This page was not yet optimized for use on mobile devices.
Protection Profile
Web information ?
Status: archivedCertification date: 2015-02-27
Archived date: 2022-01-11
Scheme: ❌
Category: Network and Network-Related Devices and Systems
Security level: None
Certification report ?
Extracted keywords
Symmetric Algorithms
AESProtocols
SSH, TLS, IPsecVendor
CiscoClaims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURESecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE, AGD_PRE, ALC_CMC, ALC_CMS, ATE_IND, AVA_VAN, APE_CCL.1, APE_ECD.1, APE_INT.1, APE_OBJ.2, APE_REQ.1, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSSSecurity Functional Requirements (SFR)
FAU_GEN, FAU_STG_EXT, FAU_STG, FCS_CKM, FCS_COP.1, FCS_RBG_EXT, FCS_SSHC_EXT, FCS_SSHS_EXT, FCS_TLSC_EXT, FCS_TLSS_EXT, FIA_PMG_EXT, FIA_UIA_EXT, FIA_UAU_EXT, FIA_UAU, FMT_MOF.1, FMT_MTD, FMT_SMF, FMT_SMR, FMT_MOF, FPT_SKP_EXT, FPT_APW_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_STM, FPT_FLS, FTA_SSL_EXT, FTA_SSL, FTA_TAB, FTP_ITC, FTP_TRPEvaluation facilities
Booz Allen Hamilton, Gossamer SecurityStandards
X.509File metadata
Author | Aerospace Corporation |
---|---|
Creation date | D:20160407154550-04'00' |
Modification date | D:20160407154554-04'00' |
Pages | 13 |
Creator | Acrobat PDFMaker 11 for Word |
Producer | Adobe PDF Library 11.0 |
Profile ?
Extracted keywords
Symmetric Algorithms
AES, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512Asymmetric Algorithms
ECDH, ECDHE, ECDSA, ECC, Diffie-Hellman, DH, DHE, DSAHash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, SHA-2Schemes
MAC, AEADProtocols
SSH, SSL 1.0, SSL 2.0, SSL 3.0, SSL, TLS, TLS 1.2, TLS 1.1, TLS v1.2, TLS 1.0, TLS v1.0, IKEv1, IKEv2, IKE, IPsec, VPNRandomness
DRBG, RBGElliptic Curves
P-256, P-384, P-521, curve P-384, secp256r1, secp384r1, secp521r1Block cipher modes
CBC, GCMTLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURESecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_OPE, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, ATE_IND, AVA_VAN.1, AVA_VAN, APE_CCL.1, APE_ECD.1, APE_INT.1, APE_OBJ.1, APE_REQ.1, APE_SPD.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT, FAU_STG.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_STG_EXT.1, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG_EXT.2, FAU_STG_EXT.3, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.2.1, FAU_STG_EXT.3.1, FCS_CKM, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP, FCS_COP.1, FCS_RBG_EXT, FCS_RBG_EXT.1, FCS_SSHC_EXT, FCS_SSHS_EXT, FCS_TLSC_EXT, FCS_TLSS_EXT, FCS_SSHC_EXT.1, FCS_SSHS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHC_EXT.1.1, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.5, FCS_SSHC_EXT.1.9, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHC_EXT.1.8, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLS_EXT.1.1, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLS_EXT.2.1, FCS_TLSC_EXT.2.5, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FCS_TLSS_EXT.2.4, FCS_TLSS_EXT.2.5, FCS_TLSS_EXT.2.6, FCS_TLS_EXT.1, FIA_PMG_EXT, FIA_PMG_EXT.1, FIA_UIA_EXT, FIA_UIA_EXT.1, FIA_UAU, FIA_UAU_EXT, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_UAU.1, FMT_MOF, FMT_MOF.1, FMT_MTD, FMT_MTD.1, FMT_SMF, FMT_SMF.1, FMT_SMR, FMT_SMR.2, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT, FPT_SKP_EXT.1, FPT_APW_EXT, FPT_APW_EXT.1, FPT_TST_EXT, FPT_TST_EXT.1, FPT_TUD_EXT, FPT_TUD_EXT.1, FPT_STM, FPT_STM.1, FPT_FLS, FPT_TST_EXT.2, FPT_TUD_EXT.2, FPT_TUD_EXT.2.2, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1.1, FPT_FLS.1, FPT_TST_EXT.2.1, FPT_TUD_EXT.2.1, FPT_PTD, FTA_SSL_EXT, FTA_SSL_EXT.1, FTA_SSL, FTA_SSL.3, FTA_SSL.4, FTA_TAB, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC, FTP_ITC.1, FTP_TRP, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3Certification process
out of scope, scope of this cPP, as these will be specified in other device-type specific cPPs. Also considered out of scope is virus and emailing scanning, intrusion detection/prevention capabilities, Network Address, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. FCS_SSHC_EXT.1.2 The TSF shall ensure that the SSH, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. collaborative Protection Profile for Network, Page 88 of 112 “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSHStandards
FIPS PUB 186-4, NIST SP 800-56B, SP 800-56B, SP 800-131A, NIST SP 800-57, PKCS #1, RFC 5280, RFC 2560, RFC 5759, RFC 2986, RFC 2818, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 4304, RFC 4868, RFC 5996, RFC 5282, RFC 4945, RFC 2409, RFC 4253, RFC 5647, RFC 6668, RFC 4251, RFC 5246, RFC 4346, RFC 3268, RFC 4492, RFC 5289, RFC 6125, RFC 6460, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 10118, ISO/IEC 18031:2011, X.509, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004File metadata
Author | James Donndelinger |
---|---|
Creation date | D:20150227145826-05'00' |
Modification date | D:20160407154140-04'00' |
Pages | 112 |
Creator | Microsoft® Word 2013 |
Producer | Microsoft® Word 2013 |
References ?
- 3eTI CyberFence 3e-636 Series archived
- ALE Omniswitch 6250, 6350, and 6450 with the AOS 6.7.1.79.R04 firmware and ALE Omniswitch 6860, 6865, 6900, 9900, and 10K with the AOS 8.3.1.348.R01 firmware (NDcPP) archived
- AhnLab MDS, MDS with MTA, and MDS Manager v2.1 archived
- Allied Telesis x930 Series Switches v5.4.6-1 archived
- Avaya VSP 4000, VSP 7000 and VSP 8000 archived
- Bivio 6110-NC and 6120-NC archived
- Bivio 6310-NC archived
- Black Lantern BL300-B2 and BL300-C2 (software version 1.5.2) archived
- Brocade Communication Systems, Inc. Directors and Switches operating with Fabric OS version 8.1.0 archived
- Ciena 8700 Packetwave Platform archived
- Cisco Adaptive Security Appliances and ASA Virtual Version 9.6 archived
- Cisco Aggregation Services Router (ASR) 1000 Series (ASR1K) archived
- Cisco Catalyst 2K/3K Wired Access Switches running IOS 15.2(4)E archived
- Cisco Catalyst 3K/4K Wired Access Switches running IOS-XE 3.8.0E archived
- Cisco Email Security Appliance 9.8 archived
- Cisco IM&P 11.5 SU3 archived
- Cisco ISE v2.0 archived
- Cisco IoT Industrial Ethernet and Connected Grid Switches running IOS 15.2(4)E archived
- Cisco Web Security Appliance 10.5 archived
- CounterACT version 7.0 archived
- Dell EMC Networking Switches running Dell EMC Networking OS v9.11 archived
- Evertz MMA10G-IPX archived
- F5 BIG-IP 12.1.3.4 for LTM+APM archived
- F5 BIG-IP 13.1.1 for LTM+APM archived
- FireEye CMS Series Hardware and Virtual Appliances: CM2500V, CM4500, CM7500, CM7500V, CM9500 archived
- FireEye EX Series Hardware and Virtual Appliances: EX3500, EX5500, EX8500 archived
- FireEye NX Series Hardware and Virtual Appliances: NX1500, NX1500V, NX2500, NX2500V, NX2550, NX2550V, NX3500, NX4500, NX4500V, NX5500, NX6500V, NX10450 archived
- FireEye VX Series Hardware Appliances: VX12500, VX5500 archived
- Fortinet Fortiweb 5.6 archived
- IBM QRadar Security Intelligence Platform 7.2.7 archived
- Ixia NTO 7303 and Vision ONE v4.5.0.29 archived
- Klas Voyager 1.0 archived
- MMA10G-EXE archived
- Magnum-SC-CC archived
- Motorola Network Router, S6000 and GGM 8000 with EOS version 16.9 archived
- NIKSUN NetOmni, software version 5.0.1.2 archived
- Palo Alto Networks PA-200 Series, PA-500, PA-800 Series, PA-3000 Series, PA-5000 Series, PA-5200 Series, PA-7000 Series, and VM Series Next-Generation Firewall with PAN-OS v8.0.6 archived
- Pulse Connect Secure 8.2 on Virtual Appliance and Pulse Policy Secure 5.3 on Virtual Appliance archived
- Pulse Connect Secure v8.2 archived
- Pulse Policy Secure v5.3 archived
- Secusmart SecuSUITE SIP Server v1.0 archived
- SonicWall SonicOS Enhanced V6.2.5 with IPS on NSA, SM, and TZ Appliances archived
Updates ?
-
04.02.2025 The protection profile was first processed.
New Protection Profile
A new Protection Profile with the name Protection Profile was processed.
Raw data
{
"_id": "c7cf611c6bb1e4b0",
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"dgst": "c7cf611c6bb1e4b0",
"heuristics": {
"_type": "sec_certs.sample.protection_profile.ProtectionProfile.Heuristics"
},
"pdf_data": {
"_type": "sec_certs.sample.protection_profile.ProtectionProfile.PdfData",
"pp_filename": "CPP_ND_V1.0.pdf",
"pp_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 1
},
"ECDH": {
"ECDH": 5,
"ECDHE": 2
},
"ECDSA": {
"ECDSA": 5
}
},
"FF": {
"DH": {
"DH": 26,
"DHE": 2,
"Diffie-Hellman": 10
},
"DSA": {
"DSA": 1
}
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.ADMIN_CREDENTIALS_SECURE": 2,
"A.LIMITED_FUNCTIONALITY": 2,
"A.NO_THRU_TRAFFIC_PROTECTION": 2,
"A.PHYSICAL_PROTECTION": 2,
"A.REGULAR_UPDATES": 2,
"A.TRUSTED_ADMINISTRATOR": 2
},
"OE": {
"OE.ADMIN_CREDENTIALS_SECURE": 3,
"OE.NO_GENERAL_PURPOSE": 3,
"OE.NO_THRU_TRAFFIC_PROTECTION": 3,
"OE.PHYSICAL": 3,
"OE.TRUSTED_ADMIN": 3,
"OE.UPDATES": 3
},
"T": {
"T.PASSWORD_CRACKING": 2,
"T.SECURITY_FUNCTIONALITY_COMPROMISE": 2,
"T.SECURITY_FUNCTIONALITY_FAILURE": 2,
"T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 2,
"T.UNDETECTED_ACTIVITY": 2,
"T.UNTRUSTED_COMMUNICATION_CHANNELS": 2,
"T.UPDATE_COMPROMISE": 2,
"T.WEAK_AUTHENTICATION_ENDPOINTS": 2,
"T.WEAK_CRYPTOGRAPHY": 2
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 4
},
"AGD": {
"AGD_OPE": 8,
"AGD_OPE.1": 3,
"AGD_PRE.1": 3
},
"ALC": {
"ALC_CMC.1": 4,
"ALC_CMS.1": 4
},
"APE": {
"APE_CCL.1": 1,
"APE_ECD.1": 1,
"APE_INT.1": 1,
"APE_OBJ.1": 1,
"APE_REQ.1": 1,
"APE_SPD.1": 1
},
"ASE": {
"ASE_CCL.1": 1,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.1": 1,
"ASE_REQ.1": 1,
"ASE_SPD.1": 1,
"ASE_TSS.1": 2
},
"ATE": {
"ATE_IND": 1,
"ATE_IND.1": 3
},
"AVA": {
"AVA_VAN": 2,
"AVA_VAN.1": 3
}
},
"cc_security_level": {},
"cc_sfr": {
"FAU": {
"FAU_GEN": 19,
"FAU_GEN.1": 6,
"FAU_GEN.1.1": 2,
"FAU_GEN.1.2": 1,
"FAU_GEN.2": 4,
"FAU_GEN.2.1": 1,
"FAU_STG.1": 7,
"FAU_STG.1.1": 1,
"FAU_STG.1.2": 1,
"FAU_STG_EXT": 7,
"FAU_STG_EXT.1": 7,
"FAU_STG_EXT.1.1": 3,
"FAU_STG_EXT.1.2": 3,
"FAU_STG_EXT.1.3": 8,
"FAU_STG_EXT.2": 8,
"FAU_STG_EXT.2.1": 2,
"FAU_STG_EXT.3": 7,
"FAU_STG_EXT.3.1": 2
},
"FCS": {
"FCS_CKM": 2,
"FCS_CKM.1": 12,
"FCS_CKM.1.1": 3,
"FCS_CKM.2": 9,
"FCS_CKM.2.1": 2,
"FCS_CKM.4": 4,
"FCS_CKM.4.1": 1,
"FCS_COP": 4,
"FCS_COP.1": 44,
"FCS_COP.1.1": 5,
"FCS_RBG_EXT": 4,
"FCS_RBG_EXT.1": 18,
"FCS_RBG_EXT.1.1": 2,
"FCS_RBG_EXT.1.2": 5,
"FCS_SSHC_EXT": 5,
"FCS_SSHC_EXT.1": 10,
"FCS_SSHC_EXT.1.1": 2,
"FCS_SSHC_EXT.1.2": 2,
"FCS_SSHC_EXT.1.3": 2,
"FCS_SSHC_EXT.1.4": 2,
"FCS_SSHC_EXT.1.5": 4,
"FCS_SSHC_EXT.1.6": 2,
"FCS_SSHC_EXT.1.7": 2,
"FCS_SSHC_EXT.1.8": 2,
"FCS_SSHC_EXT.1.9": 3,
"FCS_SSHS_EXT": 5,
"FCS_SSHS_EXT.1": 10,
"FCS_SSHS_EXT.1.1": 2,
"FCS_SSHS_EXT.1.2": 2,
"FCS_SSHS_EXT.1.3": 2,
"FCS_SSHS_EXT.1.4": 2,
"FCS_SSHS_EXT.1.5": 2,
"FCS_SSHS_EXT.1.6": 2,
"FCS_SSHS_EXT.1.7": 2,
"FCS_SSHS_EXT.1.8": 2,
"FCS_TLSC_EXT": 9,
"FCS_TLSC_EXT.1": 11,
"FCS_TLSC_EXT.1.1": 4,
"FCS_TLSC_EXT.1.2": 2,
"FCS_TLSC_EXT.1.3": 2,
"FCS_TLSC_EXT.1.4": 2,
"FCS_TLSC_EXT.2": 11,
"FCS_TLSC_EXT.2.1": 3,
"FCS_TLSC_EXT.2.2": 2,
"FCS_TLSC_EXT.2.3": 2,
"FCS_TLSC_EXT.2.4": 2,
"FCS_TLSC_EXT.2.5": 2,
"FCS_TLSS_EXT": 10,
"FCS_TLSS_EXT.1": 11,
"FCS_TLSS_EXT.1.1": 6,
"FCS_TLSS_EXT.1.2": 2,
"FCS_TLSS_EXT.1.3": 2,
"FCS_TLSS_EXT.2": 9,
"FCS_TLSS_EXT.2.1": 6,
"FCS_TLSS_EXT.2.2": 2,
"FCS_TLSS_EXT.2.3": 2,
"FCS_TLSS_EXT.2.4": 3,
"FCS_TLSS_EXT.2.5": 2,
"FCS_TLSS_EXT.2.6": 2,
"FCS_TLS_EXT.1": 1,
"FCS_TLS_EXT.1.1": 2,
"FCS_TLS_EXT.2.1": 1
},
"FIA": {
"FIA_PMG_EXT": 5,
"FIA_PMG_EXT.1": 10,
"FIA_PMG_EXT.1.1": 2,
"FIA_UAU": 4,
"FIA_UAU.1": 1,
"FIA_UAU.7": 4,
"FIA_UAU.7.1": 1,
"FIA_UAU_EXT": 5,
"FIA_UAU_EXT.2": 10,
"FIA_UAU_EXT.2.1": 2,
"FIA_UIA_EXT": 6,
"FIA_UIA_EXT.1": 10,
"FIA_UIA_EXT.1.1": 2,
"FIA_UIA_EXT.1.2": 2
},
"FMT": {
"FMT_MOF": 10,
"FMT_MOF.1": 30,
"FMT_MOF.1.1": 8,
"FMT_MTD": 8,
"FMT_MTD.1": 7,
"FMT_MTD.1.1": 1,
"FMT_SMF": 2,
"FMT_SMF.1": 8,
"FMT_SMF.1.1": 1,
"FMT_SMR": 2,
"FMT_SMR.2": 4,
"FMT_SMR.2.1": 1,
"FMT_SMR.2.2": 1,
"FMT_SMR.2.3": 2
},
"FPT": {
"FPT_APW_EXT": 5,
"FPT_APW_EXT.1": 10,
"FPT_APW_EXT.1.1": 2,
"FPT_APW_EXT.1.2": 2,
"FPT_FLS": 6,
"FPT_FLS.1": 1,
"FPT_PTD": 1,
"FPT_SKP_EXT": 5,
"FPT_SKP_EXT.1": 10,
"FPT_SKP_EXT.1.1": 2,
"FPT_STM": 2,
"FPT_STM.1": 4,
"FPT_STM.1.1": 1,
"FPT_TST_EXT": 3,
"FPT_TST_EXT.1": 10,
"FPT_TST_EXT.1.1": 4,
"FPT_TST_EXT.2": 12,
"FPT_TST_EXT.2.1": 2,
"FPT_TUD_EXT": 7,
"FPT_TUD_EXT.1": 12,
"FPT_TUD_EXT.1.1": 2,
"FPT_TUD_EXT.1.2": 4,
"FPT_TUD_EXT.1.3": 8,
"FPT_TUD_EXT.2": 11,
"FPT_TUD_EXT.2.1": 1,
"FPT_TUD_EXT.2.2": 3
},
"FTA": {
"FTA_SSL": 3,
"FTA_SSL.3": 5,
"FTA_SSL.3.1": 1,
"FTA_SSL.4": 5,
"FTA_SSL.4.1": 1,
"FTA_SSL_EXT": 3,
"FTA_SSL_EXT.1": 10,
"FTA_SSL_EXT.1.1": 2,
"FTA_TAB": 2,
"FTA_TAB.1": 9,
"FTA_TAB.1.1": 1
},
"FTP": {
"FTP_ITC": 3,
"FTP_ITC.1": 12,
"FTP_ITC.1.1": 3,
"FTP_ITC.1.2": 1,
"FTP_ITC.1.3": 2,
"FTP_TRP": 2,
"FTP_TRP.1": 9,
"FTP_TRP.1.1": 1,
"FTP_TRP.1.2": 1,
"FTP_TRP.1.3": 1
}
},
"certification_process": {
"OutOfScope": {
"Page 88 of 112 \u201cREQUIRED\u201d but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH": 1,
"indicated as \u201cREQUIRED\u201d but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. FCS_SSHC_EXT.1.2 The TSF shall ensure that the SSH": 2,
"indicated as \u201cREQUIRED\u201d but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. collaborative Protection Profile for Network": 1,
"out of scope": 5,
"scope of this cPP, as these will be specified in other device-type specific cPPs. Also considered out of scope is virus and emailing scanning, intrusion detection/prevention capabilities, Network Address": 1
}
},
"cipher_mode": {
"CBC": {
"CBC": 3
},
"GCM": {
"GCM": 5
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"IKE": {
"IKE": 9,
"IKEv1": 26,
"IKEv2": 26
},
"IPsec": {
"IPsec": 37
},
"SSH": {
"SSH": 88
},
"TLS": {
"SSL": {
"SSL": 2,
"SSL 1.0": 4,
"SSL 2.0": 4,
"SSL 3.0": 4
},
"TLS": {
"TLS": 103,
"TLS 1.0": 4,
"TLS 1.1": 12,
"TLS 1.2": 12,
"TLS v1.0": 2,
"TLS v1.2": 4
}
},
"VPN": {
"VPN": 2
}
},
"crypto_scheme": {
"AEAD": {
"AEAD": 1
},
"MAC": {
"MAC": 16
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-256": 4,
"P-384": 8,
"P-521": 2,
"curve P-384": 4,
"secp256r1": 4,
"secp384r1": 4,
"secp521r1": 2
}
},
"eval_facility": {},
"hash_function": {
"SHA": {
"SHA1": {
"SHA-1": 4
},
"SHA2": {
"SHA-2": 2,
"SHA-256": 4,
"SHA-384": 3,
"SHA-512": 3,
"SHA256": 12
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 3
},
"RNG": {
"RBG": 9
}
},
"side_channel_analysis": {},
"standard_id": {
"CC": {
"CCMB-2012-09-001": 1,
"CCMB-2012-09-002": 1,
"CCMB-2012-09-003": 1,
"CCMB-2012-09-004": 1
},
"FIPS": {
"FIPS PUB 186-4": 5
},
"ISO": {
"ISO/IEC 10118": 2,
"ISO/IEC 14888-3": 1,
"ISO/IEC 18031:2011": 6,
"ISO/IEC 9796-2": 1
},
"NIST": {
"NIST SP 800-56B": 1,
"NIST SP 800-57": 4,
"SP 800-131A": 1,
"SP 800-56B": 1
},
"PKCS": {
"PKCS #1": 1
},
"RFC": {
"RFC 2409": 1,
"RFC 2560": 2,
"RFC 2818": 3,
"RFC 2986": 2,
"RFC 3268": 16,
"RFC 3602": 4,
"RFC 4106": 4,
"RFC 4109": 2,
"RFC 4251": 2,
"RFC 4253": 12,
"RFC 4301": 4,
"RFC 4303": 2,
"RFC 4304": 2,
"RFC 4346": 8,
"RFC 4492": 16,
"RFC 4868": 5,
"RFC 4945": 2,
"RFC 5246": 32,
"RFC 5280": 11,
"RFC 5282": 2,
"RFC 5289": 24,
"RFC 5647": 8,
"RFC 5759": 2,
"RFC 5996": 5,
"RFC 6125": 8,
"RFC 6460": 2,
"RFC 6668": 2
},
"X509": {
"X.509": 24
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 16,
"AES-": 2
}
},
"constructions": {
"MAC": {
"HMAC": 4,
"HMAC-SHA-256": 1,
"HMAC-SHA-384": 1,
"HMAC-SHA-512": 1
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 4,
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 4,
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 4,
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 4,
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 4,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 4,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 4,
"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 4,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 4,
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 4,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 4,
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 4,
"TLS_RSA_WITH_AES_128_CBC_SHA": 12,
"TLS_RSA_WITH_AES_128_CBC_SHA256": 4,
"TLS_RSA_WITH_AES_256_CBC_SHA": 4
}
},
"vendor": {},
"vulnerability": {}
},
"pp_metadata": {
"/Author": "James Donndelinger",
"/CreationDate": "D:20150227145826-05\u002700\u0027",
"/Creator": "Microsoft\u00ae Word 2013",
"/ModDate": "D:20160407154140-04\u002700\u0027",
"/Producer": "Microsoft\u00ae Word 2013",
"pdf_file_size_bytes": 1430533,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"http://www.commoncriteriaportal.org/"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 112
},
"report_filename": "cpp_nd_v1.0-vr.pdf",
"report_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.ADMIN_CREDENTIALS_SECURE": 1,
"A.LIMITED_FUNCTIONALITY": 1,
"A.NO_THRU_TRAFFIC_PROTECTION": 1,
"A.PHYSICAL_PROTECTION": 1,
"A.REGULAR_UPDATES": 1,
"A.TRUSTED_ADMINISTRATOR": 1
},
"OE": {
"OE.ADMIN_CREDENTIALS_SECURE": 1,
"OE.NO_GENERAL_PURPOSE": 1,
"OE.NO_THRU_TRAFFIC_PROTECTION": 1,
"OE.PHYSICAL": 1,
"OE.TRUSTED_ADMIN": 1,
"OE.UPDATES": 1
},
"T": {
"T.PASSWORD_CRACKING": 1,
"T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
"T.SECURITY_FUNCTIONALITY_FAILURE": 1,
"T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
"T.UNDETECTED_ACTIVITY": 1,
"T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
"T.UPDATE_COMPROMISE": 1,
"T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
"T.WEAK_CRYPTOGRAPHY": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 1
},
"AGD": {
"AGD_OPE": 1,
"AGD_PRE": 1
},
"ALC": {
"ALC_CMC": 1,
"ALC_CMS": 1
},
"APE": {
"APE_CCL.1": 1,
"APE_ECD.1": 1,
"APE_INT.1": 1,
"APE_OBJ.2": 1,
"APE_REQ.1": 1
},
"ASE": {
"ASE_CCL": 1,
"ASE_ECD": 1,
"ASE_INT": 1,
"ASE_OBJ": 1,
"ASE_REQ": 1,
"ASE_SPD": 1,
"ASE_TSS": 1
},
"ATE": {
"ATE_IND": 1
},
"AVA": {
"AVA_VAN": 1
}
},
"cc_security_level": {},
"cc_sfr": {
"FAU": {
"FAU_GEN": 2,
"FAU_STG": 1,
"FAU_STG_EXT": 3
},
"FCS": {
"FCS_CKM": 3,
"FCS_COP.1": 4,
"FCS_RBG_EXT": 1,
"FCS_SSHC_EXT": 1,
"FCS_SSHS_EXT": 1,
"FCS_TLSC_EXT": 2,
"FCS_TLSS_EXT": 2
},
"FIA": {
"FIA_PMG_EXT": 1,
"FIA_UAU": 1,
"FIA_UAU_EXT": 1,
"FIA_UIA_EXT": 1
},
"FMT": {
"FMT_MOF": 1,
"FMT_MOF.1": 6,
"FMT_MTD": 2,
"FMT_SMF": 1,
"FMT_SMR": 1
},
"FPT": {
"FPT_APW_EXT": 1,
"FPT_FLS": 1,
"FPT_SKP_EXT": 1,
"FPT_STM": 1,
"FPT_TST_EXT": 2,
"FPT_TUD_EXT": 2
},
"FTA": {
"FTA_SSL": 2,
"FTA_SSL_EXT": 1,
"FTA_TAB": 1
},
"FTP": {
"FTP_ITC": 1,
"FTP_TRP": 1
}
},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"IPsec": {
"IPsec": 4
},
"SSH": {
"SSH": 3
},
"TLS": {
"TLS": {
"TLS": 5
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"BoozAllenHamilton": {
"Booz Allen Hamilton": 3
},
"Gossamer": {
"Gossamer Security": 2
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"X509": {
"X.509": 4
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 1
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"Cisco": {
"Cisco": 7
}
},
"vulnerability": {}
},
"report_metadata": {
"/Author": "Aerospace Corporation",
"/Company": "The Aerospace Corporation",
"/CreationDate": "D:20160407154550-04\u002700\u0027",
"/Creator": "Acrobat PDFMaker 11 for Word",
"/ModDate": "D:20160407154554-04\u002700\u0027",
"/Producer": "Adobe PDF Library 11.0",
"/SourceModified": "D:20160407194346",
"pdf_file_size_bytes": 160433,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 13
}
},
"state": {
"_type": "sec_certs.sample.protection_profile.ProtectionProfile.InternalState",
"pp": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "ee1ff5866ae6d580bda11a03c9667e922624d1cedf9f006db8f8295cb78f741b",
"txt_hash": "9e6fd432e02b21146ce091cd5261fc0b5b8efc08c8ef7dc464261a3e028b5bbd"
},
"report": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "be363a2a43d15d27d76beb5c20063741c224ee28b91d608ae6bcb03c6f515eca",
"txt_hash": "74468a7175906405176c58ff48925f774cbada0c38c1fe21779bfe8cbfc743ca"
}
},
"web_data": {
"_type": "sec_certs.sample.protection_profile.ProtectionProfile.WebData",
"category": "Network and Network-Related Devices and Systems",
"is_collaborative": false,
"maintenances": [],
"name": "Protection Profile",
"not_valid_after": "2022-01-11",
"not_valid_before": "2015-02-27",
"pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V1.0.pdf",
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/cpp_nd_v1.0-vr.pdf",
"scheme": null,
"security_level": {
"_type": "Set",
"elements": [
"None"
]
},
"status": "archived",
"version": "1.0"
}
}