3.1: 1
    • FCS_TLSC_EXT.5: 7
    • FCS_TLSC_EXT.5.1: 1
    • FCS_TLSS_EXT.1.1: 1
    • FCS_TLS_EXT.1: 6
    • FCS_TLS_EXT.1.1: 1
  • FDP:
    • FDP_DAR_EXT.1: 6
    • FDP_DAR_EXT.1.1: 1
    • FDP_DEC_EXT.1: 6
    • FDP_DEC_EXT.1.1: 1
    • FDP_DEC_EXT.1.2: 1
    • FDP_NET_EXT.1: 6
    • FDP_NET_EXT.1.1: 1
  • FMT:
    • FMT_CFG_EXT.1: 6
    • FMT_CFG_EXT.1.1: 1
    • FMT_CFG_EXT.1.2: 1
    • FMT_MEC_EXT.1: 6
    • FMT_MEC_EXT.1.1: 1
    • FMT_SMF.1: 5
    • FMT_SMF.1.1: 1
  • FPR:
    • FPR_ANO_EXT.1: 6
    • FPR_ANO_EXT.1.1: 1
  • FPT:
    • FPT_AEX_EXT.1: 6
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.1.3: 1
    • FPT_AEX_EXT.1.4: 1
    • FPT_AEX_EXT.1.5: 1
    • FPT_API_EXT.1: 6
    • FPT_API_EXT.1.1: 1
    • FPT_IDV_EXT: 1
    • FPT_IDV_EXT.1: 5
    • FPT_IDV_EXT.1.1: 1
    • FPT_LIB_EXT.1: 6
    • FPT_LIB_EXT.1.1: 1
    • FPT_TUD_EXT.1: 6
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.1.4: 1
    • FPT_TUD_EXT.1.5: 1
    • FPT_TUD_EXT.2: 6
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 2
    • FPT_TUD_EXT.2.3: 1
  • FTP:
    • FTP_DIT_EXT.1: 7
    • FTP_DIT_EXT.1.1: 1
  • FAU:
    • FAU_GEN: 12
    • FAU_GEN.1: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 3
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1: 9
    • FAU_STG_EXT.1.1: 2
    • FAU_STG_EXT.1.2: 2
    • FAU_STG_EXT.1.3: 2
  • FCS:
    • FCS_CKM.1: 7
    • FCS_CKM.2: 6
    • FCS_CKM.4: 3
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 23
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1: 10
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_SSHC_EXT.1: 1
    • FCS_SSHS_EXT.1: 9
    • FCS_SSHS_EXT.1.1: 2
    • FCS_SSHS_EXT.1.2: 2
    • FCS_SSHS_EXT.1.3: 2
    • FCS_SSHS_EXT.1.4: 2
    • FCS_SSHS_EXT.1.5: 2
    • FCS_SSHS_EXT.1.6: 2
    • FCS_SSHS_EXT.1.7: 2
    • FCS_SSHS_EXT.1.8: 2
    • FCS_TLSC_EXT: 1
    • FCS_TLSS_EXT: 1
    • FCS_TLSS_EXT.1: 9
    • FCS_TLSS_EXT.1.1: 4
    • FCS_TLSS_EXT.1.2: 2
    • FCS_TLSS_EXT.1.3: 2
    • FCS_TLSS_EXT.2: 2
    • FCS_TLS_EXT.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 9
    • FIA_PMG_EXT.1.1: 2
    • FIA_UAU.1: 1
    • FIA_UAU.7: 3
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.2: 9
    • FIA_UAU_EXT.2.1: 2
    • FIA_UIA_EXT: 1
    • FIA_UIA_EXT.1: 10
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 2
  • FMT:
    • FMT_MOF.1: 3
    • FMT_MOF.1.1: 1
    • FMT_MTD.1: 3
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 3
    • FMT_SMF.1.1: 2
    • FMT_SMR.2: 3
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 5
    • FPT_APW_EXT.1.1: 2
    • FPT_APW_EXT.1.2: 2
    • FPT_SKP_EXT.1: 7
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM.1: 3
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 5
    • FPT_TST_EXT.1.1: 2
    • FPT_TST_EXT.2: 1
    • FPT_TUD_EXT.1: 6
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 3
    • FPT_TUD_EXT.1.3: 4
    • FPT_TUD_EXT.2: 1
  • FTA:
    • FTA_SSL.3: 3
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 3
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT.1: 8
    • FTA_SSL_EXT.1.1: 2
    • FTA_TAB.1: 7
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 5
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.PROTECTED_COMMS: 1
  • T:
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
  • A:
    • A.ADMIN_CREDENTIALS_SECURE: 2
    • A.LIMITED_FUNCTIONALITY: 2
    • A.NO_THRU_TRAFFIC_PROTECTION: 2
    • A.PHYSICAL_PROTECTION: 2
    • A.REGULAR_UPDATES: 2
    • A.TRUSTED_ADMINISTRATOR: 2
  • OE:
    • OE.ADMIN_CREDENTIALS_SECURE: 3
    • OE.NO_GENERAL_PURPOSE: 3
    • OE.NO_THRU_TRAFFIC_PROTECTION: 3
    • OE.PHYSICAL: 3
    • OE.TRUSTED_ADMIN: 3
    • OE.UPDATES: 3
  • T:
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.SECURITY_FUNCTIONALITY_FAILURE: 1
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
    • T.WEAK_CRYPTOGRAPHY: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 10
  • Samsung:
    • Samsung: 2
pdf_data/st_keywords/eval_facility
  • Acumen:
    • Acumen Security: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-384: 2
  • AES_competition:
    • AES:
      • AES: 14
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 4
    • ECDH:
      • ECDHE: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • ECC:
    • ECC:
      • ECC: 2
    • ECDH:
      • ECDH: 4
      • ECDHE: 1
  • FF:
    • DH:
      • DH: 5
      • Diffie-Hellman: 16
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-384: 3
      • SHA384: 1
  • bcrypt:
    • bcrypt: 1
  • PBKDF:
    • PBKDF2: 2
  • SHA:
    • SHA1:
      • SHA-1: 2
      • SHA1: 2
    • SHA2:
      • SHA-256: 4
      • SHA-384: 2
      • SHA-512: 3
      • SHA256: 7
      • SHA384: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • MAC:
    • MAC: 11
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 3
  • TLS:
    • TLS:
      • TLS: 105
      • TLS 1.1: 1
      • TLS 1.2: 2
  • VPN:
    • VPN: 3
  • IPsec:
    • IPsec: 5
  • SSH:
    • SSH: 69
    • SSHv2: 6
  • TLS:
    • SSL:
      • SSL: 5
      • SSL 1.0: 1
      • SSL 2.0: 2
      • SSL 3.0: 3
    • TLS:
      • TLS: 54
      • TLS 1.0: 3
      • TLS 1.1: 4
      • TLS 1.2: 4
      • TLSv1.1: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 8
  • RNG:
    • RBG: 1
  • PRNG:
    • DRBG: 7
  • RNG:
    • RBG: 2
pdf_data/st_keywords/cipher_mode
  • GCM:
    • GCM: 1
  • CBC:
    • CBC: 5
  • GCM:
    • GCM: 4
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 5
    • curve P-384: 1
    • secp384r1: 2
  • NIST:
    • P-256: 6
    • P-384: 4
    • P-521: 4
    • secp256r1: 2
    • secp384r1: 1
    • secp521r1: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA: 5
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_RSA_WITH_AES_256_CBC_SHA: 3
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 11
  • OpenSSL:
    • OpenSSL: 1
pdf_data/st_keywords/side_channel_analysis
  • other:
    • cold boot: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-4: 4
    • FIPS PUB 198-1: 1
  • NIST:
    • NIST SP 800-38D: 2
    • NIST SP 800-56A: 1
    • NIST SP 800-57: 1
    • NIST SP 800-90A: 1
    • SP 800-57: 1
  • RFC:
    • RFC 2818: 2
    • RFC 5246: 2
    • RFC 5280: 5
    • RFC 5289: 2
    • RFC 6125: 1
    • RFC 8603: 2
  • X509:
    • X.509: 15
  • FIPS:
    • FIPS 140-2: 1
    • FIPS PUB 186-4: 7
  • ISO:
    • ISO/IEC 18031:2011: 4
    • ISO/IEC 9796-2: 1
  • NIST:
    • NIST SP 800-56A: 3
    • SP 800-56A: 2
    • SP 800-56B: 3
    • SP 800-90: 1
    • SP 800-90A: 1
    • SP 900-90A: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2818: 3
    • RFC 3268: 12
    • RFC 3526: 5
    • RFC 4253: 4
    • RFC 4346: 2
    • RFC 4492: 8
    • RFC 5246: 12
    • RFC 5289: 8
    • RFC5280: 1
    • RFC5759: 1
  • X509:
    • X.509: 14
pdf_data/st_keywords/javacard_packages
  • java:
    • java.io: 18
    • java.lang: 5
    • java.lang.ref: 1
    • java.lang.reflect: 4
    • java.layout: 1
    • java.math: 1
    • java.net: 5
    • java.nio: 3
    • java.nio.charset: 2
    • java.security: 6
    • java.security.cert: 7
    • java.security.spec: 1
    • java.text: 1
    • java.util: 14
    • java.util.concurrent: 7
    • java.util.concurrent.atomic: 1
    • java.util.logging: 1
    • java.util.zip: 2
  • org:
    • org.json: 1
    • org.webrtc: 31
    • org.xmlpull.v1: 3
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH: 1
    • out of scope: 1
pdf_data/st_metadata
  • /Author: tbuscig
  • /CreationDate: D:20190115114602-05'00'
  • /Creator: Microsoft® Word for Office 365
  • /ModDate: D:20190322073416+01'00'
  • /Producer: Microsoft® Word for Office 365
  • /Title: FIPS 140-2 Security Policy Template
  • pdf_file_size_bytes: 629475
  • pdf_hyperlinks: https://www.niap-ccevs.org/Profile/Info.cfm?id=372
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 50
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different