Cisco Aggregation Services Router (ASR) 1000 Series running IOS XE version 2.4.2t

CSV information ?

Status archived
Valid from 27.06.2011
Valid until 01.11.2014
Scheme 🇺🇸 US
Manufacturer Cisco Systems, Inc.
Category Boundary Protection Devices and Systems
Security level ALC_FLR.2, EAL4+

Heuristics summary ?

Certificate ID: CCEVS-VR-10361-2011

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Schemes
MAC, Key Exchange
Protocols
VPN
Randomness
PRNG

Vendor
Cisco Systems, Inc, Cisco, Cisco Systems

Security level
EAL 4, EAL4, EAL 4 augmented, EAL4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.2
Security Functional Requirements (SFR)
FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FPT_FLS
Certificates
CCEVS-VR-10361-2011

Side-channel analysis
SPA

Standards
FIPS 140-2, SP 800-56

File metadata

Title Validation Report for N7K
Author Tammy Compton
Creation date D:20110706125258
Modification date D:20110706125258
Pages 21
Creator Microsoft® Office Word 2007
Producer Microsoft® Office Word 2007

Frontpage

Certificate ID CCEVS-VR-10361-2011
Certified item Cisco Systems, Inc, 170 West Tasman Dr., San Jose, CA 95134 Aggregation Services Router (ASR) 1000 Series
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, TDEA, TDES, HMAC
Asymmetric Algorithms
DH, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-384
Schemes
MAC, Key Exchange, Key agreement
Protocols
SSH, TLS, IKE, IKEv1, IPsec, VPN
Randomness
PRNG, RNG
Block cipher modes
CBC, CCM

Trusted Execution Environments
SE
Vendor
Cisco, Cisco Systems, Inc

Security level
EAL4
Claims
O.HA, O.ROBUST_ADMIN_GUIDANCE, O.AUDIT_GENERATION, O.AUDIT_PROTECTION, O.AUDIT_REVIEW, O.CHANGE_MANAGEMENT, O.CORRECT_, O.CRYPTOGRAPHIC_, O.CRYPTOGRAPHY_, O.DISPLAY_BANNER, O.DOCUMENT_KEY_LEAKAGE, O.SELF_PROTECTION, O.SOUND_DESIGN, O.SOUND_IMPLEMENTATION, O.TIME_STAMPS, O.ROBUST_TOE_ACCESS, O.TRUSTED_PATH, O.USER_GUIDANCE, O.VULNERABILITY_ANALYSIS_TEST, O.ADMIN_ROLE, O.INTEGRITY, O.MAINT_MODE, O.MANAGE, O.PEER_AUTHENTICTION, O.RESIDUAL_INFORMATION, O.RESOURCE_SHARING, O.THOROUGH_FUNCTIONAL_, O.MEDIATE_INFORMATION_FLOW, O.MEDIATE, O.PROTOCOLS, O.PROTECT_IN_TRANSIT, O.REPLAY_DETECTION, O.MEDIATE_INFO, O.ROBUST_ADMI, O.AUDIT_PROTEC, O.RESIDUAL_INF, O.SELF_PROTECT, O.ROBUST_TOE_, O.TRUSTED_PAT, O.USER_GUIDAN, O.CHANGE_MAN, O.SOUND_DESIG, O.VULNERABILIT, O.SOUND_IMPLE, O.THOROUGH_FU, O.THOROUGH_FUNCTIONAL_TESTING, O.REPLAY_DETE, O.RESOURCE_SH, O.DISPLAY_BAN, O.MANAGE_INFO, O.PEER_AUTHEN, O.PEER_AUTHENTICATION, O.AUDIT_REVIE, O.CORRECT_TSF_OPERATION, O.CRYPTOGRAPH, O.CRYPTOGRAPHIC_FUNCTIONS, O.PROTECT_IN_T, O.AUDIT_GENER, O.CRYPTOGRAPHY_VALIDATED, O.AUDIT_GENERAT, O.AUDIT_PROTECT, O.CHANGE_MANA, O.CRYPTOGRAPHIC, O.CRYPTOGRAPHY, O.DISPLAY_BANNE, O.MANAGE_INFOR, O.MEDIATE_INFOR, O.PEER_AUTHENTI, O.PROTECT_IN_TR, O.REPLAY_DETECT, O.RESIDUAL_INFO, O.RESOURCE_SHA, O.ROBUST_ADMIN_, O.ROBUST_TOE_AC, O.SELF_PROTECTIO, O.SOUND_IMPLEM, O.THOROUGH_, O.FUNCTIONAL_TESTING, O.VULNERABILITY, T.NORECOVERY, T.ADMIN_ERROR, T.UNAUTHORIZED_ACCESS, T.ADDRESS_MASQUERADE, T.AUDIT_COMPROMISE, T.CRYPTO_COMPROMISE, T.FLAWED_DESIGN, T.FLAWED_IMPLEMENTATION, T.MALICIOUS_TSF_, T.POOR_TEST, T.REPLAY, T.RESIDUAL_DATA, T.UNAUTHORIZED_PEER, T.UNIDENTIFIED_ACTIONS, T.UNKNOWN_STATE, T.ADMIN_ROGUE, T.MASQUERADE, T.RESOURCE_EXHAUSTION, T.SPOOFING, T.UNATTENDED_SESSION, T.EAVESDROP, T.ADDRESS_M, T.ADMIN_ERR, T.ADMIN_ROG, T.AUDIT_, T.CRYPTO_, T.MASQUERA, T.FLAWED_DE, T.FLAWED_IM, T.RESIDUAL_D, T.RESOURCE_, T.MALICIOUS_, T.UNATTENDE, T.UNAUTHORI, T.UNIDENTIFI, T.UNKNOWN_, T.NORECOVER, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.NO_TOE_BYPASS, A.AVAILABILITY, A.AVAILABILI, A.NO_GENER, A.NO_TOE_BY, OE.CRYPTANALYTIC, OE.NO_GENERAL_PURPOSE, OE.NO_TOE_BYPASS, OE.PHYSICAL, OE.AVAILABILITY, OE.NO_GENERAL_PURPO
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ADV_ARC, ADV_INT.1, ADV_IMP.2, AGD_OPE.1, AGD_PRE.1, AGD_USR.1, ALC_FLR.2, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ALC_CSC.4, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, ATE_DPT, ATE_COV.3, AVA_VAN.3
Security Functional Requirements (SFR)
FAU_ARP.1, FAU_GEN.1, FAU_GEN, FAU_GEN.2, FAU_SAA.1, FAU_SAA, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_SEL, FAU_STG.1, FAU_STG, FAU_STG.1.2, FAU_STG.3, FAU_ARP.1.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAA.1.1, FAU_SAA.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.3.1, FAU_SAR, FAU_ARP, FAU_UID.2, FAU_ARP_ACK.1, FAU_UAU.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_IFC.1, FDP_IFF.1, FDP_RIP.2, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_IFF.1.6, FDP_RIP.2.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FDP_IFF, FDP_IFC, FDP_ACF.1, FIA_AFL.1, FIA_AFL, FIA_ATD.1, FIA_UAU.1, FIA_UAU.2, FIA_UID.2, FIA_USB.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.2.1, FIA_UID.2.1, FIA_UID.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.2, FMT_MSA.3, FMT_MSA, FMT_MTD.1, FMT_MTD.2, FMT_REV.1, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_MTD.2.1, FMT_MTD.2.2, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_SMR.1, FPT_FLS.1, FPT_ITA.1, FPT_ITC.1, FPT_ITI.1, FPT_RCV.1, FPT_RCV.2, FPT_RPL.1, FPT_STM.1, FPT_TDC.1, FPT_TST.1, FPT_FLS.1.1, FPT_ITA.1.1, FPT_ITC.1.1, FPT_ITI.1.1, FPT_ITI.1.2, FPT_RCV.1.1, FPT_RCV.2.1, FPT_RCV.2.2, FPT_RPL.1.1, FPT_RPL.1.2, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_TST, FPT_RSA.1, FPT_TRP, FRU_RSA.1, FRU_RSA.1.1, FTA_SSL.1, FTA_SSL.2, FTA_SSL.3, FTA_TAB.1, FTA_TSE.1, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTA_SSL.3.1, FTA_TAB.1.1, FTA_TSE.1.1, FTA_SSL, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC

Side-channel analysis
SPA

Standards
FIPS 140-2, FIPS 140, FIPS PUB 140-2, FIPS 180-2, SP 800-56, NIST SP 800-57, NIST SP 800-56, PKCS#1, PKCS#12, PKCS#7, RFC 2406, RFC 2404, RFC 792, RFC 2409, RFC 3457, RFC 3547, RFC 3280, RFC 2560, RFC2409, X.509, CCMB-2009-07-001, CCMB-2009-07-003, CCMB-2009-07-004

File metadata

Author Cisco
Creation date D:20110706125434
Modification date D:20110706125434
Pages 133
Creator Microsoft® Office Word 2007
Producer Microsoft® Office Word 2007

Heuristics ?

Certificate ID: CCEVS-VR-10361-2011

Extracted SARs

ALC_FLR.2, ADV_INT.1, ALC_TAT.1, ADV_TDS.3, ALC_DVS.1, ALC_CMC.4, AVA_VAN.3, ALC_LCD.1, ATE_FUN.1, ALC_CMS.4, ATE_DPT.1, ATE_COV.3, AGD_OPE.1, ALC_DEL.1, ATE_IND.2, ADV_IMP.2, ALC_CSC.4, ADV_ARC.1, AGD_PRE.1, AGD_USR.1, ADV_FSP.4

Similar certificates

Name Certificate ID
Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3 CCEVS-VR-11186-2021 Compare
Cisco Systems (1100, 1200, 1300, 1400 series Wireless Devices running IOS 12.3 (8JA2; 3200 series Wireless Router running IOS 12..4(6)XE3; AS5350, 5400, 5850 Universal Gateway running IOS 12.4(17); IAD2430 Integrated Access Device running IOS 12.4(17) with Cisco Secure Access Control Server (ACS) version 4.1.4.13 for Microsoft Windows Server CCEVS-VR-VID-6013-2008 Compare
Cisco Systems Routers (800, 1700, 1800, 2600XM, 2800, 3700, 3800, and 7200 running Cisco IOS Release 12.4(11)T2; 7300, 7400, and 7600 running Cisco IOS Release 12.2(18) SXF8; 10000 and 12000 running 12.0(32)s7) and Cisco Secure ACS version 4.1.2.12 CCEVS-VR-VID-6014-2008 Compare
Cisco Aggregation Services Router (ASR) 1000 Series, IOS XE 3.13 CCEVS-VR-VID-10609-2015 Compare
Cisco Aggregation Service Router (ASR) 900 Series (902, 903, and 920) running IOS-XE 3.13.(1)S CCEVS-VR-VID-10599-2015 Compare
Cisco Aggregation Services Router (ASR) 9000 series with Carrier Routing System (CSR) routers CRS-1 and CRS-3, version 4.1.1 CCEVS-VR-VID-10439-2011 Compare
Cisco Aggregation Service Router (ASR) 901 Series running IOS 15.5(1)S1 CCEVS-VR-VID-10605-2015 Compare
Cisco ASR 900 Series and NCS4200 Series running IOS-XE 16.9 IC3S/MUM01/CISCO/cPP/0119/0016 Compare
Cisco Integrated Service Routers (ISR): Cisco 800 Series ISRs: 881, 881G and 891; Cisco 1900 Series ISRs: 1905, 1921, and 1941; Cisco 2900 Series ISRs: 2901, 2911, 2921 and 2951; Cisco 3900 Series ISRs: 3925, 3925E, 3945 and 3945E; running IOS 15.1.2T3 CCEVS-VR-10425-2011 Compare
Cisco Catalyst 8000V Edge (C8000V), Cisco 1000 Series Integrated Services Routers (ISR1000), Cisco Catalyst 1800 Rugged Series Routers (IR1800), Cisco Catalyst 8300 Rugged Series Routers (IR8300) CCEVS-VR-VID-11332-2023 Compare
Cisco Catalyst 3850 Series Switches running IOS-XE 3.6.0E and Catalyst 6500 Series Switches running IOS 15.1(2)SY3 NSCIB-CC-14-39582-CR Compare
Showing 5 out of 11.

Scheme data ?

Product Cisco Aggregation Services Router (ASR) 1000 Series
Id CCEVS-VR-VID10518
Url https://www.niap-ccevs.org/product/10518
Certification Date 2013-12-19T00:12:00Z
Expiration Date 2015-12-19T00:00:00Z
Category Network Device
Vendor Cisco Systems, Inc.
Evaluation Facility Booz Allen Hamilton Common Criteria Testing Laboratory
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '51f8fd953969832c0cf15daf277cc430937c8c1861faf28ba5a60bc0fb9f8c5d', 'txt_hash': 'ee5d6d0efa105e2987ff31aa821ca742eecf233b2f969a95a7c31c49c4da723f'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '12d2f8be200479909a4f25b74958a2e61c4a1db7246317f514cb60849c9ac950', 'txt_hash': '67c369daa6d111da51d831791041047e8859384bf87e3dec05e19dd5e5e536f4'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 315972, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 21, '/Title': 'Validation Report for N7K', '/Author': 'Tammy Compton', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': 'D:20110706125258', '/ModDate': 'D:20110706125258', '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1521286, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 133, '/Author': 'Cisco', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': 'D:20110706125434', '/ModDate': 'D:20110706125434', '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10361-2011', 'cert_item': 'Cisco Systems, Inc, 170 West Tasman Dr., San Jose, CA 95134 Aggregation Services Router (ASR) 1000 Series', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10361-2011': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 9, 'EAL4': 2, 'EAL 4 augmented': 2, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 5}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 2, 'FCS_CKM.4': 1, 'FCS_COP.1': 4}, 'FPT': {'FPT_FLS': 1}}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 2, 'Cisco': 103, 'Cisco Systems': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 3}}, 'crypto_protocol': {'VPN': {'VPN': 14}}, 'randomness': {'PRNG': {'PRNG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 14}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 2}, 'NIST': {'SP 800-56': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 4}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 19, 'ADV_FSP.4': 3, 'ADV_IMP.1': 3, 'ADV_TDS.3': 11, 'ADV_ARC': 1, 'ADV_INT.1': 1, 'ADV_IMP.2': 2}, 'AGD': {'AGD_OPE.1': 10, 'AGD_PRE.1': 8, 'AGD_USR.1': 2}, 'ALC': {'ALC_FLR.2': 9, 'ALC_CMC.4': 6, 'ALC_CMS.4': 5, 'ALC_DEL.1': 5, 'ALC_DVS.1': 6, 'ALC_LCD.1': 6, 'ALC_TAT.1': 5, 'ALC_CSC.4': 1}, 'ATE': {'ATE_COV.2': 4, 'ATE_DPT.1': 7, 'ATE_FUN.1': 5, 'ATE_IND.2': 5, 'ATE_DPT': 1, 'ATE_COV.3': 3}, 'AVA': {'AVA_VAN.3': 12}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 9, 'FAU_GEN.1': 16, 'FAU_GEN': 5, 'FAU_GEN.2': 9, 'FAU_SAA.1': 8, 'FAU_SAA': 5, 'FAU_SAR.1': 14, 'FAU_SAR.2': 9, 'FAU_SAR.3': 10, 'FAU_SEL.1': 8, 'FAU_SEL': 3, 'FAU_STG.1': 9, 'FAU_STG': 3, 'FAU_STG.1.2': 2, 'FAU_STG.3': 8, 'FAU_ARP.1.1': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAA.1.1': 1, 'FAU_SAA.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.3.1': 1, 'FAU_SAR': 1, 'FAU_ARP': 4, 'FAU_UID.2': 1, 'FAU_ARP_ACK.1': 1, 'FAU_UAU.1': 1}, 'FCS': {'FCS_CKM.1': 45, 'FCS_CKM.4': 31, 'FCS_COP.1': 57, 'FCS_CKM.2': 13, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 5}, 'FDP': {'FDP_IFC.1': 51, 'FDP_IFF.1': 41, 'FDP_RIP.2': 12, 'FDP_IFC.1.1': 3, 'FDP_IFF.1.1': 3, 'FDP_IFF.1.2': 4, 'FDP_IFF.1.3': 3, 'FDP_IFF.1.4': 3, 'FDP_IFF.1.5': 3, 'FDP_IFF.1.6': 3, 'FDP_RIP.2.1': 1, 'FDP_ITC.1': 6, 'FDP_ITC.2': 6, 'FDP_ACC.1': 4, 'FDP_IFF': 1, 'FDP_IFC': 1, 'FDP_ACF.1': 1}, 'FIA': {'FIA_AFL.1': 9, 'FIA_AFL': 2, 'FIA_ATD.1': 17, 'FIA_UAU.1': 12, 'FIA_UAU.2': 13, 'FIA_UID.2': 13, 'FIA_USB.1': 12, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 3, 'FIA_ATD.1.1': 2, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_UID.1': 3}, 'FMT': {'FMT_MOF.1': 76, 'FMT_MSA.1': 28, 'FMT_MSA.2': 3, 'FMT_MSA.3': 29, 'FMT_MSA': 1, 'FMT_MTD.1': 48, 'FMT_MTD.2': 28, 'FMT_REV.1': 10, 'FMT_SMF.1': 32, 'FMT_SMR.2': 34, 'FMT_MOF.1.1': 8, 'FMT_MSA.1.1': 3, 'FMT_MSA.3.1': 3, 'FMT_MSA.3.2': 3, 'FMT_MTD.1.1': 4, 'FMT_MTD.2.1': 3, 'FMT_MTD.2.2': 3, 'FMT_REV.1.1': 1, 'FMT_REV.1.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_SMR.1': 18}, 'FPT': {'FPT_FLS.1': 9, 'FPT_ITA.1': 9, 'FPT_ITC.1': 9, 'FPT_ITI.1': 9, 'FPT_RCV.1': 10, 'FPT_RCV.2': 9, 'FPT_RPL.1': 11, 'FPT_STM.1': 15, 'FPT_TDC.1': 6, 'FPT_TST.1': 26, 'FPT_FLS.1.1': 1, 'FPT_ITA.1.1': 1, 'FPT_ITC.1.1': 1, 'FPT_ITI.1.1': 1, 'FPT_ITI.1.2': 1, 'FPT_RCV.1.1': 1, 'FPT_RCV.2.1': 1, 'FPT_RCV.2.2': 1, 'FPT_RPL.1.1': 1, 'FPT_RPL.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1, 'FPT_TST.1.1': 2, 'FPT_TST.1.2': 2, 'FPT_TST.1.3': 2, 'FPT_TST': 1, 'FPT_RSA.1': 1, 'FPT_TRP': 1}, 'FRU': {'FRU_RSA.1': 28, 'FRU_RSA.1.1': 2}, 'FTA': {'FTA_SSL.1': 11, 'FTA_SSL.2': 8, 'FTA_SSL.3': 10, 'FTA_TAB.1': 9, 'FTA_TSE.1': 7, 'FTA_SSL.1.1': 2, 'FTA_SSL.1.2': 2, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1, 'FTA_SSL.3.1': 1, 'FTA_TAB.1.1': 1, 'FTA_TSE.1.1': 3, 'FTA_SSL': 2}, 'FTP': {'FTP_ITC.1': 41, 'FTP_TRP.1': 37, 'FTP_ITC.1.1': 4, 'FTP_ITC.1.2': 4, 'FTP_ITC.1.3': 5, 'FTP_TRP.1.1': 5, 'FTP_TRP.1.2': 5, 'FTP_TRP.1.3': 6, 'FTP_ITC': 1}}, 'cc_claims': {'O': {'O.HA': 5, 'O.ROBUST_ADMIN_GUIDANCE': 2, 'O.AUDIT_GENERATION': 4, 'O.AUDIT_PROTECTION': 3, 'O.AUDIT_REVIEW': 4, 'O.CHANGE_MANAGEMENT': 4, 'O.CORRECT_': 6, 'O.CRYPTOGRAPHIC_': 2, 'O.CRYPTOGRAPHY_': 2, 'O.DISPLAY_BANNER': 4, 'O.DOCUMENT_KEY_LEAKAGE': 1, 'O.SELF_PROTECTION': 5, 'O.SOUND_DESIGN': 6, 'O.SOUND_IMPLEMENTATION': 3, 'O.TIME_STAMPS': 4, 'O.ROBUST_TOE_ACCESS': 8, 'O.TRUSTED_PATH': 7, 'O.USER_GUIDANCE': 6, 'O.VULNERABILITY_ANALYSIS_TEST': 7, 'O.ADMIN_ROLE': 6, 'O.INTEGRITY': 5, 'O.MAINT_MODE': 6, 'O.MANAGE': 6, 'O.PEER_AUTHENTICTION': 2, 'O.RESIDUAL_INFORMATION': 8, 'O.RESOURCE_SHARING': 3, 'O.THOROUGH_FUNCTIONAL_': 2, 'O.MEDIATE_INFORMATION_FLOW': 2, 'O.MEDIATE': 7, 'O.PROTOCOLS': 5, 'O.PROTECT_IN_TRANSIT': 3, 'O.REPLAY_DETECTION': 5, 'O.MEDIATE_INFO': 2, 'O.ROBUST_ADMI': 2, 'O.AUDIT_PROTEC': 1, 'O.RESIDUAL_INF': 6, 'O.SELF_PROTECT': 3, 'O.ROBUST_TOE_': 4, 'O.TRUSTED_PAT': 4, 'O.USER_GUIDAN': 2, 'O.CHANGE_MAN': 2, 'O.SOUND_DESIG': 2, 'O.VULNERABILIT': 4, 'O.SOUND_IMPLE': 1, 'O.THOROUGH_FU': 2, 'O.THOROUGH_FUNCTIONAL_TESTING': 2, 'O.REPLAY_DETE': 1, 'O.RESOURCE_SH': 1, 'O.DISPLAY_BAN': 2, 'O.MANAGE_INFO': 1, 'O.PEER_AUTHEN': 1, 'O.PEER_AUTHENTICATION': 4, 'O.AUDIT_REVIE': 1, 'O.CORRECT_TSF_OPERATION': 1, 'O.CRYPTOGRAPH': 4, 'O.CRYPTOGRAPHIC_FUNCTIONS': 4, 'O.PROTECT_IN_T': 1, 'O.AUDIT_GENER': 1, 'O.CRYPTOGRAPHY_VALIDATED': 1, 'O.AUDIT_GENERAT': 1, 'O.AUDIT_PROTECT': 1, 'O.CHANGE_MANA': 1, 'O.CRYPTOGRAPHIC': 1, 'O.CRYPTOGRAPHY': 1, 'O.DISPLAY_BANNE': 1, 'O.MANAGE_INFOR': 1, 'O.MEDIATE_INFOR': 1, 'O.PEER_AUTHENTI': 1, 'O.PROTECT_IN_TR': 1, 'O.REPLAY_DETECT': 1, 'O.RESIDUAL_INFO': 1, 'O.RESOURCE_SHA': 1, 'O.ROBUST_ADMIN_': 1, 'O.ROBUST_TOE_AC': 1, 'O.SELF_PROTECTIO': 1, 'O.SOUND_IMPLEM': 1, 'O.THOROUGH_': 1, 'O.FUNCTIONAL_TESTING': 1, 'O.VULNERABILITY': 1}, 'T': {'T.NORECOVERY': 3, 'T.ADMIN_ERROR': 3, 'T.UNAUTHORIZED_ACCESS': 2, 'T.ADDRESS_MASQUERADE': 2, 'T.AUDIT_COMPROMISE': 2, 'T.CRYPTO_COMPROMISE': 3, 'T.FLAWED_DESIGN': 2, 'T.FLAWED_IMPLEMENTATION': 2, 'T.MALICIOUS_TSF_': 2, 'T.POOR_TEST': 3, 'T.REPLAY': 3, 'T.RESIDUAL_DATA': 2, 'T.UNAUTHORIZED_PEER': 2, 'T.UNIDENTIFIED_ACTIONS': 2, 'T.UNKNOWN_STATE': 2, 'T.ADMIN_ROGUE': 3, 'T.MASQUERADE': 2, 'T.RESOURCE_EXHAUSTION': 2, 'T.SPOOFING': 3, 'T.UNATTENDED_SESSION': 2, 'T.EAVESDROP': 3, 'T.ADDRESS_M': 1, 'T.ADMIN_ERR': 1, 'T.ADMIN_ROG': 1, 'T.AUDIT_': 1, 'T.CRYPTO_': 1, 'T.MASQUERA': 1, 'T.FLAWED_DE': 1, 'T.FLAWED_IM': 1, 'T.RESIDUAL_D': 1, 'T.RESOURCE_': 1, 'T.MALICIOUS_': 1, 'T.UNATTENDE': 1, 'T.UNAUTHORI': 2, 'T.UNIDENTIFI': 1, 'T.UNKNOWN_': 1, 'T.NORECOVER': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 2, 'A.PHYSICAL': 3, 'A.NO_TOE_BYPASS': 2, 'A.AVAILABILITY': 2, 'A.AVAILABILI': 1, 'A.NO_GENER': 1, 'A.NO_TOE_BY': 1}, 'OE': {'OE.CRYPTANALYTIC': 4, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_TOE_BYPASS': 2, 'OE.PHYSICAL': 2, 'OE.AVAILABILITY': 2, 'OE.NO_GENERAL_PURPO': 1}}, 'vendor': {'Cisco': {'Cisco': 141, 'Cisco Systems, Inc': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 14}}, 'DES': {'3DES': {'TDEA': 3, 'TDES': 3}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 9, 'Diffie-Hellman': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9}, 'SHA2': {'SHA-256': 3, 'SHA-384': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 4}, 'KEX': {'Key Exchange': 13}, 'KA': {'Key agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'TLS': {'TLS': 3}}, 'IKE': {'IKE': 19, 'IKEv1': 8}, 'IPsec': {'IPsec': 11}, 'VPN': {'VPN': 91}}, 'randomness': {'PRNG': {'PRNG': 8}, 'RNG': {'RNG': 10}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'CCM': {'CCM': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 13}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 38, 'FIPS 140': 2, 'FIPS PUB 140-2': 5, 'FIPS 180-2': 1}, 'NIST': {'SP 800-56': 2, 'NIST SP 800-57': 3, 'NIST SP 800-56': 2}, 'PKCS': {'PKCS#1': 2, 'PKCS#12': 1, 'PKCS#7': 2}, 'RFC': {'RFC 2406': 5, 'RFC 2404': 1, 'RFC 792': 1, 'RFC 2409': 7, 'RFC 3457': 4, 'RFC 3547': 3, 'RFC 3280': 1, 'RFC 2560': 1, 'RFC2409': 2}, 'X509': {'X.509': 3}, 'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-003': 1, 'CCMB-2009-07-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10361-vr.pdf.
    • The st_filename property was set to st_vid10361-st.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-10361-2011.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CSC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10361-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10361-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CSC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Aggregation Services Router (ASR) 1000 Series running IOS XE version 2.4.2t was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Boundary Protection Devices and Systems",
  "cert_link": null,
  "dgst": "4faedf83e4faff5c",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10361-2011",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CSC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.4.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network Device",
      "certification_date": "2013-12-19T00:12:00Z",
      "evaluation_facility": "Booz Allen Hamilton Common Criteria Testing Laboratory",
      "expiration_date": "2015-12-19T00:00:00Z",
      "id": "CCEVS-VR-VID10518",
      "product": "Cisco Aggregation Services Router (ASR) 1000 Series",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10518",
      "vendor": "Cisco Systems, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Aggregation Services Router (ASR) 1000 Series running IOS XE version 2.4.2t",
  "not_valid_after": "2014-11-01",
  "not_valid_before": "2011-06-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10361-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10361-2011",
        "cert_item": "Cisco Systems, Inc, 170 West Tasman Dr., San Jose, CA 95134 Aggregation Services Router (ASR) 1000 Series",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10361-2011": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 9,
          "EAL 4 augmented": 2,
          "EAL4": 2,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 2,
          "FCS_CKM.4": 1,
          "FCS_COP.1": 4
        },
        "FPT": {
          "FPT_FLS": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "VPN": {
          "VPN": 14
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 3
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 2
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "SPA": 14
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 2
        },
        "NIST": {
          "SP 800-56": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 103,
          "Cisco Systems": 2,
          "Cisco Systems, Inc": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Tammy Compton",
      "/CreationDate": "D:20110706125258",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20110706125258",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Title": "Validation Report for N7K",
      "pdf_file_size_bytes": 315972,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 21
    },
    "st_filename": "st_vid10361-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 9,
            "Diffie-Hellman": 4
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.AVAILABILI": 1,
          "A.AVAILABILITY": 2,
          "A.NO_GENER": 1,
          "A.NO_GENERAL_PURPOSE": 2,
          "A.NO_TOE_BY": 1,
          "A.NO_TOE_BYPASS": 2,
          "A.PHYSICAL": 3
        },
        "O": {
          "O.ADMIN_ROLE": 6,
          "O.AUDIT_GENER": 1,
          "O.AUDIT_GENERAT": 1,
          "O.AUDIT_GENERATION": 4,
          "O.AUDIT_PROTEC": 1,
          "O.AUDIT_PROTECT": 1,
          "O.AUDIT_PROTECTION": 3,
          "O.AUDIT_REVIE": 1,
          "O.AUDIT_REVIEW": 4,
          "O.CHANGE_MAN": 2,
          "O.CHANGE_MANA": 1,
          "O.CHANGE_MANAGEMENT": 4,
          "O.CORRECT_": 6,
          "O.CORRECT_TSF_OPERATION": 1,
          "O.CRYPTOGRAPH": 4,
          "O.CRYPTOGRAPHIC": 1,
          "O.CRYPTOGRAPHIC_": 2,
          "O.CRYPTOGRAPHIC_FUNCTIONS": 4,
          "O.CRYPTOGRAPHY": 1,
          "O.CRYPTOGRAPHY_": 2,
          "O.CRYPTOGRAPHY_VALIDATED": 1,
          "O.DISPLAY_BAN": 2,
          "O.DISPLAY_BANNE": 1,
          "O.DISPLAY_BANNER": 4,
          "O.DOCUMENT_KEY_LEAKAGE": 1,
          "O.FUNCTIONAL_TESTING": 1,
          "O.HA": 5,
          "O.INTEGRITY": 5,
          "O.MAINT_MODE": 6,
          "O.MANAGE": 6,
          "O.MANAGE_INFO": 1,
          "O.MANAGE_INFOR": 1,
          "O.MEDIATE": 7,
          "O.MEDIATE_INFO": 2,
          "O.MEDIATE_INFOR": 1,
          "O.MEDIATE_INFORMATION_FLOW": 2,
          "O.PEER_AUTHEN": 1,
          "O.PEER_AUTHENTI": 1,
          "O.PEER_AUTHENTICATION": 4,
          "O.PEER_AUTHENTICTION": 2,
          "O.PROTECT_IN_T": 1,
          "O.PROTECT_IN_TR": 1,
          "O.PROTECT_IN_TRANSIT": 3,
          "O.PROTOCOLS": 5,
          "O.REPLAY_DETE": 1,
          "O.REPLAY_DETECT": 1,
          "O.REPLAY_DETECTION": 5,
          "O.RESIDUAL_INF": 6,
          "O.RESIDUAL_INFO": 1,
          "O.RESIDUAL_INFORMATION": 8,
          "O.RESOURCE_SH": 1,
          "O.RESOURCE_SHA": 1,
          "O.RESOURCE_SHARING": 3,
          "O.ROBUST_ADMI": 2,
          "O.ROBUST_ADMIN_": 1,
          "O.ROBUST_ADMIN_GUIDANCE": 2,
          "O.ROBUST_TOE_": 4,
          "O.ROBUST_TOE_AC": 1,
          "O.ROBUST_TOE_ACCESS": 8,
          "O.SELF_PROTECT": 3,
          "O.SELF_PROTECTIO": 1,
          "O.SELF_PROTECTION": 5,
          "O.SOUND_DESIG": 2,
          "O.SOUND_DESIGN": 6,
          "O.SOUND_IMPLE": 1,
          "O.SOUND_IMPLEM": 1,
          "O.SOUND_IMPLEMENTATION": 3,
          "O.THOROUGH_": 1,
          "O.THOROUGH_FU": 2,
          "O.THOROUGH_FUNCTIONAL_": 2,
          "O.THOROUGH_FUNCTIONAL_TESTING": 2,
          "O.TIME_STAMPS": 4,
          "O.TRUSTED_PAT": 4,
          "O.TRUSTED_PATH": 7,
          "O.USER_GUIDAN": 2,
          "O.USER_GUIDANCE": 6,
          "O.VULNERABILIT": 4,
          "O.VULNERABILITY": 1,
          "O.VULNERABILITY_ANALYSIS_TEST": 7
        },
        "OE": {
          "OE.AVAILABILITY": 2,
          "OE.CRYPTANALYTIC": 4,
          "OE.NO_GENERAL_PURPO": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_TOE_BYPASS": 2,
          "OE.PHYSICAL": 2
        },
        "T": {
          "T.ADDRESS_M": 1,
          "T.ADDRESS_MASQUERADE": 2,
          "T.ADMIN_ERR": 1,
          "T.ADMIN_ERROR": 3,
          "T.ADMIN_ROG": 1,
          "T.ADMIN_ROGUE": 3,
          "T.AUDIT_": 1,
          "T.AUDIT_COMPROMISE": 2,
          "T.CRYPTO_": 1,
          "T.CRYPTO_COMPROMISE": 3,
          "T.EAVESDROP": 3,
          "T.FLAWED_DE": 1,
          "T.FLAWED_DESIGN": 2,
          "T.FLAWED_IM": 1,
          "T.FLAWED_IMPLEMENTATION": 2,
          "T.MALICIOUS_": 1,
          "T.MALICIOUS_TSF_": 2,
          "T.MASQUERA": 1,
          "T.MASQUERADE": 2,
          "T.NORECOVER": 1,
          "T.NORECOVERY": 3,
          "T.POOR_TEST": 3,
          "T.REPLAY": 3,
          "T.RESIDUAL_D": 1,
          "T.RESIDUAL_DATA": 2,
          "T.RESOURCE_": 1,
          "T.RESOURCE_EXHAUSTION": 2,
          "T.SPOOFING": 3,
          "T.UNATTENDE": 1,
          "T.UNATTENDED_SESSION": 2,
          "T.UNAUTHORI": 2,
          "T.UNAUTHORIZED_ACCESS": 2,
          "T.UNAUTHORIZED_PEER": 2,
          "T.UNIDENTIFI": 1,
          "T.UNIDENTIFIED_ACTIONS": 2,
          "T.UNKNOWN_": 1,
          "T.UNKNOWN_STATE": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 19,
          "ADV_FSP.4": 3,
          "ADV_IMP.1": 3,
          "ADV_IMP.2": 2,
          "ADV_INT.1": 1,
          "ADV_TDS.3": 11
        },
        "AGD": {
          "AGD_OPE.1": 10,
          "AGD_PRE.1": 8,
          "AGD_USR.1": 2
        },
        "ALC": {
          "ALC_CMC.4": 6,
          "ALC_CMS.4": 5,
          "ALC_CSC.4": 1,
          "ALC_DEL.1": 5,
          "ALC_DVS.1": 6,
          "ALC_FLR.2": 9,
          "ALC_LCD.1": 6,
          "ALC_TAT.1": 5
        },
        "ATE": {
          "ATE_COV.2": 4,
          "ATE_COV.3": 3,
          "ATE_DPT": 1,
          "ATE_DPT.1": 7,
          "ATE_FUN.1": 5,
          "ATE_IND.2": 5
        },
        "AVA": {
          "AVA_VAN.3": 12
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 4
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP": 4,
          "FAU_ARP.1": 9,
          "FAU_ARP.1.1": 1,
          "FAU_ARP_ACK.1": 1,
          "FAU_GEN": 5,
          "FAU_GEN.1": 16,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 9,
          "FAU_GEN.2.1": 1,
          "FAU_SAA": 5,
          "FAU_SAA.1": 8,
          "FAU_SAA.1.1": 1,
          "FAU_SAA.1.2": 1,
          "FAU_SAR": 1,
          "FAU_SAR.1": 14,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 9,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 10,
          "FAU_SAR.3.1": 1,
          "FAU_SEL": 3,
          "FAU_SEL.1": 8,
          "FAU_SEL.1.1": 1,
          "FAU_STG": 3,
          "FAU_STG.1": 9,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 2,
          "FAU_STG.3": 8,
          "FAU_STG.3.1": 1,
          "FAU_UAU.1": 1,
          "FAU_UID.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 45,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 13,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 31,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 57,
          "FCS_COP.1.1": 5
        },
        "FDP": {
          "FDP_ACC.1": 4,
          "FDP_ACF.1": 1,
          "FDP_IFC": 1,
          "FDP_IFC.1": 51,
          "FDP_IFC.1.1": 3,
          "FDP_IFF": 1,
          "FDP_IFF.1": 41,
          "FDP_IFF.1.1": 3,
          "FDP_IFF.1.2": 4,
          "FDP_IFF.1.3": 3,
          "FDP_IFF.1.4": 3,
          "FDP_IFF.1.5": 3,
          "FDP_IFF.1.6": 3,
          "FDP_ITC.1": 6,
          "FDP_ITC.2": 6,
          "FDP_RIP.2": 12,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_AFL": 2,
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 3,
          "FIA_ATD.1": 17,
          "FIA_ATD.1.1": 2,
          "FIA_UAU.1": 12,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.2": 13,
          "FIA_UAU.2.1": 1,
          "FIA_UID.1": 3,
          "FIA_UID.2": 13,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 12
        },
        "FMT": {
          "FMT_MOF.1": 76,
          "FMT_MOF.1.1": 8,
          "FMT_MSA": 1,
          "FMT_MSA.1": 28,
          "FMT_MSA.1.1": 3,
          "FMT_MSA.2": 3,
          "FMT_MSA.3": 29,
          "FMT_MSA.3.1": 3,
          "FMT_MSA.3.2": 3,
          "FMT_MTD.1": 48,
          "FMT_MTD.1.1": 4,
          "FMT_MTD.2": 28,
          "FMT_MTD.2.1": 3,
          "FMT_MTD.2.2": 3,
          "FMT_REV.1": 10,
          "FMT_REV.1.1": 1,
          "FMT_REV.1.2": 1,
          "FMT_SMF.1": 32,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 18,
          "FMT_SMR.2": 34,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_FLS.1": 9,
          "FPT_FLS.1.1": 1,
          "FPT_ITA.1": 9,
          "FPT_ITA.1.1": 1,
          "FPT_ITC.1": 9,
          "FPT_ITC.1.1": 1,
          "FPT_ITI.1": 9,
          "FPT_ITI.1.1": 1,
          "FPT_ITI.1.2": 1,
          "FPT_RCV.1": 10,
          "FPT_RCV.1.1": 1,
          "FPT_RCV.2": 9,
          "FPT_RCV.2.1": 1,
          "FPT_RCV.2.2": 1,
          "FPT_RPL.1": 11,
          "FPT_RPL.1.1": 1,
          "FPT_RPL.1.2": 1,
          "FPT_RSA.1": 1,
          "FPT_STM.1": 15,
          "FPT_STM.1.1": 1,
          "FPT_TDC.1": 6,
          "FPT_TDC.1.1": 1,
          "FPT_TDC.1.2": 1,
          "FPT_TRP": 1,
          "FPT_TST": 1,
          "FPT_TST.1": 26,
          "FPT_TST.1.1": 2,
          "FPT_TST.1.2": 2,
          "FPT_TST.1.3": 2
        },
        "FRU": {
          "FRU_RSA.1": 28,
          "FRU_RSA.1.1": 2
        },
        "FTA": {
          "FTA_SSL": 2,
          "FTA_SSL.1": 11,
          "FTA_SSL.1.1": 2,
          "FTA_SSL.1.2": 2,
          "FTA_SSL.2": 8,
          "FTA_SSL.2.1": 1,
          "FTA_SSL.2.2": 1,
          "FTA_SSL.3": 10,
          "FTA_SSL.3.1": 1,
          "FTA_TAB.1": 9,
          "FTA_TAB.1.1": 1,
          "FTA_TSE.1": 7,
          "FTA_TSE.1.1": 3
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 41,
          "FTP_ITC.1.1": 4,
          "FTP_ITC.1.2": 4,
          "FTP_ITC.1.3": 5,
          "FTP_TRP.1": 37,
          "FTP_TRP.1.1": 5,
          "FTP_TRP.1.2": 5,
          "FTP_TRP.1.3": 6
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "CCM": {
          "CCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 19,
          "IKEv1": 8
        },
        "IPsec": {
          "IPsec": 11
        },
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        },
        "VPN": {
          "VPN": 91
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 1
        },
        "KEX": {
          "Key Exchange": 13
        },
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 9
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA-384": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 8
        },
        "RNG": {
          "RNG": 10
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "SPA": 13
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-003": 1,
          "CCMB-2009-07-004": 1
        },
        "FIPS": {
          "FIPS 140": 2,
          "FIPS 140-2": 38,
          "FIPS 180-2": 1,
          "FIPS PUB 140-2": 5
        },
        "NIST": {
          "NIST SP 800-56": 2,
          "NIST SP 800-57": 3,
          "SP 800-56": 2
        },
        "PKCS": {
          "PKCS#1": 2,
          "PKCS#12": 1,
          "PKCS#7": 2
        },
        "RFC": {
          "RFC 2404": 1,
          "RFC 2406": 5,
          "RFC 2409": 7,
          "RFC 2560": 1,
          "RFC 3280": 1,
          "RFC 3457": 4,
          "RFC 3547": 3,
          "RFC 792": 1,
          "RFC2409": 2
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 14
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 3,
            "TDES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 141,
          "Cisco Systems, Inc": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Cisco",
      "/CreationDate": "D:20110706125434",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20110706125434",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "pdf_file_size_bytes": 1521286,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 133
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10361-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10361-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "51f8fd953969832c0cf15daf277cc430937c8c1861faf28ba5a60bc0fb9f8c5d",
      "txt_hash": "ee5d6d0efa105e2987ff31aa821ca742eecf233b2f969a95a7c31c49c4da723f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "12d2f8be200479909a4f25b74958a2e61c4a1db7246317f514cb60849c9ac950",
      "txt_hash": "67c369daa6d111da51d831791041047e8859384bf87e3dec05e19dd5e5e536f4"
    }
  },
  "status": "archived"
}