Protection Profile Summary

Size: px
Start display at page:

Download "Protection Profile Summary"

Transcription

1 NIAP Protection Profile for Mobile Device Management (PP_MDM_v2.0) PP link: Summary author: Date: 26 March 2015 Overview The NIAP Protection Profile for Mobile Device Management (PP_MDM_v2.0) specifies baseline security requirements for MDM systems products that allow enterprises to apply security policies to mobile devices, such as smartphones and tablets. In the figure below, the Target of Evaluation (TOE) is shown in blue the MDM Server component. MDM Agent requirements are addressed separately in the Extended Package for MDM Agents (available at PP_MDM_v2.0 also includes optional requirements for the Mobile Application Store (MAS) Server, which hosts applications for the enterprise. The MAS server is optional and may be separate or included in the MDM Server. MDM Server requirements cover the following objectives: Protected Communications. Encrypt communication between the server components and agents (DTLS, HTTPS or TLS) and between remote administrators and server components (IPsec, HTTPS, TLS or SSH). System Reporting. Support administrator alerts, granular auditing of administrator actions and specific events identified in the PP and report status of enrolled agents. Mobile Device Configuration. Define and push policies to enrolled agents the PP defines baseline commands a policies that must be supported (see shortcut below). Administration of Management Capability. Implement authentication and access control for administrators. MDM Integrity. Implement code signing for integrity verification at startup and during installation of updates. Shortcut! For a detailed list of MDM policies that must be supported refer to section (FMT_SMF.1) on page 20 of the PP document. Page 1 of 9

2 Noteworthy Platform / Evaluated Product Dependencies There are a few places in the MDM PP that assume the TOE is installed on an evaluated OS and interacts with evaluated Agents and/or Mobile Devices. Further, it is assumed that the Security Targets (ST) of these products are consistent with the MDM s ST. Specific instances: MDM Agent. Section 1.1 of the PP states: The MDM Agent is addressed in the Extended Package for MDM Agents. If the MDM Agent is installed on a mobile device as an application developed by the MDM developer, the EP extends this PP and is included in the TOE. In this case, the TOE security functionality specified in this PP must be addressed by the MDM Agent in addition to the MDM Server. Otherwise, the MDM Agent is provided by the mobile device vendor and is out of scope of this PP; however, MDMs are required to indicate the mobile platforms supported by the MDM Server and must be tested against the native MDM agent of those platforms. Mobile Device. FMT_SMT.1(1) application notes and assurance activities require that the ST only reference (that is the evaluated MDM can only claim to manage) Mobile Devices that conform with the Mobile Device Fundamentals PP v2.0. Operating System (Platform). The PP allows certain functions to be performed by the TOE or the Platform. Where this is the case, the related assurance activities instructs the evaluator to check consistency with the platform Security Target. Section 4.4 of the MDM PP states those requirements for which the platform has been selected shall comply with the scheme s policy for platform-dependent products. This get s a bit complicated o The Platform-Dependent Guidance basically states that if there is no evaluated platform, the evaluator can use other platform vendor documentation to verify that the claimed functionality is present. See guidance here: o Given the above policy is still published by NIAP, it is assumed to be in effect, however, this NIAP policy was introduced by LabGram 72, which sates [platform dependent] guidance is in effect until we publish a new OS PP, which is planned for early It is not clear if the current NIAP GPOS PP is the new OS PP or not. Reference: Ark Infosec recommends early engagement with the Scheme on these points to ensure the supported devices and platforms are eligible for inclusion in the MDM Security Target. New mandatory minimums for cryptography NIAP are introducing new mandatory minimums for the following: AES Key Size. Support for 256-bit key sizes will be required for products entering evaluation after Quarter 3, See FCS_COP.1.1(1) application notes. SHA Algorithms. Products entering into evaluation after Quarter 3, 2015 will be required to include SHA-2 algorithms. See FCS_COP.1.1(2) application notes. Digital Signatures (ECDSA). ECDSA schemes will be required for products entering evaluation after Quarter 3, See FCS_COP.1.1(3) application notes. RBG (ANSI X9.31). Use of the ANSI X9.31DRBG to be disallowed after 2015 per NIST SP A. See FCS_RBG_EXT.1 application notes. Page 2 of 9

3 New life-cycle requirement This is a bit of an Easter egg hidden in the assurance activity for ALC_CMS.1 (page 63). This might have been included unintentionally from the Mobile Device Fundamentals PP for which it seems more appropriate: The evaluator shall ensure that the developer has identified (in public-facing development documentation for their platform) one or more development environments appropriate for use in developing applications for the developer s platform. For each of these development environments, the developer shall provide information on how to configure the environment to ensure that buffer overflow protection mechanisms in the environment(s) are invoked (e.g., compiler flags). The evaluator shall ensure that this documentation also includes an indication of whether such protections are on by default, or have to be specifically enabled. Functional Requirements Summary TOE Requirements Defined in Section 4.3 of the PP, these requirements comprise the functions that must be present in a compliant product. FAU_ALT_EXT.1 Server Alerts Defines the events that must trigger administrator alerts changes in enrollment status and failure to apply policies to a device. FAU_GEN.1 FAU_NET_EXT.1 FIA_ENR_EXT.1 FMT_MOF.1(1) FMT_MOF.1(2) FMT_SMF.1(1) Audit Data Network Reachability Review Enrollment of Mobile Device into Management Management of Functions in MDM Server Management of Enrollment Function Specification of Management Functions (Server configuration of Agent) Standard audit requirement provides a list of specific events to be logged. Note: This is often an area that requires development to address. Report the network connectivity status of an enrolled agent (e.g. agents send periodic polls per MDM Agent EP). User authentication during device enrollment and limitations on device enrollment: specific devices, specific device models, a number of devices or specific time period. Lists the functions that must be restricted to administrators only. Enrollment of devices must be restricted to authorized administrators and mobile device users. Core requirement - specifies the required capability for MDM Agent configuration. This requirement is broken into two configurable areas: MDM Agent commands and MDM Agent policies. Includes mandatory and optional requirements that can be tailored. Note: Functionality must also be specified in supported Mobile Device Security Target(s). Page 3 of 9

4 FMT_SMF.1.1(2) FMT_SMR.1(1) Specification of Management Functions (Server Configuration of Security Management Roles List of management functions to be supported by the MDM Server. Specification of supported roles and association of users with roles. FPT_TUD_EXT.1 Trusted Updates Must be able to query the current version of the MDM Server software. Requirements that can be met by the TOE or Platform Defined in Section 4.4 of the PP, these requirements met by the MDM Server or the MDM Server s platform (OS). FAU_GEN.1.2(1) FAU_STG_EXT.1 FCS_CKM.1 FCS_CKM.2 FCS_CKM_EXT.4 Audit Data External Audit Trail Storage Establishment Destruction Information to be included in all audit records. Must support external audit storage and transmit using secure protocol: IPSec, SSH or TLS. Specify asymmetric key generation schemes in use (RSA, ECC or FCC). Note: If met by platform then equivalent schemes need to be included in the platform ST(s). If met by TOE, CAVP certificate required and detailed specification included in the ST. Specify key establishment methods in use (RSA, ECC or FCC). Note: If met by platform then equivalent methods need to be included in the platform ST(s). If met by TOE, CAVP certificate required and detailed specification included in the ST. Key destruction (overwrite) requirements for volatile memory, non-volatile EEPROM, non-volatile flash memory and any other memory. Note: The related assurance activity assumes the TOE is running on an evaluated OS and also requires all plaintext CSPs (secrets) to be described in the ST. The evaluator also has to cross-reference the platform ST to confirm the CSPs would be covered by that key destruction claims in that ST. This could be difficult to meet. Page 4 of 9

5 FCS_COP.1(*) FCS_RBG_EXT.1 FCS_STG_EXT.1 FIA_UAU.1 Cryptographic Operation Random Bit Storage Timing of Authentication Specify: Encryption algorithms in use (AES-CBC, AES- GCM, AES KW, AES KWP, AES-CCM) and key sizes must support 128-bit. 256-bit keys optional. Note: 256bit keys mandatory for products entering evaluation after Q Hashing algorithms in use (SHA-1, SHA-256, SHA-384, SHA-512). Note: SHA-2 mandatory for products entering evaluation after Q Digital signatures RSA or ECDSA. Note: ECDSA schemes will be required for products entering evaluation after Quarter 3, HMAC. SHA-1, SHA-256, SHA-384, SHA-512. Note: If met by platform then equivalent methods need to be included in the platform ST(s). If met by TOE, CAVP certificate required. Specify deterministic random bit generation (DRBG) standard in use - NIST SP A (additional details in PP) or FIPS Pub Annex C: X9.31 Appendix 2.4 using AES. Specify entropy source and strength. Note: Use of ANSI X9.31 to be disallowed after 2015 per NIST SP A. Note: If met by platform then equivalent methods need to be included in the platform ST(s). In all cases Entropy Documentation is required per PP Appendix E. Specify how persistent secrets and private keys are stored TOE or Platform. Note: In all cases the ST must identify all such persistent secrets and keys. If met by platform then evaluator must confirm that the platform ST describes protection of the keys (or could likely extrapolate such protection). If met by the TOE, the ST must describe secure key storage process. Specify where authentication is performed TOE or Platform. FIA_X509_EXT.1 X509 Validation Specify if TOE or Platform performs certificate validation. List of detailed certificate validation requirements. FIA_X509_EXT.2 X509 Authentication Specify if TOE or Platform performs certificate authentication services. Requires support for X.509v3 certificates. List of detailed requirements. FPT_TST_EXT.1 TSF Testing Specify if TOE or Platform runs self tests. Must verify the integrity of stored executable code. FPT_TUD_EXT.1 Trusted Update Specify if TOE or Platform facilitates software updates and verification of updates for the MDM server. FTP_ITC.1(1) Inter-TSF Trusted Channel (Authorized IT Entities) Specify if TOE or Platform provides secure communications with audit server / other servers. Allowed protocols: IPsec, SSH, TLS, TLS/HTTPS Page 5 of 9

6 FTP_TRP.1(2) Trusted Path for Enrollment Specify if TOE or Platform provides secure communications with mobile device users. TLS or TLS/HTTPS. Optional Requirements Defined in Appendix B of the PP, these requirements are optional and are not required for conformance. FAU_SEL.1 FPT_ITT.1(1) FTA_TAB.1 FTP_ITC.1(2) Security Audit Event Selection Basic Internal TSF Data Transfer Protection (MDM Default TOE Access Banners Inter-TSF Trusted Channel (MDM Agent) Configurable logging of audit events based on defined attributes. Protection of communication between the MDM Agent and MDM Server. Allowed protocols TLS, HTTPS, DTLS. Warning message at login. Protection of communication (and mutual authentication of endpoints) between MDM Agent and TOE (including MAS. Allowed protocols TLS, HTTPS, DTLS. FAU_SAR.1 Audit Review Capability to read audit data. Can be provided by TOE or Platform. FAU_STG_EXT.2 Audit Event Storage Protection of stored audit data. Can be provided by TOE or Platform. FCS_TLSC_EXT. 1 FAU_GEN.1.1(2) FAU_STG_EXT.1 (2) FMT_MOF.1(3) FMT_MOF.1(4) FMT_SMF.1(3) FMT_SMR.1(2) Cryptographic Support Audit (MAS External Audit Trail Storage (MAS Management of Functions in MAS Server Management of Download Function in MAS Server Specification of Management Functions (MAS Security Management Roles Detailed TSL requirements. Can be provided by TOE or Platform. TLS v1.0, 1.1 and 1.2 allowed. List of allowed ciphers provided. MAS Server audit requirements. MAS Server audit storage requirements secure transmission of audit data using IPsec, SSH, TLS or TLS/HTTPS. Restrict MAS Server management functions to admin. MAS Server ability to restrict download of apps according to configured policy. MAS Server capability to include: configure application access groups, download applications, other capabilities specified by ST author. MAS Server supports multiple roles and associate users with roles. Roles to include: administrator, MD user, enrolled mobile devices, application access groups. Page 6 of 9

7 FPT_ITT.1(2) FPT_ITT.1(3) FTP_ITC.1(3) Basic Internal TSF Data Transfer Protection (Distributed TOE) Basic Internal TSF Data Transfer Protection (MAS Inter-TSF Trusted Channel (Authorized IT Entities) Protection of data between separate parts of the TOE (if distributed). Allowed protocols: IPsec, TLS, HTTPS, DTLS. Protection of data between MDM Agent and MAS Server. Allowed protocols: TLS, HTTPS, DTLS. Protection of communication between MAS Server and audit server / other servers. Allowed protocols: IPsec, SSH, TLS, TLS/HTTPS. Can be provided by TOE or Platform. Selection-Based Requirements Defined in Appendix C of the PP, these requirements are to be included based on the options chosen in the baseline requirements. FCS_IV_EXT.1 FCS_STG_EXT.2 FCS_DTLS_EXT. 1 FCS_HTTPS_EX T.1 FCS_IPSEC_EXT.1 FCS_SSHS_EXT. 1 FCS_TLSC_EXT. 1.5 Initialization Vector Encrypted Storage DTLS Protocol HTTPS Protocol IPsec Protocol SSH Protocol TLS Client Protocol MDM Server shall generate IVs. Defines requirements for IVs. Include if FCS_STG_EXT.2 is in ST. MDM Server encrypt keys with AES. Provide options for modes to use. Include if selected in FCS_STG_EXT.1 TOE or Platform provides DTLS. Specifies DTLS requirements. Include if DTLS selected in baseline requirements. TOE or Platform provides HTTPS. Specifies HTTPS requirements. Include if HTTPS selected in baseline requirements. TOE or Platform provides IPsec. Specifies extensive IPsec requirements. Include if IPsec selected in baseline requirements. TOE or Platform provides SSH. Specifies extensive SSH requirements. Include if SSH selected in baseline requirements. TOE or Platform provides TLS as client. Specified TLS requirements. TLS v1.0, 1.1 and 1.2 allowed. List of allowed ciphers provided. Include if TLS selected in baseline requirements and TOE is the client side. Note: Include if TLS ciphers use ECDHE. Page 7 of 9

8 FCS_TLSS_EXT. 1 TLS Server Protocol TOE or Platform provides TLS as server. Specified TLS requirements. TLS v1.0, 1.1 and 1.2 allowed. List of allowed ciphers provided. Include if TLS selected in baseline requirements and TOE is the server side. Objective Requirements Defined in Appendix D of the PP, these requirements are to be included in the baseline of future versions of the PP and may be claimed now if desired. FAU_CRP_EXT.1 FMT_POL_EXT.1 FCS_TLSC_EXT FCS_TLSS_EXT Support for Compliance Reporting of Mobile Device Configuration Trusted Policy Update TLS Client Protocol TLS Server Protocol MDM Server supports secure (TLS/HTTPS, TLS, DTLS, IPsec, SSH) reporting of mobile device configuration. Includes a list of information to be included if present. MDM Server digitally signs policy updates pushed to Agents. Limits the hashing algorithms supported (SHA-2) for the purpose of digital signature verification by the client and limits the server to the supported hashes for the purpose of digital signature generation by the server. The signature_algorithm extension is only supported by TLS 1.2. Support for RFC an extension to TLS that binds renegotiation handshakes to the cryptography in the original handshake. This requirement limits the hashing algorithms supported for the purpose of digital signature verification by the server and limits the client to the supported hashes for the purpose of digital signature generation by the client. The supported_signature_algorithms is only supported by TLS 1.2. Support for RFC an extension to TLS that binds renegotiation handshakes to the cryptography in the original handshake. FIA_X509_EXT.3 X509 Enrollment Device enrollment using X509. Specific requirements included. FIA_X509_EXT.3 Alternate X509 Enrollment Support for Enrollment over Secure Transport (EST). Page 8 of 9

9 Evidence and Testing Requirements Security Target ASE Functional Specification ADV_FSP.1 Guidance Documentation AGD_OPE.1, AGD_PRE.1 Configuration Management ALC_CMC.1, ALC_CMS.1 Independent Testing ATE_IND.1 Vulnerability Analysis AVA_VAN.1 Entropy Documentation and Assessment Evaluation scoping document. Based on the Protection Profile template requirements are tailored to the application and detail added in a summary specification. Description of interfaces satisfied by the Security Target and administration guidance. User and administration guidance. The PP contains specific content requirements that generally require production of an addendum covering these items. Product needs to be able to display the running version. Provide a document listing all evaluation evidence. Note: Related assurance activity requires: that the developer has identified (in public-facing development documentation for their platform) one or more development environments appropriate for use in developing applications for the developer s platform. For each of these development environments, the developer shall provide information on how to configure the environment to ensure that buffer overflow protection mechanisms in the environment(s) are invoked (e.g., compiler flags). The evaluator shall ensure that this documentation also includes an indication of whether such protections are on by default, or have to be specifically enabled. Developer provides the application and required equipment for testing. Most labs will require the developer to provide a detailed supporting test plan to ensure efficient testing by the evaluators. Public domain search for vulnerabilities (e.g. CVE) and virus scan. Penetration testing of any identified vulnerabilities. Refer to PP Appendix E for detailed requirements. The documentation of the entropy source(s) should be detailed enough that, after reading, the evaluator will thoroughly understand the entropy source and why it can be relied upon to provide sufficient entropy. This documentation should include multiple detailed sections: design description, entropy justification, operating conditions, and health testing. Page 9 of 9

Worksheet for the Application Software

Worksheet for the Application Software Worksheet for the Application Software Security Functional Requirements FCS_RBG_EXT1 Random Bit Generation Services FCS_RBG_EXT11 for its cryptographic operations FCS_RBG_EXT21 perform all deterministic

More information

Assurance Activity Report (AAR) for a Target of Evaluation

Assurance Activity Report (AAR) for a Target of Evaluation Assurance Activity Report (AAR) for a Target of Evaluation Apple IOS 10.2 VPN Client on iphone and ipad Apple IOS 10.2 VPN Client Security Target Version 1.0, July 2017 Protection Profile for IPsec Virtual

More information

Common Criteria NDcPP Assurance Activity Report FireEye HX Series

Common Criteria NDcPP Assurance Activity Report FireEye HX Series Common Criteria NDcPP Assurance Activity Report FireEye HX Series Danielle Canoles ISSUED BY Acumen Security 1 Revision History: Version Date Changes Version 1.0 June 2018 Initial Release Version 1.1 July

More information

Guardtime Black Lantern Common Criteria Assurance Activities Report

Guardtime Black Lantern Common Criteria Assurance Activities Report Guardtime Black Lantern Common Criteria Assurance Activities Report Version 1.0 7 December 2017 Prepared by: Accredited Testing & Evaluation Labs 6841 Benjamin Franklin Drive Columbia, MD 21046 Prepared

More information

Worksheet for the Mobile Device Fundamentals

Worksheet for the Mobile Device Fundamentals Worksheet for the Mobile Device Fundamentals FAU_GEN1 Audit Data Generation FAU_GEN11 The TSF shall be able to generate an audit record of the following auditable events: 1 Start-up and shutdown of the

More information

NDcPP v1.0 Assurance Activity Report for Dell Networking Platforms

NDcPP v1.0 Assurance Activity Report for Dell Networking Platforms NDcPP v1.0 for Dell Networking Platforms Version v1.8 June 12, 2017 Produced by: Prepared for: National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme The Developer

More information

Requirements from the. Protection Profile for Mobile Device Fundamentals

Requirements from the. Protection Profile for Mobile Device Fundamentals Requirements from the Protection Profile for Mobile Device Fundamentals Version: 3.1 2017-06-16 National Information Assurance Partnership Revision History Version Date Comment Introduction Purpose. This

More information

Supporting Document Mandatory Technical Document

Supporting Document Mandatory Technical Document Supporting Document Mandatory Technical Document PP-Module for Virtual Private Network (VPN) Clients October 2017 Version 2.1 Foreword This is a Supporting Document (SD), intended to complement the Common

More information

Assurance Activity Report (NDcPP10) for Brocade Communications Systems, Inc. Directors and Switches using Fabric OS v8.1.0

Assurance Activity Report (NDcPP10) for Brocade Communications Systems, Inc. Directors and Switches using Fabric OS v8.1.0 www.gossamersec.com Assurance Activity Report (NDcPP10) for Brocade Communications Systems, Inc. Directors and Switches using Fabric OS v8.1.0 Version 0.3 06/22/2017 Prepared by: Gossamer Security Solutions

More information

AhnLab MDS, MDS with MTA, and MDS Manager V2.1 Common Criteria Assurance Activities Report. Version 1.2, April 12, 2017

AhnLab MDS, MDS with MTA, and MDS Manager V2.1 Common Criteria Assurance Activities Report. Version 1.2, April 12, 2017 AhnLab MDS, MDS with MTA, and MDS Manager V2.1 Common Criteria Assurance Activities Report Version 1.2, April 12, 2017 Prepared by: Common Criteria Testing Laboratory 6841 Benjamin Franklin Drive Columbia,

More information

ForeScout CounterACT

ForeScout CounterACT Assurance Activities Report For a Target of Evaluation ForeScout CounterACT Security Target (Version 1.0) Assurance Activities Report (AAR) Version 1.0 2/23/2018 Evaluated by: Booz Allen Hamilton Common

More information

Protection Profile for Hardcopy Devices v1.0 Errata #1, June 2017

Protection Profile for Hardcopy Devices v1.0 Errata #1, June 2017 Protection Profile for Hardcopy Devices v1.0 Errata #1, June 2017 1 Introduction These errata apply to the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (hereinafter referred to

More information

Extended Package for Secure Shell (SSH) Version: National Information Assurance Partnership

Extended Package for Secure Shell (SSH) Version: National Information Assurance Partnership Extended Package for Secure Shell (SSH) Version: 1.1 2016-11-25 National Information Assurance Partnership Revision History Version Date Comment 0.9 2015-08-19 First Draft - Extended Package for Secure

More information

Assurance Activity Report for BlackBerry Smartphones with OS VPN Client

Assurance Activity Report for BlackBerry Smartphones with OS VPN Client Assurance Activity Report for BlackBerry Smartphones with OS 10.3.3 VPN Client Version 2.3 24 January 2017 Prepared by: Electronic Warfare Associates-Canada, Ltd. 1223 Michael Street Ottawa, Ontario, Canada

More information

Brocade Communication Systems, Inc., Brocade FastIron Switch/Router (NDcPP20) Security Target

Brocade Communication Systems, Inc., Brocade FastIron Switch/Router (NDcPP20) Security Target Brocade Communication Systems, Inc., Brocade FastIron Switch/Router 8.0.70 (NDcPP20) Security Target Version 0.4 01/31/2018 Prepared for: Brocade Communication Systems, Inc. 130 Holger Way San Jose, CA

More information

Aruba, a Hewlett Packard Enterprise company Virtual Intranet Access (VIA) Client Version 3.0 (IVPNCPP14) Security Target

Aruba, a Hewlett Packard Enterprise company Virtual Intranet Access (VIA) Client Version 3.0 (IVPNCPP14) Security Target Aruba, a Hewlett Packard Enterprise company Virtual Intranet Access (VIA) Client Version 3.0 (IVPNCPP14) Security Target Version 1.5 05/03/2018 Prepared for: Aruba, a Hewlett Packard Enterprise Company

More information

Assurance Activities Report for Samsung Galaxy Devices VPN Client on Android 7 (IVPNCPP14)

Assurance Activities Report for Samsung Galaxy Devices VPN Client on Android 7 (IVPNCPP14) www.gossamersec.com Assurance Activities Report for Samsung Galaxy Devices VPN Client on Android 7 (IVPNCPP14) Version 0.2 05/03/17 Prepared by: Gossamer Security Solutions Accredited Security Testing

More information

NIKSUN NetOmni Security Target (Version 1.0)

NIKSUN NetOmni Security Target (Version 1.0) Assurance Activities Report For a Target of Evaluation NIKSUN NetOmni Security Target (Version 1.0) Assurance Activities Report (AAR) Version 1.0 10/27/2017 Evaluated by: Booz Allen Hamilton Common Criteria

More information

Assurance Activity Report for Secusmart SecuSUITE SIP Server v1.0

Assurance Activity Report for Secusmart SecuSUITE SIP Server v1.0 Assurance Activity Report for Secusmart SecuSUITE SIP Server v1.0 Version 2.3 10 May 2017 Prepared by: Electronic Warfare Associates-Canada, Ltd. 1223 Michael Street Ottawa, Ontario, Canada K1J 7T2 Prepared

More information

Assurance Activities Report for Samsung Galaxy Devices VPN Client on Android 7.1 (IVPNCPP14)

Assurance Activities Report for Samsung Galaxy Devices VPN Client on Android 7.1 (IVPNCPP14) www.gossamersec.com Assurance Activities Report for Samsung Galaxy Devices VPN Client on Android 7.1 (IVPNCPP14) Version 0.3 11/15/17 Prepared by: Gossamer Security Solutions Accredited Security Testing

More information

Assurance Activities Report for Aruba Mobility Controller and Access Point Series

Assurance Activities Report for Aruba Mobility Controller and Access Point Series Assurance Activities Report for Aruba Mobility Controller and Access Point Series Version 1.0 06 August 2014 Prepared for: National Information Assurance Partnership Common Criteria Evaluation and Validation

More information

Satisfying CC Cryptography Requirements through CAVP/CMVP Certifications. International Crypto Module Conference May 19, 2017

Satisfying CC Cryptography Requirements through CAVP/CMVP Certifications. International Crypto Module Conference May 19, 2017 Satisfying CC Cryptography Requirements through CAVP/CMVP Certifications International Crypto Module Conference May 19, 2017 Synopsis Background NIAP policy relating to cryptographic requirements NIAP

More information

Cryptography and the Common Criteria (ISO/IEC 15408) by Kirill Sinitski

Cryptography and the Common Criteria (ISO/IEC 15408) by Kirill Sinitski Cryptography and the Common Criteria (ISO/IEC 15408) by Kirill Sinitski About CygnaCom FIPS and Common Criteria Services Accredited testing laboratories NIAP, NIST, CSEC Professional Services PKI infrastructure

More information

Cisco AnyConnect Secure Mobility Desktop Client

Cisco AnyConnect Secure Mobility Desktop Client Cisco AnyConnect Secure Mobility Desktop Client Security Target Version 1.1 March 24, 2016 Americas Headquarters: Cisco Systems, Inc., 170 West Tasman Drive, San Jose, CA 95134-1706 USA 2015 Cisco Systems,

More information

Assurance Activity Report for SecuSUITE Client v3.0 and Vodafone Secure Call Client v3.0

Assurance Activity Report for SecuSUITE Client v3.0 and Vodafone Secure Call Client v3.0 Assurance Activity Report for SecuSUITE Client v3.0 and Vodafone Secure Call Client v3.0 Version 2.4, 1 May, 2017 Prepared by: EWA-Canada 1223 Michael Street, Suite 200 Ottawa, Ontario, Canada K1J 7T2

More information

collaborative Protection Profile for Network Devices

collaborative Protection Profile for Network Devices collaborative Protection Profile for Network Devices Version 1.0 27-Feb-2015 Acknowledgements This collaborative Protection Profile (cpp) was developed by the Network international Technical Community

More information

Brocade Communications Systems, Inc. Brocade FastIron ICX Series Switch/Router Security Target

Brocade Communications Systems, Inc. Brocade FastIron ICX Series Switch/Router Security Target Brocade Communications Systems, Inc. Brocade FastIron ICX Series Switch/Router 08.0.40 Security Target Version 0.6 January 15, 2016 Prepared for: Brocade Communications Systems, Inc. 130 Holger Way San

More information

collaborative Protection Profile for Network Devices

collaborative Protection Profile for Network Devices collaborative Protection Profile for Network Devices Version 2.0 5-May-2017 Acknowledgements This collaborative Protection Profile (cpp) was developed by the Network international Technical Community with

More information

Unisys Stealth Solution Release v3.3 Windows Endpoint Security Target

Unisys Stealth Solution Release v3.3 Windows Endpoint Security Target Unisys Stealth Solution Release v3.3 Windows Endpoint Security Target Version 1.1 10 October 2017 Prepared for: 801 Lakeview Drive Blue Bell, PA 19422 Prepared By: Accredited Testing & Evaluation Labs

More information

Check Point Software Technologies Ltd. Security Gateway Appliances R77.30 (NDPP11e3/VPN/FW) Security Target

Check Point Software Technologies Ltd. Security Gateway Appliances R77.30 (NDPP11e3/VPN/FW) Security Target Check Point Software Technologies Ltd. Security Gateway Appliances R77.30 (NDPP11e3/VPN/FW) Security Target Version 0.91 12/29/15 Prepared for: Check Point Software Technologies Ltd. 5 Ha Solelim Street,

More information

Hewlett Packard Enterprise Moonshot-180XGc, 45XGc, 45Gc Switch Modules (NDPP11e3) Security Target

Hewlett Packard Enterprise Moonshot-180XGc, 45XGc, 45Gc Switch Modules (NDPP11e3) Security Target Hewlett Packard Enterprise Moonshot-180XGc, 45XGc, 45Gc Switch Modules (NDPP11e3) Security Target Version 0.3 02/05/16 Prepared for: Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460-1407

More information

ASSURANCE ACTIVITY REPORT JUNOS 12.3 X48-D30 FOR SRX XLR PLATFORMS

ASSURANCE ACTIVITY REPORT JUNOS 12.3 X48-D30 FOR SRX XLR PLATFORMS PAGE 1 OF 66 ASSURANCE ACTIVITY REPORT JUNOS 12.3 X48-D30 FOR SRX XLR PLATFORMS Reference EFS-T042-AAR Status Released Version 1.1 Release Date 17 January 2017 Author Dan Pitcher Customer Juniper Networks,

More information

Protection Profile for Server Virtualization

Protection Profile for Server Virtualization Protection Profile for Server Virtualization 14 September 2015 Version 1.1 i 0 Preface 0.1 Objectives of Document This document presents the Common Criteria (CC) Protection Profile (PP) to express the

More information

Cisco Jabber for 11.8 Windows 10 Security Target. Cisco Jabber 11.8 for Windows 10. Security Target. Version May 2017.

Cisco Jabber for 11.8 Windows 10 Security Target. Cisco Jabber 11.8 for Windows 10. Security Target. Version May 2017. Cisco Jabber 11.8 for Windows 10 Security Target Version 0.8 26 May 2017 Page 1 of 37 Table of Contents 1 SECURITY TARGET INTRODUCTION... 8 1.1 ST and TOE Reference... 8 1.2 TOE Overview... 8 1.2.1 TOE

More information

Assurance Activity Report

Assurance Activity Report www.gossamersec.com Assurance Activity Report (IVPNCPP14) for Oceus Networks VPN Client Version 0.6 January 19, 2017 Prepared by: Gossamer Security Solutions Accredited Security Testing Laboratory Common

More information

FireEye xagent Application Security Target

FireEye xagent Application Security Target FireEye xagent Application Security Target Acumen Security, LLC. Document Version: 1.0 1 Table Of Contents 1 Security Target Introduction... 5 1.1 Security Target and TOE Reference... 5 1.2 TOE Overview...

More information

Assurance Activity Report (NDcPP20) for Brocade Communications Systems, Inc.FastIron Switch/Router

Assurance Activity Report (NDcPP20) for Brocade Communications Systems, Inc.FastIron Switch/Router www.gossamersec.com Assurance Activity Report (NDcPP20) for Brocade Communications Systems, Inc.FastIron Switch/Router 8.0.70 Version 0.3 02/13/2018 Prepared by: Gossamer Security Solutions Accredited

More information

Common Criteria NDcPP Assurance Activity Report for Cisco Security Appliance. ISSUED BY Acumen Security, LLC.

Common Criteria NDcPP Assurance Activity Report for Cisco  Security Appliance. ISSUED BY Acumen Security, LLC. Common Criteria NDcPP Assurance Activity Report for Cisco Email Security Appliance ISSUED BY Acumen Security, LLC. Revision History: Version Date Changes Version 1.6 8/4/2017 Updated for additional CAVP

More information

Aruba, a Hewlett Packard Enterprise Company ClearPass Policy Manager (NDcPP10/AuthSrvEP10) Security Target

Aruba, a Hewlett Packard Enterprise Company ClearPass Policy Manager (NDcPP10/AuthSrvEP10) Security Target Aruba, a Hewlett Packard Enterprise Company ClearPass Policy Manager (NDcPP10/AuthSrvEP10) Security Target Version 1.1 6/08/2018 Prepared for: Aruba, a Hewlett Packard Enterprise Company 3333 Scott Blvd.

More information

Forcepoint NGFW (FWcPP10) Security Target

Forcepoint NGFW (FWcPP10) Security Target Forcepoint NGFW 6.3.1 (FWcPP10) Security Target Version 1.0 Mar 05, 2018 Prepared for: Forcepoint 10900-A Stonelake Blvd. Austin, TX 78759, USA www.forcepoint.com Prepared By: www.gossamersec.com 1. SECURITY

More information

D4 Secure VPN Client for the HTC A9 Secured by Cog Systems (IVPNCPP14) Security Target

D4 Secure VPN Client for the HTC A9 Secured by Cog Systems (IVPNCPP14) Security Target D4 Secure VPN Client for the HTC A9 Secured by Cog Systems (IVPNCPP14) Security Target Version 0.7 October 31, 2017 Prepared for: Cog Systems Level 1, 277 King Street Newtown NSW 2042 Australia Prepared

More information

Apple Inc. Apple ios 10.2 VPN Client Security Target

Apple Inc. Apple ios 10.2 VPN Client Security Target Apple Inc. Apple ios 10.2 VPN Client Security Target July 2017 Version 1.0 VID: 10792 Prepared for: Apple Inc. 1 Infinite Loop Cupertino, CA 95014 www.apple.com Prepared by: Acumen Security, LLC. 18504

More information

Assurance Activity Report (NDcPP10/IPScEP211) for FirePOWER 6.1

Assurance Activity Report (NDcPP10/IPScEP211) for FirePOWER 6.1 www.gossamersec.com Assurance Activity Report (NDcPP10/IPScEP211) for FirePOWER 6.1 Version 0.4 1/03/2018 Prepared by: Gossamer Security Solutions Accredited Security Testing Laboratory Common Criteria

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme. Validation Report

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme. Validation Report National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report Protection Profile for Voice over IP (VoIP) Applications, Version 1.3, November 3, 2014 TM

More information

Cisco Jabber for Android and iphone/ipad. Security Target. Version March Page 1 of 40

Cisco Jabber for Android and iphone/ipad. Security Target. Version March Page 1 of 40 Cisco Jabber for Android and iphone/ipad Security Target Version 1.1 24 March 2017 Page 1 of 40 Table of Contents 1 SECURITY TARGET INTRODUCTION... 8 1.1 ST and TOE Reference... 8 1.2 TOE Overview... 8

More information

collaborative Protection Profile for Stateful Traffic Filter Firewalls

collaborative Protection Profile for Stateful Traffic Filter Firewalls collaborative Protection Profile for Stateful Traffic Filter Firewalls Version 2.0 6-December-2017 Acknowledgements collaborative Protection Profile for Stateful Traffic Filter Firewalls This collaborative

More information

Hypori Virtual Mobile Infrastructure Platform Android Cloud Environment Client Common Criteria Assurance Activities Report

Hypori Virtual Mobile Infrastructure Platform Android Cloud Environment Client Common Criteria Assurance Activities Report Hypori Virtual Mobile Infrastructure Platform 3.1.0 Android Cloud Environment Client Common Criteria Assurance Activities Report Version 1.0, February 17, 2016 Prepared by: Leidos Inc. (formerly Science

More information

Brocade Communications Systems, Inc. Brocade Directors and Switches 7.3 (NDPP11e3) Security Target

Brocade Communications Systems, Inc. Brocade Directors and Switches 7.3 (NDPP11e3) Security Target Brocade Communications Systems, Inc. Brocade Directors and Switches 7.3 (NDPP11e3) Security Target Version 1.0 March 18, 2015 Prepared for: Brocade Communications Systems, Inc. 130 Holger Way San Jose,

More information

Supporting Document Mandatory Technical Document. Full Drive Encryption: Encryption Engine September Version 2.0

Supporting Document Mandatory Technical Document. Full Drive Encryption: Encryption Engine September Version 2.0 Supporting Document Mandatory Technical Document Full Drive Encryption: Encryption Engine September 2016 Version 2.0 CCDB-2016 Foreword This is a supporting document, intended to complement the Common

More information

Venafi Trust Protection Platform SWAPP Assurance Activity Report

Venafi Trust Protection Platform SWAPP Assurance Activity Report Venafi Trust Protection Platform SWAPP Assurance Activity Report Pascal Patin ISSUED BY Acumen Security, LLC 1 Revision History: Version Date Changes Version 1.0 7/15/2017 Initial Release Version 1.1 9/8/2017

More information

Ciena 5400 Series Packet Optical Platform

Ciena 5400 Series Packet Optical Platform Ciena 5400 Series Packet Optical Platform Security Target ST Version: 1.0 January 11, 2016 Ciena Corporation 7035 Ridge Road Hanover, MD 21076 Prepared By: Cyber Assurance Testing Laboratory 900 Elkridge

More information

Supporting Document Mandatory Technical Document. Full Drive Encryption: Authorization Acquisition. January Version 1.

Supporting Document Mandatory Technical Document. Full Drive Encryption: Authorization Acquisition. January Version 1. Supporting Document Mandatory Technical Document Full Drive Encryption: Authorization Acquisition January 2015 Version 1.0 CCDB-2015-01-003 Foreword This is a supporting document, intended to complement

More information

Version /31/18

Version /31/18 www.gossamersec.com Assurance Activity Report (NDcPP20E) for Aruba, a Hewlett Packard Enterprise Company 2930F, 2930M, 3810M, and 5400R Switch Series running ArubaOS version 16.04 Version 0.4 05/31/18

More information

AlienVault USM for Government v4.12 and RT Login CyberC4:Alert v4.12 Security Target

AlienVault USM for Government v4.12 and RT Login CyberC4:Alert v4.12 Security Target AlienVault USM for Government v4.12 and RT Login CyberC4:Alert v4.12 Security Target Version 2.2 October 16, 2015 Prepared For AlienVault 1875 S. Grant Street, Suite 200 San Mateo, CA, USA 94402 Prepared

More information

Apple Inc. Apple ios 11 VPN Client Security Target

Apple Inc. Apple ios 11 VPN Client Security Target Apple Inc. Apple ios 11 VPN Client Security Target Prepared for: Apple Inc. 1 Infinite Loop Cupertino, CA 95014 www.apple.com Prepared by: Acumen Security, LLC. 18504 Office Park Drive Montgomery Village,

More information

Document version: 1.0 November 2017

Document version: 1.0 November 2017 For Xerox AltaLink C8030/C8035/C8045/C8055/C8070 Document version: 1.0 November 2017 Document prepared by Table of Contents 1 Introduction... 4 1.1 Overview... 4 2 CC used for this evaluation... 5 3 Evaluation

More information

Samsung Electronics Co., Ltd. Samsung Galaxy S5 with KNOX 2 (MDFPP11) Security Target

Samsung Electronics Co., Ltd. Samsung Galaxy S5 with KNOX 2 (MDFPP11) Security Target Samsung Electronics Co., Ltd. Samsung Galaxy S5 with KNOX 2 (MDFPP11) Security Target Version 0.4 10/14/14 Prepared for: Samsung Electronics Co., Ltd. 416 Maetan-3dong, Yeongtong-gu, Suwon-si, Gyeonggi-do,

More information

National Information Assurance Partnership

National Information Assurance Partnership National Information Assurance Partnership TM Common Criteria Evaluation and Validation Scheme Validation Report Protection Profile for IPsec Virtual Private Network (VPN) Clients, Version 1.1 Report Number:

More information

Assurance Activity Report (IVPNCPP14) for Aruba, a Hewlett Packard Enterprise company Virtual Intranet Access (VIA) Client version 3.

Assurance Activity Report (IVPNCPP14) for Aruba, a Hewlett Packard Enterprise company Virtual Intranet Access (VIA) Client version 3. www.gossamersec.com Assurance Activity Report (IVPNCPP14) for Aruba, a Hewlett Packard Enterprise company Virtual Intranet Access (VIA) Client version 3.0 Version 0.6 05/03/2018 Prepared by: Gossamer Security

More information

Samsung Electronics Co., Ltd. Samsung Galaxy Devices on Android 8 (MDFPP31/WLANCEP10/VPNC21) Security Target

Samsung Electronics Co., Ltd. Samsung Galaxy Devices on Android 8 (MDFPP31/WLANCEP10/VPNC21) Security Target Samsung Electronics Co., Ltd. Samsung Galaxy Devices on Android 8 (MDFPP31/WLANCEP10/VPNC21) Security Target Version 0.4 2018/05/15 Prepared for: Samsung Electronics Co., Ltd. 416 Maetan-3dong, Yeongtong-gu,

More information

LG Electronics Inc. G6 Smartphone (MDFPP30/WLANCEP10) Security Target

LG Electronics Inc. G6 Smartphone (MDFPP30/WLANCEP10) Security Target LG Electronics Inc. G6 Smartphone (MDFPP30/WLANCEP10) Security Target Version 0.3 2017/02/28 Prepared for: LG Electronics Inc. 20 Yoido-dong, Youngdungpogu, Seoul 152-721, Korea Prepared By: www.gossamersec.com

More information

Assurance Activity Report for Vormetric Data Security Manager Version 5.3

Assurance Activity Report for Vormetric Data Security Manager Version 5.3 for Vormetric Data Security Manager Version 5.3 Version 1.4 March 28, 2016 Produced by: Prepared for: National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme The Developer

More information

FireEye NX Series Appliances

FireEye NX Series Appliances FireEye NX Series Appliances FireEye, Inc. Common Criteria Security Target Prepared By: Acumen Security 18504 Office Park Dr Montgomery Village, MD 20886 www.acumensecurity.net 1 Table Of Contents 1 Security

More information

Samsung Electronics Co., Ltd. Samsung Galaxy S7 Classified (MDFPP20) Security Target

Samsung Electronics Co., Ltd. Samsung Galaxy S7 Classified (MDFPP20) Security Target Samsung Electronics Co., Ltd. Samsung Galaxy S7 Classified (MDFPP20) Security Target Version 0.63 2017/04/28 Prepared for: Samsung Electronics Co., Ltd. 416 Maetan-3dong, Yeongtong-gu, Suwon-si, Gyeonggi-do,

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme Validation Report

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme Validation Report National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report Cellcrypt Mobile for Secret Client Version 1.0 Report Number: CCEVS-VR-VID10535-2014 Dated:

More information

Assurance Activity Report (AAR) for a Target of Evaluation

Assurance Activity Report (AAR) for a Target of Evaluation Assurance Activity Report (AAR) for a Target of Evaluation Cisco Jabber for Android and iphone/ipad Version 11.7 Security Target Version.9, March 2017 Protection Profile for Voice Over IP (VoIP) Applications

More information

Supporting Document Mandatory Technical Document. Full Drive Encryption: Encryption Engine. September Version 1.

Supporting Document Mandatory Technical Document. Full Drive Encryption: Encryption Engine. September Version 1. Supporting Document Mandatory Technical Document Full Drive Encryption: Encryption Engine September 015 Version 1.5 CCDB-015-01-004 3 4 5 6 7 8 9 10 11 1 13 14 15 16 17 18 19 0 1 3 4 5 6 7 8 9 30 31 3

More information

Cisco Jabber for Windows VOIP PP Assurance Activity Report. Pascal Patin ISSUED BY Acumen Security, LLC.

Cisco Jabber for Windows VOIP PP Assurance Activity Report. Pascal Patin ISSUED BY Acumen Security, LLC. Cisco Jabber for Windows VOIP PP Assurance Activity Report Pascal Patin ISSUED BY Acumen Security, LLC. 1 Revision History: Version Version 1.0 Version 1.1 Version 1.2 Version 1.3 Changes Initial Release

More information

Samsung Electronics Co., Ltd. Samsung Galaxy S6 and S6 Edge (IVPNCPP14) Security Target

Samsung Electronics Co., Ltd. Samsung Galaxy S6 and S6 Edge (IVPNCPP14) Security Target Samsung Electronics Co., Ltd. Samsung Galaxy S6 and S6 Edge (IVPNCPP14) Security Target Version 1.2 2015/04/09 Prepared for: Samsung Electronics Co., Ltd. 416 Maetan-3dong, Yeongtong-gu, Suwon-si, Gyeonggi-do,

More information

Supporting Document Mandatory Technical Document. Foreword

Supporting Document Mandatory Technical Document. Foreword Supporting Document Mandatory Technical Document PP-Module for Email Clients 2015-06-18 Version: 2.0 National Information Assurance Partnership Foreword This is a Supporting Document (SD), intended to

More information

FireEye VX Series Appliances

FireEye VX Series Appliances FireEye VX Series Appliances FireEye, Inc. Common Criteria Security Target Prepared By: Acumen Security 18504 Office Park Dr Montgomery Village, MD 20886 www.acumensecurity.net 1 Table Of Contents 1 Security

More information

National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme

National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report for Thycotic Secret Server Government Edition v10.1 Report Number: CCEVS-VR-VID10953 Dated:

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme. Validation Report

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme. Validation Report National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report Protection Profile for Mobile Device Fundamentals, Version 3.0, June 10, 2016 TM Report Number:

More information

What is Suite B? How does it relate to Government Certifications?

What is Suite B? How does it relate to Government Certifications? What is Suite B? How does it relate to Government Certifications? Agenda What are we going to do? Who am I? A little background on Suite-B. Suite-B: What s covered. How does Suite-B relate to your favorite

More information

Hypori Virtual Mobile Infrastructure Platform 4.1 Hypori Client (ios) Common Criteria Assurance Activities Report. Version 1.

Hypori Virtual Mobile Infrastructure Platform 4.1 Hypori Client (ios) Common Criteria Assurance Activities Report. Version 1. Hypori Virtual Mobile Infrastructure Platform 4.1 Hypori Client (ios) Common Criteria Assurance Activities Report Version 1.0, August 17, 2018 Prepared by: Leidos Inc. https://www.leidos.com/cc-fips140

More information

Samsung Electronics Co., Ltd. Samsung Galaxy Devices on Android 7 (MDFPP30/WLANCEP10) Security Target

Samsung Electronics Co., Ltd. Samsung Galaxy Devices on Android 7 (MDFPP30/WLANCEP10) Security Target Samsung Electronics Co., Ltd. Samsung Galaxy Devices on Android 7 (MDFPP30/WLANCEP10) Security Target Version 0.3 2017/05/30 Prepared for: Samsung Electronics Co., Ltd. 416 Maetan-3dong, Yeongtong-gu,

More information

Protection Profile for Certification Authorities. Version: National Information Assurance Partnership

Protection Profile for Certification Authorities. Version: National Information Assurance Partnership Protection Profile for Certification Authorities Version: 2.1 2017-12-01 National Information Assurance Partnership 1 Revision History Version Date Comment V1.0 2014-05-16 Initial draft V1.1 2016-07-07

More information

Brocade Communications Systems, Inc. Brocade MLXe and NetIron Family Devices with Multi-Service IronWare R ca Security Target

Brocade Communications Systems, Inc. Brocade MLXe and NetIron Family Devices with Multi-Service IronWare R ca Security Target Brocade Communications Systems, Inc. Brocade MLXe and NetIron Family Devices with Multi-Service IronWare R05.5.00ca Security Target Version 1.1 May 12, 2014 Prepared for: Brocade Communications Systems,

More information

Cisco Jabber for Windows Security Target. Cisco Jabber for Windows. Security Target. Version March 2016 EDCS

Cisco Jabber for Windows Security Target. Cisco Jabber for Windows. Security Target. Version March 2016 EDCS Cisco Jabber for Windows Security Target Version 1.1 22 March 2016 EDCS - 1502603 Page 1 of 41 Table of Contents 1 SECURITY TARGET INTRODUCTION... 8 1.1 ST and TOE Reference... 8 1.2 TOE Overview... 8

More information

Samsung Electronics Co., Ltd. Samsung Galaxy S6 and S6 Edge (MDFPP20) Security Target

Samsung Electronics Co., Ltd. Samsung Galaxy S6 and S6 Edge (MDFPP20) Security Target Samsung Electronics Co., Ltd. Samsung Galaxy S6 and S6 Edge (MDFPP20) Security Target Version 0.5 2015/04/08 Prepared for: Samsung Electronics Co., Ltd. 416 Maetan-3dong, Yeongtong-gu, Suwon-si, Gyeonggi-do,

More information

Requirements from the. Functional Package for Transport Layer Security (TLS)

Requirements from the. Functional Package for Transport Layer Security (TLS) Requirements from the Functional Package for Transport Layer Security (TLS) Version: 1.0 2018-12-17 National Information Assurance Partnership Revision History Version Date Comment Introduction Purpose.

More information

FireEye MX Series Appliances

FireEye MX Series Appliances FireEye MX Series Appliances FireEye, Inc. Common Criteria Security Target Document Version: 1.0 Prepared By: Acumen Security 18504 Office Park Dr Montgomery Village, MD 20886 www.acumensecurity.net 1

More information

FIPS 140 & CC How do they get along

FIPS 140 & CC How do they get along FIPS 140 & CC How do they get along Dawn Adams and Erin Connor EWA-Canada 22 September 2010 Overview Introduction FIPS 140 Overview Cryptography Under the CC CC SFRs in FIPS 140 The FCS Class FCS Logistics

More information

Samsung Electronics Co., Ltd. Samsung Galaxy Note 7 on Android 6 (MDFPP20) Security Target

Samsung Electronics Co., Ltd. Samsung Galaxy Note 7 on Android 6 (MDFPP20) Security Target Samsung Electronics Co., Ltd. Samsung Galaxy Note 7 on Android 6 (MDFPP20) Security Target Version 0.3 2016/10/03 Prepared for: Samsung Electronics Co., Ltd. 416 Maetan-3dong, Yeongtong-gu, Suwon-si, Gyeonggi-do,

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme. Validation Report

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme. Validation Report National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report Protection Profile for IPsec Virtual Private Network (VPN) Clients, Version 1.4, October 21

More information

Security Target. Juniper Networks Mx Routers, PTX Routers and EX9200 Switches. ST Version 1.0. December 10, 2015

Security Target. Juniper Networks Mx Routers, PTX Routers and EX9200 Switches. ST Version 1.0. December 10, 2015 Security Target Juniper Networks Mx Routers, PTX Routers and EX9200 Switches running Junos OS 14.2R3 ST Version 1.0 December 10, 2015 Version 1.0 2015 Juniper Networks Page 1 of 64 Prepared By: Juniper

More information

Security Target. Juniper Networks EX4300 Switch Running Junos OS 14.1X53-D30. ST Version 1.0. December 10, 2015

Security Target. Juniper Networks EX4300 Switch Running Junos OS 14.1X53-D30. ST Version 1.0. December 10, 2015 Security Target Juniper Networks EX4300 Switch Running Junos OS 14.1X53-D30 ST Version 1.0 December 10, 2015 Version 1.0 2015 Juniper Networks Page 1 of 58 Prepared By: Juniper Networks, Inc. 1133 Innovation

More information

Brocade Communications Systems, Inc. Brocade FastIron SX, ICX, and FCX Series Switch/Router Security Target

Brocade Communications Systems, Inc. Brocade FastIron SX, ICX, and FCX Series Switch/Router Security Target Brocade Communications Systems, Inc. Brocade FastIron SX, ICX, and FCX Series Switch/Router 08.0.01 Security Target Version 1.1 May 13, 2014 Prepared for: Brocade Communications Systems, Inc. 130 Holger

More information

AhnLab MDS, MDS with MTA, and MDS Manager V2.1. Security Target

AhnLab MDS, MDS with MTA, and MDS Manager V2.1. Security Target AhnLab MDS, MDS with MTA, and MDS Manager V2.1 Security Target Version 0.4 June 14, 2017 Prepared for: AhnLab 673 Sampyeong-dong, Bundang-gu, Seongnam-si, Gyeonggi-do, 463-400 Korea Prepared by: Common

More information

Trivalent Protect (for Android) (ASPP12/ASFEEP10) Security Target

Trivalent Protect (for Android) (ASPP12/ASFEEP10) Security Target (ASPP12/ASFEEP10) Security Target Version 0.8 June 4, 2018 Prepared for: Trivalent 180 Admiral Cochrane Drive Suite 410 Annapolis, MD 21401 U.S.A. Prepared By: www.gossamersec.com 1. SECURITY TARGET INTRODUCTION...

More information

Common Criteria NDcPP Assurance Activity Report Nubo Software Thin Client v2.0

Common Criteria NDcPP Assurance Activity Report Nubo Software Thin Client v2.0 Common Criteria NDcPP Assurance Activity Report Nubo Software Thin Client v2.0 Danielle Canoles ISSUED BY Acumen Security 1 Revision History: Version Date Changes Version 0.1 March 2018 Initial Release

More information

PP-Module for Clients. Version: National Information Assurance Partnership

PP-Module for  Clients. Version: National Information Assurance Partnership PP-Module for Email Clients Version: 2.0 2015-06-18 National Information Assurance Partnership 1 Revision History Version Date Comment v 1.0 2014-04-01 Release - Email Client Protection Profile v 2.0 2015-06-18

More information

FortiMail Appliances Security Target

FortiMail Appliances Security Target Security Target Document Version: 1.13 Date: January 12, 2016 Prepared For: Fortinet, Inc. 899 Kifer Rd Sunnyvale, CA 94086 www.fortinet.com Prepared By: Common Criteria Consulting LLC 15804 Laughlin Ln

More information

collaborative Protection Profile Module for Full Drive Encryption Enterprise Management March 23 rd, 2018

collaborative Protection Profile Module for Full Drive Encryption Enterprise Management March 23 rd, 2018 collaborative Protection Profile Module for Full Drive Encryption - Enterprise Management collaborative Protection Profile Module for Full Drive Encryption Enterprise Management March rd, 0 Version.0 Acknowledgements

More information

Samsung Electronics Co., Ltd. Samsung Galaxy Devices on Android 6 (MDFPP20) Security Target

Samsung Electronics Co., Ltd. Samsung Galaxy Devices on Android 6 (MDFPP20) Security Target Samsung Electronics Co., Ltd. Samsung Galaxy Devices on Android 6 (MDFPP20) Security Target Version 0.6 2016/05/10 Prepared for: Samsung Electronics Co., Ltd. 416 Maetan-3dong, Yeongtong-gu, Suwon-si,

More information

Tabular Presentation of the

Tabular Presentation of the Tabular Presentation of the Protection Profile for Application Software Version: 1.3 2018-03-07 National Information Assurance Partnership Revision History Version Date Comment Introduction This document

More information

Cisco Aggregation Services Router (ASR) 1000 Series. Security Target. Version 0.7

Cisco Aggregation Services Router (ASR) 1000 Series. Security Target. Version 0.7 Cisco Aggregation Services Router (ASR) 1000 Series Security Target Version 0.7 17 October 2017 1 Table of Contents 1 SECURITY TARGET INTRODUCTION...8 1.1 ST AND TOE REFERENCE... 8 1.2 TOE OVERVIEW...

More information

Avaya Virtual Services Platforms

Avaya Virtual Services Platforms Avaya Virtual Services Platforms Common Criteria Security Target Document Version: 2.0 Prepared by: Acumen Security 18504 Office Park Dr. Montgomery Village, MD 20886 www.acumensecurity.net 1 Table of

More information

Curtiss-Wright Defense Solutions Compact Network Storage 4-Slot Software Encryption Layer (FDEEEcPP20E/FDEAAcPP20E) Security Target

Curtiss-Wright Defense Solutions Compact Network Storage 4-Slot Software Encryption Layer (FDEEEcPP20E/FDEAAcPP20E) Security Target Curtiss-Wright Defense Solutions Compact Network Storage 4-Slot Software Encryption Layer (FDEEEcPP20E/FDEAAcPP20E) Security Target Version 0.5 04/15/2019 Prepared for: Curtiss-Wright Defense Solutions

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme. Validation Report

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme. Validation Report National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report Protection Profile for Mobile Device Fundamentals, Version 3.1, June 16, 2017 TM Report Number:

More information