NetScaler MPX

Certificate #4830

Webpage information ?

Status active
Validation dates 11.10.2024
Sunset date 10-10-2026
Standard FIPS 140-3
Security level 2
Type Hardware
Embodiment Multi-Chip Stand Alone
Caveat Interim Validation. When installed, initialized and configured as specified in Section 11 of the Security Policy. The tamper-evident seals are installed/applied as indicated in the Security Policy.
Exceptions
  • Roles, services, and authentication: Level 3
  • Operational environment: N/A
  • Non-invasive security: N/A
  • Mitigation of other attacks: N/A
  • Documentation requirements: N/A
  • Cryptographic module security policy: N/A
Description The Netscaler product line optimizes delivery of applications over the Internet and private networks. It is an Application Delivery Controller (ADC) that performs application-specific traffic analysis to intelligently distribute, optimize, and secure L4-L7 network traffic for web-applications. All these capabilities are combined into a single, integrated appliance for increased productivity, with lower overall total cost of ownership.
Version (Hardware) 8900 FIPS, 9100 FIPS, 15000-50G FIPS
Version (Firmware) 13.1.FIPS
Vendor Cloud Software Group
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy ?

Symmetric Algorithms
AES, AES-256, CAST, HMAC
Asymmetric Algorithms
RSA 2048, ECDH, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA1, SHA-512, SHA-256, SHA3-256, MD5, PBKDF2, PBKDF
Schemes
Key Exchange, Key agreement, Key Agreement
Protocols
SSH, SSL, TLS, TLS v1.2, TLS v1.3, TLS 1.2, IKE, IKEv1, IKEv2, IPsec
Randomness
DRBG, RNG
Elliptic Curves
P-224, P-256, P-384, P-521
Block cipher modes
ECB, CBC, CTR, CFB, GCM, CCM

Trusted Execution Environments
PSP

Security level
Level 2, Level 1, level 2
Side-channel analysis
DFA

Standards
FIPS 140-3, FIPS 13, FIPS PUB 186-4, FIPS PUB 198-1, FIPS PUB 180-4, FIPS PUB 197, FIPS PUB 186-2, FIPS PUB 202, FIPS 3, FIPS 4, NIST SP 800-38D, NIST SP 800-132, NIST SP 800-133, NIST SP 800-108, SP 800-90B, PKCS#1, RFC29, RFC 7627, RFC34, RFC 5246, RFC 8446, RFC7267, RFC 5288, ISO/IEC 19790, ISO/IEC 24759, ISO/IEC 19790:2021

File metadata

Title FIPS 140-3 Non-Proprietary Security Policy
Author Corsec Security, Inc.
Creation date D:20240912114656-04'00'
Modification date D:20240912114656-04'00'
Pages 59
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

References

Outgoing
  • 43 - historical - Turbo Crypto Card (TCC), v09, 14.04

Heuristics ?

No heuristics are available for this certificate.

References ?

Updates ?

  • 14.10.2024 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4830,
  "dgst": "8e75e642c4976b4f",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "SHA2-256A3944",
        "RSA SigVer (FIPS186-4)A3944",
        "RSA KeyGen (FIPS186-4)A3942",
        "Counter DRBGA3942",
        "TLS v1.2 KDF RFC7627A3944",
        "KAS-FFC-SSC Sp800-56Ar3A3942",
        "SHA3-256A3513",
        "KDF SSHA3942",
        "HMAC-SHA-1A3944",
        "KAS-ECC-SSC Sp800-56Ar3A3944",
        "AES-CFB128A3942",
        "KDF SP800-108A3943",
        "ECDSA KeyGen (FIPS186-4)A3942",
        "SHA2-512A3944",
        "RSA SigGen (FIPS186-4)A3944",
        "RSA SigVer (FIPS186-2)A3943",
        "HMAC-SHA2-256A3944",
        "AES-CTRA3942",
        "KTS-IFCA3943",
        "KDF IKEv1A3942",
        "TLS v1.3 KDFA3943",
        "KDF IKEv2A3942",
        "HMAC-SHA2-512A3944",
        "ECDSA SigGen (FIPS186-4)A3944",
        "SHA-1A3944",
        "Safe Primes Key GenerationA3942",
        "SHA2-224A3944",
        "Hash DRBGA3943",
        "Safe Primes Key VerificationA3942",
        "AES-GCMA3944",
        "HMAC-SHA2-224A3944",
        "ECDSA SigVer (FIPS186-4)A3944",
        "AES-CBCA3944",
        "PBKDFA3942",
        "KDF TLSA3944",
        "KDF SNMPA3942",
        "SHA2-384A3944",
        "ECDSA KeyVer (FIPS186-4)A3942",
        "HMAC-SHA2-384A3944"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "13.1"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "43"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "43"
        ]
      }
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": [
        "43"
      ]
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 22
          },
          "ECDSA": {
            "ECDSA": 29
          }
        },
        "FF": {
          "DH": {
            "DH": 24,
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA 2048": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "CCM": {
          "CCM": 1
        },
        "CFB": {
          "CFB": 2
        },
        "CTR": {
          "CTR": 78
        },
        "ECB": {
          "ECB": 1
        },
        "GCM": {
          "GCM": 41
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 12,
          "IKEv1": 2,
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 8
        },
        "SSH": {
          "SSH": 87
        },
        "TLS": {
          "SSL": {
            "SSL": 7
          },
          "TLS": {
            "TLS": 153,
            "TLS 1.2": 2,
            "TLS v1.2": 10,
            "TLS v1.3": 4
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 6,
          "Key agreement": 7
        },
        "KEX": {
          "Key Exchange": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-224": 36,
          "P-256": 48,
          "P-384": 36,
          "P-521": 36
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "Certificate17": 4,
          "Certificate43": 2
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES GCM IV (96": 1,
          "AES GCM IV57": 1,
          "AES GCM IV63": 1,
          "AES decrypt KAT 73": 1,
          "AES encrypt KAT73": 1,
          "AES-256": 1,
          "CVL24": 1,
          "DRBG30": 1,
          "HMAC SHA-1": 5,
          "HMAC32": 2,
          "PKCS#1": 8,
          "RSA 2048": 2,
          "RSA39": 1,
          "SHA-1": 23,
          "SHA-256": 1,
          "SHA-512": 2,
          "SHA1": 1,
          "SHA2- 256": 5,
          "SHA2- 384": 7,
          "SHA2- 512": 1,
          "SHA2-224": 13,
          "SHA2-256": 18,
          "SHA2-384": 10,
          "SHA2-512": 19,
          "SHA2-512 112": 2,
          "SHA2-512 160": 1,
          "SHA3-256": 2,
          "SHS 67": 1,
          "SHS40": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 1,
          "Level 2": 2,
          "level 2": 1
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 6
          }
        },
        "PBKDF": {
          "PBKDF": 8,
          "PBKDF2": 6
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 23,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 1,
            "SHA-512": 2
          },
          "SHA3": {
            "SHA3-256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 203
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 12
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 13": 17,
          "FIPS 140-3": 16,
          "FIPS 3": 3,
          "FIPS 4": 3,
          "FIPS PUB 180-4": 3,
          "FIPS PUB 186-2": 1,
          "FIPS PUB 186-4": 6,
          "FIPS PUB 197": 2,
          "FIPS PUB 198-1": 3,
          "FIPS PUB 202": 1
        },
        "ISO": {
          "ISO/IEC 19790": 6,
          "ISO/IEC 19790:2021": 3,
          "ISO/IEC 24759": 2
        },
        "NIST": {
          "NIST SP 800-108": 1,
          "NIST SP 800-132": 1,
          "NIST SP 800-133": 2,
          "NIST SP 800-38D": 5,
          "SP 800-90B": 1
        },
        "PKCS": {
          "PKCS#1": 4
        },
        "RFC": {
          "RFC 5246": 2,
          "RFC 5288": 1,
          "RFC 7627": 1,
          "RFC 8446": 1,
          "RFC29": 1,
          "RFC34": 1,
          "RFC7267": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 97,
            "AES-256": 1
          },
          "CAST": {
            "CAST": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 44
          }
        }
      },
      "tee_name": {
        "AMD": {
          "PSP": 8
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Corsec Security, Inc.",
      "/CreationDate": "D:20240912114656-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20240912114656-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Title": "FIPS 140-3 Non-Proprietary Security Policy",
      "pdf_file_size_bytes": 1627556,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://docs.citrix.com/en-us/citrix-hardware-platforms/mpx/mpx-hardware-software-compatibility-matrix.html",
          "https://docs.citrix.com/en-us/citrix-adc/current-release/clustering.html",
          "file:///C:/Users/djohnson/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/FE93EPOI/www.cloud.com",
          "https://docs.citrix.com/en-us/citrix-hardware-platforms/mpx/preparing-for-installation.html",
          "http://www.cloud.com/",
          "https://docs.citrix.com/en-us/citrix-adc-secure-deployment.html",
          "mailto:[email protected]",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16474",
          "https://docs.citrix.com/en-us/citrix-adc/current-release/getting-started-with-citrix-adc.html",
          "http://www.corsec.com/",
          "https://docs.citrix.com/en-us/citrix-adc/current-release/system/authentication-and-authorization-for-system-user/external-user-authentication.html",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16475",
          "http://csrc.nist.gov/groups/STM/cmvp",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16042",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16473",
          "https://support.citrix.com/article/CTX122521",
          "https://csrc.nist.gov/Projects/cryptographic-module-validation-program/Validated-Modules/Search",
          "https://docs.citrix.com/en-us/citrix-adc/12-1/getting-started-with-citrix-adc/install-hardware.html",
          "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/entropy/E52_PublicUse.pdf",
          "https://docs.citrix.com/en-us/citrix-adc/current-release/licensing.html",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/entropy-validations/certificate/52"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 59
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "67a9a73ab410199574441e382856e2eabd4d50e2b1a8827177b24946955cb2cd",
    "policy_txt_hash": "d0cb29c33c283759caa667533684a349f07476d5ed25045c10cd800d63e1a16e"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "Interim Validation. When installed, initialized and configured as specified in Section 11 of the Security Policy. The tamper-evident seals are installed/applied as indicated in the Security Policy.",
    "certificate_pdf_url": null,
    "date_sunset": "2026-10-10",
    "description": "The Netscaler product line optimizes delivery of applications over the Internet and private networks. It is an Application Delivery Controller (ADC) that performs application-specific traffic analysis to intelligently distribute, optimize, and secure L4-L7 network traffic for web-applications. All these capabilities are combined into a single, integrated appliance for increased productivity, with lower overall total cost of ownership.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Roles, services, and authentication: Level 3",
      "Operational environment: N/A",
      "Non-invasive security: N/A",
      "Mitigation of other attacks: N/A",
      "Documentation requirements: N/A",
      "Cryptographic module security policy: N/A"
    ],
    "fw_versions": "13.1.FIPS",
    "historical_reason": null,
    "hw_versions": "8900 FIPS, 9100 FIPS, 15000-50G FIPS",
    "level": 2,
    "mentioned_certs": {},
    "module_name": "NetScaler MPX",
    "module_type": "Hardware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-3",
    "status": "active",
    "sw_versions": null,
    "tested_conf": null,
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2024-10-11",
        "lab": "Lightship Security, Inc.",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Cloud Software Group",
    "vendor_url": "http://www.cloud.com"
  }
}