Venafi Trust Protection Platform SWAPP Assurance Activity Report

Size: px
Start display at page:

Download "Venafi Trust Protection Platform SWAPP Assurance Activity Report"

Transcription

1 Venafi Trust Protection Platform SWAPP Assurance Activity Report Pascal Patin ISSUED BY Acumen Security, LLC 1

2 Revision History: Version Date Changes Version 1.0 7/15/2017 Initial Release Version 1.1 9/8/2017 Updated for ST version 1.2 Version 1.2 9/15/2017 Updated for ST version 1.3 and FCS_RBG_EXT.1 2

3 Table of Contents 1 TOE Overview Reporting on Assurance Activities Reporting on TSS Assurance Activities Reporting on Guidance Assurance Activities Test Equivalency Justification Detailed Test Cases Test Cases (Cryptographic Support) FCS_COP.1.1(1) TSS FCS_COP.1.1(1) Test FCS_RBG_EXT.1.1 TSS FCS_RBG_EXT.1.1 Test FCS_STO_EXT.1.1 TSS FCS_STO_EXT.1.1 Test FCS_TLSC_EXT.1.1 TSS FCS_TLSC_EXT.1.1 Guidance FCS_TLSC_EXT.1.1 Test FCS_TLSC_EXT.1.1 Test FCS_TLSC_EXT.1.1 Test FCS_TLSC_EXT.1.1 Test FCS_TLSC_EXT.1.1 Test FCS_TLSC_EXT.1.2 TSS (Selection Based Requirement) FCS_TLSC_EXT.1.2 Guidance (Selection Based Requirement) FCS_TLSC_EXT.1.2 Test 1 (Selection Based Requirement) FCS_TLSC_EXT.1.2 Test 2 (Selection Based Requirement) FCS_TLSC_EXT.1.2 Test 3 (Selection Based Requirement) FCS_TLSC_EXT.1.2 Test 4 (Selection Based Requirement) FCS_TLSC_EXT.1.2 Test 5 (Selection Based Requirement) FCS_TLSC_EXT.1.3 Test 1 (Selection Based Requirement) FCS_TLSC_EXT.4.1 TSS FCS_TLSC_EXT.4.1 Guidance FCS_TLSC_EXT.4.1 Test FCS_SSHC_EXT.1.1 TSS FCS_SSHC_EXT.1.1 Test

4 FCS_SSHC_EXT.1.1 Test FCS_SSHC_EXT.1.2 TSS FCS_SSHC_EXT.1.2 Test FCS_SSHC_EXT.1.3 TSS FCS_SSHC_EXT.1.3 Guidance FCS_SSHC_EXT.1.3 Test FCS_SSHC_EXT.1.3 Test FCS_SSHC_EXT.1.4 TSS FCS_SSHC_EXT.1.4 Guidance FCS_SSHC_EXT.1.4 Test FCS_SSHC_EXT.1.4 Test FCS_SSHC_EXT.1.5 TSS FCS_SSHC_EXT.1.5 Guidance FCS_SSHC_EXT.1.5 Test FCS_SSHC_EXT.1.5 Test FCS_SSHC_EXT.1.5 Test FCS_SSHC_EXT.1.6 TSS FCS_SSHC_EXT.1.6 Guidance FCS_SSHC_EXT.1.6 Test FCS_SSHC_EXT.1.7 Test FCS_SSHC_EXT.1.8 Test FCS_SSHC_EXT.1.8 Test Test Cases (User Data Protection) FDP_DEC_EXT.1.1 Test FDP_DEC_EXT.1.2 Test FDP_NET_EXT.1.1 Test FDP_NET_EXT.1.1 Test FDP_DAR_EXT.1.1 Test Test Cases (Identification and Authentication) FIA_X509_EXT.1.1 TSS (Selection Based Requirement) FIA_X509_EXT.1.1 Test 1 (Selection Based Requirement) FIA_X509_EXT.1.1 Test 2 (Selection Based Requirement) FIA_X509_EXT.1.1 Test 3 (Selection Based Requirement) FIA_X509_EXT.1.1 Test 4 (Selection Based Requirement)

5 4.3.6 FIA_X509_EXT.1.1 Test 5 (Selection Based Requirement) FIA_X509_EXT.1.1 Test 6 (Selection Based Requirement) FIA_X509_EXT.1.1 Test 7 (Selection Based Requirement) FIA_X509_EXT.1.2 Test 1 (Selection Based Requirement) FIA_X509_EXT.1.2 Test 2 (Selection Based Requirement) FIA_X509_EXT.1.2 Test 3 (Selection Based Requirement) Test Cases (Security Management) FMT_MEC_EXT.1.1 TSS FMT_MEC_EXT.1.1 Test FMT_CFG_EXT.1.1 TSS FMT_CFG_EXT.1.1 Test FMT_CFG_EXT.1.1 Test FMT_CFG_EXT.1.1 Test FMT_CFG_EXT.1.2 Test FMT_SMF.1.1 Guidance Test Cases (Protection of the TSF) FPT_API_EXT.1.1 TSS FPT_AEX_EXT.1.1 TSS FPT_AEX_EXT.1.1 Test FPT_AEX_EXT.1.2 Test FPT_AEX_EXT.1.4 Test FPT_AEX_EXT.1.5 TSS FPT_AEX_EXT.1.5 Test FPT_TUD_EXT.1.2 Test FPT_TUD_EXT.1.6 TSS Security Assurance Requirements AGD_OPE.1 Guidance Evaluator Findings Verdict AGD_PRE.1 Guidance Evaluator Findings Verdict ALC_CMC.1 ST Evaluator Findings

6 5.3.2 Verdict ALC_CMS.1 Guidance Evaluator Findings Verdict ALC_TSU_EXT.1 TSS Evaluator Findings Verdict ALC_TSU_EXT.1 TSS Evaluator Findings Verdict ATE_IND AVA_VAN Conclusion

7 Assurance Activity Report (AAR) for a Target of Evaluation Venafi Trust Protection Platform, Version 17.1 Venafi Trust Protection Platform Security Target, Version 1.3, September 2017 Protection Profile for Application Software, Version 1.2 with Extended Package for Secure Shell, Version 1.0 Evaluated by: Office Park Dr. Montgomery Village, MD Prepared for: National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme 7

8 The Developer of the TOE: Venafi 175 E 400 S, Suite 300 Salt Lake City, UT The Author of the Security Target: Venafi 175 E 400 S, Suite 300 Salt Lake City, UT The TOE Evaluation was Sponsored by: Venafi 175 E 400 S, Suite 300 Salt Lake City, UT Evaluation Personnel: Pascal Patin Common Criteria Version Common Criteria Version 3.1 Revision 4 Common Evaluation Methodology Version CEM Version 3.1 Revision 4 8

9 1 TOE Overview Venafi Trust Protection Platform secures and protects keys and certificates in the datacenter, on desktops, on mobile and IoT devices, and in the cloud. This protection improves security posture with increased visibility, threat intelligence, policy enforcement, and faster incident response for certificate-related outages and compromises leveraging misused keys and certificates. The platform supports all Venafi products and provides native integration with thousands of applications and common APIs for the extensive security ecosystem. Shared and extensible services enable enterprises to gain complete visibility into their key and certificate inventory, identify certificate reputation, and establish a baseline. The entire issuance and renewal process can be automated with policy enforcement and workflows, enabling new encryption dependent applications to be scaled quickly. Trust Protection Platform keeps organizations secure, helping them comply with standards and remediate key and certificate misuse. 2 Reporting on Assurance Activities 2.1 Reporting on TSS Assurance Activities Information required to be in the TSS is largely self-documenting, meaning that the evaluator in most cases is required to ensure that it is present in the TSS, but little beyond that is required in most PPs. For most TSS assurance activities in the AAR, a simple indication that the information is present and a pointer to that information in the ST is sufficient; it is not required to copy and paste the assurance activity or the information in the TSS into the AAR. It is expected that the evaluator ensure that the information in the TSS as a whole is consistent, and that spurious information is not included. For some information in the TSS, the evaluator may be required to make a judgment on that information relative to the security requirement being levied. For these requirements, the evaluator shall write up their rationale in the TSS section of the AAR. 2.2 Reporting on Guidance Assurance Activities The AAR lists specifically all documents used for each platform, model, and hardware component (chassis, blade, processor, etc.) to satisfy the requirements for operational guidance assurance activities. Each applicable administrative manual must be identified in a manner such that an end user can locate the specific manual used for the evaluation. It is acceptable to list general manuals that have evaluation-specific addenda, as long as both are identified. For each assurance activity referencing information in the operational guidance, the AAR must list for each model that has a distinct manual or manuals the specific 9

10 manual that contains the information, along with a pointer to the section or sections that satisfy the requirement in the assurance activity. 3 Test Equivalency Justification Not applicable. The TOE is a single product being tested on a single platform. 4 Detailed Test Cases 4.1 Test Cases (Cryptographic Support) FCS_COP.1.1(1) TSS The evaluator shall verify that the TSS describes the counter mechanism including rationale that the counter values provided are unique Evaluator Findings The evaluator found that the product relies on the underlying platform for cryptographic functionality, as the Application Note for this SFR in the SSH EP says it may. Based on this the assurance activity is considered satisfied Verdict FCS_COP.1.1(1) Test 1 The evaluator shall perform all of the following tests for each algorithm implemented by the TSF and used to satisfy the requirements of this PP: AES Known Answer Tests, AES Multi-Block Message Test, and AES Monte Carlo Tests Evaluator Findings The TOE relies on the underlying Windows Server 2012 platform for all SSH cryptographic operations CAVP Algorithm Certificate #s #2848, #2832, #2853, # Verdict FCS_RBG_EXT.1.1 TSS If invoke platform provided DRBG functionality is selected, the evaluation activities will be performed as stated in the following requirements. The evaluator shall examine the TSS to confirm that it identifies all functions (as described by the SFRs included 10

11 in the ST) that obtain random numbers from the platform RBG. The evaluator shall determine that for each of these functions, the TSS states which platform interface (API) is used to obtain the random numbers. The evaluator shall confirm that each of these interfaces corresponds to the acceptable interfaces listed for each platform below Evaluator Findings The evaluator examined the TSS to confirm that it identifies all functions (as described by the SFRs included in the ST) that obtain random numbers from the platform RBG. Section 6 of the ST was used to determine the verdict of this assurance activity. The evaluator found that the TOE relies on platform cryptographic functionality in all instances where random numbers would be used for functions described by ST SFRs. Based on this the assurance activity is considered satisfied Verdict FCS_RBG_EXT.1.1 Test Evaluator Findings A debugger was used to decompile the product and demonstrate that the TOE calls the platform s underlying RNG functionality. This showed that the product calls.net s RNGCryptoServiceProvider class. The following article from Microsoft s online documentation states that RNGCryptoServiceProvider uses the implementation provided by the Windows Cryptographic Service Provider (CSP): Page 66 of the Windows Server 2012 R2 ST states that the CSPs are FIPS certified cryptographic modules used by the platform Verdict FCS_STO_EXT.1.1 TSS The evaluator shall check the TSS to ensure that it lists all persistent credentials (secret keys, PKI private keys, or passwords) needed to meet the requirements in the ST. For each of these items, the evaluator shall confirm that the TSS lists for what purpose it is used, and how it is stored Evaluator Findings The evaluator examined the TSS to ensure that it lists all persistent credentials needed to meet the requirements in the ST. Section 6 of the ST was used to determine the verdict of this assurance activity. The evaluator found that the TOE s symmetric encryption key is the only credential this applies to, and it is protected by the Windows Data Protection API (DPAPI). Based on this the assurance activity is considered satisfied Verdict 11

12 4.1.6 FCS_STO_EXT.1.1 Test Evaluator Findings Verdict FCS_TLSC_EXT.1.1 TSS The evaluator shall check the description of the implementation of this protocol in the TSS to ensure that the cipher suites supported are specified. The evaluator shall check the TSS to ensure that the cipher suites specified include those listed for this component Evaluator Findings The evaluator examined the description of the implementation of TLS in the TSS to ensure that the cipher suites supported are specified. Section 6 of the ST was used to determine the verdict of this assurance activity. The evaluator found that seven TLS ciphersuites are supported by the TOE. These ciphersuites were found to be consistent with those listed in section of the ST. Based on this the assurance activity is considered satisfied Verdict FCS_TLSC_EXT.1.1 Guidance The evaluator shall also check the operational guidance to ensure that it contains instructions on configuring the TOE so that TLS conforms to the description in the TSS Evaluator Findings The evaluator examined the AGD to determine that any configuration that is required to be done to configure the functionality for the required modes and key sizes is present. Section 2 of the AGD was used to determine the verdict of this assurance activity. The evaluator found that the product platform needs to be in FIPS mode in order to appropriately restrict ciphers and keys. Based on this the assurance activity is considered satisfied Verdict FCS_TLSC_EXT.1.1 Test 1 The evaluator shall establish a TLS connection using each of the cipher suites specified by the requirement. This connection may be established as part of the establishment of a higher level protocol, e.g., as part of an EAP session. It is sufficient to observe the successful negotiation of a cipher suite to satisfy the intent of the test; it is not necessary to examine the characteristics of the encrypted traffic in an attempt to discern the cipher suite being used (for example, that the cryptographic algorithm is 128-bit AES and not 256-bit AES) Evaluator Findings The evaluator used the application s HTTP Connection Test functionality to establish TLS connections from the TOE to a TLS test server. As shown in the test report, all of the ciphersuites claimed in the ST was supported by the TOE. 12

13 Verdict FCS_TLSC_EXT.1.1 Test 2 The evaluator shall attempt to establish the connection using a server with a server certificate that contains the Server Authentication purpose in the extendedkeyusage field and verify that a connection is established. The evaluator will then verify that the client rejects an otherwise valid server certificate that lacks the Server Authentication purpose in the extendedkeyusage field and a connection is not established. Ideally, the two certificates should be identical except for the extendedkeyusage field Evaluator Findings The evaluator used the application s HTTP Connection Test functionality to attempt to establish a TLS connection from the TOE to a TLS test server. The server was configured to present a certificate that lacked the extendedkeyusage field. As shown in the test report, the TOE rejected the server and refused to establish a TLS connection Verdict FCS_TLSC_EXT.1.1 Test 3 The evaluator shall send a server certificate in the TLS connection that does not match the server selected cipher suite (for example, send a ECDSA certificate while using the TLS_RSA_WITH_AES_128_CBC_SHA cipher suite or send a RSA certificate while using one of the ECDSA cipher suites.) The evaluator shall verify that the TOE disconnects after receiving the server s Certificate handshake message Verdict FCS_TLSC_EXT.1.1 Test 4 The evaluator shall configure the server to select the TLS_NULL_WITH_NULL_NULL cipher suite and verify that the client denies the connection Verdict FCS_TLSC_EXT.1.1 Test 5 The evaluator shall perform the following modifications to traffic: Change the TLS version selected by the server in the Server Hello to a non-supported TLS version (for example 1.3 represented by the two bytes 03 04) and verify that the client rejects the connection. Modify at least one byte in the server s nonce in the Server Hello handshake message, and verify that the client rejects the Server Key Exchange handshake message (if using a DHE or ECDHE ciphersuite) or that the server denies the client s Finished handshake message. Modify the server s selected ciphersuite in the Server Hello handshake message to be a ciphersuite not presented in the Client Hello handshake message. The 13

14 evaluator shall verify that the client rejects the connection after receiving the Server Hello. Modify the signature block in the Server s Key Exchange handshake message, and verify that the client rejects the connection after receiving the Server Key Exchange message. Modify a byte in the Server Finished handshake message, and verify that the client sends a fatal alert upon receipt and does not send any application data. Send an garbled message from the Server after the Server has issued the ChangeCipherSpec message and verify that the client denies the connection Verdict FCS_TLSC_EXT.1.2 TSS (Selection Based Requirement) The evaluator shall ensure that the TSS describes the client s method of establishing all reference identifiers from the application configured reference identifier, including which types of reference identifiers are supported (e.g. Common Name, DNS Name, URI Name, Service Name, or other application specific Subject Alternative Names) and whether IP addresses and wildcards are supported. The evaluator shall ensure that this description identifies whether and the manner in which certificate pinning is supported or used by the TOE Evaluator Findings The evaluator examined the TSS to determine if it describes the client s method of establishing all reference identifiers. Section 6 of the ST was used to determine the verdict of this assurance activity. The evaluator found that the underlying Windows functionality is used for this functionality. Identifiers that are checked are Distinguished Name, Subject Name, Subject Alternative Name and Extended Key Usages. Certificate pinning is not supported. Based on this the assurance activity is considered satisfied Verdict FCS_TLSC_EXT.1.2 Guidance (Selection Based Requirement) The evaluator shall verify that the AGD guidance includes instructions for setting the reference identifier to be used for the purposes of certificate validation in TLS Evaluator Findings The evaluator verified that the AGD includes instructions for setting the reference identifier. The evaluator found that instructions for this are included in the TLS Connectivity section of the AGD. Based on this the assurance activity is considered satisfied Verdict FCS_TLSC_EXT.1.2 Test 1 (Selection Based Requirement) The evaluator shall present a server certificate that does not contain an identifier in either the Subject Alternative Name (SAN) or Common Name (CN) that matches the reference identifier. The evaluator shall verify that the connection fails. 14

15 Verdict FCS_TLSC_EXT.1.2 Test 2 (Selection Based Requirement) The evaluator shall present a server certificate that contains a CN that matches the reference identifier, contains the SAN extension, but does not contain an identifier in the SAN that matches the reference identifier. The evaluator shall verify that the connection fails. The evaluator shall repeat this test for each supported SAN type Verdict FCS_TLSC_EXT.1.2 Test 3 (Selection Based Requirement) The evaluator shall present a server certificate that contains a CN that matches the reference identifier and does not contain the SAN extension. The evaluator shall verify that the connection succeeds Verdict FCS_TLSC_EXT.1.2 Test 4 (Selection Based Requirement) The evaluator shall present a server certificate that contains a CN that does not match the reference identifier but does contain an identifier in the SAN that matches. The evaluator shall verify that the connection succeeds Verdict FCS_TLSC_EXT.1.2 Test 5 (Selection Based Requirement) The evaluator shall perform the following wildcard tests with each supported type of reference identifier: The evaluator shall present a server certificate containing a wildcard that is not in the left-most label of the presented identifier (e.g. foo.*.example.com) and verify that the connection fails. The evaluator shall present a server certificate containing a wildcard in the left-most label but not preceding the public suffix (e.g. *.example.com). The evaluator shall configure the reference identifier with a single left-most label (e.g. foo.example.com) and verify that the connection succeeds. The evaluator shall configure the reference identifier without a left-most label as in the certificate (e.g. example.com) and verify that the connection fails. The evaluator shall configure the reference identifier with two left-most labels (e.g. bar.foo.example.com) and verify that the connection fails. The evaluator shall present a server certificate containing a wildcard in the left-most label immediately preceding the public suffix (e.g. *.com). The evaluator shall configure the reference identifier with a single leftmost label (e.g. foo.com) and verify that the connection fails. The evaluator shall configure the reference identifier with two left-most labels (e.g. bar.foo.com) and verify that the connection fails. 15

16 Verdict FCS_TLSC_EXT.1.3 Test 1 (Selection Based Requirement) The evaluator shall demonstrate that a peer using a certificate without a valid certification path results in an authenticate failure. Using the administrative guidance, the evaluator shall then load the trusted CA certificate(s) needed to validate the peer's certificate, and demonstrate that the connection succeeds. The evaluator then shall delete one of the CA certificates, and show that the connection fails Verdict FCS_TLSC_EXT.4.1 TSS The evaluator shall verify that TSS describes the supported Elliptic Curves Extension and whether the required behavior is performed by default or may be configured Evaluator Findings The evaluator examined the TSS to determine if the supported Elliptic Curves Extensions are described and whether the required behavior is performed by default. Section 6 of the ST was used to determine the verdict of this assurance activity. The evaluator found that the TOE supports the secp256r1, secp384r1 and secp521r1 curves are supported. These curves are supported by default. Based on this the assurance activity is considered satisfied Verdict FCS_TLSC_EXT.4.1 Guidance If the TSS indicates that the supported Elliptic Curves Extension must be configured to meet the requirement, the evaluator shall verify that AGD guidance includes configuration of the supported Elliptic Curves Extension Evaluator Findings The TSS states that no product configuration is required in order to meet this requirement. As indicated in previous assurance activities, restricting the product platform to FIPS mode limits the product s cryptography to that described in the ST. Based on this the assurance activity is considered satisfied Verdict FCS_TLSC_EXT.4.1 Test 1 The evaluator shall configure the server to perform an ECDHE key exchange message in the TLS connection using a non-supported ECDHE curve (for example, P-192) and shall verify that the TOE disconnects after receiving the server's Key Exchange handshake message Verdict 16

17 FCS_SSHC_EXT.1.1 TSS The evaluator will check to ensure that the TSS contains a description of the public key algorithms that are acceptable for use for authentication, that this list conforms to FCS_SSHC_EXT.1.4, and ensure that password-based authentication methods are also allowed Evaluator Findings The evaluator examined the TSS to ensure that it contains a description of the public key algorithms that are used for authentication. Section 6 of the ST was used to determine the verdict of this assurance activity. The evaluator found that SSH-RSA and ECDSA-SHA2-NISTp256 are the supported public key algorithms. This is consistent with the algorithms that are listed in FCS_SSHC_EXT.1.4. Based on this the assurance activity is considered satisfied Verdict FCS_SSHC_EXT.1.1 Test 1 The evaluator will, for each public key algorithm supported, show that the TOE supports the use of that public key algorithm to authenticate a user connection to an SSH server. Any configuration activities required to support this test shall be performed according to instructions in the guidance documentation FCS_SSHC_EXT.1.1 Test 2 Using the guidance documentation, the evaluator will configure the TOE to perform password-based authentication to an SSH server, and demonstrate that a user can be successfully authenticated by the TOE to an SSH server using a password as an authenticator FCS_SSHC_EXT.1.2 TSS The evaluator will check that the TSS describes how large packets in terms of RFC 4253 are detected and handled Evaluator Findings The evaluator examined the TSS to determine if it describes how large SSH packets are handled. Section 6 of the ST was used to determine the verdict of this assurance activity. The evaluator found that if a packet larger than 35,000 bytes is received by the TOE that packet is dropped by the TOE and the connection is closed. This is consistent with the requirements of RFC Based on this the assurance activity is considered satisfied Verdict 17

18 FCS_SSHC_EXT.1.2 Test 1 The evaluator will demonstrate that if the TOE receives a packet larger than that specified in this component, that packet is dropped Verdict FCS_SSHC_EXT.1.3 TSS The evaluator will check the description of the implementation of this protocol in the TSS to ensure that optional characteristics are specified, and the encryption algorithms supported are specified as well. The evaluator will check the TSS to ensure that the encryption algorithms specified are identical to those listed for this component Evaluator Findings The evaluator examined the ST to determine if optional characteristics and supported encryption algorithms are specified. Section 6 of the ST was used to determine the verdict of this assurance activity. The evaluator found that the following algorithms are supported: AES128-CBC AES256-CBC AES128-CTR AES256-CTR These algorithms were consistent with FCS_SSHC_EXT.1.3. No optional SSH characteristics are supported. Based on this the assurance activity is considered satisfied Verdict FCS_SSHC_EXT.1.3 Guidance The evaluator will also check the guidance documentation to ensure that it contains instructions on configuring the TOE so that SSH conforms to the description in the TSS (for instance, the set of algorithms advertised by the TOE may have to be restricted to meet the requirements) Evaluator Findings The evaluator examined the AGD to determine that any configuration that is required to be done to configure the functionality for the required modes and key sizes is present. Section 2 of the AGD was used to determine the verdict of this assurance activity. The evaluator found that the product platform needs to be in FIPS mode in order to appropriately restrict ciphers and keys. Based on this the assurance activity is considered satisfied Verdict FCS_SSHC_EXT.1.3 Test 1 The evaluator will establish an SSH connection using each of the encryption algorithms specified by the requirement. It is sufficient to observe (on the wire) the successful negotiation of the algorithm to satisfy the intent of the test. 18

19 Verdict FCS_SSHC_EXT.1.3 Test 2 The evaluator will configure an SSH server to only allow the 3des-cbc encryption algorithm and no other encryption algorithms. The evaluator will attempt to establish an SSH connection from the TOE to the SSH server and observe that the connection is rejected Verdict FCS_SSHC_EXT.1.4 TSS The evaluator will check the description of the implementation of this protocol in the TSS to ensure that optional characteristics are specified, and the public key algorithms supported are specified as well. The evaluator will check the TSS to ensure that the public key algorithms specified are identical to those listed for this component Evaluator Findings The evaluator examined the ST to determine if optional characteristics and public key algorithms are specified. Section 6 of the ST was used to determine the verdict of this assurance activity. The evaluator found that SSH-RSA and ECDSA-SHA2-NISTp256 are the supported public key algorithms. These algorithms are identical to those listed in FCS_SSHC_EXT.1.4 of the ST. Based on this the assurance activity is considered satisfied Verdict FCS_SSHC_EXT.1.4 Guidance The evaluator will also check the guidance documentation to ensure that it contains instructions on configuring the TOE so that SSH conforms to the description in the TSS (for instance, the set of algorithms advertised by the TOE may have to be restricted to meet the requirements) Evaluator Findings The evaluator examined the AGD to determine that any configuration that is required to be done to configure the functionality for the required modes and key sizes is present. Section 2 of the AGD was used to determine the verdict of this assurance activity. The evaluator found that the product platform needs to be in FIPS mode in order to appropriately restrict ciphers and keys. Based on this the assurance activity is considered satisfied Verdict FCS_SSHC_EXT.1.4 Test 1 The evaluator will establish a SSH connection using each of the public key algorithms specified by the requirement to authenticate an SSH server to the TOE. It is sufficient to 19

20 observe (on the wire) the successful negotiation of the algorithm to satisfy the intent of the test Verdict FCS_SSHC_EXT.1.4 Test 2 The evaluator will configure an SSH server to only allow the ssh-dsa public key algorithm and no other public key algorithms. The evaluator will attempt to establish an SSH connection from the TOE to the SSH server and observe that the connection is rejected Verdict FCS_SSHC_EXT.1.5 TSS The evaluator will check the TSS to ensure that it lists the supported data integrity algorithms, and that that list corresponds to the list in this component Evaluator Findings The evaluator examined the TSS to ensure that it lists the supported data integrity algorithms. Section 6 of the ST was used to determine the verdict of this assurance activity. The evaluator found that HMAC-SHA-1, HMAC-SHA2-256 and HMAC-SHA2-512 are supported by the TOE. This is consistent with the algorithms listed in FCS_SSHC_EXT.1.5. Based on this the assurance activity is considered satisfied Verdict FCS_SSHC_EXT.1.5 Guidance The evaluator will also check the guidance documentation to ensure that it contains instructions to the administrator on how to ensure that only the allowed data integrity algorithms are used in SSH connections with the TOE (specifically, that the none MAC algorithm is not allowed) Evaluator Findings The evaluator examined the AGD to determine that any configuration that is required to be done to configure the functionality for the required modes and key sizes is present. Section 2 of the AGD was used to determine the verdict of this assurance activity. The evaluator found that the product platform needs to be in FIPS mode in order to appropriately restrict ciphers and keys. Based on this the assurance activity is considered satisfied Verdict FCS_SSHC_EXT.1.5 Test 1 The evaluator will establish a SSH connection using each of the integrity algorithms specified by the requirement. It is sufficient to observe (on the wire) the successful negotiation of the algorithm to satisfy the intent of the test. 20

21 Verdict FCS_SSHC_EXT.1.5 Test 2 The evaluator will configure an SSH server to only allow the none MAC algorithm. The evaluator will attempt to connect from the TOE to the SSH server and observe that the attempt fails Verdict FCS_SSHC_EXT.1.5 Test 3 The evaluator will configure an SSH server to only allow the hmac- md5 MAC algorithm. The evaluator will attempt to connect from the TOE to the SSH server and observe that the attempt fails Verdict FCS_SSHC_EXT.1.6 TSS The evaluator will check the TSS to ensure that it lists the supported key exchange algorithms, and that that list corresponds to the list in this component Evaluator Findings The evaluator examined the TSS to determine if it lists the supported key exchange algorithms. Section 6 of the ST was used to determine the verdict of this assurance activity. The evaluator found that DH-Group14-SHA1 is the only supported key exchange algorithm. This is consistent with FCS_SSHC_EXT.1.6 in the ST. Based on this the assurance activity is considered satisfied Verdict FCS_SSHC_EXT.1.6 Guidance The evaluator will also check the guidance documentation to ensure that it contains instructions to the administrator on how to ensure that only the allowed key exchange algorithms are used in SSH connections with the TOE Evaluator Findings The evaluator examined the AGD to determine that any configuration that is required to be done to configure the functionality for the required modes and key sizes is present. Section 2 of the AGD was used to determine the verdict of this assurance activity. The evaluator found that the product platform needs to be in FIPS mode in order to appropriately restrict ciphers and keys. Based on this the assurance activity is considered satisfied Verdict 21

22 FCS_SSHC_EXT.1.6 Test 1 The evaluator will configure an SSH server to permit all allowed key exchange methods. The evaluator will attempt to connect from the TOE to the SSH server using each allowed key exchange method, and observe that each attempt succeeds Verdict FCS_SSHC_EXT.1.7 Test 1 The evaluator will configure an SSH server to create a log entry when a rekey occurs. The evaluator will connect to an SSH server with the TOE and cause a rekey to occur according to the selection(s) in the ST, and subsequently review the audit log to ensure that a rekey occurred Verdict FCS_SSHC_EXT.1.8 Test 1 The evaluator will delete all entries in the TOE s list of recognized SSH server host keys and, if selected, all entries in the TOE s list of trusted certification authorities. The evaluator will initiate a connection from the TOE to an SSH server. The evaluator shall ensure that the TOE either rejects the connection or displays the SSH server s public key (either the key bytes themselves or a hash of the key using any allowed hash algorithm) and prompts the user to accept or deny the key before continuing the connection Verdict FCS_SSHC_EXT.1.8 Test 2 The evaluator will add an entry associating a host name with a public key into the TOE s local database. The evaluator will replace, on the corresponding SSH server, the server s host key with a different host key. The evaluator will initiate a connection from the TOE to the SSH server using password-based authentication, shall ensure that the TOE rejects the connection, and shall ensure that the password was not transmitted to the SSH server (for example, by instrumenting the SSH server with a debugging capability to output received passwords) Verdict 4.2 Test Cases (User Data Protection) FDP_DEC_EXT.1.1 Test 1 The evaluator shall install and run the application and inspect its user documentation to verify that the user is informed of any need to access hardware resources. The method of doing so varies per platform. For Windows Desktop Applications the evaluator shall verify that either the application or the documentation provide the user with a list of the required hardware resources. 22

23 Verdict FDP_DEC_EXT.1.2 Test 1 The evaluator shall ensure that the selection captures all sensitive information repositories which the application is intended to access. The evaluator shall install and run the application software and inspect its user documentation to verify that the user is informed of any need to access these repositories. The method of doing so varies per platform. The evaluator shall verify that either the application software or its documentation provides the user with a list of the required sensitive information repositories Verdict FDP_NET_EXT.1.1 Test 1 The evaluator shall run the application. While the application is running, the evaluator shall sniff network traffic ignoring all non- application associated traffic and verify that any network communications witnessed are documented in the TSS or are user initiated Verdict FDP_NET_EXT.1.1 Test 2 The evaluator shall run the application. After the application initializes, the evaluator shall run network port scans to verify that any ports opened by the application have been captured in the ST for the third selection and its assignment. This includes connection-based protocols (e.g. TCP, DCCP) as well as connectionless protocols (e.g. UDP) Verdict FDP_DAR_EXT.1.1 Test 1 The Windows platform currently does not provide data-at-rest encryption services which depend upon invocation by application developers. The evaluator shall verify that the Operational User Guidance makes the need to activate platform encryption, such as BitLocker or Encrypting File System (EFS), clear to the end user Evaluator Findings The evaluator examined the AGD to determine if the need to activate platform encryption is made clear to the end user. Section 2 of the AGD (Platform Configuration) was used to determine the verdict of this assurance activity. The evaluator found that the AGD requires Bitlocker to be used if data at rest protection requirements are to be met. Based on this the assurance activity is considered satisfied Verdict 23

24 4.3 Test Cases (Identification and Authentication) FIA_X509_EXT.1.1 TSS (Selection Based Requirement) The evaluator shall ensure the TSS describes where the check of validity of the certificates takes place. The evaluator ensures the TSS also provides a description of the certificate path validation algorithm Evaluator Findings The evaluator examined the TSS to determine that it describes where the check of validity of the certificates takes place. Section 6 of the ST was used to determine the verdict of this assurance activity. The evaluator found that certificate validation is performed by the Windows platform in conformance to RFC5280. Based on this the assurance activity is considered satisfied Verdict FIA_X509_EXT.1.1 Test 1 (Selection Based Requirement) The evaluator shall demonstrate that validating a certificate without a valid certification path results in the function failing. The evaluator shall then load a certificate or certificates as trusted CAs needed to validate the certificate to be used in the function, and demonstrate that the function succeeds. The evaluator shall then delete one of the certificates, and show that the function fails Verdict FIA_X509_EXT.1.1 Test 2 (Selection Based Requirement) The evaluator shall demonstrate that validating an expired certificate results in the function failing Verdict FIA_X509_EXT.1.1 Test 3 (Selection Based Requirement) The evaluator shall test that the TOE can properly handle revoked certificates- conditional on whether CRL or OCSP is selected; if both are selected, then a test shall be performed for each method. The evaluator shall test revocation of the node certificate and revocation of the intermediate CA certificate (i.e. the intermediate CA certificate should be revoked by the root CA). The evaluator shall ensure that a valid certificate is used, and that the validation function succeeds. The evaluator then attempts the test with a certificate that has been revoked (for each method chosen in the selection) to ensure when the certificate is no longer valid that the validation function fails Verdict 24

25 4.3.5 FIA_X509_EXT.1.1 Test 4 (Selection Based Requirement) If OCSP is selected, the evaluator shall configure the OCSP server or use a man-in-the-middle tool to present a certificate that does not have the OCSP signing purpose and verify that validation of the OCSP response fails. If CRL is selected, the evaluator shall configure the CA to sign a CRL with a certificate that does not have the crlsign key usage bit set, and verify that validation of the CRL fails Verdict N/A FIA_X509_EXT.1.1 Test 5 (Selection Based Requirement) The evaluator shall modify any byte in the first eight bytes ofthe certificate and demonstrate that the certificate fails to validate. (The certificate will fail to parse correctly.) Verdict FIA_X509_EXT.1.1 Test 6 (Selection Based Requirement) The evaluator shall modify any byte in the last byte of the certificate and demonstrate that the certificate fails to validate. (The signature on the certificate will not validate.) Verdict FIA_X509_EXT.1.1 Test 7 (Selection Based Requirement) The evaluator shall modify any byte in the public key of the certificate and demonstrate that the certificate fails to validate. (The signature on the certificate will not validate.) Verdict FIA_X509_EXT.1.2 Test 1 (Selection Based Requirement) The evaluator shall construct a certificate path, such that the certificate of the CA issuing the TOE's certificate does not contain the basicconstraints extension. The validation of the certificate path fails Verdict FIA_X509_EXT.1.2 Test 2 (Selection Based Requirement) The evaluator shall construct a certificate path, such that the certificate of the CA issuing the TOE's certificate has the CA flag in the basicconstraints extension not set. The validation of the certificate path fails Verdict 25

26 FIA_X509_EXT.1.2 Test 3 (Selection Based Requirement) The evaluator shall construct a certificate path, such that the certificate of the CA issuing the TOE's certificate has the CA flag in the basicconstraints extension set to TRUE. The validation ofthe certificate path succeeds Verdict 4.4 Test Cases (Security Management) FMT_MEC_EXT.1.1 TSS The evaluator shall review the TSS to identify the application's configuration options (e.g. settings) and determine whether these are stored and set using the mechanisms supported by the platform. At a minimum the TSS shall list settings related to any SFRs and any settings that are mandated in the operational guidance in response to an SFR Evaluator Findings The evaluator examined the TSS to determine the application s configuration options that are stored and set using the platform. The evaluator found that no such options are set or stored using platform mechanisms. Based on this the assurance activity is considered satisfied Verdict FMT_MEC_EXT.1.1 Test 1 The evaluator shall review the TSS to identify the application's configuration options (e.g. settings) and determine whether these are stored and set using the mechanisms supported by the platform. The method of doing so varies per platform. For Classic Desktop applications, the evaluator shall run the application while monitoring it with the SysInternal tool ProcMon and make changes to its configuration. The evaluator shall verify that ProcMon logs show corresponding changes to the the Windows Registry Verdict FMT_CFG_EXT.1.1 TSS The evaluator shall check the TSS to determine if the application requires any type of credentials and if the applications installs with default credentials Evaluator Findings The evaluator examined the TSS to determine if the application requires any credentials and if it installs with default credentials. Section 6 of the ST was used to determine the verdict of this assurance activity. The evaluator found that the program installs with default credentials which must be changed after initial installation. Based on this the evaluation is considered satisfied Verdict 26

27 4.4.4 FMT_CFG_EXT.1.1 Test 1 The evaluator shall install and run the application without generating or loading new credentials and verify that only the minimal application functionality required to set new credentials is available Verdict FMT_CFG_EXT.1.1 Test 2 The evaluator shall attempt to clear all credentials and verify that only the minimal application functionality required to set new credentials is available Verdict FMT_CFG_EXT.1.1 Test 3 The evaluator shall run the application, establish new credentials and verify that the original default credentials no longer provide access to the application Verdict FMT_CFG_EXT.1.2 Test 1 The evaluator shall run the SysInternals tools, Process Monitor and Access Check (or tools of equivalent capability, like icacls.exe) for Classic Desktop applications to verify that files written to disk during an applications installation have the correct file permissions, such that a standard user cannot modify the application or its data files Verdict FMT_SMF.1.1 Guidance The evaluator shall verify that every management function mandated by the PP is described in the operational guidance and that the description contains the information required to perform the management duties associated with the management function Evaluator Findings The evaluator examined the ST to determine what management functions are mandated by the PP. According to FMT_SMF.1 there are no management functions that the TSF must be able to perform. Because of this there are no functions that must be described in the guidance and the assurance activity is considered satisfied Verdict 4.5 Test Cases (Protection of the TSF) FPT_API_EXT.1.1 TSS The evaluator shall verify that the TSS lists the platform APIs used in the application. The evaluator shall then compare the list with the supported APIs (available through 27

28 e.g. developer accounts, platform developer groups) and ensure that all APIs listed in the TSS are supported Evaluator Findings The evaluator examined the TSS to determine if the platform APIs used in the application are listed. Section 6 of the ST was used to determine the verdict of this assurance activity. The evaluator found that Microsoft.Net is used by the TOE. The underlying cryptographic modules called this way are also described. This listing is consistent with what Microsoft describes in their documentation at Based on this the assurance activity is considered satisfied Verdict FPT_AEX_EXT.1.1 TSS The evaluator shall ensure that the TSS describes the compiler flags used to enable ASLR when the application is compiled Evaluator Findings The evaluator examined the TSS to determine if it describes the compiler flags used to enable ASLR. Section 6 of the ST was used to determine the verdict of this assurance activity. The evaluator found that the use of compiler flags is not necessary in.net code, and ASLR is automatically enabled. Based on this the assurance activity is considered satisfied Verdict FPT_AEX_EXT.1.1 Test 1 The evaluator shall ensure that the TSS describes the compiler flags used to enable ASLR when the application is compiled. The evaluator shall perform either a static or dynamic analysis to determine that no memory mappings are placed at an explicit and consistent address. The method of doing so varies per platform. For Windows: The evaluator shall run the same application on two different Windows systems and run a tool that will list all memory mapped addresses for the application. The evaluator shall then verify the two different instances share no mapping locations. The Microsoft sysinternals tool, VMMap, could be used to view memory addresses of a running application. The evaluator shall use a tool such as Microsoft's BinScope Binary Analyzer to confirm that the application has ASLR enabled Verdict FPT_AEX_EXT.1.2 Test 1 The evaluator shall verify that no memory mapping requests are made with write and execute permissions. The method of doing so varies per platform. For Windows: The evaluator shall use a tool such as Microsoft's BinScope Binary Analyzer to confirm that the application passes the NXCheck. The evaluator may also 28

29 ensure that the /NXCOMPAT flag was used during compilation to verify that DEP protections are enabled for the application Verdict FPT_AEX_EXT.1.4 Test 1 The evaluator shall run the application and determine where it writes its files. For files where the user does not choose the destination, the evaluator shall check whether the destination directory contains executable files. This varies per platform: For Windows: For Windows Store Apps the evaluator shall consider the requirement met because the platform forces applications to write all data within the application working directory (sandbox). For Windows Desktop Applications the evaluator shall run the program, mimicking normal usage, and note where all files are written. The evaluator shall ensure that there are no executable files stored in the same directories to which the application wrote and no data files in the application s install directory Verdict FPT_AEX_EXT.1.5 TSS The evaluator shall ensure that the TSS section of the ST describes the compiler flag used to enable stack-based buffer overflow protection in the application Evaluator Findings The evaluator examined the TSS to determine if it describes the compiled flag used to enable stack-based buffer overflow protection. Section 6 of the ST was used to determine the verdict of this assurance activity. The evaluator found that this requirement is not directly applicable to the TOE. Because of the TOE s use of managed code stack-based buffer overflows result in an exception being thrown by the common language runtime. Based on this the assurance activity is considered satisfied Verdict FPT_AEX_EXT.1.5 Test 1 The evaluator shall ensure that the TSS section of the ST describes the compiler flag used to enable stack-based buffer overflow protection in the application. The evaluator shall perform a static analysis to verify that stack-based buffer overflow protection is present. The method of doing so varies per platform: For Windows: The evaluator shall review the TSS and verify that the /GS flag was used during compilation. The evaluator shall run a tool, like BinScope, that can verify the correct usage of /GS Verdict FPT_TUD_EXT.1.2 Test 1 The evaluator shall verify that application updates are distributed in the format supported by the platform. This varies per platform: 29

Common Criteria NDcPP Assurance Activity Report Nubo Software Thin Client v2.0

Common Criteria NDcPP Assurance Activity Report Nubo Software Thin Client v2.0 Common Criteria NDcPP Assurance Activity Report Nubo Software Thin Client v2.0 Danielle Canoles ISSUED BY Acumen Security 1 Revision History: Version Date Changes Version 0.1 March 2018 Initial Release

More information

Hypori Virtual Mobile Infrastructure Platform Android Cloud Environment Client Common Criteria Assurance Activities Report

Hypori Virtual Mobile Infrastructure Platform Android Cloud Environment Client Common Criteria Assurance Activities Report Hypori Virtual Mobile Infrastructure Platform 3.1.0 Android Cloud Environment Client Common Criteria Assurance Activities Report Version 1.0, February 17, 2016 Prepared by: Leidos Inc. (formerly Science

More information

Hypori Virtual Mobile Infrastructure Platform 4.1 Hypori Client (ios) Common Criteria Assurance Activities Report. Version 1.

Hypori Virtual Mobile Infrastructure Platform 4.1 Hypori Client (ios) Common Criteria Assurance Activities Report. Version 1. Hypori Virtual Mobile Infrastructure Platform 4.1 Hypori Client (ios) Common Criteria Assurance Activities Report Version 1.0, August 17, 2018 Prepared by: Leidos Inc. https://www.leidos.com/cc-fips140

More information

Assurance Activity Report (ASPP12) for Forcepoint Trusted Access Mobile Client

Assurance Activity Report (ASPP12) for Forcepoint Trusted Access Mobile Client www.gossamersec.com Assurance Activity Report (ASPP12) for Forcepoint Trusted Access Mobile Client Version 0.2 05/31/16 Prepared by: Gossamer Security Solutions Accredited Security Testing Laboratory Common

More information

Assurance Activity Report (AAR) for a Target of Evaluation

Assurance Activity Report (AAR) for a Target of Evaluation Assurance Activity Report (AAR) for a Target of Evaluation Apple IOS 10.2 VPN Client on iphone and ipad Apple IOS 10.2 VPN Client Security Target Version 1.0, July 2017 Protection Profile for IPsec Virtual

More information

Extended Package for Secure Shell (SSH) Version: National Information Assurance Partnership

Extended Package for Secure Shell (SSH) Version: National Information Assurance Partnership Extended Package for Secure Shell (SSH) Version: 1.1 2016-11-25 National Information Assurance Partnership Revision History Version Date Comment 0.9 2015-08-19 First Draft - Extended Package for Secure

More information

Worksheet for the Application Software

Worksheet for the Application Software Worksheet for the Application Software Security Functional Requirements FCS_RBG_EXT1 Random Bit Generation Services FCS_RBG_EXT11 for its cryptographic operations FCS_RBG_EXT21 perform all deterministic

More information

Cisco Jabber for Windows VOIP PP Assurance Activity Report. Pascal Patin ISSUED BY Acumen Security, LLC.

Cisco Jabber for Windows VOIP PP Assurance Activity Report. Pascal Patin ISSUED BY Acumen Security, LLC. Cisco Jabber for Windows VOIP PP Assurance Activity Report Pascal Patin ISSUED BY Acumen Security, LLC. 1 Revision History: Version Version 1.0 Version 1.1 Version 1.2 Version 1.3 Changes Initial Release

More information

Protection Profile Summary

Protection Profile Summary NIAP Protection Profile for Mobile Device Management (PP_MDM_v2.0) PP link: Summary author: https://www.niap-ccevs.org/pp/pp_mdm_v2.0/ lachlan.turner@arkinfosec.net Date: 26 March 2015 Overview The NIAP

More information

ForeScout CounterACT

ForeScout CounterACT Assurance Activities Report For a Target of Evaluation ForeScout CounterACT Security Target (Version 1.0) Assurance Activities Report (AAR) Version 1.0 2/23/2018 Evaluated by: Booz Allen Hamilton Common

More information

Assurance Activity Report (AAR) for a Target of Evaluation

Assurance Activity Report (AAR) for a Target of Evaluation Assurance Activity Report (AAR) for a Target of Evaluation Cisco Jabber for Android and iphone/ipad Version 11.7 Security Target Version.9, March 2017 Protection Profile for Voice Over IP (VoIP) Applications

More information

Enveil ZeroReveal Compute Fabric Security Target

Enveil ZeroReveal Compute Fabric Security Target Enveil ZeroReveal Compute Fabric Security Target Version 1.0 August 13, 2018 Prepared for: Enveil 8171 Maple Lawn Blvd, Suite 240 Fulton, MD 20759 Prepared by: Leidos Inc. https://www.leidos.com/cc-fips140

More information

Assurance Activity Report for BlackBerry Smartphones with OS VPN Client

Assurance Activity Report for BlackBerry Smartphones with OS VPN Client Assurance Activity Report for BlackBerry Smartphones with OS 10.3.3 VPN Client Version 2.3 24 January 2017 Prepared by: Electronic Warfare Associates-Canada, Ltd. 1223 Michael Street Ottawa, Ontario, Canada

More information

Common Criteria NDcPP Assurance Activity Report FireEye HX Series

Common Criteria NDcPP Assurance Activity Report FireEye HX Series Common Criteria NDcPP Assurance Activity Report FireEye HX Series Danielle Canoles ISSUED BY Acumen Security 1 Revision History: Version Date Changes Version 1.0 June 2018 Initial Release Version 1.1 July

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme TM Validation Report for the Venafi Trust Protection Platform, Version 1.0 Report Number: CCEVS-VR-VID10800-2017

More information

Assurance Activities Report for Samsung Galaxy Devices VPN Client on Android 7 (IVPNCPP14)

Assurance Activities Report for Samsung Galaxy Devices VPN Client on Android 7 (IVPNCPP14) www.gossamersec.com Assurance Activities Report for Samsung Galaxy Devices VPN Client on Android 7 (IVPNCPP14) Version 0.2 05/03/17 Prepared by: Gossamer Security Solutions Accredited Security Testing

More information

Assurance Activities Report for Samsung Galaxy Devices VPN Client on Android 7.1 (IVPNCPP14)

Assurance Activities Report for Samsung Galaxy Devices VPN Client on Android 7.1 (IVPNCPP14) www.gossamersec.com Assurance Activities Report for Samsung Galaxy Devices VPN Client on Android 7.1 (IVPNCPP14) Version 0.3 11/15/17 Prepared by: Gossamer Security Solutions Accredited Security Testing

More information

FireEye xagent Application Security Target

FireEye xagent Application Security Target FireEye xagent Application Security Target Acumen Security, LLC. Document Version: 1.0 1 Table Of Contents 1 Security Target Introduction... 5 1.1 Security Target and TOE Reference... 5 1.2 TOE Overview...

More information

NIKSUN NetOmni Security Target (Version 1.0)

NIKSUN NetOmni Security Target (Version 1.0) Assurance Activities Report For a Target of Evaluation NIKSUN NetOmni Security Target (Version 1.0) Assurance Activities Report (AAR) Version 1.0 10/27/2017 Evaluated by: Booz Allen Hamilton Common Criteria

More information

Requirements from the. Functional Package for Transport Layer Security (TLS)

Requirements from the. Functional Package for Transport Layer Security (TLS) Requirements from the Functional Package for Transport Layer Security (TLS) Version: 1.0 2018-12-17 National Information Assurance Partnership Revision History Version Date Comment Introduction Purpose.

More information

Supporting Document Mandatory Technical Document

Supporting Document Mandatory Technical Document Supporting Document Mandatory Technical Document PP-Module for Virtual Private Network (VPN) Clients October 2017 Version 2.1 Foreword This is a Supporting Document (SD), intended to complement the Common

More information

Common Criteria NDcPP Assurance Activity Report for Cisco Security Appliance. ISSUED BY Acumen Security, LLC.

Common Criteria NDcPP Assurance Activity Report for Cisco  Security Appliance. ISSUED BY Acumen Security, LLC. Common Criteria NDcPP Assurance Activity Report for Cisco Email Security Appliance ISSUED BY Acumen Security, LLC. Revision History: Version Date Changes Version 1.6 8/4/2017 Updated for additional CAVP

More information

Supporting Document Mandatory Technical Document. Foreword

Supporting Document Mandatory Technical Document. Foreword Supporting Document Mandatory Technical Document PP-Module for Email Clients 2015-06-18 Version: 2.0 National Information Assurance Partnership Foreword This is a Supporting Document (SD), intended to

More information

Guardtime Black Lantern Common Criteria Assurance Activities Report

Guardtime Black Lantern Common Criteria Assurance Activities Report Guardtime Black Lantern Common Criteria Assurance Activities Report Version 1.0 7 December 2017 Prepared by: Accredited Testing & Evaluation Labs 6841 Benjamin Franklin Drive Columbia, MD 21046 Prepared

More information

Cisco AnyConnect Secure Mobility Desktop Client

Cisco AnyConnect Secure Mobility Desktop Client Cisco AnyConnect Secure Mobility Desktop Client Security Target Version 1.1 March 24, 2016 Americas Headquarters: Cisco Systems, Inc., 170 West Tasman Drive, San Jose, CA 95134-1706 USA 2015 Cisco Systems,

More information

Unisys Stealth Solution Release v3.3 Windows Endpoint Security Target

Unisys Stealth Solution Release v3.3 Windows Endpoint Security Target Unisys Stealth Solution Release v3.3 Windows Endpoint Security Target Version 1.1 10 October 2017 Prepared for: 801 Lakeview Drive Blue Bell, PA 19422 Prepared By: Accredited Testing & Evaluation Labs

More information

Cisco Jabber for 11.8 Windows 10 Security Target. Cisco Jabber 11.8 for Windows 10. Security Target. Version May 2017.

Cisco Jabber for 11.8 Windows 10 Security Target. Cisco Jabber 11.8 for Windows 10. Security Target. Version May 2017. Cisco Jabber 11.8 for Windows 10 Security Target Version 0.8 26 May 2017 Page 1 of 37 Table of Contents 1 SECURITY TARGET INTRODUCTION... 8 1.1 ST and TOE Reference... 8 1.2 TOE Overview... 8 1.2.1 TOE

More information

Crypto Catalog. Version: National Information Assurance Partnership

Crypto Catalog. Version: National Information Assurance Partnership Crypto Catalog Version: 1.0 2017-04-19 National Information Assurance Partnership 1 Revision History Version Date Comment 1.0 Contents 1. Introduction 1.1. Overview 1.2. Terms 1.2.1. Common Criteria Terms

More information

Intelligent Waves Virtual Mobile Infrastructure Platform 4.1 Hypori Client (Android) Security Target

Intelligent Waves Virtual Mobile Infrastructure Platform 4.1 Hypori Client (Android) Security Target Intelligent Waves Virtual Mobile Infrastructure Platform 4.1 Hypori Client (Android) Security Target Hypori Client Android Version 4.1 August 2, 2018 Prepared by: Intelligent Waves, Inc. 1801 Robert Fulton

More information

AhnLab MDS, MDS with MTA, and MDS Manager V2.1 Common Criteria Assurance Activities Report. Version 1.2, April 12, 2017

AhnLab MDS, MDS with MTA, and MDS Manager V2.1 Common Criteria Assurance Activities Report. Version 1.2, April 12, 2017 AhnLab MDS, MDS with MTA, and MDS Manager V2.1 Common Criteria Assurance Activities Report Version 1.2, April 12, 2017 Prepared by: Common Criteria Testing Laboratory 6841 Benjamin Franklin Drive Columbia,

More information

Apple Inc. Apple ios 10.2 VPN Client Security Target

Apple Inc. Apple ios 10.2 VPN Client Security Target Apple Inc. Apple ios 10.2 VPN Client Security Target July 2017 Version 1.0 VID: 10792 Prepared for: Apple Inc. 1 Infinite Loop Cupertino, CA 95014 www.apple.com Prepared by: Acumen Security, LLC. 18504

More information

Assurance Activity Report for SecuSUITE Client v3.0 and Vodafone Secure Call Client v3.0

Assurance Activity Report for SecuSUITE Client v3.0 and Vodafone Secure Call Client v3.0 Assurance Activity Report for SecuSUITE Client v3.0 and Vodafone Secure Call Client v3.0 Version 2.4, 1 May, 2017 Prepared by: EWA-Canada 1223 Michael Street, Suite 200 Ottawa, Ontario, Canada K1J 7T2

More information

Contents. Configuring SSH 1

Contents. Configuring SSH 1 Contents Configuring SSH 1 Overview 1 How SSH works 1 SSH authentication methods 2 SSH support for Suite B 3 FIPS compliance 3 Configuring the device as an SSH server 4 SSH server configuration task list

More information

Trivalent Protect (for Android) (ASPP12/ASFEEP10) Security Target

Trivalent Protect (for Android) (ASPP12/ASFEEP10) Security Target (ASPP12/ASFEEP10) Security Target Version 0.8 June 4, 2018 Prepared for: Trivalent 180 Admiral Cochrane Drive Suite 410 Annapolis, MD 21401 U.S.A. Prepared By: www.gossamersec.com 1. SECURITY TARGET INTRODUCTION...

More information

Aruba, a Hewlett Packard Enterprise company Virtual Intranet Access (VIA) Client Version 3.0 (IVPNCPP14) Security Target

Aruba, a Hewlett Packard Enterprise company Virtual Intranet Access (VIA) Client Version 3.0 (IVPNCPP14) Security Target Aruba, a Hewlett Packard Enterprise company Virtual Intranet Access (VIA) Client Version 3.0 (IVPNCPP14) Security Target Version 1.5 05/03/2018 Prepared for: Aruba, a Hewlett Packard Enterprise Company

More information

Apple Inc. Apple ios 11 VPN Client Security Target

Apple Inc. Apple ios 11 VPN Client Security Target Apple Inc. Apple ios 11 VPN Client Security Target Prepared for: Apple Inc. 1 Infinite Loop Cupertino, CA 95014 www.apple.com Prepared by: Acumen Security, LLC. 18504 Office Park Drive Montgomery Village,

More information

Forcepoint NGFW (FWcPP10) Security Target

Forcepoint NGFW (FWcPP10) Security Target Forcepoint NGFW 6.3.1 (FWcPP10) Security Target Version 1.0 Mar 05, 2018 Prepared for: Forcepoint 10900-A Stonelake Blvd. Austin, TX 78759, USA www.forcepoint.com Prepared By: www.gossamersec.com 1. SECURITY

More information

Assurance Activity Report (NDcPP10) for Brocade Communications Systems, Inc. Directors and Switches using Fabric OS v8.1.0

Assurance Activity Report (NDcPP10) for Brocade Communications Systems, Inc. Directors and Switches using Fabric OS v8.1.0 www.gossamersec.com Assurance Activity Report (NDcPP10) for Brocade Communications Systems, Inc. Directors and Switches using Fabric OS v8.1.0 Version 0.3 06/22/2017 Prepared by: Gossamer Security Solutions

More information

Cisco Jabber for Android and iphone/ipad. Security Target. Version March Page 1 of 40

Cisco Jabber for Android and iphone/ipad. Security Target. Version March Page 1 of 40 Cisco Jabber for Android and iphone/ipad Security Target Version 1.1 24 March 2017 Page 1 of 40 Table of Contents 1 SECURITY TARGET INTRODUCTION... 8 1.1 ST and TOE Reference... 8 1.2 TOE Overview... 8

More information

Assurance Activity Report (IVPNCPP14) for Aruba, a Hewlett Packard Enterprise company Virtual Intranet Access (VIA) Client version 3.

Assurance Activity Report (IVPNCPP14) for Aruba, a Hewlett Packard Enterprise company Virtual Intranet Access (VIA) Client version 3. www.gossamersec.com Assurance Activity Report (IVPNCPP14) for Aruba, a Hewlett Packard Enterprise company Virtual Intranet Access (VIA) Client version 3.0 Version 0.6 05/03/2018 Prepared by: Gossamer Security

More information

Tabular Presentation of the

Tabular Presentation of the Tabular Presentation of the Protection Profile for Application Software Version: 1.3 2018-03-07 National Information Assurance Partnership Revision History Version Date Comment Introduction This document

More information

Forcepoint Trusted Access Mobile Client (ASPP12) Security Target

Forcepoint Trusted Access Mobile Client (ASPP12) Security Target Forcepoint Trusted Access Mobile Client Version 0.5 May 30, 2017 Prepared for: Forcepoint Company 10900 Stonelake Blvd. Third Floor Austin, TX 78759, USA Prepared By: www.gossamersec.com 1. SECURITY TARGET

More information

Protection Profile for Application Software. Version: National Information Assurance Partnership

Protection Profile for Application Software. Version: National Information Assurance Partnership Protection Profile for Application Software Version: 1.1 2014 11 05 National Information Assurance Partnership Revision History Version Date Comment v 1.1 2014 11 05 Addition to TLS cipher suite selections

More information

ASSURANCE ACTIVITY REPORT JUNOS 12.3 X48-D30 FOR SRX XLR PLATFORMS

ASSURANCE ACTIVITY REPORT JUNOS 12.3 X48-D30 FOR SRX XLR PLATFORMS PAGE 1 OF 66 ASSURANCE ACTIVITY REPORT JUNOS 12.3 X48-D30 FOR SRX XLR PLATFORMS Reference EFS-T042-AAR Status Released Version 1.1 Release Date 17 January 2017 Author Dan Pitcher Customer Juniper Networks,

More information

What is Suite B? How does it relate to Government Certifications?

What is Suite B? How does it relate to Government Certifications? What is Suite B? How does it relate to Government Certifications? Agenda What are we going to do? Who am I? A little background on Suite-B. Suite-B: What s covered. How does Suite-B relate to your favorite

More information

Cisco Jabber for Windows Security Target. Cisco Jabber for Windows. Security Target. Version March 2016 EDCS

Cisco Jabber for Windows Security Target. Cisco Jabber for Windows. Security Target. Version March 2016 EDCS Cisco Jabber for Windows Security Target Version 1.1 22 March 2016 EDCS - 1502603 Page 1 of 41 Table of Contents 1 SECURITY TARGET INTRODUCTION... 8 1.1 ST and TOE Reference... 8 1.2 TOE Overview... 8

More information

Check Point Software Technologies Ltd. Security Gateway Appliances R77.30 (NDPP11e3/VPN/FW) Security Target

Check Point Software Technologies Ltd. Security Gateway Appliances R77.30 (NDPP11e3/VPN/FW) Security Target Check Point Software Technologies Ltd. Security Gateway Appliances R77.30 (NDPP11e3/VPN/FW) Security Target Version 0.91 12/29/15 Prepared for: Check Point Software Technologies Ltd. 5 Ha Solelim Street,

More information

NDcPP v1.0 Assurance Activity Report for Dell Networking Platforms

NDcPP v1.0 Assurance Activity Report for Dell Networking Platforms NDcPP v1.0 for Dell Networking Platforms Version v1.8 June 12, 2017 Produced by: Prepared for: National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme The Developer

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme Validation Report

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme Validation Report National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report Cellcrypt Mobile for Secret Client Version 1.0 Report Number: CCEVS-VR-VID10535-2014 Dated:

More information

Protection Profile for Hardcopy Devices v1.0 Errata #1, June 2017

Protection Profile for Hardcopy Devices v1.0 Errata #1, June 2017 Protection Profile for Hardcopy Devices v1.0 Errata #1, June 2017 1 Introduction These errata apply to the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (hereinafter referred to

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme. Validation Report

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme. Validation Report National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report Protection Profile for Voice over IP (VoIP) Applications, Version 1.3, November 3, 2014 TM

More information

Brocade Communication Systems, Inc., Brocade FastIron Switch/Router (NDcPP20) Security Target

Brocade Communication Systems, Inc., Brocade FastIron Switch/Router (NDcPP20) Security Target Brocade Communication Systems, Inc., Brocade FastIron Switch/Router 8.0.70 (NDcPP20) Security Target Version 0.4 01/31/2018 Prepared for: Brocade Communication Systems, Inc. 130 Holger Way San Jose, CA

More information

D4 Secure VPN Client for the HTC A9 Secured by Cog Systems (IVPNCPP14) Security Target

D4 Secure VPN Client for the HTC A9 Secured by Cog Systems (IVPNCPP14) Security Target D4 Secure VPN Client for the HTC A9 Secured by Cog Systems (IVPNCPP14) Security Target Version 0.7 October 31, 2017 Prepared for: Cog Systems Level 1, 277 King Street Newtown NSW 2042 Australia Prepared

More information

Venafi Trust Protection Platform 18.1 Common Criteria Guidance

Venafi Trust Protection Platform 18.1 Common Criteria Guidance Venafi Trust Protection Platform 18.1 Common Criteria Guidance Acumen Security, LLC. Document Version: 1.1 1 Table Of Contents 1 Overview... 4 1.1 Evaluation Platforms... 4 1.2 Technical Support... 4 2

More information

Requirements from the. Protection Profile for Mobile Device Fundamentals

Requirements from the. Protection Profile for Mobile Device Fundamentals Requirements from the Protection Profile for Mobile Device Fundamentals Version: 3.1 2017-06-16 National Information Assurance Partnership Revision History Version Date Comment Introduction Purpose. This

More information

Assurance Activity Report

Assurance Activity Report www.gossamersec.com Assurance Activity Report (IVPNCPP14) for Oceus Networks VPN Client Version 0.6 January 19, 2017 Prepared by: Gossamer Security Solutions Accredited Security Testing Laboratory Common

More information

Aruba Remote Access Point Version FIPS Security Target

Aruba Remote Access Point Version FIPS Security Target Aruba Remote Access Point Version 6.5.1-FIPS Security Target Version 1.1 September 26, 2017 Prepared for: Aruba, a Hewlett Packard Enterprise company 3333 Scott Blvd Santa Clara, CA 95054 Prepared By:

More information

National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme

National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report for Thycotic Secret Server Government Edition v10.1 Report Number: CCEVS-VR-VID10953 Dated:

More information

PP-Module for Clients. Version: National Information Assurance Partnership

PP-Module for  Clients. Version: National Information Assurance Partnership PP-Module for Email Clients Version: 2.0 2015-06-18 National Information Assurance Partnership 1 Revision History Version Date Comment v 1.0 2014-04-01 Release - Email Client Protection Profile v 2.0 2015-06-18

More information

Worksheet for the Mobile Device Fundamentals

Worksheet for the Mobile Device Fundamentals Worksheet for the Mobile Device Fundamentals FAU_GEN1 Audit Data Generation FAU_GEN11 The TSF shall be able to generate an audit record of the following auditable events: 1 Start-up and shutdown of the

More information

Assurance Activity Report for Secusmart SecuSUITE SIP Server v1.0

Assurance Activity Report for Secusmart SecuSUITE SIP Server v1.0 Assurance Activity Report for Secusmart SecuSUITE SIP Server v1.0 Version 2.3 10 May 2017 Prepared by: Electronic Warfare Associates-Canada, Ltd. 1223 Michael Street Ottawa, Ontario, Canada K1J 7T2 Prepared

More information

KeyW BlackBerry Suite B Data at Rest (ASPP12/ASFEEP10) Security Target

KeyW BlackBerry Suite B Data at Rest (ASPP12/ASFEEP10) Security Target (ASPP12/ASFEEP10) Security Target Version 1.0 August 7, 2017 Prepared for: KeyW Corporation 7880 Milestone Parkway, Suite 100 Hanover, MD 21076 www.keywcorp.com Prepared by: www.gossamersec.com 1. SECURITY

More information

Version: National Information Assurance Partnership

Version: National Information Assurance Partnership Network Device Collaborative Protection Profile (NDcPP)/Application Software Protection Profile (App PP) Extended Package Voice/Video over IP (VVoIP) Endpoint Version: 1.0 2016-09-28 National Information

More information

Samsung Electronics Co., Ltd. Samsung Galaxy S6 and S6 Edge (IVPNCPP14) Security Target

Samsung Electronics Co., Ltd. Samsung Galaxy S6 and S6 Edge (IVPNCPP14) Security Target Samsung Electronics Co., Ltd. Samsung Galaxy S6 and S6 Edge (IVPNCPP14) Security Target Version 1.2 2015/04/09 Prepared for: Samsung Electronics Co., Ltd. 416 Maetan-3dong, Yeongtong-gu, Suwon-si, Gyeonggi-do,

More information

Assurance Activity Report (NDcPP10/IPScEP211) for FirePOWER 6.1

Assurance Activity Report (NDcPP10/IPScEP211) for FirePOWER 6.1 www.gossamersec.com Assurance Activity Report (NDcPP10/IPScEP211) for FirePOWER 6.1 Version 0.4 1/03/2018 Prepared by: Gossamer Security Solutions Accredited Security Testing Laboratory Common Criteria

More information

Supporting Document Mandatory Technical Document. Full Drive Encryption: Authorization Acquisition. January Version 1.

Supporting Document Mandatory Technical Document. Full Drive Encryption: Authorization Acquisition. January Version 1. Supporting Document Mandatory Technical Document Full Drive Encryption: Authorization Acquisition January 2015 Version 1.0 CCDB-2015-01-003 Foreword This is a supporting document, intended to complement

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme TM Validation Report for the Cisco Jabber 11.8 for Windows 10 Report Number: CCEVS-VR-10802-2017 Dated: 6/13/2017

More information

Assurance Activity Report (MDFPP20) for HTC A9 Secured by Cog Systems D4

Assurance Activity Report (MDFPP20) for HTC A9 Secured by Cog Systems D4 www.gossamersec.com Assurance Activity Report (MDFPP20) for HTC A9 Secured by Cog Systems D4 Version 0.3 05/19/17 Prepared by: Gossamer Security Solutions Accredited Security Testing Laboratory Common

More information

Supporting Document Mandatory Technical Document. Full Drive Encryption: Encryption Engine. September Version 1.

Supporting Document Mandatory Technical Document. Full Drive Encryption: Encryption Engine. September Version 1. Supporting Document Mandatory Technical Document Full Drive Encryption: Encryption Engine September 015 Version 1.5 CCDB-015-01-004 3 4 5 6 7 8 9 10 11 1 13 14 15 16 17 18 19 0 1 3 4 5 6 7 8 9 30 31 3

More information

Tabular Presentation of the Application Software Extended Package for Web Browsers

Tabular Presentation of the Application Software Extended Package for Web Browsers Tabular Presentation of the Application Software Extended Package for Web Browsers Version: 2.0 2015-06-16 National Information Assurance Partnership Revision History Version Date Comment v 2.0 2015-06-16

More information

Supporting Document Mandatory Technical Document. Evaluation Activities for Stateful Traffic Filter Firewalls cpp. October Version 2.

Supporting Document Mandatory Technical Document. Evaluation Activities for Stateful Traffic Filter Firewalls cpp. October Version 2. Supporting Document Mandatory Technical Document Evaluation Activities for Stateful Traffic Filter Firewalls cpp October-2017 Version 2.0 CCDB-2017-- October-2017 Version 2.0 Page

More information

Satisfying CC Cryptography Requirements through CAVP/CMVP Certifications. International Crypto Module Conference May 19, 2017

Satisfying CC Cryptography Requirements through CAVP/CMVP Certifications. International Crypto Module Conference May 19, 2017 Satisfying CC Cryptography Requirements through CAVP/CMVP Certifications International Crypto Module Conference May 19, 2017 Synopsis Background NIAP policy relating to cryptographic requirements NIAP

More information

Digital Certificates Demystified

Digital Certificates Demystified Digital Certificates Demystified Ross Cooper, CISSP IBM Corporation RACF/PKI Development Poughkeepsie, NY Email: rdc@us.ibm.com August 9 th, 2012 Session 11622 Agenda Cryptography What are Digital Certificates

More information

Supporting Document Mandatory Technical Document. Full Drive Encryption: Encryption Engine September Version 2.0

Supporting Document Mandatory Technical Document. Full Drive Encryption: Encryption Engine September Version 2.0 Supporting Document Mandatory Technical Document Full Drive Encryption: Encryption Engine September 2016 Version 2.0 CCDB-2016 Foreword This is a supporting document, intended to complement the Common

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet. SSL ensures the secure transmission of data between a client and a server through

More information

COMMON CRITERIA CERTIFICATION REPORT

COMMON CRITERIA CERTIFICATION REPORT COMMON CRITERIA CERTIFICATION REPORT Lexmark CX920, CX921, CX922, CX923, CX924, XC9235, XC9245, XC9255, and XC9265 Multi-Function Printers 7 February 2018 383-4-434 V1.0 Government of Canada. This document

More information

Samsung Electronics Co., Ltd. Samsung Galaxy S6 and S6 Edge (MDFPP20) Security Target

Samsung Electronics Co., Ltd. Samsung Galaxy S6 and S6 Edge (MDFPP20) Security Target Samsung Electronics Co., Ltd. Samsung Galaxy S6 and S6 Edge (MDFPP20) Security Target Version 0.5 2015/04/08 Prepared for: Samsung Electronics Co., Ltd. 416 Maetan-3dong, Yeongtong-gu, Suwon-si, Gyeonggi-do,

More information

Aruba, a Hewlett Packard Enterprise Company ClearPass Policy Manager (NDcPP10/AuthSrvEP10) Security Target

Aruba, a Hewlett Packard Enterprise Company ClearPass Policy Manager (NDcPP10/AuthSrvEP10) Security Target Aruba, a Hewlett Packard Enterprise Company ClearPass Policy Manager (NDcPP10/AuthSrvEP10) Security Target Version 1.1 6/08/2018 Prepared for: Aruba, a Hewlett Packard Enterprise Company 3333 Scott Blvd.

More information

Samsung Electronics Co., Ltd. Samsung Galaxy S5 with KNOX 2 (MDFPP11) Security Target

Samsung Electronics Co., Ltd. Samsung Galaxy S5 with KNOX 2 (MDFPP11) Security Target Samsung Electronics Co., Ltd. Samsung Galaxy S5 with KNOX 2 (MDFPP11) Security Target Version 0.4 10/14/14 Prepared for: Samsung Electronics Co., Ltd. 416 Maetan-3dong, Yeongtong-gu, Suwon-si, Gyeonggi-do,

More information

Protection Profile for Server Virtualization

Protection Profile for Server Virtualization Protection Profile for Server Virtualization 14 September 2015 Version 1.1 i 0 Preface 0.1 Objectives of Document This document presents the Common Criteria (CC) Protection Profile (PP) to express the

More information

Configuring SSL. SSL Overview CHAPTER

Configuring SSL. SSL Overview CHAPTER 7 CHAPTER This topic describes the steps required to configure your ACE appliance as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination. The topics included in this section are:

More information

Certification Report

Certification Report Certification Report Curtiss-Wright Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government of Canada, Communications

More information

National Information Assurance Partnership

National Information Assurance Partnership National Information Assurance Partnership TM Common Criteria Evaluation and Validation Scheme Validation Report Protection Profile for IPsec Virtual Private Network (VPN) Clients, Version 1.1 Report Number:

More information

Assurance Activities Report for Aruba Mobility Controller and Access Point Series

Assurance Activities Report for Aruba Mobility Controller and Access Point Series Assurance Activities Report for Aruba Mobility Controller and Access Point Series Version 1.0 06 August 2014 Prepared for: National Information Assurance Partnership Common Criteria Evaluation and Validation

More information

Let's Encrypt - Free SSL certificates for the masses. Pete Helgren Bible Study Fellowship International San Antonio, TX

Let's Encrypt - Free SSL certificates for the masses. Pete Helgren Bible Study Fellowship International San Antonio, TX Let's Encrypt - Free SSL certificates for the masses Pete Helgren Bible Study Fellowship International San Antonio, TX Agenda Overview of data security Encoding and Encryption SSL and TLS Certficate options

More information

CCEVS APPROVED ASSURANCE CONTINUITY MAINTENANCE REPORT

CCEVS APPROVED ASSURANCE CONTINUITY MAINTENANCE REPORT TM ASSURANCE CONTINUITY MAINTENANCE REPORT FOR Aruba Remote Access Points Maintenance Update of Aruba Remote Access Points Maintenance Report Number: CCEVS-VR-VID10766-2017a Date of Activity: September

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme. Validation Report

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme. Validation Report National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme TM Validation Report Extended Package for Secure Shell, Version 1.0, February 19, 2016 Report Number: CCEVS-VR-PP-0039

More information

Configuring SSL CHAPTER

Configuring SSL CHAPTER 7 CHAPTER This chapter describes the steps required to configure your ACE appliance as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination. The topics included in this section

More information

BIG-IP System: SSL Administration. Version

BIG-IP System: SSL Administration. Version BIG-IP System: SSL Administration Version 13.0.0 Table of Contents Table of Contents About SSL Administration on the BIG-IP System...7 About SSL administration on the BIG-IP system... 7 Device Certificate

More information

FireEye NX Series Appliances

FireEye NX Series Appliances FireEye NX Series Appliances FireEye, Inc. Common Criteria Security Target Prepared By: Acumen Security 18504 Office Park Dr Montgomery Village, MD 20886 www.acumensecurity.net 1 Table Of Contents 1 Security

More information

Assurance Activity Report. For CertAgent version /17/2018

Assurance Activity Report. For CertAgent version /17/2018 Assurance Activity Report For CertAgent version 7.0 Document version: 1.5a 07/17/2018 Document prepared by DXC Security Testing/Certification Laboratories 1 Overview Certification Authorities (CAs), and

More information

COMMON CRITERIA CERTIFICATION REPORT

COMMON CRITERIA CERTIFICATION REPORT COMMON CRITERIA CERTIFICATION REPORT CA Technologies CA API Gateway v9.2 10 October 2017 383-4-417 V 1.0 Government of Canada. This document is the property of the Government of Canada. It shall not be

More information

FireEye VX Series Appliances

FireEye VX Series Appliances FireEye VX Series Appliances FireEye, Inc. Common Criteria Security Target Prepared By: Acumen Security 18504 Office Park Dr Montgomery Village, MD 20886 www.acumensecurity.net 1 Table Of Contents 1 Security

More information

Brocade Communications Systems, Inc. Brocade FastIron ICX Series Switch/Router Security Target

Brocade Communications Systems, Inc. Brocade FastIron ICX Series Switch/Router Security Target Brocade Communications Systems, Inc. Brocade FastIron ICX Series Switch/Router 08.0.40 Security Target Version 0.6 January 15, 2016 Prepared for: Brocade Communications Systems, Inc. 130 Holger Way San

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme. Validation Report. for

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme. Validation Report. for National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme TM Validation Report for Report Number: CCEVS-VR-10746-2016 Dated: November 10, 2016 Version: 1.0 National Institute

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme TM Validation Report for the FireEye VX Series Appliance, Version 1.0 Report Number: CCEVS-VR-10835-2017 Dated:

More information

TM ASSURANCE CONTINUITY MAINTENANCE REPORT FOR Samsung Electronics Co., Ltd. Samsung Galaxy Devices with Android 6 (MDFPP20)

TM ASSURANCE CONTINUITY MAINTENANCE REPORT FOR Samsung Electronics Co., Ltd. Samsung Galaxy Devices with Android 6 (MDFPP20) TM ASSURANCE CONTINUITY MAINTENANCE REPORT FOR Samsung Electronics Co., Ltd. Samsung Galaxy Devices with Android 6 (MDFPP20) Maintenance Update of Samsung Electronics Co., Ltd. Samsung Galaxy Devices with

More information

COMMON CRITERIA CERTIFICATION REPORT

COMMON CRITERIA CERTIFICATION REPORT COMMON CRITERIA CERTIFICATION REPORT Ixia NTO 7303 and Vision ONE v4.5.0.29 30 October 2017 383-4-409 1.0 Government of Canada. This document is the property of the Government of Canada. It shall not be

More information

Meru Networks. Security Gateway SG1000 Cryptographic Module Security Policy Document Version 1.2. Revision Date: June 24, 2009

Meru Networks. Security Gateway SG1000 Cryptographic Module Security Policy Document Version 1.2. Revision Date: June 24, 2009 Security Gateway SG1000 Cryptographic Module Security Policy Document Version 1.2 Meru Networks Revision Date: June 24, 2009 Copyright Meru Networks 2008. May be reproduced only in its original entirety

More information

NCP Secure Client Juniper Edition Release Notes

NCP Secure Client Juniper Edition Release Notes Service Release: 10.11 r32792 Date: November 2016 Prerequisites Operating System Support The following Microsoft Operating Systems are supported with this release: Windows 10 32/64 bit Windows 8.x 32/64

More information