MINISTERIO DE DEFENSA CENTRO NACIONAL DE INTELIGENCIA CENTRO CRIPTOLÓGICO NACIONAL ORGANISMO DE CERTIFICACIÓN

Size: px
Start display at page:

Download "MINISTERIO DE DEFENSA CENTRO NACIONAL DE INTELIGENCIA CENTRO CRIPTOLÓGICO NACIONAL ORGANISMO DE CERTIFICACIÓN"

Transcription

1 REF: INF-357 V1.0 Distribution: Public Date: Created: CERT8 Reviewed: TECNICO Approved: JEFEAREA CERTIFICATION REPORT FOR Microsoft SDK for Open XML Formats v1.0 Dossier: Ms SDK for Open XML Formats v1.0 References: EXT-479 Certification Request of Ms SDK for Open XML Formats v1.0 EXT-747 Evaluation Technical Report of Ms SDK for Open XML Formats v1.0, 9 th March 2009, v2.0, Epoche & Espri CCRA Arrangement on the Recognition of Common Criteria Certificates in the field of Information Technology Security, May Certification Report of the product Ms SDK for Open XML Formats, OpenXMLSDK.msi, version 1.0, with certification request reference [EXT-479], of 27 th January 2008, and evaluated by the laboratory Epoche & Espri, according to [CCRA], as described in the evaluation technical report [EXT-747] received on 1 st April Página 1 de 12

2 Table Of Contents SUMMARY... 3 TOE SUMMARY... 4 SECURITY ASSURANCE REQUIREMENTS... 4 SECURITY FUNCTIONAL REQUIREMENTS... 5 IDENTIFICATION... 6 SECURITY PROBLEM... 6 OPERATIONAL ENVIRONMENT OBJECTIVES... 6 TOE ARCHITECTURE... 7 PHYSICAL SCOPE... 7 LOGICAL SCOPE... 7 DOCUMENTS... 8 TOE TESTING... 9 TOE CONFIGURATION... 9 EVALUATION RESULTS... 9 COMMENTS & RECOMMENDATIONS FROM THE EVALUATION TEAM... 9 CERTIFIER RECOMMENDATIONS GLOSSARY BIBLIOGRAPHY SECURITY TARGET Página 2 de 12

3 Summary This document represents the Certification Report for certification dossier of product Microsoft SDK for Open XML Formats, v1.0. The TOE is a set of.net libraries that implements the creation of Office Open XML compliant electronic documents, their electronic signature and packaging in accordance with the Office Open XML Open Packaging Conventions, and the reverse operation of unpackaging, electronic signature verification and Office Open XML validation. The TOE may be used by any third party developer that may wish to add the TOE capabilities to their third party products Developer/manufacturer: Microsoft Corporation Sponsor: Microsoft Ibérica Certification Body: Centro Criptológico Nacional (CCN) del Centro Nacional de Inteligencia (CNI). ITSEF: Epoche & Espri Protection Profile: none Evaluation Level: CC v3.1 EAL1 Evaluation end date: 10 th March 2009 Taking into account the results obtained in the Security Analysis performed in every aspect covered by the evaluation activities, and the verdicts assigned to each class; it has been concluded that: The TOE Ms SDK for Open XML Formats, OpenXMLSDK.msi, version 1.0 does fulfil all the requirements specified in its Security Target, and therefore, the laboratory Epoche & Espri assigns the verdict PASS to the evaluation. Therefore, the Spanish Certification Body proposes the approving resolution of the requested certification Página 3 de 12

4 TOE Summary The TOE is a set of libraries that implement the Office Open XML Open Packaging Conventions (OPC). These libraries are available as a SDK for Open XML Formats, provided by Microsoft. The TOE, based on.net technology, allows creating a valid Office Open XML document, to electronically sign it, and to compose a package according to the Open Packaging Conventions. Office Open XML is an open standard for word-processing documents, presentations, and spreadsheets that can be freely implemented by multiple applications on different platforms. OpenXML is designed to faithfully represent existing word-processing documents, presentations, and spreadsheets that are encoded in binary formats defined by Microsoft Office applications. An OpenXML file is stored in a ZIP archive for packaging and compression. The structure of any OpenXML file can be viewed using a ZIP viewer. Structurally, an OpenXML document is an Open Packaging Conventions (OPC) package composed of a collection of parts. The relationships between the parts are themselves stored in parts. The ZIP format supports random access to each part. The parts in an OpenXML package are created as XML markup. Because XML is structured plain text, the contents of a part can be viewed using text readers or can be parsed using processes such as XPath. Security Assurance Requirements The product was evaluated with all the evidences needed to satisfy the extent defined by the evaluation assurance level EAL1, according to the section 3 of CC v3.1 r2. ASE_INT.1 ASE_CCL.1 ASE_OBJ.1 ASE_ECD.1 ASE_REQ.1 ASE_TSS.1 AGD_OPE.1 AGD_PRE.1 ST Introduction Conformance claims Security objectives for the operational environment Extended components definition Stated security requirements TOE summary specification Operational user guidance Preparative procedures Página 4 de 12

5 ALC_CMC.1 ALC_CMS.1 ADV_FSP.1 ATE_IND.1 AVA_VAN.1 Labelling of the TOE Parts of the TOE CM coverage Basic functional specification Independent testing - conformance Vulnerability survey Security Functional Requirements The security functionality of the product Security Operating System satisfies the following functional requirements according to the section 2 of CC v3.1 r2: FDP_DAU.1 Basic Data Authentication Página 5 de 12

6 Identification Product: Ms SDK for Open XML Formats, OpenXMLSDK.msi, v1.0 Security Target: OpenXML Open Packaging Low Assurance Security Target, v2.0 March, the 2 nd Protection Profile: none Evaluation Level: CC v3.1 r2 EAL1 Security Problem On a low assurance ST, there is no need to describe the security problem definition but the security objectives for the operational environment shall still be described. Operational environment objectives The following objectives are covered by the environment: Objective 01: SIGNATURE KEYS AND CERTIFICATES The operational environment of the TOE is in charge of maintaining the signature keys under the sole control of the signatory of the Open Office XML document, and also in charge of maintaining the integrity of the public certificates required to validate a signed Open Office XML document. Objective 02: CRYPTO SERVICES The operational environment of the TOE is the provider of the cryptographic services that the TOE invokes to perform the digital signature creation and verification of the Open Office XML documents. The TOE does not prefer any cryptographic algorithm or key length, but uses one of the many provided by the operational environment cryptographic services, as selected by the user. Note that the strength of the cryptographic algorithms is out of the scope of the Common Criteria certification. Página 6 de 12

7 TOE Architecture Physical scope Due to TOE nature (software product), there is no physical boundary. Logical scope The product performs two independent tasks the package creation and the signature creation and validation each of one can be addressed by a separate framework as shown below: OPEN XML package creation a) To create an OPEN XML package, two approaches may be applied: Microsoft.Office.DocumentFormat.OpenXml.Packaging Namespace (is in an external assembly that may be download and install - the classes are in the Microsoft.Office.DocumentFormat.OpenXml assembly. System.IO.Packaging Namespace (System.IO.Packaging is part of the.net Framework 3.0 and The classes are in the WindowsBase assembly). b) Sign and validate signatures: To sign and validate signatures, applications can use the.net 3.5 classes PackageDigitalSignatureManager. The package-specific classes, defined in the System.IO.Packaging namespace, build on the digital signature classes of the Microsoft.NET 3.5 Framework defined in the System.Security.Cryptography namespace. The PackageDigitalSignatureManager class is used for creating and validating signatures, and placing the signature infrastructure in a package. The signature is represented by an object based on the PackageDigitalSignature class. The PackageDigitalSignatureManager class is used for creating and validating signatures, and placing the signature infrastructure in a package. The signature is represented by an object based on the PackageDigitalSignature class. The scope of the evaluation does not include the creation and validation signatures operations but only the construction the Open package. The PackageDigitalSignatureManager class is build on the Página 7 de 12

8 System.Security.Cryptography namespace (external entity Cryptographic Operations in the figure), which in charge of performing the signature operations. This latter is out of the TOE logical scope. The TOE logical boundary is depicted in the following figure (fig 4). Documents The product includes the following documents that must be delivered jointly to the users of the evaluated version. OpenXML Open Packaging Low Assurance Security Target, v2.0, 03/02/2009 App-Guidelines-on-DigSig-Practices-for-CC-Security.doc Download details_ 2007 Office System_ Microsoft SDK for Open...pdf Página 8 de 12

9 TOE Testing The evaluator has designed a set of test following a suitable strategy for the TOE type taking into account: - Importance of the interfaces - Type of interfaces - Number of interfaces For the design of the test the following criteria have been applied: - Interaction of the TSFIs with critical parameters - Exhaustive testing of critical TSFIs - Suspected malfunction with certain input parameters It has been defined test cases for each method belonging to each TSFI group. TOE Configuration The product is delivered as a auto-installation package (OpenXMLSDK.msi) with no configuration options. Evaluation Results Taking into account the results obtained in the Security Analysis performed in every aspect covered by the evaluation activities, and the verdicts assigned to each class; it has been concluded that: (A) The TOE Microsoft SDK for Open XML Formats. OpenXMLSDK.msi v 1.0. (OPC 1.0) fulfils all the requirements specified in its Security target: OpenXML Open Packaging Low Assurance Security Target, v2.0 March, the 2 nd 2009, and therefore, (B) the verdict PASS is assigned to the evaluation, (C) recommending to the Certification Body, the certificate granting. Comments & Recommendations from the Evaluation Team This section describes several important aspects that could influence the use of the product, taking into account the scope of the findings of the evaluation. Página 9 de 12

10 Recommendations and guidelines included in [APGUI] and [MSDN] are strongly recommended to be followed by the developers using the API, taking into account: Signed links to external objects within the package are not integrity guaranteed. Only the URL content is signed and therefore, the content within the remote object may be modified and remain undetected. This can be warned to the user (as described in [APGUI]). For documents which content includes executable code (e.g. macros), the signature applies to the source code instead of the execution result, and therefore the execution of the embedded code could produce a new document content, undetected in the signature validation (already performed). This can be warned to the user (as described in [APGUI]). When partial signatures of a package (a OPC feature) it would be possible to include another signed element anywhere in the document. This can be warned to the user (as described in [APGUI]). Where the integrity of the signature is demonstrated not to be ensured, regarding the values associated to the informational elements KeyName and KeyValue as part of the KeyInfo field, the application should not make any assumption in respect to the validity of these two elements as they are not processed as part of the signature validation. As included in [MSDN] recommendation is given not using them. To avoid undetected modification and possible confusion, applications should use the InCertificatePart option rather than InSignaturePart. The InCertificatePart option does not provide or expose either KeyName or KeyValue. Certifier Recommendations Taking into account the results obtained during the certification of the product Ms SDK for Open XML Formats, OpenXMLSDK.msi, v1.0 the Spanish Certification Body proposes the approving resolution of the requested certification. Glossary CCN CB OPC IT PC TOE Centro Criptológico Nacional Certification Body Open Packaging Conventions Information Technology Personal Computer Target of Evaluation Página 10 de 12

11 GUI Graphical User Interface Página 11 de 12

12 Bibliography The following rules and documents have been used during the product evaluation: [CC_P1] Common Criteria for Information Technology Security Evaluation- Part 1: Introduction and general model, Version 3.1, r1, September [CC_P2] Common Criteria for Information Technology Security Evaluation Part 2: Security functional requirements, Version 3.1, r1, September [CC_P3] Common Criteria for Information Technology Security Evaluation Part 3: Security assurance requirements, Version 3.1, r1, September [CEM] Common Evaluation Methodology for Information Technology Security: Introduction and general model, Version 3.1, r1, September Security Target In addition to this report, the Security Target is available at the Certification Body: OpenXML Open Packaging Low Assurance Security Target, v2.0 March, the 2 nd Página 12 de 12

Open XML Open Packaging Conventions Low Assurance Security Target

Open XML Open Packaging Conventions Low Assurance Security Target Open XML Open Packaging Conventions Low Assurance Security Target Prepared for Centro Criptológico Nacional Versión 2.0 Final Prepared by Héctor Sánchez Contributors Alfonso Zorrilla Ignacio Lago José

More information

MINISTERIO DE DEFENSA CENTRO NACIONAL DE INTELIGENCIA CENTRO CRIPTOLÓGICO NACIONAL ORGANISMO DE CERTIFICACIÓN

MINISTERIO DE DEFENSA CENTRO NACIONAL DE INTELIGENCIA CENTRO CRIPTOLÓGICO NACIONAL ORGANISMO DE CERTIFICACIÓN REF: 2010-22-INF-764 V1 Distribution: Expediente Date: 21.11.2011 Created: CERT3 Reviewed: CALIDAD Approbed: TECNICO CERTIFICATION REPORT FOR FOR HUAWEI INTEGRATED MANAGEMENT APPLICATION PLATFORM VERSION

More information

CERTIFICATION REPORT

CERTIFICATION REPORT REF: 2010-23-INF-808 v4 Target: Expediente Date: 22.12.2011 Created by: CERT3 Revised by: CALIDAD Approved by: TECNICO CERTIFICATION REPORT File: 2010-23 Huawei 3900 Series LTE enodeb Software V100R004C00SPC100

More information

CERTIFICATION REPORT

CERTIFICATION REPORT REF: 2010-24-INF-831 v1 Target: Público Date: 07.03.2012 Created by: CERT3 Revised by: CALIDAD Approved by: TECNICO CERTIFICATION REPORT File: 2010-24 Huawei BSC6900 Multimode Base Station Controller (MBSC)

More information

MINISTERIO DE DEFENSA CENTRO NACIONAL DE INTELIGENCIA CENTRO CRIPTOLÓGICO NACIONAL ORGANISMO DE CERTIFICACIÓN

MINISTERIO DE DEFENSA CENTRO NACIONAL DE INTELIGENCIA CENTRO CRIPTOLÓGICO NACIONAL ORGANISMO DE CERTIFICACIÓN REF: 2010-21-INF-765 V1 Distribution: Expediente Date: 21.11.2011 Created: CERT2 Reviewed: TECNICO Approbed: JEFEAREA CERTIFICATION REPORT FOR imanager M2000 VERSION 2 RELEASE 11 C01 CP1301 Dossier: 2010-21

More information

SAMSUNG SDS FIDO Server Solution V1.1 Certification Report

SAMSUNG SDS FIDO Server Solution V1.1 Certification Report KECS-CR-15-73 SAMSUNG SDS FIDO Server Solution V1.1 Certification Report Certification No.: KECS-ISIS-0645-2015 2015. 9. 10 IT Security Certification Center History of Creation and Revision No. Date Revised

More information

MINISTERIO DE DEFENSA CENTRO NACIONAL DE INTELIGENCIA CENTRO CRIPTOLÓGICO NACIONAL ORGANISMO DE CERTIFICACIÓN CERTIFICATION REPORT

MINISTERIO DE DEFENSA CENTRO NACIONAL DE INTELIGENCIA CENTRO CRIPTOLÓGICO NACIONAL ORGANISMO DE CERTIFICACIÓN CERTIFICATION REPORT REF: 2010-15-INF-681 v1 Difusión: Expediente Fecha: 05.07.2011 Creado: CERT2 Revisado: TECNICO Aprobado: JEFEAREA CERTIFICATION REPORT Expediente: 2010-15 Datos del solicitante: 440301192W HUAWEI References:

More information

MINISTERIO DE DEFENSA CENTRO NACIONAL DE INTELIGENCIA CENTRO CRIPTOLÓGICO NACIONAL ORGANISMO DE CERTIFICACIÓN CERTIFICATION REPORT

MINISTERIO DE DEFENSA CENTRO NACIONAL DE INTELIGENCIA CENTRO CRIPTOLÓGICO NACIONAL ORGANISMO DE CERTIFICACIÓN CERTIFICATION REPORT REF: 2010-16-INF-682 v2 Difusión: Expediente Fecha: 13.07.2011 Creado: CERT2 Revisado: TECNICO Aprobado: JEFEAREA CERTIFICATION REPORT Expediente: 2010-16 Datos del solicitante: 440301192W HUAWEI References:

More information

CERTIFICATION REPORT

CERTIFICATION REPORT REF: 2011-11-INF-837 v1 Target: Público Date: 17.04.2012 Created by: CERT8 Revised by: CALIDAD Approved by: TECNICO CERTIFICATION REPORT File: 2011-11 KONA 102J1 epassport EAC v1.1 Applicant: KEBTechnology

More information

CERTIFICATION REPORT

CERTIFICATION REPORT REF: 2010-25-INF-849 v3 Target: Público Date: 21.03.2012 Created by: CERT3 Revised by: CALIDAD Approved by: TECNICO CERTIFICATION REPORT File: 2010-25 Huawei WCDMA NodeB Software V200R013C01SPC010 Applicant:

More information

MINISTERIO DE DEFENSA CENTRO NACIONAL DE INTELIGENCIA CENTRO CRIPTOLÓGICO NACIONAL ORGANISMO DE CERTIFICACIÓN

MINISTERIO DE DEFENSA CENTRO NACIONAL DE INTELIGENCIA CENTRO CRIPTOLÓGICO NACIONAL ORGANISMO DE CERTIFICACIÓN REF: 2010-12-INF-626 V1 Distribution: Public Date: 29.04.2011 Created: CERT3 Reviewed: TECNICO Approved: JEFEAREA CERTIFICATION REPORT FOR EADS GROUND SEGMENT SYSTEMS PROTECTION PROFILE (GSS-PP) ISSUE

More information

CERTIFICATION REPORT

CERTIFICATION REPORT REF: 2011-12-INF-1089 v1 Target: Expediente Date: 17.12.2012 Created by: CERT8 Revised by: CALIDAD Approved by: TECNICO CERTIFICATION REPORT File: 2011-12 POLYMNIE LDS BAC applet Applicant: B340709534

More information

MINISTERIO DE DEFENSA CENTRO NACIONAL DE INTELIGENCIA CENTRO CRIPTOLÓGICO NACIONAL ORGANISMO DE CERTIFICACIÓN

MINISTERIO DE DEFENSA CENTRO NACIONAL DE INTELIGENCIA CENTRO CRIPTOLÓGICO NACIONAL ORGANISMO DE CERTIFICACIÓN REF: 2009-3-INF-512 V1 Distribution: Public Date: 24.08.2010 Created: CERT8 Reviewed: TECNICO Approved: JEFEAREA CERTIFICATION REPORT FOR TRUSTEDX v3.0.10s1r1_t (virtual and HW appliance versions) Dossier:

More information

Mobile Billing System Security Target

Mobile Billing System Security Target Mobile Billing System Security Target Common Criteria: EAL1 Version 1.2 25 MAY 11 Document management Document identification Document ID Document title Product version IDV_EAL1_ASE IDOTTV Mobile Billing

More information

Certification Report StoneGate FW/VPN 5.2.5

Certification Report StoneGate FW/VPN 5.2.5 Ärendetyp: 6 Diarienummer: 11FMV3127-87:1 Dokument ID HEMLIG/ enligt Offentlighets- och sekretesslagen (2009:400) 2012-01-23 Country of origin: Sweden Försvarets materielverk Swedish Certification Body

More information

Certification Report

Certification Report Certification Report EAL 4+ (AVA_VAN.5) Evaluation of ID&Trust Ltd. HTCNS Applet v1.03 issued by Turkish Standards Institution Common Criteria Certification Scheme Certificate Number: 21.0.01/TSE-CCCS-29

More information

Joint Interpretation Library. Guidance for smartcard evaluation

Joint Interpretation Library. Guidance for smartcard evaluation Joint Interpretation Library Guidance for smartcard evaluation Version 2.0 February 2010 Table of content 1. REFERENCES 5 2. OBJECTIVE 6 3. SMARTCARD PRODUCT PRESENTATION AND DEFINITIONS 7 3.1. Glossary

More information

Build a CC assurance package dedicated to your risk assessment. Francois GUERIN Security Program Manager francois.guerin@gemalto.

Build a CC assurance package dedicated to your risk assessment. Francois GUERIN Security Program Manager francois.guerin@gemalto. Build a CC assurance package dedicated to your risk assessment Francois GUERIN Security Program Manager francois.guerin@gemalto.com Gemplus & Axalto merge into Gemalto 1.7 billion in combined pro-forma

More information

Secuware Virtual System (SVS)

Secuware Virtual System (SVS) Secuware Virtual System (SVS) SECURITY TARGET EAL2 Copyright 2008 by SECUWARE All rights reserved. The information in this document is exclusive property of SECUWARE and may not be changed without express

More information

National Information Assurance Partnership

National Information Assurance Partnership National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report 3eTI 3e-636 Series Network Security Devices Report Number: CCEVS-VR-VID10580 Dated: March 25,

More information

National Information Assurance Partnership

National Information Assurance Partnership National Information Assurance Partnership TM Common Criteria Evaluation and Validation Scheme Validation Report Security Requirements for Voice Over IP Application Protection Profile for Mobility Voice

More information

BSI-DSZ-CC-0678-2011. for. Microsoft Forefront Unified Access Gateway 2010 (CC) Version / Build 4.0.1752.10000. from. Microsoft Corporation

BSI-DSZ-CC-0678-2011. for. Microsoft Forefront Unified Access Gateway 2010 (CC) Version / Build 4.0.1752.10000. from. Microsoft Corporation BSI-DSZ-CC-0678-2011 for Microsoft Forefront Unified Access Gateway 2010 (CC) Version / Build 4.0.1752.10000 from Microsoft Corporation BSI - Bundesamt für Sicherheit in der Informationstechnik, Postfach

More information

Supporting Document Guidance. Smartcard Evaluation. February 2010. Version 2.0 CCDB-2010-03-001

Supporting Document Guidance. Smartcard Evaluation. February 2010. Version 2.0 CCDB-2010-03-001 Supporting Document Guidance Smartcard Evaluation February 2010 Version 2.0 CCDB-2010-03-001 Foreword This is a supporting document, intended to complement the Common Criteria and the Common Evaluation

More information

BSI-DSZ-CC-0698-2012. for

BSI-DSZ-CC-0698-2012. for BSI-DSZ-CC-0698-2012 for Database Engine of Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64, Version 10.50.2500.0 from Microsoft Corporation BSI - Bundesamt für Sicherheit

More information

C015 Certification Report

C015 Certification Report C015 Certification Report NexCode National Security Suite Release 3 File name: Version: v1a Date of document: 15 June 2011 Document classification: For general inquiry about us or our services, please

More information

Certification Report. NXP J3E145_M64, J3E120_M65, J3E082_M65, J2E145_M64, J2E120_M65, and J2E082_M65 Secure Smart Card Controller Revision 3

Certification Report. NXP J3E145_M64, J3E120_M65, J3E082_M65, J2E145_M64, J2E120_M65, and J2E082_M65 Secure Smart Card Controller Revision 3 TÜV Rheinland Nederland B.V. Version 20101101 Certification Report NXP J3E145_M64, J3E120_M65, J3E082_M65, J2E145_M64, J2E120_M65, and J2E082_M65 Secure Smart Card Controller Revision 3 Sponsor and developer:

More information

Common Criteria for Information Technology Security Evaluation. Part 3: Security assurance components. September 2012. Version 3.

Common Criteria for Information Technology Security Evaluation. Part 3: Security assurance components. September 2012. Version 3. Common Criteria for Information Technology Security Evaluation Part 3: Security assurance components September 2012 Version 3.1 Revision 4 CCMB-2012-09-003 Foreword This version of the Common Criteria

More information

Fingerprint Spoof Detection Protection Profile

Fingerprint Spoof Detection Protection Profile Fingerprint Spoof Detection Protection Profile based on Organisational Security Policies FSDPP_OSP v1.7 Bundesamt für Sicherheit in der Informationstechnik Postfach 20 03 63 53133 Bonn Tel.: +49 228 99

More information

National Information Assurance Partnership

National Information Assurance Partnership National Information Assurance Partnership TM Common Criteria Evaluation and Validation Scheme Validation Report Protection Profile for Software Full Disk Encryption, Version 1.1 Report Number: CCEVS-VR-PP-0003

More information

BSI-DSZ-CC-0683-2014. for. IBM Security Access Manager for Enterprise Single Sign-On, Version 8.2. from. IBM Corporation

BSI-DSZ-CC-0683-2014. for. IBM Security Access Manager for Enterprise Single Sign-On, Version 8.2. from. IBM Corporation BSI-DSZ-CC-0683-2014 for IBM Security Access Manager for Enterprise Single Sign-On, Version 8.2 from IBM Corporation BSI - Bundesamt für Sicherheit in der Informationstechnik, Postfach 20 03 63, D-53133

More information

BSI-DSZ-CC-0636-2012. for. IBM Tivoli Access Manager for e-business version 6.1.1 FP4 with IBM Tivoli Federated Identity Manager version 6.2.

BSI-DSZ-CC-0636-2012. for. IBM Tivoli Access Manager for e-business version 6.1.1 FP4 with IBM Tivoli Federated Identity Manager version 6.2. BSI-DSZ-CC-0636-2012 for IBM Tivoli Access Manager for e-business version 6.1.1 FP4 with IBM Tivoli Federated Identity Manager version 6.2.1 FP2 from IBM Corporation BSI - Bundesamt für Sicherheit in der

More information

Common Methodology for Information Technology Security Evaluation. Evaluation methodology. September 2012. Version 3.1 Revision 4 CCMB-2012-09-004

Common Methodology for Information Technology Security Evaluation. Evaluation methodology. September 2012. Version 3.1 Revision 4 CCMB-2012-09-004 Common Methodology for Information Technology Security Evaluation Evaluation methodology September 2012 Version 3.1 Revision 4 CCMB-2012-09-004 Foreword This version of the Common Methodology for Information

More information

Update Update on the Spanish Evaluation and Certification Scheme

Update Update on the Spanish Evaluation and Certification Scheme Spanish Certification Body Update Update on the Spanish Evaluation and Certification Scheme Head of the Certification Body September 2008 Contents Intro to the CCN & the SP Scheme SP CB Status in CCRA

More information

BSI-DSZ-CC-0755-2012. For. Microsoft Windows Server 2008 R2 Hyper-V, Release 6.1.7600. from. Microsoft Corporation

BSI-DSZ-CC-0755-2012. For. Microsoft Windows Server 2008 R2 Hyper-V, Release 6.1.7600. from. Microsoft Corporation BSI-DSZ-CC-0755-2012 For Microsoft Windows Server 2008 R2 Hyper-V, Release 6.1.7600 from Microsoft Corporation BSI - Bundesamt für Sicherheit in der Informationstechnik, Postfach 20 03 63, D-53133 Bonn

More information

Courtesy Translation

Courtesy Translation PREMIER MINISTRE Secrétariat général de la défense et de la sécurité nationale Agence nationale de la sécurité des systèmes d'information Certification Report ANSSI-CC-PP-2010/04 (ref. PU-2009-RT-79, version

More information

BSI-DSZ-CC-0889-2013. for. tru/cos tacho v1.1. from. Trueb AG

BSI-DSZ-CC-0889-2013. for. tru/cos tacho v1.1. from. Trueb AG BSI-DSZ-CC-0889-2013 for tru/cos tacho v1.1 from Trueb AG BSI - Bundesamt für Sicherheit in der Informationstechnik, Postfach 20 03 63, D-53133 Bonn Phone +49 (0)228 99 9582-0, Fax +49 (0)228 9582-5477,

More information

JMCS Northern Light Video Conferencing System Security Target

JMCS Northern Light Video Conferencing System Security Target JMCS Northern Light Video Conferencing System Security Target Common Criteria: EAL2 Version 1.2 22 FEB 12 Document management Document identification Document ID Document title Product version NLVC_ST_EAL2

More information

Courtesy Translation

Courtesy Translation PREMIER MINISTRE Secretariat General for National Defence Central Directorate for Information Systems Security Certification Report DCSSI-2008/20 Paris, 8 th of July 2008, Courtesy Translation Certification

More information

Microsoft Forefront UAG 2010 Common Criteria Evaluation Security Target Microsoft Forefront Unified Access Gateway Team

Microsoft Forefront UAG 2010 Common Criteria Evaluation Security Target Microsoft Forefront Unified Access Gateway Team Microsoft Forefront UAG 2010 Common Criteria Evaluation Security Target Microsoft Forefront Unified Access Gateway Team Author: Microsoft Corp. Version: 1.0 Last Saved: 2011-03-10 File Name: MS_UAG_ST_1.0.docx

More information

Supporting Document Guidance. Security Architecture requirements (ADV_ARC) for smart cards and similar devices. April 2012. Version 2.

Supporting Document Guidance. Security Architecture requirements (ADV_ARC) for smart cards and similar devices. April 2012. Version 2. Supporting Document Guidance Security Architecture requirements (ADV_ARC) for smart cards and similar devices April 2012 Version 2.0 CCDB-2012-04-003 Foreword This is a supporting document, intended to

More information

BSI-DSZ-CC-0811-2013. for. Microsoft SQL Server 2012 Database Engine Enterprise Edition x64 (English), Version 11.0.3000.0 (including Service Pack 1)

BSI-DSZ-CC-0811-2013. for. Microsoft SQL Server 2012 Database Engine Enterprise Edition x64 (English), Version 11.0.3000.0 (including Service Pack 1) BSI-DSZ-CC-0811-2013 for Microsoft SQL Server 2012 Database Engine Enterprise Edition x64 (English), Version 11.0.3000.0 (including Service Pack 1) from Microsoft Corporation BSI - Bundesamt für Sicherheit

More information

Joint Interpretation Library. Guidance for Smartcard evaluation

Joint Interpretation Library. Guidance for Smartcard evaluation Joint Interpretation Library Guidance for Smartcard evaluation Version 1.1 March 2002 Joint Interpretation Library Guidance for smartcard evaluation Table of Contents 1. Objective... 5 2. Smartcard product

More information

BSI-DSZ-CC-0766-2012. for. Oracle Database 11g Release 2 Enterprise Edition. from. Oracle Corporation

BSI-DSZ-CC-0766-2012. for. Oracle Database 11g Release 2 Enterprise Edition. from. Oracle Corporation BSI-DSZ-CC-0766-2012 for Oracle Database 11g Release 2 Enterprise Edition from Oracle Corporation BSI - Bundesamt für Sicherheit in der Informationstechnik, Postfach 20 03 63, D-53133 Bonn Phone +49 (0)228

More information

Certification Report

Certification Report Certification Report EAL 4 Evaluation of SecureDoc Disk Encryption Version 4.3C Issued by: Communications Security Establishment Certification Body Canadian Common Criteria Evaluation and Certification

More information

Protection Profile for Server Virtualization

Protection Profile for Server Virtualization Protection Profile for Server Virtualization 29 October 2014 Version 1.0 i 0 Preface 0.1 Objectives of Document This document presents the Common Criteria (CC) Protection Profile (PP) to express the fundamental

More information

collaborative Protection Profile for Full Drive Encryption - Encryption Engine

collaborative Protection Profile for Full Drive Encryption - Encryption Engine PP Reference: collaborative Protection Profile for collaborative Protection Profile for Full Drive Encryption - Encryption Engine Version 0. Acknowledgements This collaborative Protection Profile (cpp)

More information

C033 Certification Report

C033 Certification Report C033 Certification Report Mobile Billing System File name: Version: v1a Date of document: 15 June 2011 Document classification: For general inquiry about us or our services, please email: mycc@cybersecurity.my

More information

collaborative Protection Profile for Full Drive Encryption Authorization Acquisition January 26, 2015

collaborative Protection Profile for Full Drive Encryption Authorization Acquisition January 26, 2015 PP Reference: collaborative Protection Profile for Full Drive Encryption Authorization Acquisition collaborative Protection Profile for Full Drive Encryption Authorization Acquisition January 26, 2015

More information

Joint Interpretation Library

Joint Interpretation Library for smart cards and similar devices Document purpose: provide requirements to developers and guidance to evaluators to fulfill the Security Architecture requirements of CC V3 ADV_ARC family. Version 2.0

More information

Certification Report

Certification Report Certification Report EAL 2+ Evaluation of Issued by: Communications Security Establishment Certification Body Canadian Common Criteria Evaluation and Certification Scheme 2008 Government of Canada, Communications

More information

Guidelines for Developer Documentation

Guidelines for Developer Documentation Guidelines for Developer Documentation according to Common Criteria Version 3.1 Version 1.0 Bundesamt für Sicherheit in der Informationstechnik Postfach 20 03 63 53133 Bonn Phone: +49 (0)3018 9582-111

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme Validation Report

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme Validation Report National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report TM HP Network Node Management Advanced Edition Software V7.51 with patch PHSS_35278 Report

More information

Certification Report

Certification Report Certification Report EAL 2+ Evaluation of Symantec Endpoint Protection Version 11.0 Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and Certification

More information

Common Criteria. Introduction 2014-02-24. Magnus Ahlbin. Emilie Barse 2014-02-25. Emilie Barse Magnus Ahlbin

Common Criteria. Introduction 2014-02-24. Magnus Ahlbin. Emilie Barse 2014-02-25. Emilie Barse Magnus Ahlbin Common Criteria Introduction 2014-02-24 Emilie Barse Magnus Ahlbin 1 Magnus Ahlbin Head of EC/ITSEF Information and Security Combitech AB SE-351 80 Växjö Sweden magnus.ahlbin@combitech.se www.combitech.se

More information

Open Smart Card Infrastructure for Europe

Open Smart Card Infrastructure for Europe Open Smart Card Infrastructure for Europe v2 Volume 8: Part 3-1: Authors: Security and Protection Profiles (Common Criteria Supporting Document) eesc TB3 Protection Profiles, Security Certification NOTICE

More information

Certification Report - Firewall Protection Profile and Firewall Protection Profile Extended Package: NAT

Certification Report - Firewall Protection Profile and Firewall Protection Profile Extended Package: NAT Template: CSEC_mall_doc.dot, 7.0 Ärendetyp: 6 Diarienummer: 14FMV10188-21:1 Dokument ID CB-015 HEMLIG/ enligt Offentlighets- och sekretesslagen (2009:400) 2015-06-12 Country of origin: Sweden Försvarets

More information

BSI-DSZ-CC-0670-2011. for. Microsoft Forefront Threat Management Gateway 2010 Version / Build 7.0.7734.100. from. Microsoft Corporation

BSI-DSZ-CC-0670-2011. for. Microsoft Forefront Threat Management Gateway 2010 Version / Build 7.0.7734.100. from. Microsoft Corporation BSI-DSZ-CC-0670-2011 for Microsoft Forefront Threat Management Gateway 2010 Version / Build 7.0.7734.100 from Microsoft Corporation BSI - Bundesamt für Sicherheit in der Informationstechnik, Postfach 20

More information

CRC Data at Rest (DaR) Service (Native) Version 1.0.0 (Version Code 2)

CRC Data at Rest (DaR) Service (Native) Version 1.0.0 (Version Code 2) National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report CyberReliant Corp. 175 Admiral Cochrane Drive, Suite 404 Annapolis, MD 21401 CRC Data at Rest

More information

National Information Assurance Partnership

National Information Assurance Partnership National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report Gradkell Systems, Inc. DBsign for Client/Server Applications Version 3.0 Report Number: CCEVS-VR-05-0127

More information

Korean National Protection Profile for Voice over IP Firewall V1.0 Certification Report

Korean National Protection Profile for Voice over IP Firewall V1.0 Certification Report KECS-CR-16-36 Korean National Protection Profile for Voice over IP Firewall V1.0 Certification Report Certification No.: KECS-PP-0717-2016 2016. 6. 10 IT Security Certification Center History of Creation

More information

Certification Report. NXP Secure Smart Card Controller P40C012/040/072 VD

Certification Report. NXP Secure Smart Card Controller P40C012/040/072 VD TÜV Rheinland Nederland B.V. Version 20101101 Certification Report NXP Secure Smart Card Controller P40C012/040/072 VD Sponsor and developer: NXP Semiconductors Germany GmbH, Business Unit Identification

More information

Security Target. Symantec TM Network Access Control Version 12.1.2. Document Version 0.12. February 14, 2013

Security Target. Symantec TM Network Access Control Version 12.1.2. Document Version 0.12. February 14, 2013 Security Target Symantec TM Network Access Control Version 12.1.2 Document Version 0.12 February 14, 2013 Document Version 0.12 Symantec Page 1 of 39 Prepared For: Prepared By: Symantec Corporation 350

More information

Certification Report

Certification Report Certification Report HP Network Automation Ultimate Edition 10.10 Issued by: Communications Security Establishment Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government

More information

Cryptographic Modules, Security Level Enhanced. Endorsed by the Bundesamt für Sicherheit in der Informationstechnik

Cryptographic Modules, Security Level Enhanced. Endorsed by the Bundesamt für Sicherheit in der Informationstechnik Common Criteria Protection Profile Cryptographic Modules, Security Level Enhanced BSI-CC-PP-0045 Endorsed by the Foreword This Protection Profile - Cryptographic Modules, Security Level Enhanced - is issued

More information

BSI-DSZ-CC-0675-2011. for. NXP J3A081, J2A081 and J3A041 Secure Smart Card Controller Revision 3. from. NXP Semiconductors Germany GmbH

BSI-DSZ-CC-0675-2011. for. NXP J3A081, J2A081 and J3A041 Secure Smart Card Controller Revision 3. from. NXP Semiconductors Germany GmbH BSI-DSZ-CC-0675-2011 for NXP J3A081, J2A081 and J3A041 Secure Smart Card Controller Revision 3 from NXP Semiconductors Germany GmbH BSI - Bundesamt für Sicherheit in der Informationstechnik, Postfach 20

More information

BSI-DSZ-CC-0687-2011. for. JBoss Enterprise Application Platform 5 Version 5.1.0 and 5.1.1. from. Red Hat

BSI-DSZ-CC-0687-2011. for. JBoss Enterprise Application Platform 5 Version 5.1.0 and 5.1.1. from. Red Hat BSI-DSZ-CC-0687-2011 for JBoss Enterprise Application Platform 5 Version 5.1.0 and 5.1.1 from Red Hat BSI - Bundesamt für Sicherheit in der Informationstechnik, Postfach 20 03 63, D-53133 Bonn Phone +49

More information

Courtesy Translation

Courtesy Translation Direction centrale de la sécurité des systèmes d information Protection Profile Electronic Signature Creation Application Date : July 17th, 2008 Reference : Version : 1.6 Courtesy Translation Courtesy

More information

Australasian Information Security Evaluation Program

Australasian Information Security Evaluation Program Australasian Information Security Evaluation Program Certification Report Certificate Number: 2009/54 2 June 2009 Version 1.0 Commonwealth of Australia 2009. Reproduction is authorised provided that the

More information

Certification Report

Certification Report Certification Report EAL 4+ Evaluation of ncipher nshield Family of Hardware Security Modules Firmware Version 2.33.60 Issued by: Communications Security Establishment Canada Certification Body Canadian

More information

BSI-DSZ-CC-0815-2013. for. LANCOM Systems Operating System LCOS 8.70 CC with IPsec VPN. from. LANCOM Systems GmbH

BSI-DSZ-CC-0815-2013. for. LANCOM Systems Operating System LCOS 8.70 CC with IPsec VPN. from. LANCOM Systems GmbH BSI-DSZ-CC-0815-2013 for LANCOM Systems Operating System LCOS 8.70 CC with IPsec VPN from LANCOM Systems GmbH BSI - Bundesamt für Sicherheit in der Informationstechnik, Postfach 20 03 63, D-53133 Bonn

More information

1E POWER AND PATCH MANAGEMENT PACK INCLUDING WAKEUP AND NIGHTWATCHMAN Version 5.6 running on multiple platforms

1E POWER AND PATCH MANAGEMENT PACK INCLUDING WAKEUP AND NIGHTWATCHMAN Version 5.6 running on multiple platforms 122-B CERTIFICATION REPORT No. CRP252 1E POWER AND PATCH MANAGEMENT PACK INCLUDING WAKEUP AND NIGHTWATCHMAN Version 5.6 running on multiple platforms Issue 1.0 December 2009 Crown Copyright 2009 All Rights

More information

Security Target. Securonix Security Intelligence Platform 4.0. Document Version 1.12. January 9, 2015

Security Target. Securonix Security Intelligence Platform 4.0. Document Version 1.12. January 9, 2015 Security Target Securonix Security Intelligence Platform 4.0 Document Version 1.12 January 9, 2015 Document Version 1.12 Copyright Securonix Page 1 of 41 Prepared For: Prepared By: Securonix 5777 W. Century

More information

BSI-DSZ-CC-0726-2012. for. Digital Tachograph EFAS-4.0, Version 02. from. intellic GmbH

BSI-DSZ-CC-0726-2012. for. Digital Tachograph EFAS-4.0, Version 02. from. intellic GmbH BSI-DSZ-CC-0726-2012 for Digital Tachograph EFAS-4.0, Version 02 from intellic GmbH BSI - Bundesamt für Sicherheit in der Informationstechnik, Postfach 20 03 63, D-53133 Bonn Phone +49 (0)228 99 9582-0,

More information

CA SiteMinder Federation Security Services r12 SP1 CR3 Security Target

CA SiteMinder Federation Security Services r12 SP1 CR3 Security Target CA SiteMinder Federation Security Services r12 SP1 CR3 Security Target Version 1.0 April 5, 2010 Prepared for: CA 100 Staples Drive Framingham, MA 01702 Prepared by: Booz Allen Hamilton Common Criteria

More information

CERTIFICATION REPORT No. CRP271

CERTIFICATION REPORT No. CRP271 122 CERTIFICATION REPORT No. CRP271 Citrix XenDesktop Version 5.6 Platinum Edition Running on Server Components: Microsoft Windows Server 2008 R2 SP1, Enterprise Edition, 64-bit and User Devices and VMs:

More information

Details for the structure and content of the ETR for Site Certification. Version 1.0

Details for the structure and content of the ETR for Site Certification. Version 1.0 Details for the structure and content of the ETR for Site Certification Version 1.0 Bundesamt für Sicherheit in der Informationstechnik Postfach 20 03 63 53133 Bonn Tel.: +49 22899 9582-111 E-Mail: zerti@bsi.bund.de

More information

EMC Corporation Data Domain Operating System Version 5.2.1.0. Security Target. Evaluation Assurance Level (EAL): EAL2+ Document Version: 0.

EMC Corporation Data Domain Operating System Version 5.2.1.0. Security Target. Evaluation Assurance Level (EAL): EAL2+ Document Version: 0. EMC Corporation Data Domain Operating System Version 5.2.1.0 Security Target Evaluation Assurance Level (EAL): EAL2+ Document Version: 0.11 Prepared for: Prepared by: EMC Corporation 176 South Street Hopkinton,

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme Validation Report

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme Validation Report National Information Assurance Partnership TM Common Criteria Evaluation and Validation Scheme Validation Report Cisco Intrusion Detection System Sensor Appliance IDS-4200 series Version 4.1(3) Report

More information

Australasian Information Security Evaluation Program

Australasian Information Security Evaluation Program Australasian Information Security Evaluation Program Certification Report Certificate Number: 2010/71 10 Dec 2010 Version 1.0 Commonwealth of Australia 2010. Reproduction is authorised provided that the

More information

Citrix Password Manager, Enterprise Edition Version 4.5

Citrix Password Manager, Enterprise Edition Version 4.5 122-B COMMON CRITERIA CERTIFICATION REPORT No. CRP235 Citrix Password Manager, Enterprise Edition Version 4.5 running on Microsoft Windows and Citrix Presentation Server Issue 1.0 June 2007 Crown Copyright

More information

CA CA, Inc. Identity Manager 12.5 Identity Manager r12.1 Security Target

CA CA, Inc. Identity Manager 12.5 Identity Manager r12.1 Security Target CA CA, Inc. Identity Manager 12.5 Identity Manager r12.1 Security Target Version 2.0 June Version 21, 2010 0.6 December 29, 2008 Prepared for: Prepared CA for: 100 Staples CA, Inc. Drive Framingham, 100

More information

National Information Assurance Partnership

National Information Assurance Partnership National Information Assurance Partnership TM Common Criteria Evaluation and Validation Scheme Validation Report NetIQ Security Manager Version 5.5 Report Number: CCEVS-VR-07-0058 Dated: 9 August 2007

More information

Certification Report

Certification Report Certification Report McAfee Network Security Platform v7.1 (M-series sensors) Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and Certification

More information

EAL4+ Security Target

EAL4+ Security Target EAL4+ Security Target Common Criteria: EAL4 augmented with ALC_FLR.3 Version 1.0 21-DEC-10 Document management Document identification Document ID Document title Release authority E14_EAL4_ASE Microsoft

More information

C038 Certification Report

C038 Certification Report C038 Certification Report TAXSAYA Online File name: Version: v1a Date of document: 15 August 2013 Document classification: For general inquiry about us or our services, please email: mycc@cybersecurity.my

More information

Certification Report

Certification Report Certification Report EAL 4+ Evaluation of BlackBerry Enterprise Server version 5.0.0 Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and Certification

More information

BSI-CC-PP-0045-2009. for. Cryptographic Modules, Security Level "Enhanced", Version 1.01. from. Bundesamt für Sicherheit in der Informationstechnik

BSI-CC-PP-0045-2009. for. Cryptographic Modules, Security Level Enhanced, Version 1.01. from. Bundesamt für Sicherheit in der Informationstechnik for Cryptographic Modules, Security Level "Enhanced", Version 1.01 from Bundesamt für Sicherheit in der Informationstechnik BSI - Bundesamt für Sicherheit in der Informationstechnik, Postfach 20 03 63,

More information

Citrix NetScaler Platinum Edition Load Balancer

Citrix NetScaler Platinum Edition Load Balancer 122-B CERTIFICATION REPORT No. CRP262 Citrix NetScaler Platinum Edition Load Balancer Version 9.2 running on platforms MPX 5500, MPX 9700-FIPS, MPX 10500-FIPS, MPX 12500-FIPS, MPX 15500-FIPS, MPX 7500,

More information

Certification Report

Certification Report Certification Report HP Universal CMDB and Universal Discovery v10.21 Issued by: Communications Security Establishment Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government

More information

Citrix NetScaler Platinum Edition Load Balancer Version 10.5 running on MPX 9700-FIPS, MPX 10500-FIPS, MPX 12500-FIPS, MPX 15500-FIPS appliances

Citrix NetScaler Platinum Edition Load Balancer Version 10.5 running on MPX 9700-FIPS, MPX 10500-FIPS, MPX 12500-FIPS, MPX 15500-FIPS appliances 122 CERTIFICATION REPORT No. CRP294 Citrix NetScaler Platinum Edition Load Balancer Version 10.5 running on MPX 9700-FIPS, MPX 10500-FIPS, MPX 12500-FIPS, MPX 15500-FIPS appliances Issue 1.0 November 2015

More information

Certification Report

Certification Report Certification Report McAfee Network Security Platform M-Series and NS- Series Sensors Issued by: Communications Security Establishment Certification Body Canadian Common Criteria Evaluation and Certification

More information

USB Portable Storage Device: Security Problem Definition Summary

USB Portable Storage Device: Security Problem Definition Summary USB Portable Storage Device: Security Problem Definition Summary Introduction The USB Portable Storage Device (hereafter referred to as the device or the TOE ) is a portable storage device that provides

More information

Security Target. McAfee Enterprise Mobility Management 9.7. Document Version 0.9. July 5, 2012

Security Target. McAfee Enterprise Mobility Management 9.7. Document Version 0.9. July 5, 2012 Security Target McAfee Enterprise Mobility Management 9.7 Document Version 0.9 July 5, 2012 Document Version 0.9 McAfee Page 1 of 39 Prepared For: Prepared By: McAfee, Inc. 2821 Mission College Blvd. Santa

More information

Developing and Implementing Windows-Based Applications With Microsoft Visual C#.NET and Microsoft Visual Studio.NET

Developing and Implementing Windows-Based Applications With Microsoft Visual C#.NET and Microsoft Visual Studio.NET Unit 40: Developing and Implementing Windows-Based Applications With Microsoft Visual C#.NET and Microsoft Visual Studio.NET Learning Outcomes A candidate following a programme of learning leading to this

More information

BMC Real End User Experience Monitoring and Analytics 2.5. Security Target

BMC Real End User Experience Monitoring and Analytics 2.5. Security Target BMC Real End User Experience Monitoring and Analytics 2.5 Security Target Version 0.07 5 March 2015 Copyright 2015 BMC Software, Inc. All rights reserved. BMC, BMC Software, and the BMC Software logo

More information

Microsoft Identity Lifecycle Manager & Gemalto.NET Solutions. Jan 23 rd, 2007

Microsoft Identity Lifecycle Manager & Gemalto.NET Solutions. Jan 23 rd, 2007 Microsoft Identity Lifecycle Manager & Gemalto.NET Solutions Jan 23 rd, 2007 Microsoft ILM is a comprehensive, integrated, identity and access solution within the Microsoft system architecture. It includes

More information

Satoshi HARUYAMA, Toshiya YOSHIMURA, Naohisa ICHIHARA NTTDATA Corporation

Satoshi HARUYAMA, Toshiya YOSHIMURA, Naohisa ICHIHARA NTTDATA Corporation Secure System Integration Methodology Satoshi HARUYAMA, Toshiya YOSHIMURA, Naohisa ICHIHARA NTTDATA Corporation Contents 1. Background A) Issue of security in system integration B) Standardization of system

More information

Supporting Document Mandatory Technical Document. Evaluation Activities for Stateful Traffic Filter Firewalls cpp. February-2015. Version 1.

Supporting Document Mandatory Technical Document. Evaluation Activities for Stateful Traffic Filter Firewalls cpp. February-2015. Version 1. Supporting Document Mandatory Technical Document Evaluation Activities for Stateful Traffic Filter Firewalls cpp February-2015 Version 1.0 CCDB-2015-01-002 Foreword This is a supporting document, intended

More information

Certification Report

Certification Report Certification Report McAfee Enterprise Mobility Management 12.0 Issued by: Communications Security Establishment Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government

More information