NIKSUN NetOmni Security Target (Version 1.0)

Size: px
Start display at page:

Download "NIKSUN NetOmni Security Target (Version 1.0)"

Transcription

1 Assurance Activities Report For a Target of Evaluation NIKSUN NetOmni Security Target (Version 1.0) Assurance Activities Report (AAR) Version /27/2017 Evaluated by: Booz Allen Hamilton Common Criteria Test Laboratory NIAP Lab # Sentinel Drive Annapolis Junction, MD of 72

2 Prepared for: National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme The Developer of the TOE: NIKSUN, Inc, 457 N. Harrison St Princeton, NJ The Author of the Security Target: Booz Allen Hamilton CATL 304 Sentinel Drive Annapolis Junction, MD The TOE Evaluation was sponsored by: NIKSUN, Inc, 457 N. Harrison St Princeton, NJ Evaluation Personnel: Christopher Gugel, CC Technical Director David Cornwell Christopher Rakaczky Applicable Common Criteria Version Common Criteria for Information Technology Security Evaluation, September 2012 Version 3.1 Revision 4 Common Evaluation Methodology Version Common Criteria for Information Technology Security Evaluation, Evaluation Methodology, September 2012 Version 3.1 Revision 4 2 of 72

3 Table of Contents 1 Purpose TOE Summary Specification Assurance Activities Operational Guidance Assurance Activities Test Assurance Activities (Test Report) Platforms Tested and Composition Test Cases Security Audit Cryptographic Security User Data Protection Identification and Authentication Security Management Protection of the TSF TOE Access Trusted Path/Channels Vulnerability Testing Conclusions Glossary of Terms of 72

4 1 Purpose The purpose of this document is to serve as a non-proprietary attestation that this evaluation has satisfied all of the TSS, AGD, and ATE Assurance Activities required by the Protection Profile to which the TOE claims exact conformance. 2 TOE Summary Specification Assurance Activities The evaluation team completed the testing of the Security Target (ST) NIKSUN NetOmni 8940 Security Target v1.0 and confirmed that the TOE Summary Specification (TSS) contains all Assurance Activities as specified by the Collaborative Protection Profile for Network Devices Version 1.0 (NDcPP) and has addressed all relevant NIAP Technical Decisions. The evaluators were able to individually examine each s TSS statements and determine that they comprised sufficient information to address each claimed by the TOE as well as meet the expectations of the NDcPP Assurance Activities. Through the evaluation of ASE_TSS.1-1, described in the ETR, the evaluators were able to determine that each individual was discussed in sufficient detail in the TSS to describe the being met by the TSF in general. However, in some cases the Assurance Activities that are specified in the claimed source material instruct the evaluator to examine the TSS for a description of specific behavior to ensure that each is described to an appropriate level of detail. The following is a list of each, the TSS Assurance Activities specified for the, and how the TSS meets the Assurance Activities. FAU_GEN.1 This does not contain any NDcPP TSS Assurance Activities. FAU_GEN.2 This does not contain any NDcPP TSS Assurance Activities. FAU_STG_EXT.1 The evaluator shall examine the TSS to ensure it describes the means by which the audit data are transferred to the external audit server, and how the trusted channel is provided. The evaluator shall examine the TSS to ensure it describes the amount of audit data that are stored locally; what happens when the local audit data store is full; and how these records are protected against unauthorized access. If the TOE complies with FAU_STG_EXT.2 the evaluator shall verify that the numbers provided by the TOE according to the selection for FAU_STG_EXT.2 are correct when performing the tests for FAU_STG_EXT.1.3. The evaluator shall examine the TSS to ensure that it details the behaviour of the TOE when the storage space for audit data is full. When the option overwrite previous audit record is selected this description should include an outline of the rule for overwriting audit data. If other actions are chosen such as sending the new audit data to an external IT entity, then the related behaviour of the TOE shall also be detailed in the TSS. The TSS states in Section that audit records related to the GUI and CLI are kept and stored locally in /var/log. In addition, many applications run from the CLI keep their own VAR log files. Both sets of logs are transferred to a remote Syslog Server, the trusted channel is provided by TLS, the records are protected against unauthorized access by the TOE s authentication mechanisms, when local audit data is full the oldest logs are overwritten, and the rule is to overwrite the oldest log file. Other actions was not selected. FCS_CKM.1 The evaluator shall ensure that the TSS identifies the key sizes supported by the TOE. If the ST specifies more than one scheme, the evaluator shall examine the TSS to verify that it identifies the usage for each scheme. The TSS states in Section that RSA key pairs are generated with a key size of 2048 bits and diffiehellman-group14-sha1 key generation is performed with a key size of 2048 bits. (2) The TSS states that RSA is used in TLS key establishment and Diffie-Hellman is used in SSH key establishment. Page - 1 -

5 FCS_CKM.2 The evaluator shall ensure that the supported key establishment schemes correspond to the key generation schemes identified in FCS_CKM.1.1. If the ST specifies more than one scheme, the evaluator shall examine the TSS to verify that it identifies the usage for each scheme. The TSS states in Section that Diffie-Hellman key establishment complies with the NISP SP A Key Agreement Scheme (KAS) without a Key Derivation Function (KDF) which is defined in section 5.6 of the SP. The TSS also states that diffie-hellman-group14-sha1 conforms to RFC 3526, Section 3. FCS_CKM.4 The evaluator shall check to ensure the TSS lists each type of plaintext key material and its origin and storage location. The evaluator shall verify that the TSS describes when each type of key material is cleared (for example, on system power off, on wipe function, on disconnection of trusted channels, when no longer needed by the trusted channel per the protocol, etc.). The evaluator shall also verify that, for each type of key, the type of clearing procedure that is performed (cryptographic erase, overwrite with zeros, overwrite with random pattern, or block erase) is listed. If different types of memory are used to store the materials to be protected, the evaluator shall check to ensure that the TSS describes the clearing procedure in terms of the memory in which the data are stored (for example, "secret keys stored on flash are cleared by overwriting once with zeros, while secret keys stored on the internal persistent storage device are cleared by overwriting three times with a random pattern that is changed before each write"). The TSS states in Section that the Diffie-Hellman Shared Secret, private exponent, and SSH session key are stored in volatile memory (RAM). The SSH private key and SSL server key are stored on the local filesystem and RAM. The TSS states that keys stored in volatile memory are zeroized immediately after they are no longer needed and when the TOE is shut down as well as when power is lost. For keys stored in non-volatile locations, when new keys are generated, the TOE overwrites the location where the keys are stored with three overwrite passes of random patterns including the new key value. The TSS states that the random data is provided by the random bit generator. FCS_COP.1(1) This does not contain any NDcPP TSS Assurance Activities. FCS_COP.1(2) This does not contain any NDcPP TSS Assurance Activities. FCS_COP.1(3) The evaluator shall check that the association of the hash function with other TSF cryptographic functions (for example, the digital signature verification function) is documented in the TSS. The TSS states in Section that SHA-1, SHA-256 and SHA-512 are used for HMAC message authentication, health tests and TLS certificate authentication. It also states that SHA-256 and SHA-512 are used in RSA for Signature Generation and Signature Verification. FCS_COP.1(4) The evaluator shall examine the TSS to ensure that it specifies the following values used by the HMAC function: key length, hash function used, block size, and output MAC length used. The TSS states in Section that HMAC-SHA-1, HMAC-SHA-256 and HMAC-SHA-512 are used with key sizes of 160, 256, and 512 bits and digest sizes (MAC lengths) of 160, 256, and 512 bits. FCS_HTTPS_EXT.1 The evaluator shall check that the TSS describes how peer authentication is implemented when HTTPS protocol is used. The TSS states in Section that the TOE will initiate the connection to the peer and that it will only be established if the peer certificate provided by the peer to the TOE is valid. FCS_RBG_EXT.1 This does not contain any NDcPP TSS Assurance Activities. FCS_SSHC_EXT.1.2 The evaluator shall check to ensure that the TSS contains a description of the public key algorithms that are acceptable for use for authentication and that this list conforms to Page - 2 -

6 FCS_SSHC_EXT.1.5. and ensure that if password-based authentication methods have been selected in the ST then these are also described. The TSS states in Section The TOE supports password based and public key based authentication using an RSA key of 2048 bits in length as described in RFC 4252, using ssh-rsa as its public key authentication algorithm. FCS_SSHC_EXT.1.3 The evaluator shall check that the TSS describes how large packets in terms of RFC 4253 are detected and handled. The TSS states in Section that the connection is dropped when packets larger than bytes are detected in accordance with RFC FCS_SSHC_EXT.1.4 The evaluator shall check the description of the implementation of this protocol in the TSS to ensure that optional characteristics are specified, and the encryption algorithms supported are specified as well. The evaluator shall check the TSS to ensure that the encryption algorithms specified are identical to those listed for this component. The TSS states in Section that aes128-cbc and aes256-cbc are used for encryption. These are identical to those listed for this. FCS_SSHC_EXT.1.5 The evaluator shall check the description of the implementation of this protocol in the TSS to ensure that optional characteristics are specified, and the public key algorithms supported are specified as well. The evaluator shall check the TSS to ensure that the public key algorithms specified are identical to those listed for this component. The TSS states in Section that ssh-rsa is used for public key authentication and this is identical to that listed for this. FCS_SSHC_EXT.1.6 The evaluator shall check the TSS to ensure that it lists the supported data integrity algorithms, and that that list corresponds to the list in this component. The TSS states in Section that HMAC-SHA2-256 and HMAC-SHA2-512 are used for data integrity and this matches that listed for this. FCS_SSHC_EXT.1.7 The evaluator shall check the TSS to ensure that it lists the supported key exchange algorithms, and that that list corresponds to the list in this component. The TSS states in Section that diffie-hellman-group14-sha1 is used for the key exchange algorithm and that this is identical to that listed for this. FCS_SSHC_EXT.1.8 The evaluator shall check the TSS to ensure that it describes how the is met. This comprises checking that the TSS clarifies that both thresholds are checked by the TOE and that rekeying is performed upon reaching the threshold whichever is hit first. The TSS states in Section that the SSH connection will rekey before 1 hour has elapsed or 1 GB of data has been transmitted using that key. FCS_SSHS_EXT.1.2 The evaluator shall check to ensure that the TSS contains a description of the public key algorithms that are acceptable for use for authentication, that this list conforms to FCS_SSHS_EXT.1.5, and ensure that password-based authentication methods are also allowed. The TSS states in Section that ssh-rsa is used for the public key algorithm and this conforms to FCS_SSHS_EXT.1.5. In addition, the TSS states that password-based methods are supported. Page - 3 -

7 FCS_SSHS_EXT.1.3 The evaluator shall check that the TSS describes how large packets in terms of RFC 4253 are detected and handled. The TSS states in Section that packets larger than bytes will cause the connection to be dropped. FCS_SSHS_EXT.1.4 The evaluator shall check the description of the implementation of this protocol in the TSS to ensure that optional characteristics are specified, and the encryption algorithms supported are specified as well. The evaluator shall check the TSS to ensure that the encryption algorithms specified are identical to those listed for this component. The TSS states in Section that aes128-cbc and aes256-cbc are used for encryption and that this matches those listed in the. FCS_SSHS_EXT.1.5 The evaluator shall check the description of the implementation of this protocol in the TSS to ensure that optional characteristics are specified, and the public key algorithms supported are specified as well. The evaluator shall check the TSS to ensure that the public key algorithms specified are identical to those listed for this component. The TSS states in Section that ssh-rsa is used for the public-key algorithm and that this is identical to the. FCS_SSHS_EXT.1.6 The evaluator shall check the TSS to ensure that it lists the supported data integrity algorithms, and that that list corresponds to the list in this component. The TSS states in Section that hmac-sha2-256 and hmac-sha2-512 are used for data integrity and this matches the. FCS_SSHS_EXT.1.7 The evaluator shall check the TSS to ensure that it lists the supported key exchange algorithms, and that that list corresponds to the list in this component. The TSS states in Section that diffie-hellman-group14-sha1 is used for the key exchange algorithm and this matches the. FCS_SSHS_EXT.1.8 The evaluator shall check the TSS to ensure that it describes how the is met. This comprises checking that the TSS clarifies that both thresholds are checked by the TOE and that rekeying is performed upon reaching the threshold whichever is hit first. The TSS states in Section that the SSH connection will rekey before 1 hour has elapsed or 1 GB of data has been transmitted using that key. FCS_TLSC_EXT.1.1 The evaluator shall check the description of the implementation of this protocol in the TSS to ensure that the ciphersuites supported are specified. The evaluator shall check the TSS to ensure that the ciphersuites specified include those listed for this component. The TSS states in Section that the following ciphersuite is used: TLS_DHE_RSA_WITH_AES_256_CBC_SHA This ciphersuite is identical to the. FCS_TLSC_EXT.1.2 The evaluator shall ensure that the TSS describes the client s method of establishing all reference identifiers from the administrator/application-configured reference identifier, including which types of reference identifiers are supported (e.g Common Name, DNS Name, URI Name, Service Name, or other application-specific Subject Alternative Names) and whether IP addresses and wildcards are supported. The evaluator shall ensure that this description identifies whether and the manner in which certificate pinning is supported or used by the TOE. Page - 4 -

8 The TSS states in Section that the TOE will verify the identity of the Syslog Server, LDAP/AD Server, SMTP Server, and NetDetector in accordance with RFC 6125 by checking that the presented identifier from the certificate, which includes the Common Name and DNS Name (Subject Alternative Name), matches the reference identifier (i.e. DNS hostname) defined on the TOE. The TSS states that it supports the DNS hostname only and does not support IP addresses. The TSS states that wildcards cannot be defined as part of the DNS hostname on the TOE, but the TOE will accept certificates with wildcards specified. The TSS also states that the TOE does not support certificate pinning. FCS_TLSC_EXT.1.4 The evaluator shall verify that TSS describes the Supported Elliptic Curves Extension and whether the required behaviour is performed by default or may be configured. This is N/A because elliptic curves are not supported. FCS_TLSS_EXT.1.1 The evaluator shall check the description of the implementation of this protocol in the TSS to ensure that the ciphersuites supported are specified. The evaluator shall check the TSS to ensure that the ciphersuites specified are identical to those listed for this component. The TSS states in Section that the following ciphersuite is used: TLS_DHE_RSA_WITH_AES_256_CBC_SHA This ciphersuite is identical to the. FCS_TLSS_EXT.1.2 The evaluator shall verify that the TSS contains a description of the denial of old SSL and TLS versions. The TSS states in Section that SSL 2.0, SSL 3.0, TLS 1.0, and TLS 1.1 attempted connections are denied. FCS_TLSS_EXT.1.3 The evaluator shall verify that the TSS describes the key agreement parameters of the server key exchange message. The TSS states in Section that Diffie-Hellman key establishment is used and that the key size is 2048 bits. FIA_PMG_EXT.1 This does not contain any NDcPP TSS Assurance Activities. FIA_UIA_EXT.1 The evaluator shall examine the TSS to determine that it describes the logon process for each logon method (local, remote (HTTPS, SSH, etc.)) supported for the product. This description shall contain information pertaining to the credentials allowed/used, any protocol transactions that take place, and what constitutes a successful logon. The TSS states in Section that connection can take place locally or remotely via SSH using a username and password or by SSH public key. Also, connections can occur using the web GUI via HTTPS/TLS also using a username and password that is verified either locally or remotely by an LDAP/AD Server. FIA_UAU_EXT.2 Evaluation Activities for this requirement are covered under those for FIA_UIA_EXT.1. If other authentication mechanisms are specified, the evaluator shall include those methods in the activities for FIA_UIA_EXT.1. The TSS states in Section that public-key based authentication can be selected when authenticating via the CLI using SSH. Also, usernames and passwords can be verified using LDAP/AD when authenticating via the web GUI. FIA_UAU.7 This does not contain any NDcPP TSS Assurance Activities. Page - 5 -

9 FIA_X509_EXT.1 The evaluator shall ensure the TSS describes where the check of validity of the certificates takes place. The evaluator ensures the TSS also provides a description of the certificate path validation algorithm. The evaluator shall ensure the TSS describes when the check of validity of the certificates takes place. It is expected that revocation checking is performed when a certificate is used in an authentication step and when performing trusted updates (if selected). It is not sufficient to verify the status of a X.509 certificate only when it's loaded onto the device. It is not necessary to verify the revocation status of X.509 certificates during power-up self-tests (if the option for using X.509 certificates for self-testing is selected). The TSS states in Section that the check of certificate validity occurs when the TOE connects with a NetDetector/NetVCR, when it connects to a Syslog Server, when it connects to an LDAP/AD Server, and when it connects to an SMTP Server. The certificate path validation includes verifying the path terminates with a trusted CA certificate, the basicconstraints extension is present and the CA flag is set to TRUE for all CA certificates. The TSF validates the revocation status of the certificate and verifies the extendedkeyusage field includes the Server Authentication purpose for server certificates used in HTTPS/TLS and TLS. FIA_X509_EXT.2 The evaluator shall check the TSS to ensure that it describes how the TOE chooses which certificates to use, and any necessary instructions in the administrative guidance for configuring the operating environment so that the TOE can use the certificates. The evaluator shall examine the TSS to confirm that it describes the behaviour of the TOE when a connection cannot be established during the validity check of a certificate used in establishing a trusted channel. The evaluator shall verify that any distinctions between trusted channels are described. If the requirement that the administrator is able to specify the default action, then the evaluator shall ensure that the guidance documentation contains instructions on how this configuration action is performed. The TSS describes in Section what certificates to use based upon RFC 5280 to support authentication for TLS and HTTPS connections. If the connection to the CRL distribution point cannot be made, the certificate is rejected. FIA_X509_EXT.3 If the ST author selects "device-specific information", the evaluator shall verify that the TSS contains a description of the device-specific fields used in certificate requests. This is N/A as the does not contain the device-specific information selection. FMT_MOF.1(1)/AdminAct: Management of Security Functions Behaviour - This does not contain any NDcPP TSS Assurance Activities. FMT_MOF.1(2)/AdminAct: Management of Security Functions Behaviour - This does not contain any NDcPP TSS Assurance Activities. FMT_MOF.1/LocSpace: Management of Security Functions Behaviour - This does not contain any NDcPP TSS Assurance Activities. FMT_MOF.1(1)/Trusted Update This does not contain any NDcPP TSS Assurance Activities. FMT_MTD.1/AdminAct: Management of TSF data - This does not contain any NDcPP TSS Assurance Activities. FMT_MTD.1 The evaluator shall examine the TSS to determine that, for each administrative function identified in the guidance documentation; those that are accessible through an interface prior to administrator log-in are identified. For each of these functions, the evaluator shall also confirm that the TSS details how the ability to manipulate the TSF data through these interfaces is disallowed for nonadministrative users. Page - 6 -

10 The TSS states in Section that the only administrative action allowed before authentication is the forgot password function for the GUI and the display of the Security banner for the web GUI and the CLI. FMT_SMF.1 This does not contain any NDcPP TSS Assurance Activities. FMT_SMR.2 This does not contain any NDcPP TSS Assurance Activities. FPT_SKP_EXT.1 The evaluator shall examine the TSS to determine that it details how any pre-shared keys, symmetric keys, and private keys are stored and that they are unable to be viewed through an interface designed specifically for that purpose, as outlined in the application note. If these values are not stored in plaintext, the TSS shall describe how they are protected/obscured. The TSS states in Section that the Diffie-Hellman Shared Secret, Diffie Hellman private exponent, and SSH session key are stored in volatile memory (RAM) and are not accessible by any user. The SSH private key and SSL server key are stored on the local filesystem and RAM. The keys stored on the local filesystem are protected using AES-128 bit encryption. Core dumps are disabled in order to prevent key data stored in memory from being disclosed if an error were to occur on the underlying operating system. FPT_APW_EXT.1 The evaluator shall examine the TSS to determine that it details all authentication data that are subject to this requirement, and the method used to obscure the plaintext password data when stored. The TSS shall also detail passwords are stored in such a way that they are unable to be viewed through an interface designed specifically for that purpose, as outlined in the application note. The TSS states in Section that the VCR user s password is stored in the OS s password file which is hashed using SHA-512. Web GUI user passwords are stored in an internal PostgreSQL Database which is hashed using SHA-256. The password for supportnet.niksun.com is protected using AES-128 encryption. The passwords required for the connection to a NetDetector/NetVCR are stored using AES ECB PKCS5 with key size 128. The VCR user is able to view the locations of these passwords but can only see their hash or encrypted values. FPT_STM.1 The evaluator shall examine the TSS to ensure that it lists each security function that makes use of time. The TSS provides a description of how the time is maintained and considered reliable in the context of each of the time related functions. The TSS states in Section that the TOE has a hardware clock for time keeping. The TSS states that the TOE uses time for audit records, inactivity timeout for the local CLI, remote CLI and web GUI, and X.509 certificate validation. FPT_TST_EXT.1 The evaluator shall examine the TSS to ensure that it details the self tests that are run by the TSF; this description should include an outline of what the tests are actually doing (e.g., rather than saying "memory is tested", a description similar to "memory is tested by writing a value to each memory location and reading it back to ensure it is identical to what was written" shall be used). The evaluator shall ensure that the TSS makes an argument that the tests are sufficient to demonstrate that the TSF is operating correctly. The TSS describes in Section a collection of self-tests that are performed by the TSF including power-up self-tests by the FIPS module with CMVP certificate #2441, CPU tests, RAM memory tests, disk tests, DRBG health tests and a maximum heat BurnInTest. The TSS states that the tests described are sufficient to ensure the health of each component tested. FPT_TUD_EXT.1 The evaluator shall verify that the TSS describes all TSF software update mechanisms for updating the system software. The evaluator shall verify that the description includes a digital signature verification of the software before installation and that installation fails if the verification fails. Alternatively an approach using a published hash can be used. In this case the TSS shall detail this mechanism instead of the digital signature verification mechanism. The evaluator shall verify that the TSS Page - 7 -

11 describes the method by which the digital signature or published hash is verified to include how the candidate updates are obtained, the processing associated with verifying the digital signature or published hash of the update, and the actions that take place for both successful and unsuccessful signature verification or published hash verification. If the ST author indicates that a certificate-based mechanism is used for software update digital signature verification, the evaluator shall verify that the TSS contains a description of how the certificates are contained on the device. The evaluator also ensures that the TSS (or guidance documentation) describes how the certificates are installed/updated/selected, if necessary. If a published hash is used to protect the trusted update mechanism, then the evaluator shall verify that the trusted update mechanism does involve an active authorization step of the Security Administrator, and that download of the published hash value, hash comparison and update is not a fully automated process involving no active authorization by the Security Administrator. In particular, authentication as Security Administration according to FMT_MOF.1/Update needs to be part of the update process when using published hashes If a trusted update can be installed on the TOE with a delayed activation, the TSS needs to describe how and when the inactive version becomes active. The evaluator shall verify this description. The TSS states in Section that the TOE software is obtained by an administrator from supportnet.niksun.com. It is then loaded onto a CD and transferred to the TOE or loaded onto an SCP server and then downloaded to the TOE from the SCP server. The update is initiated by the VCR user via the CLI and a SHA-256 hash verification is performed on the image. If the two hashes match the install continues otherwise the VCR user will receive an error message and the install process is halted. FTA_SSL_EXT.1 This does not contain any NDcPP TSS Assurance Activities. FTA_SSL.3 This does not contain any NDcPP TSS Assurance Activities. FTA_SSL.4 This does not contain any NDcPP TSS Assurance Activities. FTA_TAB.1 The evaluator shall check the TSS to ensure that it details each method of access (local and remote) available to the administrator (e.g., serial port, SSH, HTTPS). The TSS states in Section that there are three ways to login to the TOE local CLI, remote CLI (SSH) and remote web GUI (HTTPS/TLS). FTP_ITC.1 The evaluator shall examine the TSS to determine that, for all communications with authorized IT entities identified in the requirement, each communications mechanism is identified in terms of the allowed protocols for that IT entity. The evaluator shall also confirm that all protocols listed in the TSS are specified and included in the requirements in the ST. The TSS states in Section that connections to the Syslog Server are protected by TLS, SCP uses an SSH client, connections between the TOE and the LDAP/AD server are protected by TLS, when the TOE sends an it is protected by TLS to an SMTP Server, and connections to NetDetector are protected by HTTPS/TLS. The TSS description is consistent with the. FTP_TRP.1 The evaluator shall examine the TSS to determine that the methods of remote TOE administration are indicated, along with how those communications are protected. The evaluator shall also confirm that all protocols listed in the TSS in support of TOE administration are consistent with those specified in the requirement, and are included in the requirements in the ST. The TSS states in Section that connections via the remote GUI are protected by HTTPS/TLS and connections via the remote CLI are protected by SSH. Page - 8 -

12 Additionally, the assurance activity for ALC_CMC.1 requires the ST to identify the product version that meets the requirements of the ST such that the identifier is sufficiently detailed to be usable for acquisitions. The ST clearly specifies the TOE Reference as being the NIKSUN NetOmni 8940 appliance running the NIKSUN NetOmni Everest software version In addition, the ST specifies the TOE model. 3 Operational Guidance Assurance Activities The evaluation team completed the testing of the Operational Guidance, which includes the review of the NIKSUN NetOmni 8940 Release Supplemental Administrative Guidance for Common Criteria Version 1.0 (AGD) document, and confirmed that the Operational Guidance contains all Assurance Activities as specified by the Collaborative Protection Profile for Network Devices Version 1.0 (NDcPP). The evaluators reviewed the NDcPP to identify the security functionality that must be discussed for the operational guidance. This is prescribed by the Assurance Activities for each and the AGD SARs. The evaluators have listed below each of the s defined in the NDcPP that have been claimed by the TOE (some s are conditional or optional) as well as the AGD SAR, along with a discussion of where in the operational guidance the associated Assurance Activities material can be found. If an is not listed, one of the following conditions applies: There is no Assurance Activity for the. The Assurance Activity for the specifically indicates that it is simultaneously satisfied by completing a different Assurance Activity (a testing Assurance Activity for the same, a testing Assurance Activity for a different, or a guidance Assurance Activity for another ). The Assurance Activity for the does not specify any actions to review the operational guidance. FAU_GEN.1 The evaluator shall check the guidance documentation and ensure that it lists all of the auditable events and provides a format for audit records. Each audit record format type must be covered, along with a brief description of each field. The evaluator shall check to make sure that every audit event type mandated by the cpp is described and that the description of the fields contains the information required in FAU_GEN1.2, and the additional information specified in the table of audit events. The evaluator shall also make a determination of the administrative actions that are relevant in the context of the cpp. The evaluator shall examine the guidance documentation and make a determination of which administrative commands, including subcommands, scripts, and configuration files, are related to the configuration (including enabling or disabling) of the mechanisms implemented in the TOE that are necessary to enforce the requirements specified in the cpp. The evaluator shall document the methodology or approach taken while determining which actions in the administrative guide are security relevant with respect to the cpp. The evaluator may perform this activity as part of the activities associated with ensuring that the corresponding guidance documentation satisfies the requirements related to it. Section 8 of the AGD provides a table of auditable events that is consistent with the auditable events table in the NDcPP for the claimed s. This table includes examples of audit records for different situations that are associated with the requirement including all audit events defined in Table 1 of the NDcPP as well as the management actions to configure the TSF capability. Section 8 provides an example of an audit record before this table and breaks it down into the individual fields that are prescribed by FAU_GEN.1.2. From this example, the relationship between the audit logs shown in the table and the required fields can be determined clearly. The AGD was developed with the intent to provide the specific guidance for managing TOE functionality or a pointer to the necessary documentation as defined by the Intended Audience statement in Section 2: This document is intended for administrators responsible for installing, configuring, and/or operating NetOmni. Guidance provided in this document allows the reader to deploy the product in an environment that is consistent with the configuration that was evaluated as part of the product s Common Criteria (CC) testing process. It also provides the reader with instructions on how to exercise the security functions that were claimed as part of the CC evaluation. The reader is also expected to be familiarity with the general Page - 9 -

13 operation of the NetOmni product. This supplemental guidance includes references to NIKSUN s standard documentation set for the product and does not explicitly reproduce materials located there. Thus, the evaluation team has determined that only the commands located within the AGD and the specific pointers to other documents are considered to be security relevant for this evaluation. FAU_STG_EXT.1 The evaluator shall also examine the guidance documentation to ensure it describes how to establish the trusted channel to the audit server, as well as describe any requirements on the audit server (particular audit server protocol, version of the protocol required, etc.), as well as configuration of the TOE needed to communicate with the audit server. The evaluator shall also examine the guidance documentation to determine that it describes the relationship between the local audit data and the audit data that are sent to the audit log server. For example, when an audit event is generated, is it simultaneously sent to the external server and the local store, or is the local store used as a buffer and cleared periodically by sending the data to the audit server. The evaluator shall also ensure that the guidance documentation describes all possible configuration options for FAU_STG_EXT.1.3 and the resulting behaviour of the TOE for each possible configuration. The description of possible configuration options and resulting behaviour shall correspond to those described in the TSS. Section 6.4 of the AGD discusses the configuration of the TOE to securely send the audit data between itself and the remote audit server. It describes the protocol and ciphersuite requirements for both the TOE and the remote audit server. Section 6.4 of the AGD also states that the TOE performs auditing of all audit events required by Common Criteria and stores them locally in the /var/log directory. It states that all audit records are stored locally and automatically transferred to the remote Syslog Server as soon as they are generated. Section 8.1 of the AGD describes how the TOE stores audit records locally and what behavior occurs when the storage space allocated for an individual file type is filled which is delete the oldest log file of that type. FCS_CKM.1 The evaluator shall verify that the AGD guidance instructs the administrator how to configure the TOE to use the selected key generation scheme(s) and key size(s) for all uses defined in this PP. Section 6.3 of the AGD discusses how to configure the TOE to use the diffie-hellman-group14-sha1 key exchange algorithm for SSH. Section 6.4 of the AGD references an external vendor configuration guide that details the steps required to limit TLS connections between the TOE and remote audit server to only use the TLS_DHE_RSA_WITH_AES_256_CBC_SHA ciphersuite, which uses Diffie-Hellman for key generation. Section 6.5 of the AGD specifies how to limit TLS connections between the TOE and HTTPS peers to only use the TLS_DHE_RSA_WITH_AES_256_CBC_SHA ciphersuite, which uses Diffie-Hellman for key generation. Section 6.6 of the AGD specifies how to limit TLS connections between the TOE and LDAP/AD server to only use the TLS_DHE_RSA_WITH_AES_256_CBC_SHA ciphersuite, which uses Diffie-Hellman for key generation. Section 6.7 of the AGD states that in the evaluated configuration, the connection between the TOE and the remote SMTP server to only use the TLS_DHE_RSA_WITH_AES_256_CBC_SHA ciphersuite, which uses Diffie-Hellman for key generation. Page

14 Section 6.5 of the AGD discusses how to configure the TOE Apache Web Server which uses certificates for establishing TLS connections to clients that connect to the TOE via HTTPS. Specifically, Section 6.5 of the AGD, the openssl genrsa -out localhost,key 2048 command generates a 2048-bit RSA private key for the TOE Apache Web Server. Section 7.1 of the AGD discusses how to authenticate to the TOE using an SSH client. The AGD states that SSH public key authentication can be achieved for SSH and SCP sessions by generating a 2048-bit RSA private/public key pair with the ssh-keygen -t rsa command. FCS_CKM.2 The evaluator shall verify that the AGD guidance instructs the administrator how to configure the TOE to use the selected key establishment scheme(s). Section 6.3 of the AGD discusses how to configure the TOE to use the diffie-hellman-group14-sha1 key exchange algorithm for SSH. Section 6.4 of the AGD references an external vendor configuration guide that details the steps required to limit TLS connections between the TOE and remote audit server to only use the TLS_DHE_RSA_WITH_AES_256_CBC_SHA ciphersuite, which uses Diffie-Hellman for key establishment. Section 6.5 of the AGD specifies how to limit TLS connections between the TOE and HTTPS peers to only use the TLS_DHE_RSA_WITH_AES_256_CBC_SHA ciphersuite, which uses Diffie-Hellman for key establishment. Section 6.6 of the AGD specifies how to limit TLS connections between the TOE and LDAP/AD server to only use the TLS_DHE_RSA_WITH_AES_256_CBC_SHA ciphersuite, which uses Diffie-Hellman for key establishment. Section 6.7 of the AGD states that in the evaluated configuration, the connection between the TOE and the remote SMTP server to only use the TLS_DHE_RSA_WITH_AES_256_CBC_SHA ciphersuite, which uses Diffie-Hellman for key establishment. FCS_COP.1(3) The evaluator checks the AGD documents to determine that any configuration that is required to configure the required hash sizes is present. Section 6.3 of the AGD discusses the syntax to limit the MAC algorithms, which rely on their hashing algorithm counterpart, to be used for SSH. Sections 6.4, 6.5, 6.6, and 6.7 of the AGD describe how to limit TLS connections between the TOE and external entities in the operational environment to only use the TLS_DHE_RSA_WITH_AES_256_CBC_SHA ciphersuite, which uses SHA-1 for the hashed message authenticate code algorithm. FCS_SSHC_EXT.1.4 The evaluator shall also check the guidance documentation to ensure that it contains instructions on configuring the TOE so that SSH conforms to the description in the TSS (for instance, the set of algorithms advertised by the TOE may have to be restricted to meet the requirements). Section 6.3 of the AGD describes how to configure the TOE to only use the aes128-cbc and aes256-cbc ciphers; which is consistent with the Security Target. FCS_SSHC_EXT The evaluator shall also check the guidance documentation to ensure that it contains instructions on configuring the TOE so that SSH conforms to the description in the TSS (for instance, the set of algorithms advertised by the TOE may have to be restricted to meet the requirements). Section 6.3 of the AGD describes how to configure the TOE to only use the ssh-rsa public key algorithm; which is consistent with the Security Target. Page

15 FCS_SSHC_EXT.1.6 The evaluator shall also check the guidance documentation to ensure that it contains instructions to the administrator on how to ensure that only the allowed data integrity algorithms are used in SSH connections with the TOE (specifically, that the none MAC algorithm is not allowed). Section 6.3 of the AGD describes how to configure the TOE to only use the hmac-sha2-256 and hmacsha2-512 integrity algorithms and includes a note that the none MAC is not allowed for SSH; which is consistent with the Security Target. FCS_SSHC_EXT.1.7 The evaluator shall also check the guidance documentation to ensure that it contains instructions to the administrator on how to ensure that only the allowed key exchange algorithms are used in SSH connections with the TOE. Section 6.3 of the AGD describes how to configure the TOE to only use the diffie-hellman-group14-sha1 key exchange algorithm; which is consistent with the Security Target. FCS_SSHC_EXT.1.8 If one or more thresholds that are checked by the TOE to fulfil the are configurable, then the evaluator shall check that the guidance documentation describes how to configure those thresholds. Either the allowed values are specified in the guidance documentation and must not exceed the limits specified in the (one hour of session time, one gigabyte of transmitted traffic) or the TOE must not accept values beyond the limits specified in the. The evaluator shall check that the guidance documentation describes that the TOE reacts to the first threshold reached. Section 6.3 of the AGD describes how to configure the TOE to perform a SSH rekey before one hour has elapsed or one gigabyte of data has been transmitted using a key, whichever occurs first. The AGD states that the thresholds for SSH rekey are not configurable in the evaluated configuration. FCS_SSHS_EXT.1.4 The evaluator shall also check the guidance documentation to ensure that it contains instructions on configuring the TOE so that SSH conforms to the description in the TSS (for instance, the set of algorithms advertised by the TOE may have to be restricted to meet the requirements). Section 6.3 of the AGD describes how to configure the TOE to only use the aes128-cbc and aes256-cbc ciphers; which is consistent with the Security Target. FCS_SSHS_EXT.1.5 The evaluator shall also check the guidance documentation to ensure that it contains instructions on configuring the TOE so that SSH conforms to the description in the TSS (for instance, the set of algorithms advertised by the TOE may have to be restricted to meet the requirements). Section 6.3 of the AGD describes how to configure the TOE to only use the ssh-rsa public key algorithm; which is consistent with the Security Target. FCS_SSHS_EXT.1.6 The evaluator shall also check the guidance documentation to ensure that it contains instructions to the administrator on how to ensure that only the allowed data integrity algorithms are used in SSH connections with the TOE (specifically, that the none MAC algorithm is not allowed). Section 6.3 of the AGD describes how to configure the TOE to only use the hmac-sha2-256 and hmacsha2-512 integrity algorithms and includes a note that the none MAC is not allowed for SSH; which is consistent with the Security Target. FCS_SSHS_EXT.1.7 The evaluator shall also check the guidance documentation to ensure that it contains instructions to the administrator on how to ensure that only the allowed key exchange algorithms are used in SSH connections with the TOE. Section 6.3 of the AGD describes how to configure the TOE to only use the diffie-hellman-group14-sha1 key exchange algorithm; which is consistent with the Security Target. Page

16 FCS_SSHS_EXT.1.8 If one or more thresholds that are checked by the TOE to fulfil the are configurable, then the evaluator shall check that the guidance documentation describes how to configure those thresholds. Either the allowed values are specified in the guidance documentation and must not exceed the limits specified in the (one hour of session time, one gigabyte of transmitted traffic) or the TOE must not accept values beyond the limits specified in the. The evaluator shall check that the guidance documentation describes that the TOE reacts to the first threshold reached. Section 6.3 of the AGD describes how to configure the TOE to perform a SSH rekey before one hour has elapsed or one gigabyte of data has been transmitted using a key, whichever occurs first. The AGD states that the thresholds for SSH rekey are not configurable in the evaluated configuration. FCS_TLSC_EXT.1.1 The evaluator shall also check the guidance documentation to ensure that it contains instructions on configuring the TOE so that TLS conforms to the description in the TSS. Section 6.4 of the AGD references an external vendor configuration guide that details the steps required to limit TLS connections between the TOE and remote audit server to only use the TLS_DHE_RSA_WITH_AES_256_CBC_SHA ciphersuite, which encrypts the data in transit. Section 6.5 of the AGD specifies how to limit TLS connections between the TOE and HTTPS peers to only use the TLS_DHE_RSA_WITH_AES_256_CBC_SHA ciphersuite, which encrypts the data in transit. Section 6.6 of the AGD specifies how to limit TLS connections between the TOE and LDAP/AD server to only use the TLS_DHE_RSA_WITH_AES_256_CBC_SHA ciphersuite, which encrypts the data in transit. Section 6.7 of the AGD states that in the evaluated configuration, the connection between the TOE and the remote SMTP server is protected with TLS v1.2 and the TLS_DHE_RSA_WITH_AES_256_CBC_SHA ciphersuite. FCS_TLSC_EXT.1.2 The evaluator shall verify that the AGD guidance includes instructions for setting the reference identifier to be used for the purposes of certificate validation in TLS. Section 6.4 of the AGD references an external vendor configuration guide that details the steps required to configure the reference identifier in order to validate the presented identifier in the certificate it receives from the remote audit server. Section 6.5 of the AGD references an external vendor configuration guide that details the steps required to configure the reference identifier in order to validate the presented identifier in the certificate it receives from the remote NetDetector/NetVCR peer. Section 6.6 of the AGD details the steps for configuring the LDAP server address which is used to verify the presented identifier in the certificate it receives from the remote LDAP/AD server. Section 6.7 of the AGD references an external vendor configuration guide that details the steps required to configure the reference identifier in order to validate the presented identifier in the certificate it receives from the remote SMTP server. FCS_TLSC_EXT.1.4 If the TSS indicates that the Supported Elliptic Curves Extension must be configured to meet the requirement, the evaluator shall verify that AGD guidance includes configuration of the Supported Elliptic Curves Extension. The TOE does not support Elliptic Curve Extensions. Therefore, this assurance activity is not applicable. FCS_TLSS_EXT.1.1 The evaluator shall also check the guidance documentation to ensure that it contains instructions on configuring the TOE so that TLS conforms to the description in the TSS (for instance, the set of ciphersuites advertised by the TOE may have to be restricted to meet the requirements). Page

17 Section 6.5 of the AGD specifies how to limit TLS connections between the TOE and HTTPS peers to only use the TLS_DHE_RSA_WITH_AES_256_CBC_SHA ciphersuite, which encrypts the data in transit. FCS_TLSS_EXT.1.2 The evaluator shall verify that any configuration necessary to meet the requirement must be contained in the AGD guidance. Section 6.5 of the AGD describes the configuration steps required to limit the protocol versions to TLS v1.2. FCS_TLSS_EXT.1.3 The evaluator shall verify that any configuration necessary to meet the requirement must be contained in the AGD guidance. Section 6.5 of the AGD describes the steps required to configure the Apache Web Server on the TOE such that TLS connections are limited to only using the TLS_DHE_RSA_WITH_AES_256_CBC_SHA ciphersuite, which uses Diffie-Hellman parameters of size 2048 bits, as specified in the Security Target. FIA_PMG_EXT.1 The evaluator shall examine the guidance documentation to determine that it provides guidance to security administrators on the composition of strong passwords, and that it provides instructions on setting the minimum password length. Section 7.3 of the AGD includes a recommendation for strong password compositions and the procedures to set the minimum character limit for passwords for the web GUI and CLI. FIA_UIA_EXT.1 The evaluator shall examine the guidance documentation to determine that any necessary preparatory steps (e.g., establishing credential material such as pre- shared keys, tunnels, certificates, etc.) to logging in are described. For each supported the login method, the evaluator shall ensure the guidance documentation provides clear instructions for successfully logging on. If configuration is necessary to ensure the services provided before login are limited, the evaluator shall determine that the guidance documentation provides sufficient instruction on limiting the allowed services. Section 6.5 of the AGD discusses the configuration of the Apache Web Server, which hosts the web GUI, for the TLS trusted path. Section 6.3 of the AGD discusses the configuration of the TOE s sshd, which supports the remote CLI, to include that it is configured to use diffie-hellman-group14-sha1 and the different allowed algorithms claimed. Section 6.6 of the AGD discusses the configuration of the LDAP/AD remote authentication source. Section 7.1 of the AGD discusses how to access the web GUI and CLI as well as the different authentication methods that are supported by the TOE in the evaluated configuration. Section 7.4 of the AGD describes the configuration of login banners which is one of the allowed services prior to authentication. Section 6.7 of the AGD includes the configuration of the SMTP client which supports the Forgot Username/word feature which is another allowed service prior to authentication FIA_X509_EXT.3 The evaluator shall check to ensure that the guidance documentation contains instructions on requesting certificates from a CA, including generation of a Certificate Request Message. If the ST author selects "Common Name", "Organization", "Organizational Unit", or "Country", the evaluator shall ensure that this guidance includes instructions for establishing these fields before creating the certificate request message. Section 6.5 of the AGD provides instructions on requesting a certificate from a CA, including the generation of a Certificate Request Message containing the Common Name, Organization, Organizational Unit, and Country for the secure configuration of the TOE Apache Web Server. Page

ForeScout CounterACT

ForeScout CounterACT Assurance Activities Report For a Target of Evaluation ForeScout CounterACT Security Target (Version 1.0) Assurance Activities Report (AAR) Version 1.0 2/23/2018 Evaluated by: Booz Allen Hamilton Common

More information

Common Criteria NDcPP Assurance Activity Report FireEye HX Series

Common Criteria NDcPP Assurance Activity Report FireEye HX Series Common Criteria NDcPP Assurance Activity Report FireEye HX Series Danielle Canoles ISSUED BY Acumen Security 1 Revision History: Version Date Changes Version 1.0 June 2018 Initial Release Version 1.1 July

More information

NDcPP v1.0 Assurance Activity Report for Dell Networking Platforms

NDcPP v1.0 Assurance Activity Report for Dell Networking Platforms NDcPP v1.0 for Dell Networking Platforms Version v1.8 June 12, 2017 Produced by: Prepared for: National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme The Developer

More information

Common Criteria NDcPP Assurance Activity Report for Cisco Security Appliance. ISSUED BY Acumen Security, LLC.

Common Criteria NDcPP Assurance Activity Report for Cisco  Security Appliance. ISSUED BY Acumen Security, LLC. Common Criteria NDcPP Assurance Activity Report for Cisco Email Security Appliance ISSUED BY Acumen Security, LLC. Revision History: Version Date Changes Version 1.6 8/4/2017 Updated for additional CAVP

More information

AhnLab MDS, MDS with MTA, and MDS Manager V2.1 Common Criteria Assurance Activities Report. Version 1.2, April 12, 2017

AhnLab MDS, MDS with MTA, and MDS Manager V2.1 Common Criteria Assurance Activities Report. Version 1.2, April 12, 2017 AhnLab MDS, MDS with MTA, and MDS Manager V2.1 Common Criteria Assurance Activities Report Version 1.2, April 12, 2017 Prepared by: Common Criteria Testing Laboratory 6841 Benjamin Franklin Drive Columbia,

More information

Guardtime Black Lantern Common Criteria Assurance Activities Report

Guardtime Black Lantern Common Criteria Assurance Activities Report Guardtime Black Lantern Common Criteria Assurance Activities Report Version 1.0 7 December 2017 Prepared by: Accredited Testing & Evaluation Labs 6841 Benjamin Franklin Drive Columbia, MD 21046 Prepared

More information

Assurance Activity Report (AAR) for a Target of Evaluation

Assurance Activity Report (AAR) for a Target of Evaluation Assurance Activity Report (AAR) for a Target of Evaluation Apple IOS 10.2 VPN Client on iphone and ipad Apple IOS 10.2 VPN Client Security Target Version 1.0, July 2017 Protection Profile for IPsec Virtual

More information

Extended Package for Secure Shell (SSH) Version: National Information Assurance Partnership

Extended Package for Secure Shell (SSH) Version: National Information Assurance Partnership Extended Package for Secure Shell (SSH) Version: 1.1 2016-11-25 National Information Assurance Partnership Revision History Version Date Comment 0.9 2015-08-19 First Draft - Extended Package for Secure

More information

Assurance Activity Report (NDcPP10) for Brocade Communications Systems, Inc. Directors and Switches using Fabric OS v8.1.0

Assurance Activity Report (NDcPP10) for Brocade Communications Systems, Inc. Directors and Switches using Fabric OS v8.1.0 www.gossamersec.com Assurance Activity Report (NDcPP10) for Brocade Communications Systems, Inc. Directors and Switches using Fabric OS v8.1.0 Version 0.3 06/22/2017 Prepared by: Gossamer Security Solutions

More information

Brocade Communication Systems, Inc., Brocade FastIron Switch/Router (NDcPP20) Security Target

Brocade Communication Systems, Inc., Brocade FastIron Switch/Router (NDcPP20) Security Target Brocade Communication Systems, Inc., Brocade FastIron Switch/Router 8.0.70 (NDcPP20) Security Target Version 0.4 01/31/2018 Prepared for: Brocade Communication Systems, Inc. 130 Holger Way San Jose, CA

More information

Forcepoint NGFW (FWcPP10) Security Target

Forcepoint NGFW (FWcPP10) Security Target Forcepoint NGFW 6.3.1 (FWcPP10) Security Target Version 1.0 Mar 05, 2018 Prepared for: Forcepoint 10900-A Stonelake Blvd. Austin, TX 78759, USA www.forcepoint.com Prepared By: www.gossamersec.com 1. SECURITY

More information

Protection Profile Summary

Protection Profile Summary NIAP Protection Profile for Mobile Device Management (PP_MDM_v2.0) PP link: Summary author: https://www.niap-ccevs.org/pp/pp_mdm_v2.0/ lachlan.turner@arkinfosec.net Date: 26 March 2015 Overview The NIAP

More information

Assurance Activity Report for Secusmart SecuSUITE SIP Server v1.0

Assurance Activity Report for Secusmart SecuSUITE SIP Server v1.0 Assurance Activity Report for Secusmart SecuSUITE SIP Server v1.0 Version 2.3 10 May 2017 Prepared by: Electronic Warfare Associates-Canada, Ltd. 1223 Michael Street Ottawa, Ontario, Canada K1J 7T2 Prepared

More information

FireEye NX Series Appliances

FireEye NX Series Appliances FireEye NX Series Appliances FireEye, Inc. Common Criteria Security Target Prepared By: Acumen Security 18504 Office Park Dr Montgomery Village, MD 20886 www.acumensecurity.net 1 Table Of Contents 1 Security

More information

Aruba, a Hewlett Packard Enterprise Company ClearPass Policy Manager (NDcPP10/AuthSrvEP10) Security Target

Aruba, a Hewlett Packard Enterprise Company ClearPass Policy Manager (NDcPP10/AuthSrvEP10) Security Target Aruba, a Hewlett Packard Enterprise Company ClearPass Policy Manager (NDcPP10/AuthSrvEP10) Security Target Version 1.1 6/08/2018 Prepared for: Aruba, a Hewlett Packard Enterprise Company 3333 Scott Blvd.

More information

FireEye VX Series Appliances

FireEye VX Series Appliances FireEye VX Series Appliances FireEye, Inc. Common Criteria Security Target Prepared By: Acumen Security 18504 Office Park Dr Montgomery Village, MD 20886 www.acumensecurity.net 1 Table Of Contents 1 Security

More information

Assurance Activity Report (NDcPP20) for Brocade Communications Systems, Inc.FastIron Switch/Router

Assurance Activity Report (NDcPP20) for Brocade Communications Systems, Inc.FastIron Switch/Router www.gossamersec.com Assurance Activity Report (NDcPP20) for Brocade Communications Systems, Inc.FastIron Switch/Router 8.0.70 Version 0.3 02/13/2018 Prepared by: Gossamer Security Solutions Accredited

More information

Venafi Trust Protection Platform SWAPP Assurance Activity Report

Venafi Trust Protection Platform SWAPP Assurance Activity Report Venafi Trust Protection Platform SWAPP Assurance Activity Report Pascal Patin ISSUED BY Acumen Security, LLC 1 Revision History: Version Date Changes Version 1.0 7/15/2017 Initial Release Version 1.1 9/8/2017

More information

Assurance Activity Report (NDcPP10/IPScEP211) for FirePOWER 6.1

Assurance Activity Report (NDcPP10/IPScEP211) for FirePOWER 6.1 www.gossamersec.com Assurance Activity Report (NDcPP10/IPScEP211) for FirePOWER 6.1 Version 0.4 1/03/2018 Prepared by: Gossamer Security Solutions Accredited Security Testing Laboratory Common Criteria

More information

Check Point Software Technologies Ltd. Security Gateway Appliances R77.30 (NDPP11e3/VPN/FW) Security Target

Check Point Software Technologies Ltd. Security Gateway Appliances R77.30 (NDPP11e3/VPN/FW) Security Target Check Point Software Technologies Ltd. Security Gateway Appliances R77.30 (NDPP11e3/VPN/FW) Security Target Version 0.91 12/29/15 Prepared for: Check Point Software Technologies Ltd. 5 Ha Solelim Street,

More information

Brocade Communications Systems, Inc. Brocade FastIron ICX Series Switch/Router Security Target

Brocade Communications Systems, Inc. Brocade FastIron ICX Series Switch/Router Security Target Brocade Communications Systems, Inc. Brocade FastIron ICX Series Switch/Router 08.0.40 Security Target Version 0.6 January 15, 2016 Prepared for: Brocade Communications Systems, Inc. 130 Holger Way San

More information

Hypori Virtual Mobile Infrastructure Platform Android Cloud Environment Client Common Criteria Assurance Activities Report

Hypori Virtual Mobile Infrastructure Platform Android Cloud Environment Client Common Criteria Assurance Activities Report Hypori Virtual Mobile Infrastructure Platform 3.1.0 Android Cloud Environment Client Common Criteria Assurance Activities Report Version 1.0, February 17, 2016 Prepared by: Leidos Inc. (formerly Science

More information

Worksheet for the Application Software

Worksheet for the Application Software Worksheet for the Application Software Security Functional Requirements FCS_RBG_EXT1 Random Bit Generation Services FCS_RBG_EXT11 for its cryptographic operations FCS_RBG_EXT21 perform all deterministic

More information

Version /31/18

Version /31/18 www.gossamersec.com Assurance Activity Report (NDcPP20E) for Aruba, a Hewlett Packard Enterprise Company 2930F, 2930M, 3810M, and 5400R Switch Series running ArubaOS version 16.04 Version 0.4 05/31/18

More information

collaborative Protection Profile for Network Devices

collaborative Protection Profile for Network Devices collaborative Protection Profile for Network Devices Version 1.0 27-Feb-2015 Acknowledgements This collaborative Protection Profile (cpp) was developed by the Network international Technical Community

More information

Pulse Connect Secure Security Target

Pulse Connect Secure Security Target 16-3624-R-0011 Version: 1.0 September 5, 2017 Prepared For: Pulse Secure, LLC 2700 Zanker Road Suite 200 San Jose, CA 95134 Prepared By: Kenji Yoshino UL, Transaction Security Notices: 2017 Pulse Secure,

More information

Assurance Activity Report for BlackBerry Smartphones with OS VPN Client

Assurance Activity Report for BlackBerry Smartphones with OS VPN Client Assurance Activity Report for BlackBerry Smartphones with OS 10.3.3 VPN Client Version 2.3 24 January 2017 Prepared by: Electronic Warfare Associates-Canada, Ltd. 1223 Michael Street Ottawa, Ontario, Canada

More information

Assurance Activities Report for Samsung Galaxy Devices VPN Client on Android 7 (IVPNCPP14)

Assurance Activities Report for Samsung Galaxy Devices VPN Client on Android 7 (IVPNCPP14) www.gossamersec.com Assurance Activities Report for Samsung Galaxy Devices VPN Client on Android 7 (IVPNCPP14) Version 0.2 05/03/17 Prepared by: Gossamer Security Solutions Accredited Security Testing

More information

Protection Profile for Hardcopy Devices v1.0 Errata #1, June 2017

Protection Profile for Hardcopy Devices v1.0 Errata #1, June 2017 Protection Profile for Hardcopy Devices v1.0 Errata #1, June 2017 1 Introduction These errata apply to the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (hereinafter referred to

More information

Version: National Information Assurance Partnership

Version: National Information Assurance Partnership Network Device Collaborative Protection Profile (NDcPP)/Application Software Protection Profile (App PP) Extended Package Voice/Video over IP (VVoIP) Endpoint Version: 1.0 2016-09-28 National Information

More information

Avaya Virtual Services Platforms

Avaya Virtual Services Platforms Avaya Virtual Services Platforms Common Criteria Security Target Document Version: 2.0 Prepared by: Acumen Security 18504 Office Park Dr. Montgomery Village, MD 20886 www.acumensecurity.net 1 Table of

More information

Assurance Activities Report for Samsung Galaxy Devices VPN Client on Android 7.1 (IVPNCPP14)

Assurance Activities Report for Samsung Galaxy Devices VPN Client on Android 7.1 (IVPNCPP14) www.gossamersec.com Assurance Activities Report for Samsung Galaxy Devices VPN Client on Android 7.1 (IVPNCPP14) Version 0.3 11/15/17 Prepared by: Gossamer Security Solutions Accredited Security Testing

More information

Cisco Jabber for Windows VOIP PP Assurance Activity Report. Pascal Patin ISSUED BY Acumen Security, LLC.

Cisco Jabber for Windows VOIP PP Assurance Activity Report. Pascal Patin ISSUED BY Acumen Security, LLC. Cisco Jabber for Windows VOIP PP Assurance Activity Report Pascal Patin ISSUED BY Acumen Security, LLC. 1 Revision History: Version Version 1.0 Version 1.1 Version 1.2 Version 1.3 Changes Initial Release

More information

Requirements from the. Functional Package for Transport Layer Security (TLS)

Requirements from the. Functional Package for Transport Layer Security (TLS) Requirements from the Functional Package for Transport Layer Security (TLS) Version: 1.0 2018-12-17 National Information Assurance Partnership Revision History Version Date Comment Introduction Purpose.

More information

ASSURANCE ACTIVITY REPORT JUNOS 12.3 X48-D30 FOR SRX XLR PLATFORMS

ASSURANCE ACTIVITY REPORT JUNOS 12.3 X48-D30 FOR SRX XLR PLATFORMS PAGE 1 OF 66 ASSURANCE ACTIVITY REPORT JUNOS 12.3 X48-D30 FOR SRX XLR PLATFORMS Reference EFS-T042-AAR Status Released Version 1.1 Release Date 17 January 2017 Author Dan Pitcher Customer Juniper Networks,

More information

Common Criteria NDcPP Assurance Activity Report Nubo Software Thin Client v2.0

Common Criteria NDcPP Assurance Activity Report Nubo Software Thin Client v2.0 Common Criteria NDcPP Assurance Activity Report Nubo Software Thin Client v2.0 Danielle Canoles ISSUED BY Acumen Security 1 Revision History: Version Date Changes Version 0.1 March 2018 Initial Release

More information

Brocade Communications Systems, Inc. Brocade MLXe and NetIron Family Devices with Multi-Service IronWare R ca Security Target

Brocade Communications Systems, Inc. Brocade MLXe and NetIron Family Devices with Multi-Service IronWare R ca Security Target Brocade Communications Systems, Inc. Brocade MLXe and NetIron Family Devices with Multi-Service IronWare R05.5.00ca Security Target Version 1.1 May 12, 2014 Prepared for: Brocade Communications Systems,

More information

Supporting Document Mandatory Technical Document

Supporting Document Mandatory Technical Document Supporting Document Mandatory Technical Document PP-Module for Virtual Private Network (VPN) Clients October 2017 Version 2.1 Foreword This is a Supporting Document (SD), intended to complement the Common

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme Validation Report. ForeScout CounterACT

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme Validation Report. ForeScout CounterACT March, 2018 National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report TM Report Number: CCEVS-VR-VID10728-2018 Version 1.0 April 2, 2018 National Institute

More information

Forum Systems, Inc. Sentry v Security Target. Document Version: 1.2

Forum Systems, Inc. Sentry v Security Target. Document Version: 1.2 Forum Systems, Inc. Sentry v8.1.641 Security Target Document Version: 1.2 Prepared for: Prepared by: Forum Systems, Inc. 199 Wells Avenue, Suite 105 Newton, MA 02459 United States of America Corsec Security,

More information

Hypori Virtual Mobile Infrastructure Platform 4.1 Hypori Client (ios) Common Criteria Assurance Activities Report. Version 1.

Hypori Virtual Mobile Infrastructure Platform 4.1 Hypori Client (ios) Common Criteria Assurance Activities Report. Version 1. Hypori Virtual Mobile Infrastructure Platform 4.1 Hypori Client (ios) Common Criteria Assurance Activities Report Version 1.0, August 17, 2018 Prepared by: Leidos Inc. https://www.leidos.com/cc-fips140

More information

Certification Report

Certification Report Certification Report Curtiss-Wright Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government of Canada, Communications

More information

collaborative Protection Profile for Stateful Traffic Filter Firewalls

collaborative Protection Profile for Stateful Traffic Filter Firewalls collaborative Protection Profile for Stateful Traffic Filter Firewalls Version 2.0 6-December-2017 Acknowledgements collaborative Protection Profile for Stateful Traffic Filter Firewalls This collaborative

More information

collaborative Protection Profile for Network Devices

collaborative Protection Profile for Network Devices collaborative Protection Profile for Network Devices Version 2.0 5-May-2017 Acknowledgements This collaborative Protection Profile (cpp) was developed by the Network international Technical Community with

More information

Ciena 5400 Series Packet Optical Platform

Ciena 5400 Series Packet Optical Platform Ciena 5400 Series Packet Optical Platform Security Target ST Version: 1.0 January 11, 2016 Ciena Corporation 7035 Ridge Road Hanover, MD 21076 Prepared By: Cyber Assurance Testing Laboratory 900 Elkridge

More information

Brocade Communications Systems, Inc. Brocade Directors and Switches 7.3 (NDPP11e3) Security Target

Brocade Communications Systems, Inc. Brocade Directors and Switches 7.3 (NDPP11e3) Security Target Brocade Communications Systems, Inc. Brocade Directors and Switches 7.3 (NDPP11e3) Security Target Version 1.0 March 18, 2015 Prepared for: Brocade Communications Systems, Inc. 130 Holger Way San Jose,

More information

Brocade Communications Systems, Inc. Brocade FastIron SX, ICX, and FCX Series Switch/Router Security Target

Brocade Communications Systems, Inc. Brocade FastIron SX, ICX, and FCX Series Switch/Router Security Target Brocade Communications Systems, Inc. Brocade FastIron SX, ICX, and FCX Series Switch/Router 08.0.01 Security Target Version 1.1 May 13, 2014 Prepared for: Brocade Communications Systems, Inc. 130 Holger

More information

AlienVault USM for Government v4.12 and RT Login CyberC4:Alert v4.12 Security Target

AlienVault USM for Government v4.12 and RT Login CyberC4:Alert v4.12 Security Target AlienVault USM for Government v4.12 and RT Login CyberC4:Alert v4.12 Security Target Version 2.2 October 16, 2015 Prepared For AlienVault 1875 S. Grant Street, Suite 200 San Mateo, CA, USA 94402 Prepared

More information

Extreme Networks Summit Series Switches Common Criteria Admin Guide

Extreme Networks Summit Series Switches Common Criteria Admin Guide Extreme Networks Summit Series Switches Common Criteria Admin Guide Published: December 2017 Extreme Networks, Inc. Phone / +1 408.579.2800 Toll-free / +1 888.257.3000 www.extremenetworks.com 2017 Extreme

More information

Brocade Directors and Switches using Fabric OS v8.1.0

Brocade Directors and Switches using Fabric OS v8.1.0 National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme TM Validation Report Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA Brocade Directors

More information

Assurance Activity Report (NDcPP10) for Cisco Catalyst 3K/4K Wired Access Switches

Assurance Activity Report (NDcPP10) for Cisco Catalyst 3K/4K Wired Access Switches www.gossamersec.com Assurance Activity Report (NDcPP10) for Cisco Catalyst 3K/4K Wired Access Switches Version 0.3 03/4/16 Prepared by: Gossamer Security Solutions Accredited Security Testing Laboratory

More information

AhnLab MDS, MDS with MTA, and MDS Manager V2.1. Security Target

AhnLab MDS, MDS with MTA, and MDS Manager V2.1. Security Target AhnLab MDS, MDS with MTA, and MDS Manager V2.1 Security Target Version 0.4 June 14, 2017 Prepared for: AhnLab 673 Sampyeong-dong, Bundang-gu, Seongnam-si, Gyeonggi-do, 463-400 Korea Prepared by: Common

More information

Certification Report

Certification Report Certification Report Lancope Issued by: Communications Security Establishment Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government of Canada, Communications Security

More information

FireEye VX Series Appliances

FireEye VX Series Appliances FireEye VX Series Appliances FireEye, Inc. Common Criteria Guidance Addendum Prepared By: Acumen Security 18504 Office Park Dr Montgomery Village, MD 20886 www.acumensecurity.net 1 Table Of Contents 1

More information

Assurance Activity Report for Vormetric Data Security Manager Version 5.3

Assurance Activity Report for Vormetric Data Security Manager Version 5.3 for Vormetric Data Security Manager Version 5.3 Version 1.4 March 28, 2016 Produced by: Prepared for: National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme The Developer

More information

FireEye NX Series Appliances

FireEye NX Series Appliances FireEye NX Series Appliances FireEye, Inc. Common Criteria Guidance Addendum Prepared By: Acumen Security 18504 Office Park Dr Montgomery Village, MD 20886 www.acumensecurity.net 1 Table Of Contents 1

More information

Unisys Stealth Solution Release v3.3 Windows Endpoint Security Target

Unisys Stealth Solution Release v3.3 Windows Endpoint Security Target Unisys Stealth Solution Release v3.3 Windows Endpoint Security Target Version 1.1 10 October 2017 Prepared for: 801 Lakeview Drive Blue Bell, PA 19422 Prepared By: Accredited Testing & Evaluation Labs

More information

Security Target. Juniper Networks EX4300 Switch Running Junos OS 14.1X53-D30. ST Version 1.0. December 10, 2015

Security Target. Juniper Networks EX4300 Switch Running Junos OS 14.1X53-D30. ST Version 1.0. December 10, 2015 Security Target Juniper Networks EX4300 Switch Running Junos OS 14.1X53-D30 ST Version 1.0 December 10, 2015 Version 1.0 2015 Juniper Networks Page 1 of 58 Prepared By: Juniper Networks, Inc. 1133 Innovation

More information

FortiMail Appliances Security Target

FortiMail Appliances Security Target Security Target Document Version: 1.13 Date: January 12, 2016 Prepared For: Fortinet, Inc. 899 Kifer Rd Sunnyvale, CA 94086 www.fortinet.com Prepared By: Common Criteria Consulting LLC 15804 Laughlin Ln

More information

Hewlett Packard Enterprise Moonshot-180XGc, 45XGc, 45Gc Switch Modules (NDPP11e3) Security Target

Hewlett Packard Enterprise Moonshot-180XGc, 45XGc, 45Gc Switch Modules (NDPP11e3) Security Target Hewlett Packard Enterprise Moonshot-180XGc, 45XGc, 45Gc Switch Modules (NDPP11e3) Security Target Version 0.3 02/05/16 Prepared for: Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460-1407

More information

Brocade MLXe and NetIron Family Devices with Multi-Service IronWare R

Brocade MLXe and NetIron Family Devices with Multi-Service IronWare R National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report Brocade Communications Systems, Inc. Brocade MLXe and NetIron Family Devices with Multi-Service

More information

Brocade MLXe Family Devices with Multi- Service IronWare R

Brocade MLXe Family Devices with Multi- Service IronWare R National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme TM Validation Report Brocade Communication Systems, Inc 130 Holger Way San Jose, CA 95134 Brocade MLXe Family

More information

Security Target. Juniper Networks Mx Routers, PTX Routers and EX9200 Switches. ST Version 1.0. December 10, 2015

Security Target. Juniper Networks Mx Routers, PTX Routers and EX9200 Switches. ST Version 1.0. December 10, 2015 Security Target Juniper Networks Mx Routers, PTX Routers and EX9200 Switches running Junos OS 14.2R3 ST Version 1.0 December 10, 2015 Version 1.0 2015 Juniper Networks Page 1 of 64 Prepared By: Juniper

More information

Brocade FastIron SX, ICX, and FCX Series Switch/Router

Brocade FastIron SX, ICX, and FCX Series Switch/Router National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme TM Validation Report Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 Brocade FastIron

More information

Motorola Network Router Security Target

Motorola Network Router Security Target Motorola Network Router Security Target 16-3324-R-0008 Version: 1.1 March 22, 2017 Prepared For: Motorola Solutions, Inc. 1303 East Algonquin Road Schaumburg, Illinois 60196 USA Prepared By: UL Verification

More information

General Dynamics C4 Systems

General Dynamics C4 Systems National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report General Dynamics C4 Systems Fortress Mesh Point ES2440 Report Number: CCEVS-VR- VID10573-2014

More information

Supporting Document Mandatory Technical Document. Foreword

Supporting Document Mandatory Technical Document. Foreword Supporting Document Mandatory Technical Document PP-Module for Email Clients 2015-06-18 Version: 2.0 National Information Assurance Partnership Foreword This is a Supporting Document (SD), intended to

More information

FireEye HX Series Appliances

FireEye HX Series Appliances FireEye HX Series Appliances FireEye, Inc. Common Criteria Security Target Document Version: 1.0 Prepared By: Acumen Security 18504 Office Park Dr Montgomery Village, MD 20886 www.acumensecurity.net 1

More information

SonicWall SonicOS Enhanced V6.2 VPN Gateway on NSA, SM, and TZ Appliances

SonicWall SonicOS Enhanced V6.2 VPN Gateway on NSA, SM, and TZ Appliances SonicWall SonicOS Enhanced V6.2 VPN Gateway on NSA, SM, and TZ Appliances Doc No: 2042-000-D102 Version: 1.9P 4 June 2018 SonicWall, Inc. 1033 McCarthy Blvd, Milpitas, California, U.S.A. 95035 Prepared

More information

FireEye MX Series Appliances

FireEye MX Series Appliances FireEye MX Series Appliances FireEye, Inc. Common Criteria Security Target Document Version: 1.0 Prepared By: Acumen Security 18504 Office Park Dr Montgomery Village, MD 20886 www.acumensecurity.net 1

More information

Cisco IoT Industrial Ethernet and Connected Grid Switches running IOS

Cisco IoT Industrial Ethernet and Connected Grid Switches running IOS National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report Cisco Systems, Inc. 170 West Tasman Drive, San Jose, CA 95134-1706 Cisco IoT Industrial Ethernet

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme TM Validation Report for the FireEye VX Series Appliance, Version 1.0 Report Number: CCEVS-VR-10835-2017 Dated:

More information

Protection Profile for Server Virtualization

Protection Profile for Server Virtualization Protection Profile for Server Virtualization 14 September 2015 Version 1.1 i 0 Preface 0.1 Objectives of Document This document presents the Common Criteria (CC) Protection Profile (PP) to express the

More information

Security Target. Document Version: 1.2. v4.5.0

Security Target. Document Version: 1.2. v4.5.0 m Ixia Network Tool Optimizer 7303 and Vision ONE v4.5.0 Security Target Document Version: 1.2 Prepared for: Prepared by: Ixia Corsec Security, Inc. 26601 W. Agoura Road 13921 Park Center Road Calabasas,

More information

Cisco Aggregation Services Router (ASR) 1000 Series. Security Target. Version 0.7

Cisco Aggregation Services Router (ASR) 1000 Series. Security Target. Version 0.7 Cisco Aggregation Services Router (ASR) 1000 Series Security Target Version 0.7 17 October 2017 1 Table of Contents 1 SECURITY TARGET INTRODUCTION...8 1.1 ST AND TOE REFERENCE... 8 1.2 TOE OVERVIEW...

More information

Cisco AnyConnect Secure Mobility Desktop Client

Cisco AnyConnect Secure Mobility Desktop Client Cisco AnyConnect Secure Mobility Desktop Client Security Target Version 1.1 March 24, 2016 Americas Headquarters: Cisco Systems, Inc., 170 West Tasman Drive, San Jose, CA 95134-1706 USA 2015 Cisco Systems,

More information

Satisfying CC Cryptography Requirements through CAVP/CMVP Certifications. International Crypto Module Conference May 19, 2017

Satisfying CC Cryptography Requirements through CAVP/CMVP Certifications. International Crypto Module Conference May 19, 2017 Satisfying CC Cryptography Requirements through CAVP/CMVP Certifications International Crypto Module Conference May 19, 2017 Synopsis Background NIAP policy relating to cryptographic requirements NIAP

More information

Forcepoint NGFW 6.3.1

Forcepoint NGFW 6.3.1 National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme TM Validation Report Forcepoint 10900-A Stonelake Blvd. Austin, TX 78759, USA Forcepoint NGFW 6.3.1 Report Number:

More information

National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme

National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report for Thycotic Secret Server Government Edition v10.1 Report Number: CCEVS-VR-VID10953 Dated:

More information

AnyConnect Secure Mobility Client for Windows 10

AnyConnect Secure Mobility Client for Windows 10 National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 AnyConnect Secure Mobility Client

More information

collaborative Protection Profile Module for Full Drive Encryption Enterprise Management March 23 rd, 2018

collaborative Protection Profile Module for Full Drive Encryption Enterprise Management March 23 rd, 2018 collaborative Protection Profile Module for Full Drive Encryption - Enterprise Management collaborative Protection Profile Module for Full Drive Encryption Enterprise Management March rd, 0 Version.0 Acknowledgements

More information

Assurance Activities Report for Aruba Mobility Controller and Access Point Series

Assurance Activities Report for Aruba Mobility Controller and Access Point Series Assurance Activities Report for Aruba Mobility Controller and Access Point Series Version 1.0 06 August 2014 Prepared for: National Information Assurance Partnership Common Criteria Evaluation and Validation

More information

National Information Assurance Partnership

National Information Assurance Partnership National Information Assurance Partnership TM Common Criteria Evaluation and Validation Scheme Validation Report Protection Profile for IPsec Virtual Private Network (VPN) Clients, Version 1.1 Report Number:

More information

Enveil ZeroReveal Compute Fabric Security Target

Enveil ZeroReveal Compute Fabric Security Target Enveil ZeroReveal Compute Fabric Security Target Version 1.0 August 13, 2018 Prepared for: Enveil 8171 Maple Lawn Blvd, Suite 240 Fulton, MD 20759 Prepared by: Leidos Inc. https://www.leidos.com/cc-fips140

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme. Validation Report

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme. Validation Report National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report Cisco Systems, Inc. Catalyst 4500 Series Wired Access Switches running IOS-XE 3.10 Report Number:

More information

Assurance Activity Report (AAR) for a Target of Evaluation

Assurance Activity Report (AAR) for a Target of Evaluation Assurance Activity Report (AAR) for a Target of Evaluation Cisco Jabber for Android and iphone/ipad Version 11.7 Security Target Version.9, March 2017 Protection Profile for Voice Over IP (VoIP) Applications

More information

Brocade FastIron Switch/Router

Brocade FastIron Switch/Router National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme TM Validation Report Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA Brocade FastIron

More information

Requirements from the. Protection Profile for Mobile Device Fundamentals

Requirements from the. Protection Profile for Mobile Device Fundamentals Requirements from the Protection Profile for Mobile Device Fundamentals Version: 3.1 2017-06-16 National Information Assurance Partnership Revision History Version Date Comment Introduction Purpose. This

More information

Aruba Remote Access Point Version FIPS Security Target

Aruba Remote Access Point Version FIPS Security Target Aruba Remote Access Point Version 6.5.1-FIPS Security Target Version 1.1 September 26, 2017 Prepared for: Aruba, a Hewlett Packard Enterprise company 3333 Scott Blvd Santa Clara, CA 95054 Prepared By:

More information

Certification Report

Certification Report Certification Report HP 3PAR StoreServ Storage Systems Version 3.2.1 MU3 Issued by: Communications Security Establishment Certification Body Canadian Common Criteria Evaluation and Certification Scheme

More information

Cisco Catalyst 3K/4K Wired Access Switches

Cisco Catalyst 3K/4K Wired Access Switches National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme TM Validation Report Cisco Systems, Inc. 170 West Tasman Drive, San Jose, CA 95134-1706 Cisco Catalyst 3K/4K

More information

SonicWall SonicOS Enhanced V6.2 with IPS on NSA, SM, and TZ Appliances

SonicWall SonicOS Enhanced V6.2 with IPS on NSA, SM, and TZ Appliances SonicWall SonicOS Enhanced V6.2 with IPS on NSA, SM, and TZ Appliances Doc No: 1962-000-D102 Version: 1.19 10 January 2018 SonicWall, Inc. 5455 Great America Parkway, Santa Clara, California, U.S.A. 95054

More information

Common Criteria Evaluated Configuration Guide (CCECG) for TPS v5.1. Trend Micro TippingPoint Threat Protection System

Common Criteria Evaluated Configuration Guide (CCECG) for TPS v5.1. Trend Micro TippingPoint Threat Protection System Common Criteria Evaluated Configuration Guide (CCECG) for TPS v5.1 Trend Micro TippingPoint Threat Protection System Document Version 1.0 11 January 2019 Document Version 1.0 Trend Micro Page 1 of 20 Prepared

More information

Protection Profile for Certification Authorities. Version: National Information Assurance Partnership

Protection Profile for Certification Authorities. Version: National Information Assurance Partnership Protection Profile for Certification Authorities Version: 2.1 2017-12-01 National Information Assurance Partnership 1 Revision History Version Date Comment V1.0 2014-05-16 Initial draft V1.1 2016-07-07

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme. Validation Report

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme. Validation Report National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report Cisco Systems, Inc. Catalyst 2960 and 3560 Series Wired Access Switches running IOS 15.2 Report

More information

Brocade FastIron SX, ICX, and FCX Series Switch/Router

Brocade FastIron SX, ICX, and FCX Series Switch/Router National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme TM Validation Report Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 Brocade FastIron

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme. Validation Report

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme. Validation Report National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme TM Validation Report Cisco Systems, Inc. 170 West Tasman Drive, San Jose, CA 95134-1706 Cisco Catalyst 2K/3K

More information

RSA Identity Governance and Lifecycle

RSA Identity Governance and Lifecycle RSA Identity Governance and Lifecycle Supplemental Administrative Guidance V7.0.1 Contents Introduction... 3 Intended Audience... 3 References... 3 Evaluated Configuration of the TOE... 4 Installation

More information

Aruba, a Hewlett Packard Enterprise company Virtual Intranet Access (VIA) Client Version 3.0 (IVPNCPP14) Security Target

Aruba, a Hewlett Packard Enterprise company Virtual Intranet Access (VIA) Client Version 3.0 (IVPNCPP14) Security Target Aruba, a Hewlett Packard Enterprise company Virtual Intranet Access (VIA) Client Version 3.0 (IVPNCPP14) Security Target Version 1.5 05/03/2018 Prepared for: Aruba, a Hewlett Packard Enterprise Company

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme. Validation Report

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme. Validation Report National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report Protection Profile for Voice over IP (VoIP) Applications, Version 1.3, November 3, 2014 TM

More information