Cisco FTD (NGFW) 7.0 on ASA 5500 and ISA 3000 and FTDv with FMC/FMCv

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 13.02.2023
Valid until 13.02.2025
Scheme 🇺🇸 US
Manufacturer Cisco Systems, Inc.
Category Other Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11300-2023

Certificate ?

Extracted keywords

Protocols
VPN

Vendor
Cisco Systems, Inc, Cisco

Certificates
CCEVS-VR-VID11300-2023
Evaluation facilities
Gossamer Security

File metadata

Creation date D:20230214154939-05'00'
Modification date D:20230214154939-05'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
SSH, TLS, TLSv1.2, IPsec, VPN

Vendor
Cisco, Cisco Systems, Inc

Certificates
CCEVS-VR-VID11300-2023
Evaluation facilities
Gossamer Security

File metadata

Author comptont
Creation date D:20230214122248-05'00'
Modification date D:20230214122248-05'00'
Pages 20
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Frontpage

Certificate ID CCEVS-VR-VID11300-2023
Certified item Cisco FTD (NGFW) 7.0 on ASA 5500 and ISA 3000 and FTDv with FMC/FMCv
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, DES, 3DES, Skinny, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA-2048, ECDHE, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512
Schemes
MAC, Key Exchange, Key Agreement
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLSv1.2, TLS, TLS 1.2, TLS 1.1, TLSv1.1, TLS 1.0, DTLS, IKE, IKEv2, IPsec, VPN
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA

Vendor
Cisco, Cisco Systems, Inc

Claims
O.IPS_ANALYZE, O.IPS_REACT, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION, O.STATEFUL_TRAFFIC_FILTERING, O.ADDRESS_FILTERING, O.AUTHENTICATION, O.CRYPTOGRAPHIC_FUNCTIONS, O.FAIL_SECURE, O.PORT_FILTERING, T.UNAUTHORIZED_, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATIONS, T.WEAK_AUTHENTICATION_, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_, T.PASSWORD_CRACKING, T.NETWORK_DISCLOSURE, T.NETWORK_ACCESS, T.NETWORK_MISUSE, T.NETWORK_DOS, T.MALICIOUS_TRAFFIC, T.DATA_INTEGRITY, T.REPLAY_ATTACK, A.LIMITED_FUNCTIONALITY, A.CONNECTIONS, A.PHYSICAL_PROTECTION, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINSTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_, A.COMPONENTS_RUNNING, A.RESIDUAL_INFORMATION, A.VS_TRUSTED_ADMINISTRATOR, A.VS_REGULAR_UPDATES, A.VS_ISOLATON, A.VS_CORRECT_CONFIGURATION, OE.CONNECTIONS, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_, OE.COMPONENTS_RUNNING, OE.RESIDUAL_INFORMATION, OE.VM_CONFIGURATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, AVA_VAN
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_STG, FAU_GEN.2, FAU_GEN_EXT.1, FAU_STG_EXT.1, FAU_STG_EXT.4, FAU_STG_EXT.5, FAU_GEN, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_GEN_EXT.1.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG_EXT.4.1, FAU_STG_EXT.5.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_STG.1, FCO_CPC_EXT.1, FCO_CPC_EXT.1.1, FCO_CPC_EXT.1.2, FCO_CPC_EXT.1.3, FCS_TLSC_EXT.2.1, FCS_NTP_EXT.1, FCS_CKM.1, FCS_SSHC_EXT.1, FCS_TLSS_EXT.1.3, FCS_TLSC_EXT.1.2, FCS_SSHS_EXT.1, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_TLSS_EXT.1, FCS_TLSC_EXT.2.3, FCS_NTP_EXT.1.4, FCS_CKM.4, FCS_COP, FCS_RBG_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_CKM, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.4, FDP_RIP.2, FDP_RIP.2.1, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PSK_EXT.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_PSK_EXT.1.4, FMT_SMF.1, FMT_MOF, FMT_MTD, FMT_SMR.2, FMT_SMF, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_STM_EXT.1.2, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_STM_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_ITT.1, FPT_ITT, FPT_FLS, FPT_TST_EXT.3, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_STM_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_ITT.1.1, FPT_FLS.1, FPT_TST_EXT.3.1, FPT_TST_EXT.3.2, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL, FTA_TSE.1, FTA_VCM_EXT.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_TSE.1.1, FTA_VCM_EXT.1.1, FTA_SSL_EXT, FTP_ITC.1, FTP_TRP, FTP_ITC, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Certification process
out of scope, protocol and can be used to build a management interface. This feature is not tested and is out of scope. Clustering This feature is not tested and is out of scope. Cisco FTD/FTDv Security Target Page 34

Certification process
out of scope, protocol and can be used to build a management interface. This feature is not tested and is out of scope. Clustering This feature is not tested and is out of scope. Cisco FTD/FTDv Security Target Page 34

Standards
FIPS PUB 186-4, FIPS 140-2, FIPS PUB 140-2, FIPS PUB 186-3, FIPS PUB 198-1, FIPS PUB 180-4, NIST SP 800-56A, PKCS #1, RFC 5077, RFC 3526, RFC 3447, RFC 2818, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 5996, RFC 4868, RFC 5282, RFC 5114, RFC 4945, RFC 4253, RFC 5246, RFC 4346, RFC 5289, RFC 3268, RFC 5288, RFC 4492, RFC 6125, RFC 5280, RFC 6960, RFC 5759, RFC 2986, RFC 791, RFC 2460, RFC 792, RFC 2463, RFC 793, RFC 768, RFC 5735, RFC 3513, RFC 4443, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Author GCT
Creation date D:20230214122132-05'00'
Modification date D:20230214122132-05'00'
Pages 147
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: CCEVS-VR-VID-11300-2023

Extracted SARs

ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2006-3073
C M N
LOW 2.6 2.9 19.06.2006 10:02
CVE-2007-0961
C M N
HIGH 7.8 6.9 16.02.2007 00:28
CVE-2007-0962
C M N
HIGH 7.8 6.9 16.02.2007 00:28
CVE-2008-3815
C M N
MEDIUM 4.3 2.9 23.10.2008 22:00
CVE-2010-4354
C M N
MEDIUM 5.0 2.9 30.11.2010 22:14
CVE-2013-0149
C M N
MEDIUM 5.8 4.9 05.08.2013 13:22

Scheme data ?

Product Cisco FTD (NGFW) 7.0 on ASA 5500 and ISA 3000 and FTDv with FMC/FMCv
Id CCEVS-VR-VID11300-2023
Url https://www.niap-ccevs.org/product/11300
Certification Date 2023-02-13T00:00:00Z
Expiration Date 2025-02-13T00:00:00Z
Category Firewall, Virtual Private Network, Wireless Monitoring
Vendor Cisco Systems, Inc.
Evaluation Facility Gossamer Security Solutions
Scheme US
Cert Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25521
Target Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25522
Report Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25523

References ?

No references are available for this certificate.

Updates ?

  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-0962', 'CVE-2010-4354', 'CVE-2007-0961']} values added.
  • 30.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2007-0962', 'CVE-2010-4354', 'CVE-2007-0961']} values discarded.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd1b80361b7f6f7bfcef57b548a8e08ff61fb590356d803ee366edfe55da0372f', 'txt_hash': '70451db75836ecabe6b835592f9464fbf84565fcdef822ffeb941b1664443330'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c048734cfc650a77ee2d1c8b650e029885530a72fca1339722be356ab168852c', 'txt_hash': 'e2ac10e9c6ff925f18c2671c7b460a53678b6b034751290d0b8d47c60ae56025'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '55d4f442a3d48abae3705f628c8af21ce1a9f1f20eddb0eaf5fb2e0bd009eac3', 'txt_hash': '1b098c511467779798d7783112fade95c4a9437b048887c97c3a4570a80ff7cd'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 462164, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 20, '/Author': 'comptont', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20230214122248-05'00'", '/ModDate': "D:20230214122248-05'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.securiteam.com/', 'http://www.exploitsearch.net/', 'http://nessus.org/plugins/index.php?view=search', 'https://www.exploit-db.com/', 'https://web.nvd.nist.gov/vuln/search', 'https://www.rapid7.com/db/vulnerabilities', 'http://www.kb.cert.org/vuls/', 'http://www.zerodayinitiative.com/advisories']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1753124, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 147, '/Author': 'GCT', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20230214122132-05'00'", '/ModDate': "D:20230214122132-05'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://software.cisco.com/', 'http://tools.ietf.org/rfcmarkup?doc=793#section-2.7', 'http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 181225, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20230214154939-05'00'", '/CreationDate': "D:20230214154939-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11300-2023', 'cert_item': 'Cisco FTD (NGFW) 7.0 on ASA 5500 and ISA 3000 and FTDv with FMC/FMCv', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11300-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco': 38, 'Cisco Systems, Inc': 3}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 8}, 'TLS': {'TLS': {'TLS': 13, 'TLSv1.2': 2}}, 'IPsec': {'IPsec': 17}, 'VPN': {'VPN': 34}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 3, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 5, 'AVA_VAN': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_STG': 3, 'FAU_GEN.2': 5, 'FAU_GEN_EXT.1': 5, 'FAU_STG_EXT.1': 5, 'FAU_STG_EXT.4': 5, 'FAU_STG_EXT.5': 5, 'FAU_GEN': 4, 'FAU_SAR.1': 4, 'FAU_SAR.2': 4, 'FAU_SAR.3': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_GEN_EXT.1.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1, 'FAU_STG_EXT.4.1': 1, 'FAU_STG_EXT.5.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_STG.1': 4}, 'FCO': {'FCO_CPC_EXT.1': 5, 'FCO_CPC_EXT.1.1': 1, 'FCO_CPC_EXT.1.2': 1, 'FCO_CPC_EXT.1.3': 1}, 'FCS': {'FCS_TLSC_EXT.2.1': 2, 'FCS_NTP_EXT.1': 2, 'FCS_CKM.1': 10, 'FCS_SSHC_EXT.1': 1, 'FCS_TLSS_EXT.1.3': 2, 'FCS_TLSC_EXT.1.2': 3, 'FCS_SSHS_EXT.1': 8, 'FCS_CKM.2': 7, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 2, 'FCS_TLSS_EXT.1': 12, 'FCS_TLSC_EXT.2.3': 2, 'FCS_NTP_EXT.1.4': 1, 'FCS_CKM.4': 6, 'FCS_COP': 27, 'FCS_RBG_EXT.1': 8, 'FCS_TLSC_EXT.1': 9, 'FCS_TLSC_EXT.2': 9, 'FCS_CKM': 5, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.4': 1}, 'FDP': {'FDP_RIP.2': 5, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_AFL.1': 10, 'FIA_PMG_EXT.1': 5, 'FIA_UIA_EXT.1': 6, 'FIA_UAU_EXT.2': 6, 'FIA_UAU.7': 5, 'FIA_PSK_EXT.1': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 1, 'FIA_PSK_EXT.1.3': 1, 'FIA_PSK_EXT.1.4': 1}, 'FMT': {'FMT_SMF.1': 9, 'FMT_MOF': 5, 'FMT_MTD': 10, 'FMT_SMR.2': 5, 'FMT_SMF': 15, 'FMT_MOF.1': 1, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_STM_EXT.1.2': 2, 'FPT_SKP_EXT.1': 5, 'FPT_APW_EXT.1': 5, 'FPT_STM_EXT.1': 6, 'FPT_TST_EXT.1': 6, 'FPT_TUD_EXT.1': 5, 'FPT_ITT.1': 9, 'FPT_ITT': 8, 'FPT_FLS': 5, 'FPT_TST_EXT.3': 5, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_ITT.1.1': 1, 'FPT_FLS.1': 1, 'FPT_TST_EXT.3.1': 1, 'FPT_TST_EXT.3.2': 1}, 'FTA': {'FTA_SSL_EXT.1': 5, 'FTA_SSL.3': 7, 'FTA_SSL.4': 4, 'FTA_TAB.1': 7, 'FTA_SSL': 4, 'FTA_TSE.1': 5, 'FTA_VCM_EXT.1': 5, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_TSE.1.1': 1, 'FTA_VCM_EXT.1.1': 1, 'FTA_SSL_EXT': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_TRP': 7, 'FTP_ITC': 8, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'O': {'O.IPS_ANALYZE': 1, 'O.IPS_REACT': 1, 'O.SYSTEM_MONITORING': 2, 'O.TOE_ADMINISTRATION': 2, 'O.RESIDUAL_INFORMATION': 1, 'O.STATEFUL_TRAFFIC_FILTERING': 1, 'O.ADDRESS_FILTERING': 1, 'O.AUTHENTICATION': 1, 'O.CRYPTOGRAPHIC_FUNCTIONS': 1, 'O.FAIL_SECURE': 1, 'O.PORT_FILTERING': 1}, 'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATIONS': 1, 'T.WEAK_AUTHENTICATION_': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_': 2, 'T.PASSWORD_CRACKING': 1, 'T.NETWORK_DISCLOSURE': 2, 'T.NETWORK_ACCESS': 2, 'T.NETWORK_MISUSE': 3, 'T.NETWORK_DOS': 1, 'T.MALICIOUS_TRAFFIC': 1, 'T.DATA_INTEGRITY': 1, 'T.REPLAY_ATTACK': 1}, 'A': {'A.LIMITED_FUNCTIONALITY': 2, 'A.CONNECTIONS': 2, 'A.PHYSICAL_PROTECTION': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINSTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_': 1, 'A.COMPONENTS_RUNNING': 1, 'A.RESIDUAL_INFORMATION': 1, 'A.VS_TRUSTED_ADMINISTRATOR': 1, 'A.VS_REGULAR_UPDATES': 1, 'A.VS_ISOLATON': 1, 'A.VS_CORRECT_CONFIGURATION': 1}, 'OE': {'OE.CONNECTIONS': 3, 'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_': 1, 'OE.COMPONENTS_RUNNING': 1, 'OE.RESIDUAL_INFORMATION': 1, 'OE.VM_CONFIGURATION': 1}}, 'vendor': {'Cisco': {'Cisco': 30, 'Cisco Systems, Inc': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12, 'AES-256': 1}}, 'DES': {'DES': {'DES': 1}, '3DES': {'3DES': 1}}, 'miscellaneous': {'Skinny': {'Skinny': 2}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 6}}}, 'asymmetric_crypto': {'RSA': {'RSA-2048': 1}, 'ECC': {'ECDH': {'ECDHE': 3}, 'ECDSA': {'ECDSA': 16}, 'ECC': {'ECC': 7}}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 9}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3, 'SHA1': 1}, 'SHA2': {'SHA-256': 4, 'SHA-384': 3, 'SHA-512': 6}}}, 'crypto_scheme': {'MAC': {'MAC': 5}, 'KEX': {'Key Exchange': 2}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 62}, 'TLS': {'SSL': {'SSL': 2, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLSv1.2': 57, 'TLS': 108, 'TLS 1.2': 2, 'TLS 1.1': 2, 'TLSv1.1': 10, 'TLS 1.0': 1}, 'DTLS': {'DTLS': 1}}, 'IKE': {'IKE': 37, 'IKEv2': 28}, 'IPsec': {'IPsec': 92}, 'VPN': {'VPN': 212}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'GCM': {'GCM': 6}}, 'ecc_curve': {'NIST': {'P-256': 12, 'P-384': 14, 'P-521': 12, 'secp256r1': 5, 'secp384r1': 5, 'secp521r1': 5}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 5, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 5, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 9, 'FIPS 140-2': 2, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-3': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-4': 2}, 'NIST': {'NIST SP 800-56A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5077': 3, 'RFC 3526': 5, 'RFC 3447': 2, 'RFC 2818': 2, 'RFC 4301': 1, 'RFC 4303': 2, 'RFC 3602': 3, 'RFC 4106': 2, 'RFC 5996': 2, 'RFC 4868': 1, 'RFC 5282': 1, 'RFC 5114': 1, 'RFC 4945': 1, 'RFC 4253': 1, 'RFC 5246': 11, 'RFC 4346': 2, 'RFC 5289': 24, 'RFC 3268': 6, 'RFC 5288': 4, 'RFC 4492': 6, 'RFC 6125': 2, 'RFC 5280': 10, 'RFC 6960': 1, 'RFC 5759': 1, 'RFC 2986': 1, 'RFC 791': 5, 'RFC 2460': 5, 'RFC 792': 3, 'RFC 2463': 1, 'RFC 793': 5, 'RFC 768': 5, 'RFC 5735': 2, 'RFC 3513': 2, 'RFC 4443': 2}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 12}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'protocol and can be used to build a management interface. This feature is not tested and is out of scope. Clustering This feature is not tested and is out of scope. Cisco FTD/FTDv Security Target Page 34': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11300-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 1, 'Cisco': 1}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11300-vr.pdf.
    • The st_filename property was set to st_vid11300-st.pdf.
    • The cert_filename property was set to st_vid11300-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-11300-2023.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11300-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11300-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco FTD (NGFW) 7.0 on ASA 5500 and ISA 3000 and FTDv with FMC/FMCv was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11300-ci.pdf",
  "dgst": "91a0d968df890040",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11300-2023",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:cisco:asa_5500:7.0:*:*:*:*:*:*:*",
        "cpe:2.3:h:cisco:asa_5500:7.0\\(4\\):*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2006-3073",
        "CVE-2010-4354",
        "CVE-2008-3815",
        "CVE-2007-0962",
        "CVE-2013-0149",
        "CVE-2007-0961"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Firewall, Virtual Private Network, Wireless Monitoring",
      "cert_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25521",
      "certification_date": "2023-02-13T00:00:00Z",
      "evaluation_facility": "Gossamer Security Solutions",
      "expiration_date": "2025-02-13T00:00:00Z",
      "id": "CCEVS-VR-VID11300-2023",
      "product": "Cisco FTD (NGFW) 7.0 on ASA 5500 and ISA 3000 and FTDv with FMC/FMCv",
      "report_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25523",
      "scheme": "US",
      "target_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25522",
      "url": "https://www.niap-ccevs.org/product/11300",
      "vendor": "Cisco Systems, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco FTD (NGFW) 7.0 on ASA 5500 and ISA 3000 and FTDv with FMC/FMCv",
  "not_valid_after": "2025-02-13",
  "not_valid_before": "2023-02-13",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11300-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11300-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 1,
          "Cisco Systems, Inc": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20230214154939-05\u002700\u0027",
      "/ModDate": "D:20230214154939-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 181225,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11300-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11300-2023",
        "cert_item": "Cisco FTD (NGFW) 7.0 on ASA 5500 and ISA 3000 and FTDv with FMC/FMCv",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11300-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 17
        },
        "SSH": {
          "SSH": 8
        },
        "TLS": {
          "TLS": {
            "TLS": 13,
            "TLSv1.2": 2
          }
        },
        "VPN": {
          "VPN": 34
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 38,
          "Cisco Systems, Inc": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "comptont",
      "/CreationDate": "D:20230214122248-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230214122248-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 462164,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://web.nvd.nist.gov/vuln/search",
          "https://www.exploit-db.com/",
          "http://www.exploitsearch.net/",
          "http://nessus.org/plugins/index.php?view=search",
          "http://www.zerodayinitiative.com/advisories",
          "http://www.securiteam.com/",
          "https://www.rapid7.com/db/vulnerabilities",
          "http://www.kb.cert.org/vuls/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "st_vid11300-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 7
          },
          "ECDH": {
            "ECDHE": 3
          },
          "ECDSA": {
            "ECDSA": 16
          }
        },
        "FF": {
          "DH": {
            "DH": 9,
            "Diffie-Hellman": 3
          }
        },
        "RSA": {
          "RSA-2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_": 1,
          "A.COMPONENTS_RUNNING": 1,
          "A.CONNECTIONS": 2,
          "A.LIMITED_FUNCTIONALITY": 2,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINSTRATOR": 1,
          "A.VS_CORRECT_CONFIGURATION": 1,
          "A.VS_ISOLATON": 1,
          "A.VS_REGULAR_UPDATES": 1,
          "A.VS_TRUSTED_ADMINISTRATOR": 1
        },
        "O": {
          "O.ADDRESS_FILTERING": 1,
          "O.AUTHENTICATION": 1,
          "O.CRYPTOGRAPHIC_FUNCTIONS": 1,
          "O.FAIL_SECURE": 1,
          "O.IPS_ANALYZE": 1,
          "O.IPS_REACT": 1,
          "O.PORT_FILTERING": 1,
          "O.RESIDUAL_INFORMATION": 1,
          "O.STATEFUL_TRAFFIC_FILTERING": 1,
          "O.SYSTEM_MONITORING": 2,
          "O.TOE_ADMINISTRATION": 2
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_": 1,
          "OE.COMPONENTS_RUNNING": 1,
          "OE.CONNECTIONS": 3,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1,
          "OE.VM_CONFIGURATION": 1
        },
        "T": {
          "T.DATA_INTEGRITY": 1,
          "T.MALICIOUS_TRAFFIC": 1,
          "T.NETWORK_ACCESS": 2,
          "T.NETWORK_DISCLOSURE": 2,
          "T.NETWORK_DOS": 1,
          "T.NETWORK_MISUSE": 3,
          "T.PASSWORD_CRACKING": 1,
          "T.REPLAY_ATTACK": 1,
          "T.SECURITY_FUNCTIONALITY_": 2,
          "T.UNAUTHORIZED_": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATIONS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 3,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 5
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 4,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_GEN_EXT.1": 5,
          "FAU_GEN_EXT.1.1": 1,
          "FAU_SAR.1": 4,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 4,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 4,
          "FAU_SAR.3.1": 1,
          "FAU_STG": 3,
          "FAU_STG.1": 4,
          "FAU_STG_EXT.1": 5,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1,
          "FAU_STG_EXT.4": 5,
          "FAU_STG_EXT.4.1": 1,
          "FAU_STG_EXT.5": 5,
          "FAU_STG_EXT.5.1": 1
        },
        "FCO": {
          "FCO_CPC_EXT.1": 5,
          "FCO_CPC_EXT.1.1": 1,
          "FCO_CPC_EXT.1.2": 1,
          "FCO_CPC_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM": 5,
          "FCS_CKM.1": 10,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 7,
          "FCS_CKM.2.1": 2,
          "FCS_CKM.4": 6,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 27,
          "FCS_COP.1": 4,
          "FCS_NTP_EXT.1": 2,
          "FCS_NTP_EXT.1.4": 1,
          "FCS_RBG_EXT.1": 8,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHC_EXT.1": 1,
          "FCS_SSHS_EXT.1": 8,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 1,
          "FCS_TLSC_EXT.1": 9,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 3,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 9,
          "FCS_TLSC_EXT.2.1": 2,
          "FCS_TLSC_EXT.2.3": 2,
          "FCS_TLSS_EXT.1": 12,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 2,
          "FCS_TLSS_EXT.1.4": 1
        },
        "FDP": {
          "FDP_RIP.2": 5,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 10,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 5,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_PSK_EXT.1": 5,
          "FIA_PSK_EXT.1.1": 1,
          "FIA_PSK_EXT.1.2": 1,
          "FIA_PSK_EXT.1.3": 1,
          "FIA_PSK_EXT.1.4": 1,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 6,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 6,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 5,
          "FMT_MOF.1": 1,
          "FMT_MTD": 10,
          "FMT_MTD.1": 2,
          "FMT_SMF": 15,
          "FMT_SMF.1": 9,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 5,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 5,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_FLS": 5,
          "FPT_FLS.1": 1,
          "FPT_ITT": 8,
          "FPT_ITT.1": 9,
          "FPT_ITT.1.1": 1,
          "FPT_SKP_EXT.1": 5,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM_EXT.1": 6,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 2,
          "FPT_TST_EXT.1": 6,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.3": 5,
          "FPT_TST_EXT.3.1": 1,
          "FPT_TST_EXT.3.2": 1,
          "FPT_TUD_EXT.1": 5,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL": 4,
          "FTA_SSL.3": 7,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 1,
          "FTA_SSL_EXT.1": 5,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 7,
          "FTA_TAB.1.1": 1,
          "FTA_TSE.1": 5,
          "FTA_TSE.1.1": 1,
          "FTA_VCM_EXT.1": 5,
          "FTA_VCM_EXT.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 8,
          "FTP_ITC.1": 12,
          "FTP_ITC.1.1": 2,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 7,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {
        "OutOfScope": {
          "out of scope": 2,
          "protocol and can be used to build a management interface. This feature is not tested and is out of scope. Clustering This feature is not tested and is out of scope. Cisco FTD/FTDv Security Target Page 34": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "GCM": {
          "GCM": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 37,
          "IKEv2": 28
        },
        "IPsec": {
          "IPsec": 92
        },
        "SSH": {
          "SSH": 62
        },
        "TLS": {
          "DTLS": {
            "DTLS": 1
          },
          "SSL": {
            "SSL": 2,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 108,
            "TLS 1.0": 1,
            "TLS 1.1": 2,
            "TLS 1.2": 2,
            "TLSv1.1": 10,
            "TLSv1.2": 57
          }
        },
        "VPN": {
          "VPN": 212
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 5
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 12,
          "P-384": 14,
          "P-521": 12,
          "secp256r1": 5,
          "secp384r1": 5,
          "secp521r1": 5
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 4,
            "SHA-384": 3,
            "SHA-512": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 4
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 2,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-4": 2,
          "FIPS PUB 186-3": 1,
          "FIPS PUB 186-4": 9,
          "FIPS PUB 198-1": 1
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-56A": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2460": 5,
          "RFC 2463": 1,
          "RFC 2818": 2,
          "RFC 2986": 1,
          "RFC 3268": 6,
          "RFC 3447": 2,
          "RFC 3513": 2,
          "RFC 3526": 5,
          "RFC 3602": 3,
          "RFC 4106": 2,
          "RFC 4253": 1,
          "RFC 4301": 1,
          "RFC 4303": 2,
          "RFC 4346": 2,
          "RFC 4443": 2,
          "RFC 4492": 6,
          "RFC 4868": 1,
          "RFC 4945": 1,
          "RFC 5077": 3,
          "RFC 5114": 1,
          "RFC 5246": 11,
          "RFC 5280": 10,
          "RFC 5282": 1,
          "RFC 5288": 4,
          "RFC 5289": 24,
          "RFC 5735": 2,
          "RFC 5759": 1,
          "RFC 5996": 2,
          "RFC 6125": 2,
          "RFC 6960": 1,
          "RFC 768": 5,
          "RFC 791": 5,
          "RFC 792": 3,
          "RFC 793": 5
        },
        "X509": {
          "X.509": 12
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3,
            "HMAC-SHA-256": 5,
            "HMAC-SHA-384": 4,
            "HMAC-SHA-512": 6
          }
        },
        "miscellaneous": {
          "Skinny": {
            "Skinny": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 5,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 5,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 4,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 30,
          "Cisco Systems, Inc": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "GCT",
      "/CreationDate": "D:20230214122132-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230214122132-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 1753124,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://software.cisco.com/",
          "http://tools.ietf.org/rfcmarkup?doc=793#section-2.7",
          "http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 147
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.2e"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_CPP_FW_v1.4e.pdf",
        "pp_name": "collaborative Protection Profile Module for Stateful Traffic Filter Firewalls v1.4 + Errata 20200625"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_IPS_v1.0.pdf",
        "pp_name": "PP-Module for Intrusion Prevention Systems (IPS), Version 1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11300-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11300-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "55d4f442a3d48abae3705f628c8af21ce1a9f1f20eddb0eaf5fb2e0bd009eac3",
      "txt_hash": "1b098c511467779798d7783112fade95c4a9437b048887c97c3a4570a80ff7cd"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d1b80361b7f6f7bfcef57b548a8e08ff61fb590356d803ee366edfe55da0372f",
      "txt_hash": "70451db75836ecabe6b835592f9464fbf84565fcdef822ffeb941b1664443330"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c048734cfc650a77ee2d1c8b650e029885530a72fca1339722be356ab168852c",
      "txt_hash": "e2ac10e9c6ff925f18c2671c7b460a53678b6b034751290d0b8d47c60ae56025"
    }
  },
  "status": "active"
}