Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances

CSV information ?

Status archived
Valid from 09.12.2020
Valid until 09.12.2022
Scheme 🇺🇸 US
Manufacturer Cisco Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-11090-2020

Certificate ?

Extracted keywords

Protocols
VPN

Vendor
Cisco Systems, Inc, Cisco

Certificates
CCEVS-VR-VID11090-2020
Evaluation facilities
Gossamer Security

File metadata

Creation date D:20201210153910-05'00'
Modification date D:20201210153910-05'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
SSH, TLS, IKE, IPsec, VPN

Vendor
Microsoft, Cisco, Cisco Systems, Inc

Security level
EAL 1
Certificates
CCEVS-VR-11090-2020
Evaluation facilities
Gossamer Security

File metadata

Creation date D:20201210145924-05'00'
Modification date D:20201210153312-05'00'
Pages 18

Frontpage

Certificate ID CCEVS-VR-11090-2020
Certified item Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES-192, Skinny, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA-2048, ECDHE, ECDSA, ECC, Diffie-Hellman, DH, DHE, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, PBKDF2
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS1.1, TLS1.2, TLS 1.2, TLS 1.1, TLS 1.0, TLSv1.2, TLSv1.1, TLS v1.2, IKE, IKEv2, IPsec, VPN
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384, P-521, P-348, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Vendor
Microsoft, Cisco, Cisco Systems, Inc

Claims
O.RESIDUAL_INFORMATION, O.STATEFUL_TRAFFIC_FILTERING, O.ADDRESS_FILTERING, O.AUTHENTICATION, O.CRYPTOGRAPHIC_FUNCTIONS, O.FAIL_SECURE, O.PORT_FILTERING, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, T.UNAUTHORIZED_, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATIONS, T.WEAK_AUTHENTICATION_, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_, T.PASSWORD_CRACKING, T.NETWORK_DISCLOSURE, T.NETWORK_ACCESS, T.NETWORK_MISUSE, T.MALICIOUS_TRAFFIC, T.DATA_INTEGRITY, T.REPLAY_ATTACK, A.CONNECTIONS, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINSTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_, A.RESIDUAL_INFORMATION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_, OE.RESIDUAL_INFORMATION, OE.CONNECTIONS
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_RBG_EXT.1.2, FCS_SSHS_EXT.1, FCS_TLSC_EXT.1.1, FCS_NTP_EXT.1.4, FCS_NTP_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_TLSC_EXT.2, FCS_SSHC_EXT.1, FCS_TLSS_EXT, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.5, FCS_SSHC_EXT.1.5, FCS_SSHS_EXT.1.1, FCS_COP, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.2, FCS_CKM.4, FCS_RBG_EXT.1, FCS_TLSS_EXT.1, FCS_CKM, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLSC_EXT.2.5, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FDP_RIP.2, FDP_RIP.2.1, FIA_AFL.1, FIA_UAU_EXT.2.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PSK_EXT.1, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU.7.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_PSK_EXT.1.4, FMT_SMF.1, FMT_MOF, FMT_MTD, FMT_SMR.2, FMT_SMF, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1, FPT_APW_EXT.1, FPT_ITT, FPT_SKP_EXT.1, FPT_STM_EXT.1, FPT_TST_EXT.1, FPT_FLS, FPT_TST_EXT.3, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_TST_EXT, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_FLS.1, FPT_TST_EXT.3.1, FPT_TST_EXT.3.2, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL, FTA_TSE.1, FTA_VCM_EXT.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_TSE.1.1, FTA_VCM_EXT.1.1, FTA_SSL_EXT, FTP_TUD.1, FTP_ITC.1, FTP_TRP, FTP_ITC, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Certification process
out of scope, ECDSA-based, DH-based, and RSA-based schemes. The RSA-based implementation is vendor affirmation (out of scope) and the KAS ECC and FFC + CVL algorithms testing is provided below. Scheme SFR Services RSA

Certification process
out of scope, ECDSA-based, DH-based, and RSA-based schemes. The RSA-based implementation is vendor affirmation (out of scope) and the KAS ECC and FFC + CVL algorithms testing is provided below. Scheme SFR Services RSA

Standards
FIPS PUB 186-4, FIPS 140-2, FIPS PUB 140-2, FIPS PUB 186-3, FIPS PUB 198-1, FIPS PUB 180-4, NIST SP 800-56A, NIST SP 800-38A, NIST SP 800-90, PKCS #1, RFC 3526, RFC 2818, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 5996, RFC 4868, RFC 5282, RFC 4945, RFC 4253, RFC 5246, RFC 4346, RFC 3268, RFC 5289, RFC 6125, RFC 5280, RFC 6960, RFC 5759, RFC 2986, RFC 5735, RFC 3513, RFC 791, RFC 2460, RFC 793, RFC 768, RFC 792, RFC 4443, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date D:20201210151433-05'00'
Modification date D:20201210151931-05'00'
Pages 102

Heuristics ?

Certificate ID: CCEVS-VR-11090-2020

Extracted SARs

ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1

Similar certificates

Name Certificate ID
Cisco ASA 9.12 running on Firepower 4100 and 9300 Security Appliances CCEVS-VR-11090-2020 Compare
CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4 Certificate Number: 2016/102 Compare
Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12 CCEVS-VR-VID-11102-2021 Compare
Cisco Adaptive Security Appliances (ASA) 9.16 on Firepower 1000 and 2100 Series CCEVS-VR-VID-11255-2022 Compare
Cisco Adaptive Security Appliances (ASA) 5500-X, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.16 CCEVS-VR-11257-2022 Compare
Cisco Adaptive Security Appliances Version: ASA software version 9.1(2) Components: ASA 5500 (5505, 5510, 5520, 5540, 5550, 5580-20-40), ASA 5500-X Series (5512-X, 5515-X, 5525-X, 5545-X, 5555-X), ASA 5585-X (5585-10, 5585-20, 5585-40, 5585-60), ASA Services Module (ASA-SM) Certificate Number: 2013/86 Compare
Cisco Systems (1100, 1200, 1300, 1400 series Wireless Devices running IOS 12.3 (8JA2; 3200 series Wireless Router running IOS 12..4(6)XE3; AS5350, 5400, 5850 Universal Gateway running IOS 12.4(17); IAD2430 Integrated Access Device running IOS 12.4(17) with Cisco Secure Access Control Server (ACS) version 4.1.4.13 for Microsoft Windows Server CCEVS-VR-VID-6013-2008 Compare
Showing 5 out of 7.

Scheme data ?

Product Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances
Id CCEVS-VR-VID11090
Url https://www.niap-ccevs.org/product/11090
Certification Date 2020-12-09T00:00:00Z
Expiration Date 2022-12-09T00:00:00Z
Category Firewall, Network Device, Virtual Private Network
Vendor Cisco Systems, Inc.
Evaluation Facility Gossamer Security Solutions
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The following values were removed: {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for Virtual Private Network (VPN) Gateways', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_VPNGW_V1.0.pdf', 'pp_ids': None}]}.
    • The following values were added: {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for Virtual Private Network (VPN) Gateways', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/MOD_VPNGW_V1.0.pdf', 'pp_ids': None}]}.
  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 30.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-1573', 'CVE-2021-1493', 'CVE-2021-34793', 'CVE-2020-3191', 'CVE-2021-1501', 'CVE-2021-34792', 'CVE-2020-3334', 'CVE-2020-3555', 'CVE-2020-3125', 'CVE-2021-40125', 'CVE-2020-3195', 'CVE-2020-3564', 'CVE-2019-15992', 'CVE-2021-40117', 'CVE-2021-1504', 'CVE-2022-20928', 'CVE-2020-3599', 'CVE-2020-3529', 'CVE-2021-34783', 'CVE-2021-34790', 'CVE-2021-34787', 'CVE-2023-20081', 'CVE-2020-3304', 'CVE-2020-3436', 'CVE-2021-34791', 'CVE-2022-20947', 'CVE-2020-3259', 'CVE-2020-3196', 'CVE-2020-3187', 'CVE-2020-3561', 'CVE-2021-40118', 'CVE-2020-3373', 'CVE-2020-3528', 'CVE-2021-1445', 'CVE-2020-3572', 'CVE-2020-3254']} values discarded.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b4e0a1dea54587d6f563f14eb95c7bcbf3fb0884afc201c98dd4a3cf18959eaf', 'txt_hash': 'e3232af14c29b4682ba0c848a8a12d38e74f03c1dc40a51611dd03b1d0262f21'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7038408827d53195225f559afc6a22047a435103208594c557a624be6da28454', 'txt_hash': '5b2e36518e4871f5de2b248226e0dd6c46f17fba0862ff9c5ad3a9949806668a'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3538221b3dafc9077b6c873bd5aa90751b17c5d404636113f210468a0194ce54', 'txt_hash': '84fc8b3630037a20fb9f4c28ca9edf1868a0f8cc93e2580e0606b6a30557a8b3'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 914472, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 18, '/CreationDate': "D:20201210145924-05'00'", '/ModDate': "D:20201210153312-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1726810, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 102, '/CreationDate': "D:20201210151433-05'00'", '/ModDate': "D:20201210151931-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://tools.ietf.org/rfcmarkup?doc=793#section-2.7', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12365', 'http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 180344, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20201210153910-05'00'", '/CreationDate': "D:20201210153910-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-11090-2020', 'cert_item': 'Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-11090-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 1}, 'Cisco': {'Cisco': 25, 'Cisco Systems, Inc': 3}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 5}, 'TLS': {'TLS': {'TLS': 7}}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 14}, 'VPN': {'VPN': 24}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 4}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_RBG_EXT.1.2': 2, 'FCS_SSHS_EXT.1': 9, 'FCS_TLSC_EXT.1.1': 3, 'FCS_NTP_EXT.1.4': 1, 'FCS_NTP_EXT.1': 1, 'FCS_CKM.1': 12, 'FCS_CKM.2': 11, 'FCS_TLSC_EXT.2': 8, 'FCS_SSHC_EXT.1': 2, 'FCS_TLSS_EXT': 1, 'FCS_SSHS_EXT.1.7': 2, 'FCS_SSHS_EXT.1.5': 4, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHS_EXT.1.1': 2, 'FCS_COP': 27, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSS_EXT.2': 1, 'FCS_CKM.4': 6, 'FCS_RBG_EXT.1': 8, 'FCS_TLSS_EXT.1': 7, 'FCS_CKM': 5, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2.4': 1, 'FCS_TLSC_EXT.2.5': 1, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1}, 'FDP': {'FDP_RIP.2': 5, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_AFL.1': 8, 'FIA_UAU_EXT.2.1': 2, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_PMG_EXT.1': 5, 'FIA_UIA_EXT.1': 5, 'FIA_UAU_EXT.2': 5, 'FIA_UAU.7': 5, 'FIA_PSK_EXT.1': 5, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU.7.1': 1, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 1, 'FIA_PSK_EXT.1.3': 1, 'FIA_PSK_EXT.1.4': 1}, 'FMT': {'FMT_SMF.1': 7, 'FMT_MOF': 10, 'FMT_MTD': 10, 'FMT_SMR.2': 5, 'FMT_SMF': 5, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_TUD_EXT.1.3': 2, 'FPT_TUD_EXT.1': 8, 'FPT_APW_EXT.1': 7, 'FPT_ITT': 1, 'FPT_SKP_EXT.1': 5, 'FPT_STM_EXT.1': 6, 'FPT_TST_EXT.1': 5, 'FPT_FLS': 5, 'FPT_TST_EXT.3': 5, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_TST_EXT': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_FLS.1': 2, 'FPT_TST_EXT.3.1': 1, 'FPT_TST_EXT.3.2': 1}, 'FTA': {'FTA_SSL_EXT.1': 7, 'FTA_SSL.3': 10, 'FTA_SSL.4': 4, 'FTA_TAB.1': 6, 'FTA_SSL': 4, 'FTA_TSE.1': 5, 'FTA_VCM_EXT.1': 5, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_TSE.1.1': 1, 'FTA_VCM_EXT.1.1': 1, 'FTA_SSL_EXT': 1}, 'FTP': {'FTP_TUD.1': 1, 'FTP_ITC.1': 14, 'FTP_TRP': 6, 'FTP_ITC': 4, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'O': {'O.RESIDUAL_INFORMATION': 1, 'O.STATEFUL_TRAFFIC_FILTERING': 1, 'O.ADDRESS_FILTERING': 1, 'O.AUTHENTICATION': 1, 'O.CRYPTOGRAPHIC_FUNCTIONS': 1, 'O.FAIL_SECURE': 1, 'O.PORT_FILTERING': 1, 'O.SYSTEM_MONITORING': 1, 'O.TOE_ADMINISTRATION': 1}, 'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATIONS': 1, 'T.WEAK_AUTHENTICATION_': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_': 2, 'T.PASSWORD_CRACKING': 1, 'T.NETWORK_DISCLOSURE': 2, 'T.NETWORK_ACCESS': 1, 'T.NETWORK_MISUSE': 2, 'T.MALICIOUS_TRAFFIC': 1, 'T.DATA_INTEGRITY': 1, 'T.REPLAY_ATTACK': 1}, 'A': {'A.CONNECTIONS': 2, 'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINSTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_': 1, 'A.RESIDUAL_INFORMATION': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_': 1, 'OE.RESIDUAL_INFORMATION': 1, 'OE.CONNECTIONS': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}, 'Cisco': {'Cisco': 24, 'Cisco Systems, Inc': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 13, 'AES-': 1, 'AES-192': 1}}, 'miscellaneous': {'Skinny': {'Skinny': 2}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 5}}}, 'asymmetric_crypto': {'RSA': {'RSA-2048': 1}, 'ECC': {'ECDH': {'ECDHE': 2}, 'ECDSA': {'ECDSA': 20}, 'ECC': {'ECC': 5}}, 'FF': {'DH': {'Diffie-Hellman': 8, 'DH': 9, 'DHE': 2}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6}, 'SHA2': {'SHA-256': 5, 'SHA-384': 4, 'SHA-512': 6}}, 'PBKDF': {'PBKDF2': 2}}, 'crypto_scheme': {'MAC': {'MAC': 4}, 'KEX': {'Key Exchange': 3}}, 'crypto_protocol': {'SSH': {'SSH': 46}, 'TLS': {'SSL': {'SSL': 2, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 49, 'TLS1.1': 1, 'TLS1.2': 1, 'TLS 1.2': 2, 'TLS 1.1': 2, 'TLS 1.0': 1, 'TLSv1.2': 3, 'TLSv1.1': 3, 'TLS v1.2': 5}}, 'IKE': {'IKE': 36, 'IKEv2': 21}, 'IPsec': {'IPsec': 91}, 'VPN': {'VPN': 166}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'GCM': {'GCM': 6}}, 'ecc_curve': {'NIST': {'P-256': 12, 'P-384': 10, 'P-521': 12, 'P-348': 2, 'secp256r1': 4, 'secp384r1': 3, 'secp521r1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 4, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 4, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 10, 'FIPS 140-2': 3, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-3': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-4': 2}, 'NIST': {'NIST SP 800-56A': 1, 'NIST SP 800-38A': 1, 'NIST SP 800-90': 2}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 3526': 4, 'RFC 2818': 1, 'RFC 4301': 1, 'RFC 4303': 2, 'RFC 3602': 2, 'RFC 4106': 1, 'RFC 5996': 2, 'RFC 4868': 1, 'RFC 5282': 1, 'RFC 4945': 1, 'RFC 4253': 1, 'RFC 5246': 7, 'RFC 4346': 3, 'RFC 3268': 4, 'RFC 5289': 4, 'RFC 6125': 1, 'RFC 5280': 4, 'RFC 6960': 1, 'RFC 5759': 1, 'RFC 2986': 1, 'RFC 5735': 2, 'RFC 3513': 2, 'RFC 791': 4, 'RFC 2460': 4, 'RFC 793': 4, 'RFC 768': 4, 'RFC 792': 2, 'RFC 4443': 2}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 2}, 'X509': {'X.509': 6}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'ECDSA-based, DH-based, and RSA-based schemes. The RSA-based implementation is vendor affirmation (out of scope) and the KAS ECC and FFC + CVL algorithms testing is provided below. Scheme SFR Services RSA': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11090-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 1, 'Cisco': 1}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11090-vr.pdf.
    • The st_filename property was set to st_vid11090-st.pdf.
    • The cert_filename property was set to st_vid11090-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-11090-2020.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11090-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11090-st.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to CCEVS-VR-VID-11090-2020.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11090-ci.pdf",
  "dgst": "85a9fbc9b8fbaf22",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-11090-2020",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "9.12"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Firewall, Network Device, Virtual Private Network",
      "certification_date": "2020-12-09T00:00:00Z",
      "evaluation_facility": "Gossamer Security Solutions",
      "expiration_date": "2022-12-09T00:00:00Z",
      "id": "CCEVS-VR-VID11090",
      "product": "Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/11090",
      "vendor": "Cisco Systems, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances",
  "not_valid_after": "2022-12-09",
  "not_valid_before": "2020-12-09",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11090-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11090-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 1,
          "Cisco Systems, Inc": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20201210153910-05\u002700\u0027",
      "/ModDate": "D:20201210153910-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 180344,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11090-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-11090-2020",
        "cert_item": "Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-11090-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "IPsec": {
          "IPsec": 14
        },
        "SSH": {
          "SSH": 5
        },
        "TLS": {
          "TLS": {
            "TLS": 7
          }
        },
        "VPN": {
          "VPN": 24
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 25,
          "Cisco Systems, Inc": 3
        },
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20201210145924-05\u002700\u0027",
      "/ModDate": "D:20201210153312-05\u002700\u0027",
      "pdf_file_size_bytes": 914472,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "st_vid11090-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 5
          },
          "ECDH": {
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 20
          }
        },
        "FF": {
          "DH": {
            "DH": 9,
            "DHE": 2,
            "Diffie-Hellman": 8
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA-2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_": 1,
          "A.CONNECTIONS": 2,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINSTRATOR": 1
        },
        "O": {
          "O.ADDRESS_FILTERING": 1,
          "O.AUTHENTICATION": 1,
          "O.CRYPTOGRAPHIC_FUNCTIONS": 1,
          "O.FAIL_SECURE": 1,
          "O.PORT_FILTERING": 1,
          "O.RESIDUAL_INFORMATION": 1,
          "O.STATEFUL_TRAFFIC_FILTERING": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_": 1,
          "OE.CONNECTIONS": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.DATA_INTEGRITY": 1,
          "T.MALICIOUS_TRAFFIC": 1,
          "T.NETWORK_ACCESS": 1,
          "T.NETWORK_DISCLOSURE": 2,
          "T.NETWORK_MISUSE": 2,
          "T.PASSWORD_CRACKING": 1,
          "T.REPLAY_ATTACK": 1,
          "T.SECURITY_FUNCTIONALITY_": 2,
          "T.UNAUTHORIZED_": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATIONS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 4
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 5,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM": 5,
          "FCS_CKM.1": 12,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 11,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 6,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 27,
          "FCS_COP.1": 4,
          "FCS_NTP_EXT.1": 1,
          "FCS_NTP_EXT.1.4": 1,
          "FCS_RBG_EXT.1": 8,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SSHC_EXT.1": 2,
          "FCS_SSHC_EXT.1.5": 1,
          "FCS_SSHS_EXT.1": 9,
          "FCS_SSHS_EXT.1.1": 2,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 4,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 2,
          "FCS_SSHS_EXT.1.8": 1,
          "FCS_TLSC_EXT.1.1": 3,
          "FCS_TLSC_EXT.2": 8,
          "FCS_TLSC_EXT.2.1": 2,
          "FCS_TLSC_EXT.2.2": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSC_EXT.2.4": 1,
          "FCS_TLSC_EXT.2.5": 1,
          "FCS_TLSS_EXT": 1,
          "FCS_TLSS_EXT.1": 7,
          "FCS_TLSS_EXT.1.1": 2,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1,
          "FCS_TLSS_EXT.2": 1
        },
        "FDP": {
          "FDP_RIP.2": 5,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_PMG_EXT.1": 5,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_PSK_EXT.1": 5,
          "FIA_PSK_EXT.1.1": 1,
          "FIA_PSK_EXT.1.2": 1,
          "FIA_PSK_EXT.1.3": 1,
          "FIA_PSK_EXT.1.4": 1,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 5,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT.1": 5,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 10,
          "FMT_MOF.1": 2,
          "FMT_MTD": 10,
          "FMT_MTD.1": 2,
          "FMT_SMF": 5,
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 5,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 7,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_FLS": 5,
          "FPT_FLS.1": 2,
          "FPT_ITT": 1,
          "FPT_SKP_EXT.1": 5,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM_EXT.1": 6,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 5,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.3": 5,
          "FPT_TST_EXT.3.1": 1,
          "FPT_TST_EXT.3.2": 1,
          "FPT_TUD_EXT.1": 8,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 2
        },
        "FTA": {
          "FTA_SSL": 4,
          "FTA_SSL.3": 10,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 1,
          "FTA_SSL_EXT.1": 7,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1,
          "FTA_TSE.1": 5,
          "FTA_TSE.1.1": 1,
          "FTA_VCM_EXT.1": 5,
          "FTA_VCM_EXT.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 4,
          "FTP_ITC.1": 14,
          "FTP_ITC.1.1": 2,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 6,
          "FTP_TRP.1": 3,
          "FTP_TUD.1": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "ECDSA-based, DH-based, and RSA-based schemes. The RSA-based implementation is vendor affirmation (out of scope) and the KAS ECC and FFC + CVL algorithms testing is provided below. Scheme SFR Services RSA": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "GCM": {
          "GCM": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 36,
          "IKEv2": 21
        },
        "IPsec": {
          "IPsec": 91
        },
        "SSH": {
          "SSH": 46
        },
        "TLS": {
          "SSL": {
            "SSL": 2,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 49,
            "TLS 1.0": 1,
            "TLS 1.1": 2,
            "TLS 1.2": 2,
            "TLS v1.2": 5,
            "TLS1.1": 1,
            "TLS1.2": 1,
            "TLSv1.1": 3,
            "TLSv1.2": 3
          }
        },
        "VPN": {
          "VPN": 166
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 3
        },
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 12,
          "P-348": 2,
          "P-384": 10,
          "P-521": 12,
          "secp256r1": 4,
          "secp384r1": 3,
          "secp521r1": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-256": 5,
            "SHA-384": 4,
            "SHA-512": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 4
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-4": 2,
          "FIPS PUB 186-3": 1,
          "FIPS PUB 186-4": 10,
          "FIPS PUB 198-1": 1
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 2,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-90": 2
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2460": 4,
          "RFC 2818": 1,
          "RFC 2986": 1,
          "RFC 3268": 4,
          "RFC 3513": 2,
          "RFC 3526": 4,
          "RFC 3602": 2,
          "RFC 4106": 1,
          "RFC 4253": 1,
          "RFC 4301": 1,
          "RFC 4303": 2,
          "RFC 4346": 3,
          "RFC 4443": 2,
          "RFC 4868": 1,
          "RFC 4945": 1,
          "RFC 5246": 7,
          "RFC 5280": 4,
          "RFC 5282": 1,
          "RFC 5289": 4,
          "RFC 5735": 2,
          "RFC 5759": 1,
          "RFC 5996": 2,
          "RFC 6125": 1,
          "RFC 6960": 1,
          "RFC 768": 4,
          "RFC 791": 4,
          "RFC 792": 2,
          "RFC 793": 4
        },
        "X509": {
          "X.509": 6
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 13,
            "AES-": 1,
            "AES-192": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3,
            "HMAC-SHA-256": 5,
            "HMAC-SHA-384": 4,
            "HMAC-SHA-512": 5
          }
        },
        "miscellaneous": {
          "Skinny": {
            "Skinny": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 4,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 24,
          "Cisco Systems, Inc": 2
        },
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20201210151433-05\u002700\u0027",
      "/ModDate": "D:20201210151931-05\u002700\u0027",
      "pdf_file_size_bytes": 1726810,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol",
          "http://tools.ietf.org/rfcmarkup?doc=793#section-2.7",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12365"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 102
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/MOD_VPNGW_V1.0.pdf",
        "pp_name": "PP-Module for Virtual Private Network (VPN) Gateways"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.1.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.1"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_CPP_FW_v1.3.pdf",
        "pp_name": "collaborative Protection Profile Module for Stateful Traffic Filter Firewalls v1.3"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11090-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11090-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3538221b3dafc9077b6c873bd5aa90751b17c5d404636113f210468a0194ce54",
      "txt_hash": "84fc8b3630037a20fb9f4c28ca9edf1868a0f8cc93e2580e0606b6a30557a8b3"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b4e0a1dea54587d6f563f14eb95c7bcbf3fb0884afc201c98dd4a3cf18959eaf",
      "txt_hash": "e3232af14c29b4682ba0c848a8a12d38e74f03c1dc40a51611dd03b1d0262f21"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7038408827d53195225f559afc6a22047a435103208594c557a624be6da28454",
      "txt_hash": "5b2e36518e4871f5de2b248226e0dd6c46f17fba0862ff9c5ad3a9949806668a"
    }
  },
  "status": "archived"
}