Catalogul naţional cu pachete, produse şi profile de

Transcription

Catalogul naţional cu pachete, produse şi profile de
NESECRET
GUVERNUL ROMÂNIEI
Oficiul Registrului Naţional al Informaţiilor Secrete de Stat
CATALOGUL NAŢIONAL CU PACHETE, PRODUSE şi PROFILE DE PROTECŢIE
INFOSEC
– versiunea Iulie 2016 –
NESECRET
1 / 513
NESECRET
Pagină lăsată intenţionat albă
NESECRET
2 / 513
NESECRET
INTRODUCERE
1. Catalogul naţional cu pachete, produse şi profile de protecţie INFOSEC este elaborat în conformitate cu
prevederile Directivei INFOSEC privind Catalogul naţional cu pachete, produse şi profile de protecţie
INFOSEC – INFOSEC 5 versiunea 3, aprobată prin Ordinul Directorului General al Oficiului Registrului
Naţional al Informaţiilor Secrete de Stat nr. 22 din 28 martie 2012.
2. Scopul Catalogului naţional cu pachete, produse şi profile de protecţie INFOSEC, stabilit prin această
directivă, este de a furniza persoanelor juridice de drept public sau privat care au în administrare sisteme
informatice şi de comunicaţii (SIC) care vehiculează informaţii clasificate naţionale, NATO sau UE, o
listă de pachete, produse şi profile de protecţie INFOSEC care pot fi utilizate pntru îndeplinirea cerinţelor
de securitate.
3. Catalogul naţional include pachete, produse şi profile de protecţie INFOSEC recomandate de structurile
specializate din cadrul NATO sau UE, produse şi profile de protecţie INFOSEC evaluate conform
Criteriilor Comune de Evaluare a Securităţii Tehnologiei Informaţiilor, precum şi pachete, produse şi
profile de protecţie INFOSEC naţionale evaluate de entităţi naţionale acreditate de ORNISS, şi certificate
de ORNISS pentru a fi introduse în Catalog.
4. Înainte de utilizarea în sisteme informatice şi de comunicaţii naţionale care urmează să vehiculeze
informaţii clasificate, echipamentele pentru securitatea emisiilor (TEMPEST) vor fi evaluate de către o
entitate evaluatoare acreditată de ORNISS şi certificate de către ORNISS.
5. Pachetele, produsele şi profilele de protecţie INFOSEC certificate la nivelul NATO, la nivelul UE sau
evaluate conform Criteriilor Comune, cuprinse în prezentul Catalog, pot fi utilizate în sisteme informatice
şi de comunicaţii care vehiculează informaţii naţionale clasificate. Excepţie fac următoarele categorii de
produse criptografice, din versiunea actuală a catalogului, care vor fi utilizate numai conform prevederilor
legale specifice în vigoare:
A. Lista produselor INFOSEC aprobate la nivelul NATO:
1. Criptarea comunicaţiilor
3. Criptarea fişierului / discului
6. Criptare IP
16. Managementul cheilor
23. PKI
B. Lista produselor pentru securitatea Tehnologiei Informaţiei (IT) evaluate conform Criteriilor
Comune:
4. Protecţia datelor
8. Sisteme de management al cheilor
12.Produse pentru semnătura digitală
C. Lista pachetelor şi profilelor de protecţie evaluate conform Criteriilor Comune:
4. Protecţia datelor
8. Sisteme de management al cheilor
12. Produse pentru semnătura digitală
NESECRET
3 / 513
NESECRET
F. Lista produselor şi mecanismelor criptografice aprobate la nivelul UE
6. Produsele cuprinse în secţiunile enumerate mai jos pot fi utilizate pentru protecţia criptografică a
informaţiilor clasificate NATO sau UE numai după certificarea lor conform reglementărilor în vigoare la
nivel NATO, respectiv UE, după caz:
B. Lista produselor pentru securitatea Tehnologiei Informaţiei (IT) evaluate conform Criteriilor
Comune:
4. Protecţia datelor
8. Sisteme de management al cheilor
12.Produse pentru semnătura digitală
C. Lista pachetelor şi profilelor de protecţie evaluate conform Criteriilor Comune*):
4. Protecţia datelor
8. Sisteme de management al cheilor
12. Produse pentru semnătura digitală
7. Catalogul naţional cu pachete, produse şi profile de protecţie INFOSEC va fi actualizat, păstrat şi publicat
de ORNISS.
8. Catalogul naţional va fi actualizat periodic, în conformitate cu modificările survenite în Listele cu produse
recomandate de NATO sau UE şi cu certificarea de produse naţionale.
NESECRET
4 / 513
NESECRET
CUPRINS
A. LISTA PRODUSELOR INFOSEC APROBATE LA NIVELUL NATO
8
1. Criptarea comunicatiilor ................................................................................................................ 8
2. Firewall şi Mailguard .................................................................................................................. 12
3. Criptarea fişierelor / discurilor .................................................................................................... 14
4. VPN (Virtual Private Network) ................................................................................................... 16
5. Ştergerea discurilor...................................................................................................................... 17
6. Criptare IP ................................................................................................................................... 17
7. Criminalitatea IT ......................................................................................................................... 18
8. Securitatea emisiilor (TEMPEST) .............................................................................................. 19
9. Managementul securitatii retelei ................................................................................................. 19
10. Managementul reţelelor ............................................................................................................. 19
11. Managementul securităţii sistemelor de operare ....................................................................... 20
12. Dispozitive de transfer al datelor............................................................................................... 20
13. Sisteme de distrugere a mediilor de stocare electronice............................................................ 20
14. Controlul accesului .................................................................................................................... 21
15. Antivirus .................................................................................................................................... 21
16. Managementul cheilor ............................................................................................................... 21
17. Scanarea Vulnerabilităţilor ........................................................................................................ 21
18. Suite de securitate pentru posta electronica .............................................................................. 22
19. Detectarea & prevenirea intruziunilor ....................................................................................... 22
20. Diode de DATE ......................................................................................................................... 22
21. Software pentru auditare ........................................................................................................... 22
22. Suite de securitate desktop ........................................................................................................ 23
23. PKI............................................................................................................................................. 23
24. Comunicaţii Mobile ................................................................................................................... 23
25. Verificarea / Filtrarea conţinutului ............................................................................................ 24
26. Managementul documentelor .................................................................................................... 24
27. Suite de securitate in Internet .................................................................................................... 24
28. Securitate fizică ......................................................................................................................... 24
29. Memorare si recuperare dupa dezastre ...................................................................................... 24
30. Securitatea wireless ................................................................................................................... 24
31. Force Tracking .......................................................................................................................... 24
32. Managementul riscului .............................................................................................................. 25
33. Managementul Identităţii .......................................................................................................... 25
34. Autentificare .............................................................................................................................. 25
35. Securitatea maşinilor virtuale .................................................................................................... 25
36. KVM .......................................................................................................................................... 25
37. Policy Authoring ....................................................................................................................... 26
B. LISTA PRODUSELOR PENTRU SECURITATEA TEHNOLOGIEI INFORMAŢIEI (IT)
EVALUATE CONFORM CRITERIILOR COMUNE
27
1. Dispozitive şi sisteme de control al accesului ............................................................................. 27
Dispozitive şi sisteme de control al accesului - Arhivă ................................................................... 37
2.Sisteme şi dispozitive biometrice ................................................................................................. 41
3. Sisteme şi dispozitive de protecţie a perimetrului ....................................................................... 42
Sisteme şi dispozitive de protecţie a perimetrului - Arhivă ............................................................ 64
4. Protecţia datelor........................................................................................................................... 84
Protecţia datelor - Arhivă ................................................................................................................ 96
5. Baze de date................................................................................................................................. 99
NESECRET
5 / 513
NESECRET
Baze de date - Arhivă .................................................................................................................... 105
6. Sisteme şi dispozitive de detecţie a intruziunilor ...................................................................... 108
Sisteme şi dispozitive de detecţie a intruziunilor – Arhivă ........................................................... 115
7. Circuite integrate, Smart card-uri şi dispozitive şi sisteme asociate smart card-urilor ............. 120
Circuite integrate, Smart card-uri şi dispozitive şi sisteme asociate smart card-urilor- Arhivă .... 286
8. Sisteme de management al cheilor ............................................................................................ 288
Sisteme de management al cheilor - Arhivă .................................................................................. 292
9. Reţele; Dispozitive şi sisteme asociate acestora........................................................................ 294
Reţele; Dispozitive şi sisteme asociate acestota - Arhivă ............................................................. 332
10. Sisteme de operare................................................................................................................... 342
Sisteme de operare - Arhivă .......................................................................................................... 356
11. Alte sisteme şi dispozitive ....................................................................................................... 360
Alte sisteme şi dispozitive - Arhivă............................................................................................... 393
12. Produse pentru semnătura digitală .......................................................................................... 404
Produse pentru semnătura digitală - Arhivă .................................................................................. 416
13. Trusted Computing .................................................................................................................. 416
14. Dispozitive multifuncţionale ................................................................................................... 418
Dispozitive multifuncţionale - Arhivă ........................................................................................... 461
C. LISTA PACHETELOR ŞI PROFILELOR DE PROTECŢIE EVALUATE CONFORM
CRITERIILOR COMUNE
473
1. Sisteme şi dispozitive de control al accesului ........................................................................... 473
Sisteme şi dispozitive de control al accesului - Arhivă ................................................................. 473
2. Sisteme şi dispozitive biometrice .............................................................................................. 474
Sisteme şi dispozitive biometrice - Arhivă .................................................................................... 474
3. Sisteme şi dispozitive de protecţie a perimetrului ..................................................................... 475
Sisteme şi dispozitive de protecţie a perimetrului – Arhivă .......................................................... 476
4. Protecţia datelor......................................................................................................................... 479
Protecţia datelor – Arhivă.............................................................................................................. 479
5. Baze de date............................................................................................................................... 480
Baze de date – Arhivă ................................................................................................................... 480
6. Sisteme şi dispozitive de detecţie a intruziunilor ...................................................................... 481
Nu sunt înregistrări ........................................................................................................................ 481
Sisteme şi dispozitive de detecţie a intruziunilor - Arhivă ............................................................ 481
7. Circuite integrate, Smart card-uri, Dispozitive şi sisteme asociate smart card-urilor ............... 483
Circuite integrate, Smart card-uri, Dispozitive şi sisteme asociate smart card-urilor - Arhivă .... 489
8. Sisteme de management al cheilor ............................................................................................ 491
Sisteme de management al cheilor – Arhivă ................................................................................. 491
9. Reţele; Dispozitive şi sisteme asociate reţelelor ....................................................................... 493
Reţele; Dispozitive şi sisteme asociate reţelelor - Arhivă ............................................................. 494
10. Sisteme de operare................................................................................................................... 496
Sisteme de operare – Arhivă.......................................................................................................... 496
11. Alte sisteme şi dispozitive ....................................................................................................... 498
Alte sisteme şi dispozitive - Arhivă............................................................................................... 501
12. Produse pentru semnătura digitală .......................................................................................... 502
Produse pentru semnătura digitală - Arhivă .................................................................................. 504
13. Trusted Computing .................................................................................................................. 504
Trusted Computing – Arhivă ......................................................................................................... 505
14. Dispozitive multifuncţionale ................................................................................................... 505
Dispozitive multifuncţionale – Arhivă .......................................................................................... 506
NESECRET
6 / 513
NESECRET
D. LISTA PRODUCĂTORILOR NAŢIONALI DE ECHIPAMENTE PROTEJATE
TEMPEST
E. LISTA PRODUSELOR ŞI MECANISMELOR CRIPTOGRAFICE CERTIFICATE LA
NIVEL NAŢIONAL
F. LISTA PRODUSELOR ŞI MECANISMELOR CRIPTOGRAFICE APROBATE LA
NIVELUL UE
NESECRET
7 / 513
507
507
511
NESECRET
A. LISTA PRODUSELOR INFOSEC APROBATE LA NIVELUL NATO
1. Criptarea comunicatiilor
Nr. Crt.
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.
11.
12.
13.
14.
15.
16.
17.
18.
19.
20.
Denumire produs
Producător
Nivel maxim de clasificare
AltaSec® KG-255
ViaSat
NATO SECRET
AN/CSZ-1A
Motorola
COSMIC TOP SECRET
AN/PRC 152
Harris Corporation
NATO SECRET
AN/PRC-117F
Harris Corporation
NATO SECRET
AN/PRC-150
Harris Corporation
NATO SECRET
ANPRC-117D
Harris Corporation
NATO SECRET
AROFLEX
Siemens UK
COSMIC TOP SECRET
BID 2190
Selex Communications
COSMIC TOP SECRET
BID 2200
Ultra Electronics
COSMIC TOP SECRET
BID 950
Selex Communications
COSMIC TOP SECRET
BRENT 2
Selex Communications
COSMIC TOP SECRET
Cellcrypt Gateway Baseline
CellCrypt
NATO RESTRICTED
Cellcrypt Mobile Baseline
CellCrypt
NATO RESTRICTED
CF 109
Selex Communications
COSMIC TOP SECRET
CM 105 E
Selex Communications
COSMIC TOP SECRET
CM 109
Selex Communications
COSMIC TOP SECRET
CM 109 C8
Selex Communications
COSMIC TOP SECRET
CM 109 E
Selex Communications
COSMIC TOP SECRET
CM 109 H
Selex Communications
COSMIC TOP SECRET
CM 109 NB
Selex Communications
COSMIC TOP SECRET
NESECRET
8 / 513
NESECRET
Nr. Crt.
21.
22.
23.
24.
25.
26.
27.
28.
29.
30.
31.
32.
33.
34.
35.
36.
37.
38.
39.
40.
41.
42.
43.
Denumire produs
Producător
Nivel maxim de clasificare
CM 109 WB
Selex Communications
COSMIC TOP SECRET
CM 109C2
Selex Communications
COSMIC TOP SECRET
CN6040
Senetas
NATO RESTRICTED
CN6100
Senetas
NATO RESTRICTED
CN6010
Senetas
NATO RESTRICTED
CN4010
Senetas
NATO RESTRICTED
Compumatica 3G for
BlackBerry
Compumatica secure
networks GmbH
NATO RESTRICTED
CRYPTOSMART
ERCOM
NATO RESTRICTED
Cryptify Call Version 3
Cryptify
NATO RESTRICTED
Elcrodat 4-2
Rohde & Schwarz
COSMIC TOP SECRET
ELCRODAT 6-2 M
Rohde & Schwarz
COSMIC TOP SECRET
ELCRODAT 6-2 S
Rohde & Schwarz
COSMIC TOP SECRET
Gigabit Ethernet Encryptor
ATMedia GmbH
NATO RESTRICTED
HF 7000
Harris Corporation
NATO SECRET
HOOX M2
Time Reversal
Communications (TRCOM)
NATO RESTRICTED
KG 194A
Group Technologies Corp.
COSMIC TOP SECRET
KG 94
Group Technologies Corp.
COSMIC TOP SECRET
KG 94A
Group Technologies Corp.
COSMIC TOP SECRET
KG-175B
General Dynamics
NATO SECRET
KG-194
Unknown
COSMIC TOP SECRET
KG-75
General Dynamics
COSMIC TOP SECRET
KG-84A
Pulse
COSMIC TOP SECRET
KIV-19
Sypris Electronics, Inc
NATO SECRET
NESECRET
9 / 513
NESECRET
Nr. Crt.
44.
45.
46.
47.
48.
49.
50.
51.
52.
53.
54.
55.
56.
57.
58.
59.
60.
61.
62.
63.
64.
65.
66.
Denumire produs
Producător
Nivel maxim de clasificare
KIV-21
ViaSat
NATO SECRET
KIV-7
SafeNet
NATO SECRET
KIV-7/HS / HSA / HSB
SafeNet
COSMIC TOP SECRET
KL-43F
Electronic Products
COSMIC TOP SECRET
KY-100
ITT Industries
NATO SECRET
KY-57
Secure Communication
Systems
COSMIC TOP SECRET
KY-71D (STU-II B)
Motorola
COSMIC TOP SECRET
KY-99
ITT Industries
NATO SECRET
LineCrypt DSL
Dt. Telekom Telesec
NATO RESTRICTED
LineCrypt I+IT
Dt. Telekom Telesec
NATO RESTRICTED
LineCrypt L10
Dt. Telekom Telesec
NATO RESTRICTED
LineCrypt L100
Dt. Telekom Telesec
NATO RESTRICTED
LineCrypt SoHo
Dt. Telekom Telesec
NATO RESTRICTED
LST-5D/ E (TACSAT RADIO)
General Dynamics
COSMIC TOP SECRET
M3TR MR 3000
Rohde & Schwarz
NATO RESTRICTED
MIDS LVT
Harris Corporation
COSMIC TOP SECRET
NSK 200 (CCI)
Kongsberg Defence Systems
COSMIC TOP SECRET
OMNI SECURE TERMINAL
L-3 COMMUNICATIONS
NATO SECRET
PACE (MERCS) (CCI)
Kongsberg Defence Systems
COSMIC TOP SECRET
Safedial+
(Archived)
Thales
SDH Encryptor
ATMedia GmbH
NATO RESTRICTED
SECTERA SECURE
WIRELINE TERMINAL
General Dynamics
COSMIC TOP SECRET
KY-58
Secure Communication
Systems
NESECRET
10 / 513
COSMIC TOP SECRET
NESECRET
Nr. Crt.
67.
68.
69.
70.
71.
72.
73.
74.
75.
76.
77.
78.
79.
80.
81.
82.
83.
84.
85.
86.
87.
88.
89.
Denumire produs
Producător
Nivel maxim de clasificare
Sectera vIPer™ Universal
Secure Phone
General Dynamics C4
Systems
NATO SECRET
Secure Terminal Equipment
L-3 COMMUNICATIONS
NATO SECRET
SEM 93E
Thales
NATO SECRET
SINA-Box S
SECUNET
NATO CONFIDENTIAL
SINA-VW S
SECUNET
NATO CONFIDENTIAL
SINA-VW S/byp
SECUNET
NATO RESTRICTED
SINA Workstation H
SECUNET
NATO SECRET
SINA L3 Box H
SECUNET
NATO SECRET
SITLine ETH (Ethernet
Encryptor for 1 Gbit/s, 10 Gbit/s
and 40 Gbit/s)
SITLine ETH50 (Ethernet
Encryptor for 100 Mbit/s)
Rohde & Schwarz
NATO RESTRICTED
Rohde & Schwarz
NATO RESTRICTED
SIT Link / Behordenversion
Rohde & Schwarz
NATO RESTRICTED
TCE 500B
Thales Norway
COSMIC TOP SECRET
Thales Datacryptor 2000
(DC2K)
Thales
NATO CONFIDENTIAL
Thamer
Selex Communications
COSMIC TOP SECRET
TopSec 730
Rohde & Schwarz
NATO RESTRICTED
TopSec Mobile
Rohde & Schwarz
NATO RESTRICTED
TopSec GSM VIP
Rohde & Schwarz
NATO RESTRICTED
TST 7790-428/D
tst-timmann
NATO CONFIDENTIAL
TST-5500
tst-timmann
NATO SECRET
VODA CA 3172 B
VODA Communications
GmbH
NATO RESTRICTED
2049 APEC
Aselsan
NATO CONFIDENTIAL
100M Ethernet Encryptor
ATMedia GmbH
NATO RESTRICTED
10G Ethernet Encryptor
ATMedia GmbH
NATO RESTRICTED
NESECRET
11 / 513
NESECRET
2. Firewall şi Mailguard
Nr.
Crt.
Denumire produs
Producător
1.
Arkoon FAST 360 2100
Arkoon
NATO RESTRICTED
2.
Arkoon FAST 360 A20
Arkoon
NATO RESTRICTED
3.
Arkoon FAST 360 A210
Arkoon
NATO RESTRICTED
4.
Arkoon FAST 360 A220
Arkoon
NATO RESTRICTED
5.
Arkoon FAST 360 A51
Arkoon
NATO RESTRICTED
6.
Arkoon FAST 360 A5200
Arkoon
NATO RESTRICTED
7.
Arkoon FAST 360 A800
Arkoon
NATO RESTRICTED
8.
Arkoon FAST360 A10
Arkoon
NATO RESTRICTED
9.
Bastion II™
Deep-Secure Ltd.
NATO SECRET
10.
BorderWare Firewall Server
WatchGuard Technologies
NATO SECRET
11.
BorderWare MXtreme Mail
Firewall
WatchGuard Technologies
NATO SECRET
Check Point Software Blades
R7x
NATO SECRET
Check Point VPN-1/FireWall
NG
Check Point Software
Technologies Inc.
Check Point VPN-1/FireWall-1
NG on Nokia IPSO
Check Point Software
Technologies Inc.
Nokia
NATO SECRET
Cisco ASA 55XX Series
Adaptive Security Appliances
Cisco Systems
NATO SECRET
Cisco Secure PIX Firewall
Software
Cisco Systems
NATO SECRET
CyberGuard Firewall for
UnixWare Ver 4.3
Mcafee Inc
NATO SECRET
CyberGuard Firewall Ver 2
Mcafee Inc
NATO RESTRICTED
CyberGuard® Firewall for
UnixWare
Mcafee Inc
NATO RESTRICTED
Deep-Secure® Mail Guard
Deep-Secure Ltd.
NATO UNCLASSIFIED
FortiGate-3700D
Fortinet
NATO UNCLASSIFIED
12.
13.
14.
15.
16.
17.
18.
19.
20.
21.
NESECRET
12 / 513
Nivel maxim de
clasificare
NATO SECRET
NESECRET
Nr.
Crt.
Denumire produs
Producător
22.
FortiGate-1500D
Fortinet
NATO UNCLASSIFIED
23.
FortiGate-1000C
Fortinet
NATO UNCLASSIFIED
24.
FortiGate-800C
Fortinet
NATO UNCLASSIFIED
25.
FortiGate-600C
Fortinet
NATO UNCLASSIFIED
26.
FortiGate-100D
Fortinet
NATO UNCLASSIFIED
27.
GeNUGate
GeNUA
NATO UNCLASSIFIED
28.
Juniper Firewall - ISG1000
Juniper
NATO UNCLASSIFIED
29.
Juniper Firewall - SRX Series
Juniper
NATO SECRET
30.
McAfee Firewall Enterprise
V7.0.1
Mcafee Inc
NATO SECRET
MIDASS Firewall Ver 1.0
BAE Systems
NATO RESTRICTED
MIMEsweeper™ Email
Appliance
Clearswift
NATO UNCLASSIFIED
Netasq 5500
NETASQ
NATO RESTRICTED
34.
Netasq NG1000 and NG5000
NETASQ
NATO RESTRICTED
35.
Netasq U120, U250 and U450
NETASQ
NATO RESTRICTED
36.
Netasq U30 and U70
NETASQ
NATO RESTRICTED
37.
NETASQ NG1000-A and
NG5000-A
Stormshield
NATO RESTRICTED
NETASQ U250S, U500S,
U800S
Stormshield
NATO RESTRICTED
NETASQ U30S, U70S and
U150S
Stormshield
NATO RESTRICTED
MIDASS Firewall Ver 1.0
BAE Systems
NATO UNCLASSIFIED
41.
PA-200 Series
Palo Alto Networks
NATO RESTRICTED
42.
PA-500 Series
Palo Alto Networks
NATO RESTRICTED
43.
PA-2020
Palo Alto
NATO SECRET
44.
PA-2050
Palo Alto
NATO SECRET
31.
32.
33.
38.
39.
40.
NESECRET
13 / 513
Nivel maxim de
clasificare
NESECRET
Nr.
Crt.
Denumire produs
Producător
45.
PA-3020
Palo Alto
NATO SECRET
46.
PA-4050
Palo Alto
NATO SECRET
47.
PA-4060
Palo Alto
NATO SECRET
48.
PA-5020
Palo Alto
NATO RESTRICTED
49.
PA-5060
Palo Alto
NATO RESTRICTED
50.
PA-7050
Palo Alto
NATO SECRET
51.
PA-500 Series
Palo Alto
NATO SECRET
52.
Safegate Ver 2.0.2
Fujitsu
NATO RESTRICTED
53.
Sidewinder G2 Firewall™ Ver
6.0
Mcafee Inc
NATO SECRET
Sidewinder G2 Security
Appliance
Mcafee Inc
NATO SECRET
Symantec Enterprise Firewall for
Solaris and W2K Ver 7.0.4
Symantec
NATO SECRET
Symantec Enterprise Firewall
Ver 7.0
Symantec
NATO SECRET
Symantec Enterprise Firewall
Ver 8.0
Symantec
NATO SECRET
Symantec Gateway Security 400
Symantec
NATO SECRET
Symantec Gateway Security Ver
2.0 5400 Series
Symantec
NATO SECRET
The Knowledge Group
NATO UNCLASSIFIED
54.
55.
56.
57.
58.
59.
60.
VCS Firewall Ver 3.0
Nivel maxim de
clasificare
3. Criptarea fişierelor / discurilor
Nr.
Crt.
1.
2.
3.
4.
5.
6.
Denumire produs
Producător
Nivel maxim de clasificare
[hiddn]™ Desktop
[hiddn]™ Laptop
BeCrypt Disk Protect
Foundation
Bitlocker Drive
Encryption
Bitlocker - Windows 7,
Windows Server 2008
(R2)
Chiasmus for Windows
HDD
HDD
BeCrypt
NATO RESTRICTED
NATO RESTRICTED
NATO RESTRICTED
Microsoft Inc.
NATO RESTRICTED
Microsoft Inc.
NATO RESTRICTED
BSI
NATO RESTRICTED
NESECRET
14 / 513
NESECRET
Nr.
Crt.
7.
8.
9.
10.
11.
12.
13.
14.
15.
16.
17.
18.
19.
20.
21.
22.
23.
24.
25.
26.
27.
28.
29.
30.
31.
32.
33.
34.
35.
36.
37.
38.
39.
40.
41.
42.
43.
44.
45.
Denumire produs
Producător
Nivel maxim de clasificare
Cryhod
DISK Protect Enhanced
v4.1
Eclypt Baseline
Eclypt Core 600
Eclypt Freedom 600
Eclypt Freedom Baseline
Eclypt PicoFreedom
FlagStone Baseline Hard
Drive Protection
FlagStone Enhanced
FlagStone Enhanced Hard
Drive Protection
FlagStone Ver 4
Imation Defender F100
Flash Drive
Imation Defender F150 /
MXI Stealth Key M550
Flash Drive
Imation Defender F200
Biometric Flash Drive
Imation Enterprise S200
and D200 Flash Drives
Powered by IronKey
Imation M600
IRONKEY™
ENTERPRISE S250 AND
D250 ENCRYPTED
FLASH DRIVES
iStorage datAshur
KG-200
KG-201
KILGETTY 2K
KILGETTY PLUS NT4
LOK-IT Secure Flash
Drive
McAfee Endpoint
Encryption
PGP Command Line 10.1
PGP Desktop Email 10.1
PGP Netshare 10.1
PGP Universal Gateway
Email 3.1
PGP Whole Disk
Encryption
Prim'X Zed!
Prim'X ZoneCentral
SafeGuard Easy
Security Box Enterprise
SIR
TACEK-1N
Telsy KD03 PC Card Hard
Drive Protection
Telsy KD03 PC Hard
Drive Protection
TrustedDisk
ZonePoint
Prim'X
BeCrypt
NATO RESTRICTED
NATO CONFIDENTIAL
ViaSat UK
ViaSat UK
ViaSat UK
ViaSat UK
ViaSat UK
ViaSat UK
NATO RESTRICTED
NATO SECRET
NATO SECRET
NATO RESTRICTED
NATO UNCLASSIFIED
NATO RESTRICTED
ViaSat UK
ViaSat UK
NATO SECRET
NATO SECRET
ViaSat UK
Imation
NATO RESTRICTED
NATO RESTRICTED
Imation
NATO RESTRICTED
Imation
NATO RESTRICTED
Imation
NATO RESTRICTED
Imation
Imation
NATO RESTRICTED
NATO RESTRICTED
iStorage
ViaSat
ViaSat
Software Box Limited
Software Box Limited
Systematic Development Group,
LLC
Mcafee Inc
NATO UNCLASSIFIED
COSMIC TOP SECRET
COSMIC TOP SECRET
COSMIC TOP SECRET
NATO SECRET
NATO RESTRICTED
Symantec
Symantec
Symantec
Symantec
NATO RESTRICTED
NATO RESTRICTED
NATO RESTRICTED
NATO RESTRICTED
Symantec
NATO RESTRICTED
Prim'X
Prim'X
Utimaco Safeware AG
Arkoon
TUBITAK BILGEM
TUBITAK BILGEM
Telsy
NATO RESTRICTED
NATO RESTRICTED
NATO RESTRICTED
NATO RESTRICTED
NATO SECRET
COSMIC TOP SECRET
NATO RESTRICTED
Telsy
NATO RESTRICTED
Sirrix
Prim'X
NATO RESTRICTED
NATO RESTRICTED
NESECRET
15 / 513
NATO RESTRICTED
NESECRET
4. VPN (Virtual Private Network)
Nr.
Crt.
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.
11.
12.
13.
14.
15.
16.
17.
18.
19.
20.
21.
22.
23.
24.
25.
26.
27.
28.
29.
30.
31.
32.
33.
34.
35.
36.
Denumire produs
Producător
Nivel maxim de clasificare
AEP Net CA
AEP Series E VPN
Encryptors
AnyConnect
Aruba Mobility Controllers
and Access Points 6.3.1.5
Cisco ASA 5500-X Series
Next-Generation Firewalls
Cisco ASA 5510 Series
Adaptive Security
Appliances
Cisco ASA 5520 Series
Adaptive Security
Appliances
Cisco ASA 5540 Series
Adaptive Security
Appliances
CryptoGuard VPN
500/5500/5800/5900
GETVPN
Juniper Firewall SRX3400
Juniper Firewall - SRX550
Juniper SA 4500 FIPS
Netasq 5500
NETASQ U250S, U500S,
U800S
NETASQ U30S, U70S and
U150S
Netasq NG1000 and
NG5000
NETASQ NG1000-A and
NG5000-A
Netasq U120, U250 and
U450
Netasq U30 and U70
PA-500 Series
PA-2020
PA-2050
PA-3020
PA-3050
PA-4050
PA-4060
PA-200 Series
PA-5020
PA-5050
PA-5060
PA-7050
SINA L3 Box H
TheGreenBow VPN Client
v5.22
X-Kryptor
X-Kryptor Enhanced-Gateway
AEP Networks
AEP Networks
NATO RESTRICTED
NATO RESTRICTED
Cisco Systems
Aruba Networks
NATO RESTRICTED
NATO RESTRICTED
Cisco Systems
NATO RESTRICTED
Cisco Systems
NATO RESTRICTED
Cisco Systems
NATO RESTRICTED
Cisco Systems
NATO RESTRICTED
Compumatica secure networks
GmbH
Cisco Systems
Juniper
NATO RESTRICTED
Juniper
Juniper
NETASQ
Stormshield
NATO RESTRICTED
NATO RESTRICTED
NATO RESTRICTED
NATO RESTRICTED
Stormshield
NATO RESTRICTED
NETASQ
NATO RESTRICTED
Stormshield
NATO RESTRICTED
NETASQ
NATO RESTRICTED
NETASQ
Palo Alto Networks
Palo Alto Networks
Palo Alto Networks
Palo Alto Networks
Palo Alto Networks
Palo Alto Networks
Palo Alto Networks
Palo Alto Networks
Palo Alto Networks
Palo Alto Networks
Palo Alto Networks
Palo Alto Networks
SECUNET
TheGreenBow
NATO RESTRICTED
NATO RESTRICTED
NATO RESTRICTED
NATO RESTRICTED
NATO RESTRICTED
NATO RESTRICTED
NATO RESTRICTED
NATO RESTRICTED
NATO RESTRICTED
NATO RESTRICTED
NATO RESTRICTED
NATO RESTRICTED
NATO RESTRICTED
NATO SECRET
NATO RESTRICTED
Barron McCann
Barron McCann
NATO RESTRICTED
NATO RESTRICTED
NESECRET
16 / 513
NATO RESTRICTED
NATO RESTRICTED
NESECRET
Nr.
Crt.
37.
Denumire produs
Producător
Nivel maxim de clasificare
X-Kryptor EnhancedRemote Access Card
Barron McCann
NATO RESTRICTED
Denumire produs
Producător
Nivel maxim de clasificare
ADAMAN BSD
BCWipe version 3.05.15.
Blancco – Data Cleaner
version 4.8 (HMG).
Blancco Degausser DEG
15-T
Blancco erasure client
4.10HMG
CRUCIBLE
HD-5T Degausser
HPM-2 Permanent Magnet
Degausser
IBAS Expert Eraser Ver
2.2.0
Intimus 20000 Degausser
Intimus 8000 Degausser
Intimus 9000 Degausser
Kroll Ontrack Eraser
Degausser 3.0
Kroll Ontrack Eraser
Software 4.0
PDWipe version 3.5
Tabernus Enterprise Erase
7.0
Verity SV5000 Degausser
Verity SV90 Degausser
Verity SV91M Degausser
VS-Clean
Weircliffe BTE 120M
Degausser
Weircliffe BTE 16aM
Degausser
Weircliffe BTE 29aM
Degausser
WipeDrive Enterprise 6.1
Recovery labs
Jetico, Inc.
Blancco
NATO SECRET
NATO SECRET
NATO SECRET
Blancco
COSMIC TOP SECRET
Blancco
NATO SECRET
VT Group
Data Security Inc.
Data Security Inc.
NATO SECRET
NATO SECRET
NATO SECRET
Ibas
NATO SECRET
Intimus
Intimus
Intimus
Kroll Ontrack
NATO SECRET
NATO SECRET
NATO SECRET
NATO SECRET
Kroll Ontrack
NATO CONFIDENTIAL
Digital Intelligence Inc.
Tabernus Europe Ltd
NATO SECRET
NATO SECRET
Verity Systems
Verity Systems
Verity Systems
BSI
WeirCliffe
NATO SECRET
NATO SECRET
NATO SECRET
NATO CONFIDENTIAL
NATO SECRET
WeirCliffe
NATO SECRET
WeirCliffe
NATO SECRET
WhiteCanyon Software
NATO SECRET
Denumire produs
Producător
Nivel maxim de clasificare
AltaSec KG-250
CM 109 IP
CM 2000 IP
Datacryptor AP
ECHINOPS TRC7530-n-C
EP430GN
IPS 250
KG 250X Release 2.0
KG-175
ViaSat
Selex Communications
Selex Communications
Thales
Thales
EPICOM / Amper
ViaSat
ViaSat
General Dynamics
COSMIC TOP SECRET
COSMIC TOP SECRET
COSMIC TOP SECRET
NATO CONFIDENTIAL
NATO SECRET
NATO SECRET
NATO SECRET
COSMIC TOP SECRET
COSMIC TOP SECRET
5. Ştergerea discurilor
Nr.
Crt.
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.
11.
12.
13.
14.
15.
16.
17.
18.
19.
20.
21.
22.
23.
24.
6. Criptare IP
Nr.
Crt.
1.
2.
3.
4.
5.
6.
7.
8.
9.
NESECRET
17 / 513
NESECRET
10.
11.
12.
13.
14.
15.
16.
17.
18.
19.
20.
21.
22.
23.
24.
25.
26.
27.
28.
29.
Mini-CATAPAN Suite A BID/2420/1
Mini-CATAPAN Suite B BID/2490/1
MISTRAL IP Corporate /
Gigabit
SINA-Box H
SINA-Box S / byp
SINA-Client H
SINA-Client S
SITLine ETH Encryptor
SITLine ETH (Ethernet
Encryptor for 1 Gbit/s, 10
Gbit/s and 40 Gbit/s)
SITLine ETH50 (Ethernet
Encryptor for 100 Mbit/s)
TCE 621/B
TCE 621/B AES
TCE 621/B DUAL
TCE 621/C
TCE 621/C AES
TCE 621/C BLACK
TCE 621/C DUAL
TCE 621/M
TCE 621/N
TCE 671
L3 TRL Technology
COSMIC TOP SECRET
L3 TRL Technology
NATO SECRET
Thales
NATO RESTRICTED
SECUNET
SECUNET
SECUNET
SECUNET
Rohde & Schwarz
Rohde & Schwarz
NATO SECRET
NATO CONFIDENTIAL
NATO SECRET
NATO CONFIDENTIAL
NATO RESTRICTED
NATO RESTRICTED
Rohde & Schwarz
NATO RESTRICTED
Thales Norway
Thales Norway
Thales Norway
Thales Norway
Thales Norway
Thales Norway
Thales Norway
Thales Norway
Thales Norway
Thales Norway
COSMIC TOP SECRET
NATO SECRET
COSMIC TOP SECRET
COSMIC TOP SECRET
NATO SECRET
NATO SECRET
COSMIC TOP SECRET
NATO SECRET
COSMIC TOP SECRET
COSMIC TOP SECRET
Denumire produs
Producător
Nivel maxim de clasificare
AX Series
Check Point Software
Blades R7x
Cell Seizure, Version
2.0.0.26685
dd version 1.3.4-1
Deep-Secure 2.1
Deep-Secure® Web Guard
Deep-Secure® iX Guards
DirTools, version 0.1.2
Encase Enterprise Edition
v5.03
Encase Forensic Edition
version 5.
FCCU Live Forensic
CDROM version 11.
HELIX Live CD version
1.8.
Internet Explorer History
Viewer
ListDlls version 2.25
McAfee Web Gateway
V7.0 & V7.1
Netcat
NIKSUN NetDetector
FireEye
Check Point Software Technologies
Inc.
Paraben Corporation.
NATO SECRET
NATO SECRET
Dcfldd, Nicholas Harbour.
Deep-Secure Ltd.
Deep-Secure Ltd.
Deep-Secure Ltd.
OSSIR
Guidance Software Inc.
NATO SECRET
NATO SECRET
NATO SECRET
NATO SECRET
NATO SECRET
NATO SECRET
Guidance Software Inc.
NATO SECRET
FCCU Belgium
NATO SECRET
E-fense Inc.
NATO SECRET
phillipsponder
NATO SECRET
Microsoft Inc.
Mcafee Inc
NATO SECRET
NATO SECRET
Netcat
NIKSUN
NCI Agency
NATO SECRET
NATO SECRET
NATO SECRET
7. Criminalitatea IT
Nr.
Crt.
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.
11.
12.
13.
14.
15.
16.
17.
18.
Outbound Downgrade Filter of
ASDE Link-1 Forward Filter
version 1.5
NESECRET
18 / 513
NATO SECRET
NESECRET
Nr.
Crt.
19.
20.
21.
22.
Denumire produs
Producător
Nivel maxim de clasificare
Platinum RAID Ultra160 SCSI - 1.0 TB
MicroNet Technology Inc
NATO SECRET
Microsoft Inc.
NATO SECRET
Desktop RAID Array
Symantec Data Loss
Prevention Version 11.1.1
Strings, version 2.3.
Vision, version 1.0
Symantec
Mcafee Inc
NATO SECRET
NATO SECRET
8. Securitatea emisiilor (TEMPEST) *
Nr.
Crt.
Producător
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.
11.
12.
Advanced Programs Inc
Blazepoint Ltd
CIS Secure Computing, Inc.
EMCON Emanation Control Ltd.
Eurotempest B.V.
Hetra Secure Solutions Corp
OSPL
Ray Proof Ltd
Secure Systems & Technologies
Ltd.
Secure Systems Group
SILTEC
Ultra Electronics
9. Managementul securitatii retelei
Nr. Crt.
1.
2.
3.
4.
5.
6.
7.
8.
9.
Denumire produs
ArcSight version 3.5.2.
ArcSight Enterprise
Security Manager 6.5 SP1
Bitacora
Check Point VSX R67 with
Provider-1 R71
Essential NetTools v2.2.
IPsonar
Sniffer Pro, versions 4.5
Tripwire for MS Windows
NT, version 2.2.1
Winternals Administrators
Pak version 5
Producător
ArcSight Inc.
Nivel maxim de clasificare
NATO SECRET
S21Sec
Check Point Software Technologies
Inc.
TamoSoft.
Lumeta Corporation.
Mcafee Inc
NATO RESTRICTED
NATO SECRET
NATO SECRET
NATO SECRET
Winternals
NATO SECRET
Producător
Cisco Systems
Nivel maxim de clasificare
COSMIC TOP SECRET
Juniper
COSMIC TOP SECRET
Juniper
COSMIC TOP SECRET
ArcSight Inc.
Tripwire
NATO SECRET
NATO SECRET
NATO SECRET
10. Managementul reţelelor
Nr. Crt.
1.
2.
3.
4.
5.
*
Denumire produs
Cisco Router
Deep-Secure® Network
Management Guard
Juniper Switches - EX220024
Juniper Switches - EX420024f
Juniper Switches - EX8208
Deep-Secure Ltd.
Juniper
A se consulta pct.4 din INTRODUCERE
COSMIC TOP SECRET
COSMIC TOP SECRET
NESECRET
19 / 513
NESECRET
11. Managementul securităţii sistemelor de operare
Nr.
Crt.
Denumire produs
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.
11.
12.
13.
14.
15.
16.
Bitlocker - Windows 7,
Windows Server 2008 (R2)
Cacti version 0.8.6j
Hyper-V - Windows Server
2012 (R2) Server virtualization
Hyper-V - Windows Server
2008 (R2) Server virtualization
Microsoft Baseline Security
Analyzer (MBSA) versions
1.2.1 and 2.0
Microsoft Windows Server
2003
Microsoft Windows XP
Oracle Solaris 11.1 SRU5.5
Red Hat Enterprise Linux AS,
Version 4.
Sun Solaris 10.
Surface Pro 3 with Windows
8.1
Windows Server 2012 (R2)
Windows Server 2008 (R2)
Windows 8(.1)
Windows 7
Windows Phone 8(.1)
Producător
Microsoft Inc.
Nivel maxim de clasificare
NATO SECRET
Cacti
NATO SECRET
Microsoft Inc.
NATO SECRET
Microsoft Inc.
NATO SECRET
Microsoft Inc.
NATO SECRET
Microsoft Inc.
NATO SECRET
Microsoft Inc.
Oracle
NATO SECRET
NATO SECRET
Sun Microsystems Inc.
NATO SECRET
Red Hat Inc.
Microsoft Inc.
Microsoft Inc.
Microsoft Inc.
Microsoft Inc.
Microsoft Inc.
Microsoft Inc.
NATO SECRET
NATO SECRET
NATO SECRET
NATO SECRET
NATO SECRET
NATO SECRET
NATO SECRET
12. Dispozitive de transfer al datelor
Nr.
Crt.
1.
2.
3.
4.
5.
6.
7.
Denumire produs
Producător
Nivel maxim de clasificare
AN/CYZ-10
The Really Simple Key Loader,
RASKL, KIK-30
KAOC-8
KAYC-10
KOI-18
KYK 13
Sypris Electronics, Inc
COSMIC TOP SECRET
TUBITAK BILGEM
TUBITAK BILGEM
Secure Communication Systems
Secure Communication Systems
Thales Defence & Security
Systems GmbH
COSMIC TOP SECRET
COSMIC TOP SECRET
COSMIC TOP SECRET
COSMIC TOP SECRET
VESUV-Data Transfer Device
Sypris Electronics, LLC
NATO SECRET
NATO SECRET
13. Sisteme de distrugere a mediilor de stocare electronice
Nr.
Crt.
Denumire produs
1.
2.
3.
4.
5.
6.
7.
(OMD) Optical Media
Disintegrator
HDD Hard Disk Disintegrator
HDS Hard Disk Shredder
ID-100
ID-750
MAXXeGUARD Shredder
On-Site Secure & Mobile Data
Shredding
Producător
Nivel maxim de clasificare
Kusters Engineering
COSMIC TOP SECRET
Kusters Engineering
Kusters Engineering
Kusters Engineering
Kusters Engineering
MAXXeGUARD DataSafety
STROY
NESECRET
20 / 513
NATO SECRET
NATO SECRET
COSMIC TOP SECRET
COSMIC TOP SECRET
NATO SECRET
NATO SECRET
NESECRET
14. Controlul accesului
Nr.
Crt.
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.
11.
12.
Denumire produs
Producător
Nivel maxim de clasificare
ACF2
BlackRidge Eclipse Client
BlackRidge Eclipse Client
Concentrator
BlackRidge Eclipse Gateway
Appliance
BlackRidge VMWare virtual
appliance
CA Identity Manager R12.5
CA TOP SECRET
CA Technologies
BlackRidge Technology
NATO SECRET
NATO SECRET
BlackRidge Technology
NATO SECRET
BlackRidge Technology
NATO SECRET
CASQUE SNR
CD Secure version 2.0
Juniper Network Access IC4500
NetScreen 5GT
SecureSwitch Fiber Optic A/B/C
Switch Revision A
BlackRidge Technology
NATO SECRET
CA Technologies
CA Technologies
Distributed Management Systems
Ltd
Great-Wall Software Inc.
NATO SECRET
NATO SECRET
Juniper
NATO RESTRICTED
Juniper
Market Central
NATO SECRET
NATO SECRET
NATO UNCLASSIFIED
NATO SECRET
15. Antivirus
Nr.
Crt.
1.
2.
3.
4.
Denumire produs
Producător
Nivel maxim de clasificare
McAfee ePolicy Orchestrator v3.5
McAfee VirusScan Enterprise 8.0i
Trend Micro ScanMail for Exchange v3.53
Trend Micro ScanMail v7
Mcafee Inc
Mcafee Inc
Trend Micro Incorporated
Trend Micro Incorporated
NATO SECRET
NATO SECRET
NATO SECRET
NATO UNCLASSIFIE
16. Managementul cheilor
Nr.
Crt.
Denumire produs
Producător
Nivel maxim de clasificare
Rohde & Schwarz
SPAWARSYSCEN
Group Technologies Corp.
Kongsberg Defence
Systems
COSMIC TOP SECRET
COSMIC TOP SECRET
NATO SECRET
Denumire produs
Producător
Nivel maxim de clasificare
Harris STAT® Analyzer ver 3+.
Harris STAT® Scanner v6
IBM (IIS) Internet Scanner
Kane Security Analyst (KSA) version 4.4
McAfee Vulnerability Manager (MVM)
6.8
Harris Corporation
Harris Corporation
IBM
RSA
NATO SECRET
NATO SECRET
NATO SECRET
NATO SECRET
1. ELCRODAT 6-2 Security Management
2. KG-40A
3. KGV-11
4.
NSK 210
NATO SECRET
17. Scanarea Vulnerabilităţilor
Nr.
Crt.
1.
2.
3.
4.
5.
Mcafee Inc
NESECRET
21 / 513
NATO SECRET
NESECRET
18. Suite de securitate pentru posta electronica
Nr.
Crt.
Denumire produs
1.
2.
3.
4.
5.
6.
7.
8.
Classify for Outlook, 8.8.23.4.c
Egress Switch
MIMESweeper for SMTP Version 5.4
PEM HEART
Symantec Brightmail Gateway 9.0.1
Symantec Messaging Gateway 9.5.2
Titus for Outlook Web Access
Titus Message Classification
Producător
Mark Wilson Software
Ltd.
Egress Software
Technologies Limited
Clearswift
enigma
Symantec
Symantec
Titus
Titus
Nivel maxim de clasificare
NATO SECRET
NATO SECRET
NATO SECRET
NATO RESTRICTED
NATO SECRET
NATO SECRET
COSMIC TOP SECRET
COSMIC TOP SECRET
19. Detectarea & prevenirea intruziunilor
Nr.
Crt.
Denumire produs
1.
Producător
Nivel maxim de clasificare
Check Point Software
Technologies Inc.
Check Point Software
Technologies Inc.
General Dynamics Fidelis
Cybersecurity Solutions
Juniper
Juniper
RSA
Sourcefire, Inc.
NATO SECRET
NATO SECRET
NATO SECRET
NATO SECRET
Symantec
NATO SECRET
Symantec
NATO SECRET
Denumire produs
Producător
Nivel maxim de clasificare
BAE System Data Diode - EAL 7
BAE System Data Diode - EAL 7 1Gbps
ELIPS-SD
Speed Data Diode (HSDD)
SyBard Data Diode Version 3
BAE System Data Diode - EAL 7
BAE Systems
BAE Systems
Thales
NC3A
QinetiQ
BAE Systems
NATO SECRET
NATO SECRET
NATO SECRET
NATO SECRET
COSMIC TOP SECRET
NATO SECRET
Denumire produs
Producător
Nivel maxim de clasificare
ArcSight Enterprise Security Manager 6.5 SP1
HP
Somarsoft
Gael Limited
NATO SECRET
NATO SECRET
NATO SECRET
Check Point Software Blades R7x
2. Check Point VSX R67 with Provider-1
R71
3.
Fidelis XPS
4.
5.
6.
7.
8.
Juniper IDP 200
Juniper IDP 600C
Kane Security Monitor (KSM) version x
Sourcefire 3D System
Symantec Critical System Protection
v5.0.5
9. Symantec Endpoint Protection Version
11.0
10. Symantec Endpoint Protection Version
12.1
Symantec
NATO SECRET
NATO SECRET
NATO SECRET
NATO SECRET
20. Diode de DATE
Nr.
Crt.
1.
2.
3.
4.
5.
6.
21. Software pentru auditare
Nr.
Crt.
1.
2.
3.
4.
DumpSec version 2.8.6
Q-Pulse
WebAgain version 2.5
Lockstep Systems
NESECRET
22 / 513
NATO SECRET
NESECRET
22. Suite de securitate desktop
Nr.
Crt.
Denumire produs
Producător
Nivel maxim de clasificare
Dictao
NATO SECRET
Mcafee Inc
Mcafee Inc
UTI Systems
NATO SECRET
NATO SECRET
NATO RESTRICTED
Produs
Producător
Nivel maxim de clasificare
Authority Security Manager
certSAFE
Citizen ID (SEQUOIA v2 Software Suite)
ELECTRONIC CERTIFICATE
MANAGEMENT
INFRASTRUCTURE(ESYA) v2.0
Hardware Security Module (HSM)
TrustWay Proteccio
ID-One IAS-ECC Large
ID-One PIV Large D
KeyOne
Entrust
UTI Systems
Keynectis-Opentrust
NATO RESTRICTED
NATO RESTRICTED
NATO SECRET
TUBITAK BILGEM
NATO RESTRICTED
Bull SAS
NATO RESTRICTED
1. AdSigner Web
2. IRONKEY™ ENTERPRISE S250 AND
D250 ENCRYPTED FLASH DRIVES
3. McAfee AntiSpyware Enterprise v 8.0
4. McAfee SiteAdvisor
5. shellSAFE
Imation
NATO SECRET
23. PKI
Nr.
Crt.
1.
2.
3.
4.
5.
6.
7.
8.
Oberthur Technologies
Oberthur Technologies
Safelayer
NATO RESTRICTED
NATO RESTRICTED
NATO SECRET
Denumire produs
Producător
Nivel maxim de clasificare
1.
2.
2110 SMP Secure Mobile Phone
NATO RESTRICTED
3.
4.
5.
6.
BlackBerry Enterprise Solution
blueArmor 100
Cellcrypt Mobile Baseline
Aselsan
Armour Communications
Limited
BlackBerry
Concinnity
CellCrypt
Compumatica secure
networks GmbH
Tecnobit
Tecnobit
ERCOM
Time Reversal
Communications
(TRCOM)
General Dynamics
Sectra Communications
Silentel
Secusmart GmbH
Silentel
Sectra Communications
Sectra Communications
Rohde & Schwarz
Tecnobit
24. Comunicaţii Mobile
Nr.
Crt.
7.
8.
9.
10.
11.
12.
13.
14.
15.
16.
17.
18.
19.
Armour Samsung Client
Compumatica 3G for BlackBerry
CRIPTOPER CMAP PROCIF
CRIPTOPER SCAP PROCIF
CRYPTOSMART
HOOX M2
Sectera secure GSM
Sectra Panthon
SecureCall Gov 3.2
SecuVOICE
Silentel 5.2
Tiger XS
Tiger/S 7401
TopSec Mobile
TMSDEF
NESECRET
23 / 513
NATO RESTRICTED
NATO RESTRICTED
NATO UNCLASSIFIED
NATO RESTRICTED
NATO RESTRICTED
NATO CONFIDENTIAL
NATO CONFIDENTIAL
NATO RESTRICTED
NATO RESTRICTED
COSMIC TOP SECRET
NATO RESTRICTED
NATO CONFIDENTIAL
NATO RESTRICTED
NATO RESTRICTED
NATO SECRET
NATO CONFIDENTIAL
NATO RESTRICTED
NATO RESTRICTED
NESECRET
25. Verificarea / Filtrarea conţinutului
Nr.
Crt.
Denumire produs
Producător
Nivel maxim de clasificare
1.
2.
AX Series
NATO SECRET
3.
4.
5.
6.
7.
Deepsecure 2.1
Deep-Secure® Web Guard
Deep-Secure® iX Guards
McAfee Web Gateway V7.0 & V7.1
Outbound Downgrade Filter of ASDE
Link-1 Forward Filter version 1.5
Symantec Data Loss Prevention Version
11.1.1
FireEye
Check Point Software
Technologies Inc
Deep-Secure Ltd.
Deep-Secure Ltd.
Deep-Secure Ltd.
Mcafee Inc
NATO SECRET
NATO SECRET
NATO SECRET
NATO SECRET
Symantec
NATO SECRET
8.
Check Point Software Blades R7x
NCI Agency
NATO SECRET
NATO SECRET
26. Managementul documentelor
Nr.
Crt.
1.
2.
3.
Denumire produs
Producător
Nivel maxim de clasificare
Titus Document Classification
Titus for SharePoint
Q-Pulse
Titus
Titus
Gael Limited
COSMIC TOP SECRET
COSMIC TOP SECRET
COSMIC TOP SECRET
27. Suite de securitate in Internet
Nr.
Crt.
1.
Denumire produs
Producător
Nivel maxim de clasificare
Blue Coat ProxySG 400 Series SGOS v4.x
Blue Coat Systems
NATO SECRET
Denumire produs
Producător
Nivel maxim de clasificare
X-09™ High Security Locks
Mas-Hamilton Group Inc
NATO SECRET
28. Securitate fizică
Nr.
Crt.
1.
29. Memorare si recuperare dupa dezastre
Nr.
Crt.
1.
Denumire produs
Producător
Nivel maxim de clasificare
Livestate Recovery Advanced Server, version
6
Symantec
NATO SECRET
Denumire produs
Producător
Nivel maxim de clasificare
SECNET 11
Harris Corporation
NATO SECRET
30. Securitatea wireless
Nr.
Crt.
1.
31. Force Tracking
nu sunt date
NESECRET
24 / 513
NESECRET
32. Managementul riscului
Nr.
Crt.
1.
Denumire produs
2.
Q-Pulse
CRAMM
Producător
Siemens Insight
Consulting
Gael Limited
Nivel maxim de clasificare
COSMIC TOP SECRET
COSMIC TOP SECRET
33. Managementul Identităţii
Nr.
Crt.
1.
2.
3.
4.
5.
6.
7.
8.
9.
10.
Denumire produs
Producător
Nivel maxim de clasificare
AuthentX IDMS/CMS Hardware
Hardware Security Module (HSM)
TrustWay Proteccio
XTec
NATO RESTRICTED
manageID ICAM
SafeNet Luna CA4
SafeNet Luna PCI K5
SafeNet Luna SA4 HSM
SafeNet Luna SA5 HSM
SafeNet Luna PCI-E HSM
SC650
Xtec AuthentX Basic Enrollment Station
(AuthentX Secure Appliance 1000)
Bull SAS
NATO RESTRICTED
Creative Information
Technology, Inc. (CITI)
SafeNet
SafeNet
SafeNet
SafeNet
SafeNet
SafeNet
NATO RESTRICTED
NATO RESTRICTED
NATO RESTRICTED
NATO RESTRICTED
NATO RESTRICTED
NATO RESTRICTED
Producător
Nivel maxim de clasificare
XTec
NATO RESTRICTED
NATO RESTRICTED
34. Autentificare
Nr.
Crt.
1.
2.
3.
Denumire produs
Lieberman Software
Corporation
Distributed Management
Systems Ltd
Ingenico SA
NATO UNCLASSIFIED
Denumire produs
Producător
Nivel maxim de clasificare
Ebo Vision Thin Client solution
Hyper-V – Windows Server 2012 (R2)
Server virtualization
Hyper-V - Windows Server 2008 (R2)
Server virtualization
eBO-Enterprises
NATO SECRET
Enterprise Random Password Manager
CASQUE SNR
Leo Secure Card Reader
NATO UNCLASSIFIED
NATO UNCLASSIFIED
35. Securitatea maşinilor virtuale
Nr.
Crt.
1.
2.
3.
Microsoft Inc.
NATO SECRET
Microsoft Inc.
NATO SECRET
Denumire produs
Producător
Nivel maxim de clasificare
Advanced Secure DVI-I KVM Switch 2Port (F1DN102Bea)
Advanced Secure DVI-I KVM Switch 4Port (F1DN104Bea)
Belkin
NATO SECRET
Belkin
NATO SECRET
36. KVM
Nr.
Crt.
1.
2.
NESECRET
25 / 513
NESECRET
3.
4.
5.
6.
7.
8.
9.
10.
11.
12.
13.
14.
15
16.
17.
18.
19.
20.
21.
22.
23.
24.
25.
26.
27.
28.
29.
30.
31.
32.
33.
Advanced Secure DVI-I KVM Switch 2Port Plus (F1DN102Cea)
Advanced Secure DVI-I KVM Switch 4Port with CAC support (F1DN104Cea)
Advanced Secure Dual-Head DVI-I KVM
Switch 4-Port (F1DN104Eea)
Advanced Secure Dual-Head DVI-I KVM
Switch 4-Port with CAC support
(F1DN104Fea)
MX 48 Router KVM Matrix Switch
OmniView Secure 2-Port KVM Switch
(F1DN102U)
OmniView Secure 4-Port KVM Switch
(F1DN104U)
OmniView Secure 8-Port KVM Switch
(F1DN108U)
OmniView Secure DVI-D Dual-Link 2Port KVM Switch (F1DN102D)
OmniView Secure DVI-D Dual-Link 4Port KVM Switch (F1DN104D)
ServSwitch Secure with USB 2-Port
(SW2007A-USB)
ServSwitch Secure KVM Switch 2-Port
(SW721A-R2)
ServSwitch Secure KVM Switch with
USB, EAL4+ Certified, DVI, 4-Port
(SW4008A-USB-EAL)
ServSwitch Secure DVI SW2007A
ServSwitch Secure DVI SW4007A
SerwSwitch SW724A
SW2008A-USB-EAL
SW4008A-USB-EAL
SwitchView SC4 UAD
SwitchView SC 600/700 Secure KVM
Desktop Switch
SwitchView SC 300 Secure KVM Switch
SwitchView SC 100/200 Secure Desktop
KVM Switch
SwitchView SC DVI Secure KVM Switch
SwitchView SC 400/500 Secure KVM
Switch
Belkin
NATO SECRET
Belkin
NATO SECRET
Belkin
NATO SECRET
Belkin
NATO SECRET
Thinklogical
Belkin
NATO SECRET
NATO SECRET
Belkin
NATO SECRET
Belkin
NATO SECRET
Belkin
NATO SECRET
Belkin
NATO SECRET
Black Box
NATO SECRET
Black Box
NATO SECRET
Black Box
NATO SECRET
Black Box
Black Box
Avocent
Black Box
Black Box
Avocent
NATO SECRET
NATO SECRET
NATO SECRET
NATO SECRET
NATO SECRET
NATO SECRET
Avocent
NATO SECRET
Avocent
NATO SECRET
Avocent
Avocent
Avocent
NATO SECRET
NATO SECRET
NATO SECRET
EMCON Emanation
Control Ltd.
Thinklogical
Thinklogical
Thinklogical
Thinklogical
Thinklogical
NATO SECRET
NATO SECRET
NATO SECRET
NATO SECRET
NATO SECRET
Denumire produs
Producător
Nivel maxim de clasificare
McAfee Application Control and Change
Control V5.0
Mcafee Inc
NATO SECRET
TEMPEST LEVEL II USB DESKSAVER
VX160 Router
VX80 Router KVM Matrix Switch
VX320 Video Router KVM Matrix Switch
VX40 Router
VX640 Router KVM Matrix Switch
VX320 Audio Router KVM Matrix
Switch
Thinklogical
NATO SECRET
NATO SECRET
37. Policy Authoring
Nr.
Crt.
1.
NESECRET
26 / 513
NESECRET
B. LISTA PRODUSELOR PENTRU SECURITATEA TEHNOLOGIEI INFORMAŢIEI (IT) EVALUATE CONFORM CRITERIILOR
COMUNE
1. Dispozitive şi sisteme de control al accesului
Nr. Crt.
1.
DENUMIRE PRODUS
Huawei OceanStor T&SX900 Series
Storage System Software, version
V100R005C30SPC300
PRODUCĂTOR
Huawei Technologies Co. Ltd.
m-privacy GmbH
2.
TightGate-Pro (CC) Version 1.4
3.
SAMSUNG SDS FIDO Server Solution Samsung SDS
V1.1
4.
Oracle Identity Manager 11g Release 2 Oracle Corporation
5.
Citrix XenApp 7.6 Platinum Edition
Citrix Systems, Inc.
6.
Citrix XenDesktop 7.6 Platinum
Edition
Citrix Systems, Inc.
7.
IBM Security Access Manager for
Enterprise Single Sign-On Version 8.2
IBM Corporation
8.
NetIQ Access Manager 4.0
NetIQ Corporation
9.
SCAN S3 Security Manager Console
Release 14556 (v2.0) integrated with
Scan S3 Agent (v2.0.1.6.2)
Scan Associates Berhad
NIVEL DE ÎNCREDERE
EAL3+
ALC_CMC.4
ALC_CMS.4
EAL3+
ALC_CMS.4
ALC_FLR.3
EAL2
NESECRET
27 / 513
PP Compliant
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL3+
ALC_FLR.1
EAL3
ALC_FLR.1
EAL2
DATA CERTIFICĂRII
2016-05-27
2015-12-02
2015-09-10
2015-08-28
2015-03-19
2015-03-19
2014-12-05
2014-09-17
2014-07-09
NESECRET
Nr. Crt.
DENUMIRE PRODUS
PRODUCĂTOR
NIVEL DE ÎNCREDERE
Symantec™ Security Information Manager
v4.8.1
Symantec Corporation
11.
MQAssureTM NetSignOn v3.0
12.
MagnaQuest
Bhd
Tivoli Security Policy Manager Version IBM Corporation
7.1
13.
Hitachi Unified Storage 110
Microprogram Version:0917/A
Hitachi, Ltd.
14.
Hitachi Unified Storage 130
Microprogram Version:0917/A
Hitachi, Ltd.
15.
Hitachi Unified Storage 150
Microprogram Version:0917/A
Hitachi, Ltd.
16.
Centrify Suite version 2013.2
Centrify Corporation
17.
IBM Logical Partition Architecture for International Business Machine
(IBM) Corporation
Power7 operating on IBM Power
EAL4+
Systems hardware with AH730_087 or
ALC_FLR.2
AM740_088
10.
Solutions
EAL2
19.
ZTE Access System Series C30X
ZTE Corporation
20.
Citrix XenDesktop Version 5.6
Platinum Edition
Citrix Systems, Inc.
21.
Brocade
Systems, Inc.
EAL2+
ALC_FLR.3
EAL2
NetIQ, Incorporated
Brocade Director Models: DCX, DCX-4S, DCX 8510-4, DCX 8510-8; Switch Appliance Models:
300, 5100, 5300, 6510, 7800, 8000, BES; Embedded Blades: 5410, 5424, 5450, 5460, 5470, 5480;
Director Blade Models: FC10-6, FC8-16, FC8-32, FC8-48, FC8-64, FC16-32, FC16-48, CP8, CR8,
CR4S-8, CR16-4, CR16-8, FCOE10-24, FS8-18, FX8-24
EAL2
EAL2
Novell Identity Manager 4.0.2
18.
Sdn
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.1
EAL3+
ALC_FLR.1
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
Communications EAL4+
ALC_FLR.2
NESECRET
28 / 513
DATA CERTIFICĂRII
2014-02-26
2013-12-17
2013-12-16
2013-12-12
2013-12-12
2013-12-11
23.10.2013
31.05.2013
06.03.2013
04.03.2013
30.11.2012
28.09.2012
NESECRET
Nr. Crt.
DENUMIRE PRODUS
PRODUCĂTOR
ZTE Base Station Controller Series
ZTE Corporation
23.
ZTE Access System Series
ZTE Corporation
24.
IBM Tivoli Access Manager for ebusiness version 6.1.1 FP4 with IBM
Tivoli Federated Identity Manager
version 6.2.1 FP2
IBM Corporation
22.
25.
Utimaco Safeware AG
SafeGuard Enterprise – Device
Encryption, Version 5.60 for Microsoft
Windows XP Professional and
Microsoft Windows 7
Microsoft
26.
Active Directory Federation Services
2.0
27.
Forefront Identity Manager (FIM) 2010 Microsoft Corporation
28.
NetSignOn Version 2.0
MagnaQuest Solutions Sdn Bhd
Oracle Identity Manager, Release
9.1.0.2
Oracle Corporation
30.
Chakra Max Core v2.0
Warevalley Co., Ltd.
31.
Gigamon LLC GigaVUE 7.2.29
running on GigaVUE-212, GigaVUE420, and GigaVUE-2404
Gigamon LLC
29.
32.
ForeScout CounterACT v6.3.3-309 with Hotfix v6.11070
NIVEL DE ÎNCREDERE
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.3
Maintenance Report(s)
NESECRET
29 / 513
14.09.2012
17.08.2012
22.06.2012
EAL4
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL1
EAL4+
ALC_FLR.3
EAL4
EAL2+
ALC_FLR.1
ForeScout Technologies, Inc.
DATA CERTIFICĂRII
EAL4+
ALC_FLR.2
18.06.2012
02.05.2012
02.05.2012
16.04.2012
13.01.2012
29.12.2011
14.11.2011
11.10.2011
NESECRET
Nr. Crt.
DENUMIRE PRODUS
1.
33.
34.
35.
36.
PRODUCĂTOR
NIVEL DE ÎNCREDERE
2012-11-13 – ForeScout Technologies, Inc.
CounterACT v6.3.4.1
2013-03-13 – CounterACT v7.0.0
Hotfix v1.2
with
HP StorageWorks P9500 Disk Array
control program Version: 70-02-0500/00
Hewlett-Packard Company
Hitachi, Ltd.
Hitachi Virtual Storage Platform,
Hitachi Virtual Storage Platform
VP9500 Control Program Version: 7002-05-00/00(R7-02-06A)
30.09.2011
EAL2
Hewlett-Packard Company
HP StorageWorks P9000 Command
View Advanced Edition Software
Common Component Version: 7.0.1-00
Hitachi Command Suite Common
Component Version: 7.0.1-00
EAL2
Hitachi, Ltd.
30.09.2011
EAL2+
ALC_FLR.1
EAL2+
ALC_FLR.1
37.
Concepteers Teleconsole™ Version 2.0 Concepteers LLC
38.
Cisco Adaptive Security Appliances
(ASA) Firewall and Virtual Private
Network (VPN) Platform
Cisco Systems, Inc.
39.
Microsoft Forefront Unified Access
Gateway 2010 (CC), Version / Build
4.0.1752.10000
Microsoft Corporation
RSA Adaptive Authentication System
v6.0.2.1 with Service Pack 3
RSA, The Security Division of
EAL2+
EMC
ALC_FLR.2
40.
DATA CERTIFICĂRII
NESECRET
30 / 513
EAL3
EAL4+
ALC_FLR.2
EAL2+
ALC_FLR.3
15.08.2011
15.08.2011
18.07.2011
11.07.2011
29.06.2011
13.04.2011
NESECRET
Nr. Crt.
DENUMIRE PRODUS
PRODUCĂTOR
Enterasys Netsight/Network Access
Control v3.2.2
Enterasys Networks, Inc
MQAssure™/AppShield v1.2_CR6
Integrated with MQAssure™/IAM
v1.0_CR6
MagnaQuest Solutions Sdn Bhd
43.
CA Technologies ACF2 r14 SP1 for
z/OS
CA Technologies
44.
CA Technologies Top Secret r14 SP1
for z/OS
CA Technologies
41.
42.
45.
46.
Citrix XenApp 6.0 for Windows Server Citrix Systems, Inc.
2008 R2 - Platinum Edition
Bit9 Parity Version 6.0
Bit9, Inc.
47.
Citrix XenDesktop 4 Platinum Edition
Citrix Systems, Inc.
48.
CA Identity Manager r12.5
CA Technologies
49.
CA SiteMinder Federation Security
Services r12 sp1 CR3
CA Technologies
CA Access Control r12 sp1
CA Technologies
51.
RSA® Access Manager v6.1
52.
SafeGuard Enterprise Device
Encryption, Version 5.30
RSA, The Security Division of
EMC
50.
Utimaco Safeware AG
NESECRET
31 / 513
NIVEL DE ÎNCREDERE
EAL2+
ALC_FLR.1
EAL4
EAL4+
ALC_FLR.1
ASE_TSS.2
EAL4+
ALC_FLR.1
ASE_TSS.2
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.1
ASE_TSS.2
EAL2+
ALC_FLR.2
EAL3+
ALC_FLR.1
EAL3+
ALC_FLR.1
EAL3+
EAL3+
EAL3+
ACM_AUT.1
ACM_CAP.4
ACM_SCP.2
ADO_DEL.2
ADV_FSP.2
ALC_LCD.1
AVA_MSU.2
DATA CERTIFICĂRII
11.04.2011
11.04.2011
04.04.2011
04.04.2011
28.02.2011
23.02.2011
20.08.2010
27.07.2010
28.06.2010
16.12.2009
16.11.2009
02.10.2009
NESECRET
Nr. Crt.
DENUMIRE PRODUS
PRODUCĂTOR
Prodotto gestionale per il Controllo
Accessi del Palazzo Esercito v. 2.33
Siemens IT
Services S.p.A.
54.
Motorola RFS7000 RF Switch
Motorola, Inc.
55.
Motorola WS5100 Wireless Switch
Motorola, Inc.
56.
CA Siteminder Web Access Manager
r12 SP1-CR3
CA Technologies
57.
IBM Tivoli Identity Manager, Version
5.
IBM Corporation
53.
Brocade
Brocade Director Models: 48000 and
Systems, Inc.
DCX; Brocade Switch Models: 200E,
300, 4100, 4900, 5000, 5100, 5300, 7500
and 7500E; Director Blede Models:
FC2-16, FC4-16, FC4-32, FC4-46, FC418, FC4-32, FC4-48, FR4-18I, FC8-16,
FC8-32, FC8-48, CP4, CP8, CR8;
Embedded Bledes: 4012, 4016, 4018,
4020 and 4024
58.
59.
nCipher nShield Family of Hardware
Security Modules (HSMs) Firmware
Version 2.33.60
Solutions
60.
Communications
EAL4
EAL4+
ALC_FLR.2
EAL3+
ALC_FLR.1
ASE_TSS.2
EAL3+
ALC_FLR.1
DATA CERTIFICĂRII
23.09.2009
09.07.2009
09.07.2009
12.06.2009
08.06.2009
EAL3+
ALC_FLR.2
31.03.2009
nCipher Corporation Ltd.
EAL4+
ALC_FLR.1
2009-06-15 – nCipher nShieldTM
Family of Hardware Security Modules
Firmware Version 2.33.82
RSA Adaptive Authentication System
NIVEL DE ÎNCREDERE
EAL4+
ALC_FLR.2
Maintenance Report(s)
1.
&
RSA, The Security Division of
EMC
NESECRET
32 / 513
EAL2+
ALC_FLR.1
25.03.2009
10.02.2009
NESECRET
Nr. Crt.
61.
62.
63.
64.
DENUMIRE PRODUS
v6.0.2.1 with Service Pack 1
PRODUCĂTOR
Hitachi, Ltd.
Hitachi Storage Command Suite
Common Component Version: 6.0.0-01
Hitachi Universal Storage Platform V,
Hitachi Universal Storage Platform
H24000, Hitachi Universal Storage
Platform VM, Hitachi Universal
Storage Platform H20000 Control
Program Version: 60-02-32-00/00(R602A-14)
AhnLab Suhoshin Absolute v3.0
RedCastle v2.0 for Windows
EAL4
REDGATE
Blustaff S.p.A.
67.
OfficeServ 7400 GWIMC
68.
Symantec™ Network Access Control
Version 11.0
SAMSUNG
INC.
ET 500 Plus
24.12.2008
24.12.2008
AhnLab, Inc.
Gestione dei dati sanitari, infermerie e
CMD
69.
DATA CERTIFICĂRII
EAL2
Passlogix v-GO Access Accelerator
Suite
66.
EAL2+
ALC_FLR.1
Hitachi, Ltd.
Passlogix Inc.
65.
NIVEL DE ÎNCREDERE
EAL3+
ADV_IMP.2
ADV_LLD.1
ALC_TAT.1
ATE_DPT.2
AVA_VLA.2
EAL3+
ALC_FLR.1
EAL3
ELECTRONICS
Symantec Corporation
EAL3+
EAL2+
ALC_FLR.2
AVA_MSU.1
ITALDATA Ingegneria dell'idea
EAL3
S.p.A.
NESECRET
33 / 513
22.12.2008
21.12.2008
16.12.2008
30.10.2008
16.07.2008
15.07.2008
14.07.2008
NESECRET
Nr. Crt.
70.
71.
72.
DENUMIRE PRODUS
IronPort Messaging Gateway Version
5.1.2
eXshield V1.0.1.R
PRODUCĂTOR
IronPort Systems
SAMSUNG NETWORKS INC.
Cisco Systems (1100, 1200, 1300, 1400 Cisco Systems, Inc.
series Wireless Devices running IOS
12.3 (8JA2; 3200 series Wireless Router
running IOS 12..4(6)XE3; AS5350,
5400, 5850 Universal Gateway running
IOS 12.4(17); IAD2430 Integrated
Access Device running IOS 12.4(17)
with Cisco Secure Access Control
Server (ACS) version 4.1.4.13 for
Microsoft Windows Serv
73.
Hitachi ID Management Suite Version
3.2
Hitachi ID Systems, Inc
74.
RedCastle v3.0 for Asianux
REDGATE
75.
SNIPER IPS V6.0.e
NOWCOM co., Ltd
76.
SANRISE Universal Storage Platform Hitachi, Ltd.
CHA/DKA Program, TagmaStore
Universal Storage Platform CHA/DKA
Program SANRISE Network Storage
Controller CHA/DKA Program
TagmaStore Network Storage
Controller CHA/DKA Program
SANRISE H12000 CHA/DKA Program
SANRISE H10000 CHA/DKA Program
50-04-34-00/00
NIVEL DE ÎNCREDERE
EAL2
EAL4
DATA CERTIFICĂRII
28.06.2008
13.06.2008
EAL3+
ALC_FLR.1
09.06.2008
EAL2
EAL4
EAL4
16.05.2008
30.04.2008
11.04.2008
EAL2
27.06.2007
NESECRET
34 / 513
NESECRET
Nr. Crt.
77.
DENUMIRE PRODUS
78.
PRODUCĂTOR
NXG IPS 6000 V1.6
Secui.com Corp.
REDOWL SecuOS V4.0 for MS
TSonNET Co., ltd
79.
SECUINXG V1.6
Secui.com Corp.
80.
HiCommand Suite Common
Component Version: 05-51-01
Hitachi, Ltd.
Maintenance Report(s)
1.
2007-12-26 – HiCommand Suite
Common Component Version: 05-70-01
The Boeing Company
Boeing Secure Network Server (SNS3010 and SNS-3210)
82.
uCosminexus Application Server 07-00 Hitachi, Ltd.
83.
IBM Tivoli Access Manager for eBusiness Version 6.0 with Fixpack 3
IBM Corporation
VoiceIdent Unit 1.0
Deutsche Telekom AG / T-COM
85.
REDOWL secuOS V4.0 for RHE L4
EAL4
EAL3+
ADV_IMP.2
ADV_LLD.1
ALC_TAT.1
ATE_DPT.2
AVA_VLA.2
EAL4
DATA CERTIFICĂRII
22.06.2007
22.06.2007
22.06.2007
EAL2+
ALC_FLR.1
81.
84.
NIVEL DE ÎNCREDERE
TSonNET Co., ltd
NESECRET
35 / 513
EAL3+
ALC_FLR.2
EAL2+
ALC_FLR.1
EAL3+
ALC_FLR.1
EAL2+
ADV_SPM.1
EAL3+
AVA_VLA.2
ADV_IMP.2
ADV_LLD.1
ALC_TAT.1
ATE_DPT.2
30.05.2007
10.05.2007
22.03.2007
12.03.2007
10.01.2007
05.01.2007
NESECRET
Nr. Crt.
86.
87.
DENUMIRE PRODUS
RedCastle V2.0 for Asianux
RedCastle V2.0 for RedHat
PRODUCĂTOR
REDGATE
REDGATE
88.
SNIPER IPS V5.0(E2000)
WINS Technet CO., Ltd
89.
SNIPER IPS V5.0(E4000)
WINS Technet CO., Ltd
90.
IBM Tivoli Access Manager for
Operating Systems Version 5.1 with
Fixpack 17
IBM Corporation
91.
IBM Tivoli Identity Manager, Version
4.6
IBM Corporation
IBM Tivoli Access Manager for eBusiness Version 5.1 with Fixpack 6
IBM Corporation
92.
93.
94.
SafeGuard Easy 3.20 für Windows 2000
Check Point VPN-1 Power/UTM NGX
R65
Utimaco Safeware AG
Check Point Software
Technologies Ltd.
NESECRET
36 / 513
NIVEL DE ÎNCREDERE
EAL3+
AVA_VLA.2
ADV_IMP.2
ADV_LLD.1
ALC_TAT.1
ATE_DPT.2
EAL3+
AVA_VLA.2
ADV_LLD.1
ADV_IMP.2
ALC_TAT.1
ATE_DPT.2
EAL4
EAL4
EAL3+
ALC_FLR.1
EAL3+
ALC_FLR.1
EAL3+
ALC_FLR.1
EAL3
EAL4+
ALC_FLR.3
DATA CERTIFICĂRII
22.12.2006
22.12.2006
27.10.2006
27.10.2006
24.03.2006
16.02.2006
27.07.2005
24.09.2004
25.03.2009
NESECRET
Dispozitive şi sisteme de control al accesului - Arhivă
Nr. Crt.
1.
2.
Produs
Citrix XenDesktop Version 5.6
Platinum Edition
Hitachi Adaptable Modular Storage
2300 Microprogram Version:0862/ AM
Producător
Citrix Systems, Inc.
Hitachi, Ltd.
Maintenance Report(s)
EAL2+
ALC_FLR.2
Data certificării
2012-11-30
Data arhivării
2016-01-05
EAL2
1.
2010-09-28 – Hitachi Adaptable
Modular Storage Microprogram
Version:0862/A
3.
Nivel de încredere
Brocade Director Models: DCX, DCX- Brocade Communications
4S, DCX 8510-4, DCX 8510-8; Switch Systems, Inc.
Appliance Models: 300, 5100, 5300,
6510, 7800, 8000, BES; Embedded
Blades: 5410, 5424, 5450, 5460, 5470,
5480; Director Blade Models: FC10-6,
FC8-16, FC8-32, FC8-48, FC8-64,
FC16-32, FC16-48, CP8, CR8, CR4S-8,
CR16-4, CR16-8, FCOE10-24, FS8-18,
EAL4+
FX8-24
ALC_FLR.2
29.06.2009
11.01.2013
2012-09-28
2015-06-05
2011-11-14
2014-11-01
2013-11-22 – Brocade FOS 7.1 Version
1.0, Dated March 9, 2013
2014-02-06 – Brocade Communications
Systems, Inc. Directors and Switches
w/FOS 7.2.0a Version 3.1, Dated
November 26, 2013
4.
Gigamon LLC GigaVUE 7.2.29 running on
GigaVUE-212, GigaVUE-420, and GigaVUE-
Gigamon LLC
EAL2+
ALC_FLR.1
NESECRET
37 / 513
NESECRET
2404
5.
ForeScout CounterACT v6.3.3-309
with Hotfix v6.11070
ForeScout Technologies,
Inc.
2012-11-13 – ForeScout Technologies,
Inc. CounterACT v6.3.4.1
EAL4+
ALC_FLR.2
2013-03-13 – CounterACT v7.0.0 with
Hotfix v1.2
6.
7.
8.
9.
10.
Cisco Adaptive Security Appliances
(ASA) Firewall and Virtual Private
Network (VPN) Platform
Cisco Systems, Inc.
RSA Adaptive Authentication System
v6.0.2.1 with Service Pack 3
RSA, The Security
Division of EMC
CA Technologies ACF2 r14 SP1 for
z/OS
CA Technologies
CA Technologies Top Secret r14 SP1
for z/OS
CA Technologies
Bit9 Parity Version 6.0
Bit9, Inc.
11.
Citrix XenDesktop 4 Platinum Edition Citrix Systems, Inc.
12.
CA Identity Manager r12.5
CA Technologies
13.
CA SiteMinder Federation Security
Services r12 sp1 CR3
CA Technologies
CA Access Control r12 sp1
CA Technologies
14.
EAL4+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.1
ASE_TSS.2
EAL4+
ALC_FLR.1
ASE_TSS.2
EAL2+
ALC_FLR.1
ASE_TSS.2
EAL2+
ALC_FLR.2
EAL3+
ALC_FLR.1
EAL3+
ALC_FLR.1
EAL3+
NESECRET
38 / 513
2011-10-11
2015-04-07
2011-07-11
2014-11-01
2011-04-13
2015-09-28
2011-04-04
2014-11-01
2011-04-04
2014-11-01
2011-02-23
2014-11-01
2010-08-20
2016-01-05
2010-07-27
2014-11-01
2010-06-28
2014-11-01
2009-12-16
2014-05-08
NESECRET
15.
RSA® Access Manager v6.1
16.
nCipher nShield Family of Hardware
Security Modules (HSMs) Firmware
Version 2.33.60
RSA, The Security
Division of EMC
nCipher Corporation Ltd.
18.
19.
20.
21.
RSA Adaptive Authentication System
v6.0.2.1 with Service Pack 1
RSA, The Security
Division of EMC
EAL2+
ALC_FLR.1
Hitachi, Ltd.
Hitachi Storage Command Suite
Common Component Version: 6.0.0-01
EAL2+
ALC_FLR.1
Hitachi Universal Storage Platform V, Hitachi, Ltd.
Hitachi Universal Storage Platform
H24000, Hitachi Universal Storage
Platform VM, Hitachi Universal
Storage Platform H20000 Control
Program Version: 60-02-32-00/00(R602A-14)
Symantec™ Network Access Control
Version 11.0
2009-11-16
2015-09-28
2009-03-25
2015-09-28
2009-02-10
2015-09-28
2008-12-24
2014-04-08
2008-12-24
2014-04-08
2008-07-15
2015-09-28
2008-05-16
2015-09-29
2014-01-29
2016-01-29
2014-05-30
2016-05-30
EAL4+
ALC_FLR.1
2009-06-15 – nCipher nShieldTM
Family of Hardware Security Modules
Firmware Version 2.33.82
17.
EAL3+
EAL2
Symantec Corporation
Hitachi ID Management Suite Version Hitachi ID Systems, Inc.
3.2
22.
Check Point Endpoint Security E80.30 Check Point Software
Technologies Ltd.
(Build 8.1.327)
23.
CA Layer 7 SecureSpan SOA Gateway CA Technologies
v8.0
EAL2+
ALC_FLR.2
AVA_MSU.1
EAL2
EAL2+
ALC_FLR.3
PP Compliant
NESECRET
39 / 513
NESECRET
Oracle Identity and Access
Management 10g Release 10.1.4.0.1
Oracle Corporation UK
Limited
25.
Citrix Presentation Server 4.5
Citrix Systems, Inc.
26.
CA Access Control for Windows r8
CA Technologies
27.
Citrix Password Manager, Enterprise
Edition, v4.5
Citrix Systems, Inc.
28.
Xceedium GateKeeper Version 4.0
Xceedium, Inc.
29.
Computer Associates eTrust® Admin
Version 8.0 with CAM v1.11 patch
CA Technologies
30.
Siebel eBusiness Platform V7.8.2
Siebel Systems. Inc.
31.
Computer Associates eTrust Single
Sign-On V7.0 with patch QO67747
CA Technologies
Computer Associates eTrust Single
Sign-On V7.0 patch Q067747
CA Technologies
24.
32.
EAL2+
ALC_FLR.2
EAL3
EAL2+
ALC_FLR.2
EAL3
EAL2
EAL2
Secutor Systems Inc
34.
Sun Java™ System Identity Manager
Sun Microsystems, Inc.
35.
Citrix MetaFrame Presentation Server Citrix Systems, Inc.
4.0
36.
Tarantella LTD
Tarantella Enterprise 3 Version
3.40.911 with Tarantella Security Pack,
EAL2
EAL2
Secutor Systems Inc. Data Vault X4
v1.0
33.
EAL4+
ALC_FLR.3
EAL4
EAL2
EAL2
EAL2
NESECRET
40 / 513
27.06.2008
23.08.2013
01.07.2007
05.03.2013
20.06.2007
06.09.2012
01.06.2007
05.03.2013
05.04.2007
07.09.2012
03.02.2006
06.09.2012
01.01.2006
07.09.2012
24.10.2005
06.09.2012
18.10.2005
06.09.2012
23.09.2005
07.09.2012
24.08.2005
07.09.2012
01.08.2005
05.03.2013
13.05.2005
05.03.2013
NESECRET
Version 3.41.211
37.
Reflex Disknet Pro
Reflex Magnetics Ltd
38.
IBM WebSphere Portal Version 5.0.2
IBM Corporation
39.
Citrix Presentation Server with
Feature Release 3
Citrix Systems, Inc.
40.
Sentinel Model III
41.
Microsoft Certificate Server 2003
Delta Security
Technologies
Nr. Crt.
1.
DNUMIRE PRODUS
EAL2
EAL2
EAL2
Microsoft Corporation
PRODUCĂTOR
EAL4
EAL4+
ALC_FLR.3
Safran Morpho
MorphoSmart Optic 301 Version 1.0
2.
Authentest Server v1.2.6
Authenware Corp.
NESECRET
41 / 513
28.04.2005
05.03.2013
23.08.2004
06.09.2012
01.04.2004
05.03.2013
01.09.2002
06.09.2012
15.11.2005
07.09.2012
NIVEL DE ÎNCREDERE
PP Compliant
ADV_ARC.1
ADV_FSP.2
ADV_TDS.1
AGD_OPE.1
AGD_PRE.1
ALC_CMC.2
ALC_CMS.2
ALC_DEL.1
ALC_FLR.1
ASE_CCL.1
ASE_ECD.1
ASE_INT.1
ASE_OBJ.2
ASE_REQ.2
ASE_SPD.1
ASE_TSS.1
ATE_COV.1
ATE_FUN.1
ATE_IND.2
EAL2+
ALC_FLR.1
2.Sisteme şi
dispozitive
biometrice
DATA CERTIFICĂRII
2013-01-31
2010-10-01
NESECRET
Nr. Crt.
3.
DNUMIRE PRODUS
PalmSecure SDK Version 24
Premium
PRODUCĂTOR
Fujitsu Limited
NIVEL DE ÎNCREDERE
EAL2
DATA CERTIFICĂRII
2008-12-30
3. Sisteme şi dispozitive de protecţie a perimetrului
Nr. Crt.
1.
2.
DNUMIRE PRODUS
PRODUCĂTOR
Thales Trusted Security Filter
TSF201
Thales Norway AS
genuscreen 5.0
GeNUA mbH
2016-03-11 – genuscreen 5.0
Cisco Integrated Services Routers
(ISR) 4000 Family v3.13.2
Cisco Systems, Inc.
4.
Sophos UTM V9 Packet Filter
Version 1.000
Sophos Technology GmbH
5.
Sophos UTM V9 Packet Filter
Version 1.000
Sophos Technology GmbH
Samsung Galaxy S6 & S6 Edge
VPN Client
Samsung Electronics Co., Ltd.
7.
Trend Micro Deep Security 9.5 SP1
Trend Micro Inc.
8.
Fortigate UTM appliances running
FortiOS 5.0 Patch Release 10
Fortinet, Inc.
6.
EAL5
ALC_FLR.3
EAL4+
ALC_FLR.2
ASE_TSS.2
AVA_VAN.4
Maintenance Report(s)
3.
NIVEL DE ÎNCREDERE
PP Compliant
EAL4+
ALC_FLR.2
EAL4+
ALC_FLR.2
PP Compliant
EAL2+
ALC_FLR.1
PP Compliant
NESECRET
42 / 513
DATA CERTIFICĂRII
2016-02-01
2015-12-03
2015-09-03
2015-04-21
2015-04-21
2015-04-09
2015-03-27
2015-03-24
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE ÎNCREDERE
EAL4+
ALC_FLR.2
9.
Cyberoam Firmware v10.5.4
Cyberoam Technologies
10.
Owl DualDiode Communication
Cards v.7
Owl Computing Technologies,
EAL2
Inc.
11.
12.
13.
Logiciel Mistral IP version 2.0.84
Maintenance Report(s) 2015-06-10 – ANSSI-CC-2014/91-M01
genuscreen 4.0
TheGreenBow VPN Client(Version :
5.22.005)
Thales Communications &
Security
EAL4+
ALC_FLR.2
ASE_TSS.2
AVA_VAN.4
GeNUA mbH
TheGreenBow
EAL3+
ALC_FLR.3
AVA_VAN.3
Maintenance Report(s)
2016-06-03 – ANSSI-CC-2014/89-M02
14.
15.
16.
EAL3+
ALC_FLR.3
AVA_VAN.3
IAI/MLM Autonomous Air Combat
Maneuvering Instrumentation
(AACMI) Trusted Data Guard
(TDG) v1.0
Israel Aircraft Industries Ltd
/ MLM Division
Pravail APS 2100 Series Appliances
Version 5.4
Arbor Networks Inc
SonicWALL SonicOS Enhanced v5.9.0 on
NSA Series and TZ Series Appliances
SonicWALL, Inc
Maintenance Report(s)
EAL4+
ASE_TSS.2
EAL2
DATA CERTIFICĂRII
2015-01-21
2014-12-23
2014-12-22
2014-10-29
2014-10-12
2014-08-13
2014-04-11
PP Compliant
2015-04-28 – SonicWALL SonicOS
Enhanced v6.2.0 on NSA Series and SM
Series Appliances
2014-02-05
NESECRET
43 / 513
NESECRET
Nr. Crt.
DNUMIRE PRODUS
17.
genugate firewall 8.0
PRODUCĂTOR
GeNUA mbH
EAL4+
ALC_FLR.2
ASE_TSS.2
AVA_VAN.5
Maintenance Report(s) 2015-12-09 – genugate firewall 8.0
McAfee Enterprise Security
Manager with Event Receiver,
Enterprise Log Manager, Advanced
Correlation Engine, Application
Data Monitor and Database Event
Monitor 9.1
McAfee, Inc.
McAfee Nitro Intrusion Prevention
System 9.1
McAfee, Inc.
20.
Curtiss-Wright VPX3-685 Secure
Routers v2.0.0
Curtiss-Wright Controls
Defense Solutions
21.
iDeras Unified Threat Management
(UTM) v5.02
Infosys Gateway Sdn Bhd
McAfee Network Security Platform
7.1 (M-series Sensors)
McAfee, Inc.
18.
19.
22.
NIVEL DE ÎNCREDERE
DATA CERTIFICĂRII
2013-12-17
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL2
27.11.2013
27.11.2013
05.11.2013
04.11.2013
Maintenance Report(s)
1.
2013-10-25 – McAfee Network
Security Platform v7.1.15.2
2.
2013-11-29 – McAfee Network
Security Platform v7.1.15.2
(November 2013)
EAL2+
ALC_FLR.2
NESECRET
44 / 513
10.09.2013
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
23.
AhnLab TrusGuard V2.2
AhnLab, Inc.
24.
SNIPER IPS-G V8.0
WINS Technet CO., Ltd
25.
Suite logicielle IPS-Firewall pour boîtiers
NETASQ
Netasq
Palo Alto Networks PA-500, PA2000 Series, PA-4000 Series, and
PA-5000 Series Next-Generation
Firewall with PAN-OS 4.0.12-h2
and User Identification Agent v3.1.2
Palo Alto Networks
RioRey Perimeter Protection
Platform RE500, RE1500, RX1800,
RX2300, RX4400 and RG Series
RIOREY Incorporated
gateProtect Firewall PacketFiltering-Core Version 10.3
gateProtect AG Germany
26.
27.
28.
29.
Nexor Sentinel 3E Filtering System Nexor Ltd.
30.
Check Point Software Blades R7x
31.
McAfee® Web Gateway Version
7.2.0.1
Check Point Software
Technologies Ltd.
McAfee, Inc.
Maintenance Report(s)
1.
EAL2
NIVEL DE ÎNCREDERE
EAL4
EAL3+
ALC_CMC.4
ALC_CMS.4
ALC_FLR.3
AVA_VAN.3
EAL4+
ALC_FLR.2
ATE_DPT.3
EAL4+
ALC_FLR.1
EAL4+
ALC_FLR.1
EAL4+
ALC_FLR.2
EAL4+
ALC_FLR.3
DATA CERTIFICĂRII
12.08.2013
21.06.2013
16.04.2013
11.04.2013
15.03.2013
21.02.2013
21.12.2012
26.11.2012
EAL2+
ALC_FLR.2
2013-12-06 – McAfee® Web
Gateway version 7.3.2.3
20.11.2012
NESECRET
45 / 513
NESECRET
Nr. Crt.
DNUMIRE PRODUS
32.
WAPPLES v4.0
PRODUCĂTOR
NIVEL DE ÎNCREDERE
PENTA SECURITY SYSTEMS
INC.
DATA CERTIFICĂRII
Maintenance Report(s)
2.
33.
34.
35.
36.
37.
2013-03-18 – WAPPLES
v4.0(WAPPLES-100 eco, WAPPLES-100 eco
1Q266N02, WAPPLES-500, WAPPLES-1000
Type2, WAPPLES-1000 Type2 Plus,
WAPPLES-1000 Type2 Plus 2Q250N02,
WAPPLES-2000, WAPPLES-2000 2Q266N02)
EAL4
2013-05-31 – WAPPLES
v4.0(WAPPLES-50, WAPPLES-50 1D250N02,
WAPPLES-5000, WAPPLES-5000 2H306N02,
WAPPLES-1200, WAPPLES-1200 1Q320N02,
WAPPLES-1200 1Q320N03, WAPPLES-1200
1Q320N04, WAPPLES-2200, WAPPLES-2200
1Q350N02, WAPPLES-2200 1Q350N03,
WAPPLES-2200 1Q350N04, WAPPLES-2200
1Q350N05, WAPPLES-2200 1Q350N06)
Check Point IP Appliances with
VPN-1 NGX
Check Point Software
Technologies Ltd.
Check Point VPN-1 NGX
Check Point Software
Technologies Ltd.
Frequentis Nachrichtentechnik
Secure Audio Switch (iSAS) Version
GmbH
1.0
Waterfall Unidirectional Security
Gateway model WF-400, version 1
Networks Appliances: ISG 1000, ISG2000, NetScreen 5200, NetScreen
5400, SSG5, SSG20, SSG140, SSG320M, SSG350M, SSG520M and
Waterfall Security Solutions Ltd.
Juniper Networks, Inc.
NESECRET
46 / 513
EAL4+
ALC_FLR.3
AVA_VLA.3
EAL4+
ALC_FLR.3
AVA_VLA.3
EAL4+
ADV_INT.3
ASE_TSS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
ALC_FLR.2
AVA_VAN.5
EAL2+
ALC_FLR.2
19.11.2012
01.11.2012
01.11.2012
27.07.2012
12.07.2012
28.06.2012
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
SSG550M with ScreenOS Version 6.3
38.
Suite logicielle IPS-Firewall pour
boîtiers appliances NETASQ
39.
40.
Netasq
Check Point VSX R67 with
Provider-1 R71
Check Point Software
Technologies Ltd.
WatchGuard XTM Firewalls and Fireware
XTM Operating System v11.5.1
WatchGuard Technologies, Inc.
Maintenance Report(s)
2.
41.
43.
EAL4+
ALC_FLR.3
2013-11-28 – WatchGuard XTM Firewalls
and Fireware XTM Operating System v11.6.5
Fortinet FortiGate™ Unified
Threat Management Solutions and
FortiOS 4.0™ CC Compliant
Firmware
Maintenance Report(s)
11.06.2012
EAL4+
ALC_FLR.3
2013-06-28 – McAfee Firewall Enterprise v8.3.1 and McAfee Firewall
Enterprise Control Center v5.3.1 Patch 01
StoneGate Firewall v5.2.5
25.06.2012
04.05.2012
McAfee, Inc.
Maintenance Report(s)
42.
EAL3+
ALC_CMC.4
ALC_CMS.4
ALC_FLR.3
AVA_VAN.3
DATA CERTIFICĂRII
EAL4+
ALC_FLR.2
2012-09-15 – WatchGuard
Technologies, Inc. XTM Firewalls and Fireware
XTM Operating System v11.5.5
McAfee Firewall Enterprise v8.2.0 and McAfee Firewall Enterprise Control Center v5.2.0
1.
NIVEL DE ÎNCREDERE
Stonesoft Corporation
Fortinet, Inc.
EAL4+
ALC_FLR.1
27.01.2012
24.01.2012
EAL4+
ALC_FLR.3
NESECRET
47 / 513
23.01.2012
NESECRET
Nr. Crt.
DNUMIRE PRODUS
1.
2.
PRODUCĂTOR
45.
GeNUGate Firewall 7.0
EAL2+
ALC_FLR.2
GeNUA mbH
EAL4+
ALC_FLR.2
ASE_TSS.2
AVA_VAN.5
46.
McAfee Network Security Platform McAfee, Inc.
Release 6.1
47.
Cisco Aggregation Services Router
(ASR) 9000 series with Carrier
Routing System (CSR) routers
CRS-1 and CRS-3, version 4.1.1
Cisco Systems, Inc.
48.
Logiciel FAST360
Arkoon Network security
49.
Intel® SOA Expressway v2.7.0.4
and Intel® SOA Expressway
v2.7.0.4 for Healthcare
Intel Corporation
EAL2+
ALC_FLR.2
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.3
AVA_VLA.2
18.01.2012
17.01.2012
13.01.2012
09.12.2011
25.10.2011
EAL4+
ALC_FLR.1
Maintenance Report(s)
1.
DATA CERTIFICĂRII
2013-03-11 – Fortinet
FortiGate™ Unified Threat
Management Solutions and FortiOS
4.0 MR3 CC Compliant Firmware
2013-07-29 – Fortinet
FortiGate-VM Unified Threat
Management Solutions and FortiOS
4.0 MR3 CC Compliant Firmware
Websense V10000 G2 Web Gateway Websense, Inc.
Appliance v7.6
44.
NIVEL DE ÎNCREDERE
2013-11-29 – Intel®
30.09.2011
NESECRET
48 / 513
NESECRET
Nr. Crt.
DNUMIRE PRODUS
Expressway Service Gateway Version
5.2.0 and Intel® Expressway Service
Gateway Version 5.2.0 for Healthcare
50.
Deep Security 7.5 SP2
PRODUCĂTOR
EAL4+
ALC_FLR.1
2012-08-27 – Trend Micro
Deep Security 8.0 SP1
51.
Avocent Cybex SwitchView SC680
Model 520-865-501 and Avocent
Cybex SwitchView SC780 Model
520-867-501
Avocent Corporation
52.
Cisco 800, 1900, 2900, 3900 Series
Integrated Service Routers (ISR)
Cisco Systems, Inc.
Cisco 5940 Series Embedded
Services Router
Cisco Systems, Inc.
53.
02.09.2011
EAL2
ALC_FLR.2
EAL4+
ALC_FLR.2
Maintenance Report(s)
1.
DATA CERTIFICĂRII
Trend Micro Inc.
Maintenance Report(s)
1.
NIVEL DE ÎNCREDERE
19.08.2011
31.07.2011
EAL2+
ALC_FLR.2
2013-04-05 – Cisco ESR 5940
running IOS version 15.2(3)GC
05.07.2011
54.
Cisco Aggregation Services Router Cisco Systems, Inc.
(ASR) 1000 Series running IOS XE
version 2.4.2t
55.
Avocent Corporation
Avocent Cybex SwitchView SC
Series Switches - SC620 Model 520866-501, SC640 Model 520-869-501,
EAL4+
ALC_FLR.2
NESECRET
49 / 513
EAL2+
ALC_FLR.2
27.06.2011
06.06.2011
NESECRET
Nr. Crt.
DNUMIRE PRODUS
and SC740 Model 520-868-501
PRODUCĂTOR
NIVEL DE ÎNCREDERE
DATA CERTIFICĂRII
Maintenance Report(s)
1.
2013-03-07 – Avocent Cybex
SwitchView SC Series Switches
(Models SC620 (part number 520866-502), SC640 (part number 520869-502), and SC740 (part number
520-868-502))
Astaro Security Gateway V8 Packet Astaro GmbH & Co. KG
Filter Version 1.000, secunet wall 2
packet filter Version 1.000
56.
57.
58.
Juniper Networks, Inc. STRM
Release 2010.0
Juniper Networks, Inc.
Boeing Secure Network Server
(SNS-3010/3110/3210)
Bodacion Technologies
Maintenance Report(s)
1.
59.
60.
2012-02-01 – Boeing Secure
Network Server (SNS3010/3110/3210)
Fortinet FortiGate™-1240B Unified
Threat Management Solutions and
FortiOS 4.0 CC Compliant Firmware
Fortinet, Inc.
EAL4+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL5+
ACM_AUT.2
ACM_CAP.5
ADO_DEL.3
ADV_HLD.4
ADV_IMP.3
ADV_INT.3
ADV_LLD.2
ADV_RCR.3
ALC_DVS.1
ALC_FLR.2
ALC_LCD.3
ALC_TAT.3
ATE_COV.3
ATE_DPT.3
ATE_FUN.2
AVA_CCA.2
AVA_MSU.3
EAL2+
ALC_FLR.2
TechGuard Security PoliWall-CCF Techguard Security LLC
v. 2.01.01
NESECRET
50 / 513
EAL4+
ALC_FLR.2
ASE_TSS.2
03.06.2011
25.04.2011
18.04.2011
23.03.2011
23.03.2011
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
Microsoft Corporation
Microsoft Forefront Threat
Management Gateway 2010 Version
/ Build 7.0.7734.100
61.
62.
Fortinet FortiGate™-200B and
620B Unified Threat Management
Solution and FortiOS 4.0 CC
Compliant Firmware
63.
Symantec Brightmail™ Gateway 9.0.1
Maintenance Report(s)
Fortinet, Inc.
64.
Symantec Corporation
65.
66.
McAfee, Inc.
02.03.2011
EAL4+
ALC_FLR.3
2011-11-11 – McAfee Firewall
Enterprise v7.0.1.03
Avocent Cybex SwitchView SC320 Avocent Corporation
Model 520-633-501, Avocent Cybex
SwitchView SC340 Model 520-634501 and Avocent Cybex SwitchView
SC380 Model 520-635-501
McAfee Web Gateway v7.0.1.1
14.03.2011
26.01.2011
Maintenance Report(s)
1.
DATA CERTIFICĂRII
EAL2
Gateway 10.0
McAfee Firewall Enterprise
v7.0.1.02HW02
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.2
2012-02-17 – SymantecTM Messaging Gateway version 9.5.2
2012-10-19 – Symantec Messaging
NIVEL DE ÎNCREDERE
McAfee, Inc.
21.01.2011
EAL4+
ALC_FLR.2
15.12.2010
EAL2+
ALC_FLR.2
Maintenance Report(s)
NESECRET
51 / 513
29.11.2010
NESECRET
Nr. Crt.
DNUMIRE PRODUS
1.
67.
PRODUCĂTOR
McAfee, Inc.
Maintenance Report(s)
68.
EAL2+
ALC_FLR.2
2011-03-21 – McAfee® Email
and Web Security Appliance v5.6
GeNUGate Firewall 6.3
GeNUA mbH
69.
secunet wall packet filter Version
3.0.3
Secunet Security Networks AG
70.
Layer 7 SecureSpan Product Suite
v4.1
Layer 7 Technologies, Inc.
Prism Microsystems EventTracker
Version 6.3 Build 93
Prism Microsystems, Inc.
Fort Fox Hardware Data Diode,
versie FFHDD2+
Fox-IT B.V.
Fortinet FortiMail™ v3.0 MR5 Secure Messaging Platform
Maintenance Report(s) 1.
2011-10-05 –
FortiMail™ V4.0 MR2 Patch 2 Secure Messaging Platform
Fortinet, Inc.
71.
72.
73.
DATA CERTIFICĂRII
2011-04-26 – McAfee® Web
Gateway v7.1
McAfee Email And Web Security
Appliance Version 5.5 Patch 2
1.
NIVEL DE ÎNCREDERE
EAL4+
ALC_FLR.3
AVA_VAN.5
ASE_TSS.2
EAL4+
ALC_FLR.2
EAL4+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL7+
ALC_FLR.3
ASE_TSS.2
EAL2+
ALC_FLR.1
NESECRET
52 / 513
13.10.2010
29.09.2010
20.09.2010
13.08.2010
11.08.2010
16.06.2010
04.06.2010
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
74.
McAfee Network Security Platform McAfee, Inc.
Release 5.1
75.
Alcatel-Lucent Service Router
Operating System (SR OS) v7.0
Alcatel-Lucent
NIVEL DE ÎNCREDERE
EAL2+
ALC_FLR.2
DATA CERTIFICĂRII
25.05.2010
Maintenance Report(s)
1.
76.
Juniper Networks, Inc.
Juniper Networks Security
Appliances (Netscreen Models ISG
1000, ISG 2000, 5200, and 5400 with
Firmware Version 6.2.0r3a; Secure
Services Gateway Models SSG5,
SSG20, SSG140, SSG320M,
SSG350M; SSG520M, and
SSG550M with Firmware Version
6.2.0r3)
77.
RSA enVision® platform v4.0 SP 1
78.
SECUI NXS W V2.0
79.
EAL2+
2012-06-19 – Alcatel-Lucent 7Series Service Router Operating
System (SROS) v10.0; Service
Aggregation Router Operating System
(SAR OS) v5.0; and Service Access
Switch Operating System (SAS OS)
v4.0
GeNUScreen 2.0
RSA, The Security Division of
EMC
Secui.com Corp.
GeNUA Gesellschaft für
Netzwerk- und UNIXAdministration mbH
NESECRET
53 / 513
07.05.2010
EAL4+
ALC_FLR.2
EAL3+
EAL4
EAL4+
ALC_FLR.2
ASE_TSS.2
AVA_VAN.4
26.03.2010
22.01.2010
03.11.2009
12.10.2009
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
Fox-IT B.V.
80.
Fort Fox Hardware Data Diode,
versie FFHDD2
81.
Netasq
IPS-Firewall software suite for
NETASQ appliances version 8.0.1.1
82.
Netasq
IPS-Firewall software suite for
NETASQ appliances, version 8.0.1.1
EAL4+
EAL3+
Check Point IPSO 4.2 Build 051c05 Nokia Corporation
(formerly Nokia) with Check Point
VPN-1 Power/UTM NGX R65 HFA
30 running on the following
platforms: IP150, IP260, IP290,
IP390, IP560, IP1220, IP1260,
IP1280 and IP2450
83.
84.
StoneGate Firewall/VPN
DATA CERTIFICĂRII
07.09.2009
03.08.2009
29.07.2009
EAL4+
ALC_FLR.3
25.03.2009
Stonesoft Corporation
Maintenance Report(s)
1.
NIVEL DE ÎNCREDERE
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_FLR.1
2010-03-23 – Stonegate
Firewall/VPN Version 4.2.2, Build
5708.cc.3.1
Secui.com Corp.
85.
SECUI NXG W V2.0
86.
Microsoft Corporation
Microsoft Internet Security and
Acceleration Server 2006 Standard /
Enterprise Edition, Build
5.0.5720.100
NESECRET
54 / 513
EAL4
EAL4+
ALC_FLR.3
AVA_VLA.3
13.03.2009
11.03.2009
09.02.2009
NESECRET
Nr. Crt.
DNUMIRE PRODUS
87.
IntruShield Product Family
Intrusion Detection System
PRODUCĂTOR
NIVEL DE ÎNCREDERE
McAfee, Inc.
DATA CERTIFICĂRII
Maintenance Report(s)
1.
2.
2009-06-02 – (IntruShield I1200/I-1400 Appliances, Rev. 3 or
earlier; I-2600/I-4000 Appliances,
Rev. 7 or earlier; I-2700 Appliances,
Rev. 1; I-3000/I-4010 Appliances,
Rev. 6 or earlier, M-6050/M-8000,
Rev. 1.6; IntruShield Security
Management System Version 4.1.7.5;
The Sensor Builds I-Series Version
4.1.5.27 and M-Series Version
4.1.7.8)
EAL3
2009-11-03 – McAfee
IntruShield Intrusion Prevention
System Product Family (IntruShield I1200/I-1400 Appliances, Rev. 3.1 or
earlier; I-2600/I-3000/I-4010
Appliances, Rev. 8.0 or earlier; I-2700
Appliance, Rev 2.0 or earlier; I-4000
Appliance, Rev. 10.0 or earlier; M6050/M-8000 Appliances, Rev. 1.6;
IntruShield Security Management
System Version 4.1.7.5; The Sensor
Builds: I-Series Version 4.1.5.27 and
M-Series Version 4.1.7.8)
88.
SECUI NXG W V1.0.1
Secui.com Corp.
89.
WEBS-RAY V2.5
TSonNET Co., ltd
EAL4
EAL4
NESECRET
55 / 513
13.01.2009
22.12.2008
22.12.2008
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
Fortinet FortiGate™-50B, 200A,
300A, 310B, 500A, 800, 1000A,
3016B, 3600, 3600A, 3810A-E4,
5001SX, 5001FA2, 5001A-DW and
FortiWiFi-50B Unified Threat
Management Solutions and
FortiOSTM 3.0 CC Compliant
Firmware
Fortinet, Inc.
Proofpoint Protection Server®
v5.0.4
Proofpoint, Inc.
SonicOS v5.0.1 on NSA Series and
TZ Series Appliances
SonicWALL, Inc
93.
APPGate Security Server
APPGate Network Security AB
94.
Tutus Farist 2.5.2 and 2.5.2-R
Tutus Data AB
95.
Cybex SwitchView SC Series
Switches
Avocent Corporation
90.
91.
92.
96.
EAL2+
ALC_FLR.1
EAL4+
ALC_FLR.1
EAL2+
ALC_FLR.1
EAL4+
ALC_FLR.1
28.11.2008
29.09.2008
16.05.2008
05.05.2008
28.02.2008
EAL4+
ALC_FLR.2
2009-04-07 – Cybex
SwitchView SC Series Switches
adding part numbers 520-563-503,
520-564-503, 520-565-503, 520-566503, 520-679-502, and 520-680-502
Sidewinder 7.0.0.02
DATA CERTIFICĂRII
EAL4+
ALC_FLR.3
Maintenance Report(s)
1.
NIVEL DE ÎNCREDERE
Secure Computing Corporation
NESECRET
56 / 513
EAL4+
ALC_FLR.3
30.01.2008
09.11.2007
NESECRET
Nr. Crt.
DNUMIRE PRODUS
Maintenance Report(s)
1.
97.
PRODUCĂTOR
NIVEL DE ÎNCREDERE
DATA CERTIFICĂRII
2009-12-09 – McAfee Firewall
Enterprise (Sidewinder) Security
Appliance Models 210, 410, 510,
1100, 2100, 2150, 4150, RM700 (all
D, E, and F versions) plus 110D, CR9,
and TNG and McAfee Firewall
Enterprise (Sidewinder) Software
Version 7.0.0.02H11
Mail Security 8300 Series
Appliances Version 5.0
Symantec
Maintenance Report(s)
1.
EAL2
2009-01-14 – Maintenance
Addendum SymantecTM Mail
Security 8300 Series Appliances and
Mail Security Virtual Edition Version
7.7
98.
GeNUScreen 1.0
99.
Outbound Downgrade Filter of
ASDE Link-1 Forward Filter
version 1.5
100.
WEBS-RAY 2.0
GeNUA Gesellschaft für
Netzwerk- und UNIXAdministration mbH
NATO C3 Agency
EAL4+
ALC_FLR.2
EAL4
TrinitySoft Co.,Ltd
EAL4
NESECRET
57 / 513
22.08.2007
04.07.2007
14.06.2007
11.05.2007
NESECRET
Nr. Crt.
101.
102.
103.
104.
DNUMIRE PRODUS
PRODUCĂTOR
Microsoft Corporation
Microsoft Internet Security and
Acceleration Server 2004 –
Enterprise Edition – Service Pack 2
– Version 4.0.3443.594
netfence firewall Version 3.0-2
Astaro Security Gateway (ASG)
Version 6.300
GeNUGate Firewall 6.0
phion information technologies
GmbH
Astaro AG
GeNUA Gesellschaft für
Netzwerk- und UNIXAdministration mbH
Oullim Inc.
105.
SECUREWORKS IPSWall 1000
V4.0
106.
SafezoneIPS V3.0(SZ-4000)
107.
SecureLogix Corporation™ ETM™ SecureLogix Corporation
(Enterprise Telephony
Management) System Version 5.0.1
108.
109.
Microsoft Internet Security and
Acceleration Server 2004 Standard Edition - Version
4.0.2161.50
NIVEL DE ÎNCREDERE
EAL4+
AVA_VLA.3
ALC_FLR.1
EAL4+
AVA_VLA.3
ALC_FLR.1
EAL2+
ALC_FLR.1
EAL4+
AVA_VLA.4
ALC_FLR.2
EAL4
LG N-Sys
Microsoft Corporation
Nokia Corporation
Nokia IP130, IP350, and IP380
Firewall/VPN Appliances with
Check Point VPN-1/FireWall-1 NG
FP2
EAL4
EAL2+
ACM_SCP.1
ACM_CAP.3
ALC_DVS.1
EAL4+
AVA_VLA.3
ALC_FLR.1
DATA CERTIFICĂRII
21.03.2007
08.03.2007
25.09.2006
12.09.2006
30.08.2006
30.08.2006
04.11.2005
20.09.2005
EAL4
16.09.2005
Maintenance Report(s)
NESECRET
58 / 513
NESECRET
Nr. Crt.
DNUMIRE PRODUS
1.
2.
3.
PRODUCĂTOR
NIVEL DE ÎNCREDERE
DATA CERTIFICĂRII
2005-11-10 – Nokia IP260,
IP265, IP350, IP355, IP380, IP1220,
IP1260, IP2250 Firewall/VPN
Appliances with Check Point
Software Technologies Incorporated
VPN-1/FireWall-1 Next Generation
AI R55 with HFA_1
2005-11-16 – Nokia IP260,
IP265, IP350, IP355, IP380, IP1220,
IP1260, IP2250 Firewall/VPN
Appliances with Check Point
Software Technologies Incorporated
VPN-1/FireWall-1 NGX (R60)
2006-11-10 – IP260, IP265,
IP390, IP560, IP1220, IP1260, IP2255
Firewall/VPN Appliances with IPSO
v4.1 and Check Point VPN1/FireWall-1 NGX (R60)
110.
SurfControl E-mail Filter for
SMTP Version 5.0, Service Pack 2
SurfControl plc
111.
Alteon Switched Firewall Version
2.0.3 with Hotfix
315/NG_FP3_HFA_315
Nortel Networks
EAL2
Maintenance Report(s)
1.
2005-09-13 – Nortel Switched
Firewall version 4.0.3 with Check
Point VPN-1/FireWall-1 R55
2.
2007-02-07 – Nortel Switched
16.09.2005
EAL4
NESECRET
59 / 513
12.09.2005
NESECRET
Nr. Crt.
DNUMIRE PRODUS
Firewall 5100 Series Version 2.3.5
PRODUCĂTOR
NIVEL DE ÎNCREDERE
DATA CERTIFICĂRII
Check Point Software Technologies Check Point Software
Technologies Incorporated
Incorporated VPN-1/FireWall-1
Next Generation Feature Pack 1
112.
Maintenance Report(s)
1.
2005-09-15 – Check Point
VPN-1/FireWall-1 Next Generation
AI R55 with HFA_14
2.
2005-10-13 – Check Point
VPN-1/FireWall-1 NGX (R60)
3.
2005-11-04 – Check Point
VPN-1/FireWall-1 Next Generation
AI R55 with HFA_14 on Crossbeam
Security Services Switches
4.
2006-11-23 – Check Point
VPN-1/FireWall-1 NGX (R60) on
Crossbeam Systems C-Series & XSeries Security Services Switches
5.
2007-07-17 – Check Point
Software Technologies Ltd. VPN1/FireWall-1 Version NGX R65
6.
2007-09-07 – Maintenance
Addendum Check Point VPN-
EAL4
NESECRET
60 / 513
12.09.2005
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
1/FireWall-1 NGX Version R65 on
Crossbeam Systems C-Series & XSeries Security Services Switches
113.
Firebox® X Family: Core™ and
Peak™ Series with Fireware™
Version 8.0
NIVEL DE ÎNCREDERE
DATA CERTIFICĂRII
WatchGuard Technologies, Inc.
Maintenance Report(s)
1.
2.
114.
115.
116.
EAL4
2006-08-31 – Firebox® X
Family: Core™ and Peak™ Series
with Fireware™ Version 8.3
2007-07-06 – WatchGuard
Firebox® X Family: Core™ /
Peak™Series and Core™ / Peak™ eSeries with Fireware™ v9.0
Suite logicielle IPS-Firewall Netasq
version 5
Netasq
EAL2+
ADV_IMP.1
ALC_DVS.1
ADV_HLD.2
ADV_LLD.1
ALC_FLR.3
ALC_TAT.1
AVA_MSU.1
AVA_VLA.2
Fortinet FortiGate™ -50A, 60,
100A, 200A, 300A, 800, 3000,
3600,5001 Antivirus Firewalls and
FortiOS™ 2.80 Firmware
Fortinet, Inc.
Arkoon Fast Firewall v3.0/11
(configurations A200, A500, A2000
Arkoon Network security
EAL4+
ALC_FLR.3
NESECRET
61 / 513
EAL2+
ALC_FLR.3
08.07.2005
25.03.2005
28.02.2005
23.11.2004
NESECRET
Nr. Crt.
DNUMIRE PRODUS
et A5000)
PRODUCĂTOR
Maintenance Report(s)
1.
2007-06-07 – Rapport de
maintenance M-2007/11
2.
2008-06-11 – Rapport de
maintenance DCSSI-2004/33-M02
117.
SecureLogix Corporation™ ETM™ SecureLogix Corporation
(Enterprise Telephony
Management) System Version 4.1
118.
ISA Server 2000 with Service Pack
1 and Feature Pack 1, Firewall
119.
120.
121.
122.
Microsoft Corporation
SecureLogix Corporation™ ETM™ SecureLogix Corporation
(Enterprise Telephony
Management) System Version 4.0.1
Gauntlet Firewall Version 6.0 on
Sun Solaris, V2.8
Secure Computing Corporation
Australia Pty Ltd
SecureLogix Corporation
SecureLogix Corporation™
Enterprise Telephony Management
(ETM™) Platform Version 3.0.1
SecureSwitch Dual Network Switch Market Central, Inc.
Model #5000600
NIVEL DE ÎNCREDERE
AVA_VLA.2
AVA_MSU.1
ADV_HLD.2
ALC_DVS.1
EAL2+
ACM_SCP.1
ACM_CAP.3
ALC_DVS.1
EAL2
EAL2+
ACM_SCP.1
ACM_CAP.3
ALC_DVS.1
EAL4
EAL2+
ACM_SCP.1
ACM_CAP.3
ALC_DVS.1
EAL4
NESECRET
62 / 513
DATA CERTIFICĂRII
01.03.2004
01.09.2003
01.04.2003
01.04.2002
01.02.2002
01.10.2001
NESECRET
Nr. Crt.
123.
DNUMIRE PRODUS
SecureLogix Corporation™
TeleWall™ System Version 2.0
PRODUCĂTOR
SecureLogix Corporation
Watchguard LiveSecurity System
w/Firebox II
WatchGuard Technologies, Inc.
125.
DragonFly Companion, V3.02,
Build 129
ITT Industries
126.
ConSeal Private Desktop Version
1.4
Signal9 Solutions
127.
DragonFly Guard Model G1.2
ITT Industries
128.
Milkyway Networks Black Hole
Firewall V.3.01E2
SLM (Milkyway) Networks
Corporation
124.
129.
130.
131.
132.
EAL1
Palo Alto Networks
Palo Alto Networks, Inc. PA-2000
Series and PA-4000 Series Firewall
Vforce 2200 V1.0
EAL2
EAL2
Juniper Networks, Inc.
Juniper Networks LN1000-V
Mobile Secure Router and SRX650
Services Gateway, Running JUNOS
11.2S4
Vforce 1700 V1.0
NIVEL DE ÎNCREDERE
EAL2+
ACM_SCP.1
ACM_CAP.3
ALC_DVS.1
EAL2
EAL3+
EAL4+
ALC_FLR.2
EAL2
ALC_FLR.2
NexG Co., Ltd
EAL3+
ADV_IMP.2
ADV_LLD.1
ALC_TAT.1
ATE_DPT.2
AVA_VLA.2
NexG Co., Ltd
NESECRET
63 / 513
EAL3+
ADV_IMP.2
ADV_LLD.1
DATA CERTIFICĂRII
01.10.2000
01.08.2000
01.10.1999
01.05.1999
01.10.1998
01.08.1997
22.04.2013
17.10.2011
27.10.2006
27.10.2006
NESECRET
Nr. Crt.
133.
DNUMIRE PRODUS
Fortress Wireless Secure Gateway
Version 1.0
PRODUCĂTOR
NIVEL DE ÎNCREDERE
ALC_TAT.1
ATE_DPT.2
AVA_VLA.2
Fortress Technologies, Inc.
EAL3
DATA CERTIFICĂRII
23.10.2007
Sisteme şi dispozitive de protecţie a perimetrului - Arhivă
Nr. Crt.
1.
2.
3.
Produs
Producător
Nivel de încredere
McAfee, Inc.
McAfee® Email Gateway (MEG)
software v7.0.1, running on appliance
models 4000-B, 4500-B, 5000(B, C & C2U), 5500(B & C), and the Content
Security Blade Server
Data certificării
Data arhivării
16.10.2012
21.08.2013
2013-12-20
2015-12-20
2013-04-11
2015-04-22
EAL1
ALC_FLR.2
Check Point Security Appliances with
Security Management and Security
Gateway R77 on GAiA
Check Point Software
Technologies Ltd.
Palo Alto Networks PA-500, PA-2000
Series, PA-4000 Series, and PA-5000
Series Next-Generation Firewall with
PAN-OS 4.0.12-h2 and User
Identification Agent v3.1.2
Palo Alto Networks
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.2
ATE_DPT.3
NESECRET
64 / 513
NESECRET
2014-09-09 – Palo Alto Networks PA200, PA-500, PA-2000 Series, PA-3000
Series, PA-4000 Series, and PA-5000
Series Next-Generation Firewall
running PAN-OS 5.0.11
2015-02-21 – Palo Alto Networks PA500, PA-2000 Series, PA-4000 Series,
and PA-5000 Series Next-Generation
Firewall with PAN-OS 4.0.12-h2 and
User Identification Agent v3.1.2
Check Point Software
Technologies Ltd.
4.
Check Point Software Blades R7x
5.
Check Point IP Appliances with VPN-1 Check Point Software
Technologies Ltd.
NGX
6.
Check Point VPN-1 NGX
Check Point Software
Technologies Ltd.
Networks Appliances: ISG 1000,
ISG2000, NetScreen 5200, NetScreen
5400, SSG5, SSG20, SSG140,
SSG320M, SSG350M, SSG520M and
SSG550M with ScreenOS Version 6.3
Juniper Networks, Inc.
Check Point VSX R67 with Provider-1
R71
Check Point Software
Technologies Ltd.
9.
McAfee Network Security Platform
Release 6.1
McAfee, Inc.
10.
Cisco Systems, Inc.
Cisco Aggregation Services Router
(ASR) 9000 series with Carrier Routing
System (CSR) routers CRS-1 and CRS3, version 4.1.1
7.
8.
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
AVA_VLA.3
EAL4+
ALC_FLR.3
AVA_VLA.3
2012-11-26
2014-12-31
2012-11-01
2014-11-01
2012-11-01
2014-11-01
2012-06-28
2014-11-01
2012-06-11
2014-11-01
2012-01-13
2014-11-01
2011-12-09
2014-11-01
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.3
EAL2+
ALC_FLR.2
EAL3+
ALC_FLR.2
NESECRET
65 / 513
NESECRET
11.
Avocent Corporation
Avocent Cybex SwitchView SC680
Model 520-865-501 and Avocent Cybex
SwitchView SC780 Model 520-867-501
2014-08-18 – Cybex SwitchView SC
Series Switches for models SC680 and
SC780 with revised firmware and
hardware
12.
Cisco 5940 Series Embedded Services
Router
Cisco Systems, Inc.
14.
Cisco Aggregation Services Router
(ASR) 1000 Series running IOS XE
version 2.4.2t
Cisco Systems, Inc.
Avocent Cybex SwitchView SC Series
Switches - SC620 Model 520-866-501,
SC640 Model 520-869-501, and SC740
Model 520-868-501
Avocent Corporation
EAL4+
ALC_FLR.2
16.
Juniper Networks, Inc. STRM Release
2010.0
Boeing Secure Network Server (SNS3010/3110/3210)
2012-02-01 – Boeing Secure Network
2014-11-01
2011-07-05
2015-04-07
2011-06-27
2014-11-01
2011-06-06
2015-04-07
2011-04-25
2014-11-01
2011-04-18
2015-06-05
EAL2+
ALC_FLR.2
2013-03-07 – Avocent Cybex
SwitchView SC Series Switches (Models
SC620 (part number 520-866-502),
SC640 (part number 520-869-502), and
SC740 (part number 520-868-502))
15.
2011-08-19
EAL2+
ALC_FLR.2
2013-04-05 – Cisco ESR 5940 running
IOS version 15.2(3)GC
13.
EAL2
ALC_FLR.2
Juniper Networks, Inc.
Bodacion Technologies
EAL2+
ALC_FLR.2
EAL5+
ACM_AUT.2
ACM_CAP.5
ADO_DEL.3
ADV_HLD.4
NESECRET
66 / 513
NESECRET
Server (SNS-3010/3110/3210)
2013-10-09 – Boeing Secure Network
Server (SNS-3010/3110/3210), Dated 26
March 2013
17.
18.
TechGuard Security PoliWall-CCF v.
2.01.01
Techguard Security LLC
Avocent Corporation
Avocent Cybex SwitchView SC320
Model 520-633-501, Avocent Cybex
SwitchView SC340 Model 520-634-501
and Avocent Cybex SwitchView SC380
Model 520-635-501
2014-08-19 – Cybex SwitchView SC
Series Switches for models SC320,
SC340 and SC380 with revised
firmware and hardware
19.
EAL4+
ALC_FLR.2
ASE_TSS.2
Prism Microsystems EventTracker
Version 6.3 Build 93
Prism Microsystems, Inc.
21.
Fortinet FortiMail™ v3.0 MR5 Secure
Messaging Platform
Fortinet, Inc.
McAfee Network Security Platform
Release
McAfee, Inc.
2011-03-23
2014-11-01
2010-12-15
2014-11-01
2010-08-13
2014-11-01
EAL4+
ALC_FLR.2
Layer 7 SecureSpan Product Suite v4.1 Layer 7 Technologies, Inc. EAL4+
ALC_FLR.2
20.
22.
ADV_IMP.3
ADV_INT.3
ADV_LLD.2
ADV_RCR.3
ALC_DVS.1
ALC_FLR.2
ALC_LCD.3
ALC_TAT.3
ATE_COV.3
ATE_DPT.3
ATE_FUN.2
AVA_CCA.2
AVA_MSU.3
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.1
EAL2+
ALC_FLR.2
NESECRET
67 / 513
2010-08-11
2015-09-29
2010-06-04
2015-09-29
2010-05-25
2014-11-01
NESECRET
5.1
23.
24.
Alcatel-Lucent Service Router
Operating System (SR OS) v7.0
Alcatel-Lucent
EAL2+
Juniper Networks Security Appliances Juniper Networks, Inc.
(Netscreen Models ISG 1000, ISG 2000,
5200, and 5400 with Firmware Version
6.2.0r3a; Secure Services Gateway
Models SSG5, SSG20, SSG140,
SSG320M, SSG350M; SSG520M, and
SSG550M with Firmware Version
6.2.0r3)
RSA, The Security
Division of EMC
25.
RSA enVision® platform v4.0 SP 1
26.
Fortinet FortiGate™-50B, 200A, 300A, Fortinet, Inc.
310B, 500A, 800, 1000A, 3016B, 3600,
3600A, 3810A-E4, 5001SX, 5001FA2,
5001A-DW and FortiWiFi-50B Unified
Threat Management Solutions and
FortiOSTM 3.0 CC Compliant
Firmware
2010-05-07
2015-09-28
2010-03-26
2014-11-01
2010-01-22
2015-09-29
2008-11-28
2015-09-29
2008-09-29
2015-09-29
2008-05-16
2015-09-29
2007-08-22
2015-09-29
2005-11-04
2015-09-29
EAL4+
ALC_FLR.2
EAL3+
EAL4+
ALC_FLR.3
27.
Proofpoint Protection Server® v5.0.4
Proofpoint, Inc.
28.
SonicOS v5.0.1 on NSA Series and TZ
Series Appliances
SonicWALL, Inc
29.
Symantec Mail Security 8300 Series
Appliances Version 5.0
Symantec Corporation
30.
SecureLogix Corporation™ ETM™
(Enterprise Telephony Management)
System Version 5.0.1
SecureLogix Corporation
EAL2+
ALC_FLR.1
EAL4+
ALC_FLR.1
EAL2
EAL2+
ALC_DVS.1
ACM_CAP.3
ACM_SCP.1
NESECRET
68 / 513
NESECRET
31.
Nokia IP130, IP350, and IP380
Firewall/VPN Appliances with Check
Point VPN-1/FireWall-1 NG FP2
Nokia Corporation
2005-11-10 – Nokia IP260, IP265,
IP350, IP355, IP380, IP1220, IP1260,
IP2250 Firewall/VPN Appliances with
Check Point Software Technologies
Incorporated VPN-1/FireWall-1 Next
Generation AI R55 with HFA_14
2005-11-16 – Nokia IP260, IP265,
IP350, IP355, IP380, IP1220, IP1260,
IP2250 Firewall/VPN Appliances with
Check Point Software Technologies
Incorporated VPN-1/FireWall-1 NGX
(R60)
EAL4
2006-11-10 – IP260, IP265, IP390,
IP560, IP1220, IP1260, IP2255
Firewall/VPN Appliances with IPSO
v4.1 and Check Point VPN-1/FireWall1 NGX (R60)
32.
33.
34.
35.
SurfControl E-mail Filter for SMTP
Version 5.0, Service Pack 2
SurfControl plc
EAL2
Alteon Switched Firewall Version 2.0.3 Nortel Networks
with Hotfix 315/NG_FP3_HFA_315
Check Point Software Technologies
Incorporated VPN-1/FireWall-1 Next
Generation Feature Pack 1
EAL4
Check Point Software
Technologies Incorporated
WatchGuard
Firebox® X Family: Core™ and
Peak™ Series with Fireware™ Version Technologies, Inc.
8.0
EAL4
EAL4
NESECRET
69 / 513
2005-09-16
2015-09-29
2005-09-16
2015-09-29
2005-09-12
2015-09-28
2005-09-12
2015-09-29
2005-07-08
2015-09-29
NESECRET
Fortinet FortiGate™ -50A, 60, 100A, 200A, 300A,
800, 3000, 3600,5001 Antivirus Firewalls and
FortiOS™ 2.80 Firmware
Fortinet, Inc.
37.
SecureLogix Corporation™ ETM™
(Enterprise Telephony Management)
System Version 4.1
SecureLogix Corporation
38.
SecureLogix Corporation™ ETM™
(Enterprise Telephony Management)
System Version 4.0.1
SecureLogix Corporation
39.
SecureLogix Corporation™ Enterprise SecureLogix Corporation
Telephony Management (ETM™)
Platform Version 3.0.1
40.
SecureSwitch Dual Network Switch
Model #5000600
36.
41.
SecureLogix Corporation™ TeleWall™
System Version 2.0
EAL4+
ALC_FLR.3
Market Central, Inc.
SecureLogix Corporation
42.
Watchguard LiveSecurity System
w/Firebox II
WatchGuard
Technologies, Inc.
43.
DragonFly Companion, V3.02, Build
129
ITT Industries
44.
ConSeal Private Desktop Version 1.4
Signal9 Solutions
45.
DragonFly Guard Model G1.2
ITT Industries
Milkyway Networks Black Hole
Firewall V.3.01E2
SLM (Milkyway)
Networks Corporation
46.
EAL2+
ALC_DVS.1
ACM_CAP.3
ACM_SCP.1
EAL2+
ALC_DVS.1
ACM_CAP.3
ACM_SCP.1
EAL2+
ALC_DVS.1
ACM_CAP.3
ACM_SCP.1
EAL4
EAL2+
ALC_DVS.1
ACM_CAP.3
ACM_SCP.1
EAL2
EAL2
EAL1
EAL2
EAL3+
NESECRET
70 / 513
2005-02-28
2015-09-29
2004-03-01
2015-09-29
2003-04-01
2015-09-29
2002-02-01
2015-09-29
2001-10-01
2014-05-08
2000-10-01
2015-09-29
2000-08-01
2016-04-05
1999-10-01
2016-04-05
1999-05-01
2015-09-29
1998-10-01
2016-04-05
1997-08-01
2015-09-29
NESECRET
47.
Sourcefire 3D System Version 5.2.0.1
Sourcefire Inc.
48.
Juniper Networks LN1000-V Mobile
Secure Router and SRX650 Services
Gateway, Running JUNOS 11.2S4
Juniper Networks, Inc.
49.
Sourcefire 3D System Version 5.2.0.1
Sourcefire Inc.
50.
Cisco Integrated Service Routers
Generation 2 (ISR G2)
Cisco Systems, Inc.
51.
Palo Alto Networks, Inc. PA-2000
Series and PA-4000 Series Firewall
Palo Alto Networks
52.
Check Point Security Appliances with
Security Management and Security
Gateway R77 on GAiA
Check Point Software
Technologies Ltd.
53.
Palo Alto Networks PA-500, PA-2000
Series, PA-4000 Series, and PA-5000
Series Next-Generation Firewall with
PAN-OS 4.0.12-h2 and User
Identification Agent v3.1.2
Palo Alto Networks
2014-09-09 – Palo Alto Networks PA200, PA-500, PA-2000 Series, PA-3000
Series, PA-4000 Series, and PA-5000
Series Next-Generation Firewall
running PAN-OS 5.0.11
PP Compliant
EAL4+
ALC_FLR.2
PP Compliant
PP Compliant
EAL2
ALC_FLR.2
EAL4+
ALC_FLR.3
2014-08-06
2013-04-22
2016-03-21
2015-04-22
2014-08-06
2016-03-21
2014-03-27
2016-03-27
2011-10-17
2014-11-01
2013-12-20
2015-12-20
2013-04-11
2015-04-22
EAL4+
ALC_FLR.2
ATE_DPT.3
2015-02-21 – Palo Alto Networks PA500, PA-2000 Series, PA-4000 Series,
and PA-5000 Series Next-Generation
Firewall with PAN-OS 4.0.12-h2 and
User Identification Agent v3.1.2
NESECRET
71 / 513
NESECRET
Check Point Software
Technologies Ltd.
54.
Check Point Software Blades R7x
55.
Check Point IP Appliances with VPN-1 Check Point Software
Technologies Ltd.
NGX
56.
57.
58.
59.
Check Point VPN-1 NGX
Check Point Software
Technologies Ltd.
Networks Appliances: ISG 1000,
ISG2000, NetScreen 5200, NetScreen
5400, SSG5, SSG20, SSG140,
SSG320M, SSG350M, SSG520M and
SSG550M with ScreenOS Version 6.3
Juniper Networks, Inc.
Check Point VSX R67 with Provider-1
R71
Check Point Software
Technologies Ltd.
McAfee Network Security Platform
Release 6.1
McAfee, Inc.
EAL4+
ALC_FLR.3
AVA_VLA.3
61.
Avocent Corporation
Avocent Cybex SwitchView SC680
Model 520-865-501 and Avocent Cybex
SwitchView SC780 Model 520-867-501
2014-08-18 – Cybex SwitchView SC
Series Switches for models SC680 and
SC780 with revised firmware and
hardware
Cisco Systems, Inc.
EAL4+
ALC_FLR.3
EAL2+
ALC_FLR.2
Cisco Systems, Inc.
Cisco Aggregation Services Router
(ASR) 9000 series with Carrier Routing
System (CSR) routers CRS-1 and CRS3, version 4.1.1
Cisco 5940 Series Embedded Services
EAL4+
ALC_FLR.3
AVA_VLA.3
2012-11-26
2014-12-31
2012-11-01
2014-11-01
2012-11-01
2014-11-01
2012-06-28
2014-11-01
2012-06-11
2014-11-01
2012-01-13
2014-11-01
2011-12-09
2014-11-01
2011-08-19
2014-11-01
2011-07-05
2015-04-07
EAL2+
ALC_FLR.2
60.
62.
EAL4+
ALC_FLR.3
EAL3+
ALC_FLR.2
EAL2
ALC_FLR.2
EAL4+
ALC_FLR.2
NESECRET
72 / 513
NESECRET
Router
Cisco Aggregation Services Router
(ASR) 1000 Series running IOS XE
version 2.4.2t
Cisco Systems, Inc.
64.
Avocent Cybex SwitchView SC Series
Switches - SC620 Model 520-866-501,
SC640 Model 520-869-501, and SC740
Model 520-868-501
Avocent Corporation
65.
Juniper Networks, Inc. STRM Release
2010.0
Juniper Networks, Inc.
63.
EAL4+
ALC_FLR.2
Bodacion Technologies
66.
Boeing Secure Network Server (SNS3010/3110/3210)
67.
68.
TechGuard Security PoliWall-CCF v.
2.01.01
Techguard Security LLC
Avocent Corporation
Avocent Cybex SwitchView SC320
Model 520-633-501, Avocent Cybex
SwitchView SC340 Model 520-634-501
and Avocent Cybex SwitchView SC380
Model 520-635-50
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL5+
ACM_AUT.2
ACM_CAP.5
ADO_DEL.3
ADV_HLD.4
ADV_IMP.3
ADV_INT.3
ADV_LLD.2
ADV_RCR.3
ALC_DVS.1
ALC_FLR.2
ALC_LCD.3
ALC_TAT.3
ATE_COV.3
ATE_DPT.3
ATE_FUN.2
AVA_CCA.2
AVA_MSU.3
EAL4+
ALC_FLR.2
ASE_TSS.2
2011-06-27
2014-11-01
2011-06-06
2015-04-07
2011-04-25
2014-11-01
2011-04-18
2015-06-05
2011-03-23
2014-11-01
2010-12-15
2014-11-01
EAL4+
ALC_FLR.2
NESECRET
73 / 513
NESECRET
69.
Layer 7 SecureSpan Product Suite v4.1 Layer 7 Technologies, Inc. EAL4+
ALC_FLR.2
Prism Microsystems EventTracker
Version 6.3 Build 93
Prism Microsystems, Inc.
Fortinet FortiMail™ v3.0 MR5 Secure
Messaging Platform
Fortinet, Inc.
72.
McAfee Network Security Platform
Release 5.1
McAfee, Inc.
73.
Alcatel-Lucent Service Router
Operating System (SR OS) v7.0
Alcatel-Lucent
Juniper Networks Security Appliances
(Netscreen Models ISG 1000, ISG 2000,
5200, and 5400 with Firmware Version
6.2.0r3a; Secure Services Gateway
Models SSG5, SSG20, SSG140,
SSG320M, SSG350M; SSG520M, and
SSG550M with Firmware Version
6.2.0r3)
Juniper Networks, Inc.
75.
RSA enVision® platform v4.0 SP 1
76.
RSA, The Security
Division of EMC
Fortinet FortiGate™-50B, 200A, 300A, Fortinet, Inc.
310B, 500A, 800, 1000A, 3016B, 3600,
3600A, 3810A-E4, 5001SX, 5001FA2,
5001A-DW and FortiWiFi-50B Unified
Threat Management Solutions and
FortiOSTM 3.0 CC Compliant
Firmware
70.
71.
74.
77.
Proofpoint Protection Server® v5.0.4
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.1
EAL2+
ALC_FLR.2
EAL2+
2010-08-13
2014-11-01
2010-08-11
2015-09-29
2010-06-04
2015-09-29
2010-05-25
2014-11-01
2010-05-07
2015-09-28
2010-03-26
2014-11-01
EAL4+
ALC_FLR.2
Proofpoint, Inc.
EAL3+
2010-01-22
2015-09-29
EAL4+
ALC_FLR.3
EAL2+
ALC_FLR.1
NESECRET
74 / 513
2008-11-28
2015-09-29
2008-09-29
2015-09-29
NESECRET
78.
79.
80.
81.
82.
83.
84.
SonicOS v5.0.1 on NSA Series and TZ
Series Appliance
SonicWALL, Inc
Symantec Mail Security 8300 Series
Appliances Version 5.0
Symantec Corporation
Nokia IP130, IP350, and IP380
Firewall/VPN Appliances with Check
Point VPN-1/FireWall-1 NG FP2
Nokia Corporation
SurfControl E-mail Filter for SMTP
Version 5.0, Service Pack 2
SurfControl plc
EAL4
WatchGuard
Firebox® X Family: Core™ and
Peak™ Series with Fireware™ Version Technologies, Inc.
8.0
Fortinet, Inc.
Fortinet FortiGate™ -50A, 60, 100A,
200A, 300A, 800, 3000, 3600,5001
Antivirus Firewalls and FortiOS™ 2.80
Firmware
86.
SecureLogix Corporation™ ETM™
(Enterprise Telephony Management)
System Version 4.1
87.
EAL2
Check Point Software
Technologies Incorporated
85.
SecureLogix Corporation™ ETM™
(Enterprise Telephony Management)
EAL2
EAL4
Alteon Switched Firewall Version 2.0.3 Nortel Networks
with Hotfix 315/NG_FP3_HFA_315
Check Point Software Technologies
Incorporated VPN-1/FireWall-1 Next
Generation Feature Pack 1
EAL4+
ALC_FLR.1
EAL4
EAL4
EAL4+
ALC_FLR.3
SecureLogix Corporation
SecureLogix Corporation
EAL2+
ALC_DVS.1
ACM_CAP.3
ACM_SCP.1
EAL2+
ALC_DVS.1
ACM_CAP.3
NESECRET
75 / 513
2008-05-16
2015-09-29
2007-08-22
2015-09-29
2005-09-16
2015-09-29
2005-09-16
2015-09-29
2005-09-12
2015-09-29
2005-09-12
2015-09-28
2005-07-08
2005-02-28
2004-03-01
2003-04-01
2015-09-29
2015-09-29
2015-09-29
2015-09-29
NESECRET
88.
89.
90.
System Version 4.0.1
ACM_SCP.1
SecureLogix Corporation™ Enterprise SecureLogix Corporation
Telephony Management (ETM™)
Platform Version 3.0.1
EAL2+
ALC_DVS.1
ACM_CAP.3
ACM_SCP.1
SecureSwitch Dual Network Switch
Model #5000600
SecureLogix Corporation™ TeleWall™
System Version 2.0
Market Central, Inc.
SecureLogix Corporation
Watchguard LiveSecurity System
w/Firebox II
WatchGuard
Technologies, Inc.
DragonFly Companion, V3.02, Build
129
ITT Industries
ConSeal Private Desktop Version 1.4
Signal9 Solutions
94.
DragonFly Guard Model G1.2
ITT Industries
95.
Milkyway Networks Black Hole
Firewall V.3.01E2
SLM (Milkyway)
Networks Corporation
96.
Sourcefire 3D System Version 5.2.0.1
Sourcefire Inc.
97.
Juniper Networks LN1000-V Mobile
Secure Router and SRX650 Services
Gateway, Running JUNOS 11.2S4
Juniper Networks, Inc.
98.
Sourcefire 3D System Version 5.2.0.1
Sourcefire Inc.
91.
92.
93.
EAL4
EAL2+
ALC_DVS.1
ACM_CAP.3
ACM_SCP.1
EAL2
EAL2
EAL1
EAL2
EAL3+
PP Compliant
EAL4+
ALC_FLR.2
PP Compliant
NESECRET
76 / 513
2002-02-01
2015-09-29
2001-10-01
2014-05-08
2000-10-01
2015-09-29
2000-08-01
2016-04-05
1999-10-01
2016-04-05
1999-05-01
2015-09-29
1998-10-01
2016-04-05
1997-08-01
2015-09-29
2014-08-06
2016-03-21
2013-04-22
2015-04-22
2014-08-06
2016-03-21
NESECRET
Cisco Integrated Service Routers
Generation 2 (ISR G2)
Cisco Systems, Inc.
Palo Alto Networks, Inc. PA-2000
Series and PA-4000 Series Firewall
Palo Alto Networks
101.
Sidewinder G2 Firewall Version
6.1.2.03 (Sidewinder G2 Security
Appliance Model 2150D and
Sidewinder G2 Software v6.1.2.03)
Secure Computing
Corporation
102.
IPCOM EX Series Firmware Security
Component V1.0.00
Fujitsu Limited
103.
Cisco Systems, Inc.
Cisco ASA 5510, 5520, and 5540
Adaptive Security Appliances and
Cisco PIX 515, 515E, 525, 535 Security
Appliances, Version 7.0(6)
99.
100.
PP Compliant
EAL2
ALC_FLR.2
EAL4+
ALC_FLR.3
EAL1
2014-03-27
2016-03-27
2011-10-17
2014-11-01
01.05.2007
05.03.2013
22.03.2007
07.01.2013
09.03.2007
06.09.2012
Maintenance Report(s)
2008-11-25 – Cisco PIX Security
Appliances 515/515E, PIX 525, PIX 535
and Adaptive Security Appliances (ASA)
5510, ASA 5520, and ASA 5540 Version
7.2(2.27)
2009-05-15 – Cisco PIX Security
Appliances 515/515E, PIX 525, PIX 535
and Adaptive Security Appliances (ASA)
5505, 5510, 5520, 5540, and 5550
Version 7.2(4)18
EAL4+
2009-05-15 – Cisco PIX Security
Appliances 515/515E, PIX 525, PIX 535
and Adaptive Security Appliances (ASA)
5510, ASA 5520, and ASA 5540 Version
7.2(4.30)
NESECRET
77 / 513
NESECRET
104.
Cisco Firewall Services Module
(FWSM) Version 3.1.(3.17) for: Cisco
Catalyst 6500 Switches and Cisco 7600
Series routers
Cisco Systems, Inc.
Maintenance Report(s)
2007-03-05 – Cisco Firewall
Services Module (FWSM) Version 3.1.(4)
for Cisco Catalyst 6500 Switches and
Cisco 7600 Series Routers with IOS 12.2
(18) SXF5
EAL4+
2009-04-08 – Cisco Firewall
Services Module (FWSM) Version 3.1(7)
for Cisco Catalyst 6500 switches and
Cisco 7600 Series routers with IOS
12.2(18)SXF5
105.
106.
107.
Cisco IOS Firewall Version 12.3(14)T
and 12.4(4)T
3eTI 3e-525A-3 Access System
Cisco Systems, Inc.
EAL4+
ALC_FLR.1
3e Technologies
International, Inc.
EAL2+
ACM_CAP.3
ACM_SCP.1
ALC_FLR.2
AVA_MSU.1
3e Technologies
3eTI Client CryptoClient Software (3eInternational, Inc.
10F-C-2 or 3e-10F-A-2)
108.
Check Point VPN-1/FireWall-1 NGX
109.
DeepSecure Release 2.1
Check Point Software
Technologies Ltd.
Deep-Secure
EAL2+
ACM_CAP.3
ACM_SCP.1
ALC_FLR.2
AVA_MSU.1
EAL4+
ALC_FLR.3
EAL4
NESECRET
78 / 513
05.03.2007
06.09.2012
27.11.2006
06.09.2012
15.09.2006
06.09.2012
15.09.2006
06.09.2012
25.08.2006
06.09.2012
10.08.2006
05.03.2013
NESECRET
110.
111.
112.
CyberGuard Firewall/VPN 6.2.1
Secure Computing
Corporation
Symantec Gateway Security (SGS) v3.0 Symantec Corporation
5000 Series (Firewall Engine Only)
Sidewinder G2 Security Appliance
Model 2150C with Sidewinder G2
Software v 6.1.0.05.E51
Secure Computing
Corporation
EAL4+
ALC_FLR.3
AVA_VLA.3
EAL4
EAL4+
ALC_FLR.3
AVA_VLA.3
Lucent Technologies
113.
Lucent VPN Firewall V7.2 (Patch 292)
114.
Juniper Networks Security Appliances Juniper Networks, Inc.
Evaluation Platforms: Juniper
Networks NetScreen-5GT, -5XT, -25, 50, -204, -208, -500; Juniper Networks
ISG 1000 and 2000; Juniper Networks
NetScreen 5200 and 5400. 5GT runs
ScreenOS 5.0.0r9.r; ISG 1000 and 2000
Maintenance Report(s)
EAL4
31.05.2006
06.09.2012
07.04.2006
30.04.2013
16.02.2006
07.09.2012
19.01.2006
06.09.2012
25.12.2005
06.09.2012
06.12.2005
06.09.2012
EAL4+
2007-05-14 – Juniper Network
Security Appliances, firmware version
5.4.0r4
2007-10-30 – Juniper Network
Security Appliances, firmware version
5.4.0r4
115.
CyberGuard Firewall/VPN Version
6.2.1 Models 1150, 1250, 3100, 3400,
3600, 5100, 7100
CyberGuard Corporation
EAL4+
ALC_FLR.3
NESECRET
79 / 513
NESECRET
Maintenance Report(s)
2007-03-06 – Part Number 000946396-A Version date 17 November
2006
116.
CyberGuard Firewall/VPN v6.2.1
CyberGuard Corporation
117.
Sidewinder G2 Security Appliance
Model 410 with Sidewinder G2
Software v 6.1.0.05.E51
Secure Computing
Corporation
118.
CyberGuard Firewall/VPN Version
6.1.2
CyberGuard Corporation
119.
Sidewinder G2 Security Appliance
Model 2150 with Sidewinder G2
Software v 6.1.0.05.E51
Secure Computing
Corporation
120.
Symantec Gateway Security 400 Series Symantec Corporation
v2.1 (Firewall Engine Only)
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
AVA_VLA.3
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
AVA_VLA.3
EAL2
121.
DeepSecure Release 2.0.0 E2
Deep-Secure
122.
BorderWare MXtreme Mail Firewall
Version 3.1
Borderware Technologies EAL4+
ALC_FLR.1
AVA_VLA.3
123.
Marconi SA-400 Firewall Version 1.3
124.
Sidewinder G2 Security Appliance
Models 210, 310, 315, 410, 415, 510,
515, 1100, 1150, 2150, 4150 and
EAL4
Marconi Corporation plc
McAfee, Inc.
EAL2
EAL4+
ALC_FLR.3
NESECRET
80 / 513
06.12.2005
06.09.2012
27.10.2005
07.09.2012
24.06.2005
06.09.2012
10.05.2005
07.09.2012
01.05.2005
05.03.2013
22.02.2005
05.03.2013
30.07.2004
05.03.2013
07.07.2004
06.09.2012
01.07.2004
05.03.2013
NESECRET
Sidewinder G2 Software v6.1
125.
Symantec Enterprise Firewall v8.0
Symantec Corporation
126.
Symantec Gateway Security v2.0 5400
Series (Firewall Engine Only)
Symantec Corporation
127.
NetScreen Technologies,
NetScreen Appliance Models 25, 50,
5XP, and 5XT with ScreenOS 4.0.2r7.0 Inc.
NetScreen Appliance Model 500, 208,
204 with ScreenOS 4.0.2r7.0
NetScreen Technologies,
Inc.
129.
Symantec Enterprise Firewall, v 7.0
Symantec Corporation
130.
Lucent Technologies Lucent VPN
Firewall V7.0 (Patch 531)
Lucent Technologies
131.
NetScreen Appliance Model 5200 with
ScreenOS 4.0.2r7.0
NetScreen Technologies,
Inc.
132.
Symantec Enterprise Firewall, v 7.0.4
running on Windows 2000 SP3 and on
Solaris 7 & 8
Symantec Corporation
133.
Check Point VPN-1/FireWall-1© NG
on Nokia IPSO
Nokia Corporation
134.
Stonesoft StoneGate Firewall V2.0.5
Stonesoft Corporation
135.
Nortel Networks Alteon Switched
Firewall Version 2.0.3
Nortel Networks
128.
EAL4
ALC_FLR.1
EAL4
EAL4+
AVA_VLA.3
EAL4+
AVA_VLA.3
EAL4
EAL2
EAL4+
AVA_VLA.3
EAL4
EAL4
EAL4+
ALC_FLR.1
EAL4
NESECRET
81 / 513
01.07.2004
05.03.2013
01.04.2004
05.03.2013
01.01.2004
07.09.2012
01.12.2003
07.09.2012
17.11.2003
05.03.2013
01.10.2003
06.09.2012
01.10.2003
07.09.2012
17.09.2003
05.03.2013
01.09.2003
05.03.2013
01.09.2003
07.09.2012
01.08.2003
05.03.2013
NESECRET
136.
Cybex SwitchView SC, Model 520-147- Avocent Corporation
004/Model 520-319-003
Maintenance Report(s)
2004-02-20 – Cybex SwitchView
SC, Model 520-147-005
2005-12-15 – Cybex SwitchView
SC Series Switches Model 520-446-001
2006-04-14 – Cybex SwitchView
SC Series Switches Model 520-457-501
EAL4
2006-06-20 – Cybex SwitchView
SC, Model 520-456-502
2006-06-20 – Cybex SwitchView
SC, Model 520-456-502
2007-01-29 – Cybex SwitchView
SC, Model 520-446-501
2007-01-29 – Cybex SwitchView
SC, Model 520-456-504
137.
3Com© Embedded Firewall V1.5.1
138.
Bastion II
Maintenance Report(s)
2004-11-05 – Clearswift Bastion II
Secure Computing
Corporation
Deep-Secure
EAL2
01.07.2003
06.09.2012
01.06.2003
05.03.2013
01.06.2003
05.03.2013
EAL4
2006-08-01 – Clearswift Bastion II
NESECRET
82 / 513
NESECRET
Netscreen Appliances includes models,
5XP, 5XT, 25, 50, 204, 208, 500, and
5200 each with ScreenOS 4.0.2r6
NetScreen Technologies,
Inc.
140.
Sidewinder® G2 Firewall, V6.0
McAfee, Inc.
141.
CyberGuard Firewall for Unix Ware
Release 4.3/KnightStar Premium
Appliance Firewall 4.3
McAfee, Inc.
142.
Cisco Secure PIX Firewall V6.2(2)
Cisco Systems, Inc.
143.
Netscreen Appliances includes models, NetScreen Technologies,
Inc.
5XP, 5XT, 25, 50, 100, 204, 208, 500,
and 5200 each with ScreenOS 4.0.0r7.0
139.
EAL4+
ALC_FLR.2
EAL4+
ALC_FLR.1
Owl Computing Technologies Data
Diode Version 1 and Owl Computing
Technologies Data Diode Version 2
Owl Computing
Technologies, Inc.
145.
Sidewinder Firewall, V5.2.1
McAfee, Inc.
146.
Check Point VPN-1/FireWall-1© NG
147.
BorderWare Firewall Server Version
6.5
Check Point Software
Technologies Ltd.
144.
EAL4
EAL4
EAL2
EAL2
EAL2+
ALC_FLR.2
EAL4
Borderware Technologies EAL4+
ALC_FLR.1
AVA_VLA.3
Cisco Systems, Inc.
EAL4+
ALC_FLR.1
148.
Cisco Secure PIX Firewall V5.2(3)
149.
Safegate Firewall, Version 2.0.2
Fujitsu Limited
150.
Borderware, V6.1.1 Firewall Server
Borderware Technologies
151.
VCS Firewall Version 3.0
The Knowledge Group
EAL3
EAL4+
EAL1
NESECRET
83 / 513
01.06.2003
07.09.2012
19.05.2003
05.03.2013
25.02.2003
05.03.2013
01.12.2002
27.02.2013
01.11.2002
07.09.2012
01.11.2002
07.09.2012
30.09.2002
05.03.2013
01.06.2002
27.02.2013
01.01.2002
27.02.2013
28.02.2001
05.03.2013
02.03.2000
27.02.2013
01.01.2000
27.02.2013
31.03.1999
05.03.2013
NESECRET
152.
153.
Nr. Crt.
Cryptek Inc.
Cryptek Inc. DiamondTEK
(DiamondCentral (NSC Application
S/W version 2.4.0.5, NSD-Prime F/W
version 2.4.0.3) and NSD
(DiamondLink, DiamondPak,
DiamondVPN, DiamondSAT,
DiamondUTC) F/W version 2.4.0.3) 04,
CP 106), Diamond VPN (also sold as
CV100); DiamondSAT
Senforce Endpoint Security Suite
Version 3.1.175
EAL4+
AVA_VLA.3
Senforce Technologies,
Inc.
DNUMIRE PRODUS
EAL4+
ALC_FLR.2
PRODUCĂTOR
1.
Certus Erasure Engine v3.2
Nera Computers S.R.L.
2.
McAfee Database Security 5.1 with ePolicy
Orchestrator 5.3.1
Intel Corporation
3.
Good Work System
Good Technology, Inc.
4.
McAfee Policy Auditor 6.2 and McAfee
ePolicy Orchestrator® 5.1.3
Intel Corporation
5.
McAfee Data Loss Prevention Endpoint 9.4
and ePolicy Orchestrator 5.1.3
Intel Corporation
6.
Boole Server v3.2
Boole Server S.r.l.
7.
CloudMask Engine v2.0
CloudMask Corporation
8.
Cisco AnyConnect Secure Mobility Desktop
Client Version: 4.1
Cisco Systems, Inc.
NESECRET
84 / 513
20.02.2007
06.09.2012
07.06.2007
07.09.2012
NIVEL DE ÎNCREDERE
EAL3+
ALC_FLR.1
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.1
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL2
PP Compliant
4.
Pro
tecţ
ia
dat
elor
DATA CERTIFICĂRII
2016-06-16
2016-02-16
2015-12-09
2015-12-08
2015-12-07
2015-10-29
2015-10-27
2015-10-08
NESECRET
Nr. Crt.
DNUMIRE PRODUS
Maintenance Report(s)
PRODUCĂTOR
NIVEL DE ÎNCREDERE
DATA CERTIFICĂRII
2016-04-14 – Maintenance Report
Supplementing Certificate Report 2015/96
9.
McAfee File and Removable Media Protection Intel Corporation
4.3.1 and ePolicy Orchestrator 5.1.2
Enigmedia App SDK v1.10.4
Enigmedia S.L.
11.
Trustwave DbProtect Version 6.4.3
Trustwave Holdings, Inc.
12.
Trustwave AppDetectivePRO Version 8.3.1
Trustwave Holdings, Inc.
13.
Cisco 5921 Embedded Services Router
Running IOS 15.5(2)T
Cisco Systems, Inc.
10.
14.
15.
Biocryptodisk Encryptor Model SD302
Biocryptodisk Sdn Bhd
(Ver5.11 -3.03), SD302CR(Ver5.11 -5.03),
ST302(Ver5.11 -1.00), and ST302B(Ver5.11 1.00) with Remote Token Management System
v1.00
McAfee Change Control and Application Control
6.1.3 with ePolicy Orchestrator 5.1.1
EAL2+
ALC_FLR.2
EAL1
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
PP Compliant
2015-07-21
2015-07-17
2015-06-22
2015-03-19
EAL2+
ALC_FLR.2
2015-05-14 – McAfee Change Control and
Application Control 6.2.0 with ePolicy
Orchestrator 5.1.1
16.
2015-09-15
EAL2+
ALC_FLR.1
McAfee, Inc.
Maintenance Report(s)
2015-09-25
Samsung Galaxy Note 4, Galaxy Note Edge, Galaxy Samsung Electronics Co., Ltd.
Alpha, Galaxy Tab S & Galaxy Tab Active VPN
Client
NESECRET
85 / 513
2014-11-24
PP Compliant
2014-11-17
NESECRET
Nr. Crt.
17.
DNUMIRE PRODUS
Kanguru Defender Elite 200 with Kanguru
Defender Manager Elite 200, Firmware Version
02.03.10, KDME200 v2.0.0.0-2/3/6, - Kanguru
Defender 2000 with Kanguru Defender Manager
2000, Firmware Version 02.03.10, KDM2000
v1.2.1.8-2/3/6, - Universal Kanguru Local
Administrator, Version 3.2.0.3 and - Kanguru
Remote Management Console, Version 5.0.2.6
PRODUCĂTOR
Kanguru Solutions
NIVEL DE ÎNCREDERE
EAL2+
ALC_FLR.1
Maintenance Report(s)
2015-01-20 – Kanguru Defender Elite 200 and
Kanguru Defender 2000, firmware version 2.05.10
18.
19.
20.
ZonePoint version 3.0, build 330
ZonePoint
Windows 8, Windows RT, Windows Server 2012
IPsec VPN Client
DATA CERTIFICĂRII
PrimX Technologies
PrimX Technologies
Microsoft Corporation
Maintenance Report(s)
EAL3+
ALC_FLR.3
AVA_VAN.3
EAL3+
ALC_FLR.3
AVA_VAN.3
2014-11-07
2014-04-22
2014-04-22
PP Compliant
2015-07-11 – Microsoft Windows 8.1, Microsoft
Windows RT 8.1, Microsoft Windows Server 2012
R2
21.
EMC® NetWorker® v8.0.1.4
EMC Corporation
22.
McAfee Database Security 4.4
McAfee, Inc.
23.
Kermen Portable v1.0
TÜBİTAK BİLGEM UEKAE
24.
Good for Enterprise System
Good Technology, Inc.
NESECRET
86 / 513
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.2
EAL4+
ALC_FLR.1
2014-01-31
27.11.2013
16.09.2013
05.09.2013
12.08.2013
NESECRET
Nr. Crt.
25.
DNUMIRE PRODUS
HERMES-ARGOS v1.0
PRODUCĂTOR
INDRA Sistemas S.A.
AccessData Cyber Intelligence and Response
Technology v2.1.2
AccessData Group, LLC
27.
RSA® Data Loss Prevention Suite v9.0
28.
Verdasys Digital Guardian v6.0.1
RSA, The Security Division of
EMC
29.
McAfee MOVE AV 2.5 and ePolicy
Orchestrator 4.6
26.
30.
Verdasys Inc
McAfee, Inc.
McAfee Endpoint Encryption 6.2 with ePolicy McAfee, Inc.
Orchestrator 4.6
Maintenance Report(s)
EAL3+
ALC_FLR.2
EAL2+
ALC_FLR.1
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
DATA CERTIFICĂRII
03.01.2013
22.11.2012
15.10.2012
12.10.2012
14.09.2012
EAL2+
ALC_FLR.3
2013-05-13 – McAfee Endpoint
Encryption PC v7.0 with McAfee ePolicy
Orchestrator 4.6
31.
Tripwire Enterprise 8.1
Tripwire, Inc.
32.
McAfee Policy Auditor 6.0 with ePolicy
Orchestrator 4.6
McAfee, Inc.
Security BOX Enterprise 8.0 - Fonctionnalité
de chiffrement transparent de fichiers
Arkoon Network security
33.
NIVEL DE ÎNCREDERE
EAL2+
ADV_FSP.4
ADV_IMP.1
ADV_TDS.3
ALC_TAT.1
AVA_VAN.5
NESECRET
87 / 513
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL3+
ALC_FLR.3
AVA_VAN.3
10.09.2012
31.08.2012
05.05.2012
04.04.2012
NESECRET
Nr. Crt.
34.
DNUMIRE PRODUS
McAfee Host Data Loss Prevention 9.2 and
ePolicy Orchestrator 4.6
PRODUCĂTOR
McAfee, Inc.
Maintenance Report(s)
McAfee Network Data Loss Prevention 9.2
DATA CERTIFICĂRII
EAL2+
ALC_FLR.2
1.
2013-07-26 – McAfee Data Loss
Prevention Endpoint 9.3 and ePolicy Orchestrator
4.6 (July 2013)
35.
NIVEL DE ÎNCREDERE
14.03.2012
McAfee, Inc.
Maintenance Report(s)
EAL2+
ALC_FLR.2
2013-10-25 – McAfee Network Data Loss
Prevention 9.3
2013-11-29 – McAfee Network Data Loss
Prevention 9.3 (November 2013)
36.
37.
Symantec™ Data Loss Prevention Version
11.1.1
ZoneCentral
Symantec Corporation
PrimX Technologies
38.
Blancco Erasure Software for x86
architecture, version 5.1.0
Blancco Oy Ltd.
39.
HERMES-PI3 v1.0
INDRA Sistemas S.A.
NESECRET
88 / 513
EAL2+
ALC_FLR.2
EAL3+
ALC_FLR.3
AVA_VAN.3
EAL3+
ALC_FLR.3
EAL2+
ADV_FSP.4
ADV_IMP.1
14.03.2012
05.03.2012
13.02.2012
27.01.2012
03.01.2012
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
McAfee, Inc.
40.
McAfee Endpoint Encryption for PC v5.2.6
with McAfee Endpoint Encryption Manager
v5.2.6
41.
USBK Cryptobridge v2.0 For Model A101 and Tamara Elektronik Ltd.Şti
Model A103
42.
Secure Audit Vault v1.3.6
EraseIT Core v1.0.3
Kinamik Data Integrity S.L.
Recovery Labs S.A.
45.
Xceedium GateKeeper Version 5.2.1
Xceedium, Inc.
46.
Secure Objects incorporating Secure
Envelopes, Version: 1.5.1, Auth Server
Component: Build 1.5.1.6 All Other
Components: Build 1.5.1.5
Defence and Government, Cocoon
Data Holdings
McAfee Policy Auditor 5.2, and ePolicy
Orchestrator 4.5
McAfee, Inc.
47.
EAL2
DATA CERTIFICĂRII
17.10.2011
13.10.2011
EAL3+
ALC_FLR.3
AVA_VAN.3
2013-07-12 – Rapport de maintenance
ANSSI-CC-2011/20-M01
44.
EAL4+
ALC_FLR.3
PrimX Technologies
Cryhod
Maintenance Report(s)
43.
NIVEL DE ÎNCREDERE
ADV_TDS.3
ALC_TAT.1
NESECRET
89 / 513
13.07.2011
EAL1
EAL1+
ASE_OBJ.2
ASE_REQ.2
ASE_SPD.1
ALC_FLR.1
EAL4+
ALC_FLR.2
EAL4+
ALC_FLR.1
EAL2+
ALC_FLR.2
14.06.2011
12.05.2011
25.03.2011
22.03.2011
07.03.2011
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE ÎNCREDERE
DATA CERTIFICĂRII
Maintenance Report(s)
2011-11-10 – McAfee Policy Auditor 5.2
and ePolicy Orchestrator 4.5
Mobile Armor, Inc.
48.
Mobile Armor PolicyServer 3.1 and
DataArmor 3.1
49.
McAfee, Inc.
McAfee Application Control v5.0, Change
Control v5.0, and Integrity Monitor v5.0 with
McAfee Agent v4.5 and ePolicy Orchestrator
v4.5
EAL4+
ALC_FLR.3
31.01.2011
Maintenance Report(s)
2011-06-16 – Maintenance Report for
McAfee Application Control v5.1, Change
Control v5.1, and Integrity Monitor v5.1 with
McAfee Agent v4.5 and ePolicy Orchestrator
v4.5
EAL3+
ALC_FLR.2
2012-03-23 – McAfee Application Control
v6.0 and Change Control v6.0 with McAfee
Agent v4.6 and ePolicy Orchestrator v4.6
2012-12-27 – McAfee Application Control
v6.1 and Change Control v6.1 with McAfee
Agent v4.6 and ePolicy Orchestrator v4.6
14.01.2011
NESECRET
90 / 513
NESECRET
Nr. Crt.
50.
DNUMIRE PRODUS
WhiteCanyon WipeDrive Version 6.1
PRODUCĂTOR
WhiteCanyon Software
51.
Mobile Armor PolicyServer 3.1 and
FileArmor 3.0
Mobile Armor, Inc.
52.
CRYPTOSEC+Firmware PKCS#11 v1.0
Realia Technologies
53.
54.
55.
56.
57.
EraseIT Loop v1.73
Zed!, version 4.0, build 820
Recovery Labs S.A.
PrimX Technologies
CIMCOR CimTrak for Servers Version 2.0.6
(F)
Cimcor, Inc.
Check Point Endpoint Security Media
Encryption
Check Point Software
Technologies Incorporated
BSA Borrado Seguro Anova v1.2.0
Anova IT Consulting S.L.
58.
PGP Desktop: Enterprise Whole Disk
Encryption Only Edition, Version 9.10.0
PGP Corporation
59.
Trusted Client v2.3
Becrypt Limited
60.
Cisco IronPort S-Series Web Security
Appliance (WSA) (S160, S360, S660) running
Cisco Systems, Inc.
NESECRET
91 / 513
NIVEL DE ÎNCREDERE
EAL4+
ALC_FLR.2
ASE_TSS.2
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.1
EAL1+
ASE_OBJ.2
ASE_REQ.2
ASE_SPD.1
ALC_FLR.1
EAL3+
ALC_FLR.3
AVA_VAN.3
EAL4+
ALC_FLR.2
EAL4+
ALC_FLR.3
EAL1+
ASE_SPD.1
ASE_OBJ.2
ASE_REQ.2
ALC_FLR.1
EAL4+
EAL2
EAL2
DATA CERTIFICĂRII
14.12.2010
29.11.2010
01.10.2010
01.10.2010
30.07.2010
26.07.2010
16.07.2010
25.06.2010
27.04.2010
05.11.2009
20.10.2009
NESECRET
Nr. Crt.
DNUMIRE PRODUS
AsyncOS 5.6.1
PRODUCĂTOR
IBM WebSpherePortal 6.0.0.0 (with APAR
PK67104 and APAR PK79436)
IBM Corporation
ERUCES Tricryption Key Server and Agent
6.2
ERUCES, Inc.
63.
Becrypt DISK Protect
Becrypt Limited
64.
Check Point Endpoint Security Full Disk
Encryption, Pointsec PC 6.3.1
Check Point Software
Technologies Ltd.
65.
Tripwire Manager version 4.6.1 and Tripwire Tripwire, Inc.
for Servers version 4.6.1
61.
62.
66.
67.
IBM Tivoli Storage Manager V 5.5.1
RSA® Data Loss Prevention Suite v6.5
IBM Corporation
RSA, The Security Division of
EMC
Maintenance Report(s)
NIVEL DE ÎNCREDERE
EAL4
EAL2+
AVA_MSU.1
ALC_FLR.2
EAL2
EAL4+
ALC_FLR.1
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.1
DATA CERTIFICĂRII
25.09.2009
15.09.2009
12.08.2009
01.08.2009
29.06.2009
22.05.2009
EAL2+
ALC_FLR.1
2011-04-05 – RSA® Data Loss Prevention
Suite v8.5
Eaglehawk Limited
68.
Eaglehawk SBX Enigma Version: 4.2.4
69.
Thales e-Security Datacryptor SONET/SDH Thales e-Security, Inc
Release 4.0 with Element Manager and Thales
e-Security Datacryptor Gigabit Ethernet
NESECRET
92 / 513
EAL2+
ALC_FLR.1
EAL3
12.05.2009
30.04.2009
07.04.2009
NESECRET
Nr. Crt.
DNUMIRE PRODUS
Release 4.0 with Element Manager
PRODUCĂTOR
70.
Tripwire Enterprise Version 5.2
Tripwire, Inc.
71.
NetApp DataFort FC520 v2, LKM 2.5.1
NetApp, Inc.
72.
AquaLogic Interaction Collaboration 4.2
BEA Systems, Inc.
73.
AquaLogic Interaction Publisher 6.4
BEA Systems, Inc.
74.
DataPower XS40 XML Security Gateway and DataPower Technology, Inc. a
wholly owned subsidiary of IBM
X150 Appliance on Firewall v3.5
Corporation
Maintenance Report(s)
76.
77.
GuardianEdge Data Protection Framework
9.0.1 with GuardianEdge Hard Disk
Encryption 9.0.1 and GuardianEdge
Removable Storage Encryption 3.0.1
GuardianEdge Technologies, Inc.
Symantec Endpoint Encryption Full Disk
Edition 9.0.1 and Removable Removable
Storage Encryption 9.0.1 (formerly known as
GuardianEdge)
Symantec Corporation
ZoneCentral v3.1, build 533
PrimX Technologies
Maintenance Report(s)
EAL3+
ALC_FLR.2
EAL4+
ALC_FLR.1
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
DATA CERTIFICĂRII
03.04.2009
01.04.2009
20.02.2009
20.02.2009
EAL4+
ALC_FLR.1
2009-11-04 – IBM WebSphere DataPower
SOA XS40 XML Security Gateway and X150
Integration Appliance Version 3.8
75.
NIVEL DE ÎNCREDERE
NESECRET
93 / 513
30.12.2008
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL2+
AVA_VLA.2
AVA_MSU.1
ADV_HLD.2
18.12.2008
18.12.2008
18.12.2008
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
2009-04-22 – Rapport de maintenance
DCSSI-2008/46-M01
78.
79.
PGP Universal Server with Gateway and Key PGP Corporation
Management v2.9 running on Fedora Core 6
Applied Identity
Applied Identity ID-Enforce Hardware
Appliance (models 5000, 7000, and 10000)
with ID-Enforce Gateway, Version 3.3
including the ID-Enforce Client ID-Mark v3.3
and the Identisphere Manager (ID-Policy v3.3)
80.
Safend Protector Version 3.0
Safend Ltd
81.
SafeNet ProtectDrive Enterprise V8.1.1
SafeNet Inc.
82.
Cisco Security MARS 110 and 110R, Cisco
Security MARS 210, and Cisco Security
MARS GC2, with Software Version 5.2.4.248
Cisco Systems, Inc.
83.
AquaLogic Interaction 6.1 with AquaLogic
Interaction Development Kit
BEA Systems, Inc.
84.
Lancope StealthWatch NC Appliance (Model Lancope, Inc.
numbers M45, M250, M250X, G1, G1C, G1X,
G1CX, and G1CFX) and StealthWatch Xe
85.
CREDANT Mobile Guardian (CMG)
NIVEL DE ÎNCREDERE
ADV_LLD.1
ADV_IMP.1
ALC_DVS.1
ALC_FLR.3
ALC_TAT.1
EAL2
NESECRET
94 / 513
21.11.2008
EAL2
EAL2
CREDANT Technologies, Inc.
DATA CERTIFICĂRII
EAL4
EAL2
EAL2+
ALC_FLR.2
06.10.2008
13.08.2008
11.08.2008
07.08.2008
12.05.2008
EAL2+
ALC_FLR.2
EAL3
12.05.2008
05.05.2008
NESECRET
Nr. Crt.
86.
DNUMIRE PRODUS
Enterprise Edition Version 5.2.1 SP4
Tutus Filkrypto 1.0.2
PRODUCĂTOR
NIVEL DE ÎNCREDERE
Tutus Data AB
Maintenance Report(s)
EAL3
2008-07-02 – Tutus Filkrypto 1.0.3
87.
FDRERASE/OPEN, Version 02, Level 05
Innovation Data Processing
88.
SecureDoc Disk Encryption, Version 4.3C
WinMagic Inc.
89.
Connect:Direct® with Secure+ Option v4.5
running on IBM OS/390 and z/OS
Sterling Commerce Inc.
Connect:Direct® with Secure+ Option v3.7
running on UNIX and v4.2 on Windows
Sterling Commerce Inc.
91.
ProtectDrive V7.0.3
SafeNet Inc.
92.
BULL Trustway PCI 2400 (PCA2 version
76675628-115A S302)
BULL S.A
90.
EAL4
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
25.02.2008
29.01.2008
04.07.2007
03.10.2006
16.09.2006
20.09.2005
EAL4+
ADV_IMP.2
ALC_FLR.3
AVA_CCA.1
AVA_VLA.4
2007-06-25 – Rapport de maintenance M2007/09
Security BOX Crypto 6.0 library
EAL2+
ALC_FLR.2
EAL2
Maintenance Report(s)
93.
DATA CERTIFICĂRII
MSI S.A.
NESECRET
95 / 513
EAL4+
AVA_VLA.3
26.11.2004
10.05.2004
NESECRET
Nr. Crt.
DNUMIRE PRODUS
94.
Destroy & Destroy Lite 2.01
95.
Data-Defender 1.0
96.
97.
PRODUCĂTOR
Fachhochschule Aachen
Fachbereich Elektrotechnik und
Informationstechnik und IBHIMPEX Elektronik GmbH
SafeGuard Easy for Windows 2000, Version
1.0
Utimaco Safeware AG
Supernet 2000
Electronic Engineering Systems,
Inc.
98.
SecureDoc Disk Encryption v 2.0
99.
TrueDelete Version 4.0
NIVEL DE ÎNCREDERE
The Australian Software Company EAL2+
Pty Limited
ADV_SPM.1
WinMagic Inc.
Entrust, Inc.
DATA CERTIFICĂRII
01.08.2003
EAL1
01.05.2002
EAL1
01.04.2002
EAL4
01.10.2000
EAL1
01.07.1999
EAL1
01.03.1999
Protecţia datelor - Arhivă
Cruzer Enterprise FIPS Edition, firmware v6.612
and v6.615
SanDisk
2.
Samsung Galaxy Devices VPN Client
Samsung Electronics Co., Ltd.
3.
McAfee MOVE AV 2.5 and ePolicy Orchestrator
4.6
McAfee, Inc.
1.
NESECRET
96 / 513
EAL2+
ALC_FLR.1
PP Compliant
EAL2+
ALC_FLR.2
28.09.2009
04.08.2011
2014-05-31
2016-06-13
2012-09-14
2014-11-01
NESECRET
McAfee Endpoint Encryption 6.2 with ePolicy
Orchestrator 4.6
McAfee, Inc.
5.
Tripwire Enterprise 8.1
Tripwire, Inc.
6.
McAfee Policy Auditor 6.0 with ePolicy
Orchestrator 4.6
McAfee, Inc.
7.
McAfee Endpoint Encryption for PC v5.2.6 with
McAfee Endpoint Encryption Manager v5.2.6
McAfee, Inc.
8.
Xceedium GateKeeper Version 5.2.1
Xceedium, Inc.
9.
McAfee Policy Auditor 5.2, and ePolicy
Orchestrator 4.5
McAfee, Inc
Mobile Armor PolicyServer 3.1 and DataArmor
3.1
Mobile Armor, Inc.
4.
10.
11.
WhiteCanyon WipeDrive Version 6.1
WhiteCanyon Software
12.
Mobile Armor PolicyServer 3.1 and FileArmor 3.0 Mobile Armor, Inc.
13.
CIMCOR CimTrak for Servers Version 2.0.6 (F)
14.
Check Point Endpoint Security Media Encryption Check Point Software
Technologies Incorporated
15.
16.
Cimcor, Inc.
PGP Desktop: Enterprise Whole Disk Encryption
Only Edition, Version 9.10.0
PGP Corporation
Cisco IronPort S-Series Web Security Appliance
(WSA) (S160, S360, S660) running AsyncOS 5.6.1
Cisco Systems, Inc.
NESECRET
97 / 513
EAL2+
ALC_FLR.3
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.2
ASE_TSS.2
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.2
EAL4+
ALC_FLR.3
EAL4+
EAL2
2012-09-10
2015-05-13
2012-08-31
2014-11-01
2012-05-05
2015-06-05
2011-10-17
2014-11-01
2011-03-25
2014-11-01
2011-03-07
2014-11-01
2011-01-31
2014-11-01
2010-12-14
2014-11-01
2010-11-29
2014-11-01
2010-07-26
2014-11-01
2010-07-16
2014-11-01
2010-04-27
2015-09-28
2009-10-20
2014-05-08
NESECRET
17.
18.
19.
20.
21.
22.
IBM WebSpherePortal 6.0.0.0 (with APAR
PK67104 and APAR PK79436)
IBM Corporation
Microsoft Windows Rights Management Services
(RMS) 1.0 SP2
Microsoft Corporation
McAfee Endpoint Encryption for Devices version
5.0
McAfee, Inc.
Documentum Content Server™ V5.3 and
Documentum Administrator™ V5.3
EMC Documentum
Silicon Data Vault Desktop Version SDV201B030003 and Silicon Data Vault Laptop Version
SDV18A03-A2-0003
Secure Systems Limited
FDRERASE, Version 5.4, Level 50
Innovation Data Processing
Maintenance Report(s)
70
23.
24.
25.
26.
Trusted Platform Module Atmel AT97SC3201
Getronics Government Solutions
Atmel Corporation
Cisco Intrusion Detection System Module (IDSM2) Cisco Systems, Inc.
V4.1 (3)
Pointsec PC Version 4.3
EAL4+
ALC_FLR.3
EAL4
EAL2
EAL2
2009-09-25
2014-05-08
08.08.2007
07.09.2012
23.05.2006
05.03.2013
21.12.2005
06.09.2012
15.10.2005
07.09.2012
15.08.2005
06.09.2012
22.04.2005
06.09.2012
08.04.2005
06.09.2012
28.05.2004
06.09.2012
01.01.2004
07.09.2012
EAL2+
ADV_SPM.1
ALC_FLR.2
2007-01-23 – FDRERASE, Version 5.4, Level
Access Control Library 2.0.1 and eSNACC 1.3
EAL4
Pointsec Mobile Technologies, Inc.
NESECRET
98 / 513
EAL3+
ADV_IMP.1
ADV_LLD.1
ALC_LCD.1
ALC_TAT.1
EAL3+
ADV_SPM.1
ALC_FLR.1
EAL2+
ALC_FLR.1
EAL4
NESECRET
Groove Networks, Inc
Groove Workspace, Groove Enterprise
Management Server, and Groove Enterprise Relay
Server, Version 2.5
27.
28.
Encryption Plus© Hard Disk 7.0
PC Guardian
29.
Tripwire Manager 3.0 with Tripwire for Servers
3.0, Tripwire Manager 3.0 with Tripwire for
Servers Check Point Edition 3.0
Tripwire, Inc.
30.
UniShred Pro V3.3.1
Los Altos Technologies
31.
IBM Cryptographic Security Chip for PC Clients, IBM Corporation
Manufactured by ATMEL (AT90SP0801)
32.
Electronic Engineering Systems, Inc. (EESI)
SuperNet 2000 EAL4/r1
EAL2+
ADV_SPM.1
EAL1
EAL1
EAL1
Electronic Engineering Systems,
Inc.
EAL3+
ADV_SPM.1
EAL4
01.09.2003
06.09.2012
01.04.2003
07.09.2012
01.03.2003
07.09.2012
02.12.2002
06.09.2012
01.10.2001
06.09.2012
01.10.2000
07.09.2012
5. Baze de date
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
1.
MarkLogic Server 8.0-4
MarkLogic Corporation
2.
EMC® ViPR® Controller v2.1.0.3
EMC Corporation
3.
Microsoft SQL Server 2014 Database
Engine Enterprise Edition x64
(English) 12.0.2000.8
Microsoft Corporation
4.
IBM DB2 Version 11 for z/OS Version IBM Corporation
1 Release 13
5.
EMC® VNX OE for Block v05.33 and EMC Corporation
File v8.1 with Unisphere™ v1.3
NESECRET
99 / 513
NIVEL DE ÎNCREDERE
EAL2+
ALC_FLR.3
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.3
EAL2+
ALC_FLR.2
DATA CERTIFICĂRII
2015-12-22
2015-11-20
2015-06-16
2014-08-27
2014-08-08
NESECRET
Nr. Crt.
DNUMIRE PRODUS
running on VNX Series Hardware
Models VNX5200™, VNX5400™,
VNX5600™, VNX5800™, VNX7600™,
and VNX8000™
PRODUCĂTOR
MarkLogic Server Enterprise Edition
6.0-4
MarkLogic Corporation
IBM Tivoli Directory Server Version
6.3
IBM Corporation
8.
EMC® ProSphere™ v2.0
EMC Corporation
9.
IBM DB2 Version 10.1 Enterprise
Server Edition for Linux, UNIX and
Windows (CC Configuration)
IBM Canada Ltd.
10.
Microsoft SQL Server 2012 Database
Engine Enterprise Edition x64
(English), Version 11.0.3000.0
(including Service Pack 1)
Microsoft Corporation
Microsoft SQL Server 2012 Database
Engine Enterprise Edition x64
(English), Version:11.0.2100.60
Microsoft Corporation
6.
7.
11.
12.
NIVEL DE ÎNCREDERE
EAL2
ALC_FLR.3
EAL4+
ALC_FLR.1
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.1
IBM DB2 Version 9.1 for z/OS Version IBM Corporation
1 Release 10
EMC Corporation
13.
EMC® Greenplum® 4.2
14.
Microsoft Corporation
Database Engine of Microsoft SQL
Server 2008 R2 Enterprise Edition and
Datacenter Edition (English) x64,
NESECRET
100 / 513
EAL4+
ALC_FLR.2
EAL2
EAL4+
ALC_FLR.3
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.2
DATA CERTIFICĂRII
19.12.2013
05.07.2013
26.06.2013
28.03.2013
19.02.2013
06.09.2012
20.07.2012
12.04.2012
18.01.2012
NESECRET
Nr. Crt.
DNUMIRE PRODUS
Version 10.50.2500.0
PRODUCĂTOR
Oracle Database 11g Release 2
Enterprise Edition, version 11.2.0.2,
with all critical patch updates up to
and including July 2011 via the July
2011 PSU as well as the October 2011
CPU
Oracle Corporation
Oracle Database 11g Release 2
Standard Edition and Standard
Edition 1, version 11.2.0.2, with all
critical patch updates up to and
including July 2011 via the July 2011
PSU as well as the October 2011 CPU
Oracle Corporation
17.
SenSage 4.6.2
SenSage, Inc.
18.
EnterpriseDB Postgres Plus Advanced EnterpriseDB Corporation
Server 8.4
19.
Teradata Database 13.0
Teradata Corporation
20.
Database Engine of Microsoft SQL
Server 2008 Enterprise Edition
(English) x86 and x64, Version / Built
10.0.4000.0
Microsoft Corporation
21.
Oracle Enterprise Manager 10g Grid
Control Release 5 (10.2.0.5)
Oracle Corporation
MarkLogic Server Enterprise Edition
Version 4.0
Mark Logic Corporation
15.
16.
22.
NIVEL DE ÎNCREDERE
DATA CERTIFICĂRII
EAL4+
ALC_FLR.3
17.01.2012
EAL4+
ALC_FLR.3
NESECRET
101 / 513
EAL2+
ALC_FLR.1
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.2
EAL4+
ALC_FLR.3
EAL3+
ALC_FLR.3
17.01.2012
09.09.2011
29.07.2011
29.03.2011
11.02.2011
27.08.2010
15.07.2010
NESECRET
Nr. Crt.
DNUMIRE PRODUS
23.
Netezza Performance Server v4.6.5
PRODUCĂTOR
Netezza Corporation
NIVEL DE ÎNCREDERE
DATA CERTIFICĂRII
Maintenance Report(s)
1.
24.
25.
26.
2010-08-24 – Netezza performance
Server v4.6.5 and TwinFin v5.0.6
2.
2011-03-23 – Netezza performance
Server v6.0 running on TwinFin
3.
2012-05-07 – Maintenance Report
- IBM Netezza Platform software version
6.1 running on C1000 Series and
software version 6.0 running on 1000
Series and 100-1 Platforms
EAL4+
ALC_FLR.3
Oracle Corporation
Oracle Database 11g Enterprise
Edition with Oracle Database Vault
Release 11.1.0.7 with Critical Patch
Updates up to and including July 2009
Oracle Database 11g Standard Edition Oracle Corporation
and Standard Edition One Release
11.1.0.7 with Critical Patch Updates up
to and including July 2009
Oracle Corporation
Oracle Database 11g Enterprise
Edition with Oracle Label Security,
Release 11.1.0.7 with Critical Patch
Updates up to and including July 2009
NESECRET
102 / 513
30.04.2010
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
12.10.2009
12.10.2009
16.09.2009
NESECRET
Nr. Crt.
27.
DNUMIRE PRODUS
PRODUCĂTOR
Oracle Corporation
Oracle Database 11g Enterprise
Edition, Release 11.1.0.7 with Critical
Patch Updates up to and including July
2009
28.
Teradata Database 12.0
Teradata Corporation
29.
IBM DB2 Version 9.7 Enterprise
Server Edition for Linux, Unix, and
Windows
IBM Corporation
30.
Sybase Replication Server, Version
15.2
Sybase, Inc.
31.
IBM DB2 Records Manager v8.4
IBM Corporation
32.
IBM Informix Dynamic Server Version IBM Corporation
11.5 (Enterprise Edition)
33.
34.
35.
36.
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.1
EAL2
EAL3+
ALC_FLR.2
Microsoft SQL Server 2008 Enterprise Microsoft Corporation
Edition (English) x86 and x64, Version
10.0.1600.22
IBM DB2 Document Manager V8.4 Fix IBM Corporation
Pack 1
EAL4+
ALC_FLR.2
EAL1+
ASE_OBJ.2
ASE_REQ.2
ASE_SPD.1
EAL3+
ALC_FLR.2
IBM DB2 Content Manager Enterprise IBM Corporation
Edition V8.4 Fix Pack 1a
IBM DB2 Version 9.5.2 Enterprise
Server Edition for Linux, Unix, and
Windows
NIVEL DE ÎNCREDERE
EAL4+
ALC_FLR.2
IBM Corporation
EAL4+
ALC_FLR.1
NESECRET
103 / 513
DATA CERTIFICĂRII
16.09.2009
21.08.2009
18.08.2009
30.07.2009
25.02.2009
17.02.2009
16.02.2009
30.01.2009
27.01.2009
18.12.2008
NESECRET
Nr. Crt.
DNUMIRE PRODUS
37.
38.
PRODUCĂTOR
Microsoft Corporation
TeraText DBS 4.3.13
Science Applications International
Corporation (SAIC)
EAL2
IBM Corporation
IBM DB2 Universal Data Base for
z/OS Version 8 (DB2 UDB V8) and the
IBM z/OS Version 1 Release 6
operating system (z/OS V1R6)
39.
Oracle Corporation
Oracle Database 10g Release 2
(10.2.0.3) Enterprise Edition, Standard
Edition and Standard Edition 1 with
Critical Patch Update July 2007
41.
Oracle Corporation
Oracle Label Security for Oracle
Database 10g Release 2 (10.2.0.3)
Enterprise Edition with Critical Patch
Update July 2007
43.
Sybase Adaptive Server Enterprise
15.0.1
Sybase, Inc.
Netezza Performance Server V 3.0
Netezza Corporation
Maintenance Report(s)
1.
EAL4+
ALC_FLR.2
EAL3+
ADV_SPM.1
ALC_FLR.1
40.
42.
NIVEL DE ÎNCREDERE
Database Engine of Microsoft SQL
Server 2005 SP2, Enterprise Edition
(English) Version 9.00.3068.00
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.2
DATA CERTIFICĂRII
24.10.2008
20.06.2008
29.01.2008
24.01.2008
24.01.2008
21.09.2007
EAL3+
ALC_FLR.2
2008-01-21 – Netezza Performance
Server (NPS) V4.0
17.09.2007
NESECRET
104 / 513
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
44.
PostgreSQL Certified Version V8.1.5
for Linux
NTT Data Corporation
45.
Database Engine of Microsoft SQL
Server 2005 Enterprise Edition
(English) SP1, Version/Build
9.00.2047.00
Microsoft Corporation
46.
InterSystems Caché 5.1
InterSystems Corporation
47.
HiRDB / Parallel Server Version 7 07- Hitachi, Ltd.
03
HiRDB / Single Server Version 7 07-03 Hitachi, Ltd.
49.
Symfoware Server Enterprise
Extended Edition 8.0.1(with patch
T000132QP-01 and T000133QP-01)
Fujitsu Limited
Symfoware Server Enterprise
Extended Edition 7.0.2
Fujitsu Limited
51.
EAL1
DATA CERTIFICĂRII
22.03.2007
EAL1
48.
50.
NIVEL DE ÎNCREDERE
21.03.2007
EAL3
15.02.2007
EAL1
22.11.2006
EAL1
22.11.2006
EAL1
22.11.2006
EAL1
Symfoware Server Enterprise extended Fujitsu Limited
Edtion 4.0
31.10.2006
EAL4
26.11.2003
Baze de date - Arhivă
Nr. Crt.
1.
Produs
Oracle Internet Directory 10g (10.1.4.0.1)
Producător
Oracle Corporation
NESECRET
105 / 513
Nivel de încredere
EAL4+
ALC_FLR.3
Data certificării
Data arhivării
27.06.2008
23.08.2013
NESECRET
2.
MarkLogic Server Enterprise Edition 6.0-4
MarkLogic Corporation
3.
EnterpriseDB Postgres Plus Advanced
Server 8.4
EnterpriseDB Corporation
4.
Teradata Database 13.0
Teradata Corporation
5.
MarkLogic Server Enterprise Edition
Version 4.0
Mark Logic Corporation
6.
Netezza Performance Server v4.6.5
Netezza Corporation
7.
Teradata Database 12.0
Teradata Corporation
IBM DB2 Version 9.7 Enterprise Server
Edition for Linux, Unix, and Windows
IBM Corporation
9.
Sybase Replication Server, Version 15.2
Sybase, Inc.
10.
Netezza Performance Server V 3.0
Netezza Corporation
11.
InterSystems Caché 5.1
InterSystems Corporation
12.
IBM WebSphere Federation Server v9.1
IBM Corporation
13.
Teradata Database V2R6.1
Teradata Corporation
14.
IBM DB2 Enterprise Server Edition for
Linux, Unix, and Windows
IBM Corporation
Oracle HTTP Server (OHS) 10g (10.1.2)
Oracle Corporation
8.
15.
EAL2
ALC_FLR.3
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.3
EAL3+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.1
NESECRET
106 / 513
EAL2
EAL3+
ALC_FLR.2
EAL3
EAL4+
ALC_FLR.1
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.1
EAL4
2013-12-19
2015-12-19
2011-07-29
2014-11-01
2011-03-29
2014-11-01
2010-07-15
2014-11-01
2010-04-30
2015-09-28
2009-08-21
2014-05-08
2009-08-21
2014-05-08
2009-07-30
2014-05-08
2007-09-17
2015-09-29
2007-02-15
2015-09-29
25.05.2007
06.09.2012
15.02.2007
08.09.2012
26.01.2007
06.09.2012
01.01.2007
05.03.2013
NESECRET
16.
Oracle Application Server 10g
Oracle Corporation
17.
Adaptive Server Anywhere 9.0.1/9.0.2
Component of SQL Anywhere Studio 9
iAnywhere Solutions inc
18.
Oracle Database 10g Enterprise Edition
Oracle Corporation
19.
Oracle Label Security 10g
Oracle Corporation
20.
Sybase IQ User Administration Version 12.6 Sybase, Inc.
21.
Oracle Internet Directory 10g (9.0.4)
Oracle Corporation
22.
Oracle9i Label Security on SUSE Linux
Oracle Corporation
23.
Oracle9i Release 9.2.0.1.0 on SUSE Linux
Oracle Corporation
24.
Adaptive Server Enterprise Version 12.5.2
Sybase, Inc.
25.
Sybase Adaptive Server Enterprise, Version Sybase, Inc.
12.5.2
EAL3+
ALC_FLR.2
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL3+
ALC_FLR.2
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.2
EAL4+
ALC_FLR.2
IBM DB2 Content Manager for
Multiplatforms V8.2
IBM Corporation
27.
IBM WebSphere Application Server
V5.0.2.8
IBM Corporation
28.
Trusted RUBIX Version 5.0 Multilevel
Security Relational Database Management
System
Infosystems Technology, Inc.
26.
EAL4
EAL3+
ALC_FLR.1
NESECRET
107 / 513
EAL2+
ALC_FLR.1
EAL4
01.05.2006
05.03.2013
24.04.2006
07.09.2012
01.09.2005
05.03.2013
01.09.2005
05.03.2013
11.02.2005
07.09.2012
01.02.2005
05.03.2013
01.02.2005
05.03.2013
01.02.2005
05.03.2013
20.01.2005
07.09.2012
20.01.2005
07.09.2012
22.12.2004
06.09.2012
02.12.2004
06.09.2012
15.10.2004
06.09.2012
NESECRET
Teradata Corporation
29.
Teradata Database V2R5.0.2
30.
IBM Corporation
IBM DB2 Version 8.2 DB2 Universal
Database V8.2 Workgroup Server Edition:
for Windows, Linux, AIX, and Solaris; DB2
Universal Database V8.2 Enterprise Server
Edition: for Windows, Linux, AIX, and
Solaris;DB2 Universal Database V8.2
Personal Edition: for Windows and Linux;
DB2 Universal Database V8.2 Express
Edition: for Windows and Linux
EAL2
11.10.2004
07.09.2012
17.09.2004
06.09.2012
01.09.2003
05.03.2013
01.09.2003
05.03.2013
01.05.2002
27.02.2013
01.07.2001
27.02.2013
01.10.2000
27.02.2013
01.09.1998
27.02.2013
EAL4+
ALC_FLR.1
31.
Oracle9i Label Security
Oracle Corporation
32.
Oracle9i Release 9.2.0.1.0
Oracle Corporation
33.
Oracle8i Label Security
Oracle Corporation
34.
Oracle8i Release 8.1.7.0.0
Oracle Corporation
35.
Oracle8 Release 8.0.5.0.0
Oracle Corporation
36.
Oracle7 Release 7.2.2.4.13
Oracle Corporation
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL4
EAL4
EAL4
EAL4
6. Sisteme şi dispozitive de detecţie a intruziunilor
Nr. Crt.
1.
2.
DNUMIRE PRODUS
IDeal Citiz v2.1 Open platform
LogPoint 5.2.5
PRODUCĂTOR
Morpho B.V.
LogPoint A/S
NIVEL DE ÎNCREDERE
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL3+
ALC_FLR.1
NESECRET
108 / 513
DATA CERTIFICĂRII
2015-10-02
2015-08-28
NESECRET
3.
Invincea, Inc.
Invincea FreeSpace™ v4.0 and
Invincea Management Server v2.0
4.
MaxPatrol – Vulnerability and
Compliance Management System
V8.25.1.20707
Positive Technologies
5.
McAfee Management for
Optimized Virtual Environments
Antivirus 3.0.0 with ePolicy
Orchestrator 5.1.1
McAfee, Inc.
Log Radar v3.2.15 with modules
Console, Collector and Archiver
TecForte Sdn Bhd
7.
Imperva SecureSphere Version
9.0
IMPERVA, Inc.
8.
NetIQ® Sentinel™ Version 7.0.1
NetIQ, Incorporated
9.
Trustwave WebDefend Enterprise Trustwave Holdings, Inc.
Software Version 5.1 SP1
6.
LogRhythm 6.0.4
LogRhythm, Inc.
McAfee® Deep Defender™ 1.0.1
and ePolicy Orchestrator 4.6.1
McAfee, Inc.
12.
Solera DeepSee Software v6.5.0
and Solera DeepSee Central
Manager v6.5.0
Solera Networks, Inc.
13.
ArcSight ESM 4.5 SP3 Patch 2 (software
only) with ArcSight Console, ArcSight
Manager, ArcSight Database and ArcSight
SmartConnectors: Tenable Nessus NSR,
Check Point OPSEC NG, Snort DB and
ArcSight, LLC
10.
11.
EAL2+
ALC_FLR.1
EAL2
EAL2+
ALC_FLR.2
EAL2
EAL2+
ALC_FLR.2
EAL3+
ALC_FLR.1
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
NESECRET
109 / 513
2015-04-30
2015-04-29
2014-11-24
13.02.2013
28.12.2012
20.12.2012
20.12.2012
30.11.2012
12.10.2012
12.10.2012
05.10.2012
NESECRET
Cisco Secure IPS SDEE
14.
15.
16.
17.
18.
Tenable SecurityCenter 4.4 (SC)
and Components: 3D Tool 2.0.1
Log Correlation Engine 3.6
(LCE), Passive Vulnerability
Scanner 3.6 (PVS), Nessus 5.0.1,
and xTool 2.1
Tenable Network Security,
Inc.
Fidelis XPS
Fidelis Security Systems,
Inc.
AirTight Networks SpectraGuard AirTight Networks, Inc.
Enterprise, Version 6.5
Sourcefire 3D System (Sourcefire Sourcefire Inc.
Defense Center: models DC750,
DC1500, and DC3500; Sourcefire
3D Sensor licensed for IPS:
models 3D500, 3D1000, 3D2000,
3D7110, 3D7120, 3D8120, 3D8130,
3D8140, and 3D8250; Sourcefire
Virtual Defense Center,
Sourcefire Virtual 3D Sensor
licensed for IPS) Version 4.10.2.4
(SEU568)
IBM Proventia GX 4.1 for
GX4004, GX5008, GX5108,
GX5208, GX6116 with
SiteProtector 2.0 SP 8.1
Maintenance Report(s)
2012-07-12 – IBM Internet
Security Systems GX Series
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.3
EAL2+
ALC_FLR.2
01.10.2012
07.08.2012
11.06.2012
EAL2+
ALC_FLR.2
23.05.2012
IBM Internet Security
Systems, Inc.
EAL2+
ALC_FLR.2
NESECRET
110 / 513
26.04.2012
NESECRET
Security Appliances Version 4.3 and
SiteProtector Version 2.0 Service
Pack 8.1
19.
WatchGuard XCS v9.2
WatchGuard Technologies,
Inc.
Maintenance Report(s)
2013-04-04 – WatchGuard
XCS Server v9.2.2 (April 2013)
EAL4+
ALC_FLR.2
2013-10-25 – WatchGuard
XCS Server v9.2.2
2013-11-29 – WatchGuard
XCS Server v9.2.2 (November
2013)
20.
McAfee Host Intrusion Prevention McAfee, Inc.
8 and ePolicy Orchestrator 4.5
21.
FireEye v6.0
FireEye Incorporated
22.
HP TippingPoint Intrusion
Prevention Systems (S6100N,
S5100N, S2500N, S1400N, S660N
running TippingPoint OS v3.2.1;
S330, S110, S10 running
TippingPoint OS v3.1.4)
Hewlett-Packard Company
IBM Internet Security Systems
GX6116 Network IPS Security
Appliance Version 2.2 and
IBM Corporation
23.
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
20.04.2012
18.11.2011
21.09.2011
EAL3+
ALC_FLR.2
EAL2+
ALC_FLR.2
NESECRET
111 / 513
31.08.2011
31.05.2011
NESECRET
SiteProtector Version 2.0 Service
Pack 7.0
24.
25.
Sourcefire 3D System (Sourcefire Sourcefire Inc.
Defense Center: models DC500,
DC1000, and DC3000; Sourcefire
3D Sensor licensed for IPS:
models 3D500, 3D1000, 3D2000,
3D2100, 3D2500, 3D3500, 3D4500,
3D6500 and 3D9900; Sourcefire
Virtual Defense Center,
Sourcefire Virtual 3D Sensor
licensed for IPS) Version 4.9.1.4
(SEU 371)
Q1 Labs QRadar Release 7.0.0i
EAL3+
ALC_FLR.2
2012-11-20 – QRadar
Release 7.0 Maintenance Release 5
27.
McAfee Vulnerability Manager
6.8
06.04.2011
Q1 Labs, Inc.
Maintenance Report(s)
26.
EAL2+
ALC_FLR.2
McAfee, Inc.
Cisco Systems, Inc.
IronPort Email Security
Appliances (ESA), comprising the
C160, C370, X1060, and X1070
appliance models, running
IronPort AsyncOS software,
version 7.1, and the C670
appliance model running IronPort
AsyncOS version 7.3
EAL2+
ALC_FLR.2
10.02.2011
31.01.2011
EAL2+
ALC_FLR.2
01.12.2010
NESECRET
112 / 513
NESECRET
28.
IBM Internet Security
IBM Proventia G 1.3 and
SiteProtector 2.0 Service Pack 6.1 Systems, Inc.
with Reporting Module
FireEye Incorporated
29.
FireEye 2000, 4000, and 7000
MAS and MPS with CMS v5.0
30.
Sourcefire 3D System (Sourcefire Sourcefire Inc.
Defense Center: models DC500,
DC1000, and DC3000; and
Sourcefire 3D Sensor with IPS:
models 3D500, 3D1000, 3D2000,
3D2100, 3D2500, 3D3500, 3D3800,
3D4500, 3D5800, 3D6500, and
3D9800) Version 4.8
31.
Tenable Security Center 3.2 (SC3) Tenable Network Security,
Inc.
with 3D Tool 1.2 (3DT), Log
Correlation Engine 2.0.2 (LCE),
Passive Vulnerability Scanner 3.0
(PVS), and Nessus Scanner 3.0.4
(Nessus)
32.
AirMagnet Enterprise System 8.5 AirMagnet, Inc.
33.
NitroSecurity Intrusion
Prevention System v8.0.0
NitroSecurity, Inc.
34.
Securify Version 6.0
McAfee, Inc.
35.
LogLogic v4.6.1 Open Log
Management Platform
LogLogic, Inc.
36.
Top Layer Networks IPS 5500 E Top Layer Networks
Version 5.21 on Models IPS 5500150E, IPS 5500-500E, and IPS
EAL2
EAL2+
ALC_FLR.2
04.11.2010
11.10.2010
EAL2
23.06.2010
EAL2+
EAL2
EAL3+
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL4
NESECRET
113 / 513
31.01.2010
14.12.2009
27.10.2009
21.08.2009
09.07.2009
10.04.2009
NESECRET
5500-1000E
37.
SecureSphere 6
IMPERVA, Inc.
38.
Triumfant Resolution Manager
4.2
Triumfant, Inc
Exaprotect
39.
ExaProtect Security Management
Solution (SMS)
40.
Enterasys Dragon Intrusion
Defense System Version 7.2.3
Running on Dragon Appliances
Enterasys Networks, Inc
41.
TippingPoint Intrusion Protection TippingPoint Technologies,
Inc.
System (IPS) E-Series (5000E,
2400E, 1200E, 600E, 210E),
software version 2.5.3.6933
42.
Symantec™ Endpoint Protection
Version 11.0
43.
Cisco Intrusion Detection System Cisco Systems, Inc.
Sensor Appliance IDS-4200 series
Version 4.1(3)
44.
Third Brigade Deep Security 5.0
Third Brigade, Inc.
45.
AirDefense Enterprise 7.2
AirDefense Inc.
Symantec Corporation
EAL2+
ALC_FLR.1
EAL2+
ADV_SPM.1
ALC_FLR.1
EAL2+
AVA_VLA.2
AVA_MSU.1
ADV_HLD.2
ADV_LLD.1
ADV_IMP.1
ALC_DVS.1
ALC_FLR.3
ALC_TAT.1
EAL2+
ALC_FLR.2
EAL2+
AVA_MSU.1
ALC_FLR.2
EAL2+
AVA_MSU.1
ALC_FLR.2
EAL2
EAL3+
ALC_FLR.1
EAL2
NESECRET
114 / 513
20.02.2009
04.02.2009
27.11.2008
17.10.2008
05.09.2008
25.06.2008
28.05.2008
08.04.2008
10.03.2008
NESECRET
RFprotect™ Distributed v6.1.2,
RFprotect™ Sensor v6.1.22, and
RFprotect™ Mobile v6.1.2
Aruba Networks
Vanguard Enforcer Version 7
Release 1
Vanguard Integrity
Professionals, Inc.
48.
TESS TMS V4.5
INFOSEC Technologies
49.
Symantec™ Critical System
Protection v5.0.5
Symantec Corporation
46.
47.
Inc.
NFR SentivistT
v4.0.2 - Updated NFR Security,
Produs
Producător
to v4.0.6 and Sentivist Sensor
Models
310C, 320C
and 320F
Cisco Systems, Inc.
Cisco
Intrusion
Prevention
System
(IPS) v6.0 Cisco 4200 Series Sensors
(IPS 4255,IDS4250, IPS4240,
IDS4215, IPS4260); Cisco AIP-SSM10 and AIP-SSM-20 for the ASA; NMCIDS; IDSM-2
50.
Nr. Crt.
1.
Maintenance Report(s)
1.
EAL2
15.05.2007
EAL3+
ALC_FLR.1
08.03.2007
EAL4
23.12.2006
EAL2+
ALC_FLR.1
Nivel de
încredere
EAL2
Data certificării
27.11.2006
Data arhivării
22.04.2005
EAL2+
ALC_FLR.1
2009-12-10 – Cisco IPS v6.2(1)
IPS 4200 Series Sensors (IPS-4240, IPS4255, IPS-4260, IPS-4270); Cisco AIPSSM-10, AIP-SSM-20 and AIP-SSM40; IDSM-2, AIM-IPS and NME-IPS
31.05.2007
NESECRET
115 / 513
06.09.2012
Sisteme şi
dispozitive de
detecţie a
intruziunilor –
Arhivă
NESECRET
2.
Imperva SecureSphere Version 9.0
IMPERVA, Inc.
3.
LogRhythm 6.0.4
LogRhythm, Inc.
4.
ArcSight, LLC
ArcSight ESM 4.5 SP3 Patch 2
(software only) with ArcSight Console,
ArcSight Manager, ArcSight Database
and ArcSight SmartConnectors:
Tenable Nessus NSR, Check Point
OPSEC NG, Snort DB and Cisco
Secure IPS SDEE
5.
Fidelis XPS
7.
AirTight Networks SpectraGuard
Enterprise, Version 6.5
9.
EAL2+
ALC_FLR.2
Fidelis Security Systems,
Inc.
AirTight Networks, Inc.
Sourcefire Inc.
Sourcefire 3D System (Sourcefire
Defense Center: models DC750,
DC1500, and DC3500; Sourcefire 3D
Sensor licensed for IPS: models
3D500, 3D1000, 3D2000, 3D7110,
3D7120, 3D8120, 3D8130, 3D8140, and
3D8250; Sourcefire Virtual Defense
Center, Sourcefire Virtual 3D Sensor
licensed for IPS) Version 4.10.2.4
(SEU568)
IBM Proventia GX 4.1 for GX4004,
GX5008, GX5108, GX5208, GX6116
IBM Internet Security
Systems, Inc.
2012-12-28
2014-12-31
2012-11-30
2014-12-31
EAL3+
ALC_FLR.2
Tenable SecurityCenter 4.4 (SC) and Tenable Network Security,
Inc.
Components: 3D Tool 2.0.1 Log
Correlation Engine 3.6 (LCE), Passive
Vulnerability Scanner 3.6 (PVS),
Nessus 5.0.1, and xTool 2.1
6.
8.
EAL2+
ALC_FLR.2
2012-10-05
2015-06-05
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.3
EAL2+
ALC_FLR.2
2012-10-01
2014-11-01
2012-08-07
2014-11-01
2012-06-11
2015-02-26
2012-05-23
2014-11-01
2012-04-26
2014-11-01
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
NESECRET
116 / 513
NESECRET
with SiteProtector 2.0 SP 8.1
McAfee Host Intrusion Prevention 8
and ePolicy Orchestrator 4.5
McAfee, Inc.
11.
FireEye v6.0
FireEye Incorporated
12.
HP TippingPoint Intrusion Prevention Hewlett-Packard Company
Systems (S6100N, S5100N, S2500N,
EAL3+
S1400N, S660N running TippingPoint
ALC_FLR.2
OS v3.2.1; S330, S110, S10 running
TippingPoint OS v3.1.4)
10.
13.
14.
IBM Corporation
IBM Internet Security Systems
GX6116 Network IPS Security
Appliance Version 2.2 and
SiteProtector Version 2.0 Service Pack
7.0
Sourcefire Inc.
Sourcefire 3D System (Sourcefire
Defense Center: models DC500,
DC1000, and DC3000; Sourcefire 3D
Sensor licensed for IPS: models
3D500, 3D1000, 3D2000, 3D2100,
3D2500, 3D3500, 3D4500, 3D6500 and
3D9900; Sourcefire Virtual Defense
Center, Sourcefire Virtual 3D Sensor
licensed for IPS) Version 4.9.1.4 (SEU
371)
15.
Q1 Labs QRadar Release 7.0.0i
Q1 Labs, Inc.
16.
IronPort Email Security Appliances
(ESA), comprising the C160, C370,
X1060, and X1070 appliance models,
running IronPort AsyncOS software,
version 7.1, and the C670 appliance
Cisco Systems, Inc.
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
2011-11-18
2014-11-01
2011-09-21
2014-11-01
2011-08-31
2014-11-01
2011-05-31
2014-11-01
2011-04-06
2014-11-01
2011-02-10
2014-12-31
2010-12-01
2014-11-01
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
NESECRET
117 / 513
NESECRET
model running IronPort AsyncOS
version 7.3
17.
IBM Internet Security
IBM Proventia G 1.3 and
SiteProtector 2.0 Service Pack 6.1 with Systems, Inc.
Reporting Module
18.
FireEye 2000, 4000, and 7000 MAS
and MPS with CMS v5.0
19.
EAL2
FireEye Incorporated
EAL2+
ALC_FLR.2
Sourcefire Inc.
Sourcefire 3D System (Sourcefire
Defense Center: models DC500,
DC1000, and DC3000; and Sourcefire
3D Sensor with IPS: models 3D500,
3D1000, 3D2000, 3D2100, 3D2500,
3D3500, 3D3800, 3D4500, 3D5800,
3D6500, and 3D9800) Version 4.8
Tenable Network Security,
Inc.
21.
NitroSecurity Intrusion Prevention
System v8.0.0
NitroSecurity, Inc.
22.
Securify Version 6.0
McAfee, Inc.
23.
24.
Triumfant Resolution Manager 4.2
Enterasys Dragon Intrusion Defense
System Version 7.2.3 Running on
2014-11-01
2010-10-11
2014-11-01
2010-06-23
2014-11-01
2010-01-31
2014-11-01
EAL2
Tenable Security Center 3.2 (SC3)
with 3D Tool 1.2 (3DT), Log
Correlation Engine 2.0.2 (LCE),
Passive Vulnerability Scanner 3.0
(PVS), and Nessus Scanner 3.0.4
(Nessus)
20.
2010-11-04
EAL2+
Triumfant, Inc
Enterasys Networks, Inc
EAL3+
EAL2+
ALC_FLR.2
EAL2+
ADV_SPM.1
ALC_FLR.1
EAL2+
ALC_FLR.2
NESECRET
118 / 513
2009-10-27
2014-05-08
2009-08-21
2014-05-08
2009-02-04
2015-09-29
2008-10-17
2015-09-29
NESECRET
Dragon Appliances
Symantec™ Endpoint Protection
Version 11.0
Symantec Corporation
26.
Third Brigade Deep Security 5.0
Third Brigade, Inc.
27.
RFprotect™ Distributed v6.1.2,
RFprotect™ Sensor v6.1.22, and
RFprotect™ Mobile v6.1.2
Aruba Networks
28.
Symantec™ Critical System
Protection v5.0.5
Symantec Corporation
29.
NFR SentivistT v4.0.2 - Updated to
v4.0.6 and Sentivist Sensor Models
310C, 320C and 320F
NFR Security, Inc.
30.
McAfee HIP 6.0.2 and ePolicy
Orchestrator 3.6.1 patch 1
McAfee, Inc.
25.
Maintenance Report(s)
1.
EAL2+
ALC_FLR.2
AVA_MSU.1
EAL3+
ALC_FLR.1
EAL2
EAL2+
ALC_FLR.1
EAL2
2008-06-25
2015-09-29
2008-04-08
2015-09-29
2007-05-15
2015-09-29
2006-11-27
2015-09-29
2005-04-22
2016-04-05
17.05.2007
06.09.2012
01.04.2007
06.09.2012
26.01.2007
07.09.2012
29.09.2006
06.09.2012
EAL3
2008-07-21 – McAfee Host
Intrusion Prevention Version 7.00
McAfee ePolicy Orchestrator Version
3.6.1 Patch 1
31.
Cisco Security Agent
Cisco Systems, Inc.
32.
QRadar V5.1.2
Q1 Labs, Inc.
33.
ArcSight V3.0
ArcSight, LLC
EAL2
EAL2
EAL3+
ALC_FLR.1
NESECRET
119 / 513
NESECRET
34.
AirDefense Guard Version 3.5
AirDefense Inc.
35.
ForeScout ActiveScout
V3.0.5/CounterACT V4.1.0
ForeScout Technologies,
Inc.
Sourcefire Intrusion Detection System Sourcefire Inc.
(NS 500, NS1000, NS 2000, NS 2100,
NS 3000, MC 1000, MC 3000)
36.
37.
38.
Enterasys Dragon-EALT Intrusion
Defense System Version 1.0
Enterasys Networks, Inc
Lancope StealthWatch
Lancope, Inc.
EAL2
EAL2
EAL2
EAL2
28.07.2005
06.09.2012
11.07.2005
06.09.2012
03.06.2005
07.09.2012
30.08.2004
06.09.2012
30.06.2004
06.09.2012
01.12.2003
07.09.2012
01.08.2003
07.09.2012
01.12.2002
06.09.2012
7. Circuite
integrate,
Smart card-uri
şi dispozitive
şi sisteme
asociate smart
card-urilor
Maintenance Report(s)
1.
2006-02-13 – StealthWatch NC
and Xe containing StealthWatch V5.1.0
SW
2.
2006-04-14 – StealthWatch NC
and Xe containing StealthWatch V5.1.0
SW PP Update
EAL2+
ALC_FLR.2
39.
Symantec Manhunt Version 2.11
Symantec Corporation
40.
TippingPoint UnityOne Version 1.2
41.
Intrusion, Inc. SecureNet Pro
Intrusion Detection System Version
4.1
TippingPoint Technologies,
EAL2
Inc.
Nr. Crt.
Intrusion, Inc.
DNUMIRE PRODUS
EAL3
EAL2
PRODUCĂTOR
NESECRET
120 / 513
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
Microcontrôleur MS6001 révision E embarquant la
bibliothèque cryptographique Toolbox version
0x06040102
Incard Division / ST Microelectronics
ID-One eIDAS v1.0 en configuration SSCD-2 sur les
composants P60x144PVA/PVE
Oberthur Technologies
ID-One eIDAS v1.0 en configuration SSCD-3 sur les
composants P60x144PVA/PVE
Oberthur Technologies
4.
ID-One eIDAS v1.0 en configuration SSCD-4 sur les
composants P60x144PVA/PVE
Oberthur Technologies
5.
ID-One eIDAS v1.0 en configuration SSCD-5 sur les
composants P60x144PVA/PVE
Oberthur Technologies
6.
ID-One eIDAS v1.0 en configuration SSCD-6 sur les
composants P60x144PVA/PVE
Oberthur Technologies
Application Mobile PayPass 1.0.13vA.2.4 (S1133159,
release B) sur plateforme UpTeq NFC3.2.2_Generic
v1.0 sur composant ST33G1M2-F
Gemalto
1.
2.
3.
7.
8.
9.
10.
MIFARE DESFire EV2
Applet IAS Classic V3 sur plateforme Java Card ouverte MultiApp
Essential V1.0 embarquée sur le composant M7793 A12 et G12
Applet IAS Classic V3 sur plateforme Java Card
ouverte MultiApp Essential V1.0 embarquée sur le
NXP Semiconductors
Gemalto
Gemalto
NESECRET
121 / 513
NIVEL DE
ÎNCREDERE
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
ALC_FLR.1
ASE_TSS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
2016-06-10
2016-06-03
2016-06-03
2016-06-03
2016-06-03
2016-06-03
2016-06-01
2016-05-26
2016-05-23
2016-05-23
NESECRET
Nr. Crt.
11.
12.
DNUMIRE PRODUS
composant M7794 A12 et G12
Carte UpTeq NFC3.2.2_Generic v1.0 sur composant
ST33G1M2-F
Zed!, version 6.1, build 2120
PRODUCĂTOR
Gemalto / STMicroelectronics
PrimX Technologies
ID-One eIDAS v1.0 en configuration SSCD-2 sur les
composants P60x080PVC/PVG
Oberthur Technologies
ID-One eIDAS v1.0 en configuration SSCD-3 sur les
composants P60x080PVC/PVG
Oberthur Technologies
ID-One eIDAS v1.0 en configuration SSCD-4 sur les
composants P60x080PVC/PVG
Oberthur Technologies
16.
ID-One eIDAS v1.0 en configuration SSCD-5 sur les
composants P60x080PVC/PVG
Oberthur Technologies
17.
ID-One eIDAS v1.0 en configuration SSCD-6 sur les
composants P60x080PVC/PVG
Oberthur Technologies
13.
14.
15.
18.
19.
20.
Microcontrôleur SCR400L version F
STARCHIP SAS
MTCOS Pro 2.2 EAC with PACE / SLE78CLX
M7820 V2
MaskTech International GmbH
TCOS Identity Card Version 1.1 Release 2/P60D144
T-Systems International GMBH
NESECRET
122 / 513
NIVEL DE
ÎNCREDERE
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL3+
ALC_FLR.3
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
2016-05-23
2016-05-23
2016-05-12
2016-05-12
2016-05-12
2016-05-12
2016-05-12
2016-05-04
EAL5+
ALC_DVS.2
AVA_VAN.5
2016-04-29
AVA_VAN.5
2016-04-29
EAL4+
ATE_DPT.2
NESECRET
Nr. Crt.
21.
22.
23.
24.
25.
26.
27.
28.
DNUMIRE PRODUS
THD88/M2064 Secure Microcontroller with Crypto
Library
SLS 32TLC00xS(M) CIPURSE™4move v1.00.00
IDentity Card v3.2/BAC
IDentity Card v3.2/PACE-EAC1
PRODUCĂTOR
Tongfang Microelectronics Company Co., EAL5+
LTD.
ALC_DVS.2
AVA_VAN.5
Infineon Technologies AG
ID&Trust Ltd.
ID&Trust Ltd.
Infineon Technologies Security Controller M5074 G11 Infineon Technologies AG
with optional SCL v1.05.001 library and with specific
IC-dedicated firmware
Secure Smart Card Controller E201382
NIVEL DE
ÎNCREDERE
NXP Semiconductors
Plateforme Java Card MultiApp Essential v1.0, en
configuration ouverte, sur le composant Infineon
M7794 A12 ou G12
Gemalto - Infineon Technologies AG
BCM_SPS02 Secure Processing System with IC
Dedicated Software Version 1.0
Broadcom Corporation
29.
NXP Semiconductors Germany GmbH
NXP Secure Smart Card Controller
P60D024/016/012yVB(Y/Z/A)/yVF with IC Dedicated Business Line Identification
Software
30.
Application IAS V4.2.0.B sur la plateforme JavaCard ouverte MultiApp V3.1
masquée sur le composant P60D144PVA (Version du patch : 1.3)
Gemalto / NXP Semiconductors
NESECRET
123 / 513
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL6+
ALC_FLR.1
ASE_TSS.2
EAL5+
AVA_VAN.5
DATA CERTIFICĂRII
2016-04-14
2016-04-08
2016-03-22
2016-03-22
2016-03-17
2016-02-29
2016-02-26
2016-02-25
2016-02-18
2016-02-09
NESECRET
Nr. Crt.
31.
32.
33.
34.
35.
36.
DNUMIRE PRODUS
Application IAS V4.2.0.B sur la plateforme JavaCard Gemalto / NXP Semiconductors
ouverte MultiApp V3.1 masquée sur le composant
P60D144PVA (Version du patch : 1.3)
NXP Semiconductors Germany GmbH
NXP Secure Smart Card Controller
P60x144/080yVA/yVA(Y/B/X)/yVE with IC Dedicated Business Line Identification
Software
Samsung Electronics Co., Ltd. / Trusted
S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC
Microcontroller for Smart Card with optional Secure Labs
RSA and ECC Library
ST33TPMF2ESPI
STMicroelectronics
ST33TPMF2ESPI Hardware ST33HTPM révision
interne C,Firmware versions 1.2.46.00 et 1.2.46.08
STMicroelectronics
Microcontrôleurs Samsung
S3FT9MF/S3FT9MT/S3FT9MS avec bibliothèques
optionnelles RSA et ECC
Samsung Electronics Co., Ltd. / Trusted
Labs
37.
ID-One ePass IDL Full EAC v2 en configuration BAP
masqué sur les composants P60x080PVC/PVG
38.
PRODUCĂTOR
Oberthur Technologies / NXP
Semiconductors GmbH
ID-One ePass IDL Full EAC v2 en configuration EAC Oberthur Technologies / NXP
Semiconductors GmbH
et PACE masqué sur les composants
P60x080PVC/PVG
NESECRET
124 / 513
NIVEL DE
ÎNCREDERE
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL6+
ALC_FLR.1
ASE_TSS.2
EAL6+
ASE_TSS.2
EAL4+
ALC_FLR.1
AVA_VAN.4
EAL4+
ALC_FLR.1
AVA_VAN.4
EAL6+
ASE_TSS.2
EAL4+
ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMC.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
EAL5+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
2016-02-09
2016-02-05
2016-01-29
2016-01-29
2016-01-29
2016-01-18
2016-01-15
2016-01-15
NESECRET
Nr. Crt.
39.
40.
41.
DNUMIRE PRODUS
PRODUCĂTOR
ID-One ePass IDL Full EAC v2 en configuration EAC Oberthur Technologies / NXP
Semiconductors GmbH
masqué sur les composants P60x080PVC/PVG
Oberthur Technologies / NXP
ID-One ePass IDL Full EAC v2 en configuration
PACE masqué sur les composants P60x080PVC/PVG Semiconductors GmbH
STMicroelectronics
Microcontrôleur sécurisé ST33G1M2 révision F,
Firmware révisions 9 et A, incluant optionnellement
la bibliothèque cryptographique Neslib versions 4.1 et
4.1.1 et la bibliothèque MIFARE4Mobile version 2.1.0
Maintenance Report(s)
NIVEL DE
ÎNCREDERE
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
43.
Plateforme Java Card MultiApp Essential v1.0, en
configuration ouverte, sur le composant Infineon
M7793 A12 ou G12
STARCOS 3.6 COSGKV C1
Gemalto - Infineon Technologies AG
Giesecke & Devrient GmbH
STMicroelectronics
44.
ST31H320 A01 including optional cryptographic
library NESLIB
NESECRET
125 / 513
2016-01-15
2016-01-15
EAL5+
ALC_DVS.2
AVA_VAN.5
2016-03-17 – ANSSI-CC-2014/46-M01
42.
DATA CERTIFICĂRII
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
EAL5+
ADV_IMP.2
ADV_INT.3
ADV_TDS.5
ALC_CMC.5
ALC_DVS.2
ALC_FLR.1
ALC_TAT.3
ATE_COV.3
ATE_FUN.2
AVA_VAN.5
2016-01-08
2016-01-05
2015-12-29
2015-12-28
NESECRET
Nr. Crt.
45.
46.
47.
48.
49.
DNUMIRE PRODUS
Firmware Libraries V2.0 on
P40C008/012/024/040/072 VD/VE
XSmart e-Passport V1.3 R3 on
S3CT9KW/S3CT9KC/S3CT9K9
XSmart e-Passport V1.4 BAC with AA on M7892
XSmart e-Passport V1.4 EAC with SAC on M7892
THD88/M2064 Secure Microcontroller With Crypto
Library
50.
NXP JAVA OS1 ChipDoc v1.0 ICAO BAC with
optional AA on NXP P60D080JVC
PRODUCĂTOR
NXP Semiconductors Germany GmbH,
Business Unit Security and Connectivity
LG CNS
LG CNS
LG CNS
Beijing Tongfang Microelectronics Co.,
Ltd.
Athena Smartcard Solutions / NXP
Semiconductors
51.
NXP JAVA OS1 ChipDoc v1.0 ICAO EAC-SAC with Athena Smartcard Solutions / NXP
Semiconductors
optional AA on P60D080JVC
52.
Common Criteria Protection Profile for Application
Firmware of Secure Smartcard Reader for National
Electronic Identity Verification System
53.
Infineon Technologies Smart Card IC (Security Controller) M5072 G11 with optional
RSA v1.03.006, EC v1.03.006 and Toolbox v1.03.006 with specific IC dedicated software
TÜBİTAK BİLGEM UEKAE
Infineon Technologies AG
NESECRET
126 / 513
NIVEL DE
ÎNCREDERE
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL5+
ADV_IMP.2
EAL4+
ALC_DVS.2
ATE_DPT.2
EAL4+
ALC_DVS.2
ATE_DPT.2
EAL4+
ALC_FLR.2
ATE_DPT.2
AVA_VAN.5
EAL4+
ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL5+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
2015-12-22
2015-12-15
2015-12-15
2015-12-15
2015-12-09
2015-12-07
2015-12-07
2015-12-03
2015-11-23
NESECRET
Nr. Crt.
54.
DNUMIRE PRODUS
ID-One ePass Full EAC v2 en configuration BAC
masqué sur les composants P60x080PVC/PVG
55.
PRODUCĂTOR
Oberthur Technologies / NXP
Semiconductors GmbH
Oberthur Technologies / NXP
ID-One ePass Full EAC v2 en configuration EAC et
PACE masqué sur les composants P60x080PVC/PVG Semiconductors GmbH
ID-One ePass Full EAC v2 en configuration EAC
masqué sur les composants P60x080PVC/PVG
Oberthur Technologies / NXP
Semiconductors GmbH
57.
ID-One ePass Full EAC v2 en configuration PACE
masqué sur les composants P60x080PVC/PVG
Oberthur Technologies / NXP
Semiconductors GmbH
58.
Microcontrôleurs Samsung
S3FT9MF/S3FT9MT/S3FT9MS avec bibliothèques
optionnelles RSA et ECC
Samsung Electronics Co., Ltd.
56.
59.
Infineon Security Controller M7893 B11 with optional
RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 Infineon Technologies AG
libraries and Toolbox v1.03.006 and with specific IC
dedicated software (firmware)
60.
Infineon Technologies AG
Infineon Security Controller M5073 G11 with
optional RSA2048/4096 v2.03.008, EC v2.03.008,
SHA-2 v1.01 and Toolbox v2.03.008 libraries and with
specific IC dedicated software (firmware)
61.
Infineon Security Controller M7892 B11 with optional
Infineon Technologies AG
RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and
Toolbox v1.02.013 libraries and with specific IC dedicated
software (firmware)
NESECRET
127 / 513
NIVEL DE
ÎNCREDERE
EAL4+
ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL6+
ASE_TSS.2
EAL6+
ALC_FLR.1
EAL6+
ALC_FLR.1
EAL6+
ALC_FLR.1
DATA CERTIFICĂRII
2015-11-18
2015-11-18
2015-11-18
2015-11-18
2015-11-16
2015-11-13
2015-11-11
2015-11-03
NESECRET
Nr. Crt.
62.
DNUMIRE PRODUS
PRODUCĂTOR
Infineon smart card IC (Security Controller) M9900 Infineon Technologies AG
A22 and G11, M9905, M9906 A11 with optional RSA
v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash
Translation Layer V1.01.0008 libraries with specific
IC dedicated software
63.
Infineon smart card IC (Security Controller) M9900 Infineon Technologies AG
A22 and G11, M9905, M9906 A11 with optional RSA
v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash
Translation Layer V1.01.0008 libraries with specific
IC dedicated software
64.
Carte VITALE 2 - Application ADELE: Composant
SB23ZL48 masqué par le logiciel SESAM VITALE
v1.0.4 avec correctif version 4
65.
Carte VITALE 2 - Application VITALE: Composant MORPHO / ST Microelectronics
SB23ZL48 masqué par le logiciel SESAM VITALE
v1.0.4 avec correctif version 4
66.
Crypto Library V1.0 on
P60D024/016/012PVB(Y/Z/A)/PVF
NXP Semiconductors Germany GmbH,
Business Unit Security and Connectivity
Crypto Library V1.0 on P60x144/080PVA/PVA(Y/B)
NXP Semiconductors Germany GmbH,
Business Unit Security and Connectivity
67.
68.
69.
Crypto Library V1.0 on P60x144/080yVA/yVA(B)
NXP JAVA OS1 ChipDoc v1.0 SSCD
(J3K080/J2K080)
MORPHO / ST Microelectronics
NXP Semiconductors Germany GmbH,
Business Unit Security and Connectivity
Athena Smartcard Solutions Inc
NESECRET
128 / 513
NIVEL DE
ÎNCREDERE
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL6+
ALC_FLR.1
ASE_TSS.2
EAL6+
ALC_FLR.1
ASE_TSS.2
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
2015-11-03
2015-11-03
2015-10-23
2015-10-23
2015-10-16
2015-10-16
2015-10-16
2015-10-13
NESECRET
Nr. Crt.
70.
DNUMIRE PRODUS
PRODUCĂTOR
Application eTravel EAC v2.1, en configuration BAC, Gemalto / NXP Semiconductors
sur la plateforme ouverte ou fermée MultiApp V3.1
masquée sur le composant P60D144PVA (version du
patch: 1.3)
Maintenance Report(s)
NIVEL DE
ÎNCREDERE
EAL4+
ALC_DVS.2
2016-05-20 – ANSSI-CC-2015/40-M01
71.
72.
73.
IDentity Card v3.1/BAC
IDentity Card v3.1/PACE-EAC1
ID&Trust Ltd.
ID&Trust Ltd.
Application IAS V4.2.0.B sur la plateforme Javacard Gemalto / NXP Semiconductors
ouverte MultiApp V3.1 masquée sur le composant
P60D144PVA (version du patch: 1.3)
Maintenance Report(s)
2016-05-20 – ANSSI-CC-2016/03-M01
74.
DATA CERTIFICĂRII
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
2015-10-02
2015-09-30
2015-09-30
EAL5+
ALC_DVS.2
AVA_VAN.5
2015-09-28
Application IAS V4.2.0.D sur la plateforme Javacard Gemalto / NXP Semiconductors
ouverte MultiApp V3.1S masquée sur le composant
P60D144JVA (version du patch: 1.4)
Maintenance Report(s)
2016-05-20 – ANSSI-CC-2016/04-M01
75.
Application eTravel EAC v2.1, en configuration "EAC on BAC",
sur la plateforme ouverte ou fermée MultiApp V3.1 masquée sur le
composant P60D144PVA (version du patch: 1.3)
Gemalto / NXP Semiconductors
NESECRET
129 / 513
EAL5+
ALC_DVS.2
AVA_VAN.5
2015-09-28
2015-09-28
NESECRET
Nr. Crt.
76.
DNUMIRE PRODUS
PRODUCĂTOR
Application eTravel EAC v2.1, en configuration EAC Gemalto / NXP Semiconductors
et SAC, sur la plateforme ouverte ou fermée
MultiApp V3.1 masquée sur le composant
P60D144PVA (version du patch: 1.3)
2016-05-20 – ANSSI-CC-2015/39-M01
77.
78.
Microcontrôleur SAMSUNG S3FT9FA révision 0
Microcontrôleur sécurisé ST33H768 révision C,
Firmware révision 4, incluant optionnellement la
bibliothèque cryptographique Neslib version 4.1 et
version
Samsung Electronics Co., Ltd.
STMicroelectronics
80.
81.
82.
83.
Winbond Secure Flash Memory W75F32W version
1.0
eTravel Essential 1.0 avec BAC et AA activés sur
composant M7794 A12/G12
Winbond Electonics Corporation
Gemalto - Infineon Technologies AG
eTravel Essential 1.0, avec BAC, AA et EAC activés
sur composant M7794 A12/G12
Gemalto
eTravel Essential 1.0, avec SAC, AA et EAC activés
sur composant M7794 A12/G12
Gemalto
ePass ICAO essential – configuration BAC and AA, Version 1.0
DATA CERTIFICĂRII
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
2015-09-28
2015-09-15
EAL5+
ALC_DVS.2
AVA_VAN.5
4.1.12016-03-17 – ANSSI-CC-2015/36-M01
79.
NIVEL DE
ÎNCREDERE
Oberthur Technologies
NESECRET
130 / 513
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ASE_REQ.2
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
2015-09-15
2015-09-11
2015-09-10
2015-09-10
2015-09-10
2015-09-07
NESECRET
Nr. Crt.
84.
85.
86.
87.
88.
89.
DNUMIRE PRODUS
PRODUCĂTOR
ePass ICAO essential – configuration BAC and EAC
ECC, Version 1.0
Oberthur Technologies
ePass ICAO essential – configuration BAC and EAC
RSA or configuration BAC and EAC ECC, Version
1.0
Oberthur Technologies
ePass ICAO essential – configuration BAC and EAC
RSA, Version 1.0
Oberthur Technologies
Plateforme Java Card MAV31S en configuration
ouverte de la carte à puce Optelio Contactless R7S
masquée sur le composant P60D144JVA
Gemalto / NXP Semiconductors
Plateforme Java Card MAV31S en configuration
ouverte de la carte à puce Optelio Contactless R7S
masquée sur le composant P60D144JVA (version du
patch: 1.4)
Gemalto / NXP Semiconductors
Plateforme Java Card en configuration ouverte de la Gemalto / NXP Semiconductors
carte à puce MultiApp v3.1 masquée sur le composant
P60D144PVA (version du patch: 1.3)
2016-05-20 – ANSSI-CC-2015/15-M01
90.
91.
NXP Secure Smart Card Controller
P40C008/012/024/040/072 VD/VE
STARCOS 3.6 COS C1
NXP Semiconductors Germany GmbH,
Business Unit Security and Connectivity
Giesecke & Devrient GmbH
2016-01-28 – STARCOS 3.6 COS C1
NESECRET
131 / 513
NIVEL DE
ÎNCREDERE
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
DATA CERTIFICĂRII
2015-09-07
2015-09-07
2015-09-07
2015-08-31
2015-08-31
2015-08-31
2015-08-18
2015-08-07
NESECRET
Nr. Crt.
92.
93.
DNUMIRE PRODUS
PRODUCĂTOR
Plateforme jTOP INFv#46P31 masquée sur les composants M7820
A11 et M11 avec fonctionnalités MRTD, version 46.31
Trusted Logic / Infineon
Infineon smart card IC (Security Controller) M7820
A11 with optional RSA2048/4096 v1.02.013, EC
v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013
libraries and with specific IC dedicated software
Infineon Technologies AG
95.
96.
MTCOS Pro 2.2 EAC with PACE / P60D080PVC - V2
Crypto Library V1.0 on
P60x080/052/040yVC(Z/A)/yVG
Crypto Library V2.0 on P60x017/041PVE
MaskTech International GmbH
NXP Semiconductors Germany GmbH,
Business Unit Security and Connectivity
NXP Semiconductors Germany GmbH,
Business Unit Security and Connectivity
Athena Smartcard
97.
Athena IDProtect Duo v10 (in BAC Configuration)
98.
Athena IDProtect Duo v10 (in EAC Configuration)
EAL5+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
2015-08-04
EAL5+
ALC_DVS.2
AVA_VAN.5
2016-03-30 – Infineon smart card IC (Security
Controller) M7820 A11 with optional RSA2048/4096
v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox
v1.02.013 libraries and with specific IC dedicated
software
94.
NIVEL DE
ÎNCREDERE
Athena Smartcard
NESECRET
132 / 513
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL6+
ALC_FLR.1
ASE_TSS.2
EAL4+
ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
EAL5+
ALC_DVS.2
2015-08-03
2015-07-31
2015-07-27
2015-07-27
2015-07-10
2015-07-10
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
99.
TCOS FlexCert 2.0 Release 1/SLE78CLX1440P
T-Systems International GMBH
100.
Infineon Security Controller M7892 G12 with
optional RSA2048/4096 v1.02.013 or v2.03.008, EC
v1.02.013 or v2.03.008, SHA-2 v1.01 and Toolbox
v1.02.013 or v2.03.008 libraries and with specific IC
dedicated software (firmware)
Infineon Technologies AG
101.
NXP Semiconductors Germany GmbH
NXP Secure Smart Card Controller
P60D024/016/012PVB(Y/Z/A)/PVF with IC Dedicated Business Line Identification
Software
Gemalto - Infineon Technologies AG
eTravel Essential 1.0, en configuration BAC, sur
composant M7794 A12/G12
103.
Infineon Technologies Security Controller M7794 A12 Infineon Technologies AG
and G12 with optional RSA2048/4096 v1.02.013 or
v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox
v1.02.013 or v2.00.002 libraries and with specific ICdedicated software
105.
106.
107.
Crypto Library V1.0 on
P60x080/052/040PVC(Y/Z/A)/PVG
NXP Semiconductors Germany GmbH
Business Line Identification
JREM MN67S150-D Contactless Smart Card IC chip JR EAST MECHATRONICS CO., LTD.
with fast processing function for transport
NXP Secure Smart Card Controller P60x017/041PVE NXP Semiconductors Germany GmbH
Business Line Identification
including IC Dedicated Software
Application J-Sign version 1.8.4 sur la plateforme J-
AVA_VAN.5
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
DATA CERTIFICĂRII
2015-07-03
EAL6+
ALC_FLR.1
102.
104.
NIVEL DE
ÎNCREDERE
Incard Division / ST Microelectronics
NESECRET
133 / 513
EAL6+
ALC_FLR.1
ASE_TSS.2
EAL4+
ALC_DVS.2
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL6+
ALC_FLR.1
ASE_TSS.2
EAL6+
ASE_TSS.2
EAL6+
ALC_FLR.1
ASE_TSS.2
EAL4+
AVA_VAN.5
2015-06-30
2015-06-15
2015-06-15
2015-06-12
2015-06-08
2015-06-04
2015-05-26
2015-05-21
NESECRET
Nr. Crt.
108.
109.
110.
111.
DNUMIRE PRODUS
Safe version 2.11.0
Plateforme J-Safe, en configuration fermée, version
2.11.0, sur le composant SB23YR80B
Incard Division / ST Microelectronics
NXP Secure PKI Smart Card Controllers
P5CD128V0v/ V0B(s), P5CC128V0v/ V0B(s),
P5CD145V0v/ V0B(s), P5CC145V0v/ V0B(s),
P5CN145V0v/V0B(s), each including IC Dedicated
Software
NXP Semiconductors Germany GmbH
Business Line Identification
NXP Secure Smart Card Controllers
P5CD016/021/041/051 and P5Cx081V1A/ V1A(s)
MN67S150 Smart Card IC Version RV08 including
IC Dedicated Software
112.
Xaica-AlphaPLUS Version 0116 (PQV) / 0100 (SPI001 03)
113.
114.
PRODUCĂTOR
Microcontrôleurs SAMSUNG S3FT9MD et
S3FT9MC Revision 1
Firmware Libraries V1.1 on P40C012/040/072 VD
NXP Semiconductors Germany GmbH
Business Line Identification
Panasonic Semiconductor Solutions Co.,
Ltd.
NTT Data Corporation /
STMicroelectronics.
Samsung Electronics Co., Ltd.
NXP Semiconductors Germany GmbH
Business Line Identification
NESECRET
134 / 513
NIVEL DE
ÎNCREDERE
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL6+
ASE_TSS.2
EAL4+
ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMC.5
ALC_DVS.2
ALC_TAT.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
DATA CERTIFICĂRII
2015-05-15
2015-04-27
2015-04-27
2015-04-16
2015-03-31
2015-03-24
2015-03-12
NESECRET
Nr. Crt.
115.
116.
117.
DNUMIRE PRODUS
Application IAS V4.2 sur la plateforme JavaCard
ouverte MultiApp V3.1 masquée sur le composant
P60D080PVC (version du patch : 1.4)
Crypto Library V2.0 on P61N1M3/PVD/VD-1/VE-1
PRODUCĂTOR
Gemalto / NXP Semiconductors
NXP Semiconductors Germany GmbH
Business Line Identification
Gemalto - Infineon Technologies AG
Application eTravel EAC v2.0, en configuration
"EAC on BAC" sur la plateforme fermée MultiApp
V3 masquée sur le composant M7820 A11 (Version du
patch : 1.5)
2016-05-20 – ANSSI-CC-2015/09-M01
118.
119.
120.
121.
122.
123.
SkySIM CX Hercules Version 2.0
Giesecke & Devrient GmbH
Infineon smartcard IC (Security Controller) M7791
B12 with optional SCL library version 1.01.009 and
with specific IC-dedicated firmware
Infineon Technologies AG
Java Card Platform Implementation for Infineon on
SLE 78 (SLJ 52GxxyyyzR) V1.0
Oracle Corporation
Application eTravel EAC v2.1, en configuration BAC, Gemalto / NXP Semiconductors
sur la plateforme fermée MultiApp V3.1 masquée sur
le composant P60D080PVC (Version du patch : 1.4)
NIVEL DE
ÎNCREDERE
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL6+
ALC_FLR.1
ASE_TSS.2
2015-03-10
2015-02-25
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
Application eTravel EAC v2.1, en configuration BAC, Gemalto / NXP Semiconductors
sur la plateforme ouverte MultiApp V3.1 masquée sur
le composant P60D080PVC (Version du patch : 1.4)
EAL4+
ALC_DVS.2
Application eTravel EAC v2.1, en configuration EAC Gemalto / NXP Semiconductors
et SAC, sur la plateforme fermée MultiApp V3.1
EAL5+
ALC_DVS.2
NESECRET
135 / 513
DATA CERTIFICĂRII
2015-02-24
2015-02-19
2015-02-17
2015-02-17
2015-02-12
2015-02-12
2015-02-12
NESECRET
Nr. Crt.
124.
125.
126.
127.
128.
DNUMIRE PRODUS
PRODUCĂTOR
masquée sur le composant P60D080PVC (Version du
patch : 1.4)
Application eTravel EAC v2.1, en configuration EAC Gemalto / NXP Semiconductors
et SAC, sur la plateforme ouverte MultiApp V3.1
masquée sur le composant P60D080PVC (Version du
patch : 1.4)
TCOS Smart Meter Security Module Version 1.0 Release 1/P60C144PVA
T-Systems International GMBH
MN67S150 Smart Card IC Version RV08 including
IC Dedicated Software
Panasonic Semiconductor Solutions Co.,
Ltd.
KOMSCO JK31 V1.0 on M7892
Application Mobile PayPass 1.0.13vA.2.4 (S1133159,
release B) sur plateforme Orange NFC V2 G1
configuration MIFARE activé ou configuration
MIFARE désactivé sur composant ST33F1ME
KOMSCO
Gemalto / STMicroelectronics
Athena IDProtect/OS755 (release 0355, level 0802,
correctif P8) avec application IAS-ECC (version 03,
build 02, correctif FA) sur composants
SB23YR48/80B
Athena Smartcard Solutions Inc /
STMicroelectronics
130.
Athena IDProtect/OS755 (release 4016, level 0101)
avec application IAS-ECC (version 03, build 02,
correctif FA) sur composants SB23YR48/80B
Athena Smartcard Solutions Inc /
STMicroelectronics
131.
Microcontrôleur sécurisé ST31-K330A révision H
pour version bi-mode (contact et sans contact) ou
version sans contact seulement, incluant
optionnellement la librairie cryptographique Neslib
STMicroelectronics
129.
NESECRET
136 / 513
NIVEL DE
ÎNCREDERE
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.1
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
DATA CERTIFICĂRII
2015-02-12
2015-02-09
2015-01-28
2015-01-22
2015-01-05
2015-01-05
2015-01-05
2015-01-05
NESECRET
Nr. Crt.
132.
DNUMIRE PRODUS
v3.2, la librairie MIFARE DESFireTM EV1 v2.2 et la
librairie MIFARE Plus-STM v1.3
PRODUCĂTOR
Microcontrôleur sécurisé ST31-K330A révision I pour STMicroelectronics
version contact seulement, incluant optionnellement la
librairie cryptographique Neslib révision 3.2
SOMA-c004 e-Passport (BAC), v1.0
Arjo Systems
134.
SOMA-c004 e-Passport (EAC-SAC-AA), v1.0
Arjo Systems
135.
Plateforme Java Card en configuration ouverte de la Gemalto / NXP Semiconductors
carte à puce MultiApp v3.1 masquée sur le composant
P60D080PVC (Version du patch : 1.4)
136.
Sm@rtCafé® Expert 7.0 C1
133.
Giesecke & Devrient GmbH
2015-04-23 – Sm@rtCafé® Expert 7.0 C1
137.
138.
139.
cv act ePasslet Suite v2.1 – Java Card applet
configuration providing Machine Readable Travel
Document with “ICAO Application”, Basic Access
Control (BAC)
NXP Semiconductors Germany GmbH
Business Line Identification
cv act ePasslet Suite v2.1 – Java Card applet
configuration providing Machine Readable Travel
Document with “ICAO Application”, Extended
Access Control (EAC)
NXP Semiconductors Germany GmbH
Business Line Identification
cv act ePasslet Suite v2.1 – Java Card applet
configuration providing Machine Readable Travel
Document with „ICAO Application”, Extended
NXP Semiconductors Germany GmbH
Business Line Identification
NESECRET
137 / 513
NIVEL DE
ÎNCREDERE
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
DATA CERTIFICĂRII
2015-01-05
2014-12-23
2014-12-23
2014-12-22
2014-12-22
2014-12-22
2014-12-22
2014-12-22
NESECRET
Nr. Crt.
140.
141.
142.
DNUMIRE PRODUS
PRODUCĂTOR
Access Control with PACE
Gemalto / STMicroelectronics
Plateforme Upteq NFC 2.1.3_Generic sur le
composant ST33F1ME avec application DESFIRE 1.1
(S1124940, release C)
Gemalto / STMicroelectronics
Plateforme Upteq NFC 2.1.3_Generic sur le
composant ST33F1ME avec application DESFIRE 1.1
(S1124940, release C)
AKIS v2.2.8I
TÜBİTAK BİLGEM UEKAE
143.
Idoneum Electronic Identity ExaCard smart card v1.0 Calmell, SA
144.
Application Mobile PayPass 1.0.13vA.2.4 (S1133159,
release B) sur plateforme UpTeq NFC2.0.4_FRA sur
composant ST33F1ME
Gemalto
Application Mobile PayPass 1.0.13vA.2.4 (S1133159,
release B) sur plateforme UpTeq NFC2.0.4_OFM
configuration MIFARE activé ou configuration
MIFARE désactivé sur composant ST33F1ME
Gemalto
145.
146.
147.
dragonFly version 3.2 sur composant SM33F1ME
Athena IDProtect Duo v5 avec application IASECC
en configuration ICAO BAC sur composant
AT90SC28880RCFV
Oberthur Technologies /
STMicroelectronics
Athena Smartcard Solutions Inc
NESECRET
138 / 513
NIVEL DE
ÎNCREDERE
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
AVA_VAN.5
EAL3+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMC.5
ALC_DVS.2
ALC_TAT.2
DATA CERTIFICĂRII
2014-12-17
2014-12-17
2014-12-12
2014-12-08
2014-11-28
2014-11-28
2014-11-28
2014-11-17
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
148.
Athena IDProtect Duo v5 avec application IASECC
en configuration ICAO EAC sur composant
AT90SC28880RCFV
Athena Smartcard Solutions Inc
149.
Plateforme UpTeq NFC 2.0.4_OFM release B sur
composant ST33F1ME (S1121881 / Release B),
configuration MIFARE activé ou configuration
MIFARE désactivé
Gemalto / STMicroelectronics
eTravel Essential 1.0, configuration "full" avec
application PACE
Gemalto
151.
eTravel Essential 1.0, configuration "full" avec
application BAC+AA
Gemalto
152.
SLS 32TLC100(M) CIPURSE™ Security Controller
v1.00.00
Infineon Technologies AG
Infineon Technologies Smart Card IC (Security
Controller) M5072 G11 with optional RSA v1.03.006,
EC v1.03.006 and Toolbox v1.03.006 with specific IC
dedicated software
Infineon Technologies AG
150.
153.
154.
155.
156.
MTCOS Pro 2.2 EAC with PACE / S3CT9KW and
S3CT9KC
MaskTech International GmbH
MTCOS Pro 2.2 EAC with PACE / S3CT9KW and
S3CT9KC (BAC)
MaskTech International GmbH
NXP Secure Smart Card Controller
P60D080/052/040yVC(Z/A)/yVG including IC
Dedicated Software MIFARE Plus MF1PLUSx0 or
NXP Semiconductors Germany GmbH
Business Line Identification
NESECRET
139 / 513
NIVEL DE
ÎNCREDERE
ATE_DPT.3
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL5+
ALC_DVS.2
ASE_TSS.2
DATA CERTIFICĂRII
2014-11-17
2014-11-17
2014-10-30
2014-10-30
2014-10-29
2014-10-28
2014-10-24
2014-10-24
2014-10-24
NESECRET
Nr. Crt.
157.
DNUMIRE PRODUS
PRODUCĂTOR
MIFARE Plus MF1PLUSx0 and MIFARE DESFire
EV1
NXP Semiconductors Germany GmbH
NXP Secure Smart Card Controller
P60x080/052/040PVC(Y/Z/A)PVG with IC Dedicated Business Line Identification
Software
2015-06-15 – NXP Secure Smart Card Controller
P60x080/052/040PVC(Y/Z/A)/PVG with IC Dedicated
Software
158.
159.
160.
161.
162.
163.
SOMA-c003 - application BAC, version 1.3
SOMA-c003 - applications EAC, SAC et AA, version
1.3
Microcontrôleurs sécurisés SC23Z018, SC23ZD12,
SC23ZD08, SC23ZD04, SB23ZD18, SB23ZD12,
SB23ZD08 et SB23ZD04 incluant optionnellement la
librairie cryptographique NesLib révision 3.1
ECC CPU card (Version 1.2)
Microcontrôleurs sécurisés
ST23ZR08/ST23ZR04/ST23ZR02,
ST23ZC08/ST23ZC04/ST23ZC02 maskset K340A
revision interne M
NXP Secure Smart Card Controller P40C012/040/072
Arjowiggins Security SAS - Gep S.p.A.
Arjowiggins Security SAS - Gep S.p.A.
STMicroelectronics
Gemalto
STMicroelectronics
NXP Semiconductors Germany GmbH
Business Line Identification
NESECRET
140 / 513
NIVEL DE
ÎNCREDERE
AVA_VAN.5
DATA CERTIFICĂRII
EAL6+
ALC_FLR.1
ASE_TSS.2
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
2014-10-24
2014-10-22
2014-10-22
2014-10-21
2014-10-19
2014-10-16
2014-10-07
NESECRET
Nr. Crt.
VD
DNUMIRE PRODUS
PRODUCĂTOR
XSmart OpenPlatform V1.1 on
S3CT9KW/S3CT9KC/S3CT9K9
LG CNS
165.
Application eTravel EAC v2.0 sur la carte à puce
fermée MultiApp V3 masquée sur le composant
M7820 A11 (Version du patch : 5.0)
Gemalto - Infineon Technologies AG
166.
Application eTravel EAC v2.0, en configuration SAC, Gemalto
sur la carte à puce fermée MultiApp V3 masquée sur
le composant M7820 A11 (Version du patch : 5.0)
167.
ID-One CIE (Version 1.0)
164.
Oberthur Technologies
2015-03-13 – ID-One CIE (Version 1.0), comprising
Applet 078385 and Javacard platform 081893
169.
170.
PWPW SmartApp-ID 3.1 (IFX)
ASE_TSS.2
AVA_VAN.5
EAL4+
ATE_DPT.2
AVA_VAN.4
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
2014-09-19
2014-09-16
2014-09-16
EAL4+
ALC_DVS.2
AVA_VAN.5
2015-03-13 – ID-One CIE (Version 1.0), comprising
Applet 078385 and Javacard platform 081893
168.
NIVEL DE
ÎNCREDERE
Polska Wytwórnia Papierów
Wartościowych S.A.
NXP Semiconductors Germany GmbH
J3E081_M64, J3E081_M66, J2E081_M64,
Business Line Identification
J3E041_M66, J3E016_M66, J3E016_M64,
J3E041_M64 Secure Smart Card Controller Revision
3
NXP Semiconductors Germany GmbH
J3E145_M64, J3E120_M65, J3E082_M65,
J2E145_M64, J2E120_M65, and J2E082_M65 Secure Business Line Identification
Smart Card Controller Revision 3
NESECRET
141 / 513
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
2014-08-28
2014-08-27
2014-08-26
2014-08-26
NESECRET
Nr. Crt.
171.
172.
173.
174.
DNUMIRE PRODUS
TNP ECC2 CPU Card
Microcontrôleur SAMSUNG S3FT9PE Révision 0
embarquant la bibliothèque RSA/ECC optionnelle
TORNADO 2MX2 v2.4
PRODUCĂTOR
Taiwan Name Plate Co., Ltd.
Samsung Electronics Co., Ltd.
Microcontrôleurs SAMSUNG S3FT9FD, S3FT9FC et Samsung Electronics Co., Ltd.
S3FT9FB Revision 1.0
Microcontrôleurs SAMSUNG S3FT9PF, S3FT9PT et Samsung Electronics Co., Ltd.
S3FT9PS Revision 0 embarquant la bibliothèque
optionnelle RSA/ECC TORNADO 2MX2 v2.4
Samsung Electronics Co., Ltd. / Trusted
Labs
175.
Microcontrôleurs Samsung
S3FT9MF/S3FT9MT/S3FT9MS avec bibliothèques
optionnelles RSA et ECC rev1_SW10-50-6024_GU15-12-15-225-15-18-14-00
176.
NXP Secure Smart Card Controller P60x017/041PVD NXP Semiconductors Germany GmbH
Business Line Identification
including IC Dedicated Software
2015-06-15 – NXP Secure Smart Card Controller
P60x017/041PVD including IC Dedicated Software
MORPHO / Infineon Technologies AG
177.
IDeal PASS, version 2 - Application BAC
NESECRET
142 / 513
NIVEL DE
ÎNCREDERE
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL6+
ASE_TSS.2
EAL6+
ALC_FLR.1
ASE_TSS.2
EAL4+
ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
DATA CERTIFICĂRII
2014-08-22
2014-08-14
2014-08-14
2014-08-14
2014-08-12
2014-08-11
2014-07-22
NESECRET
Nr. Crt.
178.
DNUMIRE PRODUS
IDeal PASS, version 2 - Application EAC avec PACE
PRODUCĂTOR
MORPHO / Infineon Technologies AG
179.
Microcontrôleur sécurisé ST33G1M2 révision F,
Firmware révision 9, incluant optionnellement la
bibliothèque cryptographique Neslib 4.1 et la
bibliothèque MIFARE® DESFire® EV1 révision 3.7
ou 3.8
STMicroelectronics
180.
Microcontrôleur sécurisé ST33G1M2 révision F,
Firmware révision 9, incluant optionnellement la
bibliothèque cryptographique Neslib 4.1 et la
bibliothèque MIFARE® DESFire® EV1 révision 3.7
ou 3.8
STMicroelectronics S.A.
Crypto Library V2.7/2.9 on SmartMX
P5Cx128/P5Cx145 V0v/ VOB(s)
NXP Semiconductors Germany GmbH
Business Line Identification
Crypto Library V2.7/V2.9 on SmartMX
P5CD016/021/041/051 and P5Cx081 V1A /V1A(s)
NXP Semiconductors Germany GmbH
Business Line Identification
Application IAS V4 sur la plateforme JavaCard
ouverte MultiApp V3 masquée sur le composant
M7820 A11 (Version du patch : 1.5)
Gemalto - Infineon Technologies AG
181.
182.
183.
2016-05-23 – ANSSI-CC-2014/50-M01
184.
Application IAS V4 sur la plateforme JavaCard
ouverte MultiApp V3 masquée sur le composant
M7820 A11 (Version du patch : 1.5)
Gemalto - Infineon Technologies AG
2016-05-23 – ANSSI-CC-2014/49-M01
NESECRET
143 / 513
NIVEL DE
ÎNCREDERE
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
2014-07-22
2014-07-21
2014-07-21
2014-07-16
2014-07-16
2014-07-11
2014-07-11
NESECRET
Nr. Crt.
185.
DNUMIRE PRODUS
Microcontrôleurs SAMSUNG S3FT9MD et
S3FT9MC Revision 0
PRODUCĂTOR
Samsung Electronics Co., Ltd.
2014-02-12 – ANSSI-CC-2014-37-M01
186.
187.
XSmart e-Passport V1.3 R2 on
S3CT9KW/S3CT9KC/S3CT9K9
LG CNS
NXP Secure Smart Card Controller
P61N1M3PVD/VE including IC Dedicated Software
NXP Semiconductors Germany GmbH
Business Line Identification
2014-10-16 – NXP Secure Smart Card Controller
P61N1M3PVD/VD-1/VE-1 including IC Dedicated
Software
188.
SAMSUNG S3FV9QM/S3FV9QK, révision 3
rev3_SW10_25_11_30_GU136_12_111_13_01_124 et
rev3_SW10_25_12_30_GU136_12_111_13_01_124
NIVEL DE
ÎNCREDERE
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ADV_IMP.2
EAL5+
ALC_DVS.2
AVA_VAN.5
191.
Microcontrôleur AT90SO128 révision F embarquant Inside Secure
la bibliothèque cryptographique optionnelle Toolbox
version 00.03.12.01
STARCOS 3.5 ID SAC+EAC+AA C1R
MICARDO V4.0 R1.0 eHC v1.2
2014-06-25
2014-06-18
2015-03-31 – ANSSI-CC-2014/75-M02
190.
2014-07-11
EAL6+
ALC_FLR.1
ASE_TSS.2
Samsung Electronics Co., Ltd.
2014-12-22 – Rapport de maintenance ANSSI-CC2014/75-M01
189.
DATA CERTIFICĂRII
Giesecke & Devrient GmbH
Morpho Cards GmbH
2014-06-30 – MICARDO V4.0 R1.0 eHC v1.2
NESECRET
144 / 513
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
AVA_VAN.5
2014-06-11
2014-05-30
2014-05-23
2014-05-15
NESECRET
Nr. Crt.
192.
193.
194.
DNUMIRE PRODUS
PRODUCĂTOR
Infineon Technologies AG
Infineon Technologies Smart Card IC (Security
Controller) M9900 A22 and G11 with optional RSA
v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash
Translation Layer V1.01.0008 libraries with specific
IC dedicated software
NXP Semiconductors Germany GmbH
NXP Secure Smart Card Controller
P60D024/016/012yVB/yVB(Y) including IC Dedicated Business Line Identification
Software with MIFARE Plus MF1PLUSx0 or
MIFARE DESFire EV1
Bundesdruckerei Document Application, Version:
1.2.1129, Terminal Firmware Version 3.4.8
Bundesdruckerei GmbH
NIVEL DE
ÎNCREDERE
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
DATA CERTIFICĂRII
2014-04-30
2014-04-24
2014-05-22 – Bundesdruckerei Document Application,
Version: 1.2.1129
EAL3
2016-04-14 – Bundesdruckerei Document Application,
TOE-Version: 1.2.1129, Terminal Firmware Version
3.4.14
2016-04-14 – Bundesdruckerei Document Application,
Version: 1.2.1129, Terminal Firmware Version 3.4.10
195.
196.
197.
SAMSUNG S3FV9QJ / S3FV9QL / S3FV9QH /
S3FV9FH
SAMSUNG S3FV9QM/S3FV9QK, revision 3
MTCOS Pro 2.2 EAC with PACE / P60D080PVC
Samsung Electronics Co., Ltd.
Samsung Electronics Co., Ltd.
MaskTech International GmbH
NESECRET
145 / 513
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
2014-04-15
2014-04-15
2014-04-15
2014-04-14
NESECRET
Nr. Crt.
198.
DNUMIRE PRODUS
MTCOS Pro 2.2 EAC with PACE / P60D080PVC
(BAC)
PRODUCĂTOR
MaskTech International GmbH
200.
201.
Microcontrôleur sécurisé T6ND7 révision 4
Microcontrôleur AT90SO72 révision C embarquant
la bibliothèque cryptographique optionnelle Toolbox
version 00.03.12.00
Infineon Technologies Security Controller M7793 A12 and G12 with optional
RSA2048/4096 v1.02.010 or v1.02.013 or v2.00.002, EC v1.02.010 or v1.02.013 or v2.00.002
and Toolbox v1.02.010 or v1.02.013 or v2.00.002 libraries and with specific IC-dedicated
software
Toshiba Corporation
Inside Secure
Infineon Technologies AG
202.
NXP Secure Smart Card Controller
P60D024/016/012PVB/PVB(Y) with IC Dedicated
Software
NXP Semiconductors Germany GmbH
Business Line Identification
203.
SOMA801STM - application BAC, version 1.0
Arjowiggins Security SAS - Gep S.p.A. STMicroelectronics
204.
205.
SOMA801STM - application EAC, version 1.0
DATA CERTIFICĂRII
EAL4+
ALC_DVS.2
2015-08-31 – MTCOS Pro 2.2 EAC with PACE /
P60D080PVC - V2 (BAC)
199.
NIVEL DE
ÎNCREDERE
Arjowiggins Security SAS - Gep S.p.A. STMicroelectronics
Infineon Security Controller M7893 B11 with optional Infineon Technologies AG
RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01
libraries and Toolbox v1.03.006 and with specific IC
dedicated software (firmware)
2014-12-04 – Infineon Security Controller M7893 B11
with optional RSA2048/4096 v1.03.006, EC v1.03.006,
SHA-2 v1.01 libraries and Toolbox v1.03.006 and with
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL6+
ALC_FLR.1
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
AVA_VAN.5
2014-04-14
2014-04-11
2014-04-09
2014-04-04
2014-04-04
2014-04-04
2014-04-04
EAL6+
ALC_FLR.1
2014-03-18
NESECRET
146 / 513
NESECRET
Nr. Crt.
206.
DNUMIRE PRODUS
specific IC dedicated software (firmware)
Microcontrôleurs SAMSUNG S3FT9MF/MT/MS
Revision 0 embarquant la bibliothèque RSA/ECC
optionnelle TORNADO 2MX2 v2.4
PRODUCĂTOR
EAL5+
ALC_DVS.2
AVA_VAN.5
2014-02-12 – ANSSI-CC-2014-20-M02
208.
AKİS v1.4i Pasaport
IDeal Pass v2 - SAC/EAC JC ePassport 4.0.0
TÜBİTAK BİLGEM UEKAE
Morpho B.V.
Morpho B.V.
209.
IDeal Pass v2 - SAC/EAC JC ePassport 4.0.0 (BAC)
210.
Renesas RCL3.0 (version 5897) on RS4FC128 Version Renesas Electronics Corporation
01 integrated circuit Product Type Code 00 and
Renesas RCL3.0 (version 5897) on RS4FC128E
Version 01 integrated circuit Product Type Code 01
211.
Application eTravel EAC v2.0, en configuration BAC, Gemalto - Infineon Technologies AG
sur la plateforme ouverte MultiApp V3 masquée sur
le composant M7820 A11
2016-05-23 – ANSSI-CC-2014/13-M01
212.
DATA CERTIFICĂRII
Samsung Electronics Co., Ltd.
2014-02-12 – ANSSI-CC-2014-20-M02
207.
NIVEL DE
ÎNCREDERE
Application eTravel EAC v2.0, en configuration EAC, Gemalto - Infineon Technologies AG
sur la plateforme ouverte MultiApp V3 masquée sur
le composant M7820 A11
2016-05-23 – ANSSI-CC-2014/11-M01
NESECRET
147 / 513
EAL4+
ALC_DVS.2
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
EAL5+
ALC_DVS.2
AVA_VAN.5
2014-03-17
2014-03-07
2014-03-07
2014-03-07
2014-03-05
EAL4+
ALC_DVS.2
2014-02-27
EAL5+
ALC_DVS.2
AVA_VAN.5
2014-02-27
NESECRET
Nr. Crt.
213.
DNUMIRE PRODUS
PRODUCĂTOR
Application eTravel EAC v2.0, en configuration SAC, Gemalto - Infineon Technologies AG
sur la plateforme ouverte MultiApp V3 masquée sur
le composant M7820 A11
2016-05-23 – ANSSI-CC-2014/12-M01
214.
ePass V3 TD sur composants P5CD081V1A, en
configuration BAC et AA
215.
216.
ePass V3 TD sur composants P5CD081V1A, en
configuration EAC et AA
Oberthur Technologies / NXP
Semiconductors GmbH
Oberthur Technologies / NXP
Semiconductors GmbH
NXP Secure Smart Card Controller P60x144/080yVA NXP Semiconductors Germany GmbH
Business Line Identification
including IC Dedicated Software MIFARE Plus
MF1PLUSx0 or MIFARE Plus MF1PLUSx0 and
MIFARE DESFire EV1
2014-10-16 – NXP Secure Smart Card Controller
P60x144/080yVA/yVA(B) including IC Dedicated
Software MIFARE Plus MF1PLUSx0 or MIFARE Plus
MF1PLUSx0 and MIFARE DESFire EV1
217.
218.
XSmart e-Passport V1.3 on
S3CT9KW/S3CT9KC/S3CT9K9
LG CNS
Carte IAS ECC v1.0.1 : applet version 6179 sur IDOne Cosmo v7.0.1-n R2.0, masquée sur composants
NXP P5CC081 et P5CD081, en configuration
Standard ou Standard Dual
Oberthur Technologies / NXP
Semiconductors GmbH
NESECRET
148 / 513
NIVEL DE
ÎNCREDERE
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
EAL5+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
2014-02-27
2014-02-20
2014-02-20
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL5+
ADV_IMP.2
EAL4+
ALC_DVS.2
AVA_VAN.5
2014-02-19
2014-02-17
2014-02-14
NESECRET
Nr. Crt.
219.
DNUMIRE PRODUS
Application IAS V4 sur la plateforme JavaCard
ouverte MultiApp V3 masquée sur le composant
M7820 A11
PRODUCĂTOR
Gemalto - Infineon Technologies AG
2016-05-23 – ANSSI-CC-2014/14-M01
220.
221.
KCOS e-Passport Version 3.0 S3FT9KF/KT/KS
Application eTravel EAC v2.0 sur la carte à puce
fermée MultiApp V3 masquée sur le composant
M7820 A11
KOMSCO
Gemalto - Infineon Technologies AG
2016-05-23 – ANSSI-CC-2014/07-M01
222.
223.
Application eTravel EAC v2.0, en configuration BAC, sur la carte à
puce fermée MultiApp V3 masquée sur le composant M7820
A11
Gemalto - Infineon Technologies AG
Infineon Technologies Security Controller M7794 A12 Infineon Technologies AG
and G12 with optional RSA2048/4096 v1.02.013 or
v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox
v1.02.013 or v2.00.002 libraries and with specific ICdedicated software
2014-06-12 – M7794 A12/G12 with optional RSA
v1.02.13 or v2.00.002 and EC v1.02.13 or v2.00.002
and Toolbox v1.02.13 or v2.00.002 libraries and with
specific IC-dedicated software
224.
Plateforme Java Card en configuration ouverte de la
carte à puce MultiApp V3 masquée sur le composant
M7820 A11
Gemalto - Infineon Technologies AG
NESECRET
149 / 513
NIVEL DE
ÎNCREDERE
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ADV_IMP.2
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
DATA CERTIFICĂRII
2014-02-07
2014-02-07
2014-02-03
2014-02-03
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
2014-02-03
2014-02-03
NESECRET
Nr. Crt.
DNUMIRE PRODUS
2016-05-23 – ANSSI-CC-2014/06-M01
PRODUCĂTOR
Oberthur Technologies / NXP
Semiconductors GmbH
225.
ePass V3 TD sur composants P5CD081V1A, en
configuration EAC sur SAC via PACE v2 et AA
226.
Application Mobile MasterCard PayPass V1 - M/Chip Oberthur Technologies /
STMicroelectronics
4, version V01.00.04, sur plateforme NFC FlyBuy
Platinum V2 sur composant ST33F1ME
2014-04-09 – Rapport de maintenance ANSSI-CC2013/65-M01
NIVEL DE
ÎNCREDERE
EAL5+
ALC_DVS.2
AVA_VAN.5
Comex Smart Card Reader KT2USB/BioSec Reade
Comex Electronics AB
228.
NXP Secure Smart Card Controller P60D080/052/040yVC
including IC Dedicated Software with MIFARE Plus MF1PLUSx0
or with MIFARE Plus MF1PLUSx0 and MIFARE
NXP Semiconductors Germany GmbH
Business Line Identification
DESFire EV1
229.
230.
231.
Microcontrôleur AT90SC28880RCFV2 révision C
embarquant la bibliothèque cryptographique
optionnelle TBX version 00.03.22.04
Inside Secure
STMicroelectronics S.A.
Microcontrôleur sécurisé ST31-K330A révision F
pour version bi-mode (contact et sans contact) ou
version sans contact seulement, incluant
optionnellement la librairie cryptographique Neslib
révision 3.2 et la librairie MIFARE DESFire EV1TM
révision 2.2
EAL4+
ALC_FLR.1
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
2013-12-24
2013-12-19
2013-12-19
24.12.2013
EAL4+
ALC_DVS.2
AVA_VAN.5
SHHIC SHC1302/2907M4 with Crypto Library V1.10 Shanghai Huahong Integrated Circuit Co., EAL4+
ltd (SHHIC)
and ITCOS V1.00 version HHIC2907M4
ALC_DVS.2
AVA_VAN.5
NESECRET
150 / 513
2014-01-28
EAL4+
ALC_DVS.2
AVA_VAN.5
2014-05-23 – ANSSI-CC-2013/65-M02
227.
DATA CERTIFICĂRII
04.12.2013
20.11.2013
NESECRET
Nr. Crt.
232.
233.
234.
235.
236.
237.
238.
239.
240.
DNUMIRE PRODUS
PRODUCĂTOR
Trusted Logic / Infineon
Carte à puce SLJ 52 Gxx yyy AL : application pour
passeport électronique sur plateforme jTOP INFv#46
masquée sur composants Infineon
SLE78CLX1600PM, SLE78CLX800P et
SLE78CLX360PM
Crypto Library V1.0 on P60D024/016/012yVB
KOMSCO JK21 V1.0 on S3CT9KA/KC/KW
NXP Semiconductors Germany GmbH
Business Line Identification
KOMSCO
TimeCOS Java Card Platform and EasyCard version Watchdata Technologies Pte. Ltd.
1.1
TCOS Residence Permit Card Version 1.1 Release 1BAC/ SLE78CLX1440P
TCOS Residence Permit Card Version 1.1 Release 1/
SLE78CLX1440P
NXP P5CD080V0B / V0B(s) Secure Smart Card
Controller
T-Systems International GMBH
T-Systems International GMBH
NXP Semiconductors Germany GmbH
Business Line Identification
NXP Secure Smart Card Controller
P60D080/052/040MVC including IC Dedicated
Software with MIFARE Plus MF1PLUSx0
NXP Semiconductors Germany GmbH
Business Line Identification
J3E081_M64_DF, J3E081_M66_DF,
J3E041_M66_DF, J3E016_M66_DF,
NXP Semiconductors Germany GmbH
Business Line Identification
NESECRET
151 / 513
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
18.11.2013
13.11.2013
08.11.2013
05.11.2013
29.10.2013
29.10.2013
23.10.2013
23.10.2013
16.10.2013
NESECRET
Nr. Crt.
241.
242.
243.
244.
245.
DNUMIRE PRODUS
J3E041_M64_DF and J3E016_M64_DF Secure Smart
Card Controller Revision 3
MTCOS Pro 2.2 EAC with PACE / (SLE78CLX)
M7820
PRODUCĂTOR
MaskTech International GmbH
MTCOS Pro 2.2 EAC with PACE / (SLE78CLX)
M7820 (BAC)
MaskTech International GmbH
Infineon smartcard IC (Security Controller) M7794
A12 and G12 with optional RSA2048/4096 v1.02.013
EC v1.02.013 and Toolbox v1.02.013
Infineon Technologies AG
TCOS Passport Version 2.1 Release 1-BAC/ P60D144 T-Systems International GMBH
TCOS Passport Version 2.1 Release 1/P60D144
T-Systems International GMBH
246.
Microcontrôleurs sécurisés SC23Z018, SC23ZD12A, STMicroelectronics
SC23ZD08A, SC23ZD04A, SB23ZD18A, SB23ZD12A,
SB23ZD08A et SB23ZD04A, incluant optionnellement
la librairie cryptographique Neslib révision 3.1
247.
TÜBİTAK BİLGEM UEKAE
NATIONAL SMARTCARD IC UKTÜM-H v7.0
WITH DES – 3DES v7.0, AES256 v7.0, RSA2048 v7.0
LIBRARIES AND WITH IC DEDICATED
SOFTWARE
248.
Microcontrôleurs SAMSUNG S3FT9MD et
S3FT9MC
Samsung Electronics Co., Ltd.
NESECRET
152 / 513
NIVEL DE
ÎNCREDERE
ASE_TSS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
07.10.2013
07.10.2013
30.09.2013
30.09.2013
30.09.2013
13.09.2013
05.09.2013
04.09.2013
NESECRET
Nr. Crt.
249.
250.
251.
252.
253.
254.
255.
256.
257.
DNUMIRE PRODUS
PRODUCĂTOR
SAMSUNG S3FV9QJ / S3FV9QL / S3FV9QH /
S3FV9FH
Samsung Electronics Co., Ltd.
Infineon smartcard IC (Security Controller) M7791
B12 with optional SCL library version 1.01.009 and
with specific IC-dedicated firmware
Infineon Technologies AG
Services DESFIRE de NFC FlyBuy Platinum V3.0
version R9.32.4 sur le composant SM33F1ME
Oberthur Technologies /
STMicroelectronics
Toshiba T6NE1 HW version 4
Toshiba Corporation Semiconductor
Company, Japan
TCOS Passport Version 2.1 Release 1-BAC/
P60D144/FSV02
TCOS Passport Version 2.1 Release 1/
P60D144/FSV02
T-Systems International GMBH
T-Systems International GMBH
NXP Semiconductors Germany GmbH
J3E145_M64, J3E120_M65, J3E082_M65,
J2E145_M64, J2E120_M65, and J2E082_M65 Secure Business Line Identification
Smart Card Controller Revision 3
Plateforme jTOP INFv#46 masquée sur composants
Infineon SLE78CLX1600PM, SLE78CLX800P et
SLE78CLX360PM
Trusted Logic / Infineon
Gemalto / STMicroelectronics
Carte Mobile PayPass 1.0 sur Orange NFC V2 G1
release B sur composant ST33F1ME, configuration
MIFARE activé ou configuration MIFARE désactivé configuration Bridge AEPM version
S1109398/S1105439
NESECRET
153 / 513
NIVEL DE
ÎNCREDERE
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4
ALC_DVS.2
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
29.08.2013
28.08.2013
28.08.2013
21.08.2013
15.08.2013
15.08.2013
12.08.2013
07.08.2013
06.08.2013
NESECRET
Nr. Crt.
258.
DNUMIRE PRODUS
Carte Orange NFC V2 G1 release B, configuration
MIFARE activé ou MIFARE désactivé, sur
composant ST33F1ME (T1019210/release B)
PRODUCĂTOR
Gemalto / STMicroelectronics
259.
NXP Semiconductors Germany GmbH
J3E081_M64, J3E081_M66, J2E081_M64,
Business Line Identification
J3E041_M66, J3E016_M66, J3E016_M64,
J3E041_M64 Secure Smart Card Controller Revision
3
260.
NXP Secure Smart Card Controller
P60D024/016/012yVB including IC Dedicated
Software with MIFARE Plus MF1PLUSx0 or
MIFARE DESFire EV1
NXP Semiconductors Germany GmbH
Business Line Identification
Crypto Library V1.0 on P60x080/052/040PVC
NXP Semiconductors Germany GmbH
Business Line Identification
261.
262.
263.
264.
265.
NXP Semiconductors Germany GmbH
NXP J3D081_M59, J2D081_M59, J3D081_M61,
J2D081_M61 Secure Smart Card Controller of JCOP Business Line Identification
V2.4.2 R2
NXP Semiconductors Germany GmbH
NXP J3D081_M59_DF and J3D081_M61_DF Secure
Business Line Identification
Smart Card Controller Revision 2 of JCOP V2.4.2 R2
NXP J3D145_M59, J2D145_M59, J3D120_M60,
J3D082_M60, J2D120_M60, J2D082_M60 Secure
Smart Card Controller of JCOP V2.4.2 R2
NXP Semiconductors Germany GmbH
Business Line Identification
Athena IDProtect/OS755 (release 0355, level 0602,
correctif P6) avec application IAS-ECC (version 03,
build 02, correctif FA) sur composants
SB23YR48/80B
Athena Smartcard Solutions Inc /
STMicroelectronics
NESECRET
154 / 513
NIVEL DE
ÎNCREDERE
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL6+
ALC_FLR.1
ASE_TSS.2
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL4+
AVA_VAN.5
DATA CERTIFICĂRII
06.08.2013
05.08.2013
05.08.2013
02.08.2013
31.07.2013
31.07.2013
31.07.2013
26.07.2013
NESECRET
Nr. Crt.
266.
267.
268.
269.
270.
DNUMIRE PRODUS
PRODUCĂTOR
Microcontrôleurs RISC 32-bits SAMSUNG S3FS91J
/S3FS91H / S3FS91V / S3FS93I, avec SWP, Rév. 7,
incluant la librairie sécurisée RSA v4.2
Samsung Electronics Co., Ltd.
Samsung S3FT9KF/S3FT9KT/S3FT9KS révision 1,
incluant la librairie RSA/ECC sécurisée version 3.2
Samsung Electronics Co., Ltd.
SPass NX V1.0 R3 on
S3CT9KW/S3CT9KC/S3CT9K9
STARCOS 3.5 ID BAC C1
STARCOS 3.5 ID EAC+AA C1
Samsung SDS
Giesecke & Devrient GmbH
Giesecke & Devrient GmbH
271.
Virtual Machine of Multos M3 G230M mask with
AMD 113v4
Multos international / Trusted Labs
272.
Microcontrôleur SAMSUNG S3FT9PE Revision 0
embarquant la bibliothèque RSA/ECC optionnelle
TORNADO 2MX2 v2.4
Samsung Electronics Co., Ltd.
273.
Plateforme jTOP INFv#46 masquée sur composants
Infineon SLE78CLX1600PM, SLE78CLX800P et
SLE78CLX360PM avec fonctionnalités MRTD
Trusted Logic / Infineon
NXP Smart Card Controller P60D080PVC and its
major configurations P60D052PVC, P60D040PVC,
P60C080PVC, P60C052PVC and P60C040PVC
NXP Semiconductors Germany GmbH
Business Line Identification
Microcontrôleurs sécurisés
ST33F1M/1M0/896/768/640/512,
SC33F1M0/896/768/640/512/384,
STMicroelectronics
274.
275.
NESECRET
155 / 513
NIVEL DE
ÎNCREDERE
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ADV_IMP.2
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL7
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL6+
ALC_FLR.1
EAL5+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
19.07.2013
11.07.2013
05.07.2013
05.07.2013
05.07.2013
04.07.2013
02.07.2013
27.06.2013
24.06.2013
17.06.2013
NESECRET
Nr. Crt.
276.
277.
278.
279.
280.
DNUMIRE PRODUS
SM33F1M/1M0/896/768/640/512,
SE33F1M/1M0/896/768/640/512,
SL33F1M/1M0/896/768/640/512, SP33F1M, incluant
le logiciel dédié révision D ou E et optionnellement la
bibliothèque cryptographique NesLib v3.0 ou v3.2
Microcontrôleurs sécurisés ST33F1M, ST33F1M0,
SC33F1M0, ST33F896, SC33F896, ST33F768,
SC33F768, ST33F640, SC33F640, ST33F512,
SC33F512 et SC33F384 incluant le logiciel dédié
révision B ou C et optionnellement la bibliothèque
cryptographique NesLib v3.0
PRODUCĂTOR
NXP Secure Smart Card Controllers
P5CD016/021/041/051 and P5Cx081 V1A/ V1A(s)
DATA CERTIFICĂRII
STMicroelectronics
EAL5+
ALC_DVS.2
AVA_VAN.5
STMicroelectronics
Microcontrôleurs sécurisés
ST33F1M/1M0/896/768/640/512,
SC33F1M0/896/768/640/512/384,SM33F1M/1M0/896/
768/640/512, SE33F1M/1M0/896/768/640/512,
SL33F1M/1M0/896/768/640/512, SP33F1M incluant le
logiciel dédié révision D ou E, optionnellement la
bibliothèque cryptographique NesLib v3.0 ou v3.2, la
librairie MIFARE DESFireTM EV1 v1.1
NXP Secure PKI Smart Card Controllers
P5CD128V0v/ V0B(s), P5CC128V0v/ V0B(s),
P5CD145V0v/ V0B(s), P5CC145V0v/ V0B(s),
P5CN145V0v/V0B(s), each including IC Dedicated
Software
NIVEL DE
ÎNCREDERE
NXP Semiconductors Germany GmbH
Business Line Identification
NXP Semiconductors Germany GmbH
Business Line Identification
Plateforme Multos M3 avec AMD 113v4 masquée sur MULTOS International / Infineon
Technology AG
composant SLE78CLX1600PM
NESECRET
156 / 513
14.06.2013
EAL5+
ALC_DVS.2
AVA_VAN.5
14.06.2013
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
12.06.2013
12.06.2013
12.06.2013
NESECRET
Nr. Crt.
281.
DNUMIRE PRODUS
Athena IDProtect Duo v5 avec application IASECC
en configuration ICAO BAC sur composant
AT90SC28880RCFV
PRODUCĂTOR
Athena Smartcard Solutions Inc. / Inside
Secure S.A.
282.
Athena IDProtect Duo v5 avec application IASECC
en configuration ICAO EAC sur composant
AT90SC28880RCFV
Athena Smartcard Solutions Inc. / Inside
Secure S.A.
283.
Kona102 ePassport [BAC configuration], Version 1
Revision 1 Update(patch) 2
KONA I Co., Ltd.
Kona102 ePassport [EAC configuration], Version 1
Revision 1 Update(patch) 2
KONA I Co., Ltd.
285.
Microcontrôleur sécurisé ST31-K330A révision E
pour version contact seulement, incluant
optionnellement la librairie cryptographique Neslib
révision 3.2
STMicroelectronics S.A.
286.
Microcontrôleurs SAMSUNG S3FT9PF, S3FT9PT et Samsung Electronics Co., Ltd.
S3FT9PS Revision 0 embarquant la bibliothèque
RSA/ECC optionnelle TORNADO 2MX2 v2.4
284.
287.
288.
Carte Mobile PayPass 1.0 sur plateforme UpTeq
NFC2.0.4_OFM sur composant ST33F1ME
(S1109398/T1020364, version B)
Gemalto / STMicroelectronics
Carte Upteq NFC 2.0.4_OFM release B sur
composant ST33F1ME (T1020364, release B)
Gemalto / STMicroelectronics
NESECRET
157 / 513
NIVEL DE
ÎNCREDERE
EAL4+
ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
11.06.2013
11.06.2013
10.06.2013
10.06.2013
30.05.2013
30.05.2013
29.05.2013
29.05.2013
NESECRET
Nr. Crt.
289.
290.
291.
292.
293.
294.
DNUMIRE PRODUS
Carte VITALE 2 - Application ADELE : Composant
AT90SC24036RCV masqué par le logiciel SESAM
VITALE v1.0.1 avec correctif version 1
PRODUCĂTOR
MORPHO/Inside Secure
Carte VITALE 2 - Application VITALE : Composant MORPHO/Inside Secure
AT90SC24036RCV masqué par le logiciel SESAM
VITALE v1.0.1 avec correctif version 1
FeliCa Contactless Smartcard IC RC-SA04/1 Series,
version 1.0
Sony Corporation
Application IAS Classic v3 sur plateforme Java Card Gemalto / NXP Semiconductors
en configuration ouverte de la carte à puce MultiApp
ID V2.1 masquée sur composant P5CC145V0A
Gemalto / NXP Semiconductors
Application IAS XL sur plateforme Java Card en
configuration ouverte de la carte à puce MultiApp ID
V2.1 masquée sur composant P5CC145V0A
STARCOS 3.5 ID GCC C2
Giesecke & Devrient GmbH
295.
Plateforme Java Card en configuration ouverte de la
carte à puce MultiApp ID V2.1 masquée sur
composant P5CC145V0A
Gemalto / NXP Semiconductors
296.
Application eTravel EAC v2.0 sur la carte à puce
fermée MultiApp V3 masquée sur le composant
M7820 A11
Gemalto / Infineon Technologies AG
297.
Application eTravel EAC v2.0, en configuration SAC,
sur la carte à puce fermée MultiApp V3 masquée sur
Gemalto / Infineon Technologies AG
NESECRET
158 / 513
NIVEL DE
ÎNCREDERE
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
ALC_DVS.2
EAL6+
ASE_TSS.2
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
22.05.2013
22.05.2013
22.05.2013
21.05.2013
21.05.2013
17.05.2013
15.05.2013
10.05.2013
10.05.2013
NESECRET
Nr. Crt.
298.
299.
300.
301.
302.
DNUMIRE PRODUS
le composant M7820 A11
PRODUCĂTOR
Application eTravel EAC v2.0, en configuration BAC, Gemalto / Infineon Technologies AG
sur la carte à puce fermée MultiApp V3 masquée sur
le composant M7820 A11
Plateforme Java Card en configuration ouverte de la
carte à puce MultiApp V3 masquée sur le composant
M7820 A11
Gemalto / Infineon Technologies AG
NXP Secure Smart Card Controller
P60D024/016/012MVB including IC Dedicated
Software with MIFARE Plus MF1PLUSx0
NXP Semiconductors Germany GmbH
Business Line Identification
Carte Mobile PayPass 1.0 sur plateforme UpTeq
NFC2.0.4_FRA sur composant ST33F1ME Configuration Bridge AEPM (S1109398/T1020452,
version A)
Gemalto / STMicroelectronics
Carte Upteq NFC 2.0.4_FRA release A sur composant Gemalto / STMicroelectronics
ST33F1ME (T1020452, release A)
303.
ST31-K330A Secure microcontroller revision F for
Dual mode version (contact and contactless) or
contactless-only version, optionally including the
NesLib cryptographic library revision 3.2
STMicroelectronics S.A.
304.
NXP Secure Smart Card Controller
P60D144/080MVA including IC Dedicated Software
with MIFARE Plus MF1PLUSx0
NXP Semiconductors Germany GmbH
Business Line Identification
305.
NXP Secure Smart Card Controllers P5CC008,
P5CC012 V1A/V1A(s) each including IC Dedicated
NXP Semiconductors Germany GmbH
Business Line Identification
NESECRET
159 / 513
NIVEL DE
ÎNCREDERE
EAL4+
ALC_DVS.2
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL5+
ALC_DVS.1
ASE_TSS.2
DATA CERTIFICĂRII
10.05.2013
10.05.2013
06.05.2013
23.04.2013
23.04.2013
23.04.2013
19.04.2013
04.04.2013
NESECRET
Nr. Crt.
Software
DNUMIRE PRODUS
PRODUCĂTOR
JavaCard platform for smart card ID-One Cosmo
V7.1-s on component ST23YL80C (Standard)
Oberthur Technologies /
STMicroelectronics
307.
JavaCard platform for smart card ID-One Cosmo
V7.1-s on components ST23YR80B (Standard Dual)
and ST23YR48B (Basic Dual)
Oberthur Technologies /
STMicroelectronics
308.
Memory Management Unit des microcontrôleurs
SAMSUNG S3FT9KF/ S3FT9KT/ S3FT9KS en
révision 1
Samsung Electronics Co., Ltd. / Trusted
Labs
309.
Virtual Machine of ID Motion V1 G231 mask with
AMD 122v1
Gemalto / Trusted Labs
310.
Virtual Machine of ID Motion V1 G230 mask with
AMD 122v1
Gemalto / Trusted Labs
306.
311.
312.
TCOS Identity Card Version 1.0 Release
2/SLE78CLX1440P
TCOS Identity Card Version 1.1 Release 1/P60D144
T-Systems International GMBH
T-Systems International GMBH
313.
FeliCa Contactless Smartcard IC RC-SA01/1 Series
and RC-SA01/2 Series, version 1.0
Sony Corporation
314.
Plateforme ID Motion V1 avec AMD 122v1 sur
composants M7801 A12
Gemalto / Infineon Technologies AG
NESECRET
160 / 513
NIVEL DE
ÎNCREDERE
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL7
EAL7
EAL7
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
EAL6+
ASE_TSS.2
EAL5+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
29.03.2013
29.03.2013
29.03.2013
29.03.2013
25.03.2013
22.03.2013
20.03.2013
19.03.2013
12.03.2013
NESECRET
Nr. Crt.
315.
316.
317.
318.
319.
320.
DNUMIRE PRODUS
ST33F1M/1M0/896/768/640/512,
SC33F1M0/896/768/640/512/384,
SM33F1M/1M0/896/768/640/512,
SE33F1M/1M0/896/768/640/512,
SL33F1M/1M0/896/768/640/512, SP33F1M, With
dedicated software revision D, Optional
cryptographic library Neslib 3.0 or 3.2, Optional
MIFARE DESFireTM EV1
PRODUCĂTOR
STMicroelectronics
Crypto Library V1.0 on P60D024/016/012PVB
Gemalto / NXP Semiconductors
NXP Semiconductors Germany GmbH
Business Line Identification
Gemalto / NXP Semiconductors
Application IAS XL sur plateforme Java Card en
configuration ouverte de la carte à puce MultiApp ID
V2.1 sur composant P5CC081V1A
Infineon Technologies AG
Infineon Technologies Smart Card IC (Security
Controller) M9900 A21 with optional RSA v1.03.006,
EC v1.03.006, Toolbox v1.03.006 and Flash
Translation Layer V1.01.0008 libraries with specific
IC dedicated software
Maintenance Report(s)
2013-06-19 – Infineon Technologies Smart Card
IC (Security Controller) M9900 A22 with optional RSA
DATA CERTIFICĂRII
EAL5+
ALC_DVS.2
AVA_VAN.5
Microcontrôleurs SAMSUNG S3FT9FD, S3FT9FC et Samsung Electronics Co., Ltd.
S3FT9FB Revision 1.0
MultiApp ID Tachograph V1.3 sur composant
P5CC081
NIVEL DE
ÎNCREDERE
NESECRET
161 / 513
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
EAL6+
ALC_FLR.1
ASE_TSS.2
EAL4+
ALC_DVS.2
AVA_VAN.5
06.03.2013
01.03.2013
28.02.2013
27.02.2013
26.02.2013
EAL5+
ALC_DVS.2
AVA_VAN.5
22.02.2013
NESECRET
Nr. Crt.
DNUMIRE PRODUS
v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash
Translation Layer V1.01.0008 libraries with specific IC
dedicated software
PRODUCĂTOR
321.
MTCOS Pro 2.1 BAC V2 / ST23YR80
MaskTech International GmbH
322.
Carte Upteq Mobile M-NFC 2.0 sur composant
ST33F1ME (T1019172 / Release A)
Gemalto / STMicroelectronics
Xaica-Alpha PLUS ePassport Active Authentication
NTT Data Corporation /
STMicroelectronics.
323.
Maintenance Report(s)
Xaica-Alpha PLUS ePassport Configuration BAC and NTT Data Corporation /
STMicroelectronics.
Active Authentication
Maintenance Report(s)
2013-12-04 – Xaica-Alpha PLUS ePassport
Configuration BAC and Active Authentication on
STMicroelectronics SB23YR80
325.
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
22.02.2013
15.02.2013
EAL5+
ALC_DVS.2
AVA_VAN.5
2013-12-04 – Xaica-Alpha PLUS ePassport
Configuration Active Authentication on
STMicroelectronics SB23YR80
324.
NIVEL DE
ÎNCREDERE
LDS EAC Java Applet in BAC configuration with AA Oberthur Technologies
v2.2
NESECRET
162 / 513
15.02.2013
EAL4+
ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
EAL4+
ALC_DVS.2
15.02.2013
13.02.2013
NESECRET
Nr. Crt.
326.
327.
DNUMIRE PRODUS
PRODUCĂTOR
LDS EAC Java Applet in BAP configuration with AA Oberthur Technologies
v2.2
LDS EAC Java Applet in EAC configuration with AA Oberthur Technologies
v2.2
328.
LDS EAC Java Applet in EAP configuration with AA Oberthur Technologies
v2
329.
Microcontrôleurs sécurisés SA23YL18 et SB23YL18 STMicroelectronics
incluant la bibliothèque cryptographique NesLib v2.0,
v3.0 ou v3.1, révision externe B, révision interne G
330.
Application eTravel EAC 1.4 avec AA, configuration
BAC avec AMD 122v1, masquée sur composants
M7820 A11
Gemalto / Infineon Technologies AG
Application eTravel EAC 1.4 avec AA, configuration
EAC avec AMD 122v1, masquée sur composants
M7820 A11
Gemalto / Infineon Technologies AG
331.
332.
333.
334.
SAMSUNG S3FV9QM/S3FV9QK, revision 3
Samsung Electronics Co., Ltd.
Microcontrôleurs sécurisés SA23YL80 et SB23YL80, STMicroelectronics
incluant la bibliothèque cryptographique NesLib v1.0,
v2.0, v3.0 ou v3.1, en configuration SA ou SB
KCOS e-Passport Version 2.1 S3CT9KW/KC/K9
KOMSCO
Maintenance Report(s)
2013-05-31 – [KECS-ISIS-0435a-
NESECRET
163 / 513
NIVEL DE
ÎNCREDERE
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ADV_IMP.2
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
13.02.2013
13.02.2013
13.02.2013
11.02.2013
07.02.2013
07.02.2013
04.02.2013
30.01.2013
28.01.2013
NESECRET
Nr. Crt.
335.
336.
DNUMIRE PRODUS
2013]Maientenance Report(KCOS e-Passport V2.1
S3CT9KWKCK9)
Crypto Library V1.0 on P60x144/080PVA
Bundesdruckerei Document Application Version
1.2.1116
PRODUCĂTOR
NXP Semiconductors Germany GmbH
Business Line Identification
Bundesdruckerei GmbH
Maintenance Report(s)
NIVEL DE
ÎNCREDERE
EAL6+
ALC_FLR.1
ASE_TSS.2
338.
Microcontrôleurs sécurisés SA23YR80/48 et
SB23YR80/48, incluant la bibliothèque
cryptographique NesLib v2.0, v3.0 ou v3.1, en
configuration SA ou SB
24.01.2013
EAL3
2013-04-19 – Bundesdruckerei Document
Application Version 1.2.1116
337.
DATA CERTIFICĂRII
STMicroelectronics
Athena IDProtect/OS755 avec application ICAO BAC Athena Smartcard Solutions Inc /
STMicroelectronics
sur composants SB23YR48/80B
339.
Athena IDProtect/OS755 avec application ICAO EAC Athena Smartcard Solutions Inc /
STMicroelectronics
sur composants SB23YR48/80B
340.
Athena IDProtect/OS755 avec application IAS-ECC
sur composants SB23YR48/80B
Athena Smartcard Solutions Inc /
STMicroelectronics
341.
MTCOS Pro 2.2 EAC / (SLE78CLX) M7820
MaskTech International GmbH
342.
MTCOS Pro 2.2 EAC / (SLE78CLX) M7820
MaskTech International GmbH
NESECRET
164 / 513
22.01.2013
EAL6+
ALC_FLR.1
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
04.01.2013
26.12.2012
26.12.2012
21.12.2012
21.12.2012
21.12.2012
NESECRET
Nr. Crt.
343.
344.
345.
DNUMIRE PRODUS
PRODUCĂTOR
Plateforme ID Motion V1 avec AMD 113v3 sur
composants M7820 A11
Gemalto / Infineon Technologies AG
Plateforme ID Motion V1 avec AMD 122v1 sur
composants M7820 A11
Gemalto / Infineon Technologies AG
Crypto Library V2.7 NXP Smart Card Controller
P5CD081V1D and its major configurations
NXP Semiconductors Germany GmbH
Business Line Identification
2013-07-04 – Crypto Library V2.7/V2.9 on
SmartMX P5Cx081 / CD041 / CD021 / CD016 V1D
Oberthur Technologies
346.
ID-One Tachograph, Version 1.0
347.
Application IAS Classic v3 sur plateforme Java Card Gemalto / NXP Semiconductors
en configuration ouverte de la carte à puce MultiApp
ID V2.1 sur composant P5CC081V1A
eTravel EAC version 1.1 avec AA (version 01 03),
configuration BAC, sur composant P5CD080
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
21.12.2012
21.12.2012
EAL4+
ALC_DVS.2
AVA_VAN.5
Maintenance Report(s)
348.
NIVEL DE
ÎNCREDERE
Gemalto / NXP Semiconductors
NESECRET
165 / 513
19.12.2012
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
12.12.2012
EAL4+
ALC_DVS.2
AVA_VAN.5
03.12.2012
EAL4+
ALC_DVS.2
30.11.2012
NESECRET
Nr. Crt.
349.
350.
351.
DNUMIRE PRODUS
NXP Secure Smart Card Controller
P60D024/016/012PVB with IC Dedicated Software
PRODUCĂTOR
NXP Semiconductors Germany GmbH
Business Line Identification
NXP Secure Smart Card Controller P60x144/080PVA NXP Semiconductors Germany GmbH
Business Line Identification
with IC Dedicated Software FW5.0
ST33F1M/1M0/896/768/640/512,
SC33F1M0/896/768/640/512/384,
SM33F1M/1M0/896/768/640/512,
SE33F1M/1M0/896/768/640/512,
SL33F1M/1M0/896/768/640/512, SP33F1M, With
dedicated software revision D, Optional
cryptographic library Neslib 3.0 or 3.2
NIVEL DE
ÎNCREDERE
EAL6+
ALC_FLR.1
ASE_TSS.2
EAL6+
ALC_FLR.1
ASE_TSS.2
STMicroelectronics
2013-04-08 – Rapport de maintenance ANSSICC-2012/79-M01
Microcontrôleurs sécurisés ST23R160/80A/48A et
ST23L160/80A/48A, incluant optionnellement la
bibliothèque cryptographique NesLib v3.1
29.11.2012
23.11.2012
EAL5+
ALC_DVS.2
AVA_VAN.5
Maintenance Report(s)
352.
DATA CERTIFICĂRII
STMicroelectronics
NESECRET
166 / 513
12.11.2012
EAL6+
ALC_FLR.1
08.11.2012
NESECRET
Nr. Crt.
DNUMIRE PRODUS
Maintenance Report(s)
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
2013-07-11 – Rapport de maintenance ANSSICC-2012/77-M01
353.
354.
355.
356.
357.
358.
359.
eTravel EAC version 1.1 avec AA (version 01 03),
configuration EAC, sur composant P5CD080
Gemalto / NXP Semiconductors
Ucard UBJ31-G11 V1.1
UBIVELOX
LEGIC card-in-card, AFS4096-JP12 Version 1.2
Morpho JC ePassport V3.0.0 (BAC)
Morpho JC ePassport V3.0.0 (EAC)
Carte M-NFC2.0.3_TUR sur composant ST33F1ME
(T1019850 / Release A)
LEGIC® Identsystems AG
Morpho B.V.
Morpho B.V.
Gemalto / STMicroelectronics
Microcontrôleurs SAMSUNG S3CT9KW, S3CT9KC Samsung Electronics Co., Ltd.
et S3CT9K9 Revision 2.0 embarquant la bibliothèque
RSA/ECC optionnelle TORNADO 2MX2 v2.1
Maintenance Report(s)
2012-10-22 – Rapport de maintenance ANSSICC-2012/72-M01
360.
Microcontrôleurs SAMSUNG S3CT9KW, S3CT9KC Samsung Electronics Co., Ltd.
et S3CT9K9 Revision 2.0 embarquant la bibliothèque
NESECRET
167 / 513
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
08.11.2012
31.10.2012
23.10.2012
23.10.2012
23.10.2012
22.10.2012
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
10.10.2012
10.10.2012
NESECRET
Nr. Crt.
DNUMIRE PRODUS
RSA/ECC optionnelle TORNADO 2MX2 v2.2
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
AVA_VAN.5
DATA CERTIFICĂRII
Maintenance Report(s)
2012-10-22 – Rapport de maintenance ANSSICC-2012/70-M01
361.
Cryptosmart card v5.0 sur plateforme Oberthur IDOne Cosmo v7.0.1-n avec correctif 077121
362.
SOMA801NXP, version 1.0
363.
Microcontrôleur sécurisé ST23YS64C
364.
365.
366.
SOMA801NXP, version 1.0
ID-ONE Cosmo V7.0.1-n Smartcard with patch
077121 on NXP P5CD081 V1A (Standard Dual),
P5CC081 V1A (Standard) and P5CD041 V1A (Basic
Dual) components
ERCOM /Oberthur Technologies/ NXP
Semiconductors
EAL4+
ALC_DVS.2
ALC_FLR.3
AVA_VAN.5
Gep Spa / NXP Semiconductors Germany EAL4+
GmbH
ALC_DVS.2
STMicroelectronics
EAL5+
ALC_DVS.2
AVA_VAN.5
Gep Spa / NXP Semiconductors Germany EAL4+
GmbH
ALC_DVS.2
AVA_VAN.5
Oberthur Technologies / NXP
Semiconductors GmbH
Infineon Security Controller M7892 B11 with optional Infineon Technologies AG
RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01
and Toolbox v1.02.013 libraries and with specific IC
dedicated software (firmware)
Maintenance Report(s)
EAL5+
ALC_DVS.2
AVA_VAN.5
05.10.2012
05.10.2012
01.10.2012
01.10.2012
28.09.2012
EAL6+
ALC_FLR.1
11.09.2012
NESECRET
168 / 513
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
2013-09-05 – Infineon Security Controller M7892
B11 with optional RSA2048/4096 v1.02.013, EC
v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries
and with specific IC dedicated software (firmware)
367.
cv act ePasslet/BAC v1.8
cv cryptovision GmbH
368.
cv act ePasslet/EACv1 v1.8
cv cryptovision GmbH
369.
370.
cv act ePasslet/EACv2-SAC v1.8
cv cryptovision GmbH
Infineon smart card IC (Security Controller) M7820 Infineon Technologies AG
A11 and M11 with optional RSA2048/4096 v1.02.013,
EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013
libraries and with specific IC dedicated software
Maintenance Report(s)
372.
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.1
AVA_VAN.5
10.09.2012
10.09.2012
10.09.2012
EAL5+
ALC_DVS.2
AVA_VAN.5
2013-06-24 – Infineon smart card IC (Security
Controller) M7820 A11 and M11 with optional
RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01
and Toolbox v1.02.013 libraries and with specific IC
dedicated software
371.
EAL4+
ALC_DVS.2
UKİS (NATIONAL SMART CARD OPERATING
SYSTEM ) V1.2.2 ON UKT23T64H V4
TÜBİTAK BİLGEM UEKAE
FeliCa Contactless Smartcard IC RC-SA00/1 Series
and RC-SA00/2 Series, version 1.0
Sony Corporation
NESECRET
169 / 513
EAL4+
AVA_VAN.5
EAL6+
ASE_TSS.2
05.09.2012
05.09.2012
03.09.2012
NESECRET
Nr. Crt.
373.
374.
DNUMIRE PRODUS
Infineon smart card IC (Security Controller) M9900
A21 with specific IC dedicated software
NXP Secure Smart Card Controllers P5CD016V1D /
P5CD021V1D / P5CD041V1D / P5Cx081V1D with
DESFire EV1
PRODUCĂTOR
Infineon Technologies AG
NXP Semiconductors Germany GmbH
Business Line Identification
375.
Samsung S3CT9AC/S3CT9AA/S3CT9A7 16-Bit RISC Samsung Electronics Co., Ltd.
Microcontroller for Smart Cards, Revision 0 with
specific IC Dedicated Software
376.
Samsung S3CT9P3 16-Bit RISC Microcontroller for
Smart Cards, Revision 0 with optional Secure RSA
and ECC Library (Version 2.0) including specific IC
Dedicated Software
377.
Samsung Electronics Co., Ltd.
Athena Smartcard Solutions Inc. / Inside
Athena IDProtect/OS755 Key version 9.1.2 on
AT90SC25672RCT-USB Microcontroller embedding Secure S.A.
IDSign applet
NFC FLYBUY PLATINUM V2 sur composant
ST33F1ME
Oberthur Technologies /
STMicroelectronics
379.
ID-OneTM ePass v2.2 en configuration SAC et AA
sur composant NXP P5CD081
Oberthur Technologies / NXP
Semiconductors GmbH
380.
Mobile PayPass 1.0 on Orange NFC V2 G1 release B
Card on ST33F1ME - Bridge AEPM configuration
Gemalto / STMicroelectronics
381.
Orange NFC V2 G1 release B Card on ST33F1ME
(T1019210 / Release B)
Gemalto / STMicroelectronics
378.
NESECRET
170 / 513
NIVEL DE
ÎNCREDERE
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
ASE_TSS.2
ATE_DPT.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
21.08.2012
13.08.2012
13.08.2012
13.08.2012
10.08.2012
10.08.2012
31.07.2012
30.07.2012
30.07.2012
NESECRET
Nr. Crt.
382.
DNUMIRE PRODUS
Infineon smartcard IC (Security Controller) M7794
A12 with optional RSA2048/4096 v1.02.013, EC
v1.02.013 and Toolbox v1.02.013
PRODUCĂTOR
Infineon Technologies AG
2013-03-15 – Infineon smartcard IC (Security
Controller) M7794 A12 with optional RSA2048/4096
v1.02.013, EC v1.02.013 and Toolbox v1.02.013
384.
NXP Secure Smart Card Controller P60x144/080PVA
STARCOS 3.5 ID SAC+EAC+AA C1
NXP Semiconductors Germany GmbH
Business Line Identification
Giesecke & Devrient GmbH
Ingenico Healthcare/e-ID
385.
LEO V2
386.
387.
388.
NFC FLYBUY PLATINUM sur ST33F1ME
DATA CERTIFICĂRII
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
Maintenance Report(s)
383.
NIVEL DE
ÎNCREDERE
Oberthur Technologies /
STMicroelectronics
Secure Microcontrollers
ST23ZR08A/ST23ZR04A/ST23ZR02A,
ST23ZC08A/ST23ZC04A/ST23ZC02A
STMicroelectronics
Microcontrôleur AT90SC20818RCFV, Rev. E
STMicroelectronics
NESECRET
171 / 513
EAL6+
ALC_FLR.1
ASE_TSS.2
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
EAL3+
ADV_FSP.4
ADV_IMP.1
ADV_TDS.3
ALC_FLR.3
ALC_TAT.1
AVA_VAN.3
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
26.07.2012
26.07.2012
24.07.2012
19.07.2012
19.07.2012
19.07.2012
12.07.2012
NESECRET
Nr. Crt.
DNUMIRE PRODUS
Maintenance Report(s)
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
2012-12-21 – Rapport de maintenance ANSSICC-2012/35-M01
2013-12-12 – Rapport de maintenance ANSSICC-2012/35-M02
389.
Application eTravel EAC 1.4 avec AA, configuration Gemalto / Infineon Technologies AG
BAC avec AMD 113v3, masquée sur composants IFX
M7820 A11
390.
Application eTravel EAC 1.4 avec AA, configuration
BAC avec AMD 113v4, masquée sur composants IFX
M7820 A11
Gemalto / Infineon Technologies AG
391.
Application eTravel EAC 1.4 avec AA, configuration Gemalto / Infineon Technologies AG
EAC avec AMD 113v3, masquée sur composants IFX
M7820 A11
392.
Application eTravel EAC 1.4 avec AA, configuration Gemalto / Infineon Technologies AG
EAC avec AMD 113v4, masquée sur composants IFX
M7820 A11
393.
Crypto Library V2.6 on P5CC008V1A and
P5CC012V1A
NXP Semiconductors Germany GmbH
Business Line Identification
394.
MultiApp ID Tachograph V1.3 sur composant
P5CC081
Gemalto / NXP Semiconductors
NATIONAL SMARTCARD IC (UKTÜM)
UKT23T64H v4 WITH DES – 3DES v4.2, AES256
v4.2, RSA2048 v4.2 LIBRARIES AND WITH IC
TÜBİTAK BİLGEM UEKAE
395.
NESECRET
172 / 513
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL5+
AVA_VAN.5
06.07.2012
06.07.2012
06.07.2012
06.07.2012
06.07.2012
05.07.2012
03.07.2012
NESECRET
Nr. Crt.
396.
397.
398.
DNUMIRE PRODUS
DEDICATED SOFTWARE
PRODUCĂTOR
Plateforme Java Card de la carte à puce MultiApp ID Gemalto / NXP Semiconductors
V2.1 masquée sur composant P5CC081V1A
SPass NX V1.0 on S3CT9KW/S3CT9KC/S3CT9K9
Samsung SDS
SAMSUNG S3FT9KF/S3FT9KT/S3FT9KS, revision 0 Samsung Electronics Co., Ltd.
Maintenance Report(s)
400.
Carte IAS ECC v1.0.1 sur ID-One Cosmo v7.0.1-a :
applet (version 3124) masquée sur ID-One Cosmo
V7.0.1-a (composant Inside Secure) en configuration
Standard et Basic avec correctif 075243
Microcontrôleur RISC AT90SC28880RCV /
AT90SC28848RCV, Rev A
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ADV_IMP.2
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.2
AVA_VAN.5
DATA CERTIFICĂRII
29.06.2012
15.06.2012
EAL5+
ALC_DVS.2
AVA_VAN.5
2012-10-01 – Rapport de maintenance ANSSICC-2012/27-M01
399.
NIVEL DE
ÎNCREDERE
Oberthur Technologies / Inside Secure
Inside Secure
Maintenance Report(s)
NESECRET
173 / 513
14.06.2012
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
12.06.2012
12.06.2012
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
2013-05-16 – Rapport de maintenance ANSSICC-2012/21-M01
401.
402.
403.
404.
405.
406.
407.
Carte VITALE 2 - Application ADELE : Composant
SB23ZL48 masquⅣ par le logiciel SESAM VITALE
v1.0.1 avec correctif version 1
MORPHO / ST Microelectronics
Carte VITALE 2 - Application VITALE : Composant MORPHO / ST Microelectronics
SB23ZL48 masqué par le logiciel SESAM VITALE
v1.0.1 avec correctif version 1
Infineon smart card IC (Security Controller) M7820
A11 with optional RSA2048/4096 v1.02.008, EC
v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008
libraries and with specific IC dedicated software
Infineon Technologies AG
KONA102 ePassport BAC, versión 1.0.1
KEBTechnology
KONA102 ePassport EAC, versión 1.0.1
KONA102J1 ePassport BAC, versión 1.1
KONA102J1 ePassport EAC, versión 1.1
KEBTechnology
KEBTechnology
KEBTechnology
408.
Athena OS755/IDProtect v6 avec application IASECC sur composant AT90SC28872RCU
Athena Smartcard Solutions Inc. / Inside
Secure S.A.
409.
AT90SDC100 révision B avec bibliothèque
cryptographique version 00.03.11.08
Inside Secure
NESECRET
174 / 513
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
07.06.2012
07.06.2012
06.06.2012
01.06.2012
01.06.2012
01.06.2012
01.06.2012
31.05.2012
15.05.2012
NESECRET
Nr. Crt.
410.
DNUMIRE PRODUS
Gemalto
PRODUCĂTOR
Java Card Virtual Machine of LinqUs USIM 128k
platform on SC33F640E
411.
Bundesdruckerei Document Reading Application
Version 1.1.1102
Bundesdruckerei GmbH
Maintenance Report(s)
NIVEL DE
ÎNCREDERE
EAL4+
ADV_FSP.6
ADV_IMP.2
ADV_INT.3
ADV_SPM.1
ADV_TDS.6
ALC_DVS.2
AVA_VAN.5
Microcontrôleur RISC AT90SC28880RCFV, Rev. I
EAL5+
ALC_DVS.2
AVA_VAN.5
2012-12-21 – Rapport de maintenance ANSSICC-2012/22-M01
414.
SSCOS V1.0 on S3CC9LC
eTravel EAC v1.2 masquée sur le composant
S3CC9LC
24.04.2012
Inside Secure
Maintenance Report(s)
413.
30.04.2012
EAL3
2012-08-22 – Bundesdruckerei Document
Reading Application Version 1.1.1102
412.
DATA CERTIFICĂRII
Samsung SDS
Gemalto / Samsung
NESECRET
175 / 513
EAL4+
ADV_IMP.2
ATE_DPT.2
AVA_VAN.4
EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
23.04.2012
30.03.2012
16.03.2012
NESECRET
Nr. Crt.
415.
416.
417.
DNUMIRE PRODUS
TOSMART-P080-AAJePassport
PRODUCĂTOR
TOSHIBA CORPORATION Social
Infrastructure Systmems Company
Mobile PayPass 1.0 on Orange NFC V2 G1 Card Bridge AEPM configuration (S1109398/S1105439
Bridge AEPM configuration / Release A)
Gemalto / STMicroelectronics
Microcontrôleur RISC AT90SC24036RCV, Rev A
Inside Secure
Maintenance Report(s)
Application eTravel EAC v1.3 chargée sur la carte à
puce MultiApp V2 SAC (PACE) masquée sur le
composant SLE66CLX1440PE m2091/a13
419.
ID OneTM ePass v2.2 en configuration BAP et AA
sur composants STMicroelectronics ST23YR80/48B
420.
421.
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
15.03.2012
05.03.2012
EAL5+
ALC_DVS.2
AVA_VAN.5
2012-08-10 – Rapport de maintenance ANSSICC-2012/08-M01
418.
NIVEL DE
ÎNCREDERE
Gemalto / Infineon Technologies AG
Oberthur Technologies /
STMicroelectronics
ID OneTM ePass v2.2 en configuration EAP et AA
sur composants STMicroelectronics ST23YR80/48B
Oberthur Technologies /
STMicroelectronics
Mécanisme SAC de l'application eTravel EAC v1.3
chargée sur la carte à puce MultiApp V2 SAC
(PACE) masquée sur le composant
Gemalto / Infineon Technologies AG
NESECRET
176 / 513
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
02.03.2012
07.02.2012
07.02.2012
07.02.2012
07.02.2012
NESECRET
Nr. Crt.
422.
DNUMIRE PRODUS
SLE66CLX1440PE m2091/a13
PRODUCĂTOR
EAL5+
ALC_DVS.2
AVA_VAN.5
2012-07-27 – Infineon Security Controller M7892
B11 with optional RSA2048/4096 v1.02.013, EC
v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries
and with specific IC dedicated software (firmware)
STARCOS 3.5 ID GCC C1R
06.02.2012
Giesecke & Devrient GmbH
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
Maintenance Report(s)
2012-03-23 – STARCOS 3.5 ID GCC C1R
424.
Infineon smartcard IC (Security Controller) M7794
A11 with optional RSA2048/4096 v1.02.013 EC
v1.02.013 and Toolbox v1.02.013
Infineon Technologies AG
425.
Athena IDPass ICAO BAC avec AA sur composant
SB23YR48/80B avec librairie cryptographique
NesLib v3.0
Athena Smartcard Solutions Inc /
STMicroelectronics
Athena IDPass ICAO EAC avec AA sur composant
SB23YR48/80B avec librairie cryptographique
Athena Smartcard Solutions Inc /
STMicroelectronics
426.
DATA CERTIFICĂRII
Infineon Technologies AG
Infineon Security Controller M7892 A21 with
optional RSA 2048/4096 1.02.013, EC v1.02.013, SHA2 v1.01 and Toolbox v1.02.013 libraries and with
specific IC dedicated software (firmware)
Maintenance Report(s)
423.
NIVEL DE
ÎNCREDERE
NESECRET
177 / 513
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
31.01.2012
27.01.2012
23.12.2011
23.12.2011
NESECRET
Nr. Crt.
NesLib v3.0
DNUMIRE PRODUS
427.
ID OneTM ePass v2.2 en configuration BAP et AA
sur composant NXP P5CD081V1A
428.
ID OneTM ePass v2.2 en configuration EAP et AA
sur composant NXP P5CD081V1A
PRODUCĂTOR
Oberthur Technologies / NXP
Semiconductors GmbH
Oberthur Technologies / NXP
Semiconductors GmbH
429.
Orange NFC V2 G1 Card on ST33F1ME (T1019210 / Gemalto / STMicroelectronics
Release A)
430.
Bundesdruckerei Document Application, Version
1.1.1104
Bundesdruckerei GmbH
Maintenance Report(s)
NIVEL DE
ÎNCREDERE
AVA_VAN.5
EAL4+
ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
432.
433.
KKEC (Institutional Smartcard Access Device)
APPLICATION SOFTWARE V 1.41.06A
TÜBİTAK BİLGEM UEKAE
Morpho JC ePassport V2.0.1 (BAC)
Morpho B.V.
Morpho JC ePassport V2.0.1 (EAC)
23.12.2011
23.12.2011
23.12.2011
EAL3
2012-07-09 – Bundesdruckerei Document
Application Version 1.1.1104
431.
DATA CERTIFICĂRII
Morpho B.V.
NESECRET
178 / 513
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
AVA_VAN.5
21.12.2011
21.12.2011
21.12.2011
21.12.2011
NESECRET
Nr. Crt.
434.
435.
DNUMIRE PRODUS
PRODUCĂTOR
NXP Secure Smart Card Controllers P5CC008V1A,
P5CC012V1A each including IC Dedicated Software
NXP Semiconductors Germany GmbH
Business Line Identification
Microcontrôleur RISC
AT90SC20818RCV/AT90SC20812RCV, Rev C
Inside Secure
Maintenance Report(s)
SLE88CFX4001P/m8835b18,
SLE88CFX4003/m8837b18,
SLE88CFX3521P/m8857b18 and
SLE88CFX2921P/m8859b18 all including optional
RSA2048 and SHA-2 Library
EAL5+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
21.12.2011
EAL5+
ALC_DVS.2
AVA_VAN.5
2012-07-11 – Rapport de maintenance ANSSICC-2011/65-M01
2013-12-17 – ANSSI-CC-2011/65-M02
436.
NIVEL DE
ÎNCREDERE
Infineon Technologies AG
437.
Carte à puce ID-ONE Cosmo V7.0.1-n, avec correctif Oberthur Technologies / NXP
077121, masquée sur composants NXP P5CD145 V0A Semiconductors GmbH
(Large Dual), P5CC145 V0A (Large), P5CD128 V0A
(Large Dual) et P5CC128 V0A (Large)
438.
Carte CC IDeal Citiz (sur composants SB23YR80B et MORPHO / ST Microelectronics
SB23YR48B)
19.12.2011
EAL5+
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
EAL5+
ALC_DVS.2
AVA_VAN.5
16.12.2011
14.12.2011
EAL5+
ALC_DVS.2
AVA_VAN.5
Maintenance Report(s)
2011-12-22 – Rapport de maintenance ANSSICC-2011/62-M01
2012-03-06 – Rapport de maintenance ANSSI-
25.11.2011
NESECRET
179 / 513
NESECRET
Nr. Crt.
439.
DNUMIRE PRODUS
PRODUCĂTOR
CC-2011/62-M02
EAL5+
ALC_DVS.2
AVA_VAN.5
2011-12-22 – Rapport de maintenance ANSSICC-2011/63-M01
2012-03-06 – Rapport de maintenance ANSSICC-2011/63-M02
Carte CC IDeal Citiz (sur composants SB23YR80B et MORPHO / ST Microelectronics
SB23YR48B).
Maintenance Report(s)
2011-12-22 – Rapport de maintenance ANSSICC-2011/61-M01
2012-03-06 – Rapport de maintenance ANSSICC-2011/61-M02
441.
442.
443.
DATA CERTIFICĂRII
Carte CC IDeal Citiz (sur composants SB23YR80B et MORPHO / ST Microelectronics
SB23YR48B)
Maintenance Report(s)
440.
NIVEL DE
ÎNCREDERE
GeGKOS A6 Electronic Health Card 6.20
Microcontrôleur RISC AT90SC28880RCFV, Rev G
Gemalto
Inside Secure
NXP Semiconductors Germany GmbH
NXP Secure Smart Card Controller P5CD080V0B,
P5CC080V0B, P5CN080V0B, P5CC073V0B each with Business Line Identification
specific IC Dedicated Software
NESECRET
180 / 513
25.11.2011
EAL4+
ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
EAL4+
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
25.11.2011
17.11.2011
26.10.2011
25.10.2011
NESECRET
Nr. Crt.
444.
445.
DNUMIRE PRODUS
MTCOS Pro 2.2 EAC / P5CD081
MTCOS Pro 2.2 EAC / P5CD081
446.
ID OneTM ePass v2.2 en configuration BAC et AA
sur composants STMicroelectronics ST23YR80/48B
447.
448.
PRODUCĂTOR
MaskTech International GmbH
MaskTech International GmbH
Oberthur Technologies /
STMicroelectronics
ID OneTM ePass v2.2 en configuration EAC et AA
sur composants STMicroelectronics ST23YR80/48B
Oberthur Technologies /
STMicroelectronics
Infineon Technologies SmartCard IC (Security
Controller) M7793 A12 with optional RSAv1.02.010,
EC v1.02.010 and Toolbox v1.02.010 libraries and
with specific IC-dedicated software
Infineon Technologies AG
2012-02-21 – Infineon Technologies SmartCard
IC (Security Controller) M7793 A12 with optional RSA
v1.02.010, EC v1.02.010 and Toolbox v1.02.010 libraries
and with specific IC-dedicated software
Renesas Cryptographic Library v5126 on Renesas
RS47X security integrated circuit Version 01
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
EAL5+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
20.10.2011
20.10.2011
14.10.2011
14.10.2011
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
Maintenance Report(s)
449.
NIVEL DE
ÎNCREDERE
Renesas Electronics Corporation
Maintenance Report(s)
NESECRET
181 / 513
28.09.2011
EAL5+
ALC_DVS.2
AVA_VAN.5
22.09.2011
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
2011-12-08 – Renesas Cryptographic Library
v5126 on Renesas RS47X security integrated circuit
Version 02
450.
451.
Athena Smartcard Solutions Inc. / Inside
SafeNet eToken (Smartcard or USB token) version
9.1.2 Athena IDProtect/OS755 Java Card on INSIDE Secure S.A
Secure AT90SC25672RCTUSB Microcontroller
embedding IDSign applet
STMicroelectronics
SA23YR18A and SB23YR18A Secure
Microcontrollers, including the cryptographic library
Neslib v3.1, in SA or SB configuration
Oberthur Technologies
452.
ID One ePass v2.2 en configuration BAC et AA sur
composant NXP P5CD081V1A
453.
454.
455.
456.
ID-OneTM ePass v2.2 en configuration EAC sur
composant NXP P5CD081V1A
TCOS Residence Permit Card Version 1.0 Release 1 /
SLE78CLX1440P
TCOS Residence Permit Card Version 1.0 Release 1BAC / SLE78CLX1440P
Applet IAS Classic v3 sur carte à puce MultiApp V2
Oberthur Technologies
T-Systems International GMBH
T-Systems International GMBH
Gemalto / Infineon Technologies AG
NESECRET
182 / 513
EAL4+
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ADV_FSP.5
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
ADV_INT.2
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
22.09.2011
08.09.2011
26.08.2011
26.08.2011
25.08.2011
25.08.2011
18.08.2011
NESECRET
Nr. Crt.
457.
458.
459.
460.
461.
DNUMIRE PRODUS
masquée sur composants de la famille SLE66
AKiS v1.2.2 I
AKiS v1.2.2 N
ProxSIM Taurus, version 1.02
TCOS Identity Card Version 1.0 Release 1 /
P5CD128/145-FSV02
TCOS Identity Card Version 1.0 Release 1 /
SLE78CLX1440P-FSV02
462.
ID One ePass v2.2 en configuration BAC et AA sur
composant ST23YR18A
463.
ID One ePass v2.2 en configuration BAP et AA sur
composant ST23YR18A
PRODUCĂTOR
TÜBİTAK BİLGEM UEKAE
TÜBİTAK BİLGEM UEKAE
Giesecke & Devrient GmbH
T-Systems International GMBH
T-Systems International GMBH
Oberthur Technologies /
STMicroelectronics
Oberthur Technologies /
STMicroelectronics
NESECRET
183 / 513
NIVEL DE
ÎNCREDERE
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
EAL4+
ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
EAL4+
ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
DATA CERTIFICĂRII
09.08.2011
09.08.2011
04.08.2011
29.07.2011
29.07.2011
23.07.2011
23.07.2011
NESECRET
Nr. Crt.
464.
465.
466.
467.
468.
469.
DNUMIRE PRODUS
PRODUCĂTOR
ID One ePass v2.2 en configuration EAC et AA sur
composant ST23YR18A
Oberthur Technologies /
STMicroelectronics
ID One ePass v2.2 en configuration EAP et AA sur
composant ST23YR18A
Oberthur Technologies /
STMicroelectronics
Morpho JC ePassport V3.0.1 (BAC)
Morpho B.V.
Morpho JC ePassport V3.0.1 (EAC)
Bundesdruckerei Document Application, Version
1.1.967
Morpho B.V.
Bundesdruckerei GmbH
NIVEL DE
ÎNCREDERE
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL3
Renesas RS47X security integrated circuit, Version 01 Renesas Electronics Corporation
Maintenance Report(s)
DATA CERTIFICĂRII
23.07.2011
23.07.2011
22.07.2011
22.07.2011
21.07.2011
EAL5+
ALC_DVS.2
AVA_VAN.5
2011-11-10 – Renesas RS47X smartcard
integrated circuit, Version 02
470.
STARCOS 3.4 Health HBA C1
Giesecke & Devrient GmbH
471.
STARCOS 3.4 Health SMC-A C1
Giesecke & Devrient GmbH
472.
STARCOS 3.4 Health SMC-B C1
Giesecke & Devrient GmbH
473.
Renesas Cryptographic Library v5126 running on the Renesas Electronics Corporation
RS46X
NESECRET
184 / 513
EAL4+
AVA_VAN.5
EAL4+
AVA_VAN.5
EAL4+
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
21.07.2011
21.07.2011
21.07.2011
21.07.2011
20.07.2011
NESECRET
Nr. Crt.
DNUMIRE PRODUS
Maintenance Report(s)
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
2011-12-08 – Renesas Cryptographic Library
v5126 running on the RS46X smartcard integrated circuit
V02
474.
AKiS Pasaport v1.4n
TÜBİTAK BİLGEM UEKAE
Maintenance Report(s)
EAL4+
ALC_DVS.2
2011-09-22 – AKiS ICAO Pasaport v1.4n
475.
NFC FlyBuy on S3FS91J
Oberthur Technologies
Maintenance Report(s)
EAL4+
ALC_DVS.2
AVA_VAN.5
2012-10-24 – Rapport de maintenance ANSSICC-2011/24-M01
476.
477.
NXP MIFARE DESFire EV1 MF3ICD81
13.07.2011
NXP Semiconductors Germany GmbH
Business Line Identification
EAL4+
ALC_DVS.2
ADV_IMP.2
AVA_MSU.3
AVA_VLA.4
PEACOS Electronic Passport with EAC on P5CD080 Gep S.p.A., NXP Semiconductors
EAL4+
Germany GmbH, and Istituto Poligrafico e
V0B, version 1.2
ALC_DVS.2
Zecca dello Stato
AVA_VAN.5
NESECRET
185 / 513
12.07.2011
12.07.2011
01.07.2011
NESECRET
Nr. Crt.
478.
DNUMIRE PRODUS
Infineon Technologies AG Smartcard ICs
SLE88CNFX6600PM/P, SLE88CNFX6602PM/P,
SLE88CNFX5400PM/P, SLE88CNF6600PM/P,
SLE88CNF6602PM/P, SLE88CNF5400PM/P,
SLE88CFX6600P, SLE88CFX6602P,
SLE88CFX5400P, SLE88CF6600P, SLE88CF6602P,
SLE88CF5400P all with PSL 3.22.11
PRODUCĂTOR
Infineon Technologies AG
Oberthur ID-One IAS-ECC v1.0.1 R1 : applet (v1121) Oberthur Technologies / ATMEL Secure
Microcontroller Solutions
loaded on Cosmo v7.0-a in large dual, large &
standard dual configuration
480.
Oberthur ID-One IAS-ECC v1.0.1 R1 : applet (v1121) Oberthur Card System / Philips (NXP)
loaded on Cosmo v7.0-n in Large & Standard
configuration (dual or contact modes)
481.
TOSMART-P080 ePassport 01.06.04 + NVM
Ver.01.00.01
Toshiba Corporation
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
29.06.2011
29.06.2011
29.06.2011
EAL4+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
Maintenance Report(s)
2011-12-20 – TOSMART-P080 ePassport
01.07.05 + NVM Ver.01.00.01
XSmart e-Passport V1.2
DATA CERTIFICĂRII
EAL5+
ALC_DVS.2
AVA_VAN.5
479.
482.
NIVEL DE
ÎNCREDERE
29.06.2011
LG CNS
Maintenance Report(s)
EAL5+
ADV_IMP.2
2011-07-08 – XSmart e-Passport V1.2 Assurance
Continuity
NESECRET
186 / 513
23.06.2011
NESECRET
Nr. Crt.
483.
484.
485.
486.
487.
488.
489.
490.
491.
492.
DNUMIRE PRODUS
Morpho JC ePassport V2.0.0 (BAC)
Morpho JC ePassport V2.0.0 (EAC)
MultiApp ID CIE/CNS
LinqUs USIM 128k platform on SC33F640E
PRODUCĂTOR
Morpho B.V.
Morpho B.V.
Gemalto / Samsung
Gemalto / STMicroelectronics
Sagem Securite CC IDeal Citiz SmartCard (on
SB23YR48B), version 1.4.5 ICAO EAC application
Sagem Sécurité / STMicroelectronics
Samsung S3CT9PC / S3CT9PA / S3CT9P7 16-bit
RISC Microcontroller for Smart Card, Revision 1
with optional Secure RSA/ECC Library Version 2.0
including specific IC Dedicated Software
Samsung Electronics Co., Ltd.
eTravel BAC on MultiApp v2
Gemalto / Infineon Technologies AG
eTravel EAC on MultiApp v2
ProxSIM Taurus, version 1.0
NXP J3A040 & J2A040 Secure Smart Card
Controller Revision 3
Gemalto / Infineon Technologies AG
Giesecke & Devrient GmbH
NXP Semiconductors Germany GmbH
Business Line Identification
NESECRET
187 / 513
NIVEL DE
ÎNCREDERE
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
ALC_FLR.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
22.06.2011
22.06.2011
20.06.2011
17.06.2011
09.06.2011
09.06.2011
03.06.2011
03.06.2011
31.05.2011
25.05.2011
NESECRET
Nr. Crt.
493.
494.
DNUMIRE PRODUS
TOSMART-P080-AAJePassport
Samsung S3CT9KA / S3CT9K7 / S3CT9K3 16-bit
RISC Microcontroller for Smart Card, Revision 0
with optional Secure RSA/ECC Library Version 1.0
including specific IC Dedicated Software
PRODUCĂTOR
TOSHIBA CORPORATION Social
Infrastructure Systmems Company
Samsung Electronics Co., Ltd.
NIVEL DE
ÎNCREDERE
EAL4+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
DATA CERTIFICĂRII
23.05.2011
EAL5+
ALC_DVS.2
AVA_VAN.5
Maintenance Report(s)
2013-09-10 – Samsung S3CT9KA / S3CT9K7 /
S3CT9K3 16-bit RISC Microcontroller for Smart Card,
Revision 1 with optional Secure RSA/ECC Library
Version 1.0 including specific IC Dedicated Software
495.
Infineon smart card IC (Security Controller) M7801
A12 with optional RSA2048/4096 v1.02.008, EC
v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008
libraries and with specific IC dedicated software
Infineon Technologies AG
496.
Infineon smart card IC (Security Controller) M7820
M11 with optional RSA2048/4096 v1.02.008, EC
v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008
libraries and with specific IC dedicated software
Infineon Technologies AG
19.05.2011
EAL5+
ALC_DVS.2
AVA_VAN.5
17.05.2011
EAL5+
ALC_DVS.2
AVA_VAN.5
Maintenance Report(s)
2011-08-08 – Infineon smart card IC (Security
Controller) M7820 M11 with optional RSA2048/4096
v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox
11.05.2011
NESECRET
188 / 513
NESECRET
Nr. Crt.
497.
DNUMIRE PRODUS
v1.02.008 libraries and with specific IC dedicated
software
2013-06-24 – Infineon smart card IC (Security
Controller) M7820 M11 with optional RSA2048/4096
v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox
v1.02.008 libraries and with specific IC dedicated
software
Infineon smart card IC (Security Controller) M7820
A11 with optional RSA2048/4096 v1.02.008, EC
v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008
libraries and with specific IC dedicated software
PRODUCĂTOR
EAL5+
ALC_DVS.2
AVA_VAN.5
2011-08-08 – Infineon smart card IC (Security
Controller) M7820 A11 with optional RSA2048/4096
v1.02.008, ECv1.02.008, SHA-2 v1.01 and Toolbox
v1.02.008 libraries and with specific IC dedicated
software
Plateforme Java Card en configuration ouverte de la
carte Ⅳ puce MultiApp V2 masquⅣe sur composants
de la famille SLE66
DATA CERTIFICĂRII
Infineon Technologies AG
Maintenance Report(s)
498.
NIVEL DE
ÎNCREDERE
05.05.2011
Gemalto / Infineon Technologies AG
EAL5
ALC_DVS.2
AVA_VAN.5
Maintenance Report(s)
2012-07-03 – Rapport de maintenance ANSSICC-2011/10-M01
28.04.2011
NESECRET
189 / 513
NESECRET
Nr. Crt.
499.
500.
501.
DNUMIRE PRODUS
NXP J3A128 and J3A095 Secure Smart Card
Controller Revision 3
PRODUCĂTOR
NXP Semiconductors Germany GmbH
Business Line Identification
Gemalto ECC CPU card - CPU e-purse application on Gemalto / NXP Semiconductors
GCX5.1 (MPH098) platform on NXP P5CD081V1A
Version 1.0
Crypto Library V2.7 on P5CD145V0A, MSO /
P5CC145V0A, MSO / P5CD128V0A, MSO /
P5CC128V0A, MSO
NXP Semiconductors Germany GmbH
Business Line Identification
Maintenance Report(s)
Renesas RS46X integrated circuit version 01
EAL4+
ALC_DVS.2
AVA_VAN.5
15.04.2011
13.04.2011
11.04.2011
Renesas Electronics Corporation
Maintenance Report(s)
EAL5+
ALC_DVS.2
AVA_VAN.5
2011-11-10 – Renesas RS46X smartcard
integrated circuit version 02
503.
EAL5+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
EAL5+
ALC_DVS.2
AVA_VAN.5
2012-08-10 – Crypto Library V2.7 on
P5CD145V0v / P5CC145V0v / P5CD128V0v /
P5CC128V0v
2013-07-04 – Crypto Library V2.7/2.9 on
SmartMX P5Cx128/P5Cx145 V0v / V0B(s)
502.
NIVEL DE
ÎNCREDERE
NXP J3A081, J2A081 and J3A041 Secure Smart Card NXP Semiconductors Germany GmbH
Business Line Identification
Controller Revision 3
NESECRET
190 / 513
EAL5+
ALC_DVS.2
AVA_VAN.5
07.04.2011
06.04.2011
NESECRET
Nr. Crt.
504.
DNUMIRE PRODUS
Microcontrôleurs sécurisés ST33F1ME, ST33F768E,
SC33F768E, ST33F640E, SC33F640E, ST33F512E,
SC33F512E et SC33F384E incluant optionnellement
la bibliothèque cryptographique NesLib v3.0
PRODUCĂTOR
STMicroelectronics
NIVEL DE
ÎNCREDERE
EAL5+
ALC_DVS.2
AVA_VAN.5
Maintenance Report(s)
2012-05-15 – ANSSI-CC-2011/07-M01
2013-04-16 – Rapport de maintenance ANSSICC-2011/07-M02
505.
STMicroelectronics Secured microcontroller
ST33F1ME, ST33F768E, SC33F768E, ST33F640E,
SC33F640E, ST33F512E, SC33F512E et SC33F384E
all with optional cryptographic library NESLIB 3.
EAL5+
AVA_VAN.5
ALC_DVS.2
2012-05-15 – ANSSI-CC-2011/07-M01
2013-04-16 – Rapport de maintenance ANSSICC-2011/07-M02
507.
508.
NXP J3A080 and J2A080 Secure Smart Card
Controller Revisio
STARCOS 3.3 ID EAC+AA C1
T6ND1 Integrated Circuit with Crypto Library v6.0
05.04.2011
STMicroelectronics
Maintenance Report(s)
506.
DATA CERTIFICĂRII
NXP Semiconductors Germany GmbH
Business Line Identification
Giesecke & Devrient GmbH
Toshiba Corporation
NESECRET
191 / 513
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
ADV_IMP.2
AVA_MSU.3
AVA_VLA.4
EAL4+
ALC_DVS.2
05.04.2011
31.03.2011
23.03.2011
11.03.2011
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
509.
SafeNet eToken - Athena IDProtect/OS755 Java Card Athena Smartcard Solutions Inc. / Inside
Secure S.A.
on Atmel AT90SC25672RCT-USB Microcontroller
embedding IDSign applet
510.
MTCOS Pro 2.1 BAC / ST23YR80
511.
512.
513.
514.
515.
516.
517.
MTCOS Pro 2.1 EAC / ST23YR80
Oberthur ID-ONE Cosmo V7.0.1-a masked on
AT90SC 28872RCU Rev G & AT90SC 28848RCU
Rev G
MaskTech International GmbH
MaskTech International GmbH
Oberthur Technologies / Atmel Secure
Products Division
Crypto Library V2.6 on P5CD040V0B / P5CC040V0B NXP Semiconductors
/ P5CD020V0B / P5CC021V0B / P5CD012V0B
STARCOS 3.5 ID GCC C1
Athena Smartcard ASEPCOS TS/CNS v1.82, build
0003 on ST23YR48/80 with NesLib v3.0
Giesecke & Devrient GmbH
Athena Smartcard Solutions Inc /
STMicroelectronics
Crypto Library V2.6 on P5CD080V0B / P5CN080V0B NXP Semiconductors Germany GmbH
Business Line Identification
/ P5CC080V0B / P5CC073V0B
Crypto Library V2.7 on P5CD081V1A /
P5CC081V1A / P5CN081V1A / P5CD041V1A /
P5CD021V1A / P5CD016V1A
NXP Semiconductors Germany GmbH
Business Line Identification
Maintenance Report(s)
NESECRET
192 / 513
NIVEL DE
ÎNCREDERE
AVA_VAN.5
EAL4+
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL4+
AVA_VAN.5
ALC_DVS.2
EAL5+
ADV_IMP.2
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
EAL4+
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
04.03.2011
16.02.2011
15.02.2011
03.02.2011
07.01.2011
17.12.2010
08.12.2010
03.12.2010
19.11.2010
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
2013-07-04 – Crypto Library V2.7/V2.9 on
SmartMX P5CD016/021/041/051 and P5Cx081 V1A /
V1A(s)
518.
519.
520.
TCOS Identity Card Version 1.0 Release 1/
SLE78CLX1440P
Sagem Identification EAC ePassport Version 1.2.1
Bundesdruckerei Document Application, Version
1.0.911
T-Systems International GMBH
Sagem Identification bv
Bundesdruckerei GmbH
Maintenance Report(s)
522.
523.
Sagem Identification EAC ePassport Version 1.2.0
Sagem Identification bv
NXP Semiconductors Germany GmbH
NXP Secure Smart Card Controller P5CD080V0B,
P5CN080V0B, P5CC080V0B and P5CC073V0B each Business Line Identification
with specific IC Dedicated Software
KOMSCO JK11
EAL4+
ALC_DVS.2
AVA_VAN.5
11.11.2010
09.11.2010
EAL3
2010-11-05 – Bundesdruckerei Document
Application, Version 1.0.911
2010-12-20 – Bundesdruckerei Document
Application, Version 1.0.911
521.
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
KOMSCO
NESECRET
193 / 513
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
EAL4+
ATE_DPT.2
AVA_VAN.4
05.11.2010
04.11.2010
03.11.2010
12.10.2010
NESECRET
Nr. Crt.
524.
DNUMIRE PRODUS
Samsung SDS SPass V2.0
PRODUCĂTOR
Samsung SDS
2010-12-30 – SAMSUNG SDS SPass V2.0
526.
527.
Infineon Technologies AG
Infineon Smart Card IC (Security Controller)
SLE66CLX1600PEM / M1590 / A12,
SLE66CLX1600PE / M1596 / A12,
SLE66CLX1600PES / M1597 / A12, SLE66CX1600PE
/ M1598 / A12, SLE66CLX1440PEM / M2090 / A12,
SLE66CLX1440PE / M2091 / A12,
SLE66CLX1440PES / M2092 / A12, SLE66CX1440PE
/ M2093 / A12, SLE66CLX1280PEM / M2094 / A12,
SLE66CLX1280PE / M2095 / A12,
SLE66CLX1280PES / M2096 / A12, SLE66CX1280PE
/ M2097 / A12 all optional with RSA V1.6, EC V1.1
and SHA-2 V1.0 and all with specific IC dedicated
software
KONA26CC v1.1
DATA CERTIFICĂRII
EAL5+
ADV_IMP.2
ALC_DVS.2
AVA_VAN.5
Maintenance Report(s)
525.
NIVEL DE
ÎNCREDERE
KEBTechnology
Oberthur Card System / Philips (NXP)
Oberthur ID-One IAS-ECC v1.0.1 : applet (v1121)
loaded on Cosmo v7.0.1-n in Standard dual, Standard
& Basic dual configuration
528.
CC IDeal Citiz SmartCard (on SB23YR48B), version Sagem Sécurité / STMicroelectronics
1.4.5 IAS ECC application with PIN or MOC
authentication
529.
CC IDeal Citiz SmartCard (on SB23YR80B), version Sagem Sécurité / STMicroelectronics
1.4.5 IAS ECC application with PIN or MOC
NESECRET
194 / 513
12.10.2010
EAL5+
AVA_VLA.4
AVA_MSU.3
ADV_DVS.2
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
01.10.2010
01.10.2010
01.10.2010
17.09.2010
17.09.2010
NESECRET
Nr. Crt.
530.
531.
authentication
DNUMIRE PRODUS
PRODUCĂTOR
Infineon smart card IC (Security Controller) M7801
A12 with optional RSA2048/4096 v1.1.18, EC v1.1.18
and SHA-2 v1.1 libraries and with specific IC
dedicated software
Infineon Technologies AG
STARCOS 3.4 ID Tachograph version C2
Giesecke & Devrient GmbH
532.
533.
534.
535.
2011-01-31 – Starcos 3.4 ID Tachograph version
STMicroelectronics SA23YT66/34A and
SB23YR66/34A Secure Microcontrollers, including
the cryptographic library Neslib v2.0, in SA or SB
configuration
STMicroelectronics
STMicroelectronics ST23YT66/34A Secure
Microcontrollers
STMicroelectronics
MTCOS Pro 2.1 EAC / P5CD080 / V2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
14.09.2010
EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_VAN.5
Maintenance Report(s)
C3
NIVEL DE
ÎNCREDERE
MaskTech International GmbH
Samsung S3CT9KW 16-bit RISC Microcontroller for Samsung
Smart Card, Revision 0 with optional secure
RSA/ECC V1.0 Library including specific IC
Dedicated Software
NESECRET
195 / 513
02.09.2010
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ADV_DVS.2
EAL5+
ALC_DVS.2
AVA_VAN.5
23.08.2010
23.08.2010
17.08.2010
17.08.2010
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
Maintenance Report(s)
2010-11-03 – Samsung S3CT9KC/ S3CT9K9 16bit RISC Microcontroller for Smart Card, Revision 0 with
optional secure RSA/ECC V1.0 Library including
specific IC Dedicated Software
536.
537.
Cherry SmartTerminal ST-2xxx Firmware Version
6.01
Crypto Library V2.2 on P5CC037V0A
ZF Electronics GmbH
NXP Semiconductors
Gemalto / NXP Semiconductors
538.
Carte à puce Multiapp ID IAS ECC wafer process :
applet de signature v4.2.7.A chargée sur la plateforme Java Card Multiapp v1.0 avec correctif v1.2
masquée sur microcontrôleur NXP P5CD144 VOB
539.
Infineon Technologies AG
Infineon Technologies Smart Card IC (Security
Controller) M7820 A11 with optional RSA2048/4096
v1.1.18, EC v1.1.18 and SHA-2 v1.1 libraries and with
specific IC dedicated software
Maintenance Report(s)
EAL3+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.1
ADO_DEL.2
ADV_LLD.1
ALC_TAT.1
EAL5+
AVA_VLA.4
AVA_MSU.3
ADV_DVS.2
EAL4+
ALC_DVS.2
AVA_VAN.5
06.08.2010
05.08.2010
02.08.2010
EAL5+
ALC_DVS.2
AVA_VAN.5
28.07.2010
NESECRET
196 / 513
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
2010-08-30 – Infineon Technologies Smart Card
IC (Security Controller) M7820 A11 with optional
RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2v1.1
libraries and with specific IC dedicated software
2011-08-08 – Infineon Technologies Smart Card
IC (Security Controller) M7820 A11 with optional
RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2v1.1
libraries and with specific IC dedicated software
540.
NXP Secure PKI Smart Card Controllers
P5CD145V0A, MSO; P5CC145V0A, MSO;
P5CD128V0A, MSO and P5CC128V0A, MSO; each
including IC Dedicated Software
NXP Semiconductors
Maintenance Report(s)
EAL5+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
2011-04-11 – NXP Secure Smart Card Controllers
P5Cx128V0A / P5Cx145V0A, MSO
2012-02-27 – NXP Secure PKI Smart Card
Controllers P5CD145V0v, P5CC145V0v; P5CD128V0v,
P5CC0128V0v and P5CN145V0v, each including IC
Dedicated Software
541.
542.
STMicroelectronics SA33F1MD & SB33F1MD Secure STMicroelectronics
Microcontrollers, including cryptographic library
NesLib v3.0, in configuration SA or SB
STMicroelectronics ST33F1MD Secure
Microcontrollers
STMicroelectronics
NESECRET
197 / 513
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
23.07.2010
23.07.2010
23.07.2010
NESECRET
Nr. Crt.
543.
544.
545.
546.
547.
DNUMIRE PRODUS
SK e-Pass V1.0
XSmart e-Passport V1.1
Crypto Library V2.2 on P5CD040V0B / P5CC040V0B
/ P5CD020V0B / P5CC021V0B / P5CD012V0B
Renesas RS45C integrated circuit version 01
Oberthur ID-ONE Cosmo V7.0.1-n Smartcard
masked on NXP P5CD081 V1A (Standard Dual),
P5CC081 V1A (Standard) and P5CD041 V1A (Basic
Dual) components
SK C&C
PRODUCĂTOR
LG CNS
NXP Semiconductors
Renesas Electronics Corporation
Oberthur Technologies / NXP
Semiconductors GmbH
NIVEL DE
ÎNCREDERE
EAL4+
ADV_IMP.2
ATE_DPT.2
AVA_VAN.4
EAL5+
ADV_IMP.2
EAL5+
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
EAL5+
ALC_DVS.2
AVA_VAN.5
2011-01-06 – Rapport de maintenance ANSSICC-2010/40-M01
549.
NXP Secure Smart Card Controller MF3F60x1 with
IC Dedicated Support Software
NXP Semiconductors
Oberthur Technologies / ATMEL Secure
Carte ID-One IAS-ECC v1.0.1 R1 : applet (version
Microcontroller Solutions
1121) chargée sur Cosmo v7.0-a (composant Atmel)
en configuration Large Dual, Large et Standard Dual
Maintenance Report(s)
22.07.2010
22.07.2010
16.07.2010
14.07.2010
EAL5+
ALC_DVS.2
AVA_VAN.5
Maintenance Report(s)
548.
DATA CERTIFICĂRII
NESECRET
198 / 513
EAL4+
ALC_DVS.2
ASE_TSS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
06.07.2010
30.06.2010
29.06.2010
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
2010-11-15 – Rapport de maintenance ANSSICC-2010/36-M01
550.
Oberthur Technologies / NXP
Carte ID-One IAS-ECC v1.0.1 R1 : applet (version
1121) chargée sur Cosmo v7.0-n (composant NXP) en Semiconductors GmbH
configuration Large et Standard (modes dual ou
contact)
Maintenance Report(s)
EAL4+
ALC_DVS.2
AVA_VAN.5
2010-11-15 – Rapport de maintenance ANSSICC-2010/39- M01
551.
Oberthur ID-One IAS-ECC v1.0.1 R1 : applet (v1121) Oberthur Technologies / ATMEL Secure
Microcontroller Solutions
loaded on Cosmo v7.0-a in USB configuration
EAL4+
ALC_DVS.2
AVA_VAN.5
Maintenance Report(s)
2010-11-15 – Rapport de maintenance ANSSICC-2010/38-M01
552.
29.06.2010
Oberthur ID-One IAS-ECC v1.0.1 R1 : applet (v1121) Oberthur Technologies / ATMEL Secure
Microcontroller Solutions
loaded on Cosmo v7.0-a in standard configuration
Maintenance Report(s)
2010-11-15 – Rapport de maintenance ANSSI-
NESECRET
199 / 513
29.06.2010
EAL4+
ALC_DVS.2
AVA_VAN.5
29.06.2010
NESECRET
Nr. Crt.
553.
554.
555.
DNUMIRE PRODUS
CC-2010/37-M01
Crypto Library V2.2 on P5CD080V0B / P5CN080V0B
/ P5CC080V0B / P5CC073V0B
PRODUCĂTOR
NXP Semiconductors
Infineon Technologies AG
Infineon Smart Card IC (Security Controller)
SLE66CX162PE / m1531-a25 and SLE66CX80PE /
m1533-a25 all with optional libraries RSA V1.6, EC,
V1.1, SHA-2 V1.0 and both with specific IC dedicated
software
MICARDO V3.5 R1.0 eHC V1.0 (QES)
557.
558.
NXP Smart Card Controller P5CD080V0C,
P5CN080V0C, P5CC080V0C, P5CC073V0C each
with IC Dedicated Software
CC IDeal Citiz SmartCard (on SB23YR48B)
EAL5+
AVA_VLA.4
AVA_MSU.3
ADV_DVS.2
DATA CERTIFICĂRII
11.06.2010
11.06.2010
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ATE_DPT.2
2011-05-30 – MICARDO V3.5 R1.0 eHC V1.2
QES V1.0
NXP Smart Card Controller P5CD080V0C,
P5CN080V0C, P5CC080V0C, P5CC073V0C each
with IC Dedicated Software
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
Sagem Orga GmbH
Maintenance Report(s)
556.
NIVEL DE
ÎNCREDERE
NXP Semiconductors
NXP Semiconductors
Sagem Sécurité / STMicroelectronics
NESECRET
200 / 513
EAL5+
ADV_DVS.2
AVA_MSU.3
AVA_VLA.4
EAL4+
ADV_IMP.2
ATE_DPT.2
AVA_MSU.3
AVA_VLA.4
EAL5+
ALC_DVS.2
AVA_VAN.5
11.06.2010
11.06.2010
11.06.2010
09.06.2010
NESECRET
Nr. Crt.
559.
DNUMIRE PRODUS
PRODUCĂTOR
Sagem Sécurité / STMicroelectronics
Sagem Securite CC IDeal Citiz SmartCard (on
SB23YR48B), version 1.4.5 ICAO BAC application
560.
561.
562.
Sagem Securite CC IDeal Citiz SmartCard (on
SB23YR80B), version 1.4
Sagem Securite CC IDeal Citiz SmartCard (on
SB23YR80B), version 1.4
Sagem Securite CC IDeal Pass Passport (on
SB23YR48B), version 1.5.0 ICAO BAC application
Sagem Sécurité / STMicroelectronics
Sagem Sécurité / STMicroelectronics
Sagem Sécurité / STMicroelectronics
Maintenance Report(s)
2011-12-22 – Rapport de maintenance ANSSICC-2010/31-M01
563.
Sagem Securite CC IDeal Pass Passport (on
SB23YR48B), version 1.5.0 ICAO EAC application
Sagem Sécurité / STMicroelectronics
Maintenance Report(s)
NESECRET
201 / 513
NIVEL DE
ÎNCREDERE
EAL4+
ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
EAL4+
ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
EAL5+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
09.06.2010
09.06.2010
09.06.2010
02.06.2010
02.06.2010
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
2011-12-22 – Sagem Securite CC IDeal Pass
Passport (on SB23YR48B), version 1.5.0 ICAO EAC
application
564.
Sagem Securite CC IDeal Pass Passport (on
SB23YR80B), version 1.5.0 ICAO BAC application
Sagem Sécurité / STMicroelectronics
Maintenance Report(s)
2011-12-22 – Rapport de maintenance ANSSICC-2010/29-M01
565.
Sagem Securite CC IDeal Pass Passport (on
SB23YR80B), version 1.5.0 ICAO EAC application
Sagem Sécurité / STMicroelectronics
2011-12-22 – Rapport de maintenance ANSSICC-2010/28-M01
Oberthur Technologies Applet ID One Classic v1.01.1 Oberthur Technologies / NXP
Semiconductors GmbH
en configuration CNS, Classic ou CIE chargée sur
Cosmo v7.0-n Large, Standard et Basic (modes dual
ou contact) sur composants NXP
Maintenance Report(s)
2011-07-18 – Rapport de maintenance ANSSI-
02.06.2010
EAL5+
ALC_DVS.2
AVA_VAN.5
Maintenance Report(s)
566.
EAL4+
ADV_FSP.5
ADV_INT.2
ADV_TDS.4
ALC_CMS.5
ALC_DVS.2
ALC_TAT.2
ATE_DPT.3
NESECRET
202 / 513
02.06.2010
EAL4+
ALC_DVS.2
AVA_VAN.5
20.05.2010
NESECRET
Nr. Crt.
567.
DNUMIRE PRODUS
CC-2010/27-M01
PRODUCĂTOR
Oberthur Technologies Applet ID One Classic v1.01.1 Oberthur Technologies / ATMEL Secure
Microcontroller Solutions
en configuration CNS, Classic ou CIE masquée sur
Cosmo v7.0-a Large Dual, Large et Standard Dual sur
composants Atmel
Maintenance Report(s)
NIVEL DE
ÎNCREDERE
EAL4+
ALC_DVS.2
AVA_VAN.5
2011-07-18 – Rapport de maintenance ANSSICC-2010/25-M01
568.
Oberthur Technologies Applet ID One Classic v1.01.1 Oberthur Technologies / ATMEL Secure
Microcontroller Solutions
en configuration CNS, Classic ou CIE masquée sur
Cosmo v7.0-a Standard et Basic sur composants
Atmel
Maintenance Report(s)
20.05.2010
EAL4+
ALC_DVS.2
AVA_VAN.5
2011-07-18 – Rapport de maintenance ANSSICC-2010/26-M01
569.
SA23YT66/34A and SB23YR66/34A Secure
Microcontrollers
DATA CERTIFICĂRII
20.05.2010
STMicroelectronics
EAL5+
ALC_DVS.2
AVA_VAN.5
Maintenance Report(s)
11.05.2010
2011-03-21 – Rapport de Maintenance ANSSINESECRET
203 / 513
NESECRET
Nr. Crt.
570.
DNUMIRE PRODUS
CC-2010/24-M01
ST23YT66/34A Secure Microcontrollers
PRODUCĂTOR
EAL5+
ALC_DVS.2
AVA_VAN.5
2011-03-21 – Rapport de Maintenance ANSSICC-2010/23-M01
572.
573.
ATMEL AT90SC12872RCFT / AT90SC12836RCFT
rev. M Secure Microcontrollers
ATMEL Toolbox 00.03.01.07 on the AT90SC family
of devices
Atmel Corporation
Atmel Corporation
STMicroelectronics
STMicroelectronics SA23YL18B and SB23YL18B
Secure Microcontrollers, including the cryptographic
library Neslib v2.0 or v3.0, in SA or SB configuration
EAL5+
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
EAL5+
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
2011-03-21 – Rapport de maintenance ANSSICC-2009/63-M01
STMicroelectronics SA23YR18A Secure
Microcontroller
11.05.2010
29.04.2010
29.04.2010
EAL5+
ALC_DVS.2
AVA_VAN.5
Maintenance Report(s)
574.
DATA CERTIFICĂRII
STMicroelectronics
Maintenance Report(s)
571.
NIVEL DE
ÎNCREDERE
STMicroelectronics
NESECRET
204 / 513
EAL5+
ALC_DVS.2
AVA_VAN.5
29.04.2010
19.04.2010
NESECRET
Nr. Crt.
DNUMIRE PRODUS
Maintenance Report(s)
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
2011-04-05 – Rapport de maintenance ANSSICC-2010/03-M01
2012-08-29 – Rapport de maintenance ANSSICC-2010/03-M02
575.
STMicroelectronics
STMicroelectronics SA23YR18A and SB23YR18A
Secure Microcontrollers, including the cryptographic
library Neslib v2.0, in SA or SB configuration
576.
STMicroelectronics
STMicroelectronics ST23YR18A Secure
Microcontroller
Maintenance Report(s)
19.04.2010
EAL5+
ALC_DVS.2
AVA_VAN.5
2011-04-05 – Rapport de maintenance ANSSICC-2003/03-M01
2012-08-29 – Rapport de maintenance ANSSICC-2010/03-M02
STMicroelectronics
577.
STMicroelectronics ST23YR18A Secure
Microcontroller
578.
Sagem Sécurité Carte CC IDeal Citiz (sur composant Sagem Sécurité / STMicroelectronics
SB23YR48B), version 1.4.5 Application IAS
579.
EAL5+
ALC_DVS.2
AVA_VAN.5
Sagem Sécurité Carte CC IDeal Citiz (sur composant Sagem Sécurité / STMicroelectronics
SB23YR48B), version 1.4.5 Application ICAO BAC
NESECRET
205 / 513
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
19.04.2010
19.04.2010
09.04.2010
09.04.2010
NESECRET
Nr. Crt.
580.
581.
DNUMIRE PRODUS
PRODUCĂTOR
Sagem Sécurité Carte CC IDeal Citiz (sur composant Sagem Sécurité / STMicroelectronics
SB23YR48B), version 1.4.5 Application ICAO EAC
Sagem Sécurité Carte CC IDeal Citiz (sur composant Sagem Sécurité / STMicroelectronics
SB23YR80B), version 1.4.5 Application IAS
582.
Sagem Sécurité Carte CC IDeal Citiz (sur composant Sagem Sécurité / STMicroelectronics
SB23YR80B), version 1.4.5 Application ICAO BAC
583.
Sagem Sécurité Carte CC IDeal Citiz (sur composant Sagem Sécurité / STMicroelectronics
SB23YR80B), version 1.4.5 Application ICAO EAC
584.
STARCOS 3.3 Passport Edition Version 2.1a
Giesecke & Devrient GmbH
585.
Gemalto Produit eTravel EAC v1.0 (version 01.03)
sur composant SLE66CLX800PE
Gemalto / Infineon Technologies AG
586.
Renesas HD65256D1 Version 02
Renesas Technology Corporation
Maintenance Report(s)
2010-03-30 – Renesas HD65256D1 Version 03
587.
588.
KCOS e-Passport V1.1 S3CC9 LC/GC/GW
Samsung SDS SPass V1.1
KOMSCO
Samsung SDS
NESECRET
206 / 513
NIVEL DE
ÎNCREDERE
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
EAL4+
ADV_IMP.2
ALC_DVS.2
EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
EAL4+
ADV_IMP.2
ATE_DPT.2
AVA_VLA.4
EAL4+
ADV_IMP.2
ALC_DVS.2
DATA CERTIFICĂRII
09.04.2010
09.04.2010
09.04.2010
09.04.2010
31.03.2010
24.03.2010
24.03.2010
19.03.2010
19.03.2010
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
589.
SAMSUNG Microcontroller RISC 32-bits S3FS91J /
S3FS91H / S3FS91V / S3FS93I with SWP, Rev. 7
Samsung Electronics Co., Ltd.
590.
MICARDO V3.5 R1.0 eHC V1.0 (QES
komplettierbar)
Sagem Orga GmbH
Maintenance Report(s)
NIVEL DE
ÎNCREDERE
ATE_DPT.2
AVA_VLA.4
EAL5+
ALC_DVS.2
AVA_VAN.5
MICARDO V3.5 R1.0 eHC V1.1
08.03.2010
Sagem Orga GmbH
Maintenance Report(s)
EAL4+
2011-05-30 – MICARDO V3.5 R1.0 eHC V1.2
592.
Microcontrôleurs sécurisés SA23ZL48/34/18A et
SB23ZL48/34/18A, incluant la bibliothèque
cryptographique NesLib v2.0 ou v3.0, en
configuration SA ou SB
08.03.2010
STMicroelectronics
EAL5+
ALC_DVS.2
AVA_VAN.5
Maintenance Report(s)
2011-04-05 – Rapport de maintenance ANSSICC-2010/08-M01
2013-02-26 – Rapport de maintenance ANSSI-
18.03.2010
EAL4+
2011-05-30 – MICARDO V3.5 R1.0 eHC V1.2
QESC V1.0
591.
DATA CERTIFICĂRII
NESECRET
207 / 513
08.03.2010
NESECRET
Nr. Crt.
593.
DNUMIRE PRODUS
CC-2010/08-M02
ST23ZL48/34/18A Secure Microcontrollers
PRODUCĂTOR
EAL5+
ALC_DVS.2
AVA_VAN.5
2011-04-05 – Rapport de maintenance ANSSICC-2010/07-M01
2012-10-17 – Rapport de maintenance ANSSICC-2010/07-M02
STMicroelectronics SA23YR48/80A and
SB23YR48/80A Secure Microcontrollers, including
the cryptographic library Neslib v3.0, in SA or SB
configuration
STMicroelectronics
595.
Smart card reader SPR332 firmware version 6.01
SCM Microsystems GmbH
596.
Gemalto Carte à puce Multiapp ID IAS ECC : applet Gemalto / NXP Semiconductors
de signature v4.2.7.A chargée sur la plate-forme Java
Card Multiapp v1.0 avec correctif v1.2 masquée sur
microcontrôleur NXP P5CD144 VOB
597.
NXP MIFARE Plus MF1SPLUSx0y1
DATA CERTIFICĂRII
STMicroelectronics
Maintenance Report(s)
594.
NIVEL DE
ÎNCREDERE
08.03.2010
EAL6+
ALC_FLR.1
EAL3+
EAL4+
ALC_DVS.2
AVA_VAN.5
NXP Semiconductors
Maintenance Report(s)
08.03.2010
19.02.2010
17.02.2010
EAL4+
2010-08-30 – NXP MIFARE Plus
MF1SPLUSx0y1
17.02.2010
NESECRET
208 / 513
NESECRET
Nr. Crt.
598.
599.
DNUMIRE PRODUS
IC chip for the reader / writer RC-S940
(CXD9768GG), version 4
PRODUCĂTOR
Sony Corporation
NIVEL DE
ÎNCREDERE
EAL4
STMicroelectronics
STMicroelectronics SA23YR48/80B and
SB23YR48/80B Secure Microcontrollers, including
the cryptographic library Neslib v2.0 or v3.0, in SA or
SB configuration
DATA CERTIFICĂRII
16.02.2010
Maintenance Report(s)
EAL6+
ALC_FLR.1
2010-03-19 – ANSSI-2010/02-M01
2010-07-08 – Rapport de maintenance ANSSICC-2010/02-M02
2013-02-26 – Rapport de maintenance ANSSICC-2010/02-M03
600.
STMicroelectronics ST23YR48B and ST23YR80B
Secure Microcontroller
10.02.2010
STMicroelectronics
Maintenance Report(s)
EAL6+
ALC_FLR.1
2010-07-08 – Rapport de maintenance ANSSICC-2010/01-M01
2012-08-29 – Rapport de maintenance ANSSICC-2010/01-M02
2013-02-26 – Rapport de maintenance ANSSICC-2010/01-M03
01.02.2010
NESECRET
209 / 513
NESECRET
Nr. Crt.
601.
DNUMIRE PRODUS
Samsung S3CC9LC 16-bit RISC Microcontroller for
Smart Card, Revision 9 with optional secure RSA
3.7S and ECC 2.4S Libraries including specific IC
Dedicated Software
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
Samsung Electronics Co., Ltd.
Maintenance Report(s)
2010-03-16 – Samsung S3CC9LC 16-bit RISC
Microcontroller for Smart Card, Revision 11 with
optional secure RSA 3.7S and ECC 2.4S Libraries
including specific IC Dedicated Software
EAL5+
2010-06-30 – Samsung S3CC9L5 16-bit RISC
Microcontroller for Smart Card, Revision 2 with optional
secure RSA3.7S and ECC 2.4S Libraries including
specific IC Dedicated Software
2010-06-30 – Samsung S3CC9LA 16-bit RISC
Microcontroller for Smart Card, Revision 2 with optional
secure RSA3.7S and ECC 2.4S Libraries including
specific IC Dedicated Software
602.
603.
Trusted Logic / Infineon
Trusted Logic. Carte à puce JCLXxxjTOPyyIDv2 :
applet de passeport électronique chargée sur la plateforme JCLX80jTOP20IDv2 masquée sur le
composant SLE66CLX800PE
Athena Smartcard Solutions Inc. Carte ASEPCOSTS/CNS DI, Version 1.80, Build 006. Système
d'exploitation ASEPCOS avec application de
signature électronique TS/CNS embarqué sur le
Athena Smartcard Solutions Inc. / Inside
Secure S.A.
NESECRET
210 / 513
29.01.2010
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
AVA_MSU.3
AVA_VLA.4
29.01.2010
15.01.2010
NESECRET
Nr. Crt.
604.
DNUMIRE PRODUS
PRODUCĂTOR
microcontrôleur AT90SC12872RCFT
Athena Smartcard Solutions, Inc. Carte ASEPCOSTS/CNS DI, Version 1.81, Build 003
EAL4+
AVA_MSU.3
AVA_VLA.4
2010-03-08 – Rapport de maintenance ANSSICC-2010/05-M01
SmartCase KB SCR eSIG (S26381-K529-Vxxx)
Hardware-Version HOS:01, Firmware-Version 1.20
15.01.2010
Fujitsu Technology Solutions GmbH
Maintenance Report(s)
EAL3+
2011-02-04 – SmartCase KB SCR eSIG, S26381K529-Vxxx, HOS:01, Firmware-Version 1.21
606.
Electronic Health Card Version 2.20
Gemalto
607.
CC IDeal Pass Passport (on SB23YR80A), version
1.3.3
Sagem Sécurité / STMicroelectronics
CC IDeal Pass Passport (on SB23YR80A), version
1.3.3
Sagem Sécurité / STMicroelectronics
608.
609.
SAMSUNG S3FS9CI Microcontroller RISC 32-bit
Rev.8 for S-SIM applications
DATA CERTIFICĂRII
Athena Smartcard Solutions Inc. / Inside
Secure S.A
Maintenance Report(s)
605.
NIVEL DE
ÎNCREDERE
Samsung Electronics Co., Ltd.
NESECRET
211 / 513
EAL4+
EAL4+
EAL4+
EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
11.01.2010
28.12.2009
21.12.2009
21.12.2009
18.12.2009
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
610.
Sm@rtCafe Expert Version 5.0
Giesecke & Devrient GmbH
611.
STMicroelectronics SA23YR48/80A and
SB23YR48/80A Secure Microcontrollers, including
the cryptographic library Neslib v2.0 in SA or SB
configuration
STMicroelectronics
STMicroelectronics ST23YR48A and ST23YR80A
Secure Microcontroller
STMicroelectronics
612.
NIVEL DE
ÎNCREDERE
EAL4+
EAL6+
ALC_FLR.1
DATA CERTIFICĂRII
17.12.2009
07.12.2009
Maintenance Report(s)
EAL6+
ALC_FLR.1
2010-07-08 – Rapport de maintenance ANSSICC-2010/01-M01
2013-02-26 – Rapport de maintenance ANSSICC-2010/01- M03
07.12.2009
NESECRET
212 / 513
NESECRET
Nr. Crt.
613.
DNUMIRE PRODUS
PRODUCĂTOR
Infineon Technologies AG
Infineon Smart Card IC (Security Controller)
SLE66CX680PE / M1534-a14, SLE66CX360PE /
M1536-a14, SLE66CX182PE / M1564-a14,
SLE66CX480PE / M1565-a14 and SLE66CX482PE /
M1577-a14 all with optional libraries RSA V1.6, EC
V1.1, SHA-2 V1.0 and with specific IC dedicated
software
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
EAL5+
614.
STMicroelectronics
STMicroelectronics SB23YR48A Secure
Microcontrollers, including the cryptographic library
Neslib v2.0 in SB configuration
615.
STMicroelectronics SB23YR80A Secure
Microcontroller, including the cryptographic library
Neslib v2.0 SB
STMicroelectronics
616.
STMicroelectronics ST23YR48A Secure
Microcontroller
STMicroelectronics
617.
MICARDO V3.5 R1.0 eHC V1.0
Sagem Orga GmbH
618.
S3CC91A 16-bit RISC Microcontroller for Smart
Card, Revision 7 with optional Secure RSA Crypto
Library and specific IC Dedicated Software
Samsung Electronics Co., Ltd.
NESECRET
213 / 513
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
EAL5+
03.12.2009
01.12.2009
01.12.2009
01.12.2009
27.11.2009
20.11.2009
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
Maintenance Report(s)
2010-01-07 – Samsung S3CC917 16-bit Secure
RISC Microcontroller for Smart Card, Revision 1 with
optional Secure RSA Crypto Library and specific IC
Dedicated Software
2010-01-07 – Samsung S3CC918 16-bit Secure
RISC Microcontroller for Smart Card, Revision 1 with
optional Secure RSA Crypto Library and specific IC
Dedicated Software
619.
620.
621.
ID-One Cosmo V7.0-a SmartCard in USB
configuration
Oberthur Card System / Philips (NXP)
ID-One Cosmo V7.0-a SmartCard in configuration
Standard and Basic
Oberthur Card System / Philips (NXP)
ID-One Cosmo V7.0-n SmartCard in configuration
Basic on NXP P5CC037 V0A
Oberthur Card System / Philips (NXP)
Maintenance Report(s)
EAL4+
EAL5+
ID-One Cosmo V7.0-n SmartCard in configuration
Large, Standard, Basic (dual or contact modes) or
Entry (mode dual) on NXP components
19.11.2009
EAL5+
2010-10-22 – Rapport de maintenance ANSSICC-2009/49-M01
622.
19.11.2009
19.11.2009
Oberthur Card System / Philips (NXP)
EAL5+
NESECRET
214 / 513
19.11.2009
NESECRET
Nr. Crt.
DNUMIRE PRODUS
Maintenance Report(s)
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
2010-10-22 – Rapport de maintenance ANSSICC-2009/48-M01
623.
624.
Infineon Technologies AG
Infineon Smart Card IC (Security Controller)
SLE66CLX800PE m1581-k11/a15,
SLE66CLX800PEM m1580-k11/a15,
SLE66CLX800PES m1582-k11/a15, SLE66CX800PE
m1599-k11/a15, SLE66CLX360PE m1587-k11/a15,
SLE66CLX360PEM m1588-k11/a15,
SLE66CLX360PES m1589-k11/a15,
SLE66CLX180PE m2080-a15, SLE66CLX180PEM
m2081-a15, SLE66CLX120PE m2082-a15,
SLE66CLX120PEM m2083-a15 all with optional
libraries RSA V1.6 and EC V1.1 and SHA-2 V1.0 all
with specific IC dedicated software
Oberthur Carte à puce ID-One Cosmo V7.0-a en
configuration Standard et Basic
Oberthur Technologies / ATMEL Secure
Microcontroller Solutions
625.
Oberthur Carte à puce ID-One Cosmo V7.0-a en
configuration USB
Oberthur Technologies / ATMEL Secure
Microcontroller Solutions
626.
Oberthur Carte à puce ID-One Cosmo V7.0-n en
configuration Basic masquée sur composant NXP
P5CC037 V0A
Oberthur Technologies / NXP
Semiconductors GmbH
Maintenance Report(s)
2010-10-22 – Rapport de maintenance ANSSI-
NESECRET
215 / 513
EAL5+
EAL5+
ADV_IMP.2
ALC_DVS.2
AVA_VAN.5
EAL4+
ALC_DVS.2
AVA_VAN.5
19.11.2009
19.11.2009
19.11.2009
EAL5+
ADV_IMP.2
ALC_DVS.2
AVA_VAN.5
19.11.2009
NESECRET
Nr. Crt.
627.
DNUMIRE PRODUS
CC-2009/49-M01
PRODUCĂTOR
Oberthur Technologies / NXP
Oberthur Carte à puce ID-One Cosmo V7.0-n en
configuration Large, Standard, Basic (modes dual ou Semiconductors GmbH
contact) ou Entry (mode dual) masquée sur
composant NXP
Maintenance Report(s)
NIVEL DE
ÎNCREDERE
EAL5+
ADV_IMP.2
ALC_DVS.2
AVA_VAN.5
2010-10-22 – Rapport de maintenance ANSSICC-2009/48-M01
Infineon Smart Card IC (Security Controller)
SLE66CX126PE / M2160-k11 and SLE66CX86PE /
M2161-k11 both with optional libraries RSA V1.6, EC
V1.1 and SHA-2 V1.0 both with specific IC dedicated
software
Infineon Technologies AG
629.
SOMA_80IFX Version 1.1.0
Arjowiggins Security SAS - Gep S.p.A.
630.
NXP Semiconductors
NXP Smart Card Controller P5CD081V1A and its
major configurations P5CC081V1A, P5CN081V1A,
P5CD041V1A, P5CD021V1A and P5CD016V1A each
with IC dedicated Software
628.
19.11.2009
EAL5+
Maintenance Report(s)
2010-12-30 – NXP Smart Card Controller
P5CD081V1A and its major configurations
P5CC081V1A, P5CN081V1A, P5CD051V1A,
P5CD041V1A, P5CD021V1A and P5CD016V1A each
DATA CERTIFICĂRII
EAL4+
16.11.2009
16.11.2009
EAL5+
NESECRET
216 / 513
10.11.2009
NESECRET
Nr. Crt.
631.
DNUMIRE PRODUS
with IC dedicated Software
2012-06-04 – NXP Secure Smart Card Controllers
P5CD016/021/041/051V1A and P5Cx081V1A
S3CC9PF 16-bit RISC Microcontroller for Smart
Card, Revision 2
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
Samsung Electronics Co., Ltd.
Maintenance Report(s)
EAL5+
2010-01-05 – S3CC9PW 16-bit RISC
Microcontroller for Smart Card, Revision 0
2010-03-03 – S3CC9PF 16-bit RISC
Microcontroller for Smart Card, Revision 7
632.
NXP MIFARE Plus MF1PLUSx0y1
04.11.2009
NXP Semiconductors
Maintenance Report(s)
EAL4+
2010-08-30 – NXP MIFARE Plus MF1PLUSx0y1
633.
634.
FS Sigma Version 01.01.05
JCLX80jTOP20ID : Java Trusted Open Platform
IFX#v42, with patch version 2.0, emedded on
SLE66CLX800PE or SLE66CLX360PE
Toshiba Corporation
Trusted Logic / Infineon
EAL4+
ALC_DVS.2
AVA_VAN.5
ASE_TSS.2
02.11.2009
27.10.2009
EAL5+
27.10.2009
NESECRET
217 / 513
NESECRET
Nr. Crt.
635.
636.
DNUMIRE PRODUS
STMicroelectronics SA23YL18B Secure
Microcontroller, including the cryptographic library
Neslib v1.0 SA
PRODUCĂTOR
STMicroelectronics
STMicroelectronics
STMicroelectronics SA23YL80C Secure
Microcontrollers, including the cryptographic library
Neslib v1.0 SA
Maintenance Report(s)
STMicroelectronics ST23YL18B Secure
Microcontroller
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
2011-03-21 – Rapport de maintenance ANSSICC-2009/39-M01
2012-08-24 – Rapport de maintenance ANSSICC-2009/39-M02
STMicroelectronics ST23YL80C Secure
Microcontroller
Maintenance Report(s)
22.10.2009
22.10.2009
STMicroelectronics
Maintenance Report(s)
638.
DATA CERTIFICĂRII
EAL5+
ALC_DVS.2
AVA_VAN.5
2011-04-05 – Microcontroler sécurisé
SA23YL80C et SB23YL80C, incluant la librairie
cryptographique NesLib v1.0, v2.0 ou v3.0 en
configuration SA ou SB
637.
NIVEL DE
ÎNCREDERE
STMicroelectronics
NESECRET
218 / 513
22.10.2009
EAL5+
ALC_DVS.2
AVA_VAN.5
22.10.2009
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
2011-04-05 – Rapport de maintenance ANSSICC-2009/37-M01
2012-08-29 – Rapport de maintenance ANSSICC-2009/37-M02
639.
AT90SC320288RCT/AT90SC144144CT Rev. D
ATMEL Secure Products Division
Maintenance Report(s)
2013-05-15 – Rapport de maintenance ANSSICC-2009/33-M01
640.
SAMSUNG S3FS91J / S3FS91H / S3FS91V / S3FS93I Samsung Electronics Co., Ltd.
Secure Microcontroller RISC 32-bits, with SWP, Rev.
5
Maintenance Report(s)
2009-11-27 – Rapport de maintenance ANSSI2009/25-M01
641.
642.
TCOS Passport Version 2.0 Release 2/P5CD080V0B
Extended Access Control Version 2.0.2.m3
Electronic Health Card and SSCD Version 2.10
T-Systems Enterprise Services GmbH
Gemalto
NESECRET
219 / 513
EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
15.10.2009
EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
15.10.2009
EAL4+
EAL4+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
14.10.2009
07.10.2009
NESECRET
Nr. Crt.
643.
644.
645.
646.
647.
648.
DNUMIRE PRODUS
Athena Smartcard Solutions Inc. Carte ASEPCOSTS/CNS DI Système d'exploitation ASEPCOS avec
application de signature électronique TS/CNS
embarqué sur le microcontrôleur
AT90SC12872RCFT
MTCOS Pro 2.1 EAC / P5CD080/CZ
PRODUCĂTOR
Athena Smartcard Solutions Inc. / Inside
Secure S.A.
MaskTech International GmbH
ID-One Cosmo V7.0-a SmartCard in configuration
Large Dual, Large and Standard Dual
Oberthur Card System / Philips (NXP)
XSmart OpenPlatform V1.0
LG CNS
Sony Smartcard RC-S251/SO2 version 1.0
Secure microcontroller ATMEL AT90SC24036RCU
(AT58U48) rev. B
Sony Corporation
ATMEL Smart Card ICs
2010-06-21 – Rapport de maintenance ANSSICC-2009/24-M01
Secured Microcontroller ATMEL
AT91SC464384RCU (AT58U21) rev. B
EAL4+
AVA_MSU.3
AVA_VLA.4
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL5+
EAL4+
AVA_VAN.4
EAL4+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
06.10.2009
30.09.2009
29.09.2009
08.09.2009
03.09.2009
EAL5+
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
Maintenance Report(s)
649.
NIVEL DE
ÎNCREDERE
ATMEL Smart Card ICs
NESECRET
220 / 513
EAL5+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
21.08.2009
21.08.2009
NESECRET
Nr. Crt.
650.
DNUMIRE PRODUS
Secured Microcrontroller ATMEL
AT90SC13612RCU (AT58U30) rev. C
PRODUCĂTOR
ATMEL Smart Card ICs
2010-06-21 – Rapport de maintenance ANSSICC-2009/23-M01
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
2010-06-21 – Rapport de maintenance ANSSICC-2009/22-M01
653.
654.
655.
21.08.2009
Secured microcontroller ATMEL AT90SC20818RCU ATMEL Smart Card ICs
(AT58U37) rev. C
Maintenance Report(s)
652.
TCOS Passport Version 2.0 Release 2/P5CD080V0B
Extended Access Control Version 2.0.2.m2
IC chip for the reader / writer RC-S940
(CXD9768GG), version 4
Apollo OS e-Passport Version 1.0
eTravel EAC version 1.0 (version 01 03) on
SLE66CLX800PE m1581 e13/a14
DATA CERTIFICĂRII
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
Maintenance Report(s)
651.
NIVEL DE
ÎNCREDERE
T-Systems Enterprise Services GmbH
Sony Corporation
SC Square LTD.
Gemalto / Infineon Technologies AG
NESECRET
221 / 513
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL4
EAL4+
AVA_VLA.4
AVA_MSU.3
EAL4+
AVA_VLA.4
AVA_MSU.3
21.08.2009
19.08.2009
30.07.2009
27.07.2009
27.07.2009
NESECRET
Nr. Crt.
656.
DNUMIRE PRODUS
PRODUCĂTOR
EAL4+
ALC_DVS.2
2010-09-21 – Rapport de maintenance ANSSICC-2009/20-M01
2010-09-23 – Rapport de maintenance ANSSICC-2009/20-M02
ID One™ ePass v2.1 with configuration EAC RSA &
ECC on NXP P5CD040V0B, P5CD080V0B,
P5CD144V0B
EAL4+
ALC_DVS.2
AVA_VAN.5
2010-09-21 – Rapport de maintenance ANSSICC-2009/19-M01
2010-09-23 – Rapport de maintenance ANSSICC-2009/19-M02
Passeport MorphoePass EAC CC with BAC, AA and
EAC RSA or EAC ECC, on STMicroelectronics
ST19NR66-A/1.1.0
23.07.2009
Oberthur Card System / Philips (NXP)
Maintenance Report(s)
658.
ADV_IMP.2
ALC_DVS.2
ALC_FLR.3
DATA CERTIFICĂRII
ID One™ ePass v2.1 with configuration BAC on NXP Oberthur Card System / Philips (NXP)
P5CD040V0B, P5CD080V0B, P5CD144V0B
Maintenance Report(s)
657.
NIVEL DE
ÎNCREDERE
Sagem Sécurité / STMicroelectronics
NESECRET
222 / 513
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
23.07.2009
23.07.2009
NESECRET
Nr. Crt.
659.
660.
661.
662.
663.
664.
665.
DNUMIRE PRODUS
PRODUCĂTOR
TL ICAO LDS smart card: electronic passport applet Trusted Logic / Infineon
loaded on JCLX80jTOP20ID platform masked on
SLE66CLX800PE component
Cryptographic Library ATMEL Toolbox 00.03.11.05
MTCOS Pro 2.1 EAC / SLE66CLX800PE
T6NC9 Integrated Circuit with Crypto Library v1.1
Sony RC-S957/2 Series with contact-based operating
system out of scope, v1.0
NXP P5CC036V1D Secure Smart Card Controller
with Cryptographic Library as IC Dedicated Support
Software
Secured Microcontrollers ATMEL
AT90SC256144RCFT and AT90SC25672RCFT
(AT58879) rev. E
ATMEL Smart Card ICs
MaskTech International GmbH
Toshiba Corporation Semiconductor
Company, Japan
Sony Corporation
NXP Semiconductors
ATMEL Smart Card ICs
NIVEL DE
ÎNCREDERE
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
DATA CERTIFICĂRII
17.07.2009
30.06.2009
30.06.2009
25.06.2009
24.06.2009
03.06.2009
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
Maintenance Report(s)
2009-05-20 – Rapport de maintenance DCSSI2009/10-M01
NESECRET
223 / 513
20.05.2009
NESECRET
Nr. Crt.
666.
667.
DNUMIRE PRODUS
MICARDO V3.4 R1.0 eHC V1.0
PRODUCĂTOR
Sagem Orga GmbH
Infineon Technologies AG
Infineon Smart Card IC (Security Controller)
SLE66CLX206PEM / m2084-a11, SLE66CLX206PE /
m2085-a11, SLE66CLX206PES / m2086-a11,
SLE66CDX206PEM / m2099-a11,
SLE66CLX203PEM / m2098-a11,
SLE66CLX207PEM / m2980-a11, SLE66CLX207PE /
m2981-a11, SLE66CLX207PES / m2982-a11,
SLE66CLX126PEM / m2087-a11, SLE66CLX126PE /
m2088-a11, SLE66CLX126PES / m2089-a11,
SLE66CLX127PEM / m2997-a11, SLE66CLX127PE /
m2998-a11, SLE66CLX127PES / m2999-a11, all with
optional libraries RSA V1.6, EC V1.1, SHA-2 V1.0
and all with specific IC dedicated software
Maintenance Report(s)
2009-06-08 – Infineon Smart Card IC (Security
Controller) SLE66CLX206PEM / m2084-a12,
SLE66CLX206PE / m2085-a12, SLE66CLX206PES /
m2086-a12, SLE66CDX206PEM / m2099-a12,
SLE66CLX203PEM / m2098-a12, SLE66CLX207PEM /
m2980-a12, SLE66CLX207PE / m2981-a12,
SLE66CLX207PES / m2982-a12, SLE66CLX126PEM /
m2087-a12, SLE66CLX126PE / m2088-a12,
SLE66CLX126PES / m2089-a12, SLE66CLX127PEM /
m2997-a12, SLE66CLX127PE / m2998-a12,
SLE66CLX127PES / m2999-a12, all with optional
libraries RSA V1.6, EC V1.1, SHA-2 V1.0 and all with
NIVEL DE
ÎNCREDERE
EAL4+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
ATE_DPT.2
DATA CERTIFICĂRII
11.05.2009
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
08.05.2009
NESECRET
224 / 513
NESECRET
Nr. Crt.
668.
669.
DNUMIRE PRODUS
specific IC dedicated software
PRODUCĂTOR
S3FS91J/S3FS91H/S3FS91V/S3FS93I 32-bits RISC
Microcontroller for Smartcard with SWP
Samsung Electronics Co., Ltd
STARCOS 3.4 Health eGK C1
Giesecke & Devrient GmbH
670.
671.
672.
673.
2009-08-20 – STARCOS 3.4 Health eGK C2
2010-09-14 – STARCOS 3.4 Health eGK C3
2011-07-19 – STARCOS 3.4 Health eGK C4
NXP Smart Card Controller P5CC036V1D and
P5CC009V1D each with specific IC dedicated
Software
Gemalto MultiApp ID Citizen 72K (generic
configuration)
NXP Semiconductors
Gemalto / Samsung
Infineon Technologies AG
Infineon Smart Card IC (Security Controller)
SLE66CX366PE / M1528-k11, SLE66CX206PE /
M1506-k11 and SLE66CX186PE / M1503-k11 all with
optional libraries RSA2048 V1.6 and ECC V1.1 and
with specific IC dedicated software
MultiApp ID Citizen 72K with HIC/HPC applet
(healthcare configuration)
EAL4+
DATA CERTIFICĂRII
04.05.2009
EAL4+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
Maintenance Report(s)
1.
2.
3.
NIVEL DE
ÎNCREDERE
Gemalto / Samsung
NESECRET
225 / 513
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
EAL4+
ADV_INT.2
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
30.04.2009
29.04.2009
23.04.2009
21.04.2009
10.04.2009
NESECRET
Nr. Crt.
674.
675.
DNUMIRE PRODUS
PRODUCĂTOR
BAC application of the product eTravel EAC version Gemalto / NXP Semiconductors
1.1 embedded on P5CD080 or P5CD144
NXP Mifare DESFire8 MF3ICD81 V0C/004 Secure
SmartCard Controller with Embedded Software
677.
678.
679.
680.
Secured Microcontroller ST23YR80A
DATA CERTIFICĂRII
07.04.2009
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
2009-12-04 – NXP Mifare DESFire8 MF3ICD81
V0C/004 Secure SmartCard Controller with Embedded
Software
ASEPCOS-CNS/CIE with Digital Signature
Application on Atmel AT90SC12872RCFT
EAL4+
NXP Semiconductors
Maintenance Report(s)
676.
NIVEL DE
ÎNCREDERE
Athena Smartcard Solutions Inc
STMicroelectronics
Secured Microcontrollers SA23YR80A including the
cryptographic Library NesLib SA revision 1.0
STMicroelectronics
NXP J3A080 v2.4.1 Secure Smart Card Controller
(JCOP v2.4.1)
NXP Semiconductors
JCLX80jTOP20ID smart card: Java Trusted Open
Platform on SLE66CLX800PE microcontroller
Trusted Logic
Maintenance Report(s)
EAL4+
AVA_VLA.4
AVA_MSU.3
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
01.04.2009
26.03.2009
26.03.2009
26.03.2009
19.02.2009
EAL5
2009-07-06 – DCSSI-2008/43-M01
NESECRET
226 / 513
19.12.2008
NESECRET
Nr. Crt.
681.
682.
DNUMIRE PRODUS
eTravel EAC version 1.1 (version 01 02) embedded on
P5CD080 and P5CD144 microcontrollers
Microcontrôleur sécurisé ATMEL
AT91SC464384RCU
Gemalto
PRODUCĂTOR
ATMEL Secure Products Division
2010-03-19 – Rapport de maintenance ANSSICC-2008/36-M01
684.
TCOS Passport Version 2.0 Release 2-ID1/
P5CD080V0B
S3CC924/ S3CC928 16-bit RISC Microcontroller for
Smart Card, Revision 1
T-Systems Enterprise Services GmbH
Samsung Electronics Co., Ltd.
2009-05-19 – S3CC924/S3CC928 16-bit RISC
Microcontroller for Smart Card, Revision 3
eTravel EAC V1 64k
18.12.2008
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
17.12.2008
16.12.2008
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
Maintenance Report(s)
685.
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
DATA CERTIFICĂRII
EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
Maintenance Report(s)
683.
NIVEL DE
ÎNCREDERE
Gemalto
NESECRET
227 / 513
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
11.12.2008
11.12.2008
NESECRET
Nr. Crt.
686.
687.
DNUMIRE PRODUS
TCOS Passport Version 2.0 Release 2ID1/SLE66CLX800PE
Atmel Smartcard ICs AT90SC28872RCU /
AT90SC28848RCU with Atmel Cryptographic
Toolbox Version 00.03.10.00 or 00.03.13.00
PRODUCĂTOR
T-Systems Enterprise Services GmbH
Atmel Corporation
Maintenance Report(s)
NXP Smart Card Controller P5CC052V0A with IC
dedicated software: Secured Crypto Library Release
2.0
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
DATA CERTIFICĂRII
08.12.2008
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
2009-01-08 – Atmel Smartcard ICs
AT90SC28872RCU / AT90SC28848RCU with Atmel
Cryptographic Toolbox Version 00.03.10.00 or
00.03.13.00
2009-04-06 – Atmel Smartcard ICs
AT90SC28872RCU / AT90SC28848RCU with Atmel
Cryptographic Toolbox Version 00.03.10.00 or
00.03.13.00
688.
NIVEL DE
ÎNCREDERE
04.12.2008
NXP Semiconductors
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
Maintenance Report(s)
2008-12-15 – NXP Smart Card Controller
P5CC52V0A with IC dedicated software: Secured Crypto
Library Release 2.1
02.12.2008
NESECRET
228 / 513
NESECRET
Nr. Crt.
689.
DNUMIRE PRODUS
NXP Smart Card Controller P5CC037V0A with IC
dedicated software: Secured Crypto Library Release
2.0
PRODUCĂTOR
NXP Semiconductors
2008-12-15 – NXP Smart Card Controller
P5CC37V0A with IC dedicated software: Secured Crypto
Library Release 2.1
NXP Smart Card Controller P5CC024V0A,
P5CC020V0A, P5SC020V0A, P5CC012V0A all with
IC dedicated software: Secured Crypto Library
Release 2.0
EAL5+
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
2008-12-08 – NXP Smart Card Controller
P5CC024V0A,P5CC020V0A, P5SC020V0A,
P5CC012V0A all with IC dedicated software: Secured
Crypto Library Release 2.1
Infineon Smart Card IC (Security Controller)
SLE66CL187PEM / m2984-a11, SLE66CL187PE /
m2985-a11, SLE66CL187PES / m2986-a11,
SLE66CL88PEM / m2995-a11, SLE66CL88PE /
m2994-a11, SLE66CL87PEM / m2992-a11,
SLE66CL87PES / m2993-a11, SLE66CL87PE /
m2991-a11 and SLE66CL48PE / m2983-a11 all with
specific IC dedicated software
27.11.2008
NXP Semiconductors
Maintenance Report(s)
691.
DATA CERTIFICĂRII
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
Maintenance Report(s)
690.
NIVEL DE
ÎNCREDERE
26.11.2008
Infineon Technologies AG
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
25.11.2008
NESECRET
229 / 513
NESECRET
Nr. Crt.
DNUMIRE PRODUS
Maintenance Report(s)
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
2009-03-27 – Infineon Smart Card IC's (Security
Controller) SLE66CL187PEM / m2984-a12,
SLE66CL187PE / m2985-a12, SLE66CL187PES /
m2986-a12, SLE66CL88PEM / m2995-a12,
SLE66CL88PE / m2994-a12, SLE66CL87PEM / m2992a12, SLE66CL87PES / m2993-a12, SLE66CL87PE /
m2991-a12, SLE66CL48PE / m2983-a12 all with
specific dedicated software
692.
Infineon Technologies AG
Infineon Smart Card IC (Security Controller)
SLE66CLX1600PEM / m1590-a12,
SLE66CLX1600PE / m1596-a12, SLE66CLX1600PES
/ m1597-a12,SLE66CX1600PE / m1598-a12,
SLE66CLX1440PEM / m2090-a12,
SLE66CLX1440PE / m2091-a12, SLE66CLX1440PES
/ m2092-a12, SLE66CX1440PE / m2093-a12,
SLE66CLX1280PEM / m2094-a12,
SLE66CLX1280PE / m2095-a12, SLE66CLX1280PES
/ m2096-a12, SLE66CX1280PE / m2097-a12 all
optional with RSA2048 V1.5 and ECC V1.1 and all
with specific IC dedicated software
Maintenance Report(s)
2009-06-09 – Infineon Smart Card IC (Security
Controller) SLE66CLX1600PEM / m1590-a13,
SLE66CLX1600PE / m1596-a13, SLE66CLX1600PES /
m1597-a13, SLE66CX1600PE / m1598-a13,
SLE66CLX1440PEM / m2090-a13, SLE66CLX1440PE /
m2091-a13, SLE66CLX1440PES / m2092-a13,
SLE66CX1440PE / m2093-a13, SLE66CLX1280PEM /
m2094-a13, SLE66CLX1280PE / m2095a13,SLE66CLX1280PES / m2096-a13,
NESECRET
230 / 513
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
06.11.2008
NESECRET
Nr. Crt.
693.
694.
DNUMIRE PRODUS
SLE66CX1280PE / m2097-a13 all optional with
RSA2048 V1.5 and ECC V1.1 and all with specific IC
dedicated software
MTCOS Pro 2.0 ICAO / ST19NR66
LINQUS USIM 128K Smartcard: ESIGN PKI
signature application loaded on GemXplore
Generations G152B-EP3B platform embedded on
SLE88CFX4002P/m8834b17, version 1.0
PRODUCĂTOR
MaskTech International GmbH
Gemalto / Infineon Technologies AG
NIVEL DE
ÎNCREDERE
EAL4+
ADV_IMP.2
ALC_DVS.2
2010-03-12 – ANSSI-CC-2008/37-M01
Chipkartenterminal SmartTerminal ST-2xxx
Firmware Version 5.11
EAL3+
AVA_VLA.4
AVA_MSU.3
ADO_DEL.2
ADV_LLD.1
ADV_IMP.1
ALC_TAT.1
2009-01-07 – SmartTerminal ST-2xxx Firmware
Version 5.13
2009-12-04 – SmartTerminal ST-2xxx Firmware
Version 5.11 und 5.13
697.
STARCOS 3.3 Passport Edition Version 2.0b
Secured Microcontrollers ATMEL AT91SO100 and
AT91SO101 (AT58815 - package LFBGA) rev. G
03.11.2008
Cherry GmbH
Maintenance Report(s)
696.
04.11.2008
EAL4+
AVA_VLA.4
AVA_MSU.3
Maintenance Report(s)
695.
DATA CERTIFICĂRII
Giesecke & Devrient GmbH
ATMEL Smart Card ICs
NESECRET
231 / 513
EAL4+
ADV_IMP.2
ALC_DVS.2
EAL4+
ADV_IMP.2
ALC_DVS.2
15.10.2008
10.10.2008
07.10.2008
NESECRET
Nr. Crt.
698.
699.
700.
701.
702.
703.
704.
705.
DNUMIRE PRODUS
PRODUCĂTOR
S3FS91J/S3FS91H/S3FS91V
KCOS e-Passport Version 1.0
Samsung SDS SPass V1.0
Xsmart e-Passport V1.0
STARCOS 3.3 Passport Edition Version 2.0a
Renesas AE57C1 (HD65257C1) smartcard integrated
circuit V01
Renesas HD65256D smartcard integrated circuit V01
Secure Microcontroller SA23YL18A with
Cryptographic Library NesLib SA rev
KOMSCO
Samsung SDS
LG CNS
Giesecke & Devrient GmbH
Renesas Technology Corporation
Renesas Technology Corporation
STMicroelectronics
NESECRET
232 / 513
NIVEL DE
ÎNCREDERE
AVA_MSU.3
AVA_VLA.4
EAL4+
EAL4+
AVA_MSU.2
AVA_VLA.3
EAL4+
ADV_IMP.2
ALC_DVS.2
ATE_DPT.2
AVA_VLA.3
EAL4+
ADV_IMP.2
ATE_DPT.2
AVA_VLA.3
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL5+
ALC_DVS.2
AVA_VAN.5
DATA CERTIFICĂRII
29.09.2008
24.09.2008
24.09.2008
24.09.2008
18.09.2008
16.09.2008
16.09.2008
16.09.2008
NESECRET
Nr. Crt.
706.
707.
708.
DNUMIRE PRODUS
Secure Microcontroller SA23YL80B with
Cryptographic Library NesLib SA rev 1.0
Secure Microcontroller ST23YL18A
Secure Microcontroller ST23YL80B
PRODUCĂTOR
STMicroelectronics
STMicroelectronics
STMicroelectronics
709.
BAROC/FISC Terminal Security Access Module,
Version 1.0
Financial Information Service Co. Ltd.
(FISC)
710.
Infineon Smart Card IC (Security Controller)
SLE66CL180PE / m1585-a14, SLE66CL180PEM /
m1584-a14, SLE66CL180PES / m1586a14,SLE66CL81PE / m1594-a14, SLE66CL81PEM /
m1595-a14, SLE66CL80PE / m1591-a14,
SLE66CL80PEM / m1592-a14, SLE66CL81PES /
m1593-a14,SLE66CL41PE / m1583-a14 with specific
dedicated software
Infineon Technologies AG
NIVEL DE
ÎNCREDERE
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL5+
ALC_DVS.2
AVA_VAN.5
EAL4+
AVA_VLA.4
ADV_IMP.2
DATA CERTIFICĂRII
16.09.2008
16.09.2008
16.09.2008
15.09.2008
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
Maintenance Report(s)
2009-01-29 – Infineon Smart Card IC (Security
Controller) SLE66CL180PE / m1585-a14,
SLE66CL180PEM / m1584-a14, SLE66CL180PES /
m1586-a14, SLE66CL81PE / m1594-a14,
SLE66CL81PEM / m1595-a14, SLE66CL80PE / m1591a14, SLE66CL80PEM / m1592-a14, SLE66CL81PES /
m1593-a14, SLE66CL41PE / m1583-a14 with specific
dedicated softwar
2009-03-27 – Infineon Smart Card IC''s (Security
Controller) SLE66CL180PE / m1585-a15,
22.08.2008
NESECRET
233 / 513
NESECRET
Nr. Crt.
711.
712.
DNUMIRE PRODUS
PRODUCĂTOR
SLE66CL180PEM / m1584-a15, SLE66CL180PES /
m1586-a15, SLE66CL81PE / m1594-a15,
SLE66CL81PEM / m1595-a15, SLE66CL80PE / m1591a15, SLE66CL80PEM / m1592-a15,SLE66CL80PES /
m1593-a15, SLE66CL41PE / m1583-a15 with specific
dedicated software
eTravel EAC version 1.1 embedded on secure
microcontroller P5CD080 and P5CD144
TCOS Passport Version 2.0 Release 2EAC/SLE66CLX800PE
Gemalto
T-Systems Enterprise Services GmbH
2008-11-11 – TCOS Passport Version 2.02EAC/SLE66CLX800PE-a14
2008-11-19 – TCOS Passport Version 2.02-EAC/
SLE66CLX800PE
Infineon Smart Card IC (Security Controller)
SLE66CX162PE /m1531-a24 and SLE66CX80PE /
m1533-a24 both optional with RSA2048 V1.5 and
ECC V1.1 and both with specific IC dedicated
software
14.08.2008
12.08.2008
Infineon Technologies AG
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
Maintenance Report(s)
2008-09-30 – Infineon Smart Card IC (Security
Controller) SLE66CX162PE /m1531-a24 and
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
DATA CERTIFICĂRII
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
Maintenance Report(s)
713.
NIVEL DE
ÎNCREDERE
NESECRET
234 / 513
08.08.2008
NESECRET
Nr. Crt.
714.
DNUMIRE PRODUS
SLE66CX80PE /m1533-a24 both optional with RSA2048
V1.5 and ECC V1.1 and both with specific IC dedicated
software
2009-04-06 – Infineon Smart Card IC (Security
Controller) SLE66CX162PE /m1531-a25 and
SLE66CX80PE /m1533-a25 both optional with RSA2048
V1.5 and ECC V1.1 and both with specific IC dedicated
software
TCOS Passport Version 2.0 Release 2EAC/P5CD080V0B
PRODUCĂTOR
T-Systems Enterprise Services GmbH
Maintenance Report(s)
2008-11-19 – TCOS Passport Version 2.02-EAC/
P5CD080V0B
715.
716.
717.
718.
ASEPcos-CNS/CIE with with Digital Signature
Application embedded on secure microcontroller
AT90SC12872RCFT
E-Passport Morpho-ePass V3 with BAC, AA and
EAC RSA / EAC ECC embedded on secure
microcontroller STMicroelectronics
MTCOS Pro 2.1 EAC on P5CD080V0B
NXP Smart Card Controller P5CD144V0B with IC
Dedicated Software, Secured Crypto Library Release
2.0
Athena Smartcard Solutions Inc
Sagem Défense Sécurité/ ATMEL Smart
Card ICs
MaskTech GmbH
NXP Semiconductors
NESECRET
235 / 513
NIVEL DE
ÎNCREDERE
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
DATA CERTIFICĂRII
08.08.2008
28.07.2008
28.07.2008
08.07.2008
03.07.2008
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
Maintenance Report(s)
2008-09-30 – NXP Smart Card Controller
P5CD144V0B with IC dedicated software: Secured
Crypto Library Release 2.1
719.
S3CC91A 16-bit RISC Microcontroller for Smart
Card, Revision 3
Samsung Electronics Co., Ltd.
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
Maintenance Report(s)
2008-07-10 – S3CC917 16-bit RISC
Microcontroller for Smart Card, Revision 0
2008-07-10 – S3CC918 16-bit RISC
Microcontroller for Smart Card, Revision 0
720.
S3CC9LC 16-bit RISC Microcontroller for Smart
Card, Revision 2
01.07.2008
Samsung Electronics Co., Ltd.
Maintenance Report(s)
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
2008-07-10 – S3CC9LA 16-bit RISC
Microcontroller for Smart Card, Revision 0
2008-08-18 – S3CC9L5 16-bit RISC
Microcontroller for Smart Card, Revision 1
2009-01-08 – S3CC9LC 16-bit RISC
Microcontroller for Smart Card, Revision 5
01.07.2008
NESECRET
236 / 513
NESECRET
Nr. Crt.
721.
DNUMIRE PRODUS
2009-02-27 – S3CC9LC 16-bit RISC
Microcontroller for Smart Card Version: Revision 8
Sony FeliCa Contactless Smart Card IC Chip RCS962/1
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
Sony Corporation
EAL4
Maintenance Report(s)
2008-12-01 – DCSSI-2008/18-M01
722.
723.
Starcos 3.3 Passport Edition, Version 1.0
NXP Smart Card Controller P5CD040V0B with IC
dedicated software: Secured Crypto Library Release
2.0 to EAL5+
DATA CERTIFICĂRII
Giesecke & Devrient GmbH
NXP Semiconductors
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
27.06.2008
27.06.2008
Maintenance Report(s)
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
2008-07-07 – NXP Smart Card Controller
P5CD012V0B with dedicated software, Secured Crypto
Library Release 2.0
2008-09-30 – NXP Smart Card Controller
P5CD040V0B with IC dedicated software: Secured
Crypto Library Release 2.1
2010-06-21 – Crypto Library V2.1 on
P5CD040V0B, P5CC040V0B, P5CD020V0B,
P5CC021V0B, P5CD012V0B
NESECRET
237 / 513
26.06.2008
NESECRET
Nr. Crt.
724.
DNUMIRE PRODUS
NXP Smart Card Controller P5CC052V0A with
specific IC Dedicated Software
PRODUCĂTOR
NXP Semiconductors
Maintenance Report(s)
726.
Secure Microcontroller RISC S3FS9CI 32-bit for SSIM applications
NXP Smart Card Controller P5CC037V0A with
specific IC Dedicated Software
Samsung Electronics Co., Ltd.
NXP Semiconductors
Maintenance Report(s)
EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
24.06.2008
23.06.2008
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
2009-09-07 – NXP Smart Card Controller
P5CC037V0A with specific IC Dedicated Software
2012-07-31 – NXP Smart Card Controller
P5CC037V0A with specific IC Dedicated Software
727.
DATA CERTIFICĂRII
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
2009-09-08 – NXP Smart Card Controller
P5CC052V0A with specific IC Dedicated Software
2012-07-31 – NXP Smart Card Controller
P5CC052V0A/V0B with specific IC Dedicated Software
725.
NIVEL DE
ÎNCREDERE
NXP Semiconductors
NXP Smart Card Controller P5CC024V0A,
P5CC020V0A, P5SC020V0a and P5CC012V0A each
with IC Dedicated Software: Secured Crypto Library
Release 2.0 to CC EAL5+
NESECRET
238 / 513
20.06.2008
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
13.06.2008
NESECRET
Nr. Crt.
DNUMIRE PRODUS
Maintenance Report(s)
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
2009-09-02 – NXP Smart Card Controller
P5CC024V0A, P5CC020V0A, P5SC020V0A and
P5CC012V0A each with specific IC Dedicated Software
2012-07-31 – NXP Smart Card Controller
P5CC024V0A, P5CC020V0A, P5SC020V0A and
P5CC012V0A each with specific IC Dedicated Software
728.
NXP Semiconductors
NXP Smart Card Controller P5CD080V0B with
Dedicated software: Secured Crypto Library Release
2.0
Maintenance Report(s)
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
2008-09-18 – NXP Smart Card Controller
P5CD080V0B with IC dedicated software: Secured
Crypto Library Release 2.1
2010-06-21 – Crypto Library V2.1 on
P5CD080V0B, P5CN080V0B, P5CC080V0B,
P5CC073V0B
729.
730.
ID-One ePass 64 v1 with BAC and AA embedded on
secure microcontroller Atmel
Oberthur Card System / Philips (NXP)
TCOS Passport Version 2.0, Release 2BAC/P5CD080V0B
T-Systems Enterprise Services GmbH
Maintenance Report(s)
NESECRET
239 / 513
EAL4+
ADV_IMP.2
ALC_DVS.2
EAL4+
ADV_IMP.2
ALC_DVS.2
13.06.2008
11.06.2008
30.05.2008
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
2008-08-12 – TCOS Passport Version 2.02-BACpv22/P5CD080V0B
731.
TCOS Passport Version 2.0, Release 2BAC/SLE66CLX800PE
T-Systems Enterprise Services GmbH
Maintenance Report(s)
EAL4+
ADV_IMP.2
ALC_DVS.2
2008-09-03 – TCOS Passport Version 2.02BAC/SLE66CLX800PE-e13
2008-11-11 – TCOS Passport Version 2.02BAC/SLE66CLX800PE-a14
732.
Infineon Smart Card IC (Security Controller),
SLE66CX680PE / m1534-a14, SLE66CX360PE /
m1536-a14, SLE66CX482PE / m1577-a14,
SLE66CX480PE / 1565-a14, SLE66CX182PE /
m1564-a14, all optional with RSA 2048 V1.5 and all
with specific IC dedicated software
30.05.2008
Infineon Technologies AG
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
Maintenance Report(s)
2008-09-25 – Infineon Smart Card IC (Security
Controller) SLE66CX680PE / m1534-a14,
SLE66CX360PE / m1536-a14, SLE66CX482PE /
m1577-a14, SLE66CX480PE / m1565-a14,
SLE66CX182PE / m1564-a14, all optional with RSA
2048 V1.5 and all with specific Dedicated Software
2009-01-29 – Infineon Smart Card IC (Security
Controller) SLE66CX680PE / m1534-a14,
27.05.2008
NESECRET
240 / 513
NESECRET
Nr. Crt.
733.
DNUMIRE PRODUS
SLE66CX360PE / m1536-a14, SLE66CX482PE /
m1577-a14, SLE66CX480PE / m1565-a14,
SLE66CX182PE / m1564-a14, all optional with
RSA2048 V1.5 and all with specific IC dedicated
software
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
Infineon Technologies AG
Infineon Smart Card IC (Security
Controller)SLE66CLX800PE / m1581-e13/a14,
SLE66CLX800PEM / m1580-e13/a14,
SLE66CLX800PES / m1582-e13/a14, SLE66CX800PE
/ m1599-e13/a14, SLE66CLX360PE / m1587-e13/a14,
SLE66CLX360PEM / m1588-e13/a14,
SLE66CLX360PES / m1589-e13/a14,
SLE66CLX180PE / m2080-a14, SLE66CLX180PEM /
m2081-a14, SLE66CLX120PE / m2082-a14,
SLE66CLX120PEM / m2083-a14, all optional with
RSA2048 V1.5 and ECC V1.1 and all with specific IC
dedicated software
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
Maintenance Report(s)
2008-11-04 – SLE66CLX800PE / m1581e13/a14, SLE66CLX800PEM / m1580e13/a14,SLE66CLX800PES / m1582-e13/a14,
SLE66CX800PE / m1599-e13/a14, SLE66CLX360PE /
m1587-e13/a14, SLE66CLX360PEM / m1588e13/a14,SLE66CLX360PES / m1589-e13/a14,
SLE66CLX180PE / m2080-a14, SLE66CLX180PEM /
m2081-a14, SLE66CLX120PE / m2082a14,SLE66CLX120PEM / m2083-a14, all optional with
RSA2048 V1.5 and ECC V1.1 and all with specific IC
dedicated software
2009-01-29 – Infineon Smart Card IC (Security
Controller) SLE66CLX800PE / m1581-e13/a14,
27.05.2008
NESECRET
241 / 513
NESECRET
Nr. Crt.
DNUMIRE PRODUS
SLE66CLX800PEM / m1580-e13/a14,
SLE66CLX800PES / m1582-e13/a14, SLE66CX800PE /
m1599-e13/a14, SLE66CLX360PE / m1587-e13/a14,
SLE66CLX360PEM / m1588-e13/a14,
SLE66CLX360PES / m1589-e13/a14, SLE66CLX180PE
/ m2080-a14, SLE66CLX180PEM / m2081-a14,
SLE66CLX120PE / m2082-a14, SLE66CLX120PEM /
m2083-a14, all optional with RSA2048 V1.5 and ECC
V1.1 and all with specific IC dedicated software
2009-03-05 – Infineon Smart Card IC (Security
Controller) SLE66CLX800PE / m1581-a15,
SLE66CLX800PEM / m1580-a15, SLE66CLX800PES /
m1582-a15, SLE66CX800PE / m1599-a15,
SLE66CLX360PE / m1587-a15, SLE66CLX360PEM /
m1588-a15, SLE66CLX360PES / m1589-a15 all with
optional libraries RSA V1.5 and ECC V1.1 and all with
specific IC dedicated software
2009-04-15 – Infineon Smart Card IC (Security
Controller) SLE66CLX800PE / m1581-a15,
SLE66CLX800PEM / m1580-a15, SLE66CLX800PES /
m1582-a15, SLE66CX800PE / m1599-a15,
SLE66CLX360PE / m1587-a15, SLE66CLX360PEM /
m1588-a15, SLE66CLX360PES / m1589-a15,
SLE66CLX180PE / m2080-a15, SLE66CLX180PEM /
m2081-a15, SLE66CLX120PE / m2082-a15,
SLE66CLX120PEM / m2083-a15 all with optional
libraries RSA V1.5 and ECC V1.1 and all with specific
IC dedicated softwar
2009-04-15 – Infineon Smart Card IC (Security
Controller) SLE66CLX800PE / m1581-e13/a14,
SLE66CLX800PEM / m1580-e13/a14,
SLE66CLX800PES / m1582-e13/a14, SLE66CX800PE /
m1599-e13/a14, SLE66CLX360PE / m1587-e13/a14,
SLE66CLX360PEM / m1588-e13/a14,
SLE66CLX360PES / m1589-e13/a14, SLE66CLX180PE
/m2080-a14, SLE66CLX180PEM / m2081-a14,
SLE66CLX120PE / m2082-a14, SLE66CLX120PEM /
PRODUCĂTOR
NESECRET
242 / 513
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
NESECRET
Nr. Crt.
734.
735.
736.
737.
738.
739.
DNUMIRE PRODUS
m2083-a14 all with optional libraries RSA V1.5 and ECC
V1.1 and all with specific IC dedicated software
ID-One EPass 64 v2.0 with BAC and AA
Secure Microcontroller CXD9916H3 / MB94RS403 &
HAL Library for contactless smart-card FeliCa
Secure Microcontroller ATMEL AT90SC12818RCU
rev. B
ID-One EPass 64 v2.0 with EAC ECC
ID-One EPass 64 v2.0 with EAC RSA
PRODUCĂTOR
Oberthur Card Systems
Fujitsu Limited
ATMEL Secure Products Division
Oberthur Card Systems
Oberthur Card Systems
Infineon Technologies AG
Infineon Smart Card IC (Security Controller),
SLE66CLX800PE / m1581-e12, SLE66CLX800PEM /
m1580-e12, SLE66CLX800PES / m1582-e12,
SLE66CLX360PE / 1587 e12, SLE66CLX360PEM /
m1588-e12, SLE66CLX360PES /m1589-e12,
SLE66CLX800PE /m1599-e12 all with RSA 2048 V
1.5 and ECC V 1.1 and specific Dedicated Software
Maintenance Report(s)
NESECRET
243 / 513
NIVEL DE
ÎNCREDERE
EAL4+
ADV_IMP.2
ALC_DVS.2
EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
DATA CERTIFICĂRII
26.05.2008
26.05.2008
20.05.2008
16.05.2008
16.05.2008
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
15.05.2008
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
2008-09-19 – Infineon Smart Card IC (Security
Controller) SLE66CLX800PE / m1581-e12,
SLE66CLX800PEM / m1580-e12, SLE66CLX800PES /
m1582-e12, SLE66CLX360PE / m1587-e12,
SLE66CLX360PEM / m1588-e12, SLE66CLX360PES /
m1589-e12, SLE66CX800PE / m1599-e12 all with RSA
2048 V1.5 and ECC V1.1 and specific Dedicated
Software
2009-01-29 – Infineon Smart Card IC (Security
Controller) SLE66CLX800PE / m1581-e12,
SLE66CLX800PEM / m1580-e12, SLE66CLX800PES /
m1582-e12, SLE66CLX360PE / m1587-e12,
SLE66CLX360PEM / m1588-e12, SLE66CLX360PES /
m1589-e12, SLE66CX800PE / m1599-e12 all with RSA
2048 V1.5 and ECC V1.1 and specific Dedicated
Software
740.
TCOS Passport Version 2.0 Release 1.1/P5CD080V0B T-Systems Enterprise Services GmbH
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
Maintenance Report(s)
2008-11-19 – TCOS Passport Version 2.02-EAC/
P5CD080V0B
741.
Secure Microcontroller ATMEL
AT90SC256144RCFT / AT90SC25672RCFT rev. E
ATMEL Secure Products Division
Maintenance Report(s)
NESECRET
244 / 513
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
04.04.2008
25.03.2008
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
2009-01-05 – DCSSI-2008/18-M01
742.
Secure Microcontroller ATMEL AT90SC9604RU rev. ATMEL Secure Products Division
E
Maintenance Report(s)
2010-04-20 – Rapport de maintenance ANSSICC-2008/08-M01
743.
744.
745.
746.
747.
STARCOS 3.3 Passport Edition Version 1.0
Secure Microcontroller ATMEL AT90SC12872RCFT
/ AT90SC12836RCFT rev. M
ATMEL Toolbox 00.03.01.07 on the AT90SC family
of devices
MultiApp ID Java Card Platform - MultiApp ID v1.0
and patch v3.1 embedded on the secure
Microcontroller SLE66CX680PE-A13
MultiApp ID SSCD - MultiApp ID v1.0 and patch
v3.1 embedded on Secure Microcontroller
SLE66CX680PE-A13
Giesecke & Devrient GmbH
ATMEL Secure Products Division
ATMEL Secure Products Division
Gemalto / Infineon Technologies AG
Gemalto / Infineon Technologies AG
NESECRET
245 / 513
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
14.03.2008
03.03.2008
27.02.2008
20.02.2008
13.02.2008
13.02.2008
NESECRET
Nr. Crt.
748.
749.
750.
751.
DNUMIRE PRODUS
TCOS Passport Version 2.0 Release 1/
SLE66CLX800PE
STARCOS 3.01 PE Version 1.2
STARCOS 3.2 eGK Version 1.0
E-passport (MRTD) configuration of the XaicaAlpha64K platform embedded on the ST19WR66I
secure microcontroller
PRODUCĂTOR
T-Systems Enterprise Services GmbH
Giesecke & Devrient GmbH
Giesecke & Devrient GmbH
NTT Data Corporation
Maintenance Report(s)
2008-05-29 – DCSSI-2007/24-M01
2008-08-28 – DCSSI-2007/24-M02
752.
ST19NR66-A Secure Microcontroller
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL4+
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
EAL4+
AVA_VLA.3
ADV_SPM.3
ACM_SCP.3
ADV_IMP.2
ALC_DVS.2
ALC_LCD.2
ALC_TAT.2
STMicroelectronics S.A.
DATA CERTIFICĂRII
06.02.2008
31.01.2008
18.12.2007
14.12.2007
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
Maintenance Report(s)
2009-05-12 – Rapport de maintenance DCSSI2007/23-M01
753.
NIVEL DE
ÎNCREDERE
Siemens AG
CardOS V4.2B FIPS with Application for Digital
Signature, running on Infineon Chips SLE66CX322P
NESECRET
246 / 513
EAL4+
AVA_VLA.4
13.12.2007
29.11.2007
NESECRET
Nr. Crt.
754.
DNUMIRE PRODUS
PRODUCĂTOR
and SLE66CX642P
MultiApp ID Tachograph 36K card: GEOS platform Gemalto
and TachographV1.1 application masked on
SLE66CX360PE; Ref. T1002264 A7 / version 1.1
Maintenance Report(s)
2008-08-27 – DCSSI-2007/20-M01
755.
Card ASEPcos-CNS/CIE: AT90SC144144CT
microcontroller embedding the software ASEPcosCNS/CIE with Digital Signature Application
NIVEL DE
ÎNCREDERE
AVA_MSU.3
EAL4+
AVA_VLA.4
AVA_MSU.3
ADO_IGS.2
ADV_IMP.2
ALC_DVS.2
ATE_DPT.2
Athena Smartcard Solutions Inc
2008-07-15 – DCSSI-2007/22-M01
757.
TCOS Passport Version 2.0 Release 1/P5CD080V0B
Application Morpho-Citiz 32 embedded on ATMEL
microcontroller AT90SC12836RCT-E
microcontroller (ref.: MC32/AT58819E/1.0.1)
16.11.2007
EAL4+
AVA_VLA.4
AVA_MSU.3
Maintenance Report(s)
756.
DATA CERTIFICĂRII
T-Systems Enterprise Services GmbH,
SSC Testfactory & Security
Sagem Défense Sécurité/ ATMEL Smart
Card ICs
Maintenance Report(s)
2009-05-12 – Rapport de maintenance DCSSI-
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
08.11.2007
29.10.2007
EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
24.09.2007
NESECRET
247 / 513
NESECRET
Nr. Crt.
758.
759.
760.
761.
762.
M2007/17-M01
DNUMIRE PRODUS
Application Morpho-Citiz 32 embedded on
PHILIPS/NXP P5CC036V1-D microcontroller (ref.:
MC32/P5CC036V1D/1.0.0)
Java Card System of Usimera Protect V1.0 card on
SLE88CFX4000P
S3CC91C 16-Bit RISC Microcontroller for Smart
Card Version 0
S3CC9LC 16-Bit RISC Microcontroller for Smart
Card Version 2
PRODUCĂTOR
Sagem Défense Sécurité/ NXP
Semiconductors
Gemalto
Samsung Electronics Co., Ltd.
Samsung Electronics Co., Ltd.
Infineon Technologies AG
Infineon Smart Card IC (Security Controller)
SLE66CL180PE / m1585-e12, SLE66CL180PEM /
m1584-e12, SLE66CL180PES / m1586-e12,
SLE66CL81PE / m1594-e12, SLE66CL81PEM /
m1595-e12, SLE66CL80PE / m1591-e12,
SLE66CL80PEM / m1592-e12, SLE66CL80PES /
m1593-e12, SLE66CL41PE / m1583-e12 with specific
IC Dedicated Software
Maintenance Report(s)
NESECRET
248 / 513
NIVEL DE
ÎNCREDERE
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL4+
ADV_HLD.5
ADV_IMP.3
ADV_LLD.2
ADV_RCR.3
ADV_FSP.4
ADV_INT.3
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
DATA CERTIFICĂRII
24.09.2007
17.09.2007
10.09.2007
10.09.2007
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
30.08.2007
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
2008-02-22 – Infineon Smart Card IC (Security
Controller) SLE66CL180PE / m1585-e13,
SLE66CL180PEM / m1584-e13, SLE66CL180PES /
m1586-e13, SLE66CL180PE / m1594-e13,
SLE66CL81PEM / m1595-e13, SLE66CL80PE / m1591e13, SLE66CL80PEM / m1592-e13, SLE66CL80PES /
m1593-e13, SLE66CL41PE / m1583-e13 (BSI-DSZ-CC0431-2007-MA-01)
2009-01-29 – Infineon Smart Card IC (Security
Controller) SLE66CL180PE / m1585-e13,
SLE66CL180PEM / m1584-e13, SLE66CL180PES /
m1586-e13, SLE66CL81PE / m1594-e13,
SLE66CL81PEM / m1595-e13, SLE66CL80PE / m1591e13, SLE66CL80PEM / m1592-e13, SLE66CL80PES /
m1593-e13, SLE66CL41PE / m1583-e13 with specific
IC Dedicated Software
763.
COSMOS V1.1 card: ID One IAS applet v1.01 (SSCD Oberthur Card Systems
configuration) loaded on COSMO 64 RSA D v5.4
embedded on P5CT072VOP
764.
NXP P541G072V0P (JCOP 41 v2.3.1)
IBM Deutschland Entwicklung GmbH
Maintenance Report(s)
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
29.08.2007
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
2007-08-13 – NXP P521G072V0P (JCOP 21
v2.3.1), NXP P531G072V0P (JCOP 31 v2.3.1) and NXP
P531G072V0Q (JCOP 31 v2.3.1)
2007-08-13 – NXP P531G072V0P/Q (JCOP 31
v2.3.1) lite
10.08.2007
NESECRET
249 / 513
NESECRET
Nr. Crt.
765.
766.
767.
768.
DNUMIRE PRODUS
MICARDO V3.0 R1.0
PRODUCĂTOR
Sagem Orga GmbH
TCOS Passport Version 1.0 Release 2 / P5CD072V0Q T-Systems Enterprise Services GmbH
and TCOS Passport Version 1.0 Release 3 /
SLE66CLX641P/m1522-a14
STARCOS 3.01 PE V1.1
Giesecke & Devrient GmbH
NXP Semiconductors
NXP Secure Smart Card Controller P5CD040V0B,
P5CC040V0B, P5CD020V0B and P5CC021V0B each
with specific IC Dedicated Software
NIVEL DE
ÎNCREDERE
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
EAL4+
ADV_IMP.2
ALC_DVS.2
DATA CERTIFICĂRII
31.07.2007
31.07.2007
17.07.2007
Maintenance Report(s)
2007-09-28 – NXP Secure Smart Card Controller
P5CD012V0B with specific IC Dedicated Software
2007-12-17 – NXP Secure Smart Card Controller
P5CD040V0B with specific IC Dedicated Software
2008-04-30 – NXP Secure Smart Card Controller
P5CD040V0B, P5CC040V0B, P5CD020V0B,
P5CC021V0B and P5CD012V0B with especific IC
Dedicated Software
2008-07-23 – NXP Secure Smart Card Controller
P5CD040V0B, P5CC040V0B, P5CD020V0B,
P5CC021V0B and P5CD012V0B with specific IC
Dedicated Software
2009-07-07 – NXP Smart Card Controller
P5CD040V0B, P5CC040V0B, P5CD020V0B,
P5CC021V0B and P5CD012V0B with specific IC
Dedicated Software
2009-11-06 – NXP Smart Card Controller
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
NESECRET
250 / 513
05.07.2007
NESECRET
Nr. Crt.
769.
DNUMIRE PRODUS
P5CD040V0B, P5CC040V0B, P5CD020V0B,
P5CC021V0B and P5CD012V0B each with specific IC
Dedicated Software
2011-10-10 – NXP Smart Card Controller
P5CD040V0B, P5CD020V0B, P5CD012V0B,
P5CC040V0B, P5CC021V0B
2011-12-16 – NXP Smart Card Controller
P5CD040V0B, P5CD020V0B, P5CD012V0B,
P5CC040V0B, P5CC021V0B
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
NXP Semiconductors Germany GmbH
NXP Secure Smart Card Controller P5CD080V0B,
P5CN080V0B and P5CC080V0B each with specific IC Business Line Identification
Dedicated Software
Maintenance Report(s)
2007-07-06 – NXP Secure Smart Card Controller
P5CC073V0B with specific IC Dedicated Software
2008-04-30 – NXP Secure Smart Card Controller
P5CD080V0B, P5CN080V0B, P5CC080V0B and
P5CC073V0B each with specific IC Dedicated Software
(BSI-DSZ-CC-0410-2007-MA-02)
2008-07-18 – NXP Secure Smart Card Controller
P5CD080V0B, P5CN080V0B, P5CC080V0B and
P5CC073V0B with additional delivery form MOB6 &
Inlay
2008-07-29 – NXP Secure Smart Card Controller
P5CD080V0B, P5CC080V0B, P5CN080V0B and
P5CC073V0B with specific IC Dedicated Software
2009-07-07 – NXP Smart Card Controller
P5CD080V0B, P5CN080V0B, P5CC080V0B,
P5CC073V0B with specific IC Dedicated Software
2009-09-16 – NXP Smart Card Controller
P5CD080V0B with specific IC Dedicated Software
2009-11-06 – NXP Smart Card Controller
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
05.07.2007
NESECRET
251 / 513
NESECRET
Nr. Crt.
770.
DNUMIRE PRODUS
P5CD080V0B, P5CN080V0B, P5CC080V0B,
P5CC073V0B each with IC Dedicated Software
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
NXP Semiconductors Germany GmbH
NXP Secure Smart Card Controller P5CD144V0B,
P5CN144V0B and P5CC144V0B each with specific IC Business Line Identification
Dedicated Software
Maintenance Report(s)
2008-04-30 – NXP Secure Smart Card Controller
P5CD144V0B, P5CN144V0B and P5CC144V0B each
with specific IC Dedicated Software (BSI-DSZ-CC0411-2007-MA-01)
2008-07-18 – NXP Smart Card Controller
P5CD144V0B, P5CN144V0B and P5CC144V0B with
additional delivery form MOB6
2008-07-29 – NXP Secure Smart Card Controller
P5CD144V0B, P5CC144V0B and P5CN144V0B, with
specific IC Dedicated Software
2009-07-07 – NXP Smart Card Controller
P5CD144V0B, P5CN144V0B and P5CC144V0B, each
with specific IC Dedicated Software
2009-11-06 – NXP Smart Card Controller
P5CD144V0B, P5CN144V0B and P5CC144V0B each
with IC Dedicated Software
2011-10-10 – NXP Smart Card Controller
P5CD144V0B, P5CC144V0B, P5CN144V0B
2011-12-16 – NXP Smart Card Controller
P5CD144V0B, P5CC144V0B, P5CN144V0B
771.
Renesas AE55C1 (HD65255C1) smartcard integrated
circuit version 03 with ACL version 2.22
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
Renesas Technology Corporation
NESECRET
252 / 513
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
05.07.2007
04.07.2007
NESECRET
Nr. Crt.
772.
DNUMIRE PRODUS
SM4148 LSI module for Smart Card
PRODUCĂTOR
Sharp Corporation
Sony Corporation / Fujitsu
773.
Sony FeliCa Contactless Smart Card IC Chip RCS960/1
774.
NXP Semiconductors Germany GmbH
NXP Secure Smart Card Controller P5CT072V0N,
P5CD072V0N, P5CD036V0N, including specific Inlay Business Line Identification
Packages OM95xx, each with specific IC Dedicated
Software
775.
Renesas HD65256D version 01 smartcard integrated
circuit
Renesas Technology Corporation
2007-10-12 – Renesas HD65256D version 01
smartcard integrated circuit
777.
MICARDO V3.0 R1.0 HPC V1.0
Sagem Orga GmbH
FNMT-RCM
DNIe V1.13
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL4
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
DATA CERTIFICĂRII
04.07.2007
28.06.2007
26.06.2007
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
Maintenance Report(s)
776.
NIVEL DE
ÎNCREDERE
Maintenance Report(s)
2011-05-12 – DNIe v1.13 with install, generation
and start-up procedure v1.4
NESECRET
253 / 513
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
EAL4+
AVA_VLA.4
AVA_MSU.3
ALC_FLR.1
30.05.2007
25.05.2007
16.05.2007
NESECRET
Nr. Crt.
778.
DNUMIRE PRODUS
Sdu ICAO eMRTD version 1.0
PRODUCĂTOR
Sdu Identification bv
2007-08-07 – Sdu ICAO eMRTD version 1.1.0
Infineon Technologies AG
Infineon Smart Card IC (Security controller)
SLE88CFX4001P/m8835b18,
SLE88CFX4003P/m8837b18,
SLE88CFX3521P/m8857b18,
SLE88CFX2921P/m8859b18, each with PSL V2.00.07
and specific IC Dedicated Software
Maintenance Report(s)
2007-09-12 – Infineon Smart Card IC (Security
Controller) SLE88CFX4001P/m8835b18
SLE88CFX4003P/m8837b18
SLE88CFX3521P/m8857b18
SLE88CFX2921P/m8859b18 each wit
780.
781.
Card Usimera Protect: SLE88CFX4000P
microcontroller embedding SIM, USIM and OTA
applications on Java card open platform (version 2.1).
ST19NA18C secure microcontroller
DATA CERTIFICĂRII
EAL4+
ADV_IMP.2
ALC_DVS.2
Maintenance Report(s)
779.
NIVEL DE
ÎNCREDERE
Gemalto / Infineon Technologies AG
STMicroelectronics
Maintenance Report(s)
NESECRET
254 / 513
02.05.2007
EAL5+
ADV_IMP.2
AVA_MSU.3
AVA_VLA.4
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
27.04.2007
30.03.2007
28.03.2007
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
2009-05-04 – Rapport de maintenance DCSSI2007/07-M01
782.
Oberthur Card ID-One ePass 64K: application IDOne ePass 64K embedded on Philips (NXP)
P5CD072/V0P and P5CD072/V0Q components
)
Oberthur Card System / Philips (NXP
EAL4+
ADV_IMP.2
ALC_DVS.2
Maintenance Report(s)
2007-07-11 – Rapport de maintenance M-2007/14
783.
784.
785.
786.
787.
PhenoStor® Kartenlesegerät GRE100010
Renesas HD65256D version 01 smartcard integrated
circuit
S3CC9GC 16-Bit RISC Microcontroller for Smart
Card, Version 11
S3CC9GW 16-Bit RISC Microcontroller for Smart
Card, Version 5
ATMEL Secure Microcontroller AT90SC12872RCFT
/ AT90SC12836RCFT rev. I & J
Bayer Innovation GmbH
Renesas Technology Corporation
Samsung Electronics Co., Ltd.
Samsung Electronics Co., Ltd.
ATMEL Smart Card ICs
NESECRET
255 / 513
EAL3
EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL5+
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
23.03.2007
09.03.2007
08.03.2007
01.03.2007
21.02.2007
16.02.2007
NESECRET
Nr. Crt.
788.
789.
DNUMIRE PRODUS
MTCOS Pro 2.0 ICAO
PRODUCĂTOR
MaskTech GmbH
ATMEL Secure Microcontroller AT90SC6404RT rev. ATMEL Smart Card ICs
B
Maintenance Report(s)
2007-04-25 – M-2007/06
790.
IDOneClassIC Card : ID-One Cosmo 64 RSA v5.4
and applet IDOneClassIC v1.0 embedded on
P5CT072VOP
14.02.2007
09.02.2007
29.01.2007
Infineon Technologies AG
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
Maintenance Report(s)
2007-11-26 – Infineon Smart Card IC (Security
Controller) SLE66CLX800PE / m1581-e12,
SLE66CLX800PEM / m1580-e12, SLE66CLX800PES /
m1582-e12, SLE66CLX360PE / m1587-e12,
SLE66CLX360PEM / m1588-e12 and
SLE66CLX360PES / m1589-e12 with specific IC
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
DATA CERTIFICĂRII
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
2007-04-23 – Rapport de maintenance M-2007/04
2010-05-19 – Rapport de Maintenance ANSSICC-2007/02-M02
Infineon Smart Card IC (Security Controller)
SLE66CLX800PE / m1581-e12, SLE66CLX800PEM /
m1580-e12, SLE66CLX800PES / m1582-e12,
SLE66CLX360PE / m1587-e12, SLE66CLX360PEM /
m1588-e12 and SLE66CLX360PES / m1589-e12 with
specific IC Dedicated Software
EAL4+
ADV_IMP.2
ALC_DVS.2
Oberthur Card Systems
Maintenance Report(s)
791.
NIVEL DE
ÎNCREDERE
NESECRET
256 / 513
29.01.2007
NESECRET
Nr. Crt.
792.
DNUMIRE PRODUS
Dedicated Software
2009-01-29 – Infineon Smart Card IC (Security
Controller) SLE66CLX800PE / m1581-e12,
SLE66CLX800PEM / m1580-e12, SLE66CLX800PES /
m1582-e12, SLE66CLX360PE / m1587-e12,
SLE66CLX360PEM / m1588-e12 and
SLE66CLX360PES / m1589-e12 with specific IC
Dedicated Software
ATMEL Secure Microcontroller AT90SC6408RFT
rev. E
PRODUCĂTOR
ATMEL Smart Card ICs
Maintenance Report(s)
2007-02-08 – M-2007/01
2008-03-28 – DCSSI-2007/01-M02
793.
Infineon Smart Card IC (Security Controller)
SLE66C166PE/m1532-a24
795.
JavaCard Platform GXP3.2-E64PK-CC with
DATA CERTIFICĂRII
15.01.2007
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
2006-09-20 – Infineon Smart Card IC (Security
Controller) SLE66C166PE/m1532-a24 with specific IC
Dedicated Software
2007-09-12 – Infineon Smart Card IC (Security
Controller) SLE66C166PE/m1532-a24 with specific IC
Dedicated Software
Infineon Smart Card IC (Security Controller)
SLE66CL80P/m1457-a14 and SLE66CL81P/m1436a14 with specific IC Dedicated Software
EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
Infineon Technologies AG
Maintenance Report(s)
794.
NIVEL DE
ÎNCREDERE
Infineon Technologies AG
Gemplus S.A.
NESECRET
257 / 513
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
EAL4+
AVA_VLA.4
01.01.2007
01.01.2007
01.01.2007
NESECRET
Nr. Crt.
DNUMIRE PRODUS
GemSAFE V2 Version 1.0
PRODUCĂTOR
Maintenance Report(s)
NIVEL DE
ÎNCREDERE
AVA_MSU.3
ADV_IMP.2
DATA CERTIFICĂRII
2006-07-18 – JavaCard Platform GXP3.2-E64PKCC with GemSAFE V2 Version 2.01
796.
MN67S140, RV3, FV12 - EAST JAPAN RAILWAY Matsushita Electric Industrial Co., Ltd.
COMPANY SuicaII Contactless Smart Card IC Chip
797.
Philips Secure Smart Card Controller P5CT072V0P,
P5CC072V0P,P5CD072V0P and P5CD036V0P each
with specific IC Dedicated Software
EAL4
Philips Semiconductors GmbH
01.01.2007
Maintenance Report(s)
2006-06-20 – Philips Secure Smart Card
Controller P5CD072V0P, P5CD036V0P, P5CN072V0P
and P5CN036V0P each with specific IC Dedicated
Software
2009-06-26 – NXP Secure Smart Card Controller
P5CT072V0P, P5CC072V0P, P5CD072V0P and
P5CD036V0P each with IC specific Dedicated Software
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
2009-06-29 – NXP Smart Card Controller
P5CT072V0S, P5CN072V0S, P5CC072V0S
P5CD072V0S, P5CD036V0S and P5CN036V0S each
with specific IC Dedicated Software
2011-01-18 – NXP Secure Smart Card Controller
P5CT072V0S, P5CC072V0S, P5CD072V0S and
P5CD036V0S each with specific IC Dedicated Software
798.
Philips Secure Smart Card Controller P5CT072V0Q, Philips Semiconductors GmbH
P5CD072V0Q,P5CD036V0Q, including specific Inlay
Packages OM95xx, each with specific IC Dedicated
NESECRET
258 / 513
EAL5+
AVA_VLA.4
AVA_MSU.3
01.01.2007
01.01.2007
NESECRET
Nr. Crt.
Software
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
ALC_DVS.2
DATA CERTIFICĂRII
Maintenance Report(s)
2009-06-26 – NXP Smart Card Controller
P5CT072V0Q, P5CD072V0Q, P5CD036V0Q, including
specific Inlay Packages OM95xx, each with specific IC
2011-01-26 – NXP Secure Smart Card Controller
P5CT072V0Q, P5CD072V0Q, P5CD036V0Q, including
specific Inlay Packages OM95xx, each with specific IC
Dedicated Software
799.
TCOS Passport Version 1.0 Release 2 / P5CD072V0Q T-Systems Enterprise Services GmbH,
SSC Testfactory & Security
and TCOS Passport Version 1.0 Release 2 /
SLE66CLX641P/m1522-a12
Maintenance Report(s)
EAL4+
ADV_IMP.2
ALC_DVS.2
2006-09-18 – TCOS Passport Version 1.0 Release
2 / P5CD072V0Q and TCOS Passport Version 1.0
Release 3 / SLE66CLX641P / m1522-a12
2006-10-03 – TCOS Passport Version 1.0 Release
2 / P5CD072V0Q and TCOS Passport Version 1.0
Release 2 / SLE66CLX641P/m1522-a12
2006-11-30 – TCOS Passport Version 1.0 Release
2 / P5CD072V0Q and TCOS Passport Version 1.0
Release 3 / SLE66CLX641P/m1522-a14
800.
Tachograph Card Version 1.1 128/64 R1.0
ORGA Kartensysteme GMBH
NESECRET
259 / 513
EAL4+
AVA_VLA.4
ADO_IGS.2
ADV_IMP.2
ATE_DPT.2
01.01.2007
01.01.2007
NESECRET
Nr. Crt.
801.
DNUMIRE PRODUS
PRODUCĂTOR
ATMEL Secure Microcontroller AT90SC25672RCT- ATMEL Smart Card ICs
USB rev. D
Maintenance Report(s)
2013-05-15 – Rapport de maintenance ANSSICC-2006/30-M01
802.
ATMEL Secure Microcontroller AT90SC9618RCT
rev.
ATMEL Smart Card ICs
Maintenance Report(s)
2007-05-25 – M-2007/07
2008-03-28 – DCSSI-2006/26-M02
803.
IC Platform of FeliCa Contactless Smartcard
CXD9861/ MB94RS402 with HAL-API & DRNG
Library
Fujitsu Limited
Maintenance Report(s)
2007-04-23 – M-2007/03
804.
AXSEAL CC V2 72K e-Passport application
embedded on Philips P5CD072 V0Q microcontroller
Maintenance Report(s)
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
DATA CERTIFICĂRII
19.12.2006
14.12.2006
14.12.2006
EAL4+
ADV_IMP.2
ALC_DVS.2
2008-08-27 – DCSSI-2006/28-M01
ST19NR66B secure microcontroller
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
Gemalto / Philips Semiconductors
Maintenance Report(s)
805.
NIVEL DE
ÎNCREDERE
STMicroelectronics
NESECRET
260 / 513
EAL5+
AVA_VLA.4
AVA_MSU.3
12.12.2006
08.12.2006
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
2007-07-10 – M-2007/17
2009-05-12 – Rapport de maintenance DCSSI2006/27-M01
806.
807.
Application e-Passport AXSEAL CC V2 36K
embedded on Philips P5CD036V0Q microcontroller
Gemalto / Philips Semiconductors
ATMEL Secure Microcontroller AT90SC12836RCT
rev. K
ATMEL Smart Card ICs
Maintenance Report(s)
2007-05-14 – M-2007/05
808.
ATMEL Secure Microcontroller ATMEL
AT90SC320288RCT/AT90SC144144CT rev. G
ATMEL Smart Card ICs
STMicroelectronics
809.
ST19WR66I secure microcontroller
810.
811.
MULTOS SM10 R2 V1.0
Sharp passport booklet module Version 1.1
Samsung SDS
Sharp Corporation
NESECRET
261 / 513
NIVEL DE
ÎNCREDERE
ALC_DVS.2
EAL4+
ADV_IMP.2
ADV_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL4+
EAL5+
AVA_VLA.3
ADV_SPM.3
ACM_SCP.3
ADV_IMP.2
ALC_DVS.2
ALC_LCD.2
ALC_TAT.2
EAL4+
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
ATE_DPT.2
EAL4+
AVA_VLA.4
DATA CERTIFICĂRII
28.11.2006
27.11.2006
16.11.2006
07.11.2006
29.09.2006
29.09.2006
NESECRET
Nr. Crt.
812.
813.
DNUMIRE PRODUS
PRODUCĂTOR
Oberthur Card Systems
Carta Nazionale dei Servici (CNS) based on
component P5CT072VOP masked by GOP ID MX 64
with CNS 1.0.7 application
Infineon Smart Card IC (Security Controller),
SLE66CL80P / m1457a14 and SLE66CL81P /
m1436a14 with specific IC Dedicated Software
Infineon Technologies AG
2007-11-26 – Infineon Smart Card IC (Security
Controller) SLE66CL80P / m1457a14 and SLE66CL81P
/ m1436a14 with specific IC Dedicated Software
815.
816.
817.
818.
Renesas AE45X1-C (HD65145X1)smartcard
integrated circuit version 02
Renesas AE57C1 (HD65257C1)smartcard integrated
circuit version 01
ATMEL Secure Microcontroller AT90SC6404RT rev.
I
MICARDO Tachograph Version 1.0 R1.0
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
DATA CERTIFICĂRII
15.09.2006
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
Maintenance Report(s)
814.
NIVEL DE
ÎNCREDERE
Renesas Technology Corporation
Renesas Technology Corporation
ATMEL Smart Card ICs
Sagem Orga GmbH
ATMEL Secure Microcontroller AT90SC12872RCFT ATMEL Smart Card ICs
rev. E
NESECRET
262 / 513
13.09.2006
EAL4
EAL4+
ALC_DVS.2
ADV_IMP.2
AVA_MSU.3
AVA_VLA.4
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
EAL4+
AVA_VLA.4
ADO_IGS.2
ADV_IMP.2
ALC_DVS.2
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
13.09.2006
13.09.2006
08.09.2006
06.09.2006
01.09.2006
NESECRET
Nr. Crt.
819.
DNUMIRE PRODUS
Philips P541G072V0P (JCOP 41 v2.2)
PRODUCĂTOR
Philips Semiconductors GmbH
Maintenance Report(s)
v2.2)
821.
STARCOS 3.01 PE
Giesecke & Devrient GmbH
Infineon Technologies AG
Infineon Smart Card IC (Security Controller)
SLE88CFX4000P/m8830b17,
SLE88CFX4002P/m8834b17,
SLE88CFX3520P/m8847b17,
SLE88CFX2920P/m8849b17,
SLE88CF4000P/m8845b17,
SLE88CF4002P/m8846b17
SLE88CF3520P/m8848b17,
SLE88CF2920P/m8850b17 each with PSL
V0.50.23_E107 or PSL V0.50.23_E110 and specific IC
Dedicated Software
Maintenance Report(s)
2007-02-28 – Infineon Smart Card IC (Security
Controller) SLE88CFX4000P/m8830b17,
SLE88CFX4002P/m8834b17,
SLE88CFX3520P/m8847b17,
SLE88CFX2920P/m8849b17,
SLE88CF4000P/m8845b17, SLE88CF4002P/m8846b17,
SLE88CF3520P/m8848b17, SLE88CF2920P/m8850b17
2007-09-10 – Infineon Smart Card IC (Security
DATA CERTIFICĂRII
EAL4+
ADV_IMP.2
ALC_DVS.2
2006-09-01 – Philips P531G072V0Q (JCOP 31
2007-03-06 – Philips P541G072V0P (JCOP 41
v2.2) with Patch 7
820.
NIVEL DE
ÎNCREDERE
NESECRET
263 / 513
EAL4+
ALC_DVS.2
ADV_IMP.2
AVA_VLA.4
31.08.2006
03.08.2006
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
21.06.2006
NESECRET
Nr. Crt.
822.
DNUMIRE PRODUS
Controller)SLE88CFX4000P/m8830b17,
SLE88CFX4002P/m8834 b17,
SLE88CFX3520P/m8847b17,SLE88CFX2920P/m8849b
17, SLE88CF4000P/m8845b17,
SLE88CF4002P/m8846b17, SLE88CF3520P/m8848b17,
SLE88CF2920P/m8850b17, each with
2009-05-19 – Infineon Smart Card IC (Security
Controller) SLE88CFX4000P/M8830-b17,
SLE88CFX4002P/M8834-b17,
SLE88CFX3520P/M8847-b17,
SLE88CFX2920P/M8849-b17, SLE88CF4000P/M8845b17, SLE88CF4002P/M8846-b17,
SLE88CF3520P/M8848-b17, SLE88CF2920P/M8850b17 each with specific IC Dedicated Software
Philips Secure Smart Card Controller P5CD009V2A
and P5CC009V2A each
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
Philips Semiconductors GmbH
Maintenance Report(s)
2009-06-22 – NXP Smart Card Controller
P5CD009V2A and P5CC009V2A each with IC
Dedicated Software
2009-06-23 – NXP Smart Card Controller
P5CD009V2C and P5CC009V2C each with IC dedicated
software
2011-02-03 – NXP Secure Smart Card Controller
P5CD009V2C and P5CC009V2C each with specific IC
Dedicated Software
823.
Philips Secure Smart Card Controller P5CD009V2B
with specific IC Dedicated Software
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
Philips Semiconductors GmbH
Maintenance Report(s)
2009-06-22 – NXP Smart Card Controller
NESECRET
264 / 513
23.05.2006
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
23.05.2006
NESECRET
Nr. Crt.
824.
DNUMIRE PRODUS
PRODUCĂTOR
P5CD009V2B with IC Dedicated Software
2011-02-03 – NXP Secure Smart Card Controller
P5CD009V2B with specific IC Dedicated Software
Renesas AE55C1 (HD65255C1) smartcard integrated Renesas Technology Corporation
circuit version 02 with ACL version 1.43 and
additional SHA-256 function
Maintenance Report(s)
2006-06-12 – Renesas AE55C1 (HD65255C1)
smartcard integrated circuit version 03 with ACL version
1.43 and additional SHA-256 function
825.
Java Card Open Platform
Axalto
Maintenance Report(s)
2009-05-04 – Rapport de maintenance DCSSI2006/08-M01
826.
827.
828.
ST19WR08C secure microcontroller
Renesas AE55C1 (HD65255C1) smartcard integrated
circuit version 02 with ACL version 1.43
Infineon Smart Card IC (Security Controller)
SLE88CFX4000P/m8830b17,
SLE88CFX4002P/m8834b17,
STMicroelectronics
Renesas
Infineon Technologies AG
NESECRET
265 / 513
NIVEL DE
ÎNCREDERE
DATA CERTIFICĂRII
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
15.05.2006
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL5+
AVA_VLA.4
AVA_MSU.3
10.05.2006
20.04.2006
28.03.2006
23.03.2006
NESECRET
Nr. Crt.
DNUMIRE PRODUS
SLE88CFX3520P/m8847b17 and
SLE88CFX2920P/m8849b17 each with PSL V0.50.23
and specific IC Dedicated Software
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
ALC_DVS.2
DATA CERTIFICĂRII
Maintenance Report(s)
2006-10-31 – Infineon Smart Card IC (Security
Controller) SLE88CFX4000P/m8830b17,
SLE88CFX4002P/m8834b17,
SLE88CFX3520P/m8847b17 and
SLE88CFX2920P/m8849b17 each with PSL V0.50.23
and specific IC Dedicated Software
2007-02-28 – Infineon Smart Card IC (Security
Controller) SLE88CFX4000P/m8830b17,
SLE88CFX4002P/m8834b17,
SLE88CFX3520P/m8847b17 and
SLE88CFX2920P/m8849b17 each with PSL V0.50.23
and specific IC Dedicated Software
2007-09-21 – Infineon Smart Card IC (Security
Controller) SLE88CFX4000P/m8830b17,
SLE88CFX4002P/m8834b17,
SLE88CFX3520P/m8847b17 and
SLE88CFX2920P/m8849b17 each with PSL V0.50.23
and specific IC Dedicated Software
829.
830.
Philips P5CC036V1D Secure Smart Card Controller
with Cryptographic Library as IC Dedicated Support
Software
Philips P5CC036V1D Secure Smart Card Controller
with Cryptographic Libraries IC Dedicated Support
Philips Semiconductors GmbH
Philips Semiconductors GmbH
NESECRET
266 / 513
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
13.03.2006
10.03.2006
NESECRET
Nr. Crt.
831.
832.
833.
834.
835.
836.
Software
DNUMIRE PRODUS
TEMD version 1.0 (2004-3)
PRODUCĂTOR
Microelectrónica Española S.A.
ACOS EMV-A03V1 Configuration A
Austria Card plastikkarten und
Ausweissysteme Gmbh
ACOS EMV-A03V1 Configuration B
Austria Card plastikkarten und
Ausweissysteme Gmbh
ATMEL Secure Microcontroller AT90SC12872RCFT
rev. E
ATMEL Smart Card ICs
jTOP e-Passport - Composant SLE66CLX641P
masqué par l'application jTOP e-Passport version
8.05
Trusted Logic / Infineon
ATMEL AT90SC6404RT rev. I microcontroller
ATMEL Smart Card ICs
Maintenance Report(s)
2005-12-16 – Rapport de maintenance M-2005/09
837.
Infineon Smart Card IC (Security Controller)
SLE66CLX320P / m1559b19 and SLE66CLX321P /
m1359b19 both with RSA2048 V1.3 and specific IC
Dedicated Software
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
EAL4+
AVA_VLA.4
AVA_MSU.3
EAL4+
AVA_VLA.4
AVA_MSU.3
EAL4+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
EAL4+
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
Infineon Technologies AG
DATA CERTIFICĂRII
23.01.2006
20.01.2006
20.01.2006
22.12.2005
19.12.2005
15.12.2005
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
Maintenance Report(s)
2005-02-06 – Infineon Smart Card IC (Security
NIVEL DE
ÎNCREDERE
NESECRET
267 / 513
12.12.2005
NESECRET
Nr. Crt.
838.
DNUMIRE PRODUS
Controller) SLE66CLX320P/m1559-b22 and
SLE66CLX321P/m1359-b22 both with RSA2048 V1.3
and specific IC Dedicated Software
2007-02-09 – Infineon Smart Card IC (Security
Controller) SLE66CLX320P/m1559-b23 and
SLE66CLX321P/m1359-b23 both with RSA2048 V1.3
and specific IC Dedicated Software
2007-09-21 – Infineon Smart Card IC (Security
Controller) SLE66CLX320P/m1559-b23 and
SLE66CLX321P/m1359-b23 both with RSA2048 V1.3
and specific IC Dedicated Software
ATMEL AT90SC9618RCT rev. B microcontroller
PRODUCĂTOR
ATMEL Smart Card ICs
ERCOM SA.
839.
Applet CryptoSmart V2.0 on platform Oberthur
COSMO64RSA D V5.2
840.
TCOS Passport Version 1.01 / P5CT072 and TCOS
Passport Version 1.01/ SLE66CLX641P
T-Systems International GMBH
Maintenance Report(s)
2006-03-31 – TCOS Passport Version 1.01 /
P5CT072 and TCOS Passport Version 1.01 /
SLE66CLX641P
2006-10-03 – TCOS Passport Version 1.01 /
P5CT072 and TCOS Passport Version 1.01 /
NIVEL DE
ÎNCREDERE
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL2+
ALC_FLR.3
AVA_VLA.2
AVA_MSU.1
ADV_HLD.2
ADV_LLD.1
ALC_DVS.1
ALC_TAT.1
ADV_IMP.1
DATA CERTIFICĂRII
08.12.2005
01.12.2005
EAL4+
ADV_IMP.2
ALC_DVS.2
NESECRET
268 / 513
30.11.2005
NESECRET
Nr. Crt.
841.
842.
DNUMIRE PRODUS
PRODUCĂTOR
SLE66CLX641P
2007-08-15 – TCOS Passport Version 1.01 /
P5CT072 and TCOS Passport Version 1.01 /
SLE66CLX641P
ITSO SAM (reference 00_06_13) embedded on
microcontroller ATMEL AT90SC3232CS (reference
AT568D9 revision K)
Ecebs
ST19WL34A microcontroller
STMicroelectronics
Maintenance Report(s)
2007-06-15 – M-2007/12
843.
ST19WP18E microcontroller
STMicroelectronics
Maintenance Report(s)
2006-06-14 – M-2006/05
844.
845.
ST19WR66D microcontroller
Infineon Smart Card IC (Security Controller)
SLE66CX162PE/m1531-a24 and
SLE66CX80PE/m1533-a24 both with RSA2048 V1.4
and specific IC Dedicated Software
STMicroelectronics
Infineon Technologies AG
EAL4+
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
EAL5+
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
EAL5+
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
EAL5+
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
DATA CERTIFICĂRII
24.11.2005
18.11.2005
18.11.2005
18.11.2005
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
Maintenance Report(s)
2006-09-20 – Infineon Smart Card IC (Security
Controller) SLE66CX162PE/m1531-a24
NIVEL DE
ÎNCREDERE
NESECRET
269 / 513
11.11.2005
NESECRET
Nr. Crt.
846.
847.
DNUMIRE PRODUS
SLE66CX80PE/m1533-a24 both with RSA 2048 V1.4
and specific IC Dedicated Software
2007-09-10 – Infineon Smart Card IC (Security
Controller) SLE66CX162PE/m1531-a24 and
SLE66CX80PE/m1533-a24 both with RSA2048 V1.4
and specific IC Dedicated Software
Java Card Mokard Safe 2.2 V2.4.0
PRODUCĂTOR
ST Incard S.R.L.
Infineon Technologies AG
Infineon Smart Card IC (Security Controller)
SLE66CLX640P/m1523-a11 and
SLE66CLX641P/m1522-a11 both with RSA2048 V1.3
and specific IC Dedicated Software
NIVEL DE
ÎNCREDERE
EAL4+
AVA_VLA.3
ADV_IMP.2
DATA CERTIFICĂRII
11.11.2005
Maintenance Report(s)
2005-12-15 – Infineon Smart Card IC (Security
Controller) SLE66CLX640P/m1523-a12 and
SLE66CLX641P/m1522-a12 both with RSA2048 V1.3
and specific IC Dedicated Software
2006-10-31 – Infineon Smart Card IC (Security
Controller) SLE66CLX640P/m1523-a14 and
SLE66CLX641P/m1522-a14 both with RSA2048 V1.3
and specific IC Dedicated Software
2007-05-08 – Infineon Smart Card IC (Security
Controller) SLE66CLX640P/m1523-a15 and
SLE66CLX641P/m1522-a15 both with RSA2048 V1.3
and specific IC Dedicated Software
2007-11-26 – Infineon Smart Card IC (Security
Controller) SLE66CLX640P/m1523-a15 and
SLE66CLX641P/m1522-a15 both with RSA2048 V1.3
and specific IC Dedicated Software
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
08.11.2005
NESECRET
270 / 513
NESECRET
Nr. Crt.
848.
DNUMIRE PRODUS
Micro-circuit S3CJ9QD (reference S3CJ9QDX01 rev.
6)
Samsung
PRODUCĂTOR
Philips Semiconductors GmbH
849.
Philips Secure Smart Card Controller P5CT072V0N
including OM9500/1 and OM9501/2, P5CD072V0N
and P5CD036V0N with specific IC Dedicated
Software
850.
Infineon Technologies AG
Infineon Smart Card IC (Security Controller)
SLE66C168PE/m1530-a25, SLE66C84PE/m1538-a25,
SLE66C44PE/m1539-a25 and SLE66C24PE/m1563a25 with specific IC Dedicated Software
NIVEL DE
ÎNCREDERE
EAL4+
AVA_VLA.3
ADV_IMP.2
ALC_DVS.2
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
DATA CERTIFICĂRII
27.10.2005
07.10.2005
Maintenance Report(s)
2006-09-20 – Infineon Smart Card IC (Security
Controller) SLE66C168PE/m1530-a25,
SLE66C84PE/m1538-a25, SLE66C44PE/m1539-a25 and
SLE66C24PE/m1563-a25 with specific IC Dedicated
Software
2007-09-12 – Infineon Smart Card IC (Security
Controller) SLE66C168PE/m1530-a25,
SLE66C84PE/m1538-a25, SLE66C44PE/m1539-a25 and
SLE66C24PE/m1563-a25 with specific IC Dedicated
Software
2009-03-27 – Infineon Smart Card IC (Security
Controller) SLE66C168PE/m1530-a26,
SLE66C84PE/m1538-a26, SLE66C44PE/m1539-a26 and
SLE66C24PE/m1563-a26 with specific IC Dedicated
Software
851.
SM4128 (V3) A5-step module
Maintenance Report(s)
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
Sharp Corporation
NESECRET
271 / 513
EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
30.09.2005
20.09.2005
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
2006-03-28 – SM4128 (V3) A7-step module
852.
NIVEL DE
ÎNCREDERE
AVA_VLA.4
DATA CERTIFICĂRII
Infineon Technologies AG
Infineon Smart Card IC (Security Controller)
SLE66CX680PE/m1534a13 and
SLE66CX360PE/m1536a13 both with RSA 2048 V1.4
and specific IC Dedicated Software
Maintenance Report(s)
2006-03-23 – Infineon Smart Card IC (Security
Controller) SLE66CX182PE/m1564-a13 with RSA 2048
V1.4 and specific IC Dedicated Software
2006-03-23 – Infineon Smart Card IC (Security
Controller) SLE66CX480PE/m1565-a13 with RSA 2048
V1.4 and specific IC Dedicated Software
2006-03-23 – Infineon Smart Card IC (Security
Controller) SLE66CX482PE/m1577-a13 with RSA 2048
V1.4 and specific IC Dedicated Software
2006-09-20 – Infineon Smart Card IC (Security
Controller) SLE66CX680PE/m1534a13 and
SLE66CX360PE/m1536a13 both with RSA 2048 V1.4
and specific IC Dedicated Software
2007-09-10 – Infineon Smart Card IC´s (Security
Controller) SLE66CX680PE / 534-a13, SLE66CX360PE
/ m1536-a13 both with RSA2048 V1.4 and specific IC
Dedicated Software
2007-09-10 – Infineon Smart Card IC´s (Security
Controller)SLE66CX482PE / m1577-a13,
SLE66CX480PE / m1565-a13 and SLE66CX182PE /
m1564-a13 each with RSA 2048 V1.4 and specific IC
Dedicated Software
2009-04-06 – Infineon Smart Card IC (Security
Controller) SLE66CX680PE/m1534-a15,
SLE66CX360PE/m1536-a15, SLE66CX182PE/m1564a15, SLE66CX480PE/m1565-a15 and
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
NESECRET
272 / 513
14.09.2005
NESECRET
Nr. Crt.
853.
DNUMIRE PRODUS
SLE66CX482PE/m1577-a15 with RSA 2048 V1.4 and
specific IC Dedicated Software
Philips P5CC036V1C and P5CC009V1C with specific
IC Dedicated Software Secure Smart Card Controller
PRODUCĂTOR
Philips Semiconductors GmbH
854.
IC chip for the reader / writer RC-S940
(CXD9768GG), version 4
Sony Corporation
855.
ATMEL AT90SC19272RC rev. E Microcontroller f
ATMEL Smart Card ICs
Maintenance Report(s)
2005-12-19 – Rapport de maintenance M-2005/08
856.
857.
Philips P5CC036V1D and P5CC009V1D with specific
IC Dedicated Software Secure Smart Card Controller
Infineon Smart Card IC (Security Controller)
SLE66CX642P/m1485b16 with RSA 2048 V1.30 and
specific IC Dedicated Software
Philips Semiconductors GmbH
Infineon Technologies AG
2007-09-26 – Infineon Smart Card IC (Security
Controller) SLE66CX642P/m1485b16 with RSA 2048
V1.30 and specific IC Dedicated Software
ATMEL AT90SC12836RCT rev. E Microcontroller
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
EAL4
EAL4+
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
DATA CERTIFICĂRII
12.09.2005
01.09.2005
25.08.2005
19.08.2005
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
Maintenance Report(s)
858.
NIVEL DE
ÎNCREDERE
ATMEL Smart Card ICs
Maintenance Report(s)
NESECRET
273 / 513
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
12.08.2005
09.08.2005
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
2005-09-30 – Rapport de maintenance M-2005/06
2013-05-15 – Rapport de maintenance ANSSICC-2005/20-M02
859.
Infineon Smart Card IC (Security Controller)
SLE66CX322P/m1484b14 and m1484f18 with RSA
2048 V1.30 and specific IC Dedicated Software
NIVEL DE
ÎNCREDERE
ALC_DVS.2
DATA CERTIFICĂRII
Infineon Technologies AG
Maintenance Report(s)
2005-06-07 – Infineon Smart Card IC (Security
Controller) SLE66CX322P/m1484b14 and m1484f18,
with RSA 2048 V1.30 and specific IC Dedicated
Software
2006-05-16 – SLE66CX322P/m1484b14 and
m1484f18, with RSA 2048 V1.30 and specific IC
Dedicated Software
2006-07-25 – SLE66CX322P/m1484b14 and
m1484f18, with RSA 2048 V1.30 and specific IC
Dedicated Software
2007-09-26 – Infineon Smart Card IC (Security
Controller) SLE66CX322P/m1484b14 and m1484f18,
with RSA 2048 V1.30 and specific IC Dedicated
Software
860.
861.
ST19XL18P microcontroller
ATMEL AT90SC7272C rev. D microcontroller
Maintenance Report(s)
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
STMicroelectronics
ATMEL Smart Card ICs
NESECRET
274 / 513
EAL4+
AVA_VLA.4
AVA_CCA.1
ADV_IMP.2
ADV_FSP.3
ALC_DVS.2
EAL4+
AVA_VLA.4
ADV_IMP.2
22.04.2005
05.04.2005
11.03.2005
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
2005-03-11 – Rapport de maintenance M-2006/02
862.
863.
Plate-forme Xaica-alpha version
V150i_alpha7rs3_SM032 sur micro-circuit
ST19XR34F
ATMEL AT90SC6404RT rev. F microcontroller
NTT Data Corporation /
STMicroelectronics.
ATMEL Smart Card ICs
864.
Chipkartenterminalfamilie KBPC CX / CX Top
865.
866.
ATMEL AT90SC6404R rev.I microcontroller
ATMEL AT90SC9608RC rev. I microcontroller
ATMEL Smart Card ICs
ATMEL Smart Card ICs
Maintenance Report(s)
2008-03-10 – DCSSI-2004/35-M01
867.
868.
ST19WK08G microcontroller
SmartBord xx44
STMicroelectronics
Cherry GmbH
NESECRET
275 / 513
NIVEL DE
ÎNCREDERE
ALC_DVS.2
EAL4+
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
EAL3+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.1
ADO_DEL.2
ADV_LLD.1
ALC_TAT.1
EAL4+
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
EAL4+
ALC_FLR.1
EAL3+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.1
DATA CERTIFICĂRII
08.03.2005
14.02.2005
16.12.2004
15.12.2004
15.12.2004
15.12.2004
10.12.2004
NESECRET
Nr. Crt.
869.
DNUMIRE PRODUS
ATMEL AT05SC1604R rev.K microcontroller
PRODUCĂTOR
ATMEL Smart Card ICs
Maintenance Report(s)
2005-08-10 – Rapport de maintenance M-2005/04
870.
Infineon Smart Card IC (Security Controller)
SLE66C82P/m1474a15 and SLE66C42P/m1495a15
872.
873.
874.
ST19XR34F Microcontroller
NEC V-WAY 64 V3.0 (µPD79216000) microcontroller
Philips P5CT072V0M and P5CC072VOM Secure
Smart Card Controlle
EAL4+
AVA_VLA.4
ADV_IMP.2
ADV_DVS.2
DATA CERTIFICĂRII
06.12.2004
EAL5
2006-02-22 – Infineon Smart Card IC (Security
Controller) SLE66C82P/m1474-a15 and
Philips P5CC036V1C and P5CC009V1C Secure
Smart Card Controller
ADO_DEL.2
ADV_LLD.1
ALC_TAT.1
Infineon Technologies AG
Maintenance Report(s)
871.
NIVEL DE
ÎNCREDERE
Philips Semiconductors GmbH
STMicroelectronics
NEC SCAC / NEC
Philips Semiconductors GmbH
NESECRET
276 / 513
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_CCA.1
ADV_IMP.2
ADV_FSP.3
ALC_DVS.2
EAL4+
ALC_DVS.2
ADV_IMP.2
AVA_VLA.4
EAL5+
AVA_VLA.4
AVA_MSU.3
16.11.2004
11.11.2004
08.10.2004
16.09.2004
16.09.2004
NESECRET
Nr. Crt.
DNUMIRE PRODUS
Maintenance Report(s)
PRODUCĂTOR
NIVEL DE
ÎNCREDERE
ALC_DVS.2
DATA CERTIFICĂRII
2005-03-14 – Philips P5CT072V0M und
P5CC072V0M Secure Smart Card Controller with
updated IC Dedicated Software
875.
Philips P5CC036VOM Secure Smart Card Controller Philips Semiconductors GmbH
Maintenance Report(s)
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
2004-03-14 – Philips P5CC036V0M,
P5CD036V0M und P5CD072V0M Secure Smart Card
Controller
2007-10-12 – NXP P5CD036V0M Secure Smart
Card Controller with IC Dedicated Software
876.
Maintenance Report(s)
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
2005-03-14 – Philips P5CC009V0M und
P5CD009V0M Secure Smart Card Controller with
updated IC Dedicated Software
STMicroelectronics
877.
ST19WL66B microcontroller
878.
08.09.2004
Philips P5CC009VOM Secure Smart Card Controller Philips Semiconductors GmbH
ST19XL34P microcontroller
STMicroelectronics
NESECRET
277 / 513
EAL4+
AVA_VLA.4
AVA_CCA.1
AVA_MSU.3
ADV_IMP.2
ADV_FSP.3
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_CCA.1
06.09.2004
20.08.2004
20.08.2004
NESECRET
Nr. Crt.
879.
880.
881.
DNUMIRE PRODUS
Samsung S3CC9FB microcontroller
Samsung S3CC9P9 microcontroller
Samsung S3CC9RB microcontroller
PRODUCĂTOR
Samsung
Samsung
Samsung
T-Systems Enterprise Services GmbH
882.
TCOS Tachograph Card Version 1.0
883.
884.
885.
Tachograph Card Version 1.1 128/64 R1.1
ATMEL AT90SC9608R rev. F microcontroller
ORGA Kartensysteme GMBH
ATMEL Smart Card ICs
Renesas AE45C1 (HD65145C1) smartcard integrated Renesas Technology Corporation
circuit, Version 01
Maintenance Report(s)
NESECRET
278 / 513
NIVEL DE
ÎNCREDERE
ADV_IMP.2
ADV_FSP.3
ALC_DVS.2
EAL4+
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ADO_IGS.2
ATE_DPT.2
ALC_DVS.2
EAL4+
AVA_VLA.4
ADV_IMP.2
ADO_IGS.2
ATE_DPT.2
EAL4+
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
DATA CERTIFICĂRII
11.05.2004
11.05.2004
11.05.2004
01.05.2004
01.05.2004
02.04.2004
01.01.2004
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
2004-09-20 – Renesas AE45C1 (HD65145C1)
Smartcard Integrated Circuit Version 02
886.
887.
888.
889.
890.
891.
ATMEL AT90SC9608R rev. E microcontroller
MULTOS I4C (1-1-1) platform with patch AMD
0029v002 on component SLE66CX322P/m1484a24
ATMEL AT90SC3232CS microcontroller
ATMEL Smart Card ICs
Application M/Chip 4 version 1.0.1.1 for MULTOS
892.
ICitizen Tachograph version 0.9.0 (reference
M256LFCHRON_SI_A5_05_01)
ALC_DVS.2
EAL4+
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
Keycorp Limited / Infineon Technologies EAL4+
AG
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
ATMEL Smart Card ICs
Infineon Technologies AG
Infineon Smart Card IC (Security Controller)
SLE66CX322P with RSA 2048/m1484 a24/ m1484a27
and m1484b14
ATMEL AT90SC9608RC microcontroller
NIVEL DE
ÎNCREDERE
ATMEL Smart Card ICs
Mondex International Ltd
Schlumberger Systemes, Infineon
Technologies
NESECRET
279 / 513
EAL4+
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
EAL4+
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
ADV_IMP.2
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ADO_IGS.2
ATE_DPT.2
ALC_DVS.2
DATA CERTIFICĂRII
18.12.2003
04.12.2003
18.11.2003
01.10.2003
22.09.2003
08.09.2003
08.09.2003
NESECRET
Nr. Crt.
893.
894.
895.
896.
897.
898.
899.
900.
DNUMIRE PRODUS
Tachograph Card Version 1.0 128/64 R1.0
Philips Smart Card Controller P16WX064V0C
ATMEL AT05SC3208R microcontroller (AT568D6
Rev E)
Philips Smart Card Controller P8WE6017V1J
Renesas AE43C (HD65143C) Smartcard Integrated
Circuit Version 01
Hitachi AE450 (HD651450) Smartcard Integrated
Circuit Version 01
Philips Smart Card Controller P8WE5033V0F
Philips Smart Card Controller P8WE5033V0G
PRODUCĂTOR
ORGA Kartensysteme GMBH
Philips Semiconductors GmbH Business
Unit Identification
ATMEL Smart Card ICs
Philips Semiconductors GmbH Business
Unit Identification
Renesas Technology Corporation
Hitachi, Ltd.
Philips Semiconductors GmbH Business
Unit Identification
Philips Semiconductors GmbH Business
Unit Identification
NESECRET
280 / 513
NIVEL DE
ÎNCREDERE
EAL4+
AVA_VLA.4
ADV_IMP.2
ADO_IGS.2
ATE_DPT.2
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
EAL4+
AVA_VLA.4
ALC_FLR.1
ADV_IMP.2
ALC_DVS.2
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
EAL5+
AVA_VLA.4
AVA_MSU.3
DATA CERTIFICĂRII
01.08.2003
01.06.2003
01.01.2003
01.01.2003
01.01.2003
01.12.2002
01.08.2002
01.08.2002
NESECRET
Nr. Crt.
901.
902.
903.
904.
905.
906.
DNUMIRE PRODUS
PRODUCĂTOR
GemXpresso Pro E 64 PK - Java Card Platform
Embedded Software V3 (Core)
Gemplus S.A.
GemXpresso Pro E64 PK - Java Card Platform
Embedded Software V3 (Core)
Gemplus S.A.
Hitachi AE45C (HD65145C) Smartcard Integrated
Circuit Version 01
Smart Card IC (Security Controller) SLE66CX322P
with RSA 2048 / m1484a23
GemXplore Xpresso V3 Java Card Platform
Embedded Software V3 (Core)
Philips Smart Card Controller P8WE6004 V0D
Hitachi, Ltd.
Infineon Technologies AG
Gemplus S.A.
Philips Semiconductors GmbH Business
Unit Identification
Gemplus S.A.
907.
GemXplore Xpresso V3 Java Card Platform
Embedded Software V3 (Core)
908.
ATMEL AT05SC1604R Integrated circuit (reference ATMEL Smart Card ICs
AT568C6 rev. H)
NESECRET
281 / 513
NIVEL DE
ÎNCREDERE
ALC_DVS.2
EAL4
EAL5+
AVA_VLA.4
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
EAL4
EAL5+
AVA_VLA.4
AVA_MSU.3
ALC_DVS.2
EAL5+
AVA_VLA.4
ALC_DVS.2
EAL4+
AVA_VLA.4
ALC_FLR.1
ADV_IMP.2
ADV_DVS.2
DATA CERTIFICĂRII
01.07.2002
01.07.2002
01.05.2002
01.05.2002
01.04.2002
01.03.2002
01.02.2002
01.01.2002
NESECRET
Nr. Crt.
909.
910.
911.
912.
913.
914.
915.
916.
DNUMIRE PRODUS
ATMEL AT90SC19264RC microcontroller (AT568D5
rev F)
ATMEL ATE05SC1604R Integrated circuit
(AT568C6 rev. I)
COSMOPOLIC 2.1 V4 JavaCard Open Platform
Embedded Software version 1
Gemplus CB-B0'/EMV : P8WE6004 V0D Component
embedded by MPH021 application(reference :
P8WE6004 V0D/C017D)
JavaCard 32K CRISTAL (reference M256LCAC2)
JavaCard 32K CRISTAL (reference M256LCAC2)
ST19SF02AD Component embedded by O.C.S. B0'
V3 application (reference ST19SF02AD/RRR)
PRODUCĂTOR
ATMEL Smart Card ICs
ATMEL Smart Card ICs
Oberthur Card Systems
Philips, Gemplus
Schlumberger Systemes, Infineon
Technologies
Schlumberger Systemes, Infineon
Technologies
STMicroelectronics, Oberthur Card
Systems
NIVEL DE
ÎNCREDERE
EAL4+
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
ALC_FLR.1
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
AVA_MSU.3
ADV_IMP.2
ALC_DVS.2
EAL4+
ALC_DVS.2
ADV_IMP.2
AVA_MSU.3
AVA_VLA.4
EAL4
EAL4+
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
Samsung S3CC9PB microcontroller (reference
S3CC9PBX01)
NESECRET
282 / 513
DATA CERTIFICĂRII
01.01.2002
01.01.2002
01.01.2002
01.01.2002
01.01.2002
01.01.2002
01.01.2002
01.01.2002
NESECRET
Nr. Crt.
917.
918.
919.
DNUMIRE PRODUS
Philips Smart Card Controller P8WE6017V1I
ATMEL AT05SC3208R Integrated circuit (reference
AT55898 r,v. Q)
PRODUCĂTOR
Philips Semiconductors Hamburg
Unternehmensbereichder Philips GmbH
ATMEL Smart Card ICs
ATMEL AT90SC6464C Integrated circuit (reference ATMEL Smart Card ICs
AT568A9 rev. F)
CT2000 embedded Component (reference
ST16RFHD50/RSG-A)
ASK
921.
M/Chip Select v2.0.5.2 Application
Mondex International Ltd
922.
MODEUS electronic purse : MODEUS carrier card
v1.1 (reference : ST16RF58/RSE+) and SAM TC/C
v1.1 retailer security module (reference :
ST19SF16FF/RVN)
ASK, CP8, STMicroelectronics
920.
923.
MONEO/CB hybrid card : MONEO electronic purse IBM, STMicroelectronics
application and B4/B0' V3 bank application
(reference ST19SF16CC/RCQ version B312/B023)
and SAM retailer security module (reference
ST19SF16CC/RCQ version C112)
924.
MONEO/CB hybrid card: MONEO electronic purse
application and B4/B0' V3 bank application
(reference ST19SF04AB/RCU version B312/B024)
and trader SAM security Module (reference
IBM, STMicroelectronics
NESECRET
283 / 513
NIVEL DE
ÎNCREDERE
EAL5+
AVA_VLA.4
AVA_MSU.3
ADV_LLD.2
ALC_DVS.2
EAL4+
ALC_FLR.1
AMA_CAT.1
AMA_AMP.1
ADV_IMP.2
ALC_DVS.2
EAL1+
AVA_VLA.2
EAL1+
AVA_VLA.2
EAL1+
AVA_VLA.2
EAL1+
AVA_VLA.2
EAL4+
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
DATA CERTIFICĂRII
01.07.2001
01.01.2001
01.01.2001
01.01.2001
01.01.2001
01.01.2001
01.01.2001
01.01.2001
NESECRET
Nr. Crt.
925.
DNUMIRE PRODUS
PRODUCĂTOR
ST19SF16CC/RCQ version C112)
Mondex Purse 2 version 0203 Applet for Multos 4
Mondex International Ltd
NIVEL DE
ÎNCREDERE
EAL4+
ALC_DVS.2
ADV_IMP.2
AVA_VLA.4
Oberthur B0' application v1.0.1 and GemClub v1.3
loaded on Javacard/VOP GemXpresso platform 211
V2
Oberthur Card Systems, Gemplus, Trusted
Logic
EAL1+
AVA_VLA.2
927.
Oberthur B4-B0' V3 version 1.0 Applet for Multos 4
Oberthur Card Systems
928.
Palmera Protect platform V2.0 JavaCard
(SLE66CX320P/SB62 embedded component)
Schlumberger Systemes, Infineon
Technologies
926.
929.
ST19 platform (0.6æ technology) : ST19SF04A
Integrated circuit
STMicroelectronics
STMicroelectronics
930.
ST19 platform (0.6æ technology) : ST19SF16CCxyz
Integrated circuit
931.
932.
VOP 2.0.1 / Javacard 2.1.1 JPH33V2 Operating
system version 1 installed on Integrated circuit
PHILIPS P8WE5033
Oberthur Card Systems
GemVision SmartD/C application embedded on
ST19SF08AC/RMY component
Gemplus
NESECRET
284 / 513
EAL4+
EAL1+
AVA_VLA.2
EAL4+
AVA_VLA.4
ALC_FLR.1
ADV_IMP.2
ALC_DVS.2
EAL4+
AVA_VLA.4
ALC_FLR.1
AMA_CAT.1
AMA_AMP.1
ADV_IMP.2
ALC_DVS.2
EAL1+
AVA_VLA.2
EAL4+
ALC_DVS.2
ADV_IMP.2
DATA CERTIFICĂRII
01.01.2001
01.01.2001
01.01.2001
01.01.2001
01.01.2001
01.01.2001
01.01.2001
01.01.2000
NESECRET
Nr. Crt.
933.
934.
935.
936.
DNUMIRE PRODUS
PRODUCĂTOR
GemVision SmartD/C application embedded on
ST19SF08AC/RMY component
Gemplus
Javacard/VOP GemXpresso 211 platform (Philips
Integrated circuit P8WE5032/MPH02)
Philips Semiconductors, Gemplus
Javacard/VOP GemXpresso 211 platform V2 (Philips Philips Semiconductors, Gemplus
P8WE5032/MPH04 embedded component,
A000000018434D Card Manager)
Oberthur B0' applications v1.0 and Routeur v1.0
designed for Multos v4.02
937.
S3C8975 for smart cards Integrated circuit
938.
ST19 platform (0.6æ technology). ST19SF02ADxyz
Integrated circuit
Oberthur Card Systems
STMicroelectronics
STMicroelectronics
939.
ST19 platform (0.6æ technology). ST19SF04ABxyz
Integrated circuit
940.
ST19 platform (0.6æ technology). ST19SF08CExyz
Integrated circuit
STMicroelectronics
NESECRET
285 / 513
NIVEL DE
ÎNCREDERE
AVA_VLA.4
EAL4
EAL1+
AVA_VLA.2
EAL1+
AVA_VLA.2
EAL4+
AVA_VLA.3
ADV_IMP.2
ALC_DVS.2
EAL1+
AVA_VLA.2
EAL4+
AMA_AMP.1
EAL4+
AVA_VLA.4
ALC_FLR.1
AMA_AMP.1
ADV_IMP.2
ALC_DVS.2
AMA_EVA.1
AMA_SIA.2
EAL4+
AVA_VLA.4
ALC_FLR.1
ADV_IMP.2
ALC_DVS.2
DATA CERTIFICĂRII
01.01.2000
01.01.2000
01.01.2000
01.01.2000
01.01.2000
01.01.2000
01.01.2000
01.01.2000
NESECRET
Nr. Crt.
941.
942.
DNUMIRE PRODUS
NIVEL DE
ÎNCREDERE
PRODUCĂTOR
ST19 platform (0.6æ technology). ST19SF16FFxyz
Integrated circuit
ST19 platform (0.6æ technology): ST19SF08BDxyz
Integrated circuit
STMicroelectronics
EAL4+
AVA_VLA.4
ALC_FLR.1
ADV_IMP.1
ALC_DVS.1
STMicroelectronics S.A.
Philips Semiconductors Hamburg
Unternehmensbereichder Philips GmbH
943.
Philips Smart Card Controller P8WE5032V0B
944.
'Mondex Purse 2' electronic purse version 0203
component SLE66CX160S, MULTOS V4.1N
operating system)
945.
B4/B0' V2 bank application of the MONEO/CB
hybrid card (reference : ST19SF16B RCL version
B303/B002)
Société Européenne de Monnaie
Electronique
946.
Javacard/VOP GemXpresso 211 platform (Philips
P8WE5032/MPH02 Integrated circuit ) with
Oberthur B0' v0.32 and Visa VSDC v1.08 applets
Philips Semiconductors, Gemplus,
Oberthur Card Systems, Visa
International, Groupement Carte Bleue
947.
MONEO electronic wallet card carrier (ST19SF16B
RCL v. B303) and PSAM retailer security module
(ST19SF16B RCL v. C103)
Société Européenne de Monnaie
Electronique
Mondex International Ltd
DATA CERTIFICĂRII
01.01.2000
EAL4+
AVA_VLA.4
ADV_IMP.2
ALC_DVS.2
01.01.2000
EAL3
01.11.1999
EAL1+
AVA_VLA.2
01.01.1999
EAL1+
AVA_VLA.2
01.01.1999
EAL1+
AVA_VLA.2
01.01.1999
EAL1+
AVA_VLA.2
01.01.1999
Circuite integrate, Smart card-uri şi dispozitive şi sisteme asociate smart card-urilor- Arhivă
Nr. Crt.
Produs
Producător
NESECRET
286 / 513
Nivel de
încredere
Data certificării
Data arhivării
NESECRET
Nr. Crt.
1.
2.
3.
4.
5.
6.
7.
8.
Produs
Adapter Compatible High-Speed Juki Card
Software
IDeal Pass v2 - SAC/EAC JC ePassport 4.0.0
Nivel de
încredere
Producător
NTT Communications
Corporation
Morpho B.V.
EAL4+
AVA_MSU.3
EAL5+
ALC_DVS.2
AVA_VAN.5
NXP Semiconductors
NXP Secure Smart Card Controller
EAL5+
P60D024/016/012yVB including IC Dedicated Germany GmbH Business
ALC_DVS.2
Software with MIFARE Plus MF1PLUSx0 or Line Identification
ASE_TSS.2
MIFARE DESFire EV1
AVA_VAN.5
Infineon Technologies Smart Card IC
(Security Controller) M9900 A21 with
optional RSA v1.03.006, EC v1.03.006,
Toolbox v1.03.006 and Flash Translation
Layer V1.01.0008 libraries with specific IC
dedicated software
Infineon Technologies AG
NXP Secure Smart Card Controller
P60D024/016/012PVB with IC Dedicated
Software
NXP Semiconductors
EAL6+
Germany GmbH Business
ALC_FLR.1
Line Identification
ASE_TSS.2
Data certificării
Data arhivării
30.10.2008
09.12.2013
2013-12-20
2014-09-09
2013-08-05
2014-09-09
2013-02-22
2014-09-09
2012-11-29
2014-09-09
2012-11-23
2014-09-09
2011-10-25
2014-09-09
2011-04-11
2014-09-09
EAL5+
ALC_DVS.2
AVA_VAN.5
NXP Semiconductors
NXP Secure Smart Card Controller
EAL6+
P60x144/080PVA with IC Dedicated Software Germany GmbH Business
ALC_FLR.1
Line Identification
FW5.0
ASE_TSS.2
NXP Semiconductors
NXP Secure Smart Card Controller
EAL5+
P5CD080V0B, P5CC080V0B, P5CN080V0B, Germany GmbH Business
ALC_DVS.2
P5CC073V0B each with specific IC Dedicated Line Identification
AVA_MSU.3
Software
AVA_VLA.4
NXP Semiconductors
EAL5+
Crypto Library V2.7 on P5CD145V0A, MSO /
Germany GmbH Business ALC_DVS.2
P5CC145V0A, MSO / P5CD128V0A, MSO /
Line Identification
AVA_VAN.5
NESECRET
287 / 513
NESECRET
Nr. Crt.
Produs
P5CC128V0A, MSO
Nivel de
încredere
Producător
NXP Semiconductors
Crypto Library V2.7 on P5CD081V1A /
EAL5+
P5CC081V1A / P5CN081V1A / P5CD041V1A Germany GmbH Business
ALC_DVS.2
Line Identification
/ P5CD021V1A / P5CD016V1A
AVA_VAN.5
9.
10.
Apollo OS e-Passport Version 1.0
11.
Advantis Crypto v3.1
SC Square LTD.
Servicios para Medios de
Pago S.A.
Sony Corporation
EAL4+
AVA_MSU.3
AVA_VLA.4
EAL4+
AVA_MSU.3
AVA_VLA.4
12.
Sony IC with Operating System for Mobile
CXD3715GG/GU-x, version 0701
13.
Tarjeta Electrónica del Ministerio de Defensa Microelectrónica Española EAL4+
S.A.
AVA_MSU.3
TEMD 1.0
AVA_VLA.4
Sony FeliCa Contactless Smart Card RC-S860 Sony Corporation
14.
EAL4
EAL4
Data certificării
Data arhivării
2010-11-19
2014-09-09
2009-07-27
2014-07-31
29.10.2008
12.07.2011
24.01.2006
30.04.2013
23.01.2006
12.07.2011
01.03.2002
27.02.2013
8. Sisteme de management al cheilor
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
Hewlett Packard Enterprise Enterprise
Secure Key Manager version 4.1
Hewlett Packard Enterprise
2.
ELECTRONIC CERTIFICATE
MANAGEMENT
INFRASTRUCTURE(ESYA) v2.0
TÜBİTAK BİLGEM UEKAE
3.
qCrypt-xStream R1.1
QuintessenceLabs
1.
NESECRET
288 / 513
NIVEL DE ÎNCREDERE
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.2
EAL2
DATA CERTIFICĂRII
2016-05-30
2015-09-08
2015-04-03
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
KeyOne CA 4.0, KeyOne XRA 4.0,
KeyOne VA 4.0 version 4.0.13S2R1
(Release Patches 4.0.13S2R1_B01,
4.0.13S2R1_B02)
Safelayer Secure Communications, S.A.
5.
PKID ECC Generator v1.1
WannaStation.com (M) Sdn Bhd
6.
UEKAE Dirak Series HSM
(HARDWARE SECURITY MODULE)
Flow Control Firmware V2.13
TÜBİTAK BİLGEM UEKAE
Keyper Hardware Security Module
(HSM) v2.0: a) Enterprise (Hardware:
9720, Software: 011126) b) Professional
(Hardware: 9720, Software: 010405)
AEP Networks Ltd.
4.
7.
8.
9.
10.
MetaPKI
EJBCA, version 5.0.4
CESeCore, version 1.1.2
BULL S.A.
PrimeKey Solutions AB
CESeCore Consortium
11.
Red Hat Certificate System 8
Red Hat, Inc.
12.
Luna® CA4 System Version 2.6
SafeNet Inc.
13.
Entrust Authority Security Manager and Entrust, Inc.
Security Manager Administration v8.1
NIVEL DE ÎNCREDERE
EAL4+
ALC_FLR.2
EAL2
EAL4+
ALC_DVS.2
EAL4+
AVA_VAN.5
EAL3+
ALC_FLR.3
AVA_VAN.3
EAL4+
ALC_FLR.2
EAL4+
ALC_FLR.2
EAL4+
ALC_FLR.2
EAL4+
ALC_FLR.2
EAL4+
ALC_FLR.2
NESECRET
289 / 513
DATA CERTIFICĂRII
2014-12-08
20.11.2013
15.03.2013
04.01.2013
06.12.2012
04.10.2012
14.06.2012
08.03.2012
23.02.2012
06.02.2012
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE ÎNCREDERE
14.
TrustyKey CA
C.S.
15.
TrustyTime v2.1.5
C.S.
EAL3+
ALC_FLR.3
Gradkell DBSign for HTML
Applications Version 4.0
Gradkell Systems, Inc.
17.
TrustedX v3.0.10S1R1_T
Safelayer Secure Communications, S.A.
18.
eAS/Trusted Signature Platform
(SIAVAL) Módulo Crypto v6.2.1
Sistemas Informáticos Abiertos S.A.
19.
SEQUOIA v2 made up with
K.Registration® v2.6.6, Trust.Center®
v2.3.4 and KeySeed® v2.6.2 components
Keynectis
20.
E-CERTIFICATE MANAGEMENT
INFRASTRUCTURE (ESYA) V1
TÜBİTAK BİLGEM UEKAE
16.
21.
SP1
OpenTrust PKI software, version 4.3.4
EAL3+
ALC_FLR.3
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.2
EAL1+
ALC_FLR.1
EAL4+
ALC_FLR.3
OpenTrust SA
EAL4+
ALC_FLR.2
EAL3+
ALC_CMS.4
ALC_FLR.2
22.
IBM Tivoli Directory Server Version 6.2 IBM Corporation
23.
BigFix Enterprise Suite v7.1.1.315
BigFix, Inc.
24.
EnCase Enterprise Version 6.8
Guidance Software, Inc.
25.
Fidelis Extrusion Prevention System 5.0.3 Fidelis Security Systems, Inc.
EAL4+
ALC_FLR.1
NESECRET
290 / 513
EAL3
EAL2
EAL2+
ALC_FLR.3
DATA CERTIFICĂRII
13.07.2011
23.06.2011
09.03.2011
01.10.2010
01.10.2010
23.09.2010
01.03.2010
07.07.2009
16.03.2009
16.01.2009
20.11.2008
29.10.2008
NESECRET
Nr. Crt.
26.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE ÎNCREDERE
SafeNet DataSecure Appliance i416, i426, SafeNet Inc.
and i116 Release 4.5.2 (formerly Ingrian
Networks DataSecure Appliance i416,
i426, and i116 Release 4.5.2)
EAL2+
ALC_FLR.1
IBM Informationssysteme Deutschland GmbH EAL4+
ALC_FLR.1
27.
IBM Tivoli Directory Server version 6.1
28.
NetIQ, Incorporated
NetIQ Secure Configuration Manager
Version 5.6 and Solaris executable of the
NetIQ Security Agent for Unix Version
5.6
29.
30.
31.
Public Key Infrastructure Framework
Version 2.1
United States Marine Corps
IBM Tivoli Directory Server Version 6.0 IBM Corporation
Fix Pack 1, Interim Fix 5
KEYONE 3.0
Safelayer Secure Communications, S.A.
Maintenance Report(s)
TWS
32.
20.05.2008
22.04.2008
EAL2
EAL4+
ALC_FLR.2
EAL4+
ALC_FLR.1
31.03.2008
08.01.2008
02.03.2006
EAL4+
ALC_FLR.2
2006-12-18 – KeyOne 3.0 04S2R1
KEYONE 2.1
DATA CERTIFICĂRII
23.01.2006
Safelayer Secure Communications, S.A.
Maintenance Report(s)
EAL2
2007-02-27 – KEYONE
2.1.04S1R2_B25
2009-07-08 – KEYONE
2.1.04S1R2_TN_A06
22.06.2005
NESECRET
291 / 513
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE ÎNCREDERE
Entrust Authority Security Manager 7.0
Entrust, Inc.
34.
IBM Directory Server 5.2
IBM Corporation
35.
Alacris OCSP Server Professional v3.0.0 Alacris Corporation
36.
Alacris OCSP Client Professional v4.0.0
Alacris Corporation
37.
IBM Directory Server 5.1
IBM Corporation
38.
Timestamp Server Version 2.0.2 Patch 1
Baltimore Technologies Pty Limited
39.
TrustedNet Connect, V 2.0
SecureNet Limited
40.
Luna® CA3 v3.97
SafeNet Inc.
41.
Passport Certificate Server® v 4.1.1
Diversinet
33.
EAL4+
ALC_FLR.2
EAL3
DATA CERTIFICĂRII
15.11.2004
01.03.2004
EAL2
01.02.2004
EAL2
01.01.2004
EAL2
01.08.2003
EAL3
01.05.2003
EAL4
EAL4+
ALC_FLR.2
EAL2+
01.05.2003
01.11.2002
01.05.2002
Sisteme de management al cheilor - Arhivă
Nr. Crt.
1.
2.
3.
Produs
Producător
Nivel de
încredere
Public Key Infrastructure Framework (PKIF) United States Marine Corps
EAL4+
Version 1.2
ALC_FLR.1
Red Hat Certificate System 8
Red Hat, Inc.
Gradkell DBSign for HTML Applications
Version 4.0
Gradkell Systems, Inc.
NESECRET
292 / 513
EAL4+
ALC_FLR.2
EAL2+
ALC_FLR.2
Data certificării
Data arhivării
08.08.2006
07.09.2012
2012-03-08
2014-11-01
2011-03-09
2014-11-01
NESECRET
Nr. Crt.
Produs
Producător
4.
Entrust Authority Security Manager 7.0
Entrust, Inc.
5.
Alacris OCSP Server Professional v3.0.0
Alacris Corporation
6.
Alacris OCSP Client Professional v4.0.0
Alacris Corporation
7.
Luna® CA3 v3.97
SafeNet Inc.
8.
Passport Certificate Server® v 4.1.1
Diversinet
9.
Tumbleweed Valicert Validation Authority
Version 4.8, Hot Fix 3 (build 388)
Tumbleweed
Communications Corp.
10.
CoreStreet Real Time Credential Validation
Authority Version 4.0
CoreStreet
11.
Netscape Certificate Management System 6.1 America Online, Inc.
Service Pack 1
RSA Keon CA System, Version 6.5
RSA Keon CA System
13.
Entrust/Authority from Entrust/PKI 5.1
Entrust, Inc.
14.
Entrust/RA from Entrust/PKI 5.1
Entrust, Inc.
15.
Entrust/RA from Entrust/PKI 5.0
Entrust, Inc.
16.
Entrust Authority from Entrust/PKI 5.0
Entrust, Inc.
Entrust/Admin & Entrust/Authority from
EAL4+
ALC_FLR.2
EAL2
EAL2
EAL4+
ALC_FLR.2
12.
17.
Nivel de
încredere
EAL2+
EAL3
EAL3+
ALC_FLR.1
EAL4+
ALC_FLR.2
EAL4+
ALC_FLR.2
EAL3
EAL3
EAL3
EAL3
Entrust, Inc.
EAL3
NESECRET
293 / 513
Data certificării
Data arhivării
2004-11-15
2015-09-29
2004-02-01
2004-01-01
2015-09-28
2015-09-28
2002-11-01
2015-09-29
2002-05-01
2015-09-29
08.06.2006
07.09.2012
01.09.2004
06.09.2012
01.03.2003
07.09.2012
01.12.2002
07.09.2012
01.02.2001
27.02.2013
01.02.2001
27.02.2013
06.03.2000
27.02.2013
01.03.2000
27.02.2013
01.03.1999
27.02.2013
NESECRET
Nr. Crt.
Entrust/PKI 4.0a
Produs
Producător
Nivel de
încredere
Data certificării
Data arhivării
9. Reţele; Dispozitive şi sisteme asociate acestora
Nr. Crt.
1.
2.
3.
4.
5.
6.
7.
8.
DNUMIRE PRODUS
Eudemon1000E-N (USG6600) Series Firewall
Eudemon8000E-X/USG9500 Series Firewall
Eudemon200E-N(USG6300&6500) Series
Firewall
PRODUCĂTOR
Huawei Technologies Co. Ltd.
Huawei Technologies Co. Ltd.
Huawei Technologies Co. Ltd.
NIVEL DE ÎNCREDERE
EAL4+
ALC_FLR.1
EAL3+
ALC_CMC.4
ALC_CMS.4
EAL4+
ALC_FLR.1
HP Asset Manager v9.50 with Connect-It v9.60 Hewlett-Packard Development Company,
EAL2+
L.P.
build #12154 (AM) and 010 (CIT)
ALC_FLR.2
NetApp, Inc. SolidFire Element OS 8 running NetApp, Inc.
on SF2405, SF4805, and SF9605 StorageNodes
and FC0025 Fibre Channel Nodes Version
8.0.1.2
McAfee Network Security Platform M-series
and NS-Series Sensors
Intel Corporation
Hewlett Packard Enterprise HSR6600 Series, Hewlett Packard Enterprise
HSR6800 Series, and MSR1000 Series routers,
all with Comware V7.1
FireSphere 14600_FIPS and FireSphere
7960_FIPS
iboss Cybersecurity
NESECRET
294 / 513
EAL2
ALC_FLR.2
PP Compliant
EAL3+
ALC_FLR.2
PP Compliant
DATA CERTIFICĂRII
2016-05-30
2016-05-30
2016-05-27
2016-05-27
2016-05-27
2016-05-03
2016-04-22
2016-04-15
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE ÎNCREDERE
Cisco Catalyst 2K/3K Wired Access Switches
running IOS 15.2(4)E
Cisco Systems, Inc.
Cisco IoT Industrial Ethernet and Connected
Grid Switches running IOS 15.2(4)E
Cisco Systems, Inc.
Fortress Mesh Point ES210, ES520, ES820,
ES2440
General Dynamics C4 Systems
12.
secunet wall packet filter, Version 5.1.0
Secunet Security Networks AG
13.
Cisco Catalyst 3K/4K Wired Access Switches
running IOS-XE 3.8.0E
Cisco Systems, Inc.
14.
HP Integrated Lights-Out 4 v2.11
15.
Pure Storage FA-400 Series and FlashArray
//m Appliances version 4.7
Hewlett-Packard Development Company, EAL2+
L.P.
ALC_FLR.2
9.
10.
11.
Pure Storage, Inc.
Gigamon LLC
16.
GigaVUE version 4.4
17.
Hewlett Packard Enterprise 5900 Series, 5920 Hewlett Packard Enterprise
Series, 5930 Series, 10500 Series, 12500 Series,
and 12900 Series with Comware 7
18.
Hewlett Packard Enterprise 7900 Series, 7500 Hewlett Packard Enterprise
Series, 5700 Series, 5130 EI Series, 5130 HI
Series and 5510 HI Series Switches with
Comware 7
19.
Hewlett Packard Enterprise MSR 1000 Series, Hewlett Packard Enterprise
2000 Series, 3000 Series, and 4000 Series
Routers with Comware V7.1
NESECRET
295 / 513
PP Compliant
PP Compliant
PP Compliant
EAL4+
ALC_FLR.2
PP Compliant
PP Compliant
PP Compliant
PP Compliant
DATA CERTIFICĂRII
2016-03-11
2016-03-11
2016-03-11
2016-03-10
2016-03-09
2016-03-08
2016-03-07
2016-03-04
2016-03-04
PP Compliant
2016-03-04
PP Compliant
2016-03-04
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
Stonesoft Next Generation Firewall (NGFW)
Forcepoint LLC
21.
IBM BigFix Endpoint Manager Version 9.2
IBM Corporation
22.
HPE 5400R zl2 Switch Series Version 5.011,
KB_15_18_0008p01
Hewlett Packard Enterprise
23.
HPE Moonshot-180XGc, 45XGc, 45Gc switch Hewlett Packard Enterprise
24.
Aruba Networks Mobility Controller v6.4.3.4- Aruba Networks
FIPS
20.
25.
Pulse Policy Secure 5.0 R13
Pulse Secure, LLC
26.
Ciena 5400 Series Packet Optical Platform
Ciena, Inc.
27.
FireEye HX Series Appliances
FireEye Incorporated
28.
Pulse Connect Secure 8.0 R13
Pulse Secure, LLC
29.
Cisco Optical Networking Solution (ONS) and Cisco Systems, Inc.
Network Convergence System (NCS) 2000
Series
30.
31.
32.
Brocade MLXe and NetIron Family Devices
with Multi-Service IronWare R05.9
Brocade Communications Systems, Inc.
Ciena Carrier Ethernet Solutions (CES) 3900
series and 5100 series with SAOS
Ciena, Inc.
FireEye MX Series Appliances
FireEye Incorporated
NESECRET
296 / 513
NIVEL DE ÎNCREDERE
PP Compliant
PP Compliant
PP Compliant
PP Compliant
PP Compliant
PP Compliant
PP Compliant
PP Compliant
PP Compliant
PP Compliant
PP Compliant
PP Compliant
PP Compliant
DATA CERTIFICĂRII
2016-03-03
2016-02-26
2016-02-19
2016-02-17
2016-02-11
2016-02-11
2016-02-02
2016-02-01
2016-01-29
2016-01-28
2016-01-27
2016-01-26
2016-01-21
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
FortiMail Appliances running FortiMail
Firmware Version 5.2.6
Fortinet, Inc.
FortiGate™ UTM appliances running
FortiOS™ 5.0 Patch Release 10
Fortinet, Inc.
Check Point Software Technologies Ltd.
Security Appliances R77.30
Check Point Software Technologies Ltd.
Juniper EX4600 and QFX5100 with JUNOS
14.1X53d30
Juniper Networks, Inc.
Juniper MX240 MX480, MX960, MX2010,
MX2020, EX9204, EX9208, EX9214,
PTX3000, PTX5000 with JUNOS 14.2R3
Juniper Networks, Inc.
38.
Imperva SecureSphere v11.5
IMPERVA, Inc.
39.
Cisco Embedded Services Router 5900 Series Cisco Systems, Inc.
(ESR 5900), Integrated Services Router 800
Series (ISR-800), Integrated Services Router
800M Series (ISR-800M) & Industrial Router
800 Series (IR-800)
33.
34.
35.
36.
37.
Cisco Systems, Inc.
40.
Cisco Integrated Services Router Generation 2 (ISR G2), Integrated Services
41.
LogRhythm Integrated Solution 6.3.4
LogRhythm, Inc.
42.
IAS Router Series: IAS STEW, IAS KG-RU,
IAS Router MICRO
Information Assurance Specialists
43.
Infoblox Trinzic Appliances with NIOS v7.1
Infoblox Incorporated
Router 800 Series
(ISR-800) and Connected Grid Router 2010
NESECRET
297 / 513
NIVEL DE ÎNCREDERE
PP Compliant
PP Compliant
PP Compliant
PP Compliant
PP Compliant
PP Compliant
DATA CERTIFICĂRII
2016-01-15
2016-01-13
2015-12-31
2015-12-28
2015-12-28
2015-12-23
PP Compliant
2015-12-22
PP Compliant
PP Compliant
PP Compliant
PP Compliant
2015-12-22
2015-12-22
2015-12-21
2015-12-21
NESECRET
Nr. Crt.
44.
45.
DNUMIRE PRODUS
PRODUCĂTOR
Cisco Systems, Inc.
HP BladeSystem c7000 and c3000 Enclosure
with OA v4.40, VC v4.41, and iLO 4 v2.11
Hewlett-Packard Development Company,
EAL2+
L.P.
ALC_FLR.2
Juniper Networks, Inc.
46.
Juniper EX4300 with JUNOS 14.1X53d30
47.
IBM WebSphere DataPower Firmware
Version 6.0.2.0
IBM Corporation
48.
Brocade Communications Systems, Inc.
FabricOS Version: 7.3.0a3
Brocade Communications Systems, Inc.
49.
HP 3PAR StoreServ Storage Systems Version Hewlett-Packard Ltd.
3.2.1 MU3
50.
SCS-100 & SCS-200
Northrop Grumman M5 Security
51.
NetScout nGenius® 3900 Series Packet Flow
Switch
NetScout Systems, Inc.
52.
Palo Alto Networks PA-200, PA-500, PA-2000 Palo Alto Networks
Series, PA-3000 Series, PA-4000 Series, PA5000 Series, PA-7000 Series, VM Series, NextGeneration Firewall with PAN-OS 7.0.1-h4
53.
54.
NIVEL DE ÎNCREDERE
Cisco Catalyst 6K Series Switches
AR Series Routers
Huawei Technologies Co. Ltd.
Citrix NetScaler Platinum Edition Load
Balancer v10.5 running on MPX 9700-FIPS,
MPX 10500-FIPS, MPX 12500-FIPS and MPX
15500-FIPS appliances
Citrix Systems, Inc.
PP Compliant
EAL1
EAL4+
ALC_FLR.3
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
PP Compliant
PP Compliant
DATA CERTIFICĂRII
2015-12-18
2015-12-15
2015-12-10
2015-12-09
2015-12-08
2015-12-07
2015-12-01
2015-11-25
PP Compliant
EAL3+
ALC_FLR.2
2015-11-25
2015-11-23
PP Compliant
2015-11-13
NESECRET
298 / 513
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
macmon, Version 4.0.9
macmon secure GmbH
secunet eID PKI Suite Certified CA Kernel
Version 1.0.0
Secunet Security Networks AG
AlienVault USM for Government v4.12 and
RT Logic CyberC4: Alert v4.12
AlienVault, Inc.
Alcatel-Lucent 7-Series Service Router
Operating System (SROS) Family
Alcatel-Lucent
59.
FireEye CM, FX, EX, and NX Series
Appliances
FireEye Incorporated
60.
Cisco Unified Communications Manager 11.0
Cisco Systems, Inc.
61.
Cisco Nexus 7000 Series Switches running NX- Cisco Systems, Inc.
OS version 6.2.12
55.
56.
57.
58.
62.
Apriva MESA VPN, v1.0
Apriva ISS, LLC
63.
RSA Security Analytics v10.4
RSA, The Security Division of EMC
2016-03-30 – RSA Security Analytics v10.6
64.
65.
66.
EMC® VMAX™ Series Appliances with
HYPERMAX™ OS 5977
EMC Corporation
Cisco Adaptive Security Appliances (ASA)
Firewall and Virtual Private Network (VPN)
Platform, version 9.4(1)
Cisco Systems, Inc.
SecureSwitch® Fiber Optic Switch Revision A,
Market Central, Inc.
NESECRET
299 / 513
NIVEL DE ÎNCREDERE
EAL2+
ALC_FLR.1
EAL4+
ALC_FLR.2
PP Compliant
EAL3+
ALC_FLR.1
PP Compliant
PP Compliant
EAL2
PP Compliant
EAL2+
ALC_FLR.1
EAL2+
ALC_FLR.2
PP Compliant
EAL2
DATA CERTIFICĂRII
2015-11-09
2015-11-06
2015-10-29
2015-08-28
2015-08-26
2015-08-25
2015-08-11
2015-08-07
2015-08-04
2015-07-30
2015-07-21
2015-07-21
NESECRET
Nr. Crt.
67.
68.
69.
70.
DNUMIRE PRODUS
B, C, D
EMC VNXe™ OE v3.1.1 with Unisphere and
VNXe3200™ Hardware
PRODUCĂTOR
EMC Corporation
Juniper Networks, Inc. Junos 12.1 X46 D20 for Juniper Networks, Inc.
SRX Series and LN Series Platforms
Juniper Networks, Inc. Junos 12.1 X46 D20 for Juniper Networks, Inc.
SRX Series Platforms
NIVEL DE ÎNCREDERE
EAL2+
ALC_FLR.2
PP Compliant
PP Compliant
Cisco Systems, Inc.
Cisco Converged Access Version: Software
Version 3.6.1E Components: TOE hardware
models: Cisco Catalyst 3650, 3850, and WLC
5760 with APs 1600i/e, 2600i/e, 3500i/e, 3600
i/e (optional IEEE 802.11ac module) and 1552e
2015-12-09 – Cisco Converged Access Version
3.6.3E
Cisco Catalyst 2960CX and 3560CX Series
Compact Switches running IOS 15.2(3)E1
2015-07-15
2015-07-08
2015-07-03
PP Compliant
2015-09-03 – Maintenance Report
Supplementing Certificate Report 2015/92
Updated models: 2700i/e, 3600i/e (optional
3000M monitor) and 3700i/e/p.
71.
DATA CERTIFICĂRII
Cisco Systems, Inc.
72.
NATEK NSM GUI v2.4.1 with NSM SERVER NATEK BİLİŞİM
v2.3.9
73.
Färist 4.0, Färist Micro 4.0
Tutus Data AB
NESECRET
300 / 513
2015-07-02
PP Compliant
EAL3
EAL4+
ALC_FLR.1
2015-06-26
2015-06-22
2015-06-17
NESECRET
Nr. Crt.
74.
75.
DNUMIRE PRODUS
1830 Photonic Service Switch (PSS) R7.0
PRODUCĂTOR
Alcatel-Lucent
Cisco Aggregation Services Router (ASR) 1000 Cisco Systems, Inc.
Series, IOS XE 3.13
Korea Information Security System Co.,
Ltd
76.
AITHER v1.0
77.
Huawei NetEngine5000E Core Router
78.
Huawei iManager U2000
Huawei Technologies Co. Ltd.
79.
USP running on Huawei Transmission
Equipment Series (WDM/OTN,SDH/MSTP,
RTN) V100R013C00
Huawei Technologies Co. Ltd.
80.
McAfee Advanced Threat Defense
Intel Corporation
81.
Fidelis XPS version 8.0
Fidelis Security Systems, Inc.
82.
A10 Networks Thunder 4430S, 5630S and
6630S Application Delivery Controllers
A10 Networks, Inc.
83.
Brocade VDX 6700 and 8700 Series products
with NOS v5.0
Brocade Communications Systems, Inc.
84.
Cisco Aggregation Service Router (ASR) 900 Series Cisco Systems, Inc.
(902, 903, and 920) running IOS-XE 3.13.(1)S
85.
Cisco Aggregation Service Router (ASR) 901
Series running IOS 15.5(1)S1
Cisco Systems, Inc.
Brocade Communications Systems, Inc.
Brocade MLXe and NetIron Family Devices
Brocade Communications Systems, Inc.
86.
Huawei Technologies Co. Ltd.
NESECRET
301 / 513
NIVEL DE ÎNCREDERE
EAL2+
ALC_FLR.2
PP Compliant
EAL2
EAL3+
ALC_CMC.4
EAL3+
ALC_FLR.2
EAL3
ALC_FLR.2
PP Compliant
PP Compliant
EAL2+
ALC_FLR.1
PP Compliant
PP Compliant
PP Compliant
PP Compliant
DATA CERTIFICĂRII
2015-06-12
2015-06-11
2015-06-10
2015-06-04
2015-06-04
2015-06-02
2015-05-27
2015-05-15
2015-05-13
2015-05-08
2015-04-03
2015-04-03
2015-03-31
NESECRET
Nr. Crt.
87.
88.
89.
DNUMIRE PRODUS
with Multi-Service IronWare R05.8.00
PRODUCĂTOR
BMC Remedy Action Request System with
Premium Encryption Security v8.1
BMC Software, Inc.
Dell Networking Switches: S4810, S4820T,
S5000, S6000, Z9000, Z9500 running Dell
Networking OS v9.6.0.0 P6
Dell, Inc.
NIVEL DE ÎNCREDERE
EAL2+
ALC_FLR.2
PP Compliant
HP TippingPoint
HP TippingPoint Intrusion Prevention
Systems, comprising the S7500NX, S7100NX,
S6200NX, S5200NX, S2600NX, S1400N, and
S660N model appliances running TippingPoint
Operating System v3.7.2
2015-04-07 – HP TippingPoint Intrusion
Prevention Systems, comprising the S7500NX,
S7100NX, S6200NX, S5200NX, S2600NX,
S1400N, S6100N, S5100N, S2500N and S660N
model appliances running TippingPoint
Operating System v3.8.0
90.
BMC Server Automation v8.3
BMC Software, Inc.
91.
Insurance Security Token Service (ISTS)
Version 1.0
GDV Services GmbH
Blue Coat ProxySG S400 and S500 running
2015-03-19
2015-03-19
EAL3+
ALC_FLR.2
2016-04-25 – Trend Micro TippingPoint
Intrusion Prevention Systems, comprising the
S7500NX, S7100NX, S6200NX, S5200NX,
S2600NX, S1400N, S6100N, S5100N, S2500N
and S660N model appliances running
TippingPoint Operating System v3.8.0
92.
DATA CERTIFICĂRII
Blue Coat Systems, Inc.
NESECRET
302 / 513
EAL2+
ALC_FLR.2
EAL2
PP Compliant
2015-03-18
2015-03-10
2015-03-09
2015-03-06
NESECRET
Nr. Crt.
93.
94.
95.
96.
DNUMIRE PRODUS
SGOS v6.5
PRODUCĂTOR
Huawei 3900 Series LTE eNodeB Access
Control Software version
V100R008C01SPC820
Huawei Technologies Co. Ltd.
Huawei Carrier Grade Platform (CGP)
Version 1 Release 5 (Unique version identifier:
CGP V100R005C01) patch
V100R005C01SPC506
Huawei Technologies Co. Ltd.
NetScout nGeniusONE™ Unified
Performance Management Platform V5.2.1
and nGenius® InfiniStream® V5.2.1
NetScout Systems, Inc.
Hewlett-Packard 6125XLG Ethernet Blade
Switch
Hewlett-Packard Development Company,
L.P.
PP Compliant
BMC ProactiveNet Performance Management BMC Software, Inc.
v9.5
98.
Cisco Catalyst 3650, 3850, 4500E (Sup7E,
Sup7LE, Sup8E), 4500X, 4500XF running
IOS-XE 3.6.1S
Cisco Systems, Inc.
99.
Cisco Catalyst 2960C, 2960S, 2960SF, 2960X,
2960XR running IOS 15.2(2a)E1 and 3560C,
3560X, 3750X running IOS 15.2(2)E1
Cisco Systems, Inc.
Brocade Communications Systems, Inc.
Brocade FastIron SX, ICX, and FCX Series
Switch/Router 8.0.20
Brocade Communications Systems, Inc.
2015-09-08 – Brocade Communications
Systems, Inc. Brocade FastIron SX, ICX, and
EAL4+
ALC_FLR.1
DATA CERTIFICĂRII
2015-03-06
EAL3
97.
100.
NIVEL DE ÎNCREDERE
2015-03-06
PP Compliant
EAL2+
ALC_FLR.2
PP Compliant
PP Compliant
2015-03-06
2015-02-24
2015-02-12
2014-12-30
2014-12-23
PP Compliant
NESECRET
303 / 513
2014-12-16
NESECRET
Nr. Crt.
DNUMIRE PRODUS
FCX Series Switch/Router 8.0.30
PRODUCĂTOR
NIVEL DE ÎNCREDERE
DATA CERTIFICĂRII
2016-01-14 – Brocade Communications
Systems, Inc. Brocade FastIron SX, ICX, and
FCX Series Switch/Router 08.0.30
2016-03-30 – Brocade Communications
Systems, Inc. Brocade FastIron ICX Series
Switch/Router 08.0.40
101.
Hewlett-Packard Company 5900 Series, 5920 Hewlett-Packard Development Company,
Series, 10500 Series and 12500 Series Switches L.P.
PP Compliant
with Comware Version 7.1.045
102.
Cisco Catalyst 3850 Series Switches running
IOS-XE 3.6.0E and Catalyst 6500 Series
Switches running IOS 15.1(2)SY3
Cisco Systems, Inc.
103.
Huawei 3900 Series LTE eNodeB Access
Control Software version
V100R008C01SPC820B002
Huawei Technologies Co. Ltd.
Fonction de filtrage de la suite logicielle
IPSFirewall, version 9.1.0.5
Netasq
104.
105.
Suite logicielle IPS-Firewall, version 9.1.0.5
EAL3
EAL4+
ALC_FLR.1
EAL4+
ALC_FLR.3
Netasq
106.
Cisco Optical Networking Solution 9.8.1.2
Cisco Systems, Inc.
107.
Blue Coat ProxySG SG600, SG900, SG9000 running
SGOS v6.5
Blue Coat Systems, Inc.
NESECRET
304 / 513
EAL3+
ALC_CMC.4
ALC_CMS.4
ALC_FLR.3
AVA_VAN.3
PP Compliant
PP Compliant
2014-12-05
2014-11-27
2014-11-03
2014-10-21
2014-10-21
2014-09-12
2014-09-08
NESECRET
Nr. Crt.
108.
109.
110.
DNUMIRE PRODUS
PRODUCĂTOR
Juniper Networks M,T, MX and PTX Routers Juniper Networks, Inc.
and EX9200 Switches running Junos OS
13.3R1.8 and Juniper QFX and EX Switches
Running Junos OS 13.2X50-D19 and 13.2X51D20
NATEK NAC - Network Access Control
V5.4.2
NATEK BİLİŞİM
Senetas CN Series Encryptor Range & Senetas Senetas Security Pty Ltd
CM Management Application
2015-04-27 – Senetas CN Series Encryptor
Range 2.4.0 and Senetas CM Management
Application 7.3.0 Certificate Number:2014/89
111.
112.
Hewlett-Packard 10500 Series and 5830AF
Series Switches with Comware version 5.2
Hewlett-Packard Company
RedSeal Platform v7.0.1
RedSeal Networks, Inc.
2016-04-14 – RedSeal Platform v8.2.0
113.
Stonesoft FW-VPN & IPS V5.5
114.
SonicOS Enhanced V5.9.0
115.
API Technologies ION SA5600 v1.3.1 with
PRIISMS v2.8.1
116.
McAfee, Inc.
DELL SonicWALL, Inc
API Technologies
Aruba Networks Mobility Controller Version: Aruba Networks
ArubaOS 6.3 Components: Aruba appliance
models: 600, 3000, 6000,7000 series Processor:
Revision C4
NESECRET
305 / 513
NIVEL DE ÎNCREDERE
DATA CERTIFICĂRII
PP Compliant
2014-09-03
EAL3
2014-09-03
EAL2
ALC_FLR.2
2014-08-18
PP Compliant
EAL2+
ALC_FLR.2
EAL4
ALC_FLR.1
EAL4
ALC_FLR.2
EAL1
2014-07-21
2014-07-10
2014-06-27
2014-06-16
2014-06-13
PP Compliant
2014-06-11
NESECRET
Nr. Crt.
117.
118.
DNUMIRE PRODUS
PRODUCĂTOR
FortiAnalyzer™ v4.0 MR3 Centralized
Reporting
Fortinet, Inc.
Brocade Communications Systems, Inc.
MLXe® and NetIron® Family Devices with
Multi-Service IronWare R05.6.00
Brocade Communications Systems, Inc.
EAL2+
ALC_FLR.1
DATA CERTIFICĂRII
2014-06-11
PP Compliant
2014-09-10 – Brocade Communications
Systems, Inc. Brocade MLXe® and
NetIron®Family Devices with Multi-Service
IronWare R05.7.00
119.
Huawei CloudEngine Series Switch
Huawei Technologies Co. Ltd.
120.
Lancope StealthWatch v6.3.5
Lancope, Inc.
EAL3+
ALC_CMC.4
2014-05-29
2014-05-23
PP Compliant
2016-04-11 – Cisco Systems StealthWatch
v6.5.4
Cisco Catalyst 4500 Series switches (4503-E,
4506-E, 4507R+E, 4510R+E, 4500X and
4500X-F) running IOS-XE 3.5.2E
Cisco Systems, Inc.
122.
Forum Sentry v8.1.641
Forum Systems, Inc.
123.
Trustwave Network Access Control (NAC)
Version 4.1 and Central Manager Software
Version 4.1
Trustwave Holdings, Inc.
124.
PSTfile v4.4.2
Autek Ingeniería, S.L.
125.
VMware vCloud Networking and Security
5.5.0a
VMware, Inc.
121.
NIVEL DE ÎNCREDERE
NESECRET
306 / 513
2014-05-05
PP Compliant
PP Compliant
EAL2+
ALC_FLR.1
EAL2+
ALC_FLR.1
EAL4+
ALC_FLR.2
2014-04-30
2014-04-30
2014-04-30
2014-03-28
2014-03-26
NESECRET
Nr. Crt.
126.
DNUMIRE PRODUS
A10 Networks Thunder 3030S and 1030S
V900R012
PRODUCĂTOR
A10 Networks, Inc.
Huawei Technologies Co. Ltd.
127.
Huawei USN9810 Unified Service Node
128.
Cisco Systems, Inc.
Cisco Catalyst 6500-E Series Switches Cisco
IOS Software, Version 15.1(1)SY1, RELEASE
SOFTWARE (fc5)
014-04-14 – Cisco Catalyst 6500-E Series
Switches, Hardware models - WS-C6503-E,
WS-C6504-E, WS-C6506-E, WS-C6509-E, and
WS-C6513-E with Supervisor 2T (Sup2T)
Cards (VS-S2T-10G or VS-S2T-10G-XL)
Software version - IOS15.1(1)SY1
NIVEL DE ÎNCREDERE
EAL2+
ALC_FLR.1
EAL3+
ALC_CMC.4
DATA CERTIFICĂRII
2014-03-11
2014-03-07
PP Compliant
ND-PP
129.
Cisco Catalyst 6500-E Series Switches Cisco
IOS Software, Version 15.1(1)SY1, RELEASE
SOFTWARE (fc5)
Cisco Systems, Inc.
130.
HOB RD VPN blue edition Version 2.1
10.5397
HOB GmbH & Co. KG
131.
Check Point Security Appliances with Security Check Point Software Technologies Ltd.
Management and Security Gateway R77 on
GAiA
132.
Cisco Aggregation Services Router (ASR) 1000 Cisco Systems, Inc.
Series
Lumeta Corporation
133.
Lumeta IPsonar 5.5C
134.
Brocade Communications Systems, Inc.
Brocade Communications Systems, Inc.
Brocade MLXe® and NetIron®Family Devices
NESECRET
307 / 513
2014-02-20
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.2
EAL4
ALC_FLR.3
PP Compliant
PP Compliant
PP Compliant
2014-02-20
2014-02-19
20.12.2013
19.12.2013
19.12.2013
15.12.2013
NESECRET
Nr. Crt.
DNUMIRE PRODUS
with Multi-Service IronWare R05.5.00
PRODUCĂTOR
NIVEL DE ÎNCREDERE
EAL3+
ALC_CMC.4
135.
Huawei UGW9811
Huawei Technologies Co. Ltd.
136.
FastIron SX, FastIron FCX and ICX Series
Switch/Router, with IronWare OS 8.0.01
Brocade Communications Systems, Inc.
137.
A10 Networks Thunder 5430S and 6430S
A10 Networks, Inc.
138.
Cyberoam Firmware, versión 10.5.3
Cyberoam Technologies
139.
Cisco Systems, Inc.
Cisco Intrusion Prevention System Version:
Software Version 7.2(1) Components: IPS
4300 and 4500 series sensors (4345, 4360, 4510,
and 4520); IPS hardware modules for ASA
5585-X (IPS SSP-10, SSP-20, SSP-40, and SSP60); and IPS software modules on ASA 5500-X
(ASA 5512-X, 5515-X, 5525-X, 5545-X, and
5555-X).
140.
141.
Juniper Networks, Inc. JUNOS 12.1 X44 D15.5 Juniper Networks, Inc.
for SRX Series Platforms Components:
Software JUNOS US/Canada Version 12.1X44
JUNOS-FIPS Version 12.1 X44 Hardware
SRX100, SRX110, SRX210, SRX220, SRX240,
SRX550, SRX650, SRX1400, SRX3400,
SRX3600; SRX5600 and SRX5800 with SPC2-10-40; and SRX5600 and SRX5800 with
SPC-4-15-320.
Cisco Adaptive Security Appliances Version: Cisco Systems, Inc.
ASA software version 9.1(2) Components:
ASA 5500 (5505, 5510, 5520, 5540, 5550, 558020-40), ASA 5500-X Series (5512-X, 5515-X,
5525-X, 5545-X, 5555-X), ASA 5585-X (5585NESECRET
308 / 513
PP Compliant
EAL2+
ALC_FLR.1
EAL4+
ALC_FLR.2
DATA CERTIFICĂRII
13.12.2013
10.12.2013
05.12.2013
05.11.2013
PP Compliant
11.09.2013
PP Compliant
06.09.2013
PP Compliant
05.09.2013
NESECRET
Nr. Crt.
142.
143.
DNUMIRE PRODUS
10, 5585-20, 5585-40, 5585-60), ASA Services
Module (ASA-SM)
PRODUCĂTOR
Huawei Technologies Co. Ltd.
Huawei S2300, S2700, S5300, S5700, S6300,
S6700, S7700, S9300, S9700 Ethernet Switches
V200R003
EAL3+
ALC_CMC.4
BlueCat Networks (USA), Inc.
BlueCat Networks Adonis DNS/DHCP
Appliance Version 6.7.1-P3 and Proteus IPAM
Appliance Version 3.7.2-P2
EAL2
ALC_FLR.1
144.
Juniper Networks Junos Pulse Access Control Juniper Networks, Inc.
Service 4.2 R4
145.
Citrix NetScaler Platinum Edition Load
Balancer, Version 10.0, running on specified
MPX hardware platforms and specified VPX
virtualized platforms
Citrix Systems, Inc.
Juniper Networks Junos Pulse Secure Access
Service 7.2 R4
Juniper Networks, Inc.
Solarwinds Orion Network Performance
Monitor, Orion Application Performance
Monitor, Orion Network Configuration
Manager, Orion Network Traffic Analyzer,
Orion IP Address Manager, Orion IP SLA
Manager, Orion Enterprise Operations
Console
Solarwinds Worldwide, LLC
146.
147.
148.
NIVEL DE ÎNCREDERE
EAL3+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL3+
ALC_FLR.2
DATA CERTIFICĂRII
21.08.2013
09.08.2013
05.08.2013
17.07.2013
15.07.2013
EAL2
Makito and Barracuda Video Encoders with Haivision Systems, Inc.
firmware version 2.1.1-3; Appliances: S-280ESDI, S-290E-HDSDI, S-290E-DVI, S-290EDVI-S, S-290E-AIR; Blades: B-290E-DVI, B290E-DVI-S, B-290E-HDSDI, B-280E-SDI;
NESECRET
309 / 513
18.06.2013
PP Compliant
03.06.2013
NESECRET
Nr. Crt.
DNUMIRE PRODUS
Chassis: F-280-1, F-290-1DH, F-290-1, FMB6B-RAC, F-MB6X-RAC, F-MB6B-DC, FMB6B-MED, F-MB21B-R; Firmware Options:
SW-290E-KLV, FCO-SV-SW-CONFIG
PRODUCĂTOR
LANCOM Systems Operating System LCOS
8.70 CC with IPsec VPN
LANCOM Systems GmbH
150.
SecureVue v3.6.3 CP1
EiQ Networks, Inc.
151.
Symantec™ Network Access Control Version
12.1.2
Symantec Corporation
149.
152.
Hewlett-Packard Company
Hewlett-Packard Networking A-Series
Switches: 12500, 9500, 7500, 5820, 5800, 5500,
and 5120
153.
Juniper Networks vGW Series Version 5.5
Juniper Networks, Inc.
154.
Stratus CM 4110 and Stratus CM 4120
NCS Technologies, Inc.
155.
156.
157.
Cisco 5915 Embedded Services Router
Cisco Systems, Inc.
F5 Networks, Inc.
F5 Networks BIG-IP Local Traffic Manager
Release 10.2.2 Build 763.3 Hotfix 2 with the
Advanced Client Authentication and Protocol
Security Modules running on Model 11050,
8900, or 6900 redundant pair hardware
platform
Hewlett-Packard Networking A-Series
Routers: MSR30, MSR50, 6600, and 8800
Hewlett-Packard Company
NESECRET
310 / 513
NIVEL DE ÎNCREDERE
EAL4+
ALC_FLR.1
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
PP Compliant
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL2+
ALC_DVS.1
ALC_FLR.2
DATA CERTIFICĂRII
24.05.2013
20.05.2013
10.05.2013
01.05.2013
30.04.2013
30.04.2013
29.04.2013
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
21.04.2013
20.03.2013
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
Hewlett-Packard Networking A-Series
Switches with VPN Firewall Module: 12500,
9500 and 7500
Hewlett-Packard Company
Riverbed Cascade Shark v9.6 and Cascade
Pilot v9.6
Riverbed Technology
160.
Riverbed Cascade Profiler v9.6
Riverbed Technology
161.
The AX Series Advanced Traffic Manager
A10 Networks, Inc.
162.
FortiAnalyzer™ v4.0 MR3 Centralized
Reporting
Fortinet, Inc.
163.
Cisco 7600 Series of Routers
Cisco Systems, Inc.
164.
IBM Tivoli Netcool/OMNIbus Version 7.3.1
IBM United Kingdom Limited
158.
159.
165.
Infoblox Trinzic Appliances with NIOS v6.3
Infoblox Incorporated
Senetas Security Pty Ltd
166.
Senetas CN/CS Series Encryptor Range
167.
Certes TNM v3.4 Software with CEP 10 VSE, Certes Network, Inc.
CEP 100 VSE, CEP 1000 VSE, and CEP 10G
VSE Running CEP v2.1.1 Firmware
168.
169.
Cisco Catalyst Switches (4503-E, 4506-E,
4507R+E, 4507R-E, 4510R+E, 4510R-E, and
4500X) running IOS XE 3.3.1SG
Virtual Air Gap (VAG) v.1.0.6
Cisco Systems, Inc.
NIVEL DE ÎNCREDERE
EAL2+
ALC_FLR.2
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
EAL2+
ALC_FLR.1
EAL2+
ALC_FLR.1
EAL2
EAL4+
ALC_FLR.3
EAL2+
ALC_DVS.1
ALC_FLR.2
EAL2
ALC_FLR.2
EAL4+
ALC_FLR.3
EAL2+
ALC_DVS.1
ALC_FLR.2
ASELSAN ELEKTRONİK SAN. VE TİC EAL4+
AŞ.
ALC_FLR.2
AVA_VAN.5
NESECRET
311 / 513
DATA CERTIFICĂRII
20.03.2013
06.03.2013
26.02.2013
12.02.2013
28.01.2013
21.12.2012
21.12.2012
17.12.2012
17.12.2012
14.12.2012
13.12.2012
06.12.2012
NESECRET
Nr. Crt.
170.
DNUMIRE PRODUS
PRODUCĂTOR
Ciena, Inc.
Carrier Ethernet Solutions Service Delivery
and Aggregation Switches, Release 6.9 and 7.1
A10 Networks, Inc.
171.
A10 Networks' AX Series Advanced Traffic
Manager
172.
Juniper Networks M-Series Multiservice Edge Juniper Networks, Inc.
Routers, MX-Series 3D Universal Edge
Routers, T-Series Core Routers and EX-Series
Ethernet Switches running JUNOS 11.4R2
173.
174.
175.
176.
177.
McAfee, Inc.
McAfee® Email Gateway (MEG) software
v7.0.1, running on appliance models 4000-B,
4500-B, 5000(B, C & C-2U), 5500(B & C), and
the Content Security Blade Server
Cisco Adaptive Security Appliances (ASA)
Firewall and Virtual Private Network (VPN)
Platform, version 8.4(4.1)
Cisco Systems, Inc.
Sonus Trunking Suite (GSX/NBS 9000, SGX
4000, PSX, DSI, EMS), Release v09.00
Sonus Networks, Inc.
Virtual Air Gap (VAG) v1.0.6
Cisco Unified Wireless Network & Wireless
Intrusion Prevention System Version:
7.0.230.0
NIVEL DE ÎNCREDERE
EAL2
EAL2+
ALC_FLR.1
EAL3+
ALC_FLR.3
DATA CERTIFICĂRII
26.11.2012
26.10.2012
22.10.2012
PP Compliant
16.10.2012
EAL4+
ALC_FLR.2
EAL2+
ALC_DVS.1
ALC_FLR.2
ASELSAN ELEKTRONİK SAN. VE TİC EAL4+
AŞ.
ALC_FLR.2
AVA_VAN.5
Cisco Systems, Inc.
11.10.2012
24.09.2012
12.09.2012
EAL4+
ALC_FLR.2
Maintenance Report(s)
2013-05-30 – WLAN version 7.0.230.0
changed to 7.0.240.0 - minor bug fixes applied
2013-10-10 – WLAN version 7.0.240.0 -
13.08.2012
NESECRET
312 / 513
NESECRET
Nr. Crt.
DNUMIRE PRODUS
Access Point (AP) model 1552 was added and
guidance document updated
PRODUCĂTOR
Juniper Networks JUNOS® 10.4R5 for MSeries, MX-Series, T-Series Routers and EX
Series Switches
Juniper Networks, Inc.
179.
NetMotion Mobility XE® 9.5
NetMotion Wireless, Inc.
180.
Cisco Catalyst 6500 Series Switches running
IOS 15.0(1)SY1
Cisco Systems, Inc.
181.
Crossbeam Systems, Inc. X-Series Platform
with XOS v9.9.0 on X60 and X80-S Chassis
Crossbeam Systems, Inc.
Cisco Catalyst Switches (3560X and 3570X)
running IOS 15.0(1)SE2
Cisco Systems, Inc.
WiMAX BS Software version
V300R003C01SPC100
Huawei Technologies Co. Ltd.
WCDMA NodeB Software,
V200R013C01SPC010
Huawei Technologies Co. Ltd
185.
BSC6900 Multimode Base Station Controller
Software, V900R013C01SPC010
Huawei Technologies Co. Ltd.
186.
EMC® Ionix™ for IT Operations Intelligence EMC Corporation
(SMARTS®) - SAM 8.1.1, IP 8.1.1, NPM 3.1,
SIA 2.3.1.1, EISM 3.0, SAM Adapters 1.3
178.
182.
183.
184.
187.
GBTS Software, versión V100R013C01
Huawei Technologies Co. Ltd.
NESECRET
313 / 513
NIVEL DE ÎNCREDERE
EAL3+
ALC_FLR.3
EAL4+
ALC_FLR.1
EAL2+
ALC_DVS.1
ALC_FLR.2
EAL4+
ALC_FLR.2
EAL2+
ALC_DVS.1
ALC_FLR.2
EAL3+
ALC_CMC.4
ALC_CMS.4
EAL3+
ALC_CMC.4
ALC_CMS.4
EAL3+
ALC_CMC.4
ALC_CMS.4
EAL2+
ALC_FLR.2
EAL3+
ALC_CMC.4
ALC_CMS.4
DATA CERTIFICĂRII
10.08.2012
10.08.2012
27.07.2012
03.07.2012
06.06.2012
21.05.2012
26.04.2012
23.04.2012
12.04.2012
03.04.2012
NESECRET
Nr. Crt.
188.
189.
190.
191.
192.
193.
DNUMIRE PRODUS
PRODUCĂTOR
HERT-BBU Software Platform, versión
V200R007C01SPC040B811
Huawei Technologies Co. Ltd.
3900 Series LTE eNodeB Software, versión
V100R004C00SPC100
Huawei Technologies Co. Ltd.
ZTE Softswitch and Media Gateway
Communication System
ZTE Corporation
Citrix Systems, Inc
Citrix NetScaler Platinum Edition Load
Balancer, Version 9.3, running on MPX 9700FIPS, MPX 10500-FIPS, MPX 12500-FIPS,
MPX 15500-FIPS, MPX 5500, MPX 7500,
MPX 9500, MPX 10500, MPX 11500, MPX
12500, MPX 13500, MPX 14500, MPX 15500,
MPX 16500, MPX 17500, MPX 17550, MPX
18500, MPX 19500, MPX 19550, MPX 20500,
MPX 20550, MPX 21500, MPX 21550, VPX
10, VPX 200, VPX 1000, VPX 3000
Blue Coat ProxySG SG510, SG810, and
SG9000 running SGOS v5.5
Blue Coat Systems, Inc.
Blue Coat ProxySG SG510, SG600, SG810,
SG900, and SG9000 running SGOS v6.1
Blue Coat Systems, Inc.
Maintenance Report(s)
EAL3+
ALC_CMC.4
ALC_CMS.4
EAL2+
ALC_FLR.2
DATA CERTIFICĂRII
03.04.2012
20.03.2012
15.03.2012
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.2
12.03.2012
09.03.2012
EAL4+
ALC_FLR.2
2012-08-07 – Blue Coat Systems, Inc.
ProxySG SG510, SG600, SG810, SG900, and
SG9000 running SGOS v6.1
194.
NIVEL DE ÎNCREDERE
EAL3+
ALC_CMC.4
ALC_CMS.4
Integrated Management Application Platform Huawei Technologies Co. Ltd.
Version 3 Release 1 C05 SPC500
NESECRET
314 / 513
EAL3+
ALC_CMC.4
ALC_CMS.4
06.03.2012
03.03.2012
NESECRET
Nr. Crt.
195.
196.
DNUMIRE PRODUS
PRODUCĂTOR
iManager M2000 version 2 Release 11 C01 CP Huawei Technologies Co. Ltd.
1301
Kaseya Virtual System Administrator Version Kaseya International Limited
6.2.1.0
197.
Alcatel-Lucent OmniSwitches 9000E series,
9000 series, 6855 series, 6850 series, 6850E
series, 6400 family with AOS Release 6.4.4
Alcatel-Lucent
198.
JUNOS-FIPS for SRX Series version 10.4R4
Juniper Networks, Inc
199.
Cisco UCS 5100 Series Blade Server Chassis, Cisco Systems, Inc.
B-Series Blade Servers, C-Series Rack-Mount
Servers, 2100 and 2200 Series Fabric
Extenders, and 6100 Series Fabric
Interconnects with UCSM 1.4(1m)
NIVEL DE ÎNCREDERE
EAL3+
ALC_CMC.4
ALC_CMS.4
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.2
DATA CERTIFICĂRII
03.03.2012
16.02.2012
20.01.2012
09.01.2012
Maintenance Report(s)
2013-04-18 – Cisco UCS 5100 Series
Blade Server Chassis, B-Series Blade Servers, CSeries Rack-Mount Servers, 2100 and 2200
Series Fabric Extenders, and 6100 and 6200
Series Fabric Interconnects with UCSM 2.0(4b)
with TOE hardware: Cisco UCS 5108 Blade
Server Chassis, Cisco UCS B200 M1/M2/M3,
B230 M1/M2, B250 M1/M2, B420 M3, B440
M1/M2, and M22 M3 Blade Servers, Cisco UCS
C200 M1/M2/M2SFF, C210 M1/M2, C220 M3,
C240 M3, C250 M1/M2, C260 M2, C460 M2,
C22 M3, and C24 M3 Rack-Mount Servers,
Cisco UCS 6120XP, 6140XP, 6248UP, and
6296UP Fabric Interconnects, Cisco UCS
2104XP, 2204XP, 2208XP and 2232PP Fabric
Extenders
EAL4+
ALC_FLR.2
30.12.2011
NESECRET
315 / 513
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
200.
Mobiledesk VPN v1.0
Samsung SDS
201.
ZXUN USPP Universal Subscriber Profile
Platform
ZTE Corporation
202.
203.
ZXR10 5900 & 5900E & 8900 & ZSR & T1200 ZTE Corporation
Series Switches and Routers running the
ZXROS Operating System
ZTE Corporation
ZXR10 M6000 & T8000 & 8900E Series
Routers and Switches Running the ZXROSNG
Operating System
BMC Software, Inc.
204.
BMC Remedy Action Request System 7.5.00
205.
Tripp Lite Secure KVM Switch Series (Model Tripp Lite
B002-DUA2 and Model B002-DUA4)
206.
McAfee Vulnerability Manager 7.0
McAfee, Inc.
Maintenance Report(s)
208.
EAL3
EAL2+
ALC_FLR.2
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
EAL4
EAL2+
ALC_FLR.2
DATA CERTIFICĂRII
29.12.2011
16.12.2011
22.11.2011
10.11.2011
31.10.2011
31.10.2011
EAL2+
ALC_FLR.2
2012-10-31 – McAfee Vulnerability
Manager v7.5
207.
NIVEL DE ÎNCREDERE
ZXR10 3900 Series Switches Running the
ZXROS Operating System
ZTE Corporation
HP Networking E-Series Switch Models:
E3500yl, E5400zl, E6200yl, E6600, E8200zl
with Software Version K.15.02.0005
Hewlett-Packard Company
NESECRET
316 / 513
EAL3+
ALC_FLR.2
EAL2+
ALC_FLR.2
24.10.2011
21.10.2011
18.10.2011
NESECRET
Nr. Crt.
DNUMIRE PRODUS
Maintenance Report(s)
PRODUCĂTOR
NIVEL DE ÎNCREDERE
DATA CERTIFICĂRII
2012-11-19 – HP Network Switch
Models: 3500yl, 5400zl, 6200yl, 6600, 8200zl
with Software Version K.15.09.0004 Models:
3800 with Software Version KA.15.09.0004
ZTE Corporation
209.
ZTE Mobile Switching Center Server /
intelligent Controller Extensive
210.
Cisco Nexus 5000 Series Switch w/2000 Series Cisco Systems, Inc.
Fabric Extenders running s/w NX-OS
v5.0(3)N1(1c), and Cisco Secure Access
Control Server (ACS) running s/w v5.2 patch 3
Maintenance Report(s)
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.2
2012-07-06 – Cisco Nexus 5000 with
v5.0(3)N1(1c)
211.
Senetas CN / CS Ethernet Encryptors
08.09.2011
Senetas Security Pty Ltd
Maintenance Report(s)
26.09.2011
EAL4+
ALC_FLR.2
2011-12-22 – SONET and Fibre channel
Encryptors running software version 4.0.2
212.
CA GigaStor 14.1
CA Technologies
213.
Network Instruments® GigaStor 14.1™
Network Instruments
214.
3eTI Airguard Wireless Network Access
System
3e Technologies International, Inc.
NESECRET
317 / 513
EAL2+
ALC_FLR.1
EAL2+
ALC_FLR.1
EAL4+
ALC_FLR.2
05.09.2011
26.08.2011
26.08.2011
19.08.2011
NESECRET
Nr. Crt.
215.
216.
DNUMIRE PRODUS
Belkin Secure KVM Switch (Models
F1DN102B, F1DN104B, F1DN102C,
F1DN104C, F1DN104E, F1DN104F)
PRODUCĂTOR
Belkin International, Inc.
Cisco Integrated Service Routers (ISR): Cisco Cisco Systems, Inc.
800 Series ISRs: 881, 881G and 891; Cisco
1900 Series ISRs: 1905, 1921, and 1941; Cisco
2900 Series ISRs: 2901, 2911, 2921 and 2951;
Cisco 3900 Series ISRs: 3925, 3925E, 3945 and
3945E; running IOS 15.1.2T3
217.
Wyse Device Manager Enterprise Edition 4.7.2 Wyse Technology
218.
Juniper Networks JUNOS 10.0 r4 for J-Series Juniper Networks, Inc.
and SRX-Series Platforms
219.
PSTmail 3.0.5
Autek Ingeniería, S.L.
220.
Carrier Grade Platform (CGP) v1 r5
Huawei Technologies Co. Ltd.
221.
NetEngine40E/CX600 Universal Service
Router v6 r1
Huawei Technologies Co. Ltd.
Aruba Mobility Controller and Access Point
Series, Version 3.4.2.3
Aruba Networks
222.
Maintenance Report(s)
Argon Ruggedized KVM Switch
EAL2+
ALC_FLR.3
DATA CERTIFICĂRII
01.08.2011
EAL4+
ALC_FLR.2
EAL2
EAL3
EAL4+
ALC_FLR.1
EAL3
EAL3
31.07.2011
18.07.2011
15.07.2011
14.07.2011
05.07.2011
05.07.2011
EAL4+
ALC_FLR.2
2012-08-23 – Aruba Mobility Controller
and Access Point Series, ArubaOS 3.4.4.0-FIPS
223.
NIVEL DE ÎNCREDERE
Argon Corp.
NESECRET
318 / 513
EAL4+
ALC_FLR.2
27.06.2011
20.05.2011
NESECRET
Nr. Crt.
224.
DNUMIRE PRODUS
Cisco Nexus 7000 Series Switch running
Software version NX-OS version 5.1(a) and
Cisco Secure Access Control Server (ACS)
running version 5.2 patch 3
PRODUCĂTOR
Cisco Systems, Inc.
Maintenance Report(s)
ZTE NetNumen U31 R13 V12.11.10 Element
Management System (EMS) for Linux/HP
ZTE Corporation
Symantec Risk Automation Suite 4.0.5
Symantec Corporation
Juniper Networks Circuit to Packet Series
Version 5.4R2
Juniper Networks, Inc.
228.
CA Directory r12.0 SP3
CA Technologies
229.
Remote Communication Gate A Version:
Machine Code (First 4 characters): D459,
Firmware Version: A2.06-C2.04-P2.01-K2.02
Ricoh Company, Ltd.
Remote Communication Gate A Version:
Machine Code (First 4 characters): D459,
Firmware Version: A1.18-C1.14-P1.12-K1.04
Ricoh Company, Ltd.
Juniper Networks M7i, M10i, M40e, M120,
M320, T320, T640, T1600, MX240, MX480
and MX960 Services Routers and EX3200,
EX4200 and EX8200 Switches running
Juniper Networks, Inc.
226.
227.
230.
231.
DATA CERTIFICĂRII
EAL4+
ALC_FLR.2
2013-02-05 – Cisco Nexus 7000 Series
Switch running NX-OS version 5.2(5) and Cisco
Secure Access Control Server (ACS) running
ACS version 5.2 patch 10
225.
NIVEL DE ÎNCREDERE
NESECRET
319 / 513
EAL2+
ALC_FLR.2
EAL3+
ALC_FLR.1
EAL3
EAL3+
ALC_FLR.1
EAL3
EAL3
EAL3+
ALC_FLR.3
27.04.2011
18.04.2011
21.03.2011
04.03.2011
01.03.2011
25.02.2011
22.10.2010
08.10.2010
NESECRET
Nr. Crt.
DNUMIRE PRODUS
JUNOS 10
PRODUCĂTOR
NIVEL DE ÎNCREDERE
EAL2+
ALC_FLR.1
232.
Silver Peak NX Series Software v3.1
Silver Peak Systems, Inc.
233.
Shavlik Security Suite V8.0
Shavlik Technologies, LLC
Maintenance Report(s)
234.
Riverbed Steelhead Appliance v4.1
Riverbed Technology
235.
NetScout Systems, Inc. nGenius®
InfiniStream® (V4.7 MR2), nGenius®
Performance Manager (V4.7 MR2), and
nGenius® K2 (V4.7 MR2)
NetScout Systems, Inc.
Maintenance Report(s)
238.
EAL4+
ALC_FLR.1
08.07.2010
28.06.2010
EAL3+
ALC_FLR.1
2012-01-19 – NetScout nGenius®
InfiniStream® (V4.11 MR1), nGenius®
Performance Manager (V4.11 MR1), and
nGenius® Service Delivery Manager (V4.11
MR1)
237.
06.08.2010
EAL3+
ALC_FLR.2
2011-11-17 – Shavlik Security Suite v8.1
236.
DATA CERTIFICĂRII
MICROTECH M7245 Revision 7, M7246
Revision 7, and M7248 Revision 4
MicroTech
CA eHealth Network Performance Manager
r6.1.2
CA Technologies
Infoblox® NetMRI® v4.2.2.45
Infoblox Incorporated
NESECRET
320 / 513
04.06.2010
EAL4
EAL2
EAL2+
26.05.2010
19.05.2010
12.05.2010
NESECRET
Nr. Crt.
239.
240.
241.
242.
DNUMIRE PRODUS
OmniPCX Enterprise software, release 9.0 and
OmniVista 4760 software, release 5.0
OmniPCX Enterprise solution : OmniPCX
Enterprise (release 9.0) and OmniVista 4760
(release 5.0) softwares
Juniper Networks Secure Access Family
V6.4R2
Suite MISTRAL IP : version 7.0.2 pour TRC
7535, version 7.0.1 pour TRC 7539-11-A et
leur centre de gestion CGM version 7.0.1
PRODUCĂTOR
Alcatel-Lucent
Alcatel-Lucent
Juniper Networks, Inc.
Thales Communications & Security
Compucat Secure Optical Switch, part
numbers 1105-0062-04 and 1105-0067-04
Compucat Research Pty Ltd
Trustwave Network Access Control (NAC)
Software Version 3.4.0
Trustwave
245.
BladeLogic Operations Manager 7.4
BladeLogic, Inc.
246.
Senetas Corporation Ltd.
CypherNET Ethernet Encryptor (2.0.0),
CypherNET Fibre Channel Encryptor (2.0.0),
CypherStream Ethernet Encryptor (1.0.6) and
CypherManager (6.5.0)
243.
244.
247.
EMC® VoyenceControl™ v4.1.0
EMC Corporation
NESECRET
321 / 513
NIVEL DE ÎNCREDERE
EAL2+
ADV_HLD.2
ALC_DVS.1
ALC_FLR.3
AVA_MSU.1
EAL2+
ADV_HLD.2
ALC_DVS.1
ALC_FLR.3
AVA_MSU.1
EAL3+
EAL3+
ADV_IMP.1
ADV_LLD.1
ALC_FLR.3
ALC_TAT.1
AVA_VLA.2
EAL7
EAL2+
ALC_FLR.1
EAL3
EAL4+
ALC_FLR.2
EAL2+
ALC_FLR.1
DATA CERTIFICĂRII
07.04.2010
07.04.2010
10.03.2010
18.01.2010
02.12.2009
12.11.2009
11.11.2009
26.10.2009
25.09.2009
NESECRET
Nr. Crt.
248.
249.
250.
251.
252.
253.
254.
DNUMIRE PRODUS
PRODUCĂTOR
Microsoft® System Center Mobile Device
Manager 2008
Microsoft Corporation
Microsoft® System Center Mobile Device
Manager 2008-Service Pack 1
Microsoft Corporation
CA Spectrum Network Fault Manager r9.0
SP1
CA Technologies
Force10 Networks FTOS 7.8 for C-Series
Switches, S-Series Switches and E-Series
Switch/Routers
Force10 Networks Inc.
Juniper Networks JUNOS 9.3 for J-Series and Juniper Networks, Inc.
SRX-Series Platforms
Alcatel-Lucent VPN Firewall (ALVF) v9.1
with one or more of the Firewall Appliance
Models 50, 150, 700, and/or 1200
Alcatel-Lucent
Cisco ASA 5505, 5510, 5520, 5540, and 5550
(Release 7.2(4)), Cisco VPN Client Release
5.0.03.0560
Cisco Systems, Inc.
Maintenance Report(s)
BULL TrustWay VPN Line : TVPN v4.05.02,
TCRX/TCRX2 v4.05.01
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL2
EAL2
EAL3
EAL4+
ALC_FLR.1
DATA CERTIFICĂRII
17.09.2009
17.09.2009
08.09.2009
14.08.2009
07.07.2009
22.05.2009
EAL4+
ALC_FLR.1
2009-04-30 – Cisco Adaptive Security
Appliances 5505, 5510, 5520, 5540 and 5550,
ASA VPN Version 7.2(4), VPN Client
5.0.05.0290
255.
NIVEL DE ÎNCREDERE
BULL S.A.
NESECRET
322 / 513
13.04.2009
EAL2+
02.04.2009
NESECRET
Nr. Crt.
256.
257.
258.
259.
260.
DNUMIRE PRODUS
PRODUCĂTOR
Cisco Systems, Inc.
Cisco Unified Wireless Network Solution
composed of the following components: Cisco
Aironet 1130, 1230, and 1240 AG Series Access
Points; Cisco 4400 Series Wireless LAN
Controllers; Cisco Catalyst 6500 Series
Wireless Integrated Services Module (WiSM);
Cisco Wireless Control System (WCS); Cisco
Secure Access Control Server (ACS); Cisco
2710 Wireless Location
Blue Coat ProxySG v5.3.1.9 Appliance Build Blue Coat Systems, Inc.
Number 36410 running on the SG510, SG810,
and SG8100
Enterasys Networks, Inc
Enterasys Matrix N, DFE Gold Enterasys
Networking System v6.01, Matrix N, DFE
Platinum Enterasys Networking System v6.01,
Matrix N, DFE Diamond Enterasys
Networking System v6.01 and Matrix X
Enterasys Networking System v1.6.4P4
Belkin OmniView Secure KVM Switch Models Belkin International, Inc.
2-port (F1DN102U), 4-port (F1DN104U), 8port (F1DN108U)
Cisco Systems, Inc.
Cisco Network Admission Control (NAC)
solution including the NAC Appliance, NAC
Network Module for Cisco Integrated Services
Routers (ISRs), NAC Agent, NAC Profiler,
and Cisco Secure Access Control Server (ACS)
Maintenance Report(s)
2009-09-03 – Cisco Network Admission
Control (NAC) solution including the NAC
Appliance, NAC Network Module for Cisco
NIVEL DE ÎNCREDERE
DATA CERTIFICĂRII
EAL2+
AVA_MSU.1
ACM_SCP.1
ALC_FLR.2
25.03.2009
EAL2+
ALC_FLR.1
06.03.2009
EAL3+
ALC_FLR.1
27.02.2009
EAL4+
ALC_FLR.3
25.02.2009
EAL2+
ALC_FLR.2
16.02.2009
NESECRET
323 / 513
NESECRET
Nr. Crt.
DNUMIRE PRODUS
Integrated Services Routers (ISRs), NAC Agent,
NAC Profiler, and Cisco Secure Access Control
Server (ACS) v4.5.1
PRODUCĂTOR
NIVEL DE ÎNCREDERE
DATA CERTIFICĂRII
2010-07-26 – Cisco Network Admisson
Control (NAC)
261.
262.
Tactical Network-layer Gateway (2E2 IA): a
GD Canada MESHnet Gateway product
General Dynamics Canada
JUNOS 9.3R1 M/MX/T & EX family of
routers and switches
Juniper Networks, Inc.
Maintenance Report(s)
264.
CA eHealth Network Performance Manager
v5.7 SP9
CA Technologies
Cisco MDS 9000 Family SAN-OS Release
3.2(2c)
Cisco Systems, Inc.
Maintenance Report(s)
Juniper Networks Odyssey Access Client
03.02.2009
EAL2
28.01.2009
EAL3+
ALC_FLR.1
2010-01-11 – Cisco MDS 9000 Family
SAN-OS Release 3.2(2c)
265.
10.02.2009
EAL3+
ALC_FLR.3
2009-02-01 – Juniper Networks EX3200
and EX4200 Switches running JUNOS 9.3R2
2011-04-08 – JUNOS release 9.3R1
2011-04-08 – JUNOS release 9.3R2
263.
EAL2+
ALC_FLR.1
Juniper Networks, Inc.
NESECRET
324 / 513
EAL3+
ALC_FLR.2
25.09.2008
23.09.2008
NESECRET
Nr. Crt.
DNUMIRE PRODUS
(FIPS Edition), Version 4.56
PRODUCĂTOR
Nortel VPN Router v7.05 and Client
Workstation v7.11
Nortel Networks
Cisco ACE XML Gateway and Manager
Version 5.0.3
Cisco Systems, Inc.
Cisco Info Center v7.1 with Cisco WebTop
v2.0
Cisco Systems, Inc.
269.
Configuresoft Enterprise Configuration
Manager 4.0
Configuresoft
270.
IBM Tivoli Netcool OMNIbus v7.1 with Tivoli IBM Corporation
Netcool Webtop v2.0
266.
267.
268.
271.
272.
Check Point Integrity Agent, version
6.5.063.145
Check Point Software Technologies Ltd.
Foundry Networks IronShield (BigIron,
NetIron, and FastIron) Switches and Routers
Foundry Networks, Inc.
Maintenance Report(s)
NIVEL DE ÎNCREDERE
EAL4+
ALC_FLR.2
EAL3+
ALC_FLR.2
EAL2
EAL3
EAL2
EAL4+
ALC_FLR.2
AVA_VLA.3
DATA CERTIFICĂRII
27.08.2008
12.08.2008
31.07.2008
31.07.2008
31.07.2008
23.07.2008
EAL2+
ALC_FLR.1
2009-09-28 – ServerIron (JetCore family
with IronWare OS version 11.0.00a and ADX
family with IronWare OS version 12.0.00a)
273.
Equant IPVPN system
France Telecom R&D, Ilex
274.
CypherNET Multi-Protocol Encryptor
Senetas Corporation Ltd.
NESECRET
325 / 513
EAL2+
ALC_FLR.1
EAL4
11.07.2008
08.07.2008
06.06.2008
NESECRET
Nr. Crt.
275.
DNUMIRE PRODUS
PRODUCĂTOR
Cisco Systems, Inc.
Cisco IOS IPSec on the Integrated Services
Routers, VPN Services Module (VPNSM) and
IPSec VPN Shared Port Adapted (SPA),
incluiding VLAN Separation
Maintenance Report(s)
Cisco Systems Catalyst Switches and Cisco
Secure ACS for Windows Server Version
4.1.4.13
EAL3+
ALC_FLR.1
2009-12-11 – Cisco Systems Catalyst
Switches (2900 running 12.1(22)EA13; 4500,
4900M, 4928, 4948 running 12.2(53)SG; 6500
running 12.2(18)SXF16) and Cisco Secure ACS
for Windows Server version 4.1.4.13
CA Unicenter Systems Management (NSM)
r11.1
EAL2
2009-12-03 – CA Unicenter Network and
Systems Management, Version r11.2 SP1
McAfee Hercules Policy Auditor and McAfee
27.05.2008
CA Technologies
Maintenance Report(s)
278.
31.05.2008
Cisco Systems, Inc.
Maintenance Report(s)
277.
DATA CERTIFICĂRII
EAL4+
ALC_FLR.1
2009-12-11 – Cisco IOS IPSEC on the
Integrated Services Routers, VPN Services
Module (VPNSM), and IPSec VPN Shared Port
Adapter (SPA), including VLAN Separation,
with the following Cisco IOS releases: Cisco IOS
12.4(15)T10 and Cisco IOS 12.2(18)SXF16
276.
NIVEL DE ÎNCREDERE
McAfee, Inc.
NESECRET
326 / 513
EAL3
16.05.2008
11.04.2008
NESECRET
Nr. Crt.
279.
DNUMIRE PRODUS
Hercules Remediation Manager Version 4.5
Appliance MISTRAL TRC 7535 V4.6.1
PRODUCĂTOR
NIVEL DE ÎNCREDERE
Thales Communications S.A.
EAL3+
ADV_IMP.1
ALC_FLR.3
ALC_TAT.1
ADV_LLD.1
AVA_VLA.2
Maintenance Report(s)
2008-07-31 – DCSSI-2008/09-M01
280.
Cisco Systems, Inc.
Cisco Systems Routers (800, 1700, 1800,
2600XM, 2800, 3700, 3800, and 7200 running
Cisco IOS Release 12.4(11)T2; 7300, 7400, and
7600 running Cisco IOS Release 12.2(18)
SXF8; 10000 and 12000 running 12.0(32)s7)
and Cisco Secure ACS version 4.1.2.12
Maintenance Report(s)
FirePass 4100 Version 5.5.2 + Hotfix HF-552-1
F5 Networks, Inc.
282.
Blue Coat ProxySG Operating System v4.2.5.1 Blue Coat Systems, Inc.
283.
StillSecure Safe Access V5.0
StillSecure
284.
Symantec™ Security Information Manager
Version 4.5
Symantec Corporation
Maintenance Report(s)
10.03.2008
EAL3
2009-12-11 – Cisco Systems Routers
(800, 1700, 1800, 2600XM, 2800, 3700, 3800,
and 7200 running Cisco IOS Release
12.4(15)T10; 7300 and 7600 running Cisco IOS
Release 12.2(18)SXF16) and a Cisco Secure
Access Control Server version 4.1.2.12
281.
DATA CERTIFICĂRII
NESECRET
327 / 513
EAL2+
ADV_SPM.1
ALC_FLR.1
EAL2+
ALC_FLR.1
EAL2
EAL2
29.02.2008
19.12.2007
14.11.2007
04.10.2007
12.09.2007
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
NIVEL DE ÎNCREDERE
DATA CERTIFICĂRII
2009-09-09 – Symantec™ Security
Information Manager Version 4.7
285.
EMC® Smarts® Service Assurance
Management (SAM) Suite and Internet
Protocol (IP) Management Suite 6.5.1
EMC Corporation
Maintenance Report(s)
2007-12-18 – EMC® Smarts® Service
Assurance Management (SAM) Suite and
Internet Protocol (IP) Management Suite 6.5.1RP42 with EMC® Smarts® Storage Insight for
Availability (SIA) 1.0.
2008-04-10 – EMC® Smarts® Service
Assurance Management (SAM) Suite 7.1, SAM
Adapters 1.1, and Internet Protocol (IP)
Management Suite 7.0.2, with EMC® Smarts®
Storage Insight for Availability (SIA) 2.0.1
EAL2
286.
Cisco Remote Access VPN
Cisco Systems, Inc.
287.
Datacryptor 2000 V3.41 & Datacryptor
Advanced Performance V3.511
Thales e-Security Ltd
288.
[email protected](sz24OU)
LG N-Sys
289.
[email protected](sz5XU)
LG N-Sys
290.
Security Threat Exclusion System
SHIELD/ExLink-IA 1.0
Hitachi Information Systems, Ltd
291.
CISCO IOS/IPSec release 12.4(6)T3, 12.4(7) &
Cisco Systems, Inc.
NESECRET
328 / 513
EAL2
EAL4
EAL4
EAL4
EAL1
EAL2
03.08.2007
25.05.2007
04.05.2007
05.04.2007
05.04.2007
22.03.2007
21.03.2007
NESECRET
Nr. Crt.
292.
293.
DNUMIRE PRODUS
12.2(33)SRA
PRODUCĂTOR
Citadel Hercules® Enterprise Vulnerability
Management (EVM) Version 4.1
McAfee, Inc.
CISCO IOS/IPSec release 12.3(6a)
Cisco Systems, Inc.
Maintenance Report(s)
Remote Communication Gate Application
Software 3.34
Ricoh Company, Ltd.
Lumension Security
295.
STAT Guardian™ Vulnerability Management
Suite (VMS) 6.4.0
296.
HP OpenView Select Access v5.2
Hewlett-Packard Company
297.
eTrust Admin V8.0 with CAM v1.11 patch
CA Technologies
298.
CipherOptics™ SG-Series Network Security
Appliance Version 3.1 - Models SG 100 and
SG 1002
CipherOptics Inc
Secure Remote Access (SRA) Client v3.7.1
Server v4.2.1
ActivCard Developments Pty Ltd
299.
300.
Boîtier MISTRAL TRC 7535 version 4.5.2.2
EAL3
DATA CERTIFICĂRII
23.10.2006
EAL4
2007-05-19 – IOS/IPSec Version 12.3(6f)
294.
NIVEL DE ÎNCREDERE
Thalès Communications
NESECRET
329 / 513
29.09.2006
EAL3
EAL2+
ACM_CAP.4
ACM_SCP.1
ALC_DVS.1
ALC_FLR.3
ALC_LCD.1
AVA_MSU.1
EAL2
EAL2
EAL2
EAL2
EAL3+
ADV_IMP.1
28.06.2006
23.05.2006
13.04.2006
03.02.2006
21.10.2005
01.10.2005
30.05.2005
NESECRET
Nr. Crt.
301.
302.
DNUMIRE PRODUS
PRODUCĂTOR
nCircle™ IP360™ Vulnerability Management nCircle Inc.
System V6.3.4
SQ-Phoenix Digital Encryptor V2.7
NIVEL DE ÎNCREDERE
ADV_LLD.1
ALC_FLR.3
ALC_TAT.1
AVA_VLA.2
EAL3
CES Communications Ltd
Maintenance Report(s)
DATA CERTIFICĂRII
16.05.2005
EAL2
2007-12-10 – SQ Multifunction Encryptor
303.
NIKSUN®, Inc. NetDetector®/NetVCR® 2005 NIKSUN® Incorporated
304.
Market Central SecureSwitch Fiber Optic
A/B/C Switch Revision A
Market Central, Inc.
EAL2
27.04.2005
03.03.2005
Maintenance Report(s)
EAL4+
AVA_CCA.1
AVA_VLA.3
2007-06-29 – Market Central
SecureSwitch Fiber Optic A/B/C Switch Revision
B, dated 29 March 2007
2008-11-24 – Market Central Secure
Switch Fiber Optic A/OFF/C Switch Revision C,
dated 19 August 2008
305.
306.
Network Security Manager™ (NSM™) v4.1
BULL Trustway VPN Appliance v3.01.06
Intellitactics, Inc.
BULL S.A.
NESECRET
330 / 513
EAL2
EAL2+
ADV_HLD.2
ADV_IMP.1
ADV_LLD.1
ALC_DVS.1
13.01.2005
01.12.2004
21.09.2004
NESECRET
Nr. Crt.
307.
DNUMIRE PRODUS
Citadel Hercules® Automated Vulnerability
Remediation v2.2.0
PRODUCĂTOR
McAfee, Inc.
NIVEL DE ÎNCREDERE
ALC_FLR.3
ALC_TAT.1
AVA_MSU.1
AVA_VLA.2
DATA CERTIFICĂRII
Maintenance Report(s)
2004-08-19 – Citadel Hercules®
Automated Vulnerability Remediation Version
3.0
2004-12-13 – Citadel Hercules®
Automated Vulnerability Remediation Version
3.5
EAL3
308.
Secureworks V3.0
Oullim Information Technology, Inc.
309.
STAT® Scanner Professional Version 5.08
Lumension Security
Maintenance Report(s)
2004-11-22 – STAT® Scanner
Professional Version 5.19.1
2005-01-10 – STAT® Scanner
Professional Version 5.29.4
M>Tunnel 2.5 (MT25-B43-08)
01.09.2003
EAL2+
ACM_CAP.4
ACM_SCP.1
ALC_DVS.1
ALC_FLR.3
ALC_LCD.1
AVA_MSU.1
2004-06-30 – STAT® Scanner
Professional Version 5.11
310.
EAL3
01.03.2004
EADS Telecom
NESECRET
331 / 513
EAL2+
ALC_LLD.1
ADV_HLD.2
AVA_VLA.2
01.04.2003
07.02.2003
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
Cisco IPSec Crypto System
Cisco Systems, Inc.
312.
CTAM Cyphercell ATM Encryptor V1.2.1
Senetas Corporation Ltd.
313.
Secure Session VPN V4.1.1
KyberPass
CloudShield CS-2000 with CPOS 3.0.3
CloudShield Technologies
311.
314.
NIVEL DE ÎNCREDERE
EAL4
DATA CERTIFICĂRII
01.09.2002
EAL4
01.04.2001
EAL1
01.10.2000
EAL4+
ALC_FLR.3
08.05.2012
Reţele; Dispozitive şi sisteme asociate acestota - Arhivă
Nr. Crt.
1.
2.
3.
Produs
Producător
Nivel de încredere
Citrix Systems, Inc.
Citrix NetScaler Platinum Edition
Load Balancer v9.2 running on
platforms MPX 5500, MPX 9700FIPS, MPX 10500-FIPS, MPX 12500FIPS, MPX 15500-FIPS, MPX 7500,
MPX 9500, MPX 10500, MPX 12500,
MPX 15500, MPX 17500, MPX
19500, and VPX-10, VPX-200, VPX1000, VPX-3000
Data certificării
Data arhivării
14.02.2011
15.04.2013
2014-01-31
2016-01-31
2014-01-31
2016-01-31
EAL2+
ALC_FLR.2
Lexmark
MS610e(LW20.PR4.P235CC),
MS810e(LW20.DN4.P231CC),
MS812e(LW20.DN7.P231CC),
M3150(LW20.PR4.P235CC),
M5155(LW20.DN4.P231CC),
M5163(LW20.DN4.P231CC),
M5170(LW20.DN7.P231CC), and
CS510(LW20.VY4.P231CC) Single
Function Printers
Lexmark International, Inc.
Lexmark
MX410(LW20.SB4.P231CC),
Lexmark International, Inc.
EAL2
ALC_FLR.2
EAL2
ALC_FLR.2
NESECRET
332 / 513
NESECRET
Nr. Crt.
4.
5.
6.
Produs
MX510(LW20.SB4.P231CC),
MX511(LW20.SB4.P231CC),
MX610(LW20.SB7.P231CC),
MX611(LW20.SB7.P231CC),
MX710(LW20.TU.P231CC),
MX711(LW20.TU.P231CC),
XM1145(LW20.SB4.P231CC),
XM3150(LW20.SB7.P231CC),
XM5163(LW20.TU.P231CC),
XM5170(LW20.TU.P231CC),
CX410(LW20.GM4.P231CC),
CX510(LW20.GM7.P231CC) and
Dell B3465(LW20.SB7.P231CC) and
B5465(LW20.TU.P231CC) MultiFunction Printers
Producător
ColorQube 8700/8900 Xerox
ConnectKey Controller
Xerox Corporation
Xerox Color 550/560 Printer
Version:Controller ROM Ver.
1.203.1, IOT ROM Ver. 62.23.0, IIT
ROM Ver. 6.13.0, ADF ROM Ver.
12.4.0
Fuji Xerox Co., Ltd.
Nivel de încredere
EAL2
ALC_FLR.3
Data certificării
Data arhivării
2014-01-13
2016-01-13
2011-06-23
2016-07-04
2011-04-28
2016-05-10
EAL3+
ALC_FLR.2
Ricoh Company, Ltd.
Following MFP with FCU,
DataOverwriteSecurity Unit, HDD
Encryption Unit and Printer/Scanner
Unit, MFP: Ricoh Aficio MP 6001,
Ricoh Aficio MP 7001, Ricoh Aficio
MP 8001, Ricoh Aficio MP 9001,
Gestetner MP 6001, Gestetner MP
7001, Gestetner MP 8001, Gestetner
MP 9001, infotec MP 6001, infotec
MP 7001, infotec MP 8001, infotec
MP 9001, Lanier LD360, Lanier
LD370, Lanier LD380, Lanier
EAL3+
ALC_FLR.2
NESECRET
333 / 513
NESECRET
Nr. Crt.
Produs
LD390, Lanier MP 6001, Lanier MP
7001, Lanier MP 8001, Lanier MP
9001, nashuatec MP 6001, nashuatec
MP 7001, nashuatec MP 8001,
nashuatec MP 9001, Rex-Rotary MP
6001, Rex-Rotary MP 7001, RexRotary MP 8001, Rex-Rotary MP
9001, Savin 9060, Savin 9070, Savin
9080, Savin 9090 Or Following MFP
with FCU, DataOverwriteSecurity
Unit and HDD Encryption Unit
MFP: Ricoh Aficio MP 6001 SP,
Ricoh Aficio MP 7001 SP, Ricoh
Aficio MP 8001 SP, Ricoh Aficio MP
9001 SP, Gestetner MP 6001 SP,
Gestetner MP 7001 SP, Gestetner MP
8001 SP, Gestetner MP 9001 SP,
infotec MP 6001 SP, infotec MP 7001
SP, infotec MP 8001 SP, infotec MP
9001 SP, Lanier LD360sp, Lanier
LD370sp, Lanier LD380sp, Lanier
LD390sp, nashuatec MP 6001 SP,
nashuatec MP 7001 SP, nashuatec
MP 8001 SP, nashuatec MP 9001 SP,
Rex-Rotary MP 6001 SP, Rex-Rotary
MP 7001 SP, Rex-Rotary MP 8001
SP, Rex-Rotary MP 9001 SP, Savin
9060sp, Savin 9070sp, Savin 9080sp,
Savin 9090sp FCU: Fax Option Type
9001 DataOverwriteSecurity Unit:
DataOverwriteSecurity Unit Type H
HDD Encryption Unit: HDD
Encryption Unit Type A
Printer/Scanner Unit :
Printer/Scanner Unit Type 9001
Version: - Software version:
System/Copy 1.18 Network Support
8.69.1 Scanner 01.20 Printer 1.16e
Producător
Nivel de încredere
NESECRET
334 / 513
Data certificării
Data arhivării
NESECRET
Nr. Crt.
7.
Produs
Fax 03.00.00 RemoteFax 03.00.00
Web Support 1.13.1 Web Uapl 1.05
Network DocBox 1.04 animation 1.2.1
Option PCL 1.02 OptionPCLFont
1.02 Engine 1.61:04 OpePanel 1.04
LANG0 1.03 LANG1 1.03 Hardware version: Ic Key 1100 Ic
Ctlr 03 - Options version: GWFCU316(WW) 04.00.00 Data Erase Opt
1.01x
Producător
Nivel de încredere
Ricoh Company, Ltd.
Following MFP with FCU,
DataOverwriteSecurity Unit and
HDD Encryption Unit MFP: Ricoh
Aficio MP 2851, Ricoh Aficio MP
3351, Savin 9228, Savin 9233, Lanier
LD528, Lanier LD533, Lanier MP
2851, Lanier MP 3351, Gestetner MP
2851, Gestetner MP 3351, nashuatec
MP 2851, nashuatec MP 3351, RexRotary MP 2851, Rex-Rotary MP
3351, infotec MP 2851, infotec MP
3351 FCU: Fax Option Type 3351
DataOverwriteSecurity Unit:
DataOverwriteSecurity Unit Type I,
HDD Encryption Unit: HDD
Encryption Unit Type A Version:
Software System/Copy 1.02 Network
Support 7.34 Scanner 01.12 Printer
1.02 Fax 02.00.00 RemoteFax
02.00.00 Web Support 1.05 Web Uapl
1.03 Network DocBox 1.00 animation
1.1 Option PCL 1.03 OptionPCLFont
1.01 Engine 1.00:01 OpePanel 1.10
LANG0 1.09 LANG1 1.09 Hardware
Ic Key 1100 Ic Hdd 01 Options Data
Erase Opt 1.01m GWFCU3-20(WW)
Data certificării
Data arhivării
EAL3+
ALC_FLR.2
NESECRET
335 / 513
2011-03-29
2016-04-08
NESECRET
Nr. Crt.
8.
9.
02.00.00
Produs
Producător
Nivel de încredere
Ricoh Company, Ltd.
Following MFP with FCU,
DataOverwriteSecurity Unit and
HDD Encryption Unit MFP: Ricoh
Aficio MP 4001, Ricoh Aficio MP
4001G, Ricoh Aficio MP 5001, Ricoh
Aficio MP 5001G, Savin 9240, Savin
9240G, Savin 9250, Savin 9250G,
Lanier LD140, Lanier LD140G,
Lanier LD150, Lanier LD150G,
Lanier MP 4001, Lanier MP 5001,
Gestetner MP 4001, Gestetner MP
4001G, Gestetner MP 5001, Gestetner
MP 5001G, nashuatec MP 4001,
nashuatec MP 5001, Rex-Rotary MP
4001, Rex-Rotary MP 5001, infotec
MP 4001, infotec MP 5001 FCU: Fax
Option Type 5001
ataOverwriteSecurity Unit:
DataOverwriteSecurity Unit Type I
HDD Encryption Unit: HDD
Encryption Unit Type A Version:
Software System/Copy 1.02 Network
Support 7.34 Scanner 01.24 Printer
1.01 Fax 02.00.00 RemoteFax
02.00.00 Web Support 1.04 Web Uapl
1.02 Network DocBox 1.00 animation
1.3 Option PCL 1.03 OptionPCLFont
1.01 Engine 1.00:01 OpePanel 1.08
LANG0 1.07 LANG1 1.07, Hardware
Ic Key 1100 Ic Hdd 01, Options Data
Erase Opt 1.01m GWFCU3-19(WW)
02.00.00
Lexmark
MX511h(LW20.SB4.P231CC),
Lexmark International, Inc.
Data certificării
Data arhivării
EAL3+
ALC_FLR.2
EAL2
ALC_FLR.2
NESECRET
336 / 513
2011-03-29
2016-04-08
2014-01-31
2016-01-31
NESECRET
Nr. Crt.
Produs
MX611h(LW20.SB7.P231CC),
MX710h(LW20.TU.P231CC),
MX711h(LW20.TU.P231CC),
MX810(LW20.TU.P231CC),
MX811(LW20.TU.P231CC),
MX812(LW20.TU.P231CC),
XM7155(LW20.TU.P231CC),
XM7163(LW20.TU.P231CC),
XM7170(LW20.TU.P231CC),
CX510h(LW20.GM7.P231CC) and
XC2132(LW20.GM7.P231CC) MultiFunction Printers
Producător
Nivel de încredere
Data certificării
Data arhivării
16.04.2010
15.04.2013
28.08.2008
30.04.2013
27.06.2008
23.08.2013
01.07.2007
05.03.2013
21.06.2007
06.09.2012
10.
11.
12.
13.
14.
15.
Citrix NetScaler Platinum Edition
Load Balancer v9.1 on NetScaler
9010 FIPS, MPX 7000 platform,
MPX 9000 platform, MPX 10000
platform and MPX 12000 platform
Citrix Systems, Inc.
Citrix NetScaler Application Switch
with Access Gateway Enterprise
Edition & Application Firewall
Version 8.0
Citrix Systems, Inc.
Aruba 6000 and Aruba 800 Series
Mobility Controller Running
ArubaOS Version 2.4.8.14-FIPS
Aruba Networks
JUNOScope IP service Manager
8.2R2
Juniper Networks, Inc.
Marimba Client and Server
Management from BMC Software
BMC Software, Inc.
EAL2+
EAL2+
ALC_FLR.1
EAL2+
ACM_SCP.1
ALC_FLR.2
AVA_MSU.1
EAL3+
ALC_FLR.3
EAL3
NESECRET
337 / 513
NESECRET
Nr. Crt.
Release 6.0.3
Produs
Producător
16.
CA Directory r8.1 0608 (build 942)
CA Technologies
17.
BIG-IP Local Traffic Manager 6400
High Availability Pair (Qty 2)
HardwarePN: 200-0153-05 Rev. C
Software Ver. 9.2.3 + Hotfix
CR69440
F5 Networks, Inc.
Nivel de încredere
EAL3
2007-06-26 – F5 BIG-IP Local
traffic Manager 6400 High Availability
pair (qty 2) F5 BIG LTM 6400
BMC Remedy Action Request System BMC Software, Inc.
6.3
18.
EAL3
BEA WebLogic Portal V8.1 SP5 with BEA Systems, Inc.
BEA06-81/02 and BEA07-107.02
security advisory patches
19.
20.
2007-07-24 – BEA WebLogic
Portal 8.1 SP6
Juniper Networks M/T/J series
Routers
Maintenance Report(s)
1.
2008-02-11 – Juniper Networks
30.04.2007
06.09.2012
16.04.2007
06.09.2012
10.04.2007
06.09.2012
02.04.2007
06.09.2012
01.04.2007
05.03.2013
EAL2+
ALC_FLR.1
Maintenance Report(s)
1.
Data arhivării
EAL2+
ALC_FLR.1
Maintenance Report(s)
1.
Data certificării
Juniper Networks, Inc.
EAL3+
ALC_FLR.3
NESECRET
338 / 513
NESECRET
Nr. Crt.
21.
Produs
M/T/J Series Families of Service
Routers running JUNOS 8.1R3,
Covering J2300, J4350, J6350, M7i and
M10i
2.
2008-09-10 – Juniper Networks
J2300, J2350, J4300, M7i and M10i
Services Routers running JUNOS 8.5R3
3.
2011-04-08 – Juniper Networks
J2300, J2350, J4300, M7i and M10i
Services Routers running JUNOS 8.5R3
Producător
Nivel de încredere
Network General
Sniffer InfiniStream Enterprise
(Sniffer InfiniStream 3.0 SP1 (MR7)
Console Software, Sniffer
InfiniStream 3.0 SP1 (MR& Capture
Engine Software, Sniffer Enterprise
Administrator 4.1 (MR2) Software,
Sniffer Enterprise Visualizer 4.1
(MR2) Software)
Data arhivării
09.02.2007
07.09.2012
26.01.2007
06.09.2012
26.01.2007
07.09.2012
23.10.2006
06.09.2012
28.09.2006
06.09.2012
24.04.2006
06.09.2012
EAL3+
ALC_FLR.1
HP Network Node Manager
Advanced Edition Software v7.51
with patch PHSS_35278
Hewlett-Packard Company
23.
StillSecure VAM V5.5
StillSecure
24.
Juniper Networks IDP 4.0 & NSM
2006.1
Juniper Networks, Inc.
25.
LANDesk Management Suite 8
LANDesk Software
26.
Juniper Networks J-Series Family of Juniper Networks, Inc.
Service Routers running JUNOS
22.
Data certificării
EAL2
EAL2
EAL2
EAL2
EAL2
NESECRET
339 / 513
NESECRET
Nr. Crt.
7.3R2.14
Produs
Producător
Nivel de încredere
Maintenance Report(s)
1.
29.03.2006
06.09.2012
24.02.2006
07.09.2012
27.01.2006
06.09.2012
12.12.2005
07.09.2012
02.11.2005
06.09.2012
21.10.2005
06.09.2012
02.09.2005
07.09.2012
19.08.2005
06.09.2012
EAL3
2006-06-08 – Marconi Service
Edge Router Models ECI ST200 and
ECI ST50, running Shade Tree Routing
Control Software ver 3.1.1
28.
Securify SecurVantage V5.0
Securify, Inc.
29.
BEA WebLogic Server 7.0 SP6 with
BEA05-107.00 Advisory Patch
BEA Systems, Inc.
30.
Opsware System 4.5 Patch 1
Opsware
31.
Arbor Networks Peakflow X version
3.1.4
Arbor Networks Inc
32.
Cisco ONS 15454 SONET
Multiservice Provisioning Platform
(MSPP)
Cisco Systems, Inc.
Owl Computing Technologies, Inc.
Data Diode Network Interface Card
Version 3
Owl Computing
Technologies, Inc.
Hewlett-Packard OpenView
Operations for UNIX V A.08.10
Hewlett-Packard Company
34.
Data arhivării
Marconi Service Edge Routers (BXR- Marconi Corporation plc
1000/BXR-5000)
27.
33.
Data certificării
EAL3
EAL2+
ALC_FLR.1
EAL2
EAL2
EAL2
EAL4
EAL2
NESECRET
340 / 513
NESECRET
Nr. Crt.
35.
Produs
Producător
Nivel de încredere
Sourcefire Inc.
Sourcefire 3D Sensors (v. 3.2.3):
3D500, 3D1000, 3D2000, 3D2100,
3D3000; Sourcefire Defense Centers:
(v. 3.2.3): DC1000, DC3000 (formerly
Sourcefire Intrusion Detection
Sensors (v. 3.2.3): NS500, NS1000,
NS2000, NS2100, NS3000; Sourcefire
Management Consoles (v. 3.2.3):
MC1000, MC3000)
Marconi ASX/TNX and BXR Family Marconi Corporation plc
of Multiservice Switch/Routers
37.
Blue Ridge Networks BorderGuard
Centrally Managed Embedded
PKI/VPN Firmware Release 6.2 &
VPN Manager Application Software
Release 2.2
Blue Ridge Networks
Top Layer Networks IDS Balancer
TM Version 2.2 Appliance
(IDSB3531-CCV1.0, IDSB3532CCV1.0, IDSB4508-CCV1.0)
Top Layer Networks
Datacryptor 2000 Application
Software Version 3.3
Thales e-Security Ltd
Datacryptor 2000 Application
Software Version 3.3
Thales e-Security Ltd
41.
SELEX Communications MPS
SELEX Communications
42.
Foundry Networks, Management
Module IV: J-BxGMR4 and J-
Foundry Networks, Inc.
39.
40.
Data arhivării
03.05.2005
07.09.2012
13.04.2005
06.09.2012
08.09.2004
06.09.2012
03.09.2004
07.09.2012
01.09.2004
30.04.2013
01.09.2004
30.04.2013
01.07.2004
05.03.2013
01.01.2004
06.09.2012
EAL2
36.
38.
Data certificării
EAL3
EAL2
EAL2
EAL4
EAL5
EAL4+
EAL2
NESECRET
341 / 513
NESECRET
Nr. Crt.
FxGMR4
43.
Produs
Juniper Networks M & T-Series
Family of Internet Routers running
JUNOS 6.0r1, Model numbers M5,
M10, M20, M40e, M7i, M160, T320,
T640
Producător
Nivel de încredere
2004-06-24 – Models M10i
M320 Running JUNOS 6.3r1
2.
2005-12-14 – Previous Model
Running JUNOS 7.4.r1
01.01.2004
06.09.2012
01.01.2004
07.09.2012
01.09.2002
06.09.2012
01.06.2002
07.09.2012
01.04.2002
06.09.2012
EAL2
44.
Securify SecurVantage Version 3.1
Securify, Inc.
45.
BMC Software PATROL, V3.4.11
BMC Software, Inc.
46.
DiamondTEK Product
(DiamondCentral: NSC Application
S/W version 2.0.1; NSD-Prime F/W
version 2.1.4) and NSD
(DiamondLink, DiamondPak,
DiamondVPN) F/W version 2.1.4
Cryptek Secure
Communications, LLC
BMC PATROL Perform/Predict,
V6.5.30
BMC Software, Inc.
47.
Data arhivării
Juniper Networks, Inc.
Maintenance Report(s)
1.
Data certificării
EAL2
EAL2
EAL4
EAL2
10. Sisteme de operare
NESECRET
342 / 513
NESECRET
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
1.
McAfee Endpoint Security 10.1.0 with
ePolicy Orchestrator 5.3.1
Intel Corporation
2.
Microsoft Windows 10 and Windows
Server 2012 R2
Microsoft Corporation
3.
SUSE Linux Enterprise Server Version SUSE LLC
12
4.
PR/SM for IBM z13 EC GA1 Driver
Level D22H
NIVEL DE ÎNCREDERE
EAL2+
ALC_FLR.2
PP Compliant
EAL4+
ALC_FLR.3
IBM Corporation
EAL5+
ALC_FLR.3
ALC_TAT.3
ATE_FUN.2
AVA_VAN.5
5.
z/OS Version 2 Release 1
IBM Corporation
6.
VMware® vSphere 5.5 Update 2
VMware, Inc.
7.
JBoss Enterprise Application Platform Red Hat, Inc.
6 Version 6.2.2
8.
RACF Element of z/OS Version 2,
Release 1
IBM Corporation
9.
z/VM Version 6 Release 3
IBM Corporation
10.
NetApp Clustered Data ONTAP® 8.2.1 NetApp, Inc.
11.
Microsoft Windows 8 and Windows RT Microsoft Corporation
12.
Microsoft Windows 8 and Windows
Server 2012
PP Compliant
EAL2+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL5+
ALC_FLR.3
EAL4+
ALC_FLR.3
Microsoft Corporation
NESECRET
343 / 513
EAL2+
ALC_FLR.3
PP Compliant
PP Compliant
DATA CERTIFICĂRII
2016-06-03
2016-04-05
2016-02-24
2015-10-15
2015-09-14
2015-06-30
2015-04-13
2015-04-13
2015-03-30
2015-03-03
2015-01-09
2015-01-09
NESECRET
13.
Red Hat Enterprise Linux on 32 bit x86 Red Hat, Inc.
Architecture, Version 6.2
14.
NetApp Clustered Data ONTAP® 8.2.1 NetApp, Inc.
15.
NetApp Data ONTAP® v8.2.1 7-Mode
EAL4+
ALC_FLR.3
EAL2+
ALC_FLR.3
NetApp, Inc.
EAL2+
ALC_FLR.3
2015-01-07 – Report NetApp Data
ONTAP� v8.2.2 7-Mode
16.
IBM z/OS Version 2 Release 1
IBM Corporation
17.
FINX RTOS Security Enhanced (SE)
v3.1
MBDA Italia S.p.A.
Oracle Solaris 11.1
Oracle Corporation
18.
19.
20.
21.
PR/SM for IBM zEnterprise EC12 GA2
and BC12 GA1 Driver Level D15F
IBM Corporation
Data Domain® Operating System
v5.2.1.0
EMC Corporation
NetApp Data ONTAP® v8.1.1 7-Mode
NetApp, Inc.
EAL4+
ALC_FLR.1
EAL2+
ALC_FLR.2
2014-11-11
2014-09-25
2014-09-02
2014-05-21
2014-05-21
2014-02-19
17.05.2013
EAL2+
ALC_FLR.3
2013-07-29 – NetApp Data
ONTAP® v8.1.2 7-Mode
SUSE Linux Enterprise Server 11
Service Pack 2 on IBM System z
EAL4+
ALC_FLR.1
EAL5+
ALC_FLR.3
ALC_TAT.3
ATE_FUN.2
AVA_VAN.5
Maintenance Report(s)
22.
EAL4+
ALC_FLR.3
2014-11-27
SUSE Linux Products Gmbh
NESECRET
344 / 513
EAL4+
ALC_FLR.3
02.05.2013
01.03.2013
NESECRET
SUSE Linux Enterprise Server 11
Service Pack 2 including KVM
virtualization
SUSE Linux Products Gmbh
24.
z/VM Version 6 Release 1
IBM Corporation
25.
IBM RACF for z/OS Version 1, Release IBM Corporation
13
23.
26.
PR/SM for IBM zEnterprise EC12 GA1
Driver Level D12K
EAL4+
ALC_FLR.3
EAL5+
ALC_FLR.3
IBM Corporation
EAL5+
ALC_FLR.3
ALC_TAT.3
ATE_FUN.2
AVA_VAN.5
Red Hat Enterprise Linux Version 6.2
on IBM Hardware for Power and
System z Architectures
Red Hat, Inc.
Red Hat Enterprise Linux Version 6.2
with KVM Virtualization for x86
Architectures
Red Hat, Inc.
29.
Citrix XenServer 6.0.2 Platinum
Edition
Citrix Systems, Inc.
30.
IBM zOS, Version 1, Release 13
IBM Corporation
31.
IBM AIX 7 for POWER V7.1
Technology level 7100-00-03 with
optional IBM Virtual I/O Server V2.2
IBM Corporation
Red Hat Enterprise Linux Version 5.6
Virtualization with KVM
Red Hat, Inc.
EMC Isilon® OneFS® v6.5.4
EMC Corporation
27.
28.
32.
33.
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
NESECRET
345 / 513
EAL2+
ALC_FLR.2
27.02.2013
20.02.2013
19.02.2013
19.02.2013
23.10.2012
23.10.2012
25.09.2012
12.09.2012
20.08.2012
20.04.2012
17.04.2012
NESECRET
34.
Extreme Networks ExtremeXOS
Network Operating System v12.3.6.2
Extreme Networks, Inc.
Maintenance Report(s)
EAL3+
ALC_FLR.2
2012-08-08 – Extreme Networks,
Inc. ExtremeXOS Network Operating
System v15.1.2
35.
36.
PR/SM on IBM Systems z196 GA2 z114
GA1, Driver Level D93G
IBM Corporation
EAL5+
ALC_FLR.3
ALC_TAT.3
ATE_FUN.2
IBM RACF for z/OS Version 1, Release IBM Corporation
12
Microsoft Windows Server 2008 R2
Hyper-V Release 6.1.7600
Microsoft Corporation
38.
BAE Systems STOP OS™ v7.3.1
BAE Systems
39.
JBoss Enterprise Application Platform Red Hat, Inc.
5 Version 5.1.0 and 5.1.1
37.
40.
41.
42.
43.
NetApp Data ONTAP® 8.0.0 7-Mode
and Data ONTAP® 8.0.1 7-Mode
NetApp, Inc.
IBM z/OS Version 1 Release 12
IBM Corporation
PR/SM on IBM System z196 HE GA1
Wind River Linux Secure 1.0
EAL5+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL2+
ALC_FLR.3
EAL4+
ALC_FLR.3
IBM Corporation
EAL5+
ALC_FLR.3
ALC_TAT.3
ATE_FUN.2
Wind River
EAL4+
ALC_FLR.3
NESECRET
346 / 513
20.03.2012
01.03.2012
23.02.2012
06.02.2012
20.01.2012
21.12.2011
14.10.2011
28.07.2011
21.07.2011
05.04.2011
NESECRET
44.
45.
Microsoft Windows 7, Microsoft
Windows Server 2008 R2
Microsoft Corporation
Unisys Stealth Solution for Networks
1.0
Unisys Corporation
Green Hills Software, Inc.
46.
Green Hills Software INTEGRITY178B Separation Kernel, comprising:
INTEGRITY-178B Real Time
Operating System (RTOS), version INICR750-0402-GH01_Rel (Version 4.2)
running on Compact PCI card, version
CPN 944-2021-021 w/PowerPC, version
750CXE
47.
48.
Data Domain Operating System v
4.8.2.0
EMC Corporation
VMware® ESX 4.0 Update 1 and
vCenter Server 4.0 Update 1
VMware, Inc.
EAL6+
ALC_DVS.2
ALC_FLR.3
ALC_LCD.2
ALC_TAT.3
ATE_COV.3
ATE_DPT.3
ATE_FUN.2
ATE_IND.3
ACM_AUT.2
ACM_CAP.5
ACM_SCP.3
ADO_IGS.1
ADV_RCR.3
ADV_SPM.3
AGD_USR.1
AVA_MSU.3
AVA_SOF.1
24.03.2011
21.03.2011
31.01.2011
24.11.2010
EAL4+
ALC_FLR.2
2010-12-15 – VMware® ESX 4.1
and vCenter Server 4.1
VMware® ESXi 4.0 Update 1 and
EAL4+
ALC_FLR.2
EAL2+
ALC_FLR.2
Maintenance Report(s)
49.
EAL4+
ALC_FLR.3
VMware, Inc.
EAL4+
ALC_FLR.2
NESECRET
347 / 513
15.10.2010
15.10.2010
NESECRET
vCenter Server 4.0 Update 1
Maintenance Report(s)
2010-12-15 – VMware® ESXi 4.1
and vCenter Server 4.1
50.
Citrix XenServer 5.6 Platinum Edition
Citrix Systems, Inc.
51.
IBM z/OS Version 1 Release 11
IBM Corporation
52.
VMware® ESXi Server 3.5 and
VirtualCenter 2.5
VMware, Inc.
VMware® ESX Server 3.5 and
VirtualCenter 2.5
VMware, Inc.
54.
Microsoft Windows Mobile 6.5
Microsoft Corporation
55.
Apple Mac OS X 10.6
Apple Inc.
56.
Red Hat Enterprise Linux Ver. 5.3 on
Dell 11G Family Servers
Dell, Inc.
53.
EAL4+
ALC_FLR.3
EAL4+
EAL4+
Hewlett-Packard HP-UX 11i v3 (using
CCv3.1)
Hewlett-Packard Company
NetApp Data ONTAP Version 7.3.1.1
NetApp, Inc.
Maintenance Report(s)
20.08.2010
30.06.2010
24.02.2010
09.02.2010
05.02.2010
08.01.2010
EAL4+
ALC_FLR.3
2013-02-25 – Red Hat Enterprise
Linux (RHEL) 5.6
58.
EAL4+
EAL3+
Maintenance Report(s)
57.
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.3
EAL3+
NESECRET
348 / 513
23.12.2009
27.11.2009
05.11.2009
NESECRET
2010-01-19 – Netapp Inc, Data
ONTAP Version 7.3.2
59.
Microsoft Windows Mobile 6.1
Microsoft Corporation
60.
Windows Vista Enterprise; Windows
Server 2008 Standard Edition;
Windows Server 2008 Enterprise
Edition; Windows Server 2008
Datacenter Edition
Microsoft Corporation
61.
IBM z/OS Version 1 Release 10
IBM Corporation
62.
Microsoft Windows Server 2008 Hyper- Microsoft Corporation
V Role with HotFix KB950050
63.
64.
17.09.2009
EAL4+
ALC_FLR.3
Processor Resource / Systems Manager IBM Corporation
(PR/SM) for the IBM z10 EC GA2 and
z10 BC GA1
QNX Neutrino Secure Kernel v6.4.0
EAL4+
ALC_FLR.1
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL5
QNX Software Systems
31.08.2009
13.08.2009
24.07.2009
04.05.2009
Maintenance Report(s)
EAL4+
ALC_FLR.1
2011-01-05 – QNX® Neutrino®
RTOS Secure Kernel 6.5.0
2011-03-23 – QNX® Neutrino®
RTOS Certified Plus 1.0
65.
NetApp Data ONTAP Version 7.2.5.1
NetApp, Inc.
66.
Cray UNICOS/lc Operating System 2
Cray Incorporated
EAL2+
ALC_FLR.3
EAL3+
ALC_FLR.1
NESECRET
349 / 513
25.03.2009
04.02.2009
12.12.2008
NESECRET
SECUWARE OPERATING SYSTEM
V4.1.0.276
Secuware
SECUWARE VIRTUAL SYSTEM
V4.1.0.276
Secuware
69.
PR/SM for IBM System z10 EC GA1
IBM Corporation
70.
Oracle Enterprise Linux Version 5
Update 1
Oracle Corporation
71.
Microsoft Windows Vista and Windows Microsoft Corporation
Server 2008
67.
68.
72.
Green Hills Software INTEGRITY178B Separation Kernel, comprising:
INTEGRITY-178B Real Time
Operating System (RTOS), version INICR750-0101-GH01_Rel running on
Compact PCI card, version CPN 9442021-021 with PowerPC, version
750CXe
EAL2
EAL2
EAL1
10.11.2008
29.10.2008
15.10.2008
17.09.2008
EAL6+
2009-07-31 – Green Hills Software
INTEGRITY-178B Separation Kernel,
comprising: INTEGRITY-178B Real
Time Operating System (RTOS), version
IN-ISP448-0100-SK_LMFWPCD2_Rel
running on JSF PCD System Processor
CCA, version 437140-007 with PowerPC,
version 7448
Microsoft Windows Mobile 6.1
EAL4+
ALC_FLR.3
Green Hills Software, Inc.
Maintenance Report(s)
73.
EAL5
10.11.2008
Microsoft Corporation
NESECRET
350 / 513
EAL2+
ALC_FLR.1
01.09.2008
06.08.2008
NESECRET
74.
IBM z/VM Version 5 Release 3
75.
XTS-400/STOP 6.4 U4
76.
Solaris™ 10 Release 11/06 Trusted
Extensions
IBM Deutschland Entwicklung
GmbH
BAE Systems, Inc.
Oracle Corporation
Maintenance Report(s)
EAL4+
ALC_FLR.2
EAL5+
ALC_FLR.3
ATE_IND.3
03.07.2008
EAL4+
ALC_FLR.3
2009-03-25 – Solaris™ 10 Release
05/08 Trusted Extensions
2009-12-22 – Solaris™ 10 Release
05/09 Trusted Extensions
77.
28.07.2008
VMware ESX Server 3.0.2 and Virtual VMware, Inc.
Center 2.0.2
EAL4+
ALC_FLR.1
78.
AIX 6 version 6100-00-02 with optional IBM Corporation
Virtual IO Server (VIOS) version 1.5
79.
Red Hat Enterprise Linux Version 5.1
Silicon Graphics, Inc.
80.
Microsoft Windows Mobile 5.0 MSFP
Microsoft Corporation
81.
Windows Mobile 6
Microsoft Corporation
82.
IBM z/OS Version 1, Release 9
IBM Corporation
83.
Solaris™ 10 Release 11/06
Oracle Corporation
Maintenance Report(s)
NESECRET
351 / 513
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL2+
ALC_FLR.1
EAL2+
ALC_FLR.1
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
11.06.2008
20.05.2008
15.05.2008
21.04.2008
10.03.2008
10.03.2008
29.02.2008
06.11.2007
NESECRET
05/08
05/09
84.
2009-01-05 – Solaris™ 10 Release
2009-09-11 – Solaris™ 10 Release
EMC® Celerra® Network Server v5.5
running on EMC® Celerra® NSX and
EMC® Celerra® NS series
EMC Corporation
Maintenance Report(s)
EAL2+
ALC_FLR.1
2009-06-22 – EMC® Celerra®
Network Server Version 5.6 running on
EMC® Celerra® NSX series, EMC®
Celerra® NS series, and EMC® Celerra®
NX series
Oracle Enterprise Linux Version 4
Update 4
Oracle Corporation UK Limited
Oracle Enterprise Linux Version 4
Update 5
Oracle Corporation
87.
IBM z/OS Version 1, Release 8
IBM Corporation
88.
OSⅣ/MSP SECURE AF2 V10L10
C06121
Fujitsu Limited
89.
MIRACLE LINUX V4.0 / MIRACLE Miracle Linux Corporation
LINUX V4.0 One / MIRACLE LINUX
V4.0 x86-64 / MIRACLE LINUX V4.0
x86-64 One Operating System V4.0
85.
86.
90.
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL1
19.07.2007
18.07.2007
16.05.2007
27.04.2007
EAL1
Innovative Security Systems, Inc. EAL4+
IBM AIX 5L for POWER V5.3,
ALC_FLR.1
Technology level 5300-05-02 with Argus
NESECRET
352 / 513
15.10.2007
24.01.2007
16.01.2007
NESECRET
Systems Group PitBull Foundation
Suite 5.0 and optional IBM Virtual IO
Server (VIOS) Version 1.3
IBM AIX 5L for POWER V5.2
Maintenance Level 5200-06 Program
Number 5765-E62
IBM Corporation
92.
PR/SM LPAR for the IBM System z9
109
IBM Corporation
93.
PR/SM™ LPAR for the IBM System
z9™ Enterprise Class and the IBM
System z9™ Business Class
IBM Corporation
IBM AIX 5L for POWER V5.3
Technology Level 5300-05-02 with
optional Virtual I/O Server (VIOS),
Version 1.3
IBM Corporation
95.
Solaris™ 10 Release 03/05
Oracle Corporation
96.
SUSE Linux Enterprise Server V 8 with SUSE Linux Products Gmbh
Service Pack 3
97.
IBM AIX 5L for POWER V 5.2,
Maintenance Level 5200-05 with
Innovative Security Systems PitBull
Foundation 5.0
IBM Corporation
98.
IBM z/OS, Version 1, Release 7
IBM Corporation
99.
Microsoft Exchange Server 2003
Enterprise Edition, Version/Build
6.5.7226.0 and Hotfix MS05-021
Microsoft Corporation
91.
94.
EAL4+
ALC_FLR.3
EAL5
EAL5
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL3+
ALC_FLR.3
EAL4+
ALC_FLR.1
NESECRET
353 / 513
EAL4+
ALC_FLR.1
EAL4+
ALC_FLR.3
01.01.2007
01.01.2007
01.01.2007
22.12.2006
15.12.2006
06.06.2006
02.05.2006
02.03.2006
09.11.2005
NESECRET
100.
SUSE Linux Enterprise Server Version SUSE Linux Products Gmbh
9 with Service Pack 2, ProPack 4 for
Service Pack 2 and certification-slessgi-eal3 package
SUSE Linux Enterprise Server 8 with
service pack 3 to CC EAL 3+
SUSE Linux Products Gmbh
102.
IBM z/VM Version 5, Release 1 with
RSU1
IBM Corporation
103.
IBM z/OS Version 1, Release 6
IBM Corporation
104.
SuSE Linux Enterprise Server Version SUSE Linux Products Gmbh
9 with certification-sles-ibm-eal4
package
101.
105.
106.
107.
Solaris™ 9 Release 08/03
Red Hat Enterprise Linux AS, Version Hewlett-Packard Company
3 Update 3
Red Hat Enterprise Linux WS, Version Hewlett-Packard Company
3 Update 3
SUSE Linux Products Gmbh
SUSE Linux Enterprise Server 8 with
service pack 3
109.
Red Hat Enterprise Linux AS, Version Red Hat, Inc.
3 Update 2
110.
Red Hat Enterprise Linux WS, Version Red Hat, Inc.
3 Update 2
EAL3+
ALC_FLR.3
EAL3+
ALC_FLR.2
Oracle Corporation
108.
EAL3+
ALC_FLR.3
EAL3+
ALC_FLR.1
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL3+
ALC_FLR.3
EAL3+
ALC_FLR.3
EAL3+
ALC_FLR.3
EAL3+
ALC_FLR.3
EAL3+
ALC_FLR.3
NESECRET
354 / 513
13.10.2005
12.08.2005
27.07.2005
09.03.2005
09.03.2005
25.01.2005
23.09.2004
23.09.2004
23.09.2004
02.08.2004
02.08.2004
NESECRET
IBM Corporation
111.
PR/SM on IBM zSeries 990
112.
IBM LPAR for POWER 4 for the IBM IBM Corporation
pSeries Firmware Releases3R031021
(p630), 3K031021 (p650) and 3H031021
(p690)
113.
SUSE Linux Products Gmbh
SuSE Linux Enterprise Server V8,
Service Pack 3, RC4, with certificationsles-eal3 package
114.
IBM AIX 5L for POWER V5.2 with
Recommended Maintenance Package
5200-01, Program Number 5765-E62
IBM Informationssysteme
Deutschland GmbH
115.
Processor Resource/ System Manager
(PR/SM) on IBM zSeries 800 and 900
IBM Corporation
116.
Processor Resource/ System Manager
(PR/SM) on IBM zSeries 800 and 900
IBM Corporation
117.
Processor Resource/ System Manager
(PR/SM) for the IBM eServer zSeries
900
IBM Corporation
118.
Processor Resource/ System Manager
(PR/SM) for the IBM eServer zSeries
900
IBM Corporation
119.
AIX 5L for POWER Versi- on 5.2,
Program Number 5765-E62
IBM Informationssysteme
Deutschland GmbH
120.
SuSE Linux Enterprise Server V8
SUSE Linux Products Gmbh
B1/EST-X Version 2.0.1 with AIX,
Bull S.A. and IBM
EAL4
Informationssysteme Deutschland
121.
EAL4
EAL4+
ALC_FLR.1
EAL3+
ALC_FLR.2
EAL4+
ALC_FLR.1
EAL4
EAL5
EAL5
EAL4
NESECRET
355 / 513
EAL4+
ALC_FLR.1
EAL2+
ALC_FLR.1
01.05.2004
01.01.2004
01.01.2004
01.09.2003
01.06.2003
01.06.2003
01.02.2003
01.02.2003
01.11.2002
01.02.2002
01.03.1999
NESECRET
Version 4.3.1
GmbH
Sistem
e de
operare - Arhivă
Nr. Crt.
1.
2.
3.
4.
5.
6.
7.
Produs
Producător
Nivel de încredere
Hewlett-Packard HP-UX 11i v3 Hewlett-Packard Company
(using CCv2.3)
EAL4+
ALC_FLR.3
Citrix XenServer 5.6 Platinum Citrix Systems, Inc.
Edition
XTS-400 STOP Version 6.4
(UKE), running on XTS-400
Model 3200UKE
BAE Systems Integrated Systems
Technologies Limited
Microsoft Corporation
Microsoft Windows Server
2003 SP2 including R2,
Standard, Enterprise,
Datacenter, x64, and Itanium
Editions; Windows XP
Professional SP2 and x64 SP2;
Windows XP Embedded SP2
SUSE Linux Enterprise Server IBM Corporation
10 SP1
Red Hat Enterprise Linux
Version 5
Hewlett-Packard Company
AirTight Networks, Inc.
AirTight Networks
SpectraGuard Enterprise V 5.0
and SpectraGuard SAFE
Enterprise Edition V 2.0
EAL2+
ALC_FLR.2
EAL5+
ALC_FLR.3
ATE_IND.3
Data certificării
Data arhivării
26.03.2008
30.04.2013
2010-08-20
2016-01-05
06.03.2008
30.04.2013
07.02.2008
07.02.2010
08.10.2007
06.09.2012
26.06.2007
06.09.2012
08.06.2007
06.09.2012
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL2
NESECRET
356 / 513
NESECRET
Nr. Crt.
Produs
Producător
Nivel de încredere
Red Hat Enterprise Linux
Version 5 running on IBM
Hardware
IBM Corporation
eEye Retina Enterprise Suite,
comprising the following eEye
components: Retina Network
Security Scanner Version
5.4.21.53, REM version
3.0.2.571, and REM Events
Server version 2.2.0.194
eEye Digital Security Corporation
Network Appliance Data
ONTAP Versions 7.0.3 and
7.0.4
NetApp, Inc.
11.
Microsoft Windows Server
2003 and Microsoft Windows
XP
Microsoft Corporation
12.
Unisys Corporation
Red Hat Enterprise Linux
(RHEL) Advanced Server (AS)
Version 3 Update 5 Running on
Unisys ES7000 Hardware
models 405, 410, 420, 430, and
440
8.
9.
10.
13.
EAL4+
ALC_FLR.3
Data certificării
Data arhivării
07.06.2007
06.09.2012
25.05.2007
06.09.2012
03.04.2007
07.09.2012
01.04.2007
07.09.2012
29.01.2007
06.09.2012
29.01.2007
06.09.2012
EAL2
Unisys Corporation
Red Hat Enterprise Linux
(RHEL) Advanced Server (AS)
Version 4 Running on Unisys
ES7000 Hardware models 405,
410, 420, 430, 440, 505, 510,
520, 530, 540, and one
EAL2
EAL4+
ALC_FLR.3
AVA_VLA.4
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
NESECRET
357 / 513
NESECRET
Nr. Crt.
Produs
Producător
14.
Red Hat Enterprise Linux AS, Red Hat, Inc.
Version 4 Update 4
15.
Microsoft Windows Server
2003 and Microsoft Windows
XP with x64 Hardware
Support
Microsoft Corporation
16.
Red Hat Enterprise Linux
Version 4 Update 2 AS & Red
Hat Enterprise Linux Version
4 Update 2 WS
Red Hat, Inc.
17.
Hewlett-Packard HP-UX 11i v2 Hewlett-Packard Company
18.
VMware ESX Server 2.5.0 &
VirtualCenter 1.2.0
19.
20.
21.
22.
VMware, Inc.
Red Hat, Inc.
Red Hat Enterprise Linux
(RHEL) Version 4 Update 1 AS
and Red Hat Enterprise Linux
(RHEL) Version 4 Update 1
WS
Microsoft Windows 2003 and
Microsoft Windows XP
Microsoft Corporation
Network Appliance Data
ONTAP 6.5.2R1
NetApp, Inc.
IBM i5/OS V5R3MO running
on IBM eServer models 520,
550, and 570 with Software
Feature Code 1930
IBM Corporation
Nivel de încredere
EAL3+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL3+
ALC_FLR.3
EAL4+
ALC_FLR.3
EAL2
Data certificării
Data arhivării
22.09.2006
06.09.2012
18.09.2006
07.09.2012
31.05.2006
06.09.2012
01.05.2006
05.03.2013
27.03.2006
07.09.2012
26.01.2006
06.09.2012
06.11.2005
07.09.2012
29.09.2005
07.09.2012
10.08.2005
06.09.2012
EAL4+
ALC_FLR.3
EAL4+
ALC_FLR.3
AVA_VLA.4
EAL2
EAL4+
ALC_FLR.2
NESECRET
358 / 513
NESECRET
Nr. Crt.
Produs
Producător
23.
Blue Coat ProxySG Operating Blue Coat Systems, Inc.
System v3.2.4.8
24.
BAE Systems Information
XTS-400(tm) / STOP(tm) 6.1.E
Technology
25.
Apple Mac OS X v10.3.6 and
Apple Mac OS X Server
V10.3.6
Apple Inc.
26.
Cray UNICOS/mp Operating
System Version 2.4.15
Cray Incorporated
27.
Sun Trusted Solaris Version 8
4/01
Sun Microsystems, Inc.
28.
XTS-400 / STOP 6.0.E
29.
BAE Systems Information
Technology
Hewlett-Packard Tru64 UNIX Hewlett-Packard Company
V5.1A
30.
Red Hat Enterprise Linux 3
Oracle Corporation
31.
Nokia IPSO 3.5, 3.5.1 (EAL4)
Nokia Corporation
32.
Sun Solaris 8 02/02
Sun Microsystems, Inc.
33.
Hewlett Packard HP-UX 11i
Hewlett-Packard Company
34.
Microsoft Corporation
Microsoft Windows 2000
Professional, Server, and
Advanced Server with SP3 and
Q326886
Nivel de încredere
EAL2
EAL5+
ALC_FLR.3
ATE_IND.3
EAL3
EAL2+
ALC_FLR.1
EAL4
EAL4+
ALC_FLR.3
EAL1
EAL2
EAL4
EAL4
EAL4+
EAL4+
ALC_FLR.3
NESECRET
359 / 513
Data certificării
Data arhivării
08.08.2005
06.09.2012
01.03.2005
06.09.2012
13.01.2005
06.09.2012
30.08.2004
06.09.2012
01.03.2004
05.03.2013
01.03.2004
06.09.2012
01.02.2004
05.03.2013
01.02.2004
05.03.2013
01.07.2003
05.03.2013
01.04.2003
05.03.2013
03.02.2003
27.02.2013
01.10.2002
07.09.2012
NESECRET
Nr. Crt.
35.
36.
37.
Produs
Producător
Trusted IRIX/CMW v 6.5.13,
with patches 4354, 4451, 4452,
4373, 4473
Silicon Graphics, Inc.
IRIX v 6.5.13, with patches
4354, 4451, 4452
Silicon Graphics, Inc.
Sun Solaris Version 8 with
AdminSuite v 3.0.1
Sun Microsystems, Inc.
Nivel de încredere
EAL3
EAL3
EAL4
Data certificării
Data arhivării
01.05.2002
07.09.2012
01.04.2002
07.09.2012
01.11.2000
27.02.2013
11. Alte sisteme şi dispozitive
Nr. Crt.
DNUMIRE PRODUS
PRODUCĂTOR
1.
Microsoft Windows 10 with Surface Book
Microsoft Corporation
2.
Samsung Galaxy Devices with Android 6
Samsung Electronics Co., Ltd.
3.
CA Top Secret r15
CA Technologies
4.
Samsung Galaxy S7 Devices on Android 6
Samsung Electronics Co., Ltd.
5.
Soprano GAMMA Version 3.0.9 (CC)
Soprano Design Pty Ltd
6.
Microsoft Windows 10 Mobile with Lumia 950, Microsoft Corporation
950 XL, 550, 635, and Windows 10 with Surface
Pro 4
7.
CA ACF2 r15
CA Technologies
NESECRET
360 / 513
NIVEL DE
ÎNCREDERE
PP Compliant
PP Compliant
PP Compliant
PP Compliant
EAL2
PP Compliant
PP Compliant
DATA CERTIFICĂRII
2016-06-23
2016-06-09
2016-06-02
2016-05-25
2016-05-17
2016-05-12
2016-05-10
NESECRET
8.
9.
10.
11.
12.
13.
14.
15.
EAL4+
DATAKOM DTC-100 v1.1 Digital Tachograph DATAKOM Elektronik
Mühendislik Sanayi ve Ticaret ATE_DPT.2
Vehicle Unit
A.Ş.
AVA_VAN.5
CA Privileged Access Manager Version 2.5.5
PP Compliant
LG Electronics, Inc. G5, V10, and G4
Smartphones
LG Electronics, Inc.
Fuji Xerox DocuCentre-V C2265/C2263 models Fuji Xerox Co., Ltd.
with Hard Disk, Data Security, Scan, and Fax
Controller ROM Ver. 1.0.13, FAX ROM Ver.
2.0.8
Belkin Secure KM models F1DN102K-3,
F1DN104K-3, and F1DN108K-3
Belkin International, Inc.
Belkin International, Inc.
Belkin Secure KVM models F1DN102F-3,
F1DN102N-3, F1DN102V-3, F1DN102H-3,
F1DN104P-3, F1DN104W-3, F1DN104B-3,
F1DN104C-3, F1DN104E-3, F1DN104F-3,
F1DN104Q-3, F1DN108C-3, F1DN116C-3, and
F1DN108F-3
Emerson Secure KM Models SCKM120,
SCKM140, SCKM145, SCKM180 and
SCKM185
EMC Corporation
Emerson Secure KVM models SC820, SC820D, PP Compliant
SC820H, SCM120, SCM120H, SC920H,
SC920D, SC920, SC920XD, SC840, SC845,
SC945, SC940, SC840D, SC845D, SC940D,
SC945D, SC840H, SC845H, SC940H, SC945H,
SC945XD, SCM145, SCM145H, SC1045XD,
SC885, SC985, and SC8165
NESECRET
361 / 513
PP Compliant
PP Compliant
EAL2+
ALC_FLR.2
PP Compliant
2016-04-29
2016-04-26
2016-04-14
2016-03-31
2016-03-24
PP Compliant
2016-03-24
PP Compliant
2016-03-24
PP Compliant
2016-03-24
NESECRET
16.
17.
18.
19.
20.
21.
22.
HSL Secure KM Models SM20N-3, SM40N-3,
SM40NU-3, SM80N-3, SM80NU-3
High Security Labs Ltd.
HSL Secure KVM Models SK21D-3, SK21P-3,
SK21H-3, SX22D-3, SX22H-3, DK22H-3,
DK22P-3, DK22D-3, DK22PD-3, SK41D-3,
SK41DU-3, SK41P-3, SK41PU-3, SK41H-3,
SK41HU-3, DK42D-3, DK42DU-3, DK42P-3,
DK42PU-3, DK42H-3, DK42HU-3, SX42DU-3,
SX42PU-3, SX42HU-3, SK81DU-3, DK82DU-3,
and SK161DU-3
High Security Labs Ltd.
HP Universal CMDB and Universal Discovery
v10.21
Hewlett-Packard Development
EAL2+
Company, L.P.
ALC_FLR.2
Apple IOS VPN Client on iPhone & iPad
POLYAS CORE Version 2.2.3
Hypori ACE Client v3.1.0
HSM TrustWay Proteccio Version V128/X130
PP Compliant
2016-03-24
PP Compliant
Apple Inc.
Micromata GmbH
Hypori, Inc.
BULL S.A.
23.
MetaCRYPT-API Version 1.2.1
BULL S.A.
24.
Microsoft Windows 10
Microsoft Corporation
25.
Apple iOS 9
Apple Inc.
NESECRET
362 / 513
PP Compliant
EAL2+
ALC_CMC.3
ALC_CMS.3
ALC_DVS.1
ALC_LCD.1
PP Compliant
EAL4+
ADV_IMP.2
ALC_DVS.2
ALC_FLR.3
AVA_VAN.5
EAL3+
ALC_FLR.3
AVA_VAN.3
PP Compliant
PP Compliant
2016-03-24
2016-03-14
2016-03-10
2016-03-10
2016-03-09
2016-02-17
2016-02-17
2016-01-29
2016-01-28
NESECRET
Samsung Smart TV Security Solution GAIA
V1.0
Samsung Electronics Co., Ltd.
27.
EMC SourceOne™ v7.2
EMC Corporation
28.
HP Server Automation Ultimate v10.10.002
29.
EMC Isilon® OneFS® v7.2.0.4
Hewlett-Packard Development EAL2+
Company, L.P.
ALC_FLR.2
30.
FusionSphere
31.
Cisco Jabber 11.0 for Windows
32.
3e-525N, 3e-523N, 3e-525N MP, 3e-525NV and
3-e523NR Wireless Access Points Hardware
Version 1.0, Software Version 5.1
3e Technologies International,
Inc.
33.
Samsung Galaxy Note 5 & Tab S2
Samsung Electronics Co., Ltd.
34.
Fuji Xerox ApeosPort-V C7785/C6685/C5585 Fuji Xerox Co., Ltd.
DocuCentre-V C7785/C6685/C5585 Series
Controller Software Controller ROM Ver. 1.0.7
26.
35.
EMC Corporation
EAL1
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
Huawei Technologies Co. Ltd. EAL3
ALC_FLR.2
Cisco Systems, Inc.
Fuji Xerox Co., Ltd.
Fuji Xerox ApeosPort-V
C7776/C6676/C5576/C4476/C3376/C3374/C227
6 DocuCentre-V C7776/C6676/C5576/C4476/
C3376/C3374/C2276 Series Controller Software
Controller ROM Ver. 1.0.7
PP Compliant
PP Compliant
PP Compliant
EAL3+
ALC_FLR.2
SailPoint IdentityIQ version 6.4
SailPoint Technologies, Inc.
37.
MX-FR47 C.10
Sharp Corporation
HP Network Automation Ultimate Edition
Hewlett-Packard Development EAL2+
Company, L.P.
ALC_FLR.2
NESECRET
363 / 513
2016-01-11
2015-12-22
2015-12-14
2015-11-23
2015-11-13
2015-10-13
2015-10-13
2015-10-06
EAL3
36.
38.
2016-01-21
PP Compliant
EAL2
2015-10-06
2015-10-02
2015-09-28
2015-09-24
NESECRET
10.10
39.
40.
Fuji Xerox ApeosPort-V 4020 Series Controller Fuji Xerox Co., Ltd.
Software Controller ROM Ver. 1.2.0
Fuji Xerox Co., Ltd.
Fuji Xerox ApeosPort-V C3320 Series
Controller Software Controller ROM Ver. 1.2.0
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
Hewlett-Packard Development EAL2+
Company, L.P.
ALC_FLR.2
41.
HP Cloud Service Automation v4.10
42.
aunav.NEXT v1.0
43.
Windows 8.1 with Surface 3 and Windows
Phone 8.1 with Lumia 635 and Lumia 830
44.
Fuji Xerox ApeosPort-V 5070/4070
DocuCentre-V 5070/4070 Series Controller
Software Controller ROM Ver. 1.0.8
Fuji Xerox Co., Ltd.
Fuji Xerox ApeosPort-V 7080/6080
DocuCentre-V 7080/6080 Series Controller
Software Controller ROM Ver. 1.0.7
Fuji Xerox Co., Ltd.
Samsung Z VPN on Tizen Version 2.3
Samsung Electronics Co., Ltd.
47.
HP Operations Orchestration 10.20
48.
Tintri VMstore v3.1.2.1
Hewlett-Packard Development EAL2+
Company, L.P.
ALC_FLR.2
45.
46.
49.
HP SiteScope v11.30
50.
LG Electronics Inc. G4 Smartphone
PROYTECSA SECURITY
S.L.
Microsoft Corporation
Tintri, Inc.
EAL2
ALC_FLR.1
PP Compliant
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
PP Compliant
EAL2+
ALC_FLR.2
Hewlett-Packard Development EAL2+
Company, L.P.
ALC_FLR.2
LG Electronics, Inc.
NESECRET
364 / 513
PP Compliant
2015-09-17
2015-09-17
2015-09-15
2015-09-15
2015-08-27
2015-08-26
2015-08-26
2015-08-21
2015-08-12
2015-08-10
2015-08-07
2015-07-01
NESECRET
51.
CyberArk Privileged Account Security Solution CyberArk Software, Ltd
v9.1
52.
EROAD System
EROAD
53.
Samsung SDS CellWe EMM
Samsung SDS Co., Ltd.
54.
Microsoft Surface Pro 3, Windows 8.1
Microsoft
55.
Digital Tachograph DTCO 1381, Release 2.2
Continental Automotive GmbH
2015-08-05 – Digital Tachograph DTCO 1381,
Release 2.2a
56.
Samsung Galaxy S6 & S6 Edge
Samsung Electronics Co., Ltd.
57.
LG Electronic, Inc. G3 Smartphone Lollipop
OS
LG Electronics, Inc.
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.1
PP Compliant
PP Compliant
EAL4+
ATE_DPT.2
AVA_VAN.5
PP Compliant
2015-06-29
2015-06-25
2015-05-08
2015-04-21
2015-04-16
2015-04-08
PP Compliant
2015-06-30 – LG Electronics, Inc. G3
Smartphone Lollipop OS
58.
Microsoft Windows 8.1, Phone 8.1
Microsoft Corporation
59.
US Federal Shavlik Protect Standard v9.1
LANDesk Software
60.
Boeing Black
The Boeing Company
2015-03-20 – Boeing Black with Hardware ID
v6.0.2 and PureSecure v1.3
PP Compliant
EAL2+
ALC_FLR.2
2015-03-30
2015-03-16
2015-03-12
PP Compliant
2015-04-03 – The Boeing Company Boeing
Black with Hardware ID v.6.0.2 and
PureSecure v1.3
2015-02-24
NESECRET
365 / 513
NESECRET
Fuji Xerox ApeosPort-V C7775/C6675/
C5575/C4475/C3375/C3373/C2275 T2
DocuCentre-V C7775/C6675/C5575/C4475/
C3375/C3373/C2275 T2 Series Controller
Software Controller ROM Ver. 2.0.12
Fuji Xerox Co., Ltd.
Fuji Xerox ApeosPort-V C7780/C6680/C5580
T2 DocuCentre-V C7780/C6680/C5580 T2
Series Controller SoftwareController ROM
Ver. 2.0.13
Fuji Xerox Co., Ltd.
63.
Securonix Security Intelligence Platform 4.0.5
Securonix
64.
BMC Atrium® Discovery and Dependency
Mapping 10.0
BMC Software, Inc.
65.
SmartData version 1.4.0.0
66.
d'COMPASS version 2.0.0
Smart Consult Solutions Sdn
Bhd
67.
NetIQ® Secure Configuration Manager™ 5.9.1 NetIQ Corporation
68.
MX-FR42 D.10
Sharp Corporation
69.
MX-FR44 C.10
Sharp Corporation
70.
Avocent Cybex SwitchView SC Series Switches Avocent Corporation
71.
Avocent Cybex SwitchView SC Series Switches Avocent Corporation
72.
LG Electronics, Inc. G3 Smartphone
LG Electronics, Inc.
73.
SolarWinds® Log and Event Manager v5.70
Solarwinds Worldwide, LLC
61.
62.
EAL3
2015-02-13
EAL3
TriAset Sdn Bhd
NESECRET
366 / 513
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL2
EAL2
EAL2+
ALC_FLR.1
EAL3
EAL3
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
PP Compliant
EAL2+
ALC_FLR.2
2015-02-13
2015-02-13
2015-02-10
2015-01-29
2014-12-24
2014-11-28
2014-11-27
2014-11-27
2014-11-19
2014-11-19
2014-11-14
2014-11-14
NESECRET
2015-10-29 – SolarWinds Log and Event Manager (LEM)
74.
V6.2.0
SolarWinds® Orion® Suite for Federal
Government V1.0
Solarwinds Worldwide, LLC
75.
McAfee Enterprise Mobility Management 12.0 McAfee, Inc.
76.
Nutanix Virtual Computing Platform v3.5.1
Nutanix, Inc.
77.
SegoAssurance Module Version 1.2
Comcotec Messtechnik GmbH
78.
Fuji Xerox ApeosPort-V C7780/C6680/C5580 Fuji Xerox Co., Ltd.
DocuCentre-V C7780/C6680/C5580 Series
Controller Software, Version: Controller ROM
Ver. 1.0.13
79.
80.
81.
82.
Fuji Xerox Co., Ltd.
Japanese : Fuji Xerox ApeosPort-V
C7775/C6675/C5575/C4475/C3375/C2275
DocuCentre-V
C7775/C6675/C5575/C4475/C3375/C2275
Series Controller Software English : Fuji Xerox
ApeosPort-V
C7775/C6675/C5575/C4475/C3375/C3373/C227
5 DocuCentre-V
C7775/C6675/C5575/C4475/C3375/C3373/C227
5 Series Controller Software, Version:
Controller ROM Ver. 1.0.14
CAYBIS v1.0 Tea Processing and Personnel
Management System Web Application
SAMPAŞ A.Ş
Violin Memory 6000 Series Memory Arrays
with Memory Gateways Version 5.5.2
Violin Memory, Inc
Módulo de Firma Electrónica de Documentos
RCI Banque S.A. Sucursal en
España
NESECRET
367 / 513
EAL2
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL1
2014-11-03
2014-09-04
2014-08-26
2014-08-19
EAL3
2014-07-11
EAL3
2014-07-11
EAL2
EAL2+
ALC_FLR.2
EAL1+
ASE_OBJ.2
2014-07-07
2014-07-04
2014-05-09
NESECRET
ASE_REQ.2
ASE_SPD.1
v2.18
2014-12-08 – Módulo de Firma Electrónica de Documentos v2.19
83.
KONICA MINOLTA, INC.
bizhub 554e / bizhub 454e / bizhub 364e /
bizhub 284e / bizhub 224e PKI Card System
Control Software Version: A61F0Y0-0100-G0009pki
EAL3
2014-04-28
84.
KONICA MINOLTA, INC.
bizhub 754e / bizhub 654e PKI Card System
Control Software Version:A55V0Y0-0100-G0060pki
85.
Boreal Information Technology
Secure Identification system for the
management and control system of actions over
EAL1+
urban furniture in the street through RFID
ASE_SPD.1
sensors, version 1.0
86.
87.
VMware vSphere 5.1 Update 1c
Dispositif de placement sous surveillance
électronique PSE/PSEM/DEPAR
VMware, Inc.
Trend Micro Inc.
Trend Micro Deep Discovery Inspector 3.2,
build 1118
89.
Software AG webMethods Business Process
Management Suite 8.2 SP2
90.
Thinklogical MX48 Router KVM Matrix Thinklogical
Switch
Thinklogical VX320A Router KVM Matrix
Switch
EAL2+
ALC_FLR.3
G4S Monitoring Technologies EAL2
ltd
ALC_DVS.2
ALC_FLR.3
AVA_VAN.3
88.
91.
EAL3
Software AG, Inc.
EAL2+
ALC_FLR.2
EAL2
ALC_FLR.1
EAL4
Thinklogical
NESECRET
368 / 513
EAL4
2014-04-28
2014-04-23
2014-02-24
2014-01-24
2014-01-21
20.12.2013
28.11.2013
28.11.2013
NESECRET
92.
93.
Thinklogical VX320V Router KVM Matrix
Switch
Thinklogical
Thinklogical VX640 Router KVM Matrix
Switch
Thinklogical
94.
Thinklogical VX80 Router KVM Matrix Switch Thinklogical
95.
Trustwave Secure Web Gateway Version 11.0
Trustwave Holdings, Inc.
96.
HP BladeSystem c7000 and c3000 Enclosure
with Onboard Administrator (running
firmware version 3.71), Virtual Connect
(running firmware version 4.01), and HP
Integrated Lights-Out 3 (version 1.50)
Hewlett-Packard Company
97.
Wise Waste RFID System v3.0.0
EAL4
EAL4
EAL2+
ALC_FLR.2
28.11.2013
28.11.2013
28.11.2013
07.11.2013
EAL4+
ALC_FLR.2
SOMA - Sociedade de
Montagem de Automòveis,
S.A.
SISOFT HEALTHCARE INFORMATION
SYSTEMS
SISOFT SAĞLIK BİLGİ
SİSTEMLERİ
99.
TAXSAYA Online Version 1.5.0.12
EA Link System Sdn Bhd
100.
Pivotal tc Server Standard Edition v2.8.2
RELEASE
Pivotal, Inc.
101.
Belkin® Secure DVI KVM Switch, Secure KM Belkin International, Inc.
Switch and Secure Windowing KVM
98.
EAL4
Maintenance Report(s)
2013-09-24 – Belkin® Secure DVI KVM
Switch, Secure KM Switch and Secure
EAL1+
ASE_OBJ.2
ASE_REQ.2
ASE_SPD.1
EAL2+
ALC_FLR.1
EAL1
EAL2+
ALC_FLR.2
21.10.2013
09.09.2013
05.09.2013
15.08.2013
17.07.2013
EAL4+
ALC_FLR.3
16.07.2013
NESECRET
369 / 513
NESECRET
Windowing KVM
102.
103.
104.
tru/cos tacho v1.1
Digital Tachograph DTCO 1381, Release 2.1
Dell EqualLogic PS Series Storage Array
Firmware Version 5.1.1-H2
Trueb AG
EAL4+
ATE_DPT.2
AVA_VAN.5
Continental Automotive GmbH EAL4+
ATE_DPT.2
AVA_VAN.5
Dell, Inc.
105.
Symantec Altiris IT Management Suite 7.1 SP2 Symantec Corporation
106.
Symantec™ Endpoint Protection Version 12.1.2 Symantec Corporation
ZTE Corporation
107.
ZTE Optical Transmission Equipment Series
108.
RioRey Perimeter Protection Platform (RE500, RIOREY Incorporated
RE1500, RX1800, RX2300, RX4400 and RG
with RIOS Software version 5.0.12sp8) and
rView Software version 5.0.12sp9
109.
McAfee® Email Gateway (MEG) software
v7.0.1, running on VMware server
McAfee, Inc.
110.
Hewlett-Packard 3PAR InServ Storage Systems Hewlett-Packard Company
111.
Hewlett-Packard 3PAR InServ Storage Systems Hewlett-Packard Company
with Virtual Domains
112.
RADIUSS Core Version 2.0
Radmik Solutions Sdn Bhd
113.
EMC® Avamar® v6.1
EMC Corporation
NESECRET
370 / 513
EAL2+
ALC_FLR.1
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.1
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL1
EAL2+
ALC_FLR.2
28.06.2013
25.04.2013
28.03.2013
06.03.2013
05.03.2013
25.02.2013
21.12.2012
11.12.2012
30.10.2012
30.10.2012
19.10.2012
12.10.2012
NESECRET
114.
115.
116.
117.
Adder Secure Analogue and Digital KVM
Switches, Version 1.0, AVSD1002-XX,
AVSD1004-XX, AVSV1002-XX, AVSV1004XX; where XX is one of the following: UK
(United Kingdom), US (United States), EURO
(Europe), AUS (Australia)
Adder Technology Ltd
Black Box Secure Analogue and Digital KVM
Switches, Version 1.0, SW2008A-USB-EAL,
SW4008A-USB-EAL, SW2006A-USB-EAL,
SW4006A-USB-EAL
Black Box Corporation
SecDocs Security Komponenten Version 1.0
build version 1.0.308_6236
Fujitsu Technology Solutions
GmbH
McAfee Enterprise Mobility Management 9.7
McAfee, Inc.
EAL2+
ALC_FLR.2
Maintenance Report(s)
25.09.2012
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.1
25.09.2012
10.09.2012
EAL2+
ALC_FLR.2
2012-11-26 – Maintenance Addendum:
McAfee Enterprise Mobility Management 10.2
118.
tru/cos tacho v1.0
Trueb AG
119.
Trustwave SIEM Operations Edition Version
5.9.0 and Trustwave SIEM LP Software
Version 1.2.1
Trustwave
120.
Secure DVI KVM Switch, Secure KM Switch
and Secure KVM Combiner
High Security Labs Ltd.
EAL4+
ATE_DPT.2
AVA_VAN.5
EAL3+
ALC_FLR.2
30.08.2012
28.08.2012
19.07.2012
EAL4+
ALC_FLR.3
Maintenance Report(s)
2013-04-11 – High Security Labs Secure
DVI KVM Switch, Secure KM Switch and Secure
16.07.2012
NESECRET
371 / 513
NESECRET
KVM Combiner (April 2013)
121.
Motorola Network Gateways GGM 8000,
S6000, and S2500
Motorola, Inc.
122.
Digital Tachograph DTCO 1381, Release 2.0
Continental Automotive GmbH
Maintenance Report(s)
30.06.2012
EAL4+
ATE_DPT.2
AVA_VAN.5
2012-09-17 – Digital Tachograph DTCO
1381, Release 2.0a
2013-01-18 – Digital Tachograph DTCO 1381,
Release 2.0U
IBM Global Security Kit (GSKit) v8
IBM Corporation
124.
DbProtect AppDetective 2009.1 R2
Application Security, Inc.
125.
DbProtect AppRadar 2009.1 R2
Application Security, Inc.
126.
IBM WebSphere Application Server Network
Deployment (32-bit) V7
IBM Corporation
123.
EAL2+
ALC_FLR.2
127.
IBM WebSphere Application Server V7 (32-bit) IBM Corporation
128.
IBM WebSphere Application Server for z/OS
V7
IBM Corporation
129.
DefensePro Product Family Software Version
5.11
Radware
130.
Rapid7™ Nexpose™ Vulnerability
Management and Penetration Testing System
V5.1
Rapid7 LLC
NESECRET
372 / 513
EAL4
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL4+
ALC_FLR.2
EAL4+
ALC_FLR.2
EAL4+
ALC_FLR.2
EAL4+
ALC_FLR.3
EAL3+
ALC_FLR.2
14.06.2012
11.06.2012
04.06.2012
04.06.2012
25.05.2012
25.05.2012
25.05.2012
22.05.2012
22.05.2012
NESECRET
131.
132.
VMware® vSphere 5.0
Dispositif de placement sous surveillance
électronique
VMware, Inc.
G4S Monitoring Technologies EAL2+
ltd
ALC_DVS.1
ALC_FLR.3
AVA_VAN.3
Ornet Solutions Sdn Bhd
133.
Ornet Neuron version 1.2.2
134.
JMCS Sdn Bhd
Northern Light Video Conferencing System
(NLVC) consist of NLVC Client version 6.3.0.0,
NLVC Server Webadmin Tool version 7.0.0.1,
and NLVC Server version 6.1-0.21
135.
EMC® Atmos™ v2.0.1
EMC Corporation
136.
Web Bytes Xilnex Framework version 3.0
Web Bytes Sdn Bhd
137.
SAP NetWeaver Application Server ABAP 7.02 SAP AG
SP8 (Unicode Kernel 64 bit) with Common
Criteria Addendum (Material No. 51041562)
AssetCentral 4.0.0 consist of AssetXplorer
(v5.0) and AssetCentral Server (v4.0)
139.
Metastorm BPM 9.0
Metastorm, Inc.
140.
Digital Tachograph EFAS-4.0 Version 02
intellic GmbH
Maintenance Report(s)
18.05.2012
05.04.2012
26.03.2012
EAL2
EAL2+
ALC_FLR.2
EAL1
EAL1
EAL4+
ALC_FLR.2
22.03.2012
02.03.2012
16.02.2012
15.02.2012
16.01.2012
10.01.2012
EAL4+
ATE_DPT.2
AVA_VAN.5
2012-09-17 – Digital Tachograph EFAS4.0 Version 02.01
2012-09-17 – Digital Tachograph EFAS4.1 Version 02.01
2012-12-20 – Digital Tachograph EFAS-
EAL1
EAL4+
ALC_FLR.1
Authentic Venture Sdn Bhd
138.
EAL4+
ALC_FLR.2
NESECRET
373 / 513
09.01.2012
NESECRET
4.0 Version 02.10
2012-12-20 – Digital Tachograph EFAS4.1 Version 02.10
2013-06-04 – Digital Tachograph EFAS4.0 Version 02.10
2013-06-04 – Digital Tachograph EFAS4.1 Version 02.10
2013-10-02 – Digital Tachograph EFAS4.0 Version 02.15
2013-10-02 – Digital Tachograph EFAS4.1 Version 02.15
2013-10-02 – Digital Tachograph EFAS4.2 Version 02.15
141.
EMC VPLEX with GeoSynchrony version 5.0
EMC Corporation
142.
Employee Express (EmplX) Security Module
v1.0 (Build SVR 2.0)
MYwave Sdn Bhd
143.
McAfee VirusScan Enterprise v8.8 and ePolicy McAfee, Inc.
Orchestrator v4.5
144.
RSA Archer eGRC Platform v5.0
145.
Symantec™ Control Compliance Suite v10.5.1
146.
EMC® VNXe Operating Environment v2.0
with Unisphere™ running on VNXe Series
hardware models VNXe3300 and VNXe3100
Maintenance Report(s)
EAL2+
ALC_FLR.2
EAL2
EAL2+
ALC_FLR.2
RSA, The Security Division of EAL2+
EMC
ALC_FLR.2
Symantec Corporation
EMC Corporation
NESECRET
374 / 513
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
09.01.2012
04.11.2011
17.10.2011
13.10.2011
16.09.2011
09.08.2011
NESECRET
2012-06-01 – EMC VNXe™ Operating
Environment v2.3 with Unisphere™ running on
VNXe Series hardware models VNXe3300™ and
VNXe3100™
147.
ATEN/IOGear Secure KVM Switch Series
148.
GL1 Computer Software Component of
SkyView
149.
Sistema de Gestión de Eventos (SIEM) Suite
LogICA, versión 3.0-SP2 Patch11
ATEN International Co., LTD EAL2+
ALC_FLR.2
Thales Norway AS
ICA Informática y
Comunicaciones Avanzadas
S.L.
EMC Corporation
150.
EMC RecoverPoint version 3.4
151.
EMC Corporation
EMC® VNX OE for Block v5.31 with
Unisphere™ v7.0 running on VNX Series
Hardware Model VNX5100™ and EMC® VNX
OE for File v7.0 and VNX OE for Block v5.31
with Unisphere™ v7.0 running on VNX Series
Hardware Models VNX5300™, VNX5500™,
VNX5700™, and VNX7500™
Envicomp Security System ESS Version 3.0
Envicomp Systemlogistik
GmbH
153.
VX 160 Router KVM Matrix Switch
Thinklogical
154.
VX 320 Router KVM Matrix Switch
Thinklogical
155.
VX 40 Router KVM Matrix Switch
Thinklogical
152.
NESECRET
375 / 513
EAL4
EAL2
EAL2+
ALC_FLR.2
01.07.2011
28.06.2011
16.06.2011
10.06.2011
EAL3+
ALC_FLR.2
EAL1+
ASE_OBJ.2
ASE_REQ.2
ASE_SPD.1
EAL4
EAL4
EAL4
30.05.2011
09.05.2011
18.04.2011
18.04.2011
18.04.2011
NESECRET
156.
157.
Micardo V3.6 R1.0 Tachograph V2.0
NetIQ® AppManager™ 7.0.1
Sagem Orga GmbH
NetIQ, Incorporated
Maintenance Report(s)
159.
NetIQ® Directory Resource Administrator™
8.6
NetIQ, Incorporated
NetIQ® Group Policy Administrator™ 6.2
NetIQ, Incorporated
Maintenance Report(s)
161.
04.04.2011
EAL2
04.04.2011
EAL2
2013-04-04 – NetIQ Group Policy
Administrator 6.6 (April 2013)
160.
07.04.2011
EAL2
2013-03-18 – NetIQ AppManager 8.0.2
(April 2013)
158.
EAL4+
ADO_IGS.2
ADV_IMP.2
ATE_DPT.2
AVA_VLA.4
NetIQ® Security Manager™ 6.5.3
NetIQ, Incorporated
AppDetective Pro V5.8.0
Application Security, Inc.
162.
Splunk 4.1.7
Splunk, Inc.
163.
EMC® Symmetrix® VMAX™ Series with
Enginuity™ Operating Environment 5875,
Solutions Enabler 7.2.0 and Symmetrix
Management Console 7.2.0
EMC Corporation
NESECRET
376 / 513
EAL3
EAL2+
ALC_FLR.2
AVA_MSU.1
EAL2+
ALC_FLR.1
EAL2+
ALC_FLR.2
04.04.2011
04.04.2011
31.03.2011
18.03.2011
02.03.2011
NESECRET
Microsoft Exchange Server 2010 SP1
Enterprise (English) 64-bit
Microsoft Corporation
165.
SAP NetWeaver Application Server Java 7.02
SP3 with Common Criteria Addendum
(material no. 51039496)
SAP AG
166.
Secure Analogue and Digital KVM Switches - Adder Technology Ltd
Adder models AVSD1002-XX, AVSD1004-XX,
AVSV1002-XX, AVSV1004-XX, AVSC1102XX, AVSC1104-XX
164.
167.
168.
Secure Analogue and Digital KVM Switches Black Box models SW2006A-USB-EAL,
SW4006A-USB-EAL, SW2008A-USB-EAL,
SW4008A-USB-EAL, SW2009A-USB-EAL,
SW4009A-USB-EAL
Procesa Engine v1.7.3
EAL4+
ALC_FLR.1
Black Box Corporation
Mnemo Evolution &
Integrations Services S.A.
Xacta IA Manager: Assessment Engine and
Xacta IA Manager: Continuous Assessment,
Version 4.0 Service Pack 8
Telos Corporation
170.
Microsoft Exchange Server 2010 Enterprise
Microsoft Corporation
171.
Cisco Wide Area Application Services Version Cisco Systems, Inc.
4.0, Wide Area Application Engine (WAE) 512,
612, 674, 7341, 7371 and WAE Network
Module [NME-WAE] NME-WAE-502 and
NME-WAE-522
169.
EAL4+
ALC_FLR.3
NESECRET
377 / 513
EAL4+
ALC_FLR.2
ATE_DPT.2
EAL4+
ALC_FLR.2
ATE_DPT.2
EAL1+
ALC_FLR.1
ASE_SPD.1
ASE_REQ.2
ASE_OBJ.2
EAL2
ALC_FLR.2
EAL1+
ALC_FLR.3
16.02.2011
08.02.2011
04.01.2011
04.01.2011
01.10.2010
16.09.2010
15.09.2010
EAL4+
ALC_FLR.3
31.08.2010
NESECRET
172.
Sipera Systems UC-Sec v4.0
Sipera Systems, Inc.
173.
TIBCO ActiveMatrix BusinessWorks Release
5.8
TIBCO Software Inc.
Noggin OCA Incident Manager v 1.1
Noggin Pty Ltd
174.
175.
Gefäßidentifikationssystem Gassner GWBIS
1.50
GASSNER Wiege- und
Messtechnik GmbH
176.
Software "Backoffice v. 1.0" incluso nella
scheda di gioco ELSY J0A001 DIAMOND
Electro System S.p.A.
177.
Software "Backoffice v. 2.0" incluso nella
scheda di gioco ELSY J0P001 MAYAN
TEMPLE
Electro System S.p.A.
178.
Software "Backoffice v. 3.0" incluso nella
scheda di gioco ELSY J0D001 VAMPIRE
Electro System S.p.A.
Software "Backoffice v. 4.0" incluso nella
scheda di gioco ELSY J0H001 ISOLA DEL
TESORO
Electro System S.p.A.
Software "Backoffice v. 5.0" incluso nella
scheda di gioco ELSY J0E001 BLACK
KILLER
Electro System S.p.A.
Thales Trusted Security Filter TSF101
Thales Norway AS
179.
180.
181.
EAL3+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.1
EAL1+
ASE_OBJ.2
ASE_REQ.2
ASE_SPD.1
EAL1+
ALC_DEL.1
EAL1+
ALC_DEL.1
11.08.2010
30.07.2010
02.07.2010
29.06.2010
25.06.2010
25.06.2010
EAL1+
ALC_DEL.1
NESECRET
378 / 513
25.06.2010
EAL1+
ALC_DEL.1
EAL1+
ALC_DEL.1
EAL5+
ALC_FLR.3
25.06.2010
25.06.2010
03.05.2010
NESECRET
182.
Netviewer one2oneTS Version 5.1
Netviewer AG
183.
Netviewer one2oneTS Version 5.1
Netviewer AG
184.
Thales Operator Terminal Adapter (OTA)
Thales Norway AS
EAL2
EAL2
31.03.2010
31.03.2010
Maintenance Report(s)
2010-09-29 – Thales Operator Terminal
Adapter (OTA)
EAL5+
ALC_FLR.3
2011-11-07 – Thales Operator Terminal
Adapter (OTA)
2013-11-20 – Thales Operator Terminal
Adapter (OTA)
185.
BlackBerry® Device Software 5.0.0
24.03.2010
Research In Motion Limited
Maintenance Report(s)
2010-10-07 – BlackBerry® Device
Software 5.0.0
2011-03-09 – BlackBerry® Device
Software 6.0.0
EAL4+
ALC_FLR.1
2011-04-26 – BlackBerry® Device
Software 6.0.0
2011-10-04 – BlackBerry® Device
Software 7.0.0
2012-01-11 – BlackBerry® Device
Software 7.0.0
2012-03-09 – BlackBerry® Device
NESECRET
379 / 513
12.03.2010
NESECRET
Software 7.1.0
186.
BlackBerry® Enterprise Server Version 5.0.0
Research In Motion Limited
Maintenance Report(s)
2010-03-24 – BlackBerry® Enterprise
Server 5.0.1
EAL4+
ALC_FLR.1
2010-08-16 – BlackBerry® Enterprise
Server 5.0.2 (July 2010)
2011-03-25 – RIM BlackBerry® Enterprise
Server Version 5.0.3
187.
Fort Fox Hardware Data Diode
Fox-IT B.V.
188.
Altair PBS Professional Version 10.1
Altair Engineering, Inc.
189.
X0mail
Thales Norway AS
190.
XOmail
Thales Norway AS
191.
EMC® CLARiiON® FLARE v4.29 with
Navisphere v6.29 running on CX4 Series
Storage Systems
EMC Corporation
1E Power and Patch Management Pack
including WakeUp and NightWatchman
Version 5.6 running on multiple platforms
1E Ltd
192.
193.
EAL4+
EAL3+
EAL4
EAL4
EAL2+
EAL2
Microsoft Corporation
Microsoft Exchange Server 2007 Enterprise
Edition (English), Version/Build 08.02.0176.002
NESECRET
380 / 513
EAL4+
12.03.2010
03.03.2010
23.02.2010
23.02.2010
23.02.2010
15.02.2010
18.12.2009
16.11.2009
NESECRET
194.
Océ PRISMAsync 11.9.75.55 as used in the Océ Océ N.V.
VarioPrint 41x0 Release 1.3
Maintenance Report(s)
EAL2+
2010-01-20 – Océ PRISMAsync 11.9.81.15
as used in the Océ VarioPrint 4110/4120 Release
2.1
Primavera Systems Inc.
195.
Primavera P6 v6.2
196.
MetaMatrix Enterprise Data Services Platform Red Hat, Inc.
V5.5.3
SEIKO EPSON
CORPORATION
197.
PP-100N Security control unit Version 1.00
198.
Oracle Business Intelligence Enterprise Edition Oracle Corporation UK
Limited
Release 10.1.3
199.
Tivoli Provisioning Manager (TPM) Version
5.1.1.1 Interim Fix 6
200.
JBoss Enterprise Application Platform Version Red Hat, Inc.
4.3 CP03
201.
Oracle AquaLogic BPM Suite Version 6.0
MP4(Build 95902)
IBM Corporation
Oracle Corporation UK
Limited
202.
Cybex SwitchView SC Series Switches (Models Avocent Corporation
SC420 (part number 520-753-502), SC440 (part
number 520-721-502), and SC540 (part number
520-728-502)
203.
Secure Switching Unit Version D with firmware DiCon Fiberoptics
Version 4.1
NESECRET
381 / 513
EAL4
EAL2
EAL3
EAL3
EAL3+
ALC_FLR.1
EAL2+
ALC_FLR.3
EAL2+
ALC_FLR.1
EAL2+
ALC_FLR.2
EAL4+
AVA_CCA.1
AVA_VLA.3
13.11.2009
25.08.2009
18.08.2009
27.07.2009
30.06.2009
20.05.2009
11.05.2009
04.05.2009
21.04.2009
21.04.2009
NESECRET
Maintenance Report(s)
2012-05-11 – Secure Switching Unit
Version D with firmware Version 4.1
204.
SwitchView SC Series Switches (Models SC420 Avocent Corporation
(part number 520-753-601), SC440 (part
number 520-721-601), and SC540 (part number
520-728-501)
Maintenance Report(s)
EAL4+
ALC_FLR.2
2009-09-25 – Cybex SwitchView SC Series
Switches for models SC420 (part number 520-753503), SC440 (part number 520-721-503) and
SC540 (part number 520-728-503) with revised
firmware
205.
206.
207.
208.
209.
SISTEMA RFID PARA CONTENEDORES
V1.0
Distromel, S.A.
IBM Tivoli Security Operations Manager 4.1.1 IBM Corporation
Avaya VoIP PBX System based on the
Communication Manager 5.1
Océ Digital Access Controller (DAC) R10.1.5
for use in the Océ VarioPrint 1055, 1055 BC,
1055 DP, 1065, 1075, 2062, 2075, 2075 DP
printer/copier/scanner products
Avaya GmbH & Co. KG
Océ N.V.
21.04.2009
EAL1
EAL3
EAL1+
ASE_OBJ.2
ASE_REQ.2
ASE_SPD.1
ADV_FSP.2
EAL2+
ALC_FLR.1
Belkin OmniView Secure DVI Dual-Link 2-port Belkin International, Inc
(F1DN102D) or 4-port (F1DN104D) KVM
NESECRET
382 / 513
EAL4+
ALC_FLR.3
17.04.2009
13.04.2009
27.03.2009
20.02.2009
11.02.2009
NESECRET
Switch
210.
XFER Service V 2.0.1
Norwegian Defence
Communication and
Information Services Division
S21SEC
EAL4
211.
BITACORA v4.0.2
212.
IBM Logical Partition Architecture for Power6 IBM Internet Security Systems,
Inc.
EAL4+
operating on IBM Power Systems hardware
ALC_FLR.2
(models E8A, MMA, and FHA)
213.
IBM Proventia Network Enterprise Scanner
and IBM SiteProtector
IBM Internet Security Systems,
Inc.
EAL2
Océ Smart Imager 10.3.5.68 as used in the Océ
VarioPrint 21x0 Release 4.1
Océ N.V.
EpsonNet ID Print Authentication Print
Module Version: 1.5bE
SEIKO EPSON
CORPORATION
216.
VoiceIdent Unit 2.0
217.
Digitaler Tachograph EFAS-3 V01
Deutsche Telekom AG / TCOM
214.
215.
Efkon
Maintenance Report(s)
2010-05-19 – Digital Tachograph EFAS-3
V01.03
IBM WebSphere Message Broker Version
6.0.0.3
EAL2+
ALC_FLR.1
EAL2
EAL2+
ADV_SPM.1
29.12.2008
26.11.2008
10.10.2008
19.08.2008
12.08.2008
08.07.2008
EAL4+
ADV_IMP.2
ATE_DPT.2
ADO_IGS.2
AVA_VLA.4
2009-04-08 – Digital Tachograph EFAS-3
V01.02
218.
EAL2
04.02.2009
IBM Informationssysteme
Deutschland GmbH
NESECRET
383 / 513
EAL4+
ALC_FLR.2
19.06.2008
13.06.2008
NESECRET
219.
MAWIS Rev 3.0
220.
Secure Mail (IronMail) Software Version
6.7HF2
221.
222.
223.
224.
NEC Group Secure Information Exchange Site
Version 1.0
MOBA Mobile Automation
AG
Secure Computing Corporation
NEC Corporation
Essentris Clinical Information System Release
1.4
CliniComp International, Inc.
magicolor 8650 Control Software Version
A02E0Y0-0100-GP0-12
Konica Minolta Business
Technologies, Inc
Cybex SwitchView SC Series Switches
Avocent Corporation
EAL1
EAL2+
ALC_FLR.2
EAL1+
ASE_OBJ.2
ASE_REQ.2
ASE_SPD.1
EAL3
EAL3
16.05.2008
29.04.2008
25.04.2008
11.04.2008
26.03.2008
Maintenance Report(s)
EAL4+
ALC_FLR.2
2008-12-08 – Cybex SwitchView SC Series
Switches Adding part number 520-747-501
2009-02-19 – Cybex SwitchView SC Series
Switches Adding part number 520-456-508
225.
Veridat Ident, Volumen, Verwiegung 4.0
Veridat Eurotech GmbH
226.
EMC® Disk Library v3.1
EMC Corporation
227.
228.
NEC Groups Information Leakage Prevention
System Version: 1.0
Knowledge Center Suite Version 6.5 with
Service Pack 4
NEC Corporation
Supportsoft, Inc.
NESECRET
384 / 513
EAL1
EAL2
EAL1+
ASE_OBJ.2
ASE_REQ.2
ASE_SPD.1
EAL2
30.01.2008
25.01.2008
22.01.2008
26.12.2007
21.12.2007
NESECRET
229.
McAfee Foundstone 5.0.4
McAfee, Inc.
230.
EMC ControlCenter® 5.2 Service Pack 5
EMC Corporation
Maintenance Report(s)
EMC® Symmetrix® Access Control,
Enginuity™ 5771 with EMC® Solutions
Enabler 6.3
07.12.2007
EAL2+
ALC_FLR.1
2008-09-01 – EMC ControlCenter® 6.1
231.
EAL2
EMC Corporation
232.
IBM Logical Partition Architecture for Power6 IBM Corporation
233.
Trusted Security Filter - TSF 101
Thales Norway AS
234.
c-ident, Version 1.0
c-trace GmbH
13.11.2007
EAL2+
ALC_FLR.1
EAL4+
ALC_FLR.2
EAL5
13.11.2007
07.11.2007
01.11.2007
Maintenance Report(s)
2008-01-23 – Gefäßidentifikationssystem
c-ident Version 1.0, bestehend aus den SoftwareKomponenten IWS_BSI.OBJ Version 1.1 und csecure.exe Version 1.1, sowie den dazugehörigen
Transpondern
EAL1
2009-03-06 – Gefäßidentifikationssystem
c-ident Version 1.0, bestehend aus den SoftwareKomponenten IWS_BSI.OBJ Version 1.1 und csecure.exeVersion 1.1, sowie den dazugehörigen
Transpondern
235.
BEA WebLogic Integration V8.1 SP6 with
BEA07-169.00 Security Advisory Patch
BAE Systems, Inc.
NESECRET
385 / 513
EAL2+
ALC_FLR.1
23.10.2007
19.10.2007
NESECRET
BEA WebLogic Platform V8.1 SP6 with
BEA07-169.00 Security Advisory Patch
BEA Systems, Inc.
237.
EMC® CLARiiON® FLARE v3.24 with
Navisphere v6.24 running on CX3 Series
Storage Systems
EMC Corporation
238.
V3Net for Windows server 6.0 and AhnLab
Policy Center 3.0
AhnLab, Inc.
239.
V3Pro2004 and AhnLab Policy Center 3.0
AhnLab, Inc.
240.
BlackBerry® Enterprise Server Version 4.1.3
Research In Motion Limited
236.
EAL2+
ALC_FLR.1
EAL2+
ALC_FLR.1
EAL4
EAL4
19.10.2007
25.09.2007
17.09.2007
17.09.2007
Maintenance Report(s)
2007-12-10 – BlackBerry® Enterprise
Server Version 4.1.4
2008-05-22 – BlackBerry® Enterprise
Server Version 4.1.4
2008-05-22 – BlackBerry® Enterprise
Server Version 4.1.5
2008-09-22 – BlackBerry® Enterprise
Server Version 4.1.43
241.
BlackBerry® Wireless Handheld Software
Version 4.1.0
EAL2+
ALC_FLR.1
12.09.2007
Research In Motion Limited
Maintenance Report(s)
2007-12-10 – BlackBerry® Wireless
Handheld Software Version 4.2.0
2007-12-10 – BlackBerry® Wireless
Handheld Software Version 4.2.1
2007-12-10 – BlackBerry® Wireless
Handheld Software Version 4.2.2
2008-05-05 – BlackBerry® Wireless
EAL2+
ALC_FLR.1
NESECRET
386 / 513
12.09.2007
NESECRET
Handheld Software Version 4.3.0
2008-12-01 – BlackBerry® Wireless
Handheld Software Version 4.2.2
2008-12-18 – BlackBerry® Smartphone
Version 4.5.0
2008-12-18 – BlackBerry® Smartphone
Version 4.6.0
2009-02-09 – BlackBerry® Smartphone
Versions 4.6.1 and 4.7.0
2009-08-24 – BlackBerry® Smartphone
Versions 4.6.1 and 4.7.1
Datatech Sistemas Digitales
Avanzados S.L
242.
Crypto Token USB TK01S1.47
243.
CA Integrated Threat Management r.8.0.445
244.
Océ SRA Controller, Version 3, Bundle 8.02
Océ N.V.
245.
Gentran Integration Suite (GIS) 4.2
Sterling Commerce Inc.
246.
OKI Color Page Printer C8800 Security
Module DS 01.00
OKI Data Corporation
247.
IBM Tivoli License Compliance Manager,
Version 2.2, Fix Pack 1
IBM Corporation
eTrust Security Command Center r8 SP1
with_CR2 patch
CA Technologies
Check Point Integrity Agent, version
6.5.063.145
Check Point Software
Technologies Ltd.
Océ Smart Imager 8.3.3.39 as used in the Océ
VP 2090 R3.3
Océ N.V.
248.
249.
250.
CA Technologies
EAL3
EAL3
EAL3+
ALC_FLR.2
EAL2+
ALC_FLR.1
EAL3
EAL2+
ALC_FLR.1
EAL2
EAL4+
ALC_FLR.2
AVA_VLA.3
EAL2+
ALC_FLR.1
NESECRET
387 / 513
19.07.2007
10.06.2007
16.05.2007
15.05.2007
27.04.2007
14.02.2007
26.01.2007
11.01.2007
01.01.2007
NESECRET
251.
PR/SM LPAR for the IBM eServer zSeries z890 IBM Corporation
and z990
EAL5
252.
Active TSM V3.0
Oullim Inc.
253.
Océ Digital Access Controller (DAC) R9.1.6
Océ N.V.
254.
Gefäßidentifikationssystem BiTech bestehend
aus den Software-Komponenten
DE_BSI_M16_LIB Version 1.5 und
DE_BSI_PC_DLL Version 1.5 sowie den
dazugehörigen Transpondern
deister electronic GmbH
255.
ABox 1.0
256.
WebSphere Application Server 6.0
T-Systems Enterprise Services
EAL3
GmbH
257.
DEP/PCI Version 3.1 Host Security Module
(Hardware & Software)
Banksys N.V.
258.
Platform LSF® HPC 6.2
Platform computing Inc.
259.
VPNConnect Version 1.2.650
I-MOTION GmbH
260.
eTrust Audit r8
CA Technologies
261.
Océ Digital Access Controller R8.1.10
Océ N.V.
262.
AR-FR22 VERSION S.10
Sharp Corporation
263.
Data Security Kit(B) Software V1.10E
KYOCERA MITA Corporation
264.
Data Security Kit(B) Software V1.10J
KYOCERA MITA Corporation
EAL4
EAL2+
ALC_FLR.1
01.01.2007
27.10.2006
26.10.2006
EAL1
IBM Corporation
NESECRET
388 / 513
EAL4+
ALC_FLR.1
EAL3+
ADV_FSP.2
ATE_FUN.1
EAL2
EAL2
EAL2
EAL2+
ALC_FLR.1
EAL3+
ADV_SPM.1
EAL3
EAL3
24.08.2006
14.08.2006
12.05.2006
10.04.2006
04.04.2006
14.02.2006
03.02.2006
27.01.2006
20.10.2005
09.09.2005
09.09.2005
NESECRET
265.
AR-FR21 VERSION M.10
Sharp Corporation
266.
Trust-CANP V8.0i
267.
Nippon Telegraph and
Telephone Corporation
Digital Tachograph SMARTACH STANDARD ACTIA
(references 921435 Ind D, 921439 Ind D 921463
Ind D, 921459 Ind A)
EAL3
EAL2
07.09.2005
07.07.2005
Maintenance Report(s)
10.
11.
12.
13.
2005-09-30 – Rapport de maintenance M2005/07
2006-01-11 – Rapport de maintenance M2006/01
2006-02-22 – Rapport de maintenance M2006/0
2006-07-28 – Rapport de maintenance M2006/08
2006-10-24 – Rapport de maintenance M2006/09
2006-11-21 – Rapport de maintenance M2006/10
2007-03-28 – Rapport de maintenance M2007/02
2007-06-11 – Rapport de maintenance M2007/10
2007-06-25 – Rapport de maintenance M2007/13
2007-08-04 – Rapport de maintenance M2007/18
2008-04-24 – Rapport de maintenance
DCSSI-2005/14-M11
2008-05-05 – Rapport de maintenance
DCSSI-2005/14-M12
2009-04-28 – Rapport de maintenance
DCSSI-2005/14-M13
EAL4+
ALC_FLR.1
24.06.2005
NESECRET
389 / 513
NESECRET
268.
AR-FR11 VERSION M.20
Sharp Corporation
269.
ACTIA IS2000 SRES (reference 921441 indice
A), ACTIA IS2000 SRES FIAT (reference
921492 indice A)
ACTIA
270.
EAL4+
ALC_FLR.1
PR/SM LPAR for the IBM eServer zSeries z890 IBM Corporation
and z990
271.
Cisco VoIP Telephony Solution
Cisco Systems, Inc
272.
Appliporter Security Kitt 01-00
Hitachi, Ltd.
273.
AR-FR12M Version M.20
Sharp Corporation
274.
275.
CBB business application unit Version 1.0
Océ Digital Access Controller V7.3.6
The Bank of TokyoMitsubishi/ MITSUBISHI
ELECTRIC INFORMATION
SYSTEMS CORPORATION
277.
EAL1
EAL2
EAL3+
ADV_SPM.1
EAL2
03.06.2005
26.05.2005
13.05.2005
12.05.2005
28.04.2005
11.03.2005
11.03.2005
EAL2+
ALC_FLR.1
2005-09-14 – Océ Digital Access Controler
(DAC) Version 7.3.10
InCrypto34v2
EAL4
Océ N.V.
Maintenance Report(s)
276.
EAL3
ST INCARD S.r.I
ACTIA IS2000 Motion Sensor - SMARTACH ACTIA
LxRy (references 921442 indice A, 921443
indice A, 921444 indice A, 921445 indice A,
921446 indice A, 921447 indice A, 921448 indice
A, 921449 indice A, 921450 indice A, 921451
EAL4+
AVA_MSU.3
AVA_VLA.4
EAL4+
ALC_FLR.1
NESECRET
390 / 513
11.02.2005
02.02.2005
25.01.2005
NESECRET
indice A, 921460 indice A)
278.
279.
280.
281.
282.
Java Intelligent Agent Componentware IV,
Version 4.3.11
DAI Labor, Technische
Universität Berlin
ACTIA L2000 Digital Tachograph SMARTACH Famille Standard (references
921435 Indice B, 921439 Indice B et 921463
Indice B)
ACTIA
ACTIA L2000 Digital Tachograph –
SMARTACH Famille Standard (références
921435 Indice B, 921439 Indice B et 921463
Indice B)
ACTIA
ACTIA L2000 Digital Tachograph –
SMARTACH Famille Standard (références
921435 Indice B, 921439 Indice B et 921463
Indice B)
ACTIA
ACOS EMV-A03V0, Konfiguration A
283.
HOBLink Secure, Version 3.1
284.
IDS Balancer Version 2.2 Appliance
(IDSB3531-CCV1.0, ISDSB3532-CCV1.0,
IDSB4508-CCV1.0)
EAL3
EAL4+
ALC_FLR.1
19.01.2005
18.01.2005
EAL1
18.01.2005
EAL4+
ALC_FLR.1
Austria Card plastikkarten und EAL4+
Ausweissysteme Gmbh
AVA_MSU.3
AVA_VLA.4
HOB GmbH & Co. KG
Top Layer Networks
EAL2
EAL2
285.
External Communications Management System Thales Communications S.A.
(ECMS) V4.1
EAL3
286.
Internal Communications Management System Thales Communications S.A.
(ICMS) v3.7.1.0
EAL3
NESECRET
391 / 513
18.01.2005
24.11.2004
27.10.2004
03.09.2004
19.08.2004
19.08.2004
NESECRET
287.
Thales Operator Terminal Adapter (OTA)
Thales Norway AS
288.
Thales Message Handling System (MHS)
Thales Systems Canada
289.
IBM Tivoli Access Manager for e-business 4.1
with Fixpack 5
IBM Corporation
290.
KnoWho Authentication Server v1.2.2 and
Private ID v2.1.15
Iridian Technologies, Inc.
ICitizen Tachograph : Carte tachygraphique
version 0.9.0 (réf. :
M256LFCHRON_SI_A5_05_01)
Schlumberger Systemes,
Infineon Technologies
291.
Maintenance Report(s)
2006-03-01 – Rapport de maintenance M2006/04
2009-06-17 – DCSSI-2003/12-M02
EAL5
EAL3
EAL3+
ALC_FLR.1
EAL2
EAL4+
ADV_IMP.2
ALC_DVS.2
ATE_DPT.2
ADO_IGS.2
AVA_MSU.3
AVA_VLA.4
DEP/PCI Version 3.0 Host Security Module
(Hardware & Software)
Banksys N.V.
293.
G-Server Version 2.5
Gilian Technologies Inc.
294.
Messaging Management System, V4.6
295.
Tumbleweed Communications
EAL2
Pty. Ltd
Smart Card IC Development flow, Smart Card NEC Smart Card IC
IC Development section in Kumamoto, NEC - development Section,
Kumamoto (Japan)
Japan
292.
296.
VPN IPSec administration service, Netcelo
Netcelo
297.
Bioscrypt™ Enterprise for NT Logon v2.1.3
L-1 Identity Solutions, Inc
NESECRET
392 / 513
EAL3+
ADV_FSP.2
EAL1
EAL1+
AVA_VLA.2
EAL1+
AVA_VLA.2
EAL2
19.05.2004
01.04.2004
01.10.2003
01.10.2003
27.08.2003
01.08.2003
01.08.2003
01.03.2002
01.01.2002
01.01.2002
01.06.2001
NESECRET
298.
299.
Nr. Crt.
CZ6 production line on the NEC site in
Yamaguchi, Japan
NEC Yamaguchi Ltd, NEC
SCAC
Partitioning of virtual private networks as part Equant, France Telecom
Transpac
of the Equant IP VPN service (version 1.0)
Produs
Producător
EOS Original Data Security System Version
1.0
Canon Inc.
2.
Samsung Galaxy Note 5 and Tab S2
Samsung Electronics Co., Ltd.
3.
Samsung Z with Tizen Version 2.3
Samsung Electronics Co., Ltd.
4.
Samsung Galaxy Note 4 Android 5
Samsung Electronics Co., Ltd.
5.
Samsung Galaxy Note Edge & Galaxy Tab
Active
Samsung Electronics Co., Ltd.
6.
Samsung Galaxy Note 4, Galaxy Note Edge,
Galaxy Alpha, Galaxy Tab S 8.4 LTE & 10.5
LTE, & Galaxy Tab Active with KNOX 2
Samsung Electronics Co., Ltd.
7.
Samsung Galaxy S5 with KNOX 2
Samsung Electronics Co., Ltd.
8.
Samsung Electronics Co., Ltd.
Samsung Galaxy Note 4, Galaxy Note Edge,
Galaxy Alpha & Galaxy Tab S 8.4 LTE & 10.5
LTE
1.
EAL1+
AVA_VLA.2
EAL1+
AVA_VLA.2
Nivel de încredere
EAL2
9.
Samsung Galaxy S5 & Note 10.1 2014 Edition Samsung Electronics Co., Ltd.
10.
Cellcrypt Mobile for Secret Client Version 1.0 Cellcrypt, Inc.
NESECRET
393 / 513
PP Compliant
PP Compliant
PP Compliant
PP Compliant
PP Compliant
PP Compliant
PP Compliant
PP Compliant
PP Compliant
01.01.2001
2001
Alte
sisteme şi
dispozitive
- Arhivă
Data certificării
Data arhivării
30.08.2007
01.07.2011
2015-10-13
2016-04-19
2015-08-21
2016-04-19
2015-04-03
2016-04-19
2014-12-12
2016-04-19
2014-11-13
2016-04-19
2014-10-31
2016-04-19
2014-10-29
2016-04-19
2014-09-10
2014-04-14
2016-04-19
2016-04-14
NESECRET
Nr. Crt.
Produs
Producător
Samsung Electronics Co., Ltd. Samsung
Galaxy Devices with Qualcomm Snapdragon
Processors including the Galaxy S4, Galaxy
Note 3, and the Galaxy NotePRO Tablet
Samsung Electronics Co., Ltd.
12.
IBM WebSphere MQ v7.1.0.2
IBM Corporation
13.
HP StoreOnce Backup System
Hewlett-Packard Ltd.
14.
Fuji Xerox ApeosPort-IV C4430 DocuCentre- Fuji Xerox Co., Ltd.
IV C4430 Series Controller Software for Asia
Pacific Controller ROM Ver. 1.101.2
11.
16.
Data certificării
Data arhivării
2014-02-26
2016-04-19
2014-01-30
2016-01-30
2013-12-17
2016-02-27
2011-06-23
2016-07-04
2011-06-23
2016-07-04
2011-06-23
2016-07-04
2011-06-23
2016-07-04
2011-05-30
2016-07-04
2011-05-30
2016-07-06
PP Compliant
Fuji Xerox ApeosPort-IV C7780/C6680/C5580 Fuji Xerox Co., Ltd.
(G4 Model) Series Controller Software
Controller ROM Ver. 1.40.7
15.
Nivel de încredere
Fuji Xerox ApeosPort-IV C7780/C6680/C5580 Fuji Xerox Co., Ltd.
DocuCentre-IV C7780/C6680/C5580 Series
Controller Software Controller ROM Ver.
1.0.7
Fuji Xerox ApeosPort-IV C7780/C6680/C5580 Fuji Xerox Co., Ltd.
DocuCentre-IV C7780/C6680/C5580 Series
Controller Software for Asia Pacific
Controller ROM Ver. 1.101.7
17.
TASKalfa 3050ci, TASKalfa 3550ci, TASKalfa KYOCERA MITA Corporation.
4550ci, TASKalfa 5550ci Data Security Kit (E)
V1.00J
18.
TASKalfa 3050ci, TASKalfa 3550ci, TASKalfa KYOCERA MITA Corporation.
4550ci, TASKalfa 5550ci, TASKalfa 3050ciG,
TASKalfa 3550ciG, TASKalfa 4550ciG,
TASKalfa 5550ciG, CS 3050ci, CS 3550ci, CS
NESECRET
394 / 513
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.3
EAL3
EAL3
EAL3
EAL3
EAL3
EAL3
NESECRET
Nr. Crt.
19.
20.
Produs
4550ci, CS 5550ci, CDC 1930, CDC 1935,
CDC 1945, CDC 1950, DCC 2930, DCC 2935,
DCC 2945, DCC 2950 Data Security Kit (E)
V1.00E
Producător
bizhub 652 / bizhub 602 / bizhub 552 / bizhub Konica Minolta Business
Technologies, Inc
502 / ineo 652 / ineo 602 / ineo 552 / ineo 502
Control Software Version: A2WU0Y0-0100GM0-00
bizhub 652 / bizhub 602 / bizhub 552 / bizhub Konica Minolta Business
Technologies, Inc
502 PKI Card System Control Software
Version: A2WU0Y0-0100-G00-F2pki
Fuji Xerox ApeosPort-IV
C5570/C4470/C3370/C3371/C2270,
DocuCentre-IV
C5570/C4470/C3370/C3371/C2270 Series
Controller Software for Asia Pacific
Controller ROM Ver. 1.103.0
Fuji Xerox Co., Ltd.
22.
WebSphere Application Server 6.0
IBM Corporation
23.
NetIQ Security Manager 5.5
NetIQ, Incorporated
24.
IBM Global Security Kit Version 7.0.4.11
IBM Corporation
25.
HP Laser Jet M4345 MFP System Firmware
Version 48.021.7, HP LaserJet M3027 MFP
System Firmware Version 48.021.7A, HP
LaserJet M3035 MFP system Firmware
Version 48.021.7A, HP LaserJet M5025 MFP
System Firmware Version 48.021.7A, HP
LaserJet M5035 MFP System Firmware
Version 48.021.7A, HP Color LaserJet 4730
Hewlett-Packard Company
21.
Nivel de încredere
Data certificării
Data arhivării
2011-05-30
2016-07-06
2011-05-30
2016-07-06
2010-12-21
2016-01-04
2006-05-12
2016-04-05
09.08.2007
07.09.2012
02.08.2007
06.09.2012
22.06.2007
06.09.2012
EAL3
EAL3
EAL3
EAL4+
ALC_FLR.1
EAL2
EAL4
EAL3
NESECRET
395 / 513
NESECRET
Nr. Crt.
Produs
MFP System Firmware 46.151.8
Producător
McAfee VirusScan Enterprise v8.5i and
McAfee ePolicy Orchestrator v3.6
McAfee, Inc.
NitroSecurity Intrusion Prevention System
v7.1.3
NitroSecurity, Inc.
Belkin Omniview Secure KVM Models
F1DN102U, F1DN104U, F1DN108U
Belkin International, Inc.
29.
Voltage SecureMail Suite 2.0
Voltage Security
30.
eEye Retina Network Security Scanner
Version 5.4.21.53
eEye Digital Security Corporation
McAfee Secure Content Management
Appliance Version 4.0
McAfee, Inc.
Microsoft Windows Server 2003 Certificate
Server
Microsoft Corporation
26.
27.
28.
31.
32.
33.
IBM WebSphere Application Server Network IBM Corporation
Deployment V6.1.0.2
34.
IBM WebSphere Application Server V6.1.0.2
IBM Corporation
35.
SecureWave Sanctuary Device Control
Version 3.2
Secure Wave
36.
Hewlett-Packard Company
Hewlett Packard HP LaserJet 9040 MFP
System Firmware Version 08.091.3, HP
LaserJet 9050 MFP System Firmware Version
08.091.3, HP LaserJet 4345 MFP System
NESECRET
396 / 513
Nivel de încredere
EAL2+
ALC_FLR.2
EAL3+
EAL4
EAL2
EAL2
EAL2
EAL4+
ALC_FLR.3
AVA_VLA.4
EAL4+
ALC_FLR.1
EAL4+
ALC_FLR.1
EAL2
EAL3
Data certificării
Data arhivării
22.06.2007
06.09.2012
11.06.2007
07.09.2012
08.06.2007
06.09.2012
29.05.2007
07.09.2012
25.05.2007
06.09.2012
18.05.2007
06.09.2012
01.04.2007
07.09.2012
16.03.2007
06.09.2012
16.03.2007
06.09.2012
16.03.2007
06.09.2012
28.02.2007
06.09.2012
NESECRET
Nr. Crt.
37.
38.
Produs
Producător
Firmware Version 09.091.4, HP Color
LaserJet CM4730 MFP System Firmware
Version 50.021.4
IBM WebSphere Application Server for z/OS IBM Corporation
V6.1.0.2
Owl Computing Technologies Data Diode
Network Interface Card Version 4
Owl Computing Technologies,
Inc.
Nivel de încredere
EAL4+
ALC_FLR.1
Data certificării
Data arhivării
16.02.2007
06.09.2012
01.02.2007
07.09.2012
10.01.2007
07.09.2012
01.01.2007
20.12.2010
31.12.2006
07.09.2012
30.12.2006
07.09.2012
15.12.2006
28.12.2010
22.11.2006
06.09.2012
Maintenance Report(s)
2007-10-16 – Owl Computing
Technologies Dual Diode Network Interface
Card Version 6 for EAL4 Certification
EAL4
2008-12-02 – Owl Computing
Technologies DualDiode Network Interface Card
Version 4 Revision B
39.
ImageNow v5.42 SP3 and WebNow v3.42
Perceptive Software, Inc.
40.
EOS-1D Mark II firmware Ver.1.0.1
Canon Inc.
41.
TIBCO Enterprise Message Service Version
4.3.0
TIBCO Software Inc.
42.
Sentinel from Novell Version 5.1.1
43.
EUR Form Client 05-07
Novell Inc. (Formerly e-Security
Inc.)
44.
Los Altos Technologies Unishred Pro Version Los Altos Technologies
3.3.2
Hitachi, Ltd.
NESECRET
397 / 513
EAL2+
ALC_FLR.2
AVA_MSU.1
EAL2+
ALC_DVS.1
EAL2
EAL2
EAL2+
ALC_FLR.1
EAL2
NESECRET
Nr. Crt.
45.
Produs
Tenix Interactive Link Data Diode Device,
Gigabit Variant, Version 3.0
Producător
BAE SYSTEMS DATAGATE
(formerly Tenix Datagate)
Nivel de încredere
Data certificării
Data arhivării
16.11.2006
06.09.2012
08.11.2006
06.09.2012
31.10.2006
31.01.2013
31.10.2006
31.01.2013
31.10.2006
07.09.2012
24.10.2006
07.09.2012
Maintenance Report(s)
2007-12-13 – Interactive Link Data Diode
Device (IL-DDD), F1D003, V3.1
2008-07-16 – P-8A Ruggedized Data
Diode, Part F1D403, V1.0
2009-09-16 – Interactive Link Data Diode
Device, Gigabit Variant Version 3.2
EAL7+
2009-09-16 – Interactive Link Data Diode
Device, P-8A Ruggedized Data Diode, Part
F1D403, V1.0, Build 1.0.4
2009-09-16 – Interactive Link Data Diode
Device, P-8A Ruggedized Data Diode, Part
F1D403, V1.0, Build 1.1.0
2010-03-24 – Interactive Link Data Diode
Device, Gigabit Variant Version 3.3
SecureWave Sanctuary Application Control
Desktop Version 2.8
Secure Wave
47.
Data Security Kit(D) Software V1.00E
KYOCERA MITA Corporation
48.
Data Security Kit(D) Software V1.00J
KYOCERA MITA Corporation
49.
Xceedium GateKeeper
Xceedium, Inc.
50.
Metastorm e-work 6.6.1
Metastorm, Inc.
46.
NESECRET
398 / 513
EAL2
EAL3
EAL3
EAL2
EAL2
NESECRET
Nr. Crt.
Produs
Maintenance Report(s)
Producător
Nivel de încredere
Data certificării
Data arhivării
18.10.2006
06.09.2012
10.10.2006
06.09.2012
02.10.2006
06.09.2012
11.09.2006
06.09.2012
01.08.2006
05.03.2013
26.06.2006
06.09.2012
26.06.2006
07.09.2012
2008-01-16 – Metastorm BPM 7.5 SR1
51.
52.
HDD SecureD Version 1.6
High Density Devices, AS
EFI Fiery System 6 or 6e Secure Erase
Options and EFI Fiery System 7 or 7e Secure
Erase Option
Electronics for Imaging, Inc
Maintenance Report(s)
EAL3+
ALC_FLR.1
2007-10-16 – EFI Fiery System 8 or 8e
Secure Erase Option and EFI Fiery System 8 or
8e Release 2 Secure Erase Option
53.
IBM WebSphere MQ 6.0.1.1
IBM United Kingdom Limited
Maintenance Report(s)
EAL4+
ALC_FLR.2
2008-03-26 – WebSphere MQ version
6.0.2.2 Version 1.0
54.
SecureWave Sanctuary Application Control
Custom Edition Version 2.8
SecureWave
55.
LiveState Delivery v6.0.1
Symantec Corporation
56.
Carrier Access Broadmore 500, 1700, and
1750 Release 4.1.1
Carrier Access Corporation
SecureInfo Risk Management System
3.2.06.12
SecureInfo Corporation
57.
EAL4+
AVA_VLA.3
NESECRET
399 / 513
EAL2
EAL2
EAL3
EAL2
NESECRET
Nr. Crt.
58.
Produs
Promia Intelligent Agent Security Manager,
Version 1.2 (IASM)
Producător
Promia Incorporated
IBM WebSphere Application Server Version
6.0.2.3
IBM Corporation
60.
ISS SiteProtector, Proventia A, Proventia
G,and Network Sensor
Internet Security Systems, Inc.
61.
CipherTrust IronMail Secure Email Gateway CipherTrust, Inc.
Software Version 4.0.0
59.
62.
BEA WebLogic Server 8.1 SP5
63.
64.
EAL3+
ALC_FLR.2
ALC_LCD.1
EAL4+
ALC_FLR.1
EAL2
EAL2
BEA Systems, Inc.
Maintenance Report(s)
SP6
Nivel de încredere
Data certificării
Data arhivării
09.06.2006
07.09.2012
22.05.2006
06.09.2012
16.05.2006
06.09.2012
01.05.2006
06.09.2012
28.04.2006
06.09.2012
24.04.2006
06.09.2012
29.03.2006
10.12.2010
29.03.2006
15.02.2013
23.02.2006
06.09.2012
07.02.2006
07.09.2012
EAL2+
ALC_FLR.1
2007-07-24 – BEA WebLogic Server 8.1
BAE Military Message Handling System
(MMHS) Filters version 1.1.1
BAE Systems Information
Technology
System Software for e-STUDIO202L/232/282
V1.0
Toshiba TEC Corporation
65.
System Software for e-STUDIO281c/351c/451c Toshiba TEC Corporation
V1.0
66.
Lexmark Multifunction Printer (MFP)
Controller Software Version 907.207b
Lexmark International, Inc
67.
SigabaNet 2.2
Secure Data In Motion, Inc.dba
Sigaba
NESECRET
400 / 513
EAL4
EAL3
EAL3
EAL2
EAL2+
ADV_SPM.1
NESECRET
Nr. Crt.
Produs
Producător
68.
Radware APSolute OS
Radware
69.
webMethods Fabric 6.5
webMethods, Inc.
Maintenance Report(s)
IBM WebSphere Business Integration
Message Broker, Version 5.0, Fix Pack 4
IBM Corporation
DiamondTEK (DiamondCentral NSC (also
sold as CC200) Application S/W Version
2.4.0.5, NSD-Prime F/W Version 2.4.0.3; and
NSD (DiamondLink (also sold as CL100),
DiamondPak (also sold as CP102, CP104,
CP106), Diamond VPN (also sold as CV100);
DiamondSAT
Cryptek Inc.
Juniper Networks Secure Access Family
Release 5.1R2
Juniper Networks, Inc.
73.
Mazu Profiler Blade System Version 5.0
Mazu Networks Inc.
74.
Tenix Interactive Link Data Diode Device
Version 2.1
BAE SYSTEMS DATAGATE
(formerly Tenix Datagate)
71.
72.
EAL3
Data certificării
Data arhivării
03.02.2006
07.09.2012
23.12.2005
07.09.2012
15.12.2005
06.09.2012
01.12.2005
07.09.2012
01.12.2005
06.09.2012
10.10.2005
06.09.2012
30.08.2005
06.09.2012
EAL2
2006-05-22 – webMethods Fabric 6.5
Maintenance Release - May 06
70.
Nivel de încredere
EAL3+
ALC_FLR.2
EAL4
Maintenance Report(s)
EAL2
EAL2
EAL7
2009-03-24 – Interactive Link Data Diode
Device, 100MB Version 2.4
2009-09-16 – Interactive Link Data Diode
NESECRET
401 / 513
NESECRET
Nr. Crt.
Produs
75.
Tenix Interactive Link Version 5.1
76.
BMC CONTROL-SA
77.
Tumbleweed MMS and IME Version 5.5.3
78.
79.
Producător
Device, 100MB Version 2.3
Marimba Desktop/Mobile Management and
Server Change Management
NetForensics 3.1.1 With Point Update 45149
BAE SYSTEMS DATAGATE
(formerly Tenix Datagate)
BMC Software, Inc.
Tumbleweed Communications
Corp.
BMC Software, Inc.
NetForensics, Inc.
80.
Nexor MMHS Security
Nexor Ltd
81.
Scrambler Board GP-1031 V2.0
Toshiba TEC Corporation
82.
Xacta IA Manager Enterprise Edition V4.0
SP2, Build 485
Xacta Corporation
83.
84.
Actional Security Gateway Version 3.1.2.5
McAfee IntruShield Intrusion Detection
System
Actional Corporation
McAfee, Inc.
Maintenance Report(s)
Nivel de încredere
EAL5
EAL2
EAL2
EAL3
EAL2
EAL2
EAL2
EAL2
EAL2+
ADV_SPM.1
ALC_FLR.2
AVA_MSU.1
Data certificării
Data arhivării
19.08.2005
06.09.2012
24.06.2005
06.09.2012
23.06.2005
07.09.2012
10.06.2005
06.09.2012
07.04.2005
07.09.2012
14.03.2005
07.09.2012
11.03.2005
10.12.2010
14.01.2005
07.09.2012
11.01.2005
06.09.2012
31.08.2004
06.09.2012
EAL3
2006-02-14 – McAfee IntruShield
Assurance Maintenance
NESECRET
402 / 513
NESECRET
Nr. Crt.
Produs
Producător
Canon Sales Co., Inc.
85.
SeL v1 rev 01
86.
Symantec CyberWolf v2.0
Symantec Corporation
87.
IBM WebSphere MQ 5.3.0.2 with Corrective
Service Diskette (CSD) 6
IBM Corporation
88.
7145 control software 25.0000
89.
Groove Cryptographic Services,
(GrooveMisc.dll 2.5.0.1774, cryptopp.dll
5.0.4.0)
Konica Minolta Business
Technologies, Inc
90.
91.
92.
93.
94.
95.
BreachGate Sitegrity 2.5 (formerly G-Server
Version 2.5)
California Microwave Mail List Agent and
Profiling User Agent (MLA/PUA) Version
3.1.0 with Patch A
Groove Networks, Inc
Breach Security, Inc. (Originally
sponsored by Gillian
Technologies, Inc.)
Northrop Grumman Systems
Corporation, California
Microwave Systems
Trend Micro InterScan VirusWall 3.52 for NT Trend Micro Inc.
Trend Micro InterScan VirusWall 3.6 for
Solaris, HP-UX, and Linux
Bodacion Technologies' HYDRA Server,
Version 1.4
Bodacion Technologies
Persona 5.0
Esker, Incorporated
SurfinGate, V5.6
Finjan Software, Inc.
NESECRET
403 / 513
Nivel de încredere
EAL1
EAL2
EAL2
EAL3
EAL2+
ADV_SPM.1
EAL1
Data certificării
Data arhivării
03.08.2004
22.12.2010
04.06.2004
07.09.2012
27.04.2004
06.09.2012
16.03.2004
28.12.2010
17.09.2003
06.09.2012
11.08.2003
06.09.2012
01.08.2003
07.09.2012
01.05.2003
07.09.2012
01.02.2003
06.09.2012
01.12.2002
06.09.2012
01.10.2001
06.09.2012
EAL2
EAL4
EAL1
EAL3
EAL3
NESECRET
Nr. Crt.
96.
Produs
Sharp Data Security Kit (AR-FR1/ARFR2/AR-FR3) for Sharp Imager Family (FR287, AR-337, AR-407, and AR-507)
Producător
Sharp Electronics Corporation
Nivel de încredere
Data certificării
Data arhivării
01.04.2001
07.09.2012
EAL2
12. Produse pentru semnătura digitală
Nr. Crt.
1.
2.
DNUMIRE PRODUS
MetaSIGN-Applet, Version 3.3.5
MetaSIGN-API, Version 3.3.5
PRODUCĂTOR
BULL S.A.
BULL S.A.
Thales e-Security Ltd
NIVEL DE ÎNCREDERE
EAL3+
ALC_FLR.3
AVA_VAN.3
EAL3+
ALC_FLR.3
AVA_VAN.3
3.
nShield HSM Family v11.72.02
4.
SIAVAL SafeCert Manager v 2.4.02- SIA Sistemas Informáticos Abiertos EAL4+
S.A.
20150611-1657
ALC_FLR.1
AVA_VAN.5
5.
6.
7.
8.
CoSign v7.5
ARX
EAL4+
ALC_FLR.1
AVA_VAN.5
ID&Trust Ltd.
ID&Trust CNS Card: NXP JCOP
2.4.2 R3 Smart Card with ID&Trust
HTCNS v1.03
CoSign v7.1
Applicazione Firma Elettronica
Avanzata di CheBanca! v. 1.0
EAL4+
AVA_VAN.5
EAL4+
AVA_VAN.5
ARX
EAL4+
AVA_VAN.5
CheBanca! S.p.A.
EAL1
ASE_OBJ.2
ASE_REQ.2
ASE_SPD.1
NESECRET
404 / 513
DATA CERTIFICĂRII
2016-03-25
2016-03-25
2016-03-10
2015-11-06
2015-10-06
2015-08-25
2015-07-23
2015-03-05
NESECRET
9.
10.
cv act ePasslet Suite v2.1 – Java Card NXP Semiconductors Germany
GmbH Business Line Identification
applet configuration providing
EAL4+
Secure Signature Device with Key
AVA_VAN.5
generation (SSCD)
AKD eID Card 1.0
11.
CardOS V5.3 QES, V1.0
12.
EzIdentityTM mSignTM (Android
v2.0.0.1 & iOS v2.0.0.1) and
EzIdentityTM Authentication
Platform v4.0.0.2
13.
14.
Advanced E-Signature ENsoft v.1.1
SafeNet Luna PCI Configured for
Use in Luna SA 4.5.1 (RF) with
Agencija za komercijalnu djelatnost EAL4+
d.o.o.
ALC_DVS.2
AVA_VAN.5
Atos IT Solutions and Services
GmbH
EZMCOM Inc.
Euronovate SA
EAL1
ASE_OBJ.2
ASE_REQ.2
ASE_SPD.1
SafeNet Inc.
Atos IT Solutions and Services
GmbH
16.
STARCOS 3.5 ID ECC C1R
Giesecke & Devrient GmbH
17.
Controlador Java de la Secretaría de Ministerio de Hacienda y
Estado de Administraciones Públicas Administraciones Públicas
para el DNIe v1.4
18.
Crypto.X v2.3.6.1
2014-10-29
2014-08-06
EAL2
CardOS V5.0 with Application for
QES, V1.0
15.
EAL4+
AVA_VAN.5
2014-12-22
Inixa S.L.
EAL4+
ADV_IMP.2
ALC_FLR.2
AVA_CCA.1
AVA_MSU.3
AVA_VLA.4
EAL4+
AVA_VAN.5
EAL4+
AVA_VAN.5
EAL1
EAL1
NESECRET
405 / 513
18.09.2013
02.08.2013
26.07.2013
19.04.2013
12.11.2012
08.11.2012
NESECRET
19.
Driver DNIe PKCS#11 v1.0
FNMT-RCM
20.
eSigna Crypto v2.1.1
Indenova S.L.
21.
cv act ePasslet/ePKI v3.6
cv cryptovision GmbH
22.
STARCOS 3.5 ID ECC C1
Giesecke & Devrient GmbH
23.
Verizon UniCERT 5.3.4.1
Verizon Business
24.
Driver DNIe Card Module v1.0
FNMT-RCM
25.
26.
AdSigner
SmartApp SIGN 2.2
EAL1
Dictao
Polska Wytwórnia Papierów
Wartościowych S.A.
28.
Worldline Signer One sur assistant
personnel
Atos Worldline
Worldline Signer One sur poste de
travail
Atos Worldline
Governikus – Teil der Virtuellen
Poststelle des Bundes (Basis) Version
3.3.1.3
EAL4+
AVA_VAN.5
EAL1
TCOS Signature Module Version 1.0 T-Systems International GMBH
Release 1/SLE78CLX480P
30.
EAL4+
AVA_VAN.5
EAL4+
ALC_FLR.2
27.
29.
EAL1
EAL3+
ALC_FLR.3
AVA_VAN.3
EAL4+
ALC_DVS.2
AVA_VAN.5
EAL4+
AVA_VAN.5
EAL3+
ALC_FLR.3
AVA_VAN.3
Bremen online services GmbH and
Co. KG
NESECRET
406 / 513
EAL3+
ALC_FLR.3
AVA_VAN.3
EAL3+
ADO_DEL.2
ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
08.11.2012
08.11.2012
10.09.2012
31.08.2012
23.07.2012
16.07.2012
04.06.2012
06.02.2012
21.12.2011
30.11.2011
15.11.2011
15.04.2011
NESECRET
31.
32.
33.
Governikus – Teil der Virtuellen
Poststelle des Bundes (OSCI) Version
3.3.1.3
Governikus – Teil der Virtuellen
Poststelle des Bundes
(Verifikationsmodul) Version 3.3.1.3
CardOS DI V4.2C CNS with
Application for QES
Bremen online services GmbH and
Co. KG
Bremen online services GmbH and
Co. KG
Siemens IT Solutions and Services
GmbH
Maintenance Report(s)
CardOS V4.4 CNS with Application
for QES
Siemens IT Solutions and Services
GmbH
Maintenance Report(s)
2011-10-26 – CardOS V4.4 with
15.04.2011
EAL4+
AVA_VAN.5
2011-10-18 – CardOS V4.4 CNS
with Application for QES Version 1.01
CardOS V4.4 with Application for
QES
15.04.2011
10.12.2010
Siemens IT Solutions and Services
GmbH
Maintenance Report(s)
35.
EAL3+
ADO_DEL.2
ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
EAL4+
AVA_VAN.5
2011-10-18 – CardOS DI V4.2C
CNS with Application for QES Version
1.01
34.
EAL3+
ADO_DEL.2
ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
NESECRET
407 / 513
09.12.2010
EAL4+
AVA_VAN.5
08.12.2010
NESECRET
Application for QES Version 1.01
36.
STARCOS 3.2 QES Version 2.1B
Giesecke & Devrient GmbH
37.
TrustySign version 4.1.4
C.S.
38.
STARCOS 3.4 Health AHC C1
Giesecke & Devrient GmbH
39.
40.
41.
42.
43.
Luna PCI Configured for Use in
Luna SA 4.1 with Backup
OPENLiMiT SignCubes base
components 2.5, Version 2.5.0.1
ZKA SECCOS Sig v2.6.4 R1.1
SafeNet Inc.
OpenLimit SignCubes AG
Sagem Orga GmbH
S-TRUST Sign-it base components
2.5 Version 2.5.1.1
OpenLimit SignCubes AG
STARCOS 3.4 Health QES C1
Giesecke & Devrient GmbH
Maintenance Report(s)
Governikus Teil der Virtuellen
Poststelle des Bundes (Basis) Version
3.3.1.0
EAL3+
ALC_FLR.3
EAL4+
EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
EAL4+
AVA_MSU.3
AVA_VLA.4
EAL4+
AVA_MSU.3
AVA_VLA.4
EAL4+
AVA_MSU.3
AVA_VLA.4
03.09.2010
26.08.2010
25.01.2010
12.11.2009
31.07.2009
22.07.2009
22.06.2009
EAL4+
AVA_MSU.3
AVA_VLA.4
2010-09-14 – STARCOS 3.4
Health QES C2
44.
EAL4+
AVA_MSU.3
AVA_VLA.4
Bremen online services GmbH and
Co. KG
NESECRET
408 / 513
EAL3+
ADV_IMP.1
ALC_TAT.1
ADO_DEL.2
ADV_LLD.1
AVA_MSU.3
30.04.2009
20.03.2009
NESECRET
45.
46.
47.
STARCOS 3.2 QES Version 2.0B
Starcos 3.2 QES, Version 2.0
Giesecke & Devrient GmbH
Giesecke & Devrient GmbH
KOBIL Systems GmbH
EMV-TriCAP Reader (Artikel-Nr.
HCPNCKS/A03, Firmware Version
69.18), SecOVID Reader III (ArtikelNr. HCPNCKS/B05, Firmware
Version 69.18) und KAAN TriB@nk
(Artikel-Nr. HCPNCKS/C05,
Firmware Version 68.17)
Dictao
48.
FAST Signature application, version
1
49.
50.
Virtuelle Poststelle des Bundes,
(OSCI) Version 2.2.3.2
Bremen online services GmbH and
Co. KG
Bremen online services GmbH and
Co. KG
Virtuelle Poststelle des Bundes,
(Verifikationsmodul) Version 2.2.3.2
NESECRET
409 / 513
AVA_VLA.4
EAL4+
AVA_MSU.3
AVA_VLA.4
EAL4+
AVA_MSU.3
AVA_VLA.4
EAL3+
ADV_IMP.1
ALC_TAT.1
ADO_DEL.2
ADV_LLD.1
AVA_MSU.3
AVA_VLA.4
EAL2+
ADV_IMP.1
ALC_DVS.1
ALC_FLR.3
ALC_TAT.1
ADV_HLD.2
ADV_LLD.1
AVA_MSU.1
AVA_VLA.2
EAL3+
ADV_IMP.1
ALC_TAT.1
ADO_DEL.2
ADV_LLD.1
AVA_MSU.3
AVA_VLA.4
EAL3+
ADV_IMP.1
ALC_TAT.1
ADO_DEL.2
ADV_LLD.1
AVA_MSU.3
04.03.2009
27.01.2009
12.01.2009
17.12.2008
24.10.2008
24.10.2008
NESECRET
51.
52.
53.
54.
55.
Sign Live! CC Version 3.2.3
intarsys consulting GmbH
S-TRUST Sign-it Basiskomponenten OpenLimit Holding AG
2.1, v2.1.7.1
ASF Advanced Signature Framework TB-Solutions Advanced
Technologies, S.L.
v4.1
Touch&Sign2048 Version 1.00
STARCOS 3.2 QES Version 1.0
ST Incard S.R.L.
Giesecke & Devrient GmbH
Maintenance Report(s)
EAL3+
ADV_IMP.1
ALC_TAT.1
ADO_DEL.2
ADV_LLD.1
AVA_MSU.3
AVA_VLA.4
EAL4+
AVA_MSU.3
AVA_VLA.4
EAL3+
ALC_FLR.1
EAL4+
AVA_MSU.3
AVA_VLA.4
29.08.2008
26.06.2008
09.04.2008
09.04.2008
EAL4+
AVA_MSU.3
AVA_VLA.4
2008-09-03 – Starcos 3.2 QES,
Version 1.1
56.
AVA_VLA.4
02.04.2008
OpenLimit SignCubes AG
Openlimit SignCubes
Basiskomponenten 2.1 Version 2.1.6.3
Maintenance Report(s)
2008-03-03 – OPENLiMiT
SignCubes Basiskomponenten 2.1,
Version 2.1.6.3 for Microsoft InfoPath
Technology (BSI-DSZ-CC-0494-2008MA-01)
2008-03-31 – OPENLiMiT
SignCubes Basiskomponenten 2.1,
Version 2.1.8.1 for Microsoft InfoPath
EAL4+
AVA_MSU.3
AVA_VLA.4
NESECRET
410 / 513
29.02.2008
NESECRET
Technology (BSI-DSZ-CC-0494-2008MA-02)
57.
OpenLimit SignCubes AG
OPENLiMiT SignCubes
Basiskomponenten 2.1, Version
2.1.1.1 with OPENLiMiT PDF Plugin
Version 2.0
58.
BKK OPENLiMiT base components OpenLimit SignCubes AG
2.1, V.2.1.2.1
59.
Virtuelle Poststelle des Bundes
(OSCI), Version 2.2.2.6
Bremen online services GmbH and
Co. KG
60.
Bremen online services GmbH and
Virtuelle Poststelle des Bundes
(Verifikationsmodul), Version 2.2.2.6 Co. KG
61.
Dictao Validation Server DVS v4.0.6 Dictao
62.
63.
S-TRUST Sign-it base components
2.1, Version 2.1.4.1
OpenLimit SignCubes AG
IAIK-JCE CC Core 3.15
Stiftung Secure Information and
Communication Technologies SIC
NESECRET
411 / 513
EAL4+
AVA_MSU.3
AVA_VLA.4
EAL4+
AVA_MSU.3
AVA_VLA.4
EAL3+
ADV_IMP.1
ALC_TAT.1
ADO_DEL.2
ADV_LLD.1
AVA_MSU.3
AVA_VLA.4
EAL3+
ADV_IMP.1
ALC_TAT.1
ADO_DEL.2
ADV_LLD.1
AVA_MSU.3
AVA_VLA.4
EAL3+
ADV_IMP.1
ADV_LLD.1
ALC_FLR.3
ALC_TAT.1
AVA_VLA.2
EAL4+
AVA_MSU.3
AVA_VLA.4
EAL3
18.12.2007
11.12.2007
23.11.2007
23.11.2007
24.10.2007
18.09.2007
27.06.2007
NESECRET
64.
OPENLiMiT SignCubes base
components 2.1, Version 2.1.6.1
OpenLimit SignCubes AG
Maintenance Report(s)
EAL4+
AVA_MSU.3
AVA_VLA.4
2007-07-20 – OPENLiMiT
SignCubes base components
2.1,Version 2.1.6.2
65.
66.
OPENLiMiT SignCubes base
components 2.1, Version 2.1.1.1
OpenLimit SignCubes AG
S-TRUST Sign-it base components
2.1, Version 2.1.5.1
OpenLimit SignCubes AG
Maintenance Report(s)
68.
69.
70.
Chipkartenleser-Tastatur KB SCR
Pro, Sachnummer S26381-K329V2xx HOS:01,Firmware Version 1.06
BKK OPENLiMiT base components OpenLimit SignCubes AG
2.0 Version 2.0.2.1
S-TRUST Sign-it base components
2.0, Version 2.0.0.1
Smart card reader SPR532 Firmware
28.02.2007
EAL4+
AVA_MSU.3
AVA_VLA.4
2007-10-27 – S-TRUST Sign-it
base components 2.1, Version 2.1.5.1,
SP 1
67.
EAL4+
AVA_MSU.3
AVA_VLA.4
16.05.2007
OpenLimit SignCubes AG
SCM Microsystems GmbH
NESECRET
412 / 513
EAL3+
ADO_DEL.2
ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
EAL4+
AVA_MSU.3
AVA_VLA.4
EAL4+
AVA_MSU.3
AVA_VLA.4
EAL3+
ADO_DEL.2
28.02.2007
16.01.2007
01.01.2007
01.01.2007
22.12.2006
NESECRET
version 5.09
71.
72.
Smart card reader SPR532 Firmware SCM Microsystems GmbH
version 5.10
Chipkartenterminal KAAN
Advanced Hardware Version
K104R3, Firmware Version 1.02
KOBIL Systems GmbH
73.
Cybertrust UniCERT v5.2.1
Cybertrust
74.
ZKA SECCOS Sig v1.5.3
Sagem Orga GmbH
ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
EAL3+
ADO_DEL.2
ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
EAL3+
ADO_DEL.2
ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
EAL4+
ALC_FLR.2
22.12.2006
20.12.2006
25.10.2006
Maintenance Report(s)
2006-09-20 – ZKA SECCOS
Sig v1.5.3
2006-09-20 – ZKA SECCOS
Sig v1.5.3
2006-10-20 – ZKA SECCOS
Sig v1.5.3
2006-11-30 – ZKA SECCOS
Sig v1.5.3
75.
S-TRUST Sign-it base components
2.0 Version 2.0.3.1
EAL4+
AVA_MSU.3
AVA_VLA.4
OpenLimit SignCubes AG
NESECRET
413 / 513
EAL4+
AVA_MSU.3
AVA_VLA.4
08.09.2006
22.06.2006
NESECRET
Maintenance Report(s)
2006-07-21 – S-TRUST Sign-it
base components 2.0, Version 2.0.4.1
76.
77.
ZKA SECCOS Sig v1.5.2
AdSignerWeb v3.1.800 / Signature
Creation Application
Sagem Orga GmbH
Dictao
EAL3+
ADV_IMP.1
ADV_LLD.1
ALC_FLR.3
ALC_TAT.1
AVA_VLA.2
Maintenance Report(s)
2009-08-13 – Rapport de
maintenance DCSSI-2006/06-M01
78.
79.
80.
81.
Smart Terminal ST-2xxx Firmware
Version 5.08
OPENLiMiT SignCubes base
components 2.0, Version 2.0.1.1
Cherry GmbH
OpenLimit SignCubes AG
OpenLimit SignCubes AG
OPENLiMiT SignCubes base
components 2.0, Version 2.0.1.1 with
OPENLiMiT SignCubes PDF Plugin,
Version 2.0.1.1 for Adobe
Chipkartenterminal der Familie
CardMan Trust CM3621 / CM3821
EAL4+
AVA_MSU.3
AVA_VLA.4
Omnikey GMBH
NESECRET
414 / 513
EAL3+
ADO_DEL.2
ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
EAL4+
AVA_MSU.3
AVA_VLA.4
EAL4+
AVA_MSU.3
AVA_VLA.4
EAL3+
ADO_DEL.2
ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
13.06.2006
28.04.2006
09.02.2006
24.11.2005
24.11.2005
05.09.2005
NESECRET
France Telecom R&D, Ilex
82.
Applatoo version 1.2.4
83.
OPENLIMIT SignCubes 1.6, Version
1.6.0.5
OpenLimit Holding AG
84.
iKey 2032
SafeNet Inc.
85.
BKK SignCubes, Version 1.5
86.
E.siqia SignCubes, Version 1.5
Bundesverband der
Betriebskrankenkassen
e.Siqia Informationstechnologien
GMBH
OpenLimit SignCubes AG
87.
OPENLIMIT SignCubes, Version 1.5
88.
89.
SignCubes Professional, Version 1.5
T-TeleSec Signet, Version 1.5
SignCubes GMBH
T-Systems International GMBH
NESECRET
415 / 513
AVA_VLA.4
EAL2+
ADV_HLD.2
ADV_IMP.1
ADV_LLD.1
ALC_DVS.1
ALC_FLR.3
ALC_TAT.1
AVA_MSU.1
AVA_VLA.2
EAL3+
ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
EAL2
EAL3+
EAL3
EAL3+
ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
EAL3+
ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
EAL3+
ADV_IMP.1
ADV_LLD.1
25.04.2005
19.11.2004
01.08.2004
22.07.2004
22.07.2004
22.07.2004
22.07.2004
22.07.2004
NESECRET
90.
T-TeleSec Signet, Version 1.6.0.4
T-Systems International GMBH
Maintenance Report(s)
1.
Nr. Crt.
1.
2006-05-22 – T-TeleSec Signet,
Version 1.6.0.4 mit Patch 1.6.0.6
Produs
RSA Certificate Manager Version 6.7
2.
3.
4.
Produs
e pentru
semnăt
ura
digitală
- Arhivă
EAL3+
ADV_IMP.1
ADV_LLD.1
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
Producător
Nivel de încredere
RSA Security Inc.
Maintenance Report(s)
2008-02-11 – RSA Certificate Manager
Version 6.7 Build 417 CC
ALC_TAT.1
AVA_MSU.3
AVA_VLA.4
22.07.2004
Data certificării
Data arhivării
11.12.2006
07.09.2012
30.09.2005
06.09.2012
30.09.2005
06.09.2012
30.09.2005
06.09.2012
EAL4+
ALC_FLR.2
DBsign for Client/Server Applications
Version 3.0
Gradkell Systems, Inc.
DBsign for HTML Applications
Version 3.0
Gradkell Systems, Inc.
DBsign for Oracle Web Forms
Applications Version 3.0
Gradkell Systems, Inc.
EAL2
EAL2
EAL2
13. Trusted Computing
Nr. Crt.
1.
DNUMIRE PRODUS
ST33TPHF20SPI
PRODUCĂTOR
STMicroelectronics
NESECRET
416 / 513
NIVEL DE
ÎNCREDERE
EAL4+
ALC_FLR.1
AVA_VAN.4
DATA CERTIFICĂRII
2016-05-30
NESECRET
Nr. Crt.
2.
3.
4.
DNUMIRE PRODUS
PRODUCĂTOR
Infineon Technologies AG Trusted Platform
Module SLB9670_2.0 v7.40.2098.00
Infineon Technologies AG
Trusted Platform Module
SLB9665_2.0 v5.51.2098.00
Infineon Technologies AG
Nuvoton Technology
TPM 1.2 Hardware version
FB5C85D, Firmware version 5.81.0.0
2016-02-09 – ANSSI-CC-2015/14-M01
2016-02-09 – ANSSI-CC-2015/14-M02
5.
Nuvoton Technology
TPM 1.2 Hardware version
FB5C85D, Firmware version 5.81.0.0
2016-03-30 – ANSSI-CC-2015/14-M03
6.
7.
8.
9.
10.
SLB9670_1.2 v6.40.0190.00
SLB96xx
ST33TPM12LPC
ST33TPM12LPC
Infineon Technologies AG
Infineon Technologies AG
STMicroelectronics
STMicroelectronics
SLB9635TT1.2 / m1566a13 HW a13 / Infineon Technologies AG
FW 03.17.0008.00
NESECRET
417 / 513
NIVEL DE
ÎNCREDERE
EAL4+
ALC_FLR.1
AVA_VAN.4
EAL4+
ALC_FLR.1
AVA_VAN.4
EAL4+
ALC_DVS.2
ALC_FLR.1
AVA_VAN.4
EAL4+
ALC_DVS.2
ALC_FLR.1
AVA_VAN.4
EAL4+
ALC_FLR.1
AVA_VAN.4
EAL4+
ALC_FLR.1
AVA_VAN.4
EAL4+
ALC_FLR.1
AVA_VAN.4
EAL4+
ALC_FLR.1
AVA_VAN.4
EAL4+
DATA CERTIFICĂRII
2016-01-28
2015-09-17
2015-05-13
2015-05-13
2015-04-16
2014-02-28
21.12.2012
16.07.2012
20.11.2009
NESECRET
14. Dispozitive multifuncţionale
Nr. Crt.
1.
DNUMIRE PRODUS
PRODUCĂTOR
HP LaserJet Enterprise MFP M527 Series, Color HP Inc.
LaserJet Enterprise MFP M577 Series, PageWide
Enterprise Color MFP 586 Series
EAL2
ALC_FLR.2
bizhub C287/bizhub C227/bizhub
C228DN/bizhub C222DN/ineo+ 287/ineo+ 227
G00-11
KONICA MINOLTA,
INC.
bizhub C368/bizhub C308/bizhub C258/bizhub
C236DN/bizhub C230DN/bizhub C225DN/ineo+
368/ineo+ 308/ineo+ 258 G00-8
KONICA MINOLTA,
INC.
MP C306Z/C406Z
(Ricoh/Savin/Lanier/nashuatec/RexRotary/Gestetner/infotec) E-1.01
RICOH COMPANY,
LTD.
5.
RICOH MP C306Z J-1.01
6.
bizhub 367/bizhub 287/bizhub 227/bizhub
136DN/bizhub 128DN/bizhub 122DN/ineo
367/ineo 287/ineo 227/Sindoh N502/Sindoh
N501/Sindoh N500/Sindoh MF3091/Sindoh
MF2101/Sindoh MF2041/Sindoh N512/Sindoh
N511/Sindoh N510/Sindoh N517/Sindoh
N516/Sindoh N515 G00-27
RICOH COMPANY,
LTD.
2.
3.
4.
7.
NIVEL DE
ÎNCREDERE
KONICA MINOLTA,
INC.
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
DATA CERTIFICĂRII
2016-06-15
2016-05-30
2016-05-30
2016-04-25
2016-04-25
EAL2+
ALC_FLR.2
Fuji Xerox Co., Ltd.
Fuji Xerox ApeosPort-V 3065/3060/2060
DocuCentre-V 3065/3060/2060 models with Hard
Disk, Data Security, Scan, Print, and Fax
Controller ROM Ver. 1.0.13, FAX ROM Ver.
2.0.8
NESECRET
418 / 513
2016-04-25
EAL2+
ALC_FLR.2
2016-03-31
NESECRET
8.
RICOH MP 305+ J-1.00
9.
RICOH SP 4510,RICOH MP 401 J-1.02
10.
Lexmark Multi-Function Printers MX410,
MX510, MX511, MX610, MX611, MX710,
MX711, XM1145, XM3150, XM5163, XM5170,
CX410, CX510 and Dell B3465 and B5465
RICOH COMPANY,
LTD.
RICOH COMPANY,
LTD.
Lexmark International,
Inc.
Lexmark Multi-Function Printers MX511h,
MX611h, MX710h, MX711h, MX810, MX811,
MX812, MX910, MX911, MX912, XM7155,
XM7163, XM7170, XM9145, XM9155, XM9165,
CX510h and XC2132
Lexmark International,
Inc.
12.
Xerox WorkCentre 5755
Xerox Corporation
13.
Samsung Multifunction MultiXpress X3220,
X3280, K3250, K3300 Series
Samsung Electronics
Co., Ltd.
14.
Sottosistema Lettura Targhe (SLT) v1.0
15.
Kapsch TrafficCom
S.r.l.
Sottosistema Videosorveglianza Comunale (SVC) Kapsch TrafficCom
S.r.l.
v1.0
11.
16.
MP 2554SP/3054SP/3554SP/4054SP/
5054SP/6054SP
(Ricoh/Savin/Lanier/nashuatec/RexRotary/Gestetner/infotec), MP
2554SPG/3054SPG/3554SPG/4054SPG/
5054SPG/6054SPG (Ricoh/Savin/Lanier), MP
4054ASP/5054ASP (Ricoh/nashuatec/RexRotary/Gestetner/infotec), MP
2554SPJ/3054SPJ/3554SPJ (Ricoh) E-1.02
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL3+
ALC_FLR.2
2016-03-31
2016-03-31
2016-03-11
EAL3+
ALC_FLR.2
EAL2+
ALC_FLR.3
EAL2+
ALC_FLR.2
EAL1
EAL1
Ricoh Company, Ltd.
2016-03-11
2016-03-11
2016-01-21
2015-11-24
2015-11-24
EAL2+
ALC_FLR.2
2015-10-29
NESECRET
419 / 513
NESECRET
17.
18.
19.
20.
21.
Ricoh Company, Ltd.
MP C2003SP/C2503SP
(Ricoh/Savin/Lanier/Gestetner), MP
C2003SPG/C2503SPG (Ricoh/Savin/Lanier), MP
C2003SPJ/C2503SPJ (Ricoh) ENGAK-1.03
HP Color LaserJet Enterprise M553 Printer
Series, HP Laserjet Enterprise M506, M604,
M605 and M606 Printer series
HP Inc.
EAL2+
ALC_FLR.2
Samsung Multifunction ProXpress C2680, M4080 Samsung Electronics
Co., Ltd.
Series
MP C2003/C2003G/C2503/C2503G
(Ricoh/Savin/Lanier) ENG-1.01
Ricoh Company, Ltd.
Canon imageRUNNER ADVANCE 4200 Series
2600.1 model 1.2
Canon Inc.
23.
24.
25.
26.
HP Digital Sender Flow 8500 fn1 Document
Capture Workstation
HP Inc.
MP 401 (Ricoh/Savin/Lanier/nashuatec/RexRotary/Gestetner/infotec), SP 4510
(Ricoh/Savin/Lanier/nashuatec/RexRotary/Gestetner) E-1.02
Ricoh Company, Ltd.
Xerox WorkCentre 4265
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
2015-10-29
2015-10-06
2015-09-09
2015-06-29
EAL3+
ALC_FLR.2
2016-01-15 – Canon imageRUNNER ADVANCE
4900KB/4200 Series 2600.1 model 1.3
22.
EAL2+
ALC_FLR.2
Xerox Corporation
Xerox WorkCentre 3655 and WorkCentre 6655
Xerox Corporation
Samsung Multifunction MultiXpress K7400,
Samsung Electronics
Co., Ltd.
NESECRET
420 / 513
EAL2
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.3
EAL2
ALC_FLR.3
EAL2+
ALC_FLR.2
2015-05-27
2015-05-26
2015-05-19
2015-05-15
2015-04-30
2015-04-17
NESECRET
K7500, K7600, K7650, K703 Series
Samsung Multifunction MultiXpress X7400,
X7500, X7600, X703 Series
Samsung Electronics
Co., Ltd.
28.
Xerox WorkCentre 5945/5955
Xerox Corporation
29.
MP 2554/3054/3554/4054/5054/6054
(Ricoh/Lanier/nashuatec/RexRotary/Gestetner/infotec) EEA-1.00
Ricoh Company, Ltd.
30.
MP C401(Ricoh/nashuatec/RexRotary/Gestetner/infotec) EE-1.00
Ricoh Company, Ltd.
MP C2003/C2503 (Ricoh/Lanier/nashuatec/RexRotary/Gestetner/infotec) EEA-1.00
Ricoh Company, Ltd.
27.
31.
32.
33.
34.
KYOCERA Document
TASKalfa 6501i, TASKalfa 8001i, TASKalfa
Solutions Inc.
6501iG, TASKalfa 8001iG, CS 6501i, CS 8001i,
6555i, 8055i with Data Security Kit (E), FAX
System (W) System:2N7_2000.C02.201
Panel:2N4_7000.C02.010 FAX:3N6_5100.B04.001
KYOCERA Document
TASKalfa 6501i, TASKalfa 8001i, TASKalfa
Solutions Inc.
6501iG, TASKalfa 8001iG, CS 6501i, CS 8001i,
6555i, 8055i with Data Security Kit (E), FAX
System (W) System:2N7_2000.C02.201
Panel:2N4_7000.C02.010 FAX:3N6_5100.B04.001
KYOCERA Document
TASKalfa 6551ci, TASKalfa 7551ci, TASKalfa
Solutions Inc.
6551ciG, TASKalfa 7551ciG, CS 6551ci, CS
7551ci, 6505ci, 7505ci with Data Security Kit (E),
FAX System (W) System:2N2_2000.C02.201
Panel:2N4_7000.C02.010 FAX:3N6_5100.B04.001
NESECRET
421 / 513
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.3
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
2015-04-17
2015-04-08
2015-03-31
2015-03-31
2015-02-27
EAL3+
ALC_FLR.2
2015-02-13
EAL3+
ALC_FLR.2
2015-02-13
EAL3+
ALC_FLR.2
2015-02-13
NESECRET
35.
MP C401/C401SR(Ricoh/Savin/Lanier) EN-1.00
Ricoh Company, Ltd.
36.
Samsung Multifunction MultiXpress M4370,
M5370, M5270 Series
Samsung Electronics
Co., Ltd.
Samsung Multifunction ProXpress M4580,
M4583 Series
Samsung Electronics
Co., Ltd.
37.
38.
Xerox WorkCentre 7970
39.
Fuji Xerox ApeosPort-IV 3065/3060/2060 for Asia Fuji Xerox Co., Ltd.
Pacific Controller ROM Ver. 1.140.21, IOT ROM
Ver. 40.2.0, ADF ROM Ver. 7.9.0
40.
Xerox Color C60/C70 Controller ROM Ver.
1.200.17, IOT ROM Ver. 67.20.0, ADF ROM Ver.
13.19.3
Fuji Xerox Co., Ltd.
41.
MP 2554SP/2554SPG/3054SP/3054SPG/3554SP/ Ricoh Company, Ltd.
3554SPG/4054SP/4054SPG/5054SP/5054SPG/
6054SP/6054SPG(Ricoh/Savin/Lanier) ENG-1.00
42.
RICOH MP 6054SP/6054SPF/5054SP/
5054SPF/4054SP/4054SPF/3554SP/
3554SPF/2554SP/2554SPF J-1.00
43.
Xerox Corporation
Ricoh Company, Ltd.
bizhub 554e / bizhub 454e / bizhub 364e / bizhub KONICA MINOLTA,
INC.
284e / bizhub 224e / ineo 554e / ineo 454e / ineo
364e / ineo 284e / ineo 224e G00-09
KONICA MINOLTA,
INC.
44.
bizhub 754e/bizhub 654e/ineo 754e/ineo 654e
G00-60
45.
bizhub C754e / bizhub C654e / ineo+ 754e / ineo+ KONICA MINOLTA,
INC.
654e G00-80
NESECRET
422 / 513
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.1
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.3
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
2015-01-28
2015-01-20
2015-01-20
2015-01-09
2014-12-25
2014-12-25
2014-12-24
2014-12-24
2014-12-24
2014-12-24
2014-12-24
NESECRET
46.
47.
48.
49.
HP Inc.
HP Color LaserJet MFP M680 Series, MFP
M630 Series and Color MFP X585 with JetDirect
inside
EAL2
ALC_FLR.2
Xerox WorkCentre 5845, 5855, 5865, 5875, 5890, Xerox Corporation
7220, 7225, 7830, 7835, 7845, 7855 & ColorQube
8700, 8900, 9301, 9302, 9303 Xerox ConnectKey
1.5 Technology
Canon imageRUNNER ADVANCE 500/400
Series 2600.1 model 1.3
Canon Inc.
Canon imageRUNNER ADVANCE C5200 Series Canon Inc.
2600.1 model 1.3
2015-12-22 – Canon imageRUNNER ADVANCE
C5900KB/C5200 Series 2600.1 model 1.4
50.
RICOH MP C2003/C2003G/C2503/C2503G
(Ricoh/Savin/Lanier) ENG-1.00
Ricoh Company, Ltd.
51.
Samsung Electronics
Samsung Multifunction MultiXpress X4220,
X4250, X4300, X401, K4250, K4300, K4350, K401 Co., Ltd.
Series
52.
TASKalfa 2551ci, TASKalfa 2551ciG, CS 2551ci, KYOCERA Document
Solutions Inc.
2500ci with Data Security Kit (E), FAX System
(W) System:2NP_2000.C01.201
Panel:2NP_7000.C01.200 FAX:3N6_5100.B04.001
53.
KYOCERA Document
TASKalfa 3010i, TASKalfa 3510i, TASKalfa
Solutions Inc.
3010iG, TASKalfa 3510iG, CS 3010i, CS 3510i,
3060i, 3560i with Data Security Kit (E), FAX
System (W) System:2NL_2000.C01.201
Panel:2NP_7000.C01.200 FAX:3N6_5100.B04.001
NESECRET
423 / 513
EAL2+
ALC_FLR.3
EAL3+
ALC_FLR.2
2014-12-17
2014-12-10
2014-11-27
EAL3+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL3+
ALC_FLR.2
2014-11-27
2014-11-27
2014-11-13
2014-10-30
EAL3+
ALC_FLR.2
2014-10-30
NESECRET
54.
55.
56.
KYOCERA Document
TASKalfa 3501i, TASKalfa 4501i, TASKalfa
Solutions Inc
5501i, TASKalfa 3501iG, TASKalfa 4501iG,
TASKalfa 5501iG, CS 3501i, CS 4501i, CS 5501i,
3555i, 4555i, 5555i with Data Security Kit (E),
FAX System (W) System:2N9_2000.C02.201
Panel:2N4_7000.C02.010 FAX:3N6_5100.B04.001
HP Printer Models M651, M712, M750, M806,
M855, and X555
HP Inc.
TASKalfa 3051ci, TASKalfa 3551ci, TASKalfa
4551ci, TASKalfa 5551ci, TASKalfa 3051ciG,
TASKalfa 3551ciG, TASKalfa 4551ciG,
TASKalfa 5551ciG, CS 3051ci, CS 3551ci, CS
4551ci, CS 5551ci, 3005ci, 3505ci, 4505ci, 5505ci
with Data Security Kit (E), FAX System (W)
System:2N4_2000.C02.013
Panel:2N4_7000.C02.010 FAX:3N6_5100.B04.001
KYOCERA Document
Solutions Inc.
KONICA MINOLTA,
bizhub C554e/bizhub C454e/bizhub
INC.
C364e/bizhub C284e/bizhub C224e/ineo+
554e/ineo+ 454e/ineo+ 364e/ineo+ 284e/ineo+ 224e
G00-19
58.
Dell C5765dn Color Laser Multifunction Printer Dell, Inc.
Version: Controller ROM Ver. 2.205.1 IOT ROM
Ver. 3.0.2 ADF ROM Ver. 11.1.0 Fax ROM Ver.
100.19.0
60.
61.
EAL2
ALC_FLR.2
2014-10-30
2014-10-24
EAL3+
ALC_FLR.2
57.
59.
EAL3+
ALC_FLR.2
Dell, Inc.
Dell C7765dn Color Multifunction Printer
Version: Controller ROM Ver. 2.205.5 IOT ROM
Ver. 41.1.0 ADF ROM Ver. 12.5.0
RICOH MP C2503/C1803 Version:J-1.00
Ricoh Company, Ltd.
RICOH MP C305 Version: J-1.00
Ricoh Company, Ltd
NESECRET
424 / 513
2014-10-23
EAL3+
ALC_FLR.2
2014-10-23
EAL3
2014-09-25
EAL3
EAL2+
ALC_FLR.2
EAL2+
ALC_FLR.2
2014-09-25
2014-08-28
2014-06-30
NESECRET
62.
63.
HP LaserJet MFP M525, M725, M830, Color
LaserJet MFP M575, M775 och M880
HP Inc.
RICOH MP C6003Z/C5503AZ/C4503AZ
Version: J-1.01
Ricoh Company, Ltd.
64.
Samsung CLX-9201 CLX-9251 CLX-9301 CLX- Samsung Electronics
9206 CLX-9256 CLX-9306 CLX-8650 CLX-8640 Co., Ltd.
CLX-9811 CLX-9812 CLX-9813 SCX-8128
Multi-Function Printers
65.
Samsung CLX-9252 CLX-9352 CLX-9258 CLX- Samsung Electronics
9358 CLX-9821 CLX-9822 SCX-8230 SCX-8240 Co., Ltd.
SCX-8238 SCX-8248 SCX-8821 SCX-8822 MultiFunction Printers
HP LaserJet M4555 MFP Series and Color
LaserJet CM4540 Series with Jetdirect Inside
HP Inc.
Pro 8100EX/8100S/8110S/8120S
(Ricoh/Savin/Lanier/nashuatec/RexRotary/Gestetner/infotec) Version: E-1.01
Ricoh Company, Ltd.
68.
RICOH Pro 8120S/8110S/8100S Version: J-1.01
Ricoh Company, Ltd.
69.
Hewlett-Packard LaserJet MFP Models CM3530, Hewlett-Packard
Company
CM6030, CM6040, M9040 and M9050 with
Jetdirect Inside Firmware
70.
Ricoh Company, Ltd.
MP
2553/3053/3353(Ricoh/Savin/Lanier/nashuatec/Re
x-Rotary/Gestetner/infotec) Version:E-1.00
66.
67.
71.
RICOH MP 3353/2553 Version:J-1.00
Ricoh Company, Ltd.
NESECRET
425 / 513
EAL2
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
EAL2
ALC_FLR.2
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
EAL2+
ALC_FLR.2
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
2014-06-11
2014-05-30
2014-04-21
2014-04-21
2014-02-05
2014-01-28
2014-01-28
2014-01-27
2013-12-24
2013-12-25
NESECRET
72.
Ricoh Company, Ltd.
MP
C6502/C8002(Ricoh/Savin/Lanier/nashuatec/RexRotary/Gestetner/infotec) Version:E-1.00
73.
RICOH MP C8002/C6502 Version:J-1.00
Ricoh Company, Ltd.
74.
Xerox Color 560/570 Printer Version:Controller
ROM Ver. 1.208.1, IOT ROM Ver. 64.19.0, IIT
ROM Ver. 6.16.1, ADF ROM Ver. 12.11.0
Fuji Xerox Co., Ltd.
Xerox D136 Copier/Printer
Version:Controller+PS ROM Ver. 1.200.6, IOT
ROM Ver. 113.27.0, IIT ROM Ver. 13.1.0, ADF
ROM Ver. 13.17.1
Fuji Xerox Co., Ltd
75.
76.
Ricoh Company, Ltd.
MP C4503/C4503G/C5503/C5503G/C6003G
(Ricoh/Savin/Lanier), MP C4503A/C5503A
(Ricoh/nashuatec/ Rex-Rotary/Gestetner/infotec),
MP C6003 (Ricoh/Savin/Lanier/nashuatec/RexRotary/Gestetner/infotec), Version: ES-1.00
MP C4503/C5503 (Ricoh/Lanier/nashuatec/RexRotary/Gestetner/infotec), Version: EA-1.00
Ricoh Company, Ltd.
78.
RICOH MP C5503/C4503, Version: J-1.00
Ricoh Company, Ltd.
79.
RICOH MP C6003/C5503A/C4503A, Version: J- Ricoh Company, Ltd.
1.00
80.
Ricoh Company, Ltd.
MP
C3003/C3503(Ricoh/Savin/Lanier/nashuatec/RexRotary/Gestetner/infotec), MP
C3003G/C3503G(Ricoh/Savin/Lanier) Version:E1.00
77.
NESECRET
426 / 513
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
2013-12-25
2013-12-25
30.10.2013
30.10.2013
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
27.09.2013
27.09.2013
27.09.2013
27.09.2013
EAL3+
ALC_FLR.2
28.08.2013
NESECRET
Ricoh Company, Ltd.
81.
RICOH MP C3503/C3003 Version:J-1.00
82.
KONICA MINOLTA,
bizhub 754 / bizhub 654 / ineo 754 / ineo 654
Control Software, Version: A55V0Y0-0100-G00- INC.
10
83.
84.
85.
86.
KONICA MINOLTA,
bizhub C554e / bizhub C454e / bizhub C364e /
bizhub C284e / bizhub C224e PKI Card System INC.
Control Software, Version: A5C10Y0-0100-G0017pki
bizhub 754 / bizhub 654 PKI Card System
Control Software, version: A55V0Y0-0100-G0010pki
KONICA MINOLTA,
INC
RICOH MP 1601/1301 all of the above with Fax
function and HDD unit Version: - Software:
system/Copy 1.01, Network Support 12.38, Fax
01.00.00, RemoteFax 01.00.00, NetworkDocBox
1.00, Web Support 1.00.2, Web Uapl 1.00,
animation 1.00, Scanner 01.02, Printer 1.00,
RPCS 3.12.28, RPCS Font 1.00, Data Erase Onb
1.03m, GWFCU3.8-3(WW) 01.00.00, Engine
1.03:08, OpePanel 1.02, - Hardware: Ic Key
01020714, Ic Hdd 3330
Ricoh Company, Ltd.
EAL3+
ALC_FLR.2
EAL3
28.08.2013
12.07.2013
EAL3
10.07.2013
EAL3
20.06.2013
EAL3+
ALC_FLR.2
Ricoh MP 2001/2501, Savin MP 2501, Lanier MP Ricoh Company, Ltd.
2001/2501, nashuatec MP 2001/2501, Rex-Rotary
MP 2001/2501, Gestetner MP 2001/2501, infotec
MP 2001/2501 all of the above with Fax function
and HDD unit Version: - Software: System/Copy
1.01, Network Support 12.38, Fax 01.00.00,
RemoteFax 01.00.00, NetworkDocBox 1.00, Web
Support 1.00.2, Web Uapl 1.00, animation 1.00,
Scanner 01.02, Printer 1.00, PCL 1.01, PCL Font
1.13, Data Erase Onb 1.03m, GWFCU3.8-3(WW)
01.00.00, Engine 1.03:08, OpePanel 1.02, NESECRET
427 / 513
31.05.2013
EAL3+
ALC_FLR.2
31.05.2013
NESECRET
Hardware: Ic Key 01020714, Ic Hdd 3330
87.
88.
WorkCentre 5845, 5855, 5865, 5875, 5890, 7220,
7225, 7830, 7835, 7845, 7855 & ColorQube 9301,
9302, 9303
Xerox Corporation
EAL2+
ALC_FLR.3
Toshiba TEC
TOSHIBA eSTUDIO2555C/3055C/3555C/4555C/5055C/2555 Corporation
CSE/3055CSE/3555CSE/4555CSE/5055CSE
MULTIFUNCTIONAL DIGITAL SYSTEMS
Version: SYS V1.0
89.
MX-FR37 Version: C.10
Sharp Corporation
90.
Xerox WorkCentre 7755/77635/7775
Xerox Corporation
91.
Xerox ColorQube 8700/8900
Xerox Corporation
92.
Xerox ColorQube 9201/9202/9203 Multifunction
Systems
Xerox Corporation
93.
Ricoh Aficio MP 301, Savin MP 301, Lanier MP Ricoh Company, Ltd.
301, nashuatec MP 301, Rex-Rotary MP 301,
Gestetner MP 301, infotec MP 301 all of the
above with Facsimile Function / Hard Disk Drive
Version: - Software: System/Copy 1.08, Network
Support 12.25.3, Fax 03.00.00, RemoteFax
01.03.00, NetworkDocBox 1.00, Web Support
1.04, Web Uapl 1.02, animation 2.00, Scanner
01.05, Printer 1.05, PCL 1.06, PCL Font 1.13,
Data Erase Onb 1.03m, GWFCU3.5-7(WW)
03.00.00, Engine 1.02:05, OpePanel 1.16 NESECRET
428 / 513
29.05.2013
EAL3+
ALC_FLR.2
EAL3
EAL2+
ALC_FLR.3
EAL2+
ALC_FLR.3
EAL2+
ALC_FLR.3
26.04.2013
22.02.2013
30.01.2013
21.12.2012
20.12.2012
EAL3+
ALC_FLR.2
18.12.2012
NESECRET
Hardware: Ic Key 01020714, Ic Hdd 01
94.
Ricoh Company, Ltd.
Ricoh Aficio MP C305, Savin MP C305, Lanier
MP C305, nashuatec MP C305, Rex-Rotary MP
C305, Gestetner MP C305, infotec MP C305 all of
the above with Facsimile Function / Hard Disk
Drive Version:- Software: System/Copy 1.08,
Network Support 12.25.3, Fax 03.00.00,
RemoteFax 01.03.00, NetworkDocBox 1.00, Web
Support 1.04, Web Uapl 1.02, animation 1.00,
Scanner 01.05, Printer 1.05, PCL 1.07, PCL Font
1.13, Data Erase Onb 1.03m, GWFCU3.5-5(WW)
03.00.00, Engine 1.08:02, OpePanel 1.16 Hardware: Ic Key 01020714, Ic Hdd 01
95.
Canon imageRUNNER ADVANCE C5200 Series Canon Inc.
2600.1 model Version:1.0
96.
Konica Minolta
bizhub C554 / bizhub C454 / bizhub C364 /
Business Technologies,
bizhub C284 / bizhub C224 / bizhub C7828 /
bizhub C7822 / ineo+ 554 / ineo+ 454 / ineo+ 364 / Inc
ineo+ 284 / ineo+ 224 Control Software Version:
A2XK0Y0-0100-G00-56
97.
98.
99.
bizhub C554 / bizhub C454 / bizhub C364 /
bizhub C284 / bizhub C224 PKI Card System
Control Software Version:A2XK0Y0-0100-G0056pki
Konica Minolta
Business Technologies,
Inc
TOSHIBA e-STUDIO2050C/2550C
MULTIFUNCTIONAL DIGITAL SYSTEMS
Version: SYS V1.0
Toshiba TEC
Corporation
Ricoh Aficio MP 6002/7502/9002, Gestetner MP
6002/7502/9002, Lanier MP 6002/7502/9002,
nashuatec MP 6002/7502/9002, Rex-Rotary MP
6002/7502/9002, infotec MP 6002/7502/9002,
Ricoh Company, Ltd.
NESECRET
429 / 513
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
18.12.2012
15.11.2012
EAL3
15.11.2012
EAL3
15.11.2012
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
30.10.2012
29.10.2012
NESECRET
Savin MP 6002/7502/9002 all of above with
Printer/Scanner/Facsimile Functions Version: Software: System/Copy 1.00.3, Network Support
11.90, Fax 01.00.01, RemoteFax 01.00.00,
NetworkDocBox 1.00.1, Web Support 1.00, Web
Uapl 1.00, animation 1.00, Scanner 01.02, Printer
1.00, PCL 1.01, PCL Font 1.06, Data Erase Onb
1.01x, GWFCU3.5-3(WW) 01.00.00, Engine
1.00:01, OpePanel 1.01, LANG0 1.01, LANG1
1.01 - Hardware: Ic Key 01020700, Ic Ctlr 03
100.
101.
102.
103.
Ricoh imagio MP 9002/9002T/7502/6002/6002GP Ricoh Company, Ltd.
all of above with Printer/Scanner/Facsimile
Functions Version: - Software: System/Copy
1.00.3 Network Support 11.90, Fax 01.00.01,
RemoteFax 01.00.00, NetworkDocBox 1.00.1,
Web Support 1.00, Web Uapl 1.00, animation
1.00, Scanner 01.02, Printer 1.00, RPCS 3.12.27,
RPCS Font 1.03, Data Erase Onb 1.01x,
GWFCU3.5-3(WW) 01.00.00, Engine 1.00:01,
OpePanel 1.01, LANG0 1.01, LANG1 1.01 Hardware: Ic Key 01020700, Ic Ctlr 03
bizhub C754 / bizhub C654 / ineo+ 754 / ineo+
654 Control Software Version: A2X00Y0-0100G00-53
bizhub C754 / bizhub C654 PKI Card System
Control Software Version:A2X00Y0-0100-G0053pki
Xerox WorkCentre
5735/5740/5745/5755/5765/5775/5790
Konica Minolta
Business Technologies,
Inc
Konica Minolta
Business Technologies,
Inc
Xerox Corporation
NESECRET
430 / 513
EAL3+
ALC_FLR.2
29.10.2012
EAL3
29.10.2012
EAL3
EAL2+
ALC_FLR.3
29.10.2012
10.09.2012
NESECRET
104.
MX-FR30 Version:C.10
Sharp Corporation
105.
MX-FR
Sharp Corporation
106.
Ricoh Company, Ltd.
Ricoh Aficio MP C300/C300SR/C400/C400SR,
Savin C230/C230SR/C240/C240SR, Lanier
LD130C/LD130CSR/LD140C/LD140CSR, Lanier
MP C300/C300SR/C400/C400SR, nashuatec MP
C300/C300SR/C400/C400SR, Rex-Rotary MP
C300/C300SR/C400/C400SR, Gestetner MP
C300/C300SR/C400/C400SR, infotec MP
C300/C300SR/C400/C400SR all of above with
Facsimile Function Version: - Software:
System/Copy 2.05, Network Support 10.57, Fax
02.00.00, RemoteFax 01.00.00, NetworkDocBox
1.04, Web Support 1.02, Web Uapl 1.01,
animation 1.00, Scanner 01.04, Printer 1.01, PCL
1.07, OptionPCLFont 1.02, Data Erase Std 1.01x,
GWFCU3-23(WW) 03.00.00, Engine 1.02:02,
OpePanel 1.03, LANG0 1.03, LANG1 1.03 Hardware: Ic Key 01020700, Ic Ctlr 03
107.
Ricoh Aficio SP 5200S/5210SF/5210SR, Savin SP Ricoh Company, Ltd.
5200S/5210SF/5210SR, Lanier SP
5200S/5210SF/5210SR, nashuatec SP
5200S/5210SF/5210SR, Rex-Rotary SP
5200S/5210SF/5210SR, Gestetner SP
5200S/5210SF/5210SR all of above with Facsimile
Function Version: - Software: System/Copy 2.02,
Network Support 10.63, Fax 02.00.00, RemoteFax
01.00.00, NetworkDocBox 1.04, Web Support
1.02, Web Uapl 1.02, animation 1.01, Scanner
01.03, Printer 1.02.1, PCL 1.02, PCL Font 1.05,
Data Erase Std 1.01m, GWFCU3-24(WW)
02.00.00, Engine A2.0:20, Engine(Scanner)
1.01:00, OpePanel 1.02, LANG0 1.02, LANG1
1.02 Hardware: Ic Key 01020714, Ic Hdd 01
NESECRET
431 / 513
EAL3
EAL3
06.09.2012
06.09.2012
EAL3+
ALC_FLR.2
30.08.2012
EAL3+
ALC_FLR.2
30.08.2012
NESECRET
108.
109.
110.
Fuji Xerox ApeosPort-IV
C5575/C4475/C3375/C2275 DocuCentre-IV
C5575/C4475/C3375/C2275 (SSD Model) Series
Controller Software Version: Controller ROM
Ver. 1.1.7
Fuji Xerox Co., Ltd.
Fuji Xerox ApeosPort-IV
C5575/C4475/C3375/C3373/C2275 DocuCentreIV C5575/C4475/C3375/C3373 (SSD Model)
Series Controller Software for Asia Pacific
Version: Controller ROM Ver. 1.102.7
Fuji Xerox Co., Ltd.
Fuji Xerox DocuCentre-IV 3060/2060 (SSD
Model) Series Controller Software Version:
Controller ROM Ver. 1.0.13
Fuji Xerox Co., Ltd.
EAL3
EAL3
111.
112.
Fuji Xerox DocuCentre-IV C2263 (SSD Model)
Series Controller Software Version: Controller
ROM Ver. 1.1.1
Fuji Xerox Co., Ltd.
113.
Fuji Xerox DocuCentre-IV C2265/C2263 (SSD
Model) Series Controller Software for Asia
Pacific Version: Controller ROM Ver. 1.111.4
Fuji Xerox Co., Ltd.
Xerox D110/D125 Copier/Printer Version:
Controller+PS ROM Ver. 1.201.1, IOT ROM
Ver. 83.25.0, IIT ROM Ver. 9.8.0, ADF ROM
Ver. 13.10.0
Fuji Xerox Co., Ltd.
Xerox D95 Copier/Printer Version:
Controller+PS ROM Ver. 1.201.1, IOT ROM
Ver. 83.25.0, IIT ROM Ver. 9.8.0, ADF ROM
Fuji Xerox Co., Ltd.
115.
30.07.2012
EAL3
Fuji Xerox DocuCentre-IV 3065/3060/2060 (SSD Fuji Xerox Co., Ltd.
Model) Series Controller Software for Asia
Pacific Version: Controller ROM Ver. 1.120.13
114.
30.07.2012
NESECRET
432 / 513
30.07.2012
EAL3
EAL3
EAL3
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
30.07.2012
30.07.2012
30.07.2012
30.07.2012
30.07.2012
NESECRET
Ver. 13.10.0
116.
117.
118.
Ricoh Aficio MP C3002/C3002G/C3502/C3502G, Ricoh Company, Ltd.
Savin MP C3002/C3002G/C3502/C3502G, Lanier
MP C3002/C3002G/C3502/C3502G, nashuatec
MP C3002/C3502, Rex-Rotary MP C3002/C3502,
Gestetner MP C3002/C3502, infotec MP
C3002/C3502 all of above with Facsimile
Function Version: - Software: System/Copy
1.05.4, Network Support 11.77, Fax 02.00.00,
RemoteFax 02.00.00, NetworkDocBox 1.04, Web
Support 1.07, Web Uapl 1.03, animation 1.00,
Scanner 01.09, Printer 1.05.1, PCL 1.07, PCL
Font 1.06, Data Erase Onb 1.01x, GWFCU3.54(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04,
LANG0 1.03, LANG1 1.03 - Hardware: Ic Key
01020700, Ic Ctlr 03
Ricoh Aficio MP C4502/C4502G/C5502/C5502G, Ricoh Company, Ltd.
Savin MP C4502/C4502G/C5502/C5502G, Lanier
MP C4502/C4502G/C5502/C5502G, nashuatec
MP C4502/C5502, Rex-Rotary MP C4502/C5502,
Gestetner MP C4502/C5502, infotec MP
C4502/C5502 all of above with Facsimile
Function Version: - Software: System/Copy
1.05.4, Network Support 11.77, Fax 02.00.00,
RemoteFax 02.00.00, NetworkDocBox 1.04, Web
Support 1.07, Web Uapl 1.03, animation 1.00,
Scanner 01.09, Printer 1.05.1, PCL 1.07, PCL
Font 1.06, Data Erase Onb 1.01x, GWFCU3.54(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04,
LANG0 1.03, LANG1 1.03 - Hardware: Ic Key
01020700, Ic Ctlr 03
Ricoh Aficio MP C4502A/C5502A, Savin MP
C4502A/C5502A, Lanier MP C4502A/C5502A,
nashuatec MP C4502A/C5502A, Rex-Rotary MP
C4502A/C5502A, Gestetner MP C4502A/C5502A,
Ricoh Company, Ltd.
NESECRET
433 / 513
EAL3+
ALC_FLR.2
14.06.2012
EAL3+
ALC_FLR.2
14.06.2012
EAL3+
ALC_FLR.2
14.06.2012
NESECRET
infotec MP C4502A/C5502A all of above with
Facsimile Function Version: - Software:
System/Copy 1.05.4, Network Support 11.77, Fax
02.00.00, RemoteFax 02.00.00, NetworkDocBox
1.04, Web Support 1.07, Web Uapl 1.03,
animation 1.00, Scanner 01.09, Printer 1.05.1,
PCL 1.07, PCL Font 1.06, Data Erase Onb 1.01x,
GWFCU3.5-4(WW) 01.00.04, Engine 0.16:02,
OpePanel 1.04, LANG0 1.03, LANG1 1.03 Hardware: Ic Key 01020700, Ic Ctlr 03
119.
120.
121.
Ricoh Company, Ltd.
Ricoh imagio MP C3302 SP/C3302 SPF/C2802
SP/C2802 SPF all of above with Facsimile
Function Version: - Software: System/Copy
1.05.4, Network Support 11.77, Fax 02.00.00,
RemoteFax 02.00.00, NetworkDocBox 1.04, Web
Support 1.07, Web Uapl 1.03, animation 1.00,
Scanner 01.09, Printer 1.05.1, RPCS 3.12.23,
RPCS Font 1.03, Data Erase Onb 1.01x,
GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04,
OpePanel 1.04, LANG0 1.03, LANG1 1.03 Hardware: Ic Key 01020700, Ic Ctlr 03
Ricoh Company, Ltd.
Ricoh imagio MP C5002 SP/C5002 SPF/C4002
SP/C4002 SPF all of above with Facsimile
Function Version: - Software: System/Copy
1.05.4, Network Support 11.77, Fax 02.00.00,
RemoteFax 02.00.00, NetworkDocBox 1.04, Web
Support 1.07, Web Uapl 1.03, animation 1.00,
Scanner 01.09, Printer 1.05.1, RPCS 3.12.23,
RPCS Font 1.03, Data Erase Onb 1.01x,
GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04,
OpePanel 1.04, LANG0 1.03, LANG1 1.03 Hardware: Ic Key 01020700, Ic Ctlr 03
Ricoh Company, Ltd.
Ricoh imagio MP C5002A SP/C4002A SP all of
above with Facsimile Function Version: Software: System/Copy 1.05.4, Network Support
NESECRET
434 / 513
EAL3+
ALC_FLR.2
14.06.2012
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
14.06.2012
14.06.2012
NESECRET
11.77, Fax 02.00.00, RemoteFax 02.00.00,
NetworkDocBox 1.04, Web Support 1.07, Web
Uapl 1.03, animation 1.00, Scanner 01.09, Printer
1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data
Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04,
Engine 0.16:02, OpePanel 1.04, LANG0 1.03,
LANG1 1.03 - Hardware: Ic Key 01020700, Ic
Ctlr 03
122.
Lexmark X548, XS548, X792, XS796, X925,
XS925, X950, X952, X954, XS955 and 6500e
Scanner (with &650, T652, T654, or T656
Printer) Multi-Function Printers
Lexmark International,
Inc.
Maintenance Report(s)
EAL2+
ALC_FLR.2
2012-09-24 – Lexmark X548, XS548, X748,
X792, XS796, X925, XS925, X950, X952, X954,
XS955 and 6500e Scanner (with T650, T652, or
T654) Multi-Function Printers
123.
124.
Dell 5535dn Multi-Function Printer
Dell, Inc.
Ricoh Aficio MP 4002/4002G/5002/5002G, Savin Ricoh Company, Ltd.
MP 4002/4002G/5002/5002G, Lanier MP
4002/4002G/5002/5002G, nashuatec MP
4002/5002, Rex-Rotary MP 4002/5002, Gestetner
MP 4002/5002, infotec MP 4002/5002 all of above
with Printer/Scanner/Facsimile Functions
Version: - Software: System/Copy 1.00.2,
Network Support 11.75, Fax 01.01.00, RemoteFax
01.01.00, NetworkDocBox 1.00.1, Web Support
1.03, Web Uapl 1.02, animation 1.00, Scanner
01.04, Printer 1.00.1, PCL 1.04, PCL Font 1.13,
Data Erase Onb 1.03m, GWFCU3.5-2(WW)
01.00.01, Engine 1.00:03, OpePanel 1.02, LANG0
1.02, LANG1 1.02 - Hardware: Ic Key 01020714,
NESECRET
435 / 513
EAL2+
ALC_FLR.2
29.05.2012
18.05.2012
EAL3+
ALC_FLR.2
26.04.2012
NESECRET
Ic Hdd 01
125.
126.
Ricoh Company, Ltd.
Ricoh imagio MP 5002/4002 all of above with
Printer/Scanner/Facsimile Functions Version: Software: System/Copy 1.00.2, Network Support
11.75, Fax 01.01.00, RemoteFax 01.01.00,
NetworkDocBox 1.00.1, Web Support 1.03, Web
Uapl 1.02, animation 1.00, Scanner 01.04, Printer
1.00.1, RPCS 3.12.18, RPCS Font 1.03, Data
Erase Onb 1.03m, GWFCU3.5-2(WW) 01.00.01,
Engine 1.00:03, OpePanel 1.02, LANG0 1.02,
LANG1 1.02 - Hardware: Ic Key 01020714, Ic
Hdd 01
EAL3+
ALC_FLR.2
2013-06-21 – Samsung SCX-8030 SCX-8040
SCX-8038 SCX-8048 CLX-9250 CLX-9350 CLX9258 CLX-9358 MultiFunctionPrinter
Samsung SCX-5637FR/SCX-5639FR Control
Software V2.00.03.00
EAL3+
ALC_FLR.2
2013-07-05 – Samsung SCX-5637FR/SCX5639FR Control Software V2.00.03.02
Samsung SCX-5737FW/SCX-5739FW Control
Software V2.00.03.00
24.04.2012
Samsung Electronics
Co., Ltd.
Maintenance Report(s)
128.
26.04.2012
Samsung SCX-8030 SCX-8040 SCX-8038 SCX- Samsung Electronics
8048 CLX-9250 CLX-9350 CLX-9258 CLX-9358 Co., Ltd.
MultiFunctionPrinter
Maintenance Report(s)
127.
EAL3+
ALC_FLR.2
Samsung Electronics
Co., Ltd.
NESECRET
436 / 513
30.03.2012
EAL3+
30.03.2012
NESECRET
Maintenance Report(s)
2013-07-05 – Samsung SCX-5737FW/SCX5739FW Control Software V2.00.03.02
129.
130.
131.
Fuji Xerox ApeosPort-IV
C5575/C4475/C3375/C2275 (G4 Model) Series
Controller Software Version: Controller ROM
Ver. 1.40.18
Fuji Xerox Co., Ltd.
Fuji Xerox ApeosPort-IV
C5575/C4475/C3375/C2275 DocuCentre-IV
C5575/C4475/C3375/C2275 Series Controller
Software Version:Controller ROM Ver. 1.0.18
Fuji Xerox Co., Ltd.
Fuji Xerox ApeosPort-IV
C5575/C4475/C3375/C3373/C2275 DocuCentreIV C5575/C4475/C3375/C3373 Series Controller
Software for Asia Pacific Version: Controller
ROM Ver. 1.101.18
Fuji Xerox Co., Ltd.
EAL3
EAL3
28.03.2012
EAL3
132.
Fuji Xerox ApeosPort-IV 4070(G4 Model) Series Fuji Xerox Co., Ltd.
Controller Software Controller ROM Ver.
1.40.10
133.
Fuji Xerox ApeosPort-IV 7080(G4 Model) Series Fuji Xerox Co., Ltd.
Controller Software Controller ROM Ver.
1.40.10
134.
Fuji Xerox ApeosPort-IV 7080/6080 DocuCentre- Fuji Xerox Co., Ltd.
IV 7080/6080 Series Controller Software for Asia
Pacific Controller ROM Ver. 1.101.9
135.
28.03.2012
Fuji Xerox Co., Ltd.
Fuji Xerox DocuCentre-IV C2263 Series
Controller Software Controller ROM Ver. 1.0.12
NESECRET
437 / 513
28.03.2012
EAL3
EAL3
EAL3
EAL3
13.03.2012
13.03.2012
13.03.2012
13.03.2012
NESECRET
Xerox Corporation
136.
Xerox WorkCentre™ 7525/7530/7535/7545/7556
137.
Fuji Xerox ApeosPort-IV 4070/3070 DocuCentre- Fuji Xerox Co., Ltd.
IV 4070/3070 Series Controller Software Version:
Controller ROM Ver. 1.0.10
138.
Fuji Xerox Co., Ltd.
Fuji Xerox ApeosPort-IV 7080/6080/5080
DocuCentre-IV 7080/6080/5080 Series Controller
Software Version: Controller ROM Ver. 1.0.10
139.
Fuji Xerox DocuCentre-IV C2265/C2263 Series
Controller Software for Asia Pacific Version:
Controller ROM Ver. 1.101.12
Fuji Xerox Co., Ltd.
140.
Samsung SCX-5835NX/SCX-6555NX/SCX6545NX/CLX-8385NX/CLX-8540NX Control
Software V2.00.03.00
Samsung Electronics
Co., Ltd.
Maintenance Report(s)
EAL3
EAL3
EAL3
13.02.2012
31.01.2012
31.01.2012
31.01.2012
EAL3+
ALC_FLR.2
2013-07-05 – Samsung SCX-5835NX/SCX6555NX/SCX-6545NX/CLX-8385NX/CLX8540NX Control Software V2.00.03.01
141.
EAL2+
ALC_FLR.3
Ricoh Company, Ltd.
Ricoh Aficio MP 2352/2852/3352, Savin MP
2352/2852/3352, Lanier MP 2352/2852/3352,
nashuatec MP 2352/2852/3352, Rex-Rotary MP
2352/2852/3352, Gestetner MP 2352/2852/3352,
infotec MP 2352/2852/3352 all of above with
Printer/Scanner/Facsimile Functions Version: Software: System/Copy 1.04, Network Support
10.65, Fax 01.01.00, RemoteFax 01.00.00, Web
Support 1.01, Web Uapl 1.00, NetworkDocBox
1.00, animation 1.00, Engine 1.01:08, OpePanel
1.01, LANG0 1.01, LANG1 1.01, Data Erase Onb
1.03m - Hardware: Ic Key 01020714, Ic Hdd 01 Printer Unit: Printer 1.02, PCL 1.00, PCL Font
NESECRET
438 / 513
25.01.2012
EAL3+
ALC_FLR.2
12.01.2012
NESECRET
1.12 - Scanner Unit: Scanner 01.01 - Fax
Controller Unit: GWFCU3.5-1(WW) 01.00.01
142.
143.
144.
145.
146.
147.
Ricoh Company, Ltd.
Ricoh imagio MP 3352/2552 both with
Printer/Scanner/Facsimile Functions Version: Software: System/Copy 1.04, Network Support
10.65, Fax 01.01.00, RemoteFax 01.00.00, Web
Support 1.01, Web Uapl 1.00, NetworkDocBox
1.00, animation 1.00, Engine 1.01:08, OpePanel
1.01, LANG0 1.01, LANG1 1.01, Data Erase Onb
1.03m - Hardware: Ic Key 01020714, Ic Hdd 01 Printer Unit: Printer 1.02, RPCS 3.11.1, RPCS
Font 1.00 - Scanner Unit: Scanner 01.01 - Fax
Controller Unit: GWFCU3.5-1(WW) 01.00.01
Xerox WorkCentre 5325/5330/5335 Version:
Controller ROM Ver. 1.202.3, IOT ROM Ver.
30.19.0, ADF ROM Ver. 7.8.50
Fuji Xerox Co., Ltd.
Canon imageRUNNER ADVANCE 4000 Series
2600.1 model Version: 1.0
Canon Inc.
TOSHIBA eSTUDIO2040C/2540C/3040C/3540C/4540C
MULTIFUNCTIONAL DIGITAL SYSTEMS
Version: SYS V1.0
Toshiba TEC
Corporation
TOSHIBA e-STUDIO5540C/6540C/6550C
MULTIFUNCTIONAL DIGITAL SYSTEMS
Version: SYS V1.0
Toshiba TEC
Corporation
Ricoh Aficio MP C2051/C2551, Savin
C9120/C9125, Lanier LD620C/LD625C, Lanier
MP C2051/C2551, nashuatec MP C2051/C2551,
Rex-Rotary MP C2051/C2551, Gestetner MP
C2051/C2551, infotec MP C2051/C2551 all of
above with Fax Option Type C2551 Version: -
Ricoh Company, Ltd.
EAL3+
ALC_FLR.2
12.01.2012
EAL3
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
EAL3+
ALC_FLR.2
09.12.2011
29.11.2011
28.10.2011
28.10.2011
EAL3+
ALC_FLR.2
14.10.2011
NESECRET
439 / 513
NESECRET
Software version: System/Copy 1.01, Network
Support 10.56, Scanner 01.05, Printer 1.01e, Fax
02.00.00, RemoteFax 02.00.00, Web Support 1.01,
Web Uapl 1.02, NetworkDocBox 1.03, animation
0.01, PCL 1.01, OptionPCLFont 1.02, Engine
1.07:03, OpePanel 1.02, LANG0 1.02, LANG1
1.02, Data Erase Std 1.01x - Hardware version: Ic
Key 01020700, Ic Ctlr 03 - Option version:
GWFCU3-22(WW) 02.00.00
148.
149.
Ricoh Company, Ltd.
Ricoh Aficio MP
C4501A/C4501AG/C5501A/C5501AG, Savin
C9145A/C9145AG/C9155A/C9155AG, Lanier
LD645CA/LD645CAG/LD655CA/LD655CAG,
Lanier MP C4501A/C5501A, nashuatec MP
C4501A/C5501A, Rex-Rotary MP
C4501A/C5501A, Gestetner MP C4501A/C5501A,
infotec MP C4501A/C5501A all of above with Fax
Option Type C5501 Version: - Software version:
System/Copy 2.02, Network Support 10.54,
Scanner 01.11.1, Printer 1.01, Fax 02.01.00,
RemoteFax 01.00.00, Web Support 1.06, Web
Uapl 1.01, NetworkDocBox 1.01, animation 1.00,
PCL 1.02, OptionPCLFont 1.02, Engine 1.03:03,
OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data
Erase Std 1.01x - Hardware version: Ic Key
01020700, Ic Ctlr 03 - Option version: GWFCU321(WW) 03.00.00
Ricoh imagio MP C2201 SP with imagio FAX
Unit Type28, and Ricoh imagio MP C2201 SPF
Version: - Software version: System/Copy 1.01,
Network Support 10.56, Scanner 01.05, Printer
1.01d, Fax 02.00.00, RemoteFax 02.00.00, Web
Support 1.01, Web Uapl 1.02, NetworkDocBox
1.03, animation 0.01, RPCS 3.10.17, RPCS Font
1.00, Engine 1.07:03, OpePanel 1.02, LANG0
1.02, LANG1 1.02, Data Erase Std 1.01x Hardware version: Ic Key 01020700, Ic Ctlr 03 -
EAL3+
ALC_FLR.2
14.10.2011
Ricoh Company, Ltd.
EAL3+
ALC_FLR.2
NESECRET
440 / 513
14.10.2011
NESECRET
Option version: GWFCU3-22(WW) 02.00.00
150.
Ricoh Company, Ltd.
Ricoh imagio MP C5001A SP/C4001A SP both
with imagio FAX Unit Type24 Version: Software version: System/Copy 2.02, Network
Support 10.54, Scanner 01.11.1, Printer 1.00.4,
Fax 02.01.00, RemoteFax 01.00.00, Web Support
1.06, Web Uapl 1.01, NetworkDocBox 1.01,
animation 1.00, RPCS 3.10.14, RPCS Font 1.00,
Engine 1.03:03, OpePanel 1.06, LANG0 1.06,
LANG1 1.06, Data Erase Std 1.01x - Hardware
version: Ic Key 01020700, Ic Ctlr 03 - Option
version: GWFCU3-21(WW) 03.00.00
151.
Xerox WorkCentre 7120/7125 Controller ROM
Ver. 1.210.3 IOT ROM Ver. 5.12.0 ADF ROM
Ver. 11.0.1
Fuji Xerox Co., Ltd.
152.
Fuji Xerox ApeosPort-IV 5070/4070/3070
DocuCentre-IV 5070/4070 Series Controller
Software for Asia Pacific Controller ROM Ver.
1.120.1
Fuji Xerox Co., Ltd.
Fuji Xerox DocuCentre-IV 3060/2060 Series
Controller Software Controller ROM Ver. 1.0.2
Fuji Xerox Co., Ltd.
153.
154.
155.
EAL3+
ALC_FLR.2
14.10.2011
EAL3
14.10.2011
EAL3
Fuji Xerox DocuCentre-IV 3065/3060/2060 Series Fuji Xerox Co., Ltd.
Controller Software for Asia Pacific Controller
ROM Ver. 1.100.2
Ricoh Company, Ltd.
Ricoh Aficio MP C6501 SP/C7501 SP, Savin
C9065/C9075, Lanier LD365C/LD375C, Lanier
MP C6501 SP/C7501 SP, nashuatec MP C6501
SP/C7501 SP, Rex-Rotary MP C6501 SP/C7501
SP, Gestetner MP C6501 SP/C7501 SP, infotec
MP C6501 SP/C7501 SP all of above with Fax
Option Type C7501, DataOverwriteSecurity Unit
NESECRET
441 / 513
30.09.2011
EAL3
EAL3
30.09.2011
30.09.2011
EAL3+
ALC_FLR.2
30.09.2011
NESECRET
Type H, and HDD Encryption Unit Type A
Version: - Software version: System/Copy 1.03,
Network Support 9.62, Scanner 01.05, Printer
1.03, Fax 02.00.00, RemoteFax 02.00.00, Web
Support 1.04, Web Uapl 1.01, NetworkDocBox
1.01, animation 1.00, PCL 1.08, OptionPCLFont
1.02, Engine 1.07:06, OpePanel 1.04, LANG0
1.03, LANG1 1.03 - Hardware version: Ic Key
01020700, Ic Ctlr 03 - Option version: GWFCU318(WW) 02.00.00, Data Erase Opt 1.01x
156.
157.
158.
159.
160.
Ricoh imagio MP C7501 SP/C6001 SP both with Ricoh Company, Ltd.
imagio FAX Unit Type23, imagio Security Card
Type7, and imagio HDD Encryption Card Type7
Version: - Software version: System/Copy 1.03,
Network Support 9.62, Scanner 01.05, Printer
1.03, Fax 02.00.00, RemoteFax 02.00.00, Web
Support 1.04, Web Uapl 1.01, NetworkDocBox
1.01, animation 1.00, RPCS 3.10.6, RPCS Font
1.00, Engine 1.07:06, OpePanel 1.04, LANG0
1.03, LANG1 1.03 - Hardware version: Ic Key
01020700, Ic Ctlr 03 - Option version: GWFCU318(WW) 02.00.00, Data Erase Opt 1.01x
TASKalfa 3500i, TASKalfa 4500i, TASKalfa
5500i Data Security Kit (E) V1.00J
KYOCERA MITA
Corporation
KYOCERA MITA
TASKalfa 3500i, TASKalfa 4500i, TASKalfa
Corporation
5500i, TASKalfa 3500iG, TASKalfa 4500iG,
TASKalfa 5500iG, CS 3500i, CS 4500i, CS 5500i,
CD 1435, CD 1445, CD 1455, DC 2435, DC 2445,
DC 2455 Data Security Kit (E) V1.00E
TASKalfa 6500i, TASKalfa 8000i Data Security
Kit (E) V1.00J
KYOCERA MITA
Corporation
TASKalfa 6500i, TASKalfa 8000i, TASKalfa
6500iG, TASKalfa 8000iG, CS 6500i, CS 8000i,
KYOCERA MITA
Corporation
NESECRET
442 / 513
EAL3+
ALC_FLR.2
30.09.2011
EAL3
31.08.2011
EAL3
31.08.2011
EAL3
EAL3
31.08.2011
31.08.2011
NESECRET
CD 1465, CD 1480, DC 2465, DC 2480 Data
Security Kit (E) V1.00E
161.
162.
163.
164.
165.
166.
TASKalfa 6550ci, TASKalfa 7550ci, TASKalfa
6550ciG, TASKalfa 7550ciG, CS 6550ci, CS
7550ci, CDC 1965, CDC 1970, DCC 2965, DCC
2970 Data Security Kit (E) V1.00E
KYOCERA MITA
Corporation
bizhub 423 / bizhub 363 / bizhub 283 / bizhub 223 Konica Minolta
/ bizhub 7828 / ineo 423 / ineo 363 / ineo 283 / ineo Business Technologies,
Inc
223 / N607 / N606 / N605 Control Software
Version: A1UD0Y0-0100-GM0-04
Konica Minolta
bizhub C360 / bizhub C280 / bizhub C220 /
bizhub C7728 / bizhub C7722 / ineo+ 360 / ineo+ Business Technologies,
Inc
280 / ineo+ 220 / VarioLink 3622c / VarioLink
2822c / VarioLink 2222c / D407 / D406 / D405
Control Software Version: A0ED0Y0-0100-GM024
Konica Minolta
bizhub C652 / bizhub C652DS / bizhub C552 /
bizhub C552DS / bizhub C452 / ineo+ 652 / ineo+ Business Technologies,
652DS / ineo+ 552 / ineo+ 452 / VarioLink 6522c / Inc
VarioLink 5522c / VarioLink 4522c Control
Software Version: A0P00Y0-0100-GM0-24
TASKalfa 6550ci, TASKalfa 7550ci Data Security KYOCERA MITA
Corporation
Kit (E) V1.00J
Ricoh Aficio MP C3001/C3001G/C3501/C3501G, Ricoh Company, Ltd
Savin C9130/C9130G/C9135/C9135G, Lanier
LD630C/LD630CG/LD635C/LD635CG, Lanier
MP C3001/C3501, nashuatec MP C3001/C3501,
Rex-Rotary MP C3001/C3501, Gestetner MP
C3001/C3501, infotec MP C3001/C3501 all of
above with Fax Option Type C5501 Version: Software version: System/Copy 1.03, Network
NESECRET
443 / 513
EAL3
31.08.2011
EAL3
31.08.2011
EAL3
31.08.2011
EAL3
31.08.2011
EAL3
15.08.2011
EAL3+
ALC_FLR.2
27.07.2011
NESECRET
Support 10.54, Scanner 01.05, Printer 1.02, Fax
02.00.00, RemoteFax 01.00.00, Web Support 1.05,
Web Uapl 1.01, NetworkDocBox 1.01, animation
1.00, PCL 1.02, OptionPCLFont 1.02, Engine
1.03:04, OpePanel 1.04, LANG0 1.04, LANG1
1.04, Data Erase Std 1.01x - Hardware version: Ic
Key 01020700, Ic Ctlr 03 - Option version:
GWFCU3-21(WW) 03.00.00
167.
168.
Ricoh Aficio MP C4501/C4501G/C5501/C5501G, Ricoh Company, Ltd.
Savin C9145/C9145G/C9155/C9155G, Lanier
LD645C/LD645CG/LD655C/LD655CG, Lanier
MP C4501/C5501, nashuatec MP C4501/C5501,
Rex-Rotary MP C4501/C5501, Gestetner MP
C4501/C5501, infotec MP C4501/C5501 all of
above with Fax Option Type C5501 Version: Software version: System/Copy 2.02, Network
Support 10.54, Scanner 01.11.1, Printer 1.01, Fax
02.01.00, RemoteFax 01.00.00, Web Support 1.06,
Web Uapl 1.01, NetworkDocBox 1.01, animation
1.00, PCL 1.02, OptionPCLFont 1.02, Engine
1.03:04, OpePanel 1.06, LANG0 1.06, LANG1
1.06, Data Erase Std 1.01x - Hardware version: Ic
Key 01020700, Ic Ctlr 03 - Option version:
GWFCU3-21(WW) 03.00.00
Ricoh imagio MP C3301 SP / imagio MP C2801 Ricoh Company, Ltd.
SP, both with imagio FAX Unit Type24, and
Ricoh imagio MP C3301 SPF / imagio MP C2801
SPF Version: -Software version: System/Copy
1.03, Network Support 10.54, Scanner 01.05,
Printer 1.01, Fax 02.00.00, RemoteFax 01.00.00,
Web Support 1.05, Web Uapl 1.01,
NetworkDocBox 1.01, animation 1.00, RPCS
3.10.14, RPCS Font 1.00, Engine 1.03:04,
OpePanel 1.04, LANG0 1.04, LANG1 1.04, Data
Erase Std 1.01x - Hardware version: Ic Key
01020700, Ic Ctlr 03 - Option version: GWFCU3NESECRET
444 / 513
EAL3+
ALC_FLR.2
27.07.2011
EAL3+
ALC_FLR.2
27.07.2011
NESECRET
21(WW) 03.00.00
169.
170.
Ricoh imagio MP C5001 SP / imagio MP C4001 Ricoh Company, Ltd.
SP, both with imagio FAX Unit Type24, and
Ricoh imagio MP C5001 SPF / imagio MP C4001
SPF Version: - Software version: System/Copy
2.02, Network Support 10.54, Scanner 01.11.1,
Printer 1.00.4, Fax 02.01.00, RemoteFax 01.00.00,
Web Support 1.06, Web Uapl 1.01,
NetworkDocBox 1.01, animation 1.00, RPCS
3.10.14, RPCS Font 1.00, Engine 1.03:04,
OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data
Erase Std 1.01x - Hardware version: Ic Key
01020700, Ic Ctlr 03 - Option version: GWFCU321(WW) 03.00.00
Fuji Xerox ApeosPort-IV C4430 DocuCentre-IV Fuji Xerox Co., Ltd.
C4430 Series Controller Software for Asia Pacific
Controller ROM Ver. 1.101.2
171.
Fuji Xerox Co., Ltd.
Fuji Xerox ApeosPort-IV C7780/C6680/C5580
(G4 Model) Series Controller Software Controller
ROM Ver. 1.40.7
172.
Fuji Xerox ApeosPort-IV C7780/C6680/C5580
DocuCentre-IV C7780/C6680/C5580 Series
Controller Software Controller ROM Ver. 1.0.7
Fuji Xerox Co., Ltd.
173.
Fuji Xerox ApeosPort-IV C7780/C6680/C5580
DocuCentre-IV C7780/C6680/C5580 Series
Controller Software for Asia Pacific Controller
ROM Ver. 1.101.7
Fuji Xerox Co., Ltd.
Xerox Color 550/560 Printer Version:Controller
ROM Ver. 1.203.1, IOT ROM Ver. 62.23.0, IIT
ROM Ver. 6.13.0, ADF ROM Ver. 12.4.0
Fuji Xerox Co., Ltd.
174.
EAL3+
ALC_FLR.2
27.07.2011
EAL3
EAL3
EAL3
23.06.2011
23.06.2011
23.06.2011
EAL3
NESECRET
445 / 513
23.06.2011
EAL3+
ALC_FLR.2
23.06.2011
NESECRET
175.
176.
177.
178.
179.
TASKalfa 3050ci, TASKalfa 3550ci, TASKalfa
4550ci, TASKalfa 5550ci Data Security Kit (E)
V1.00J
KYOCERA MITA
Corporation
TASKalfa 3050ci, TASKalfa 3550ci, TASKalfa
4550ci, TASKalfa 5550ci, TASKalfa 3050ciG,
TASKalfa 3550ciG, TASKalfa 4550ciG,
TASKalfa 5550ciG, CS 3050ci, CS 3550ci, CS
4550ci, CS 5550ci, CDC 1930, CDC 1935, CDC
1945, CDC 1950, DCC 2930, DCC 2935, DCC
2945, DCC 2950 Data Security Kit (E) V1.00E
KYOCERA MITA
Corporation
EAL3
30.05.2011
EAL3
bizhub 652 / bizhub 602 / bizhub 552 / bizhub 502 Konica Minolta
/ ineo 652 / ineo 602 / ineo 552 / ineo 502 Control Business Technologies,
Inc
Software Version: A2WU0Y0-0100-GM0-00
bizhub 652 / bizhub 602 / bizhub 552 / bizhub 502 Konica Minolta
Business Technologies,
PKI Card System Control Software Version:
Inc
A2WU0Y0-0100-G00-F2pki
Ricoh Company, Ltd.
Following MFP with FCU,
DataOverwriteSecurity Unit, HDD Encryption
Unit and Printer/Scanner Unit, MFP: Ricoh
Aficio MP 6001, Ricoh Aficio MP 7001, Ricoh
Aficio MP 8001, Ricoh Aficio MP 9001, Gestetner
MP 6001, Gestetner MP 7001, Gestetner MP
8001, Gestetner MP 9001, infotec MP 6001,
infotec MP 7001, infotec MP 8001, infotec MP
9001, Lanier LD360, Lanier LD370, Lanier
LD380, Lanier LD390, Lanier MP 6001, Lanier
MP 7001, Lanier MP 8001, Lanier MP 9001,
nashuatec MP 6001, nashuatec MP 7001,
nashuatec MP 8001, nashuatec MP 9001, RexRotary MP 6001, Rex-Rotary MP 7001, RexRotary MP 8001, Rex-Rotary MP 9001, Savin
9060, Savin 9070, Savin 9080, Savin 9090 Or
Following MFP with FCU,
DataOverwriteSecurity Unit and HDD
NESECRET
446 / 513
30.05.2011
EAL3
EAL3
30.05.2011
30.05.2011
EAL3+
ALC_FLR.2
28.04.2011
NESECRET
Encryption Unit MFP: Ricoh Aficio MP 6001 SP,
Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001
SP, Ricoh Aficio MP 9001 SP, Gestetner MP 6001
SP, Gestetner MP 7001 SP, Gestetner MP 8001
SP, Gestetner MP 9001 SP, infotec MP 6001 SP,
infotec MP 7001 SP, infotec MP 8001 SP, infotec
MP 9001 SP, Lanier LD360sp, Lanier LD370sp,
Lanier LD380sp, Lanier LD390sp, nashuatec MP
6001 SP, nashuatec MP 7001 SP, nashuatec MP
8001 SP, nashuatec MP 9001 SP, Rex-Rotary MP
6001 SP, Rex-Rotary MP 7001 SP, Rex-Rotary
MP 8001 SP, Rex-Rotary MP 9001 SP, Savin
9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp
FCU: Fax Option Type 9001
DataOverwriteSecurity Unit:
DataOverwriteSecurity Unit Type H HDD
Encryption Unit: HDD Encryption Unit Type A
Printer/Scanner Unit : Printer/Scanner Unit Type
9001 Version: - Software version: System/Copy
1.18 Network Support 8.69.1 Scanner 01.20
Printer 1.16e Fax 03.00.00 RemoteFax 03.00.00
Web Support 1.13.1 Web Uapl 1.05 Network
DocBox 1.04 animation 1.2.1 Option PCL 1.02
OptionPCLFont 1.02 Engine 1.61:04 OpePanel
1.04 LANG0 1.03 LANG1 1.03 - Hardware
version: Ic Key 1100 Ic Ctlr 03 - Options version:
GWFCU3-16(WW) 04.00.00 Data Erase Opt
1.01x
180.
181.
Canon imageRUNNER ADVANCE C5000 Series Canon Inc.
2600.1 model Version 1.0
Following MFP with FCU,
DataOverwriteSecurity Unit and HDD
Encryption Unit MFP: Ricoh Aficio MP 2851,
Ricoh Aficio MP 3351, Savin 9228, Savin 9233,
Lanier LD528, Lanier LD533, Lanier MP 2851,
Lanier MP 3351, Gestetner MP 2851, Gestetner
MP 3351, nashuatec MP 2851, nashuatec MP
Ricoh Company, Ltd.
EAL3+
ALC_FLR.2
29.03.2011
EAL3+
ALC_FLR.2
NESECRET
447 / 513
29.03.2011
NESECRET
3351, Rex-Rotary MP 2851, Rex-Rotary MP
3351, infotec MP 2851, infotec MP 3351 FCU:
Fax Option Type 3351 DataOverwriteSecurity
Unit: DataOverwriteSecurity Unit Type I, HDD
Encryption Unit: HDD Encryption Unit Type A
Version: Software System/Copy 1.02 Network
Support 7.34 Scanner 01.12 Printer 1.02 Fax
02.00.00 RemoteFax 02.00.00 Web Support 1.05
Web Uapl 1.03 Network DocBox 1.00 animation
1.1 Option PCL 1.03 OptionPCLFont 1.01 Engine
1.00:01 OpePanel 1.10 LANG0 1.09 LANG1 1.09
Hardware Ic Key 1100 Ic Hdd 01 Options Data
Erase Opt 1.01m GWFCU3-20(WW) 02.00.00
182.
Ricoh Company, Ltd.
Following MFP with FCU,
DataOverwriteSecurity Unit and HDD
Encryption Unit MFP: Ricoh Aficio MP 4001,
Ricoh Aficio MP 4001G, Ricoh Aficio MP 5001,
Ricoh Aficio MP 5001G, Savin 9240, Savin
9240G, Savin 9250, Savin 9250G, Lanier LD140,
Lanier LD140G, Lanier LD150, Lanier LD150G,
Lanier MP 4001, Lanier MP 5001, Gestetner MP
4001, Gestetner MP 4001G, Gestetner MP 5001,
Gestetner MP 5001G, nashuatec MP 4001,
nashuatec MP 5001, Rex-Rotary MP 4001, RexRotary MP 5001, infotec MP 4001, infotec MP
5001 FCU: Fax Option Type 5001
ataOverwriteSecurity Unit:
DataOverwriteSecurity Unit Type I HDD
Encryption Unit: HDD Encryption Unit Type A
Version: Software System/Copy 1.02 Network
Support 7.34 Scanner 01.24 Printer 1.01 Fax
02.00.00 RemoteFax 02.00.00 Web Support 1.04
Web Uapl 1.02 Network DocBox 1.00 animation
1.3 Option PCL 1.03 OptionPCLFont 1.01 Engine
1.00:01 OpePanel 1.08 LANG0 1.07 LANG1 1.07,
Hardware Ic Key 1100 Ic Hdd 01, Options Data
Erase Opt 1.01m GWFCU3-19(WW) 02.00.00
NESECRET
448 / 513
EAL3+
ALC_FLR.2
29.03.2011
NESECRET
183.
184.
Lexmark International,
Lexmark X463, X464, X651, X652, X654, X734
and X736 Multi-Function Printers and InfoPrint Inc.
1930, 1940, 1850, 1860, 1870, Color 1846, Color
1856 Multi-Function Printers
Lexmark X466, X656, X658, X738, X860, X862, Lexmark International,
and X864 Multi-Function Printers and InfoPrint Inc.
1940, 1870, 1880, Color 1866, 1948, 1968, 1988
Multi-Function Printers
Maintenance Report(s)
Sharp Corporation
185.
MX-FR22 Version:C.10
186.
Fuji Xerox Co., Ltd.
Fuji Xerox ApeosPort-IV
C5570/C4470/C3370/C3371/C2270, DocuCentreIV C5570/C4470/C3370/C3371/C2270 Series
Controller Software for Asia Pacific Controller
ROM Ver. 1.103.0
187.
Xerox Corporation
Xerox WorkCentre 4250 & 4260 Multifunction
Systems (4250, 4250s, 4250x, 4250xf, 4260s, 4260x
and 4260xf)
188.
Xerox WorkCentre 5135/5150 Multifunction
Systems
Xerox Corporation
Xerox WorkCentre
5632/5638/5645/5655/5665/5675/5687
Multifunction Systems
Xerox Corporation
Maintenance Report(s)
03.02.2011
EAL3+
ALC_FLR.2
2011-05-24 – Lexmark X466, X656, X658,
X738, X860, X862, X864 Multi-Function Printers
and InfoPrint 1940, 1870, 1880, Color 1866, 1948,
1968, 1988 Multi-Function Printers Version 1.0
189.
EAL3+
ALC_FLR.2
NESECRET
449 / 513
EAL3
02.02.2011
28.01.2011
EAL3
21.12.2010
EAL3+
ALC_FLR.3
EAL3+
ALC_FLR.3
EAL3+
ALC_FLR.3
10.12.2010
26.11.2010
26.11.2010
NESECRET
2010-12-08 – Xerox WorkCentre
5735/5740/5745/5755/5765/5775/5790
Multifunction Systems
Samsung Electronics
Co., Ltd.
190.
Samsung MFP Security Kit Type_E V1.0
191.
bizhub C360 / bizhub C280 / bizhub C220 PKI
Card System Control Software Version:
A0ED0Y0-0100-GM0-31
192.
Data Security Kit (E) Software Type II V1.00E
193.
Data Security Kit (E) Software Type II V1.00J
194.
Data Security Kit (E) Software Type III V1.00E
195.
Data Security Kit (E) Software Type III V1.00J
196.
Data Security Kit (E) Software Type IV V1.00
197.
Following MFP with Fax Option JAPAN: MFP: Ricoh Company, Ltd.
imagio MP 6001 SP,imagio MP 7501 SP Fax
Option: imagio FAX Unit Type 18 Overseas:
MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP
7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio
MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin
9080sp, Savin 9090sp, Lanier LD360sp, Lanier
LD370sp, Lanier LD380sp, Lanier LD390sp,
Lanier MP 6001 SP, Lanier MP 7001 SP, Lanier
MP 8001 SP, Lanier MP 9001 SP, Gestetner MP
6001 SP,Gestetner MP 7001 SP, Gestetner MP
8001 SP,Gestetner MP 9001 SP, nashuatec MP
6001 SP, nashuatec MP 7001 SP, nashuatec MP
8001 SP,nashuatec MP 9001 SP, Rex-Rotary MP
6001 SP,Rex-Rotary MP 7001 SP, Rex-Rotary
Konica Minolta
Business Technologies,
Inc
KYOCERA MITA
Corporation
KYOCERA MITA
Corporation
KYOCERA MITA
Corporation
KYOCERA MITA
Corporation
KYOCERA MITA
Corporation
NESECRET
450 / 513
EAL3+
ALC_FLR.2
EAL3
EAL3
EAL3
EAL3
EAL3
EAL3
09.11.2010
22.10.2010
28.09.2010
28.09.2010
28.09.2010
28.09.2010
28.09.2010
EAL3
28.09.2010
NESECRET
MP 8001 SP,Rex-Rotary MP 9001 SP, infotec MP
6001 SP,infotec MP 7001 SP, infotec MP 8001
SP,infotec MP 9001 SP Fax Option: Option Type
9001 MFP Version: Software System/Copy 1.15
Network Support 8.65 Scanner 01.19 Printer 1.15
Fax 02.00.00 Web Support 1.09 Web Uapl 1.05
Network Doc Box 1.04 Hardware Ic Key 1100 Ic
Ctlr 03 FCU Version : GWFCU3-16(WW)
02.00.00
198.
Samsung MFP Security Kit Type_B V1.5
Maintenance Report(s)
Samsung Electronics
Co., Ltd.
EAL3
2013-07-05 – Samsung MFP Security Kit
Type_B V1.5
199.
Samsung MFP Security Kit Type_C V1.0
Maintenance Report(s)
Samsung Electronics
Co., Ltd.
EAL3
2013-07-05 – Samsung MFP Security Kit
Type_C V1.0
200.
Samsung MFP Security Kit Type_C V1.5
Maintenance Report(s)
bizhub C652 / bizhub C552 / bizhub C452 PKI
Card System Control Software Version:
A0P00Y0-0100-GM0-31
28.09.2010
Samsung Electronics
Co., Ltd.
EAL3
2013-07-05 – Samsung MFP Security Kit
Type_C V1.5
201.
28.09.2010
Konica Minolta
Business Technologies,
Inc
NESECRET
451 / 513
28.09.2010
EAL3
28.09.2010
NESECRET
KYOCERA MITA
Corporation
202.
Data Security Kit (E) Software Type I V1.00
203.
Ricoh Company, Ltd.
Following MFP with FCU(Fax Option Type
C5000) MFP: Ricoh Aficio MP C2800, Ricoh
Aficio MP C2800G, Ricoh Aficio MP C3300,
Ricoh Aficio MP C3300G, Savin C2828, Savin
C2828G, Savin C3333, Savin C3333G, Lanier
LD528C, Lanier LD528CG, Lanier LD533C,
Lanier LD533CG, Lanier MP C2800, Lanier MP
C3300, Gestetner MP C2800, Gestetner MP
C3300, nashuatec MP C2800, nashuatec MP
C3300, Rex-Rotary MP C2800, Rex-Rotary MP
C3300, infotec MP C2800, infotec MP C3300
FCU: Fax Option Type C5000 MFP Software
/Hardware Version : Software System/Copy 1.22
Network Support 8.27 Scanner 01.23 Printer 1.22
Fax 04.00.00 Web Support 1.10 Web Uapl 1.08
Network Doc Box 1.03 Hardware Ic Key 1100 Ic
Ctlr 03 FCU Version : GWFCU3-13(WW)
04.04.00
204.
205.
206.
bizhub 423 / bizhub 363 / bizhub 283 / bizhub 223 Konica Minolta
/ bizhub 7828 / ineo 423 / ineo 363 / ineo 283 / ineo Business Technologies,
223 Control Software, Version A1UD0Y0-0100- Inc
GM0-00
bizhub 423 / bizhub 363 / bizhub 283 / bizhub 223 Konica Minolta
Business Technologies,
PKI Card System Control Software, Version
Inc
A1UD0Y0-0100-G00-20
Ricoh Company, Ltd.
Following MFP with FCU (Fax Option Type
5001). MFP: Ricoh Aficio MP 4001, Ricoh Aficio
MP 4001G, Ricoh Aficio MP 5001, Ricoh Aficio
MP 5001G, Savin 9240, Savin 9240G, Savin 9250,
Savin 9250G, Lanier LD140, Lanier LD140G,
Lanier LD150, Lanier LD150G, Lanier MP 4001,
Lanier MP 5001, Gestetner MP 4001, Gestetner
MP 4001G, Gestetner MP 5001, Gestetner MP
NESECRET
452 / 513
EAL3
31.08.2010
EAL3
31.08.2010
EAL3
31.08.2010
EAL3
31.08.2010
EAL3
30.07.2010
NESECRET
5001G, nashuatec MP 4001, nashuatec MP 5001,
Rex-Rotary MP 4001, Rex-Rotary MP 5001,
infotec MP 4001, infotec MP 5001 FCU: Fax
Option Type 5001 Version: MFP
Software/Hardware Version: Software
System/Copy 1.00, Network Support 7.29.3,
Scanner 01.24, Printer 1.00, Fax 01.00.00, Web
Support 1.00.1, Web Uapl 1.02, Network Doc Box
1.00, Hardware Ic Key 1100, Ic Hdd 01, FCU
Version: GWFCU3-19(WW) 01.00.00
207.
Following MFP with FCU(Fax Option Type 3351) Ricoh Company, Ltd.
MFP:Ricoh Aficio MP 2851, Ricoh Aficio MP
3351, Savin 9228, Savin 9233, Lanier LD528,
Lanier LD533, Lanier MP 2851, Lanier MP 3351,
Gestetner MP 2851, Gestetner MP 3351,
nashuatec MP 2851, nashuatec MP 3351, RexRotary MP 2851, Rex-Rotary MP 3351, infotec
MP 2851, infotec MP 3351, FCU:Fax Option
Type 3351 MFP Software /Hardware Version
:Software System/Copy 1.00, Network Support
7.29.3, Scanner 01.12, Printer 1.01, Fax 01.00.00,
Web Support 1.01, Web Uapl 1.03, Network Doc
Box 1.00, Hardware Ic Key 1100, Ic Hdd 01, FCU
Version : GWFCU3-20(WW) 01.00.00
Xerox WorkCentre 7120 Version:Controller
ROM Ver. 1.201.6, IOT ROM Ver. 4.21.0, ADF
ROM Ver. 7.06.50
Fuji Xerox Co., Ltd.
209.
MX-FR15 Version C.10
Sharp Corporation
210.
Samsung MFP Security Kit Type_A V1.5
Samsung Electronics
Co., Ltd.
208.
Maintenance Report(s)
2013-07-05 – Samsung MFP Security Kit
Type_A V1.5
NESECRET
453 / 513
EAL3
29.06.2010
EAL3
EAL3
17.06.2010
26.05.2010
EAL3
22.04.2010
NESECRET
211.
Samsung MFP Security Kit Type_A V2.0
Maintenance Report(s)
Samsung Electronics
Co., Ltd.
EAL3
2013-07-05 – Samsung MFP Security Kit
Type_A V2.0
212.
Samsung MFP Security Kit Type_B V1.0
Maintenance Report(s)
EAL3
2013-07-05 – Samsung MFP Security Kit
Type_B V1.0
213.
Samsung MFP Security Kit Type_D V1.0
Maintenance Report(s)
215.
216.
22.04.2010
Samsung Electronics
Co., Ltd.
EAL3
2013-07-05 – Samsung MFP Security Kit
Type_D V1.0
214.
22.04.2010
Samsung Electronics
Co., Ltd.
Fuji Xerox DocuCentre-IV C2260 Series
Controller Software for Asia Pacific
Version:Controller ROM Ver. 1.120.28
Fuji Xerox Co., Ltd.
imagio Security Card Type 7 Software 1.01x
(Japanese name), DataOverwriteSecurity Unit
Type H Software 1.01x (English name)
Ricoh Company, Ltd.
imagio Security Card Type 9 Software 1.01m
(Japanese name), DataOverwriteSecurity Unit
Type I Software 1.01m (English name)
Ricoh Company, Ltd.
NESECRET
454 / 513
22.04.2010
EAL3
EAL3
EAL3
19.04.2010
29.03.2010
29.03.2010
NESECRET
217.
Fuji Xerox Co., Ltd.
Fuji Xerox DocuCentre-IV C2260 Series
Controller Software Controller ROM Ver. 1.0.25
218.
Fuji Xerox Co., Ltd.
219.
220.
221.
222.
Xerox 4112/4127 Copier/Printer Controller+PS
ROM Ver. 1.211.8 IOT ROM Ver. 46.18.0 IIT
ROM Ver. 15.6.1 IIT Option ROM Ver. 14.0.4
ADF ROM Ver. 12.2.7
12.03.2010
EAL3
Ricoh Company, Ltd.
Japan: Ricoh imagio MP 2550/3350 series,
Overseas:Ricoh Aficio MP 2550/3350 series,Savin
9025/9033 series,Lanier LD425/LD433
series,Lanier LD425/LD433 series,Lanier MP
2550/3350 series,Gestetner MP 2550/3350
series,nashuatec MP 2550/3350 series,RexRotary
MP 2550/3350 series,infotec MP 2550/3350 series
Version:System/Copy:1.14,Network
Support:7.23,Scanner:1.11,Printer:1.05,Fax:05.00
.00,Web Support:1.52,Web Uapl:1.10,Network
Doc Box:1.10C,Ic Key:1100,Ic Hdd: 01
MX-FR14 Version:C.10
EAL3
Sharp Corporation
Ricoh Company, Ltd.
Ricoh imagio MP 5000SP/4000SP with security
card Type 9 Version: - Firmware Configuration
System Version V2.16-00 System/Copy 1.11.1,
Network Support 7.26, Network DocBox 1.10C,
Web Support 1.59, Web Uapl 1.15, animation 1.3,
Scanner 01.24, RPDL 7.33, Printer 1.11, MSIS
7.15.02, RPCS Font 1.01, Engine 1.04:05,
OpePanel 1.01, LANG0 1.01, LANG1 1.01, ADF
15.000:15, - ASIC Ic Key 1100 - Option Data
Erase Opt 1.01m
bizhub C652 / bizhub C552 / bizhub C452 / ineo+ Konica Minolta
Business Technologies,
652 / ineo+ 552 / ineo+ 452 / VarioLink 6522c /
Inc
VarioLink 5522c / VarioLink 4522c Control
NESECRET
455 / 513
12.03.2010
EAL3+
ALC_FLR.2
25.02.2010
EAL3
25.02.2010
EAL3+
ALC_FLR.2
25.02.2010
EAL3
30.11.2009
NESECRET
Software Version:A0P00Y0-0100-GM0-12
223.
Ricoh Company, Ltd.
Japan: Ricoh imagio MP 4000/5000 series,
Overseas: Ricoh Aficio MP 4000/5000 series,
Savin 9040/9050 series, Lanier MP 4000/5000
series, Gestetner MP 4000/5000 series, Nashuatec
MP 4000/5000 series, Rex-Rotary MP 4000/5000
series, Infotec MP 4000/5000 series Version:
System/Copy: 1.09, Network Support: 7.23,
Scanner: 01.23, Printer: 1.09, Fax: 03.00.00, Web
Support: 1.57, Web Uapl: 1.13.1, Network Doc
Box: 1.09.3C, Ic Key: 1100, Ic Hdd: 01
224.
MX-FR13 Version:C.10
Sharp Corporation
225.
Fuji Xerox ApeosPort-IV
C5570/C4470/C3370/C2270 DocuCentre-IV
C5570/C4470/C3370/C2270 Series Controller
Software Version:Controller ROM Ver.1.0.6
Fuji Xerox Co., Ltd.
226.
227.
228.
229.
Konica Minolta
Business Technologies,
Inc
bizhub C353 PKI Card System Control Software Konica Minolta
Business Technologies,
Version:A02E0Y0-0100-GM0-U4
Inc
MX-FR10 Version:C.10
EAL3
13.11.2009
23.10.2009
EAL3
bizhub 350 / bizhub 250 / bizhub 200 / bizhub 362 Konica Minolta
Business Technologies,
/ bizhub 282 / bizhub 222 / ineo 362 / ineo 282 /
Inc
ineo 222 / VarioLink 3621 / VarioLink 2821 /
VarioLink 2221 Control Software Version:A11U0100-G10-06
bizhub C253 / bizhub C203 PKI Card System
Control Software Version:A02E0Y0-0100-GN0U4
EAL3
Sharp Corporation
NESECRET
456 / 513
15.10.2009
EAL3
21.08.2009
EAL3
EAL3
EAL3
17.08.2009
17.08.2009
27.07.2009
NESECRET
Sharp Corporation
230.
MX-FR11 Version:C.10
231.
Fuji Xerox Co., Ltd.
Xerox WorkCentre 7425/7428/7435 Version:
Controller+PS ROM Ver. 1.180.9 IOT ROM Ver.
40.10.0 IIT ROM Ver. 22.13.1 ADF ROM Ver.
20.0.0
232.
233.
234.
bizhub 501 / bizhub 421 / bizhub 361 / ineo 501/
ineo 421 / ineo 361 / VarioLink 5022 / VarioLink
4222 / VarioLink 3622 Control Software
Version:A0R50Y0-0100-G00-20 (System
Controller) A0R50Y0-1D00-G00-11 (BIOS
Controller
Konica Minolta
Business Technologies,
Inc
Konica Minolta
bizhub PRO 1200 / 1200P / 1051 Control
Software Image Control Program( Image Control Business Technologies,
I1):00I1-G00-10 Controller Control Program(IC Inc
Controller P):00P1-G00-10
Canon MFP Security Chip Version: 2.00
EAL3
27.07.2009
EAL3
15.07.2009
EAL3
15.07.2009
EAL3
15.07.2009
Canon Inc.
Maintenance Report(s)
EAL3
2010-07-29 – Canon MFP Security Chip
Version: 2.00
2011-03-29 – Canon MFP Security Chip
Version: 2.01
235.
236.
Xerox WorkCentre Multifunction Systems V
4150/4150s/4050x/4150xf
Xerox Corporation
Xerox WorkCentre
5632/5638/5645/5655/5665/5675/5687
Multifunction Systems System Software Version
21.113.02.000
Xerox Corporation
NESECRET
457 / 513
EAL3+
ALC_FLR.3
EAL2+
ALC_FLR.3
17.06.2009
02.06.2009
30.04.2009
NESECRET
237.
238.
239.
bizhub PRO 950 Control Software Image Control Konica Minolta
Business Technologies,
Program(Image Control I1):00I1-G00-10
Inc
Controller Control Program(IC Controller
P):00P1-G00-11
bizhub 751 / bizhub 601 / ineo 751 / ineo 601 /
VarioLink 7522 / VarioLink 6022 Control
Software
Konica Minolta
Business Technologies,
Inc
Canon iR3225/iR3230/iR3235/iR3245 Series HDD Canon Inc.
Data Erase Kit-B2 Version 1.00
Samsung Electronics
Co., Ltd.
240.
Samsung MFP Security Kit Type_A
241.
Canon MFP Security Chip Version 1.50
242.
Xerox WorkCentre 5222/5225/5230 Version:
Controller+PS ROM Ver.1.204.4, IOT ROM
Ver.11.21.0, IIT ROM Ver.3.7.0, ADF ROM
Ver.20.0.0
Fuji Xerox Co., Ltd.
Xerox WorkCentre 5225A/5230A Version:
Controller+PS ROM Ver.1.224.0, IOT ROM
Ver.11.21.0, IIT ROM Ver.23.7.0, ADF ROM
Ver.20.0.0
Fuji Xerox Co., Ltd.
244.
Xerox WorkCentre 5030/5050 Multifunction
Systems, System Software Version 5.003.07.00
Xerox Corporation
245.
MX-FRX9 Version M.10
Sharp Corporation
246.
bizhub C353P / ineo+ 353P Control Software
version A02E0Y0-100_GM012
Konica Minolta
Business Technologies,
Inc
243.
247.
DataOverwriteSecurity Unit Type H Software
Canon Inc.
EAL3
21.04.2009
EAL3
EAL3
EAL3
EAL3
13.03.2009
24.12.2008
22.12.2008
24.09.2008
EAL2
11.09.2008
EAL2
Ricoh Company, Ltd.
NESECRET
458 / 513
EAL2+
ALC_FLR.3
EAL3+
ADV_SPM.1
EAL3
EAL3
11.09.2008
19.08.2008
30.05.2008
26.03.2008
28.02.2008
NESECRET
Version: 1.01x
248.
249.
DataOverwriteSecurity Unit Type I Software
Version: 1.01m
Ricoh Company, Ltd.
Canon iR3025/iR3030/iR3035/iR3045 Series HDD Canon Inc.
Data Erase Kit-B1 Version: 1.00
250.
AR-FR24 VERSION M.10
Sharp Corporation
251.
AR-FR25 VERSION M.10
Sharp Corporation
252.
bizhub PRO C5500 / ineo+ 5500 Image Control
Program A0E70Y0-00I1-G00-10
Konica Minolta
Business Technologies,
Inc
Maintenance Report(s)
2008-11-19 – bizhub PRO
C5500/ineo+5500/bizhub PRO C5501/ ineo+5501
Image Control Program A0E70Y0-00I1-G00-41
2009-08-05 – bizhub PRO
C5500/ineo+5500/bizhub PRO C5501/ ineo+5501
Image Control Program A0E70Y0-00I1-G00-60
253.
254.
255.
256.
bizhub C250P / ineo+ 250P / magicolor 7460CK
Control Software 4038-0100-GM0-11-000
bizhub C252P / ineo+ 251P / magicolor 7465CK
Control Software 4038-0100-GN0-03-000
bizhub C352P / ineo+ 351P / magicolor 8460CK
Control Software 9J06-0100-GM0-11-000
bizhub PRO C6500 Gazou Seigyo Program
Overseas: bizhub PRO C6500 Image Control
EAL3
EAL3
EAL3+
ADV_SPM.1
EAL3+
ADV_SPM.1
28.02.2008
26.12.2007
16.11.2007
16.11.2007
EAL3
Konica Minolta
Business Technologies,
Inc
Konica Minolta
Business Technologies,
Inc
Konica Minolta
Business Technologies,
Inc
Konica Minolta
Business Technologies,
NESECRET
459 / 513
27.09.2007
EAL3
EAL3
EAL3
EAL3
27.06.2007
27.06.2007
27.06.2007
22.03.2007
NESECRET
Program A03U0Y0-00I1-G00-15
Inc
Maintenance Report(s)
2007-08-20 – bizhub PRO C6500 / bizhub
PRO C6500P / ineo+6500 Gazou Seigyo Program
Overseas: bizhub PRO C6500 / bizhub PRO C6500P
/ ineo+6500 Image Control Program A03U0Y000I1-G00-26
2008-11-19 – bizhub PRO C6500/bizhub
PRO C6500P/ineo+6500/ bizhub PRO
C6501/bizhub PRO C6501P/ineo+6501 Gazou
Seigyo Program Overseas: bizhub PRO
C6500/bizhub PRO C6500P/ineo+6500/ bizhub
PRO C6501/bizhub PRO C6501P/ineo+6501 Image
Control Program A03U0Y0-00I1-G00-41
2009-08-05 – bizhub PRO C6500/bizhub
PRO C6500P/ineo+6500/bizhub PRO C6501/bizhub
PRO C6501P/bizhub PRO C65hc/ineo+6501 Gazou
Seigyo Program Overseas: bbizhub PRO
C6500/bizhub PRO C6500P/ineo+6500/bizhub PRO
C6501/bizhub PRO C6501P/bizhub PRO
C65hc/ineo+6501 Image Control Program
A03U0Y0-00I1-G00-60
257.
Data OverWriteSecurity Unit F Software 1.05
Ricoh Company, Ltd.
258.
Fuji Xerox ApeosPort-II 4000/3000 Series Data
Security Kit Controller ROM Ver1.40.17
Fuji Xerox Co., Ltd
Data Overwrite Security Unit Type C Software
V0.04
Ricoh Company, Ltd.
Data Overwrite Security Unit Type D Software
Ricoh Company, Ltd.
259.
260.
NESECRET
460 / 513
EAL3
EAL2
EAL3
EAL3
22.02.2007
22.02.2007
24.01.2007
24.01.2007
NESECRET
261.
Canon MFP Security Chip 1.00
Canon Inc.
262.
Data Overwrite Security Unit Type C Software
V0.04
Ricoh Company, Ltd.
Data Overwrite Security Unit Type D Software
V0.03
Ricoh Company, Ltd.
264.
Canon iR6570/iR5570 Series iR Security Kit-B3
Version 1.03
Canon Inc.
265.
Canon iR4570/iR3570/iR2870/iR2270 Series iR
Security Kit-B2 Version 2.03
Canon Inc.
266.
bizhub PRO 920 control software Image control
program(Image control I1):10-0000 Controller
control program(IP control P):10-0000
Konica Minolta
Business Technologies,
Inc
267.
Canon iR4570/iR3570/iR2870/iR2270 Series iR
Security Kit-B2 Version 1.04
Canon Inc.
263.
268.
bizhub PRO 1050 control software Image control Konica Minolta
Business Technologies,
program(Image control I1):11-0000 Controller
Inc
control program(IP control P1):10-0000
269.
Konica Minolta
Business Technologies,
Inc
270.
bizhub PRO 1050P zentai seigyo software
Overseas: bizhub PRO 1050P control software
Data security kit for digital MFD:AR-FR10
Version S.10
Sharp Corporation
Dispozitive multifuncţionale - Arhivă
NESECRET
461 / 513
EAL3
EAL2
EAL2
EAL3
EAL3
EAL3
EAL2
EAL3
EAL3
EAL3+
07.07.2006
29.03.2006
29.03.2006
20.10.2005
09.09.2005
07.07.2005
21.02.2005
21.02.2005
21.02.2005
16.03.2004
NESECRET
Nr. Crt.
1.
2.
3.
4.
5.
6.
7.
Produs
Producător
Konica Minolta Business
bizhub C360 / bizhub C280 / bizhub C220 / bizhub
Technologies, Inc
C7728 / bizhub C7722 / ineo+ 360 / ineo+ 280 / ineo+
220 / VarioLink 3622c / VarioLink 2822c / VarioLink
2222c Control Software Version:A0ED0Y0-0100-GM022
bizhub C652 / bizhub C652DS / bizhub C552 / bizhub
C552DS / bizhub C452 / ineo+ 652 / ineo+ 652DS /
ineo+ 552 / ineo+ 452 / VarioLink 6522c / VarioLink
5522c / VarioLink 4522c Control Software
Version:A0P00Y0-0100-GM0-22
Konica Minolta Business
Technologies, Inc
Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270,
DocuCentre-IV C5570/C4470/C3370/C2270 Series
Controller Software for Asia Pacific Controller ROM
Ver.1.101.12
Fuji Xerox Co., Ltd.
Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270,
DocuCentre-IV C5570/C4470/C3370/C2270 Series
Controller Software for Asia Pacific Controller ROM
Ver.1.101.12
Fuji Xerox Co., Ltd.
Nivel de încredere
Data certificării
Data arhivării
29.06.2010
15.04.2011
29.06.2010
15.04.2011
12.03.2010
17.01.2013
12.03.2010
17.01.2013
30.11.2009
15.04.2011
15.10.2009
17.01.2013
29.06.2009
15.02.2013
EAL3
EAL3
EAL3
EAL3
bizhub C360 / bizhub C280 / bizhub C220 / ineo+ 360 / Konica Minolta Business
Technologies, Inc
ineo+ 280 / ineo+ 220 / VarioLink 3622c / VarioLink
2822c / VarioLink 2222c Control Software
Version:A0ED0Y0-0100-GM0-12
Fuji Xerox ApeosPort-III C7600/C6500/C5500
DocuCentre-III C7600/C6500/C5500 Series Controller
Software for Asia Pacific Version:Controller ROM
Ver.3.120.2
Fuji Xerox Co., Ltd.
System Software for e-STUDIO205L/255/305/355/455
V3.0
Toshiba TEC Corporation
EAL3
EAL3
NESECRET
462 / 513
EAL3
NESECRET
Nr. Crt.
Produs
Producător
8.
System Software for e-STUDIO555/ 655/755/855 V3.0
Toshiba TEC Corporation
9.
bizhub C652 / bizhub C552 / ineo+ 652 / ineo+ 552 /
VarioLink 6522c / VarioLink 5522c Control Software
Version:A0P00Y0-0100-GM0-02
Konica Minolta Business
Technologies, Inc
Maintenance Report(s)
11.
12.
13.
14.
15.
Fuji Xerox ApeosPort-III 4000/3010 DocuCentre-III
4000/3010 Series Controller Software
Fuji Xerox Co., Ltd.
Fuji Xerox Co., Ltd.
Fuji Xerox ApeosPort-III C7600/C6500/C5500
DocuCentre-III C7600/C6500/C5500 Series Controller
Software Controller ROM Ver. 3.0.15
Fuji Xerox DocuCentre-III 3007/2007 Series Controller Fuji Xerox Co., Ltd.
Software for Asia Pacific Controller ROM Ver. 1.120.2
Fuji Xerox DocuCentre-III C4100/C3100 Series
Controller Software for Asia Pacific Controller ROM
Ver. 1.120.2
EAL3
Data certificării
Data arhivării
29.06.2009
15.02.2013
29.06.2009
15.04.2011
13.03.2009
17.01.2013
13.03.2009
17.01.2013
13.03.2009
17.01.2013
13.03.2009
27.12.2010
12.02.2009
17.01.2013
12.02.2009
27.12.2010
EAL3
2009-08-05 – bizhub C652 / bizhub C552 / ineo+
652 / ineo+ 552 / VarioLink 6522c / VarioLink 5522c
Control Software Version: A0P00Y0-0100-GM0-04
10.
Nivel de încredere
Fuji Xerox Co., Ltd.
Fuji Xerox ApeosPort-III 7000/6000/5000 DocuCentre- Fuji Xerox Co., Ltd.
III 7000/6000/5000 Series Controller Software Version:
Controller ROM Ver. 1.0.13
Fuji Xerox Co., Ltd.
Fuji Xerox ApeosPort-III C3300/C2200/C2201
DocuCentre-III C3300/C2200/C2201 Series Controller
Software for Asia Pacific Version: Controller ROM
Ver. 1.120.5
NESECRET
463 / 513
EAL3
EAL3
EAL3
EAL3
EAL3
EAL3
NESECRET
Nr. Crt.
Produs
Producător
Nivel de încredere
Fuji Xerox ApeosPort-III C4400 DocuCentre-III
C4400 Series Controller Software for Asia Pacific
Version: Controller ROM Ver. 1.121.3
Fuji Xerox Co., Ltd.
Fuji Xerox ApeosPort-II 7000/6000 Series Controller
Software for Asia Pacific Version: Controller ROM
Ver. 1.180.7
Fuji Xerox Co., Ltd.
18.
Data Security Kit DA-SC06 Version: V1.01
19.
MX-FRX8 Version M.10
Panasonic Communications Co.,
EAL2
Ltd.
20.
bizhub 501 / bizhub 421 / bizhub 361 / ineo 501/ ineo
421 / ineo 361 Control Software Version: A0R50Y00100-G00-11 (System Controller), A0R50Y0-1D00G00-10 (BIOS Controller)
Konica Minolta Business
Technologies, Inc
System Software for e-STUDIO202L/232/282, eSTUDIO203L/233/283 V2.0
Toshiba TEC Corporation
System Software for e-STUDIO352/452, eSTUDIO353/453 V2.0
Toshiba TEC Corporation
System Software for e-STUDIO520/600/720/850, eSTUDIO523/603/723/853 V2.0
Toshiba TEC Corporation
16.
17.
21.
22.
23.
24.
Sharp Corporation
Xerox WorkCentre 7346 Version: Controller+PS ROM Fuji Xerox Co., Ltd.
Ver. 1.223.4, IOT ROM Ver 3.2.0, IIT ROM Ver
20.4.3, ADF ROM Ver 11.6.5
25.
Data Security Kit DA-SC04 V1.00
26.
Fuji Xerox ApeosPort-III C3300/C2200 DocuCentreIII C3300/C2200 Series Controller Software Version:
EAL3
EAL3
EAL3
NESECRET
464 / 513
Data arhivării
12.02.2009
27.12.2010
28.11.2008
17.01.2013
30.10.2008
13.12.2010
30.10.2008
09.12.2013
30.10.2008
09.12.2013
12.08.2008
10.12.2010
12.08.2008
10.12.2010
12.08.2008
10.12.2010
13.06.2008
17.01.2013
30.05.2008
13.12.2010
30.05.2008
17.01.2013
EAL3
EAL3
EAL3
EAL3
EAL2
Panasonic Communications Co.,
EAL2
Ltd.
Fuji Xerox Co., Ltd.
Data certificării
EAL3
NESECRET
Nr. Crt.
Produs
Controller ROM Ver 1.0.10
Producător
Fuji Xerox Co., Ltd.
27.
Fuji Xerox ApeosPort-III C4400 DocuCentre-III
C4400 Series Controller Software Version: Controller
ROM Ver 1.0.8
28.
Xerox WorkCentre 7232/7242 Version: Controller+PS Fuji Xerox Co., Ltd.
ROM Ver.1.203.0, IOT ROM Ver.4.7.0, IIT ROM
Ver.20.4.1, ADF ROM Ver.20.0.0
29.
Fuji Xerox ApeosPort-II 5010/4000/3000 Series
Controller Software for Asia Pacific Version:
Controller ROM V1.180.0
Fuji Xerox Co., Ltd.
30.
Fuji Xerox ApeosPort-II C7500/C6500/C5400,
DocuCentre-II C7500/C6500/C5400 Series Controller
Software for Asia Pacific Version: Controller ROM
V2.100.0
Fuji Xerox Co., Ltd.
Fuji Xerox DocuCentre-II 3005/2055/2005 Series
Controller Software for Asia Pacific Version:
Controller ROM V1.130.1
Fuji Xerox Co., Ltd.
Fuji Xerox DocuCentre-II C3000 Series Controller
Software for Asia Pacific Version: Controller ROM
V1.121.4
Fuji Xerox Co., Ltd.
Xerox WorkCentre 7328/7335/7345 Version:
Controller+PS ROM Ver.1.221.100 IOT ROM
Ver.3.0.4 IIT ROM Ver.20.4.1 ADF ROM Ver.11.6.5
Fuji Xerox Co., Ltd.
bizhub C253 / bizhub C203 / ineo+ 253 / ineo+ 203
ControlSoftware
Konica Minolta Business
Technologies, Inc
31.
32.
33.
34.
Nivel de încredere
EAL3
EAL2
EAL2
Data certificării
Data arhivării
30.05.2008
17.01.2013
28.02.2008
17.01.2013
25.01.2008
17.01.2013
25.01.2008
27.12.2010
25.01.2008
17.01.2013
25.01.2008
27.12.2010
26.12.2007
17.01.2013
26.11.2007
28.12.2010
EAL2
NESECRET
465 / 513
EAL2
EAL2
EAL2
EAL3
NESECRET
Nr. Crt.
Produs
Producător
Konica Minolta Business
Technologies, Inc.
35.
bizhub C353/ ineo+ 353 Control Software
36.
bizhub C550 / bizhub C451 / ineo+ 550 / ineo+ 451
Control Software v A00H0Y0-0100-GM0-00
37.
bizhub C650 / ineo+ 650 Control Software v A00J0Y0- Konica Minolta Business
Technologies, Inc
0100-GM0-00
38.
39.
Konica Minolta Business
Technologies, Inc
Lexmark X642e (firmware revision LC2.MB.P237) and Lexmark International, Inc.
X644e (firmware revision LC2.MC.P239b)
Multifunction Printers (MFPs)
Nivel de încredere
EAL3
EAL3
EAL3
EAL2
Lexmark X646dte (firmware revision LC2.MC.P239b), Lexmark International, Inc.
X646e (firmware revision LC2.MC.P239b), X646ef
(firmware revision LC2.TI.P239b), X772e (firmware
revision LC2.TR.P275), X850e (firmware revision
LC2.BE.P238b), X852e (firmware revision
LC2.BE.P238b), X854e (firmware revision
LC2.BE.P238b), X940e (firmware revision
LC.BR.P060) and X945e (firmware revision
LC.BR.P060) Multifunction Printers (MFPs)
Maintenance Report(s)
Data arhivării
26.11.2007
28.12.2010
29.10.2007
28.12.2010
29.10.2007
28.12.2010
21.09.2007
06.09.2012
21.09.2007
06.09.2012
EAL2
2008-04-09 – Lexmark X782e MFP (firmware
version LC2.TO.P305a)
2008-12-08 – Lexmark X646dte (firmware revision
LC2.MC.P239b), X646e (firmware revision
LC2.MC.P239b), X646ef (firmware revision
LC2.TI.P239b), X772e (firmware revision LC2.TR.P275),
X850e (firmware revision LC2.BE.P238b), X852e
(firmware revision LC2.BE.P238b), X854e (firmware
Data certificării
NESECRET
466 / 513
NESECRET
Nr. Crt.
Produs
revision LC2.BE.P238b), X940e (firmware revision
LC.BR.P060) and X945e (firmware revision LC.BR.P060)
Multifunction Printers (MFPs)
Producător
Xerox WorkCentre/WorkCentre Pro
232/238/245/255/265/275
Xerox Corporation
bizhub C450P / ineo+ 450P Control Software 40370100-GM0-11-000
Konica Minolta Business
Technologies, Inc
42.
Xerox WorkCentre 7655/7665 Multifunction Systems
Xerox Corporation
43.
bizhub C252 / ineo+ 251 Control Software
Konica Minolta Business
Technologies, Inc
44.
Ricoh Hard Disc Security Module with imagio Security Ricoh Company, Ltd.
Module Type A, imagio Security Card Type A,
DataOverwriteSecurity Unit Type A, and
DataOverwriteSecurity Unit Type B
40.
41.
45.
46.
47.
48.
bizhub 500 / bizhub 420 / bizhub 360 /ineo 500 / ineo
420 / ineo 360 Control Software 50GA-0100-G00-30000
Konica Minolta Business
Technologies, Inc
bizhub 500 / bizhub 420 / ineo 500 / ineo 420 Control
Software 50GA-0100-G00-21-000
Konica Minolta Business
Technologies, Inc
bizhub 750 / bizhub 600 / ineo 750 / ineo 600 Control
Software MFP system controller program : 57AA0100-G00-21-000 MFP image controller program :
57AA-1000-G00-21-000
Konica Minolta Business
Technologies, Inc
Fuji Xerox ApeosPort-II C7500/C6500/C5400
DocuCentre-II C7500/C6500/C5400 Series Data
Fuji Xerox Co., Ltd.
NESECRET
467 / 513
Nivel de încredere
EAL2+
ALC_FLR.3
EAL3
EAL2+
ALC_FLR.3
EAL3
Data certificării
Data arhivării
30.06.2007
07.09.2012
27.06.2007
28.12.2010
18.06.2007
07.09.2012
30.05.2007
28.12.2010
16.05.2007
07.09.2012
27.04.2007
28.12.2010
22.03.2007
28.12.2010
22.03.2007
28.12.2010
22.02.2007
17.01.2013
EAL3
EAL3
EAL3
EAL3
EAL2
NESECRET
Nr. Crt.
49.
50.
51.
Produs
Security Kit Controller ROM Ver2.0.1
Fuji Xerox DocuCentre-II 4000/3000 Series Data
Security Kit Controller ROM Ver1.0.17
bizhub 350 /bizhub 250 /bizhub 200 /ineo 350 /ineo 250 Konica Minolta Business
Technologies, Inc
(Ver.2) Control Software 4040-0100-G20-52-000
EAL3
53.
Fuji Xerox ApeosPort-II C4300/C3300/C2200 Series
Data Security Kit Controller ROM Ver1.41.16
56.
57.
58.
EAL2
EAL2
Data Security Kit DA-SC02 V1.00
55.
Fuji Xerox Co., Ltd.
Nivel de încredere
Xerox WorkCentre 7228/7235/7245 Series Security Kit Fuji Xerox Co., Ltd.
Controller+PS Ver1.220.2
52.
54.
Producător
Panasonic Communications Co.,
EAL2
Ltd.
Fuji Xerox Co., Ltd.
Fuji Xerox ApeosPort-II C4300/C3300/C2200 Series
Security Kit for Asia Pacific Controller ROM
Ver1.121.7
Fuji Xerox Co., Ltd.
Fuji Xerox DocuCentre-II C4300/C3300/C2200 Series
Data Security Kit Controller ROM Ver1.1.16
Fuji Xerox Co., Ltd.
Fuji Xerox DocuCentre-II C4300/C3300/C2200 Series
Security Kit for Asia Pacific Controller ROM
Ver1.101.7
Fuji Xerox Co., Ltd.
MX-FRX3 Version M.10
Sharp Corporation
bizhub C250 / ineo+ 250 Control Software 4038-0100GM0-05-000
Konica Minolta Business
Technologies, Inc
NESECRET
468 / 513
EAL2
EAL2
EAL2
EAL2
EAL3+
ADV_SPM.1
EAL3
Data certificării
Data arhivării
22.02.2007
17.01.2013
22.02.2007
17.01.2013
24.01.2007
28.12.2010
15.12.2006
13.12.2010
15.12.2006
27.12.2010
15.12.2006
27.12.2010
15.12.2006
27.12.2010
15.12.2006
27.12.2010
15.12.2006
10.12.2010
22.11.2006
28.12.2010
NESECRET
Nr. Crt.
Produs
Producător
Nivel de încredere
59.
bizhub C352 / bizhub C300 / ineo+ 351 / ineo+ 300
Control Software 9J06-0100-GM0-05-000
Konica Minolta Business
Technologies, Inc
EAL3
60.
bizhub C450 / bizhub C351 / ineo+ 450 / ineo+ 350
Control Software 4037-0100-GM0-05-000
Konica Minolta Business
Technologies, Inc
EAL3
61.
Data Security Kit DA-SC01 V1.01
62.
Data Security Kit DA-SC03 V1.01
Panasonic Communications Co.,
EAL2
Ltd.
63.
MX-FRX2 Version M.10
64.
bizhub 350 / bizhub 250 / bizhub 200 / ineo 350 / ineo
250 (Ver.1) Control Software 4040-0100-G10-25-000
Konica Minolta Business
Technologies, Inc
65.
MX-FRX1 Version M.10
Sharp Corporation
66.
Fuji Xerox ApeosPort 550 I/450 I/350 I, DocuCentre
550 I/450 I Series Security Kit for Asia Pacific
Controller ROM Ver1.100.3
Fuji Xerox Co., Ltd.
67.
Fuji Xerox ApeosPort 750 I/650 I, DocuCentre 750
I/650 I Series Security Kit for Asia Pacific Controller
ROM Ver1.101.2
Fuji Xerox Co., Ltd.
68.
Fuji Xerox ApeosPort C7550 I/C6550 I/C5540 I,
DocuCentre C7550 I/C6550 I/C5540 I Series Security
Kit for Asia Pacific Controller ROM Ver1.102.2
Fuji Xerox Co., Ltd.
69.
System Software for e-STUDIO2500c/3500c/3510c V1.0 Toshiba TEC Corporation
70.
Xerox WorkCentre/WorkCentre Pro
232/238/245/255/265/275
Panasonic Communications Co.,
EAL2
Ltd.
Sharp Corporation
Xerox Corporation
NESECRET
469 / 513
EAL3+
ADV_SPM.1
EAL3
EAL3+
ADV_SPM.1
EAL2
EAL2
EAL2
EAL3
EAL2
Data certificării
Data arhivării
22.11.2006
28.12.2010
22.11.2006
28.12.2010
31.10.2006
13.12.2010
31.10.2006
13.12.2010
31.10.2006
10.12.2010
31.10.2006
28.12.2010
14.09.2006
10.12.2010
07.09.2006
27.12.2010
07.09.2006
27.12.2010
07.09.2006
27.12.2010
28.06.2006
10.12.2010
06.04.2006
07.09.2012
NESECRET
Nr. Crt.
Produs
Maintenance Report(s)
Producător
Nivel de încredere
Data certificării
Data arhivării
29.03.2006
10.12.2010
29.03.2006
10.12.2010
08.02.2006
27.12.2010
08.02.2006
27.12.2010
30.09.2005
07.09.2012
07.07.2005
27.12.2010
03.06.2005
07.01.2013
11.02.2005
07.09.2012
2006-08-23 – Xerox WorkCentre/WorkCentre Pro
232/238/245/255/265/275 Multifunction Systems, running
System Software Version 12.039.24.001 Maintenance
Release - Aug 06
71.
System Software for e-STUDIO352/452 V1.0
Toshiba TEC Corporation
72.
System Software for e-STUDIO520/600/720/850 V1.0
Toshiba TEC Corporation
73.
Fuji Xerox ApeosPort 750 I / 650 I / 550 I DocuCentre Fuji Xerox Co., Ltd.
750 I / 650 I / 550 I Series Data Security Kit Controller
ROM Ver1.1.1
Fuji Xerox ApeosPort C7550 I / C6550 I / C5540 I
DocuCentre C7550 I / C6550 I / C5540 I Series Data
Security Kit Controller ROM Ver1.1.4
Fuji Xerox Co., Ltd.
Xerox CopyCentre C2128/C2636/C3545 Copier and
WorkCentre Pro C2128/C2636/C3545 Advanced
Multifunction System including Image Overwrite
Security
Xerox Corporation
76.
Fuji Xerox ApeosPort C4535 I/C3626 I/C2521 I
DocuCentre C4535 I/C3626 I/C2521 I Series Data
Security Kit Controller ROM Ver1.3.0
Fuji Xerox Co., Ltd.
77.
Canon iR5570/iR6570 Series Encrypted Printing
Software-B1 Version 1.01
Canon Inc.
74.
75.
78.
EAL3
EAL3
EAL2
EAL2
EAL2
Xerox CopyCentre C65/C75/C90 and WorkCentre Pro Xerox Corporation
65/75/90 Advanced Multifunction System including
Image Overwrite
NESECRET
470 / 513
EAL2
EAL2
EAL2
NESECRET
Nr. Crt.
79.
80.
81.
82.
83.
Produs
4036 Multi Function Peripheral Control Software (for Konica Minolta Business
bizhub C350/CF2203/8022) Macro System Controller : Technologies, Inc
4036-10G0-18-00 Network Module : 4036-A0G0-04-00
Data Security Kit AR-FR4, Data Security Kit AR-FR5 Sharp Corporation
AR-FR4: version M.20 AR-FR5: version E.20
Fuji Xerox DocuCentre 719/659/559 Series Data
Security Kit, DC System ROM Version V512, PESS
ROM Version V3.0.4
Fuji Xerox Co., Ltd.
Konica Minolta Business
Di3510 Series/Di3510f Series Multi Function
Peripheral Security Kit User Interface: 4030-20G0-05- Technologies, Inc
00 Network Module: 4030-A0G0-03-00
84.
7222/7228/7235 control software Version 10.0000
85.
Canon ImageRUNNER 2200/2800/3300 Series
Software Version iR2200N-USen50.06 with Security
Kit B1
86.
Scrambler Board GP-1010 V2.0 for the e-STUDIO
550/650/810
87.
Producător
Xerox Corporation
Xerox WorkCentre M35/M45/M55 and WorkCentre
Pro 35/45/55 Advanced Multifunction System with
Image Overwrite Security Service Maintenance Pack 2
Sharp Corporation Multifunction Device with Data
Security Kit (AR-FR4 V.M.10, AR-FR5 V.E.10, ARFR6 V.J.10)
Konica Minolta Business
Technologies, Inc
Canon USA Inc.
Toshiba TEC Corporation
Nivel de încredere
EAL2
EAL3
EAL4
EAL2
EAL3
EAL3
EAL3
EAL2
Sharp Electronics Corporation
Data certificării
Data arhivării
11.02.2005
07.09.2012
17.09.2004
28.12.2010
17.09.2004
07.01.2013
17.09.2004
27.12.2010
03.08.2004
28.12.2010
29.06.2004
28.12.2010
16.06.2004
06.09.2012
16.03.2004
10.12.2010
01.12.2003
07.09.2012
EAL2
NESECRET
471 / 513
NESECRET
NESECRET
472 / 513
NESECRET
C. LISTA PACHETELOR ŞI PROFILELOR DE PROTECŢIE EVALUATE CONFORM
CRITERIILOR COMUNE
1. Sisteme şi dispozitive de control al accesului
NR.
CRT.
Denumire produs
Versiune
Nivel de încredere
1.
Firewall Protection Profile, Version 2.0
2.0
EAL4
2.
Network Intrusion Prevention System
Protection Profile, Version 1.1
1.1
EAL4
3.
Protection Profile for Enterprise Security
Management Access Control
2.1
EAL1
Data
24.04.2008
21.12.2005
2013-10-24
Sisteme şi dispozitive de control al accesului - Arhivă
Nr.crt.
Denumire produs
Versiune
1.
Controlled Access
Protection Profile
Version 1.d
1.1
2.
Role-Based Access
Control Protection
Profile Version 1.0
1.0
3.
U.S. Government
Protection Profile
Authorization Server for
Basic Robustness
Environments, Version
1.1
1.1
U.S. Government
Protection Profile AntiVirus Applications for
Workstations in Basic
Robustness
Environments Version
1.2
1.2
U.S. Government
Protection Profile
Authorization Server for
Basic Robustness
Environments, Version
1.0
1.0
4.
5.
6.
Role Based Access
Control Protection
1.0
Nivel de încredere
Data
Data arhivării
01.10.1999
05.03.2013
01.09.1998
05.03.2013
25.07.2007
01.09.2011
25.07.2007
01.01.2011
29.06.2005
21.03.2008
30.07.1998
01.09.2011
EAL3
EAL2
EAL2+
ALC_FLR.2
EAL2+
Basic
EAL2+
ADV_SPM.1
NESECRET
473 / 513
NESECRET
Nr.crt.
Denumire produs
Versiune
Nivel de încredere
Data
Data arhivării
Profile Version 1.0
2. Sisteme şi dispozitive biometrice
NR.
CRT.
Denumire produs
Versiune
Nivel de încredere
1.
Fingerprint Spoof Detection Protection
Profile based on Organisational Security
Policies (FSDPP_OSP), Version 1.7
1.7
EAL2+
ALC_FLR.1
2.
Biometric Verification Mechanisms
Protection Profile, Version 1.3
1.3
EAL2
Data
25.02.2010
07.11.2008
Sisteme şi dispozitive biometrice - Arhivă
Nr.crt.
1.
2.
3.
4.
Denumire produs
Versiune
U.S. Government
Biometric Verification
Mode Protection
Profile for Medium
Robustness
Environments, Version
1.1
1.1
U.S. Government
Biometric Verification
Mode Protection
Profile for Basic
Robustness
Environments, Version
1.1
1.1
U.S. Government
Biometric Verification
Mode Protection
Profile for Medium
Robustness
Environments, Version
1.0
1.0
U.S. Government
Biometric Verification
Mode Protection
Profile for Basic
Robustness
Environments, Version
1.0
1.0
Nivel de încredere
Data
Data arhivării
25.07.2007
01.10.2009
25.07.2007
09.07.2010
15.11.2003
21.03.2008
12.01.2006
21.03.2008
Mediu
Basic
Mediu
Basic
NESECRET
474 / 513
NESECRET
Nr.crt.
5.
Denumire produs
Versiune
Biometric Verification
Mechanisms, Version
1.04
1.04
Nivel de încredere
EAL2+
ADV_SPM.1
Data
Data arhivării
30.08.2005
29.01.2013
3. Sisteme şi dispozitive de protecţie a perimetrului
NR.
CRT.
Denumire produs
Versiune
Nivel de încredere
Data
Profil de protection Firewall
d'interconnexion IP
2.2
EAL2+
ADV_IMP.1
ALC_DVS.1
ALC_FLR.3
ALC_TAT.1
ADV_HLD.2
ADV_LLD.1
AVA_MSU.1
AVA_VLA.2
DCSSI-PP 2008/02 - IP
Interconnection Firewall (CC?.1),
Version 3.0
3.0
EAL3+
ALC_FLR.3
AVA_VAN.3
DCSSI-PP 2008/01 Personal Firewall
(CC3.1), Version 1.7
1.7
EAL3+
ALC_FLR.3
AVA_VAN.3
4.
Software based Personal Firewall for
home Internet use, Version 1.2
1.2
EAL1
5.
PP pare-feu personnel / Personnal
firewall, Version 1.4
1.4
EAL2+
Firewall with limited requirements,
Version 2.2
2.2
EAL4+
ADV_IMP.2
AVA_CCA.1
AVA_VLA.3
Firewall with high requirements,
Version 2.2
2.2
EAL5+
ALC_FLR.2
AVA_VLA.4
8.
Peripheral Sharing Switch for Human
Interface Devices Protection Profile,
Version 2.1
2.1
EAL2+
ALC_FLR.2
07.09.2010
9.
Protection Profile – Information
Gateway
2.0
EAL4
ALC_FLR.1
19.12.2011
10.
Common Criteria Schutzprofil (Protection Profile)
Schutzprofil 1: Anforderungen an den Netzkonnektor
1.
2.
3.
6.
7.
3.2.1
NESECRET
475 / 513
EAL3+
10.03.2006
12.06.2008
30.05.2008
08.07.2005
11.07.2006
01.04.1999
19.04.1999
2015-04-28
NESECRET
NR.
CRT.
Denumire produs
Versiune
Nivel de încredere
Data
ADV_FSP.4
ADV_IMP.1
ADV_TDS.3
ALC_FLR.2
ALC_TAT.1
AVA_VAN.5
11.
12.
Firewall Protection Profile Extended Package: NAT
3.0
Firewall Protection Profile
3.0
EAL2+
2015-06-12
ALC_FLR.1
EAL2+
2015-06-12
ALC_FLR.1
Sisteme şi dispozitive de protecţie a perimetrului – Arhivă
Nr.crt.
1.
2.
3.
4.
Denumire produs
Versiune
U.S. Government
Router PP for Medium
Robustness
Environments, Version
1.1 (excluding
AVA_VAN.4 &
AVA_CCA_(EXT).1)
1.1B
U.S. Government
Router PP for Medium
Robustness
Environments, Version
1.0
1.0
Peripheral Sharing
Switch for Human
Interface Devices
Protection Profile,
Version 1.0
1.0
US Department of
Defense Traffic-Filter
Firewall Protection
Profile for Medium
Robustness
Environments, Version
1.4
1.4
Nivel de încredere
Data
Data arhivării
25.07.2007
01.10.2009
14.12.2006
21.03.2008
08.08.2000
21.03.2008
01.05.2000
21.03.2008
Mediu
Mediu
EAL4
EAL2+
NESECRET
476 / 513
NESECRET
Nr.crt.
5.
6.
7.
8.
9.
10.
11.
12.
13.
Denumire produs
Versiune
U.S. Government
Firewall Protection
Profile for Medium
Robustness
Environments, V1.0,
dated October 28, 2003
1.0
Peripheral Sharing
Switch for Human
Interface Devices
Protection Profile,
Version 1.2
1.2
U.S. Government
Router PP for Medium
Robustness
Environments, Version
1.1
1.1
Peripheral Sharing
Switch for Human
Interface Devices
Protection Profile,
Version 1.1
1.1
U.S. Government
Traffic-Filter Firewall
Protection Profile for
Medium Robustness
Environments, Version
1.1, January 9, 2006
1.1
U.S. Government
Protection Profile for
Application-level
Firewall in Basic
Robustness
Environments, Version
1.1
1.1
U.S. Government
Firewall Protection
Profile for Medium
Robustness
Environments, V1.1
1.1
U.S. Government
Traffic-Filter Firewall
Protection Profile for
Medium Robustness
Environments, Version
1.1
1.1
Mediu
AVA_VAN.4
AVA_CCA.1
1.0
Mediu
U.S. Government
Traffic-Filter Firewall
Nivel de încredere
Data
Data arhivării
09.01.2006
21.03.2008
21.08.2009
01.06.2010
25.07.2007
01.10.2009
25.07.2007
21.08.2008
09.01.2006
21.03.2008
25.07.2007
01.06.2011
25.07.2007
01.10.2009
25.07.2007
01.10.2009
15.02.2005
09.01.2006
Mediu
EAL4+
ALC_FLR.2
Mediu
AVA_CCA_(EXT).1
AVA_VAN.4
EAL4
Mediu
EAL2+
Mediu
NESECRET
477 / 513
NESECRET
Nr.crt.
Denumire produs
Versiune
Nivel de încredere
Data
Data arhivării
01.04.1999
21.03.2008
22.06.2000
23.03.2008
10.10.2006
01.01.2011
01.06.2010
07.09.2010
25.07.2007
01.10.2009
25.07.2007
01.06.2011
25.07.2007
01.06.2011
Protection Profile for
Medium Robustness
Environments, Version
1.0
14.
15.
16.
17.
18.
19.
20.
US Government TrafficFilter Firewall
Protection Profile for
Low-Risk
Environments, Version
1.1
1.1
US Department of
Defense ApplicationLevel Firewall
Protection Profile for
Basic Robustness
Environments, Version
1.0
1.0
PP Firewall
d'interconnexion IP
2.2
EAL2+
Peripheral Sharing
Switch for Human
Interface Devices
Protection Profile,
Version 2.0
2.0
EAL2
U.S. Government
Traffic-Filter Firewall
Protection Profile for
Medium Robustness
Environments, Version
1.1 (excluding
AVA_VAN.4 &
AVA_CCA_(EXT).1)
1.1
U.S. Government
Protection Profile for
Traffic Filter Firewall in
Basic Robustness
Environments, Version
1.1
1.1
U.S. Government
Protection Profile
Intrusion Detection
System - System for
Basic Robustness
Environments, Version
1.7
1.7
EAL2
EAL2
Mediu
EAL2+
EAL2+
ALC_FLR.2
NESECRET
478 / 513
NESECRET
4. Protecţia datelor
NR.
CRT.
Denumire produs
Versiune
1.
Protection Profile for IPsec Virtual
Private Network (VPN) Clients
1.4
None
2.
Protection Profile - Encrypted
Storage Device
2.1
EAL2+
ATE_COV.3
3.
Cryptographic Modules, Security
Level [Low], Version 1.0
1.0
EAL4
4.
DCSSI-PP-2008/04 On-the-fly Mass
Storage Encryption Application
(CC3.1), Version 1.4
1.4
EAL3+
ALC_FLR.3
AVA_VAN.3
Cryptographic Modules, Security
Level [Enhanced], Version 1.01B
1.01b
EAL4+
ADV_IMP.2
ALC_CMC.5
ALC_DVS.2
AVA_VAN.5
6.
Cryptographic Modules, Security
Level [Moderate], Version 1.01
1.01
EAL4+
7.
Application Software Protection
Profile (APP PP) Extended Package:
File Encryption: Mitigating the Risk
of Disclosure of Sensitive Data on a
System
1.0
NONE
Protection Profile for Software Full
Disk Encryption
1.1
NONE
5.
8.
Nivel de încredere
Data
2013-10-21
26.04.2012
24.03.2009
01.10.2008
27.02.2009
31.03.2008
2014-11-10
2014-03-31
Protecţia datelor – Arhivă
Nr.crt.
1.
2.
Denumire produs
Labeled Security
Protection Profile
Version 1.b
U.S. Government
Protection Profile AntiVirus Applications for
Workstations in Basic
Robustness
Environments 1.1
Versiune
Nivel de încredere
Data
Data arhivării
01.10.1999
05.03.2013
04.04.2006
21.03.2008
Version 1.b EAL3
1.1
Basic
NESECRET
479 / 513
NESECRET
5. Baze de date
Nr.crt.
1.
2.
Denumire produs
Base Protection Profile
for Database
Management Systems
Test to Fix Key
Generation Issues
Versiune
2.07
HTTP/1.1
Nivel de încredere
EAL2+
ALC_FLR.2
NONE
Data
2015-09-17
2014-04-15
Baze de date – Arhivă
Nr.crt.
3.
Denumire produs
2010-12-24 – U.S.
Government Protection
Profile for Database
Management Systems
5.
6.
7.
8.
Nivel de încredere
Data
Data arhivării
24.12.2010
01.02.2012
25.07.2007
24.12.2010
07.06.2006
21.03.2008
07.06.2006
21.03.2008
01.10.1998
05.03.2013
01.05.2000
05.03.2013
U.S. Government
Protection Profile
Database Management
Systems, Version 1.3
Maintenance Report(s)
4.
Versiune
U.S. Government
Protection Profile
Database Management
Systems for Basic
Robustness
Environments, Version
1.2
U.S. Government
Protection Profile
Database Management
Systems for Basic
Robustness
Environments, Version
1.1
U.S. Government
Protection Profile
Database Management
Systems for Basic
Robustness
Environments, Version
1.0
Oracle Government
Database Management
System, Version 1.0
Oracle Database
Management System,
1.3
1.2
1.1
1.0
EAL2+
ALC_FLR.2
EAL2+
Basic
Basic
1.0
EAL3
2.1
EAL3
NESECRET
480 / 513
NESECRET
Nr.crt.
9.
Denumire produs
Versiune
Nivel de încredere
Data
Data arhivării
01.09.1998
05.03.2013
Version 2.1
Oracle Commercial
Database Management
System, Version 1.0
1.1
EAL3
6. Sisteme şi dispozitive de detecţie a intruziunilor
Nu sunt înregistrări
Sisteme şi dispozitive de detecţie a intruziunilor - Arhivă
Nr.crt.
1.
Denumire produs
Versiune
U.S. Government
Protection Profile
Intrusion Detection
System - System for
Medium Robustness
Environments,
Version 1.1
(excluding
AVA_VAN.4 &
AVA_CCA_(EXT).1)
1.1B
U.S. Government
Protection Profile
Intrusion Detection
System - Sensor for
Medium Robustness
Environments,
Version 1.1
1.1
3.
Intrusion Detection
System System
Protection Profile,
Version 1.5
1.5
4.
Intrusion Detection
System System
Protection Profile,
Version 1.4
1.4
Intrusion Detection
System System
Protection Profile,
Version 1.6
1.6
2.
5.
6.
U.S. Government
Protection Profile
Intrusion Detection
System - Sensor for
Basic Robustness
Environments,
1.3
Nivel de încredere
Data
Data arhivării
18.06.2007
01.10.2009
18.06.2007
01.10.2009
09.03.2005
21.03.2008
04.02.2002
21.03.2008
04.04.2006
21.03.2008
25.07.2007
01.06.2011
Mediu
Mediu
EAL2
EAL2
EAL2
EAL2+
NESECRET
481 / 513
NESECRET
Nr.crt.
Denumire produs
Versiune
Nivel de încredere
Data
Data arhivării
25.07.2007
01.06.2011
25.07.2007
01.06.2011
18.06.2007
01.10.2009
18.06.2007
01.10.2009
10.12.2001
21.03.2008
18.06.2007
01.10.2009
27.04.2005
21.03.2008
10.12.2001
21.03.2008
Version 1.3
7.
8.
9.
10.
11.
12.
13.
14.
U.S. Government
Protection Profile
Intrusion Detection
System - Scanner for
Basic Robustness,
Version 1.3
1.3
U.S. Government
Protection Profile
Intrusion Detection
System - Analyzer
for Basic Robustness
Environments,
Version 1.3
1.3
U.S. Government
Protection Profile
Intrusion Detection
System - Analyzer
for Medium
Robustness
Environments,
Version 1.1
1.1
U.S. Government
Protection Profile
Intrusion Detection
System - Scanner for
Medium Robustness
Environments,
Version 1.1
1.1
Intrusion Detection
System Sensor,
Version 1.1
1.1
U.S. Government
Protection Profile
Intrusion Detection
System - System for
Medium Robustness
Environments,
Version 1.1
1.1
Intrusion Detection
System Sensor
Protection Profile,
Version 1.2
1.2
Intrusion Detection
System Scanner
Protection Profile,
1.1
EAL2+
EAL2+
Mediu
Mediu
EAL2
Mediu
AVA_CCA_(EXT).1
AVA_VAN.4
EAL2
EAL2
NESECRET
482 / 513
NESECRET
Nr.crt.
Denumire produs
Versiune
Nivel de încredere
Data
Data arhivării
10.12.2001
21.03.2008
27.04.2005
21.03.2008
27.04.2005
21.03.2008
Version 1.1
15.
16.
17.
Intrusion Detection
System Analyzer
Protection Profile,
Version 1.1
1.1
Intrusion Detection
System Scanner
Protection Profile,
Version 1.2
1.2
Intrusion Detection
System Analyzer
Protection Profile,
Version 1.2
1.2
EAL2
EAL2
EAL2
7. Circuite integrate, Smart card-uri, Dispozitive şi sisteme asociate smart cardurilor
NR.
CRT.
1.
2.
3.
4.
5.
Denumire produs
Machine-Readable Electronic
Documents based on BSI TR-03110
for Official Use
« Protection Profile for Trusted
Signature Creation Module in
TW4S Server-side authentication
module base PP » (version 1.2)
« Protection Profile for Trusted
Signature Creation Module in
TW4S Holder-side authentication
module base PP » (version 1.2)
« Protection Profile for Signature
Activation Protocol (SAP)
management, Server-side
authentication group base PP »
(version 1.4)
« Protection Profile for Signature
Activation Protocol (SAP)
management, Holder-side
authentication group base PP »
(version 1.4)
Versiune
Nivel de încredere
Data
EAL4+
2.02
ATE_DPT.2
AVA_VAN.5
2016-04-29
EAL4+
1.2
ALC_DVS.2
AVA_VAN.5
2016-05-11
EAL4+
1.2
ALC_DVS.2
AVA_VAN.5
2016-05-11
EAL4+
1.4
ALC_DVS.2
AVA_VAN.5
2016-05-11
EAL4+
1.4
ALC_DVS.2
AVA_VAN.5
NESECRET
483 / 513
2016-05-11
NESECRET
NR.
CRT.
Denumire produs
Versiune
Nivel de încredere
EAL4+
6.
Embedded UICC Protection Profile 1.1/25.08.2015 ALC_DVS.1
AVA_VAN.5
7.
Data
Protection Profile for Application
Firmware of Secure Smartcard
Reader for National Electronic
Identity Verification System
v2.5
EAL4+
ALC_DVS.2
2015-10-06
2015-12-03
EAL4+
8.
Machine-Readable Electronic
Documents based on BSI TR-03110
for Official Use
Version 1.01
ALC_DVS.2
ATE_DPT.2
2015-07-14
AVA_VAN.5
EAL4+
9.
Electronic Document implementing
Extended Access Control Version 2
defined in BSI TR-03110
Version 1.01
ALC_DVS.2
ATE_DPT.2
2015-07-13
AVA_VAN.5
EAL4+
10.
Card Operating System Generation
2
Version 1.9
ALC_DVS.2
ATE_DPT.2
2014-11-21
AVA_VAN.5
11.
Personal Number Cards Protection
Profile
1.00
2014-05-15
2014-05-15
EAL3+
12.
Common Criteria Protection
Profile Mobile Card Terminal for
the German Healthcare System
(MobCT)
ADV_FSP.4
Version 1.4
ADV_IMP.1
ADV_TDS.3
2015-01-19
ALC_TAT.1
AVA_VAN.5
13.
Protection Profile for the Security
Module of a Smart Meter Gateway
(Security Module PP) Schutzprofil für das
1.03
NESECRET
484 / 513
EAL4+
AVA_VAN.5
2015-01-18
NESECRET
NR.
CRT.
14.
Denumire produs
Versiune
Nivel de încredere
Data
Sicherheitsmodul der
Kommunikationseinheit eines
intelligenten Messsystems für Stoffund Energiemengen
Protection Profile for the Security
Module of a Smart Metering
System
Version 1.02
EAL4+
AVA_VAN.5
2013-12-20
EAL3+
15.
Protection Profile Standard Reader
- Smart Card Reader with PIN-Pad
supporting eID based on Extended
Access Control
ADV_FSP.4
Version 1.0
ADV_IMP.1
ADV_TDS.3
2014-01-13
ALC_TAT.1
AVA_VAN.3
16.
Security IC Platform Protection
Profile with Augmentation
Packages
EAL4+
Version 1.0
ALC_DVS.2
AVA_VAN.5
2014-02-19
EAL4+
17.
Card Operating System Generation
2
Version 1.0
ALC_DVS.2
ATE_DPT.2
2013-09-06
AVA_VAN.5
18.
19.
20.
21.
EAL4+
Java Card System Protection
Profile - Closed Configuration
version 3.0
3.0
Java Card™ System Protection
Profile Open Configuration,
Version 3.0
3.0
EAL4+
ALC_DVS.2
AVA_VAN.5
Smart Card integrated circuit
2.0
EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_VLA.4
PP SUN Java Card System
Protection Profile Collection
1.0b
EAL4+
ADV_IMP.2
AVA_VLA.3
ALC_DVS.2
AVA_VAN.5
NESECRET
485 / 513
26.02.2013
25.05.2012
19.04.1999
30.09.2003
NESECRET
NR.
CRT.
Denumire produs
Versiune
23.
1.6
2.6
EAL4+
ALC_DVS.2
AVA_VAN.5
16.12.2010
1.3
EAL4
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
10.02.2012
1.10
EAL4+
ALC_DVS.2
07.05.2009
2.1
EAL4+
ADV_IMP.2
AVA_VAN.4
06.05.2010
2013-02-26 – Java Card
System Protection Profile - Closed
Configuration version 3.0
Machine Readable Travel
Document with ICAO Application
Extended Access Control with
PACE, Version 1.3
Maintenance Report(s)
1.
2012-03-26 – Machine
Readable Travel Document with
"ICAO Application", Extended
Access Control with PACE, Version
1.3.1
25.
26.
27.
28.
20.12.2011
Java Card System Protection
Profile - Closed Configuration
version 2.6
Maintenance Report(s)
24.
Data
EAL3+
ADV_FSP.4
ADV_IMP.1
ADV_TDS.3
ALC_FLR.3
ALC_TAT.1
AVA_VAN.3
22.
Secure Smartcard Reader with
Human Interface
Nivel de încredere
2012-12-21 – Machine Readable
Travel Document with "ICAO
Application", Extended Access
Control with PACE, Version 1.3.2
Protection Profile for Machine
Readable Travel Document with
'ICAO Application', Basic Access
Control, Version 1.10
ePassport Protection Profile V2.1,
Version 2.1
ePassport Protection Profile V2.0,
Version 2.0
Electronic Residence Permit Card
(RP_Card PP), Compliant to EU Residence Permit Specification,
2.0
1.0
NESECRET
486 / 513
EAL4+
AVA_VAN.4
AVA_VLA.4
EAL4+
ALC_DVS.2
ATE_DPT.2
06.05.2010
25.08.2010
NESECRET
NR.
CRT.
29.
30.
31.
32.
Denumire produs
Version 1.0
EAL4+
23.08.2007
Security Module Card Type A (PPSMC-A), Version 1.2
1.2
EAL4+
18.12.2009
1.2
EAL4+
18.12.2009
Security Module Card Type B (PPSMC-B), Version 1.2
Electronic Identity Card (ID_Card
PP), Version 1.03
34.
Health Professional Card (PPHPC) with SSCD Functionality,
Version 1.10
37.
38.
39.
40.
41.
42.
43.
44.
45.
AVA_VAN.5
Data
1.0
PP Embedded Software for Smart
Secure Devices Basic and Extended
Configurations, Version 1.0
36.
Nivel de încredere
Security IC Platform Protection
Profile, Version 1.0
33.
35.
Versiune
UK Dual-Interface Authentication
Card, Version 1.0
ePassport Protection Profile,
Version 1.0
1.03
EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5
1.0
EAL4+
27.11.2009
1.10
EAL4+
AVA_VAN.5
18.12.2009
1.0
EAL4+
ALC_DVS.2
AVA_VAN.5
16.12.2009
10.07.2009
JICSAP ver2.0 Protection Profile
part2, Protection Profile for Smart
Cards with the Application
Program Loading Function
(version 1.7e), Version 1.7e
1.0
EAL4+
04.01.2008
1.7e
EAL4+
14.11.2003
Common Criteria Protection
Profile electronic Health Card
Terminal (eHCT), Version 1.73
1.0
EAL4+
11.12.2007
1.73
EAL3+
07.12.2007
2.0
EAL4+
01.01.2001
1.2
EAL4+
01.04.1999
2.5
EAL4+
01.06.2003
1.0b
EAL4+
ADV_IMP.2
AVA_VLA.3
30.09.2003
1.3
EAL4+
01.03.2001
1.2
EAL1+
01.04.1999
BAROC CC 3.1 Smart Card
Protection Profile, Version 1.0
Smart Card IC with MultiApplication Secure Platform,
Version 2.0
Protection Profile for Contact and
Contact free Electronic Wallet,
Version 1.2
JICSAP ver2.0 Protection Profile
part1, Multi-Application Secure
System LSI Chip Protection
Profile, Version 2.5
JavaCard System Standard 2.2
Configuration Protection Profile,
Version 1.0b
Intersector Electronic Purse and
Purchase Device (version without
last purchase cancellation), Version
1.3
Intersector Electronic Purse and
Purchase Device (Version for Pilot
NESECRET
487 / 513
NESECRET
NR.
CRT.
46.
47.
48.
49.
50.
51.
52.
53.
54.
55.
56.
57.
Denumire produs
Schemes), Version 1.2
Intersector Electronic Purse and
Purchase Device, Version 1.2
1.2
Transactional Smartcard reader,
Version 2.0
2.0
Automatic Cash Dispensers /
Teller, Version 1.0
59.
60.
61.
1.0
Nivel de încredere
EAL4+
EAL4+
AVA_VLA.3
EAL4+
EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_VLA.4
Data
01.04.1999
01.04.1999
01.02.2000
Smartcard Integrated Circuit
Protection Profile, Version 2.0
2.0
Smartcard embedded software,
Version 1.2
1.2
EAL4+
01.04.1999
3.0
EAL4+
01.10.2001
3.0
EAL4+
01.10.2001
2.0
EAL4+
01.07.1999
1.0
EAL4+
ALC_DVS.2
AVA_VAN.5
10.03.2010
Smart Card Security User Group Smart Card Protection Profile
(SCSUG-SCPP), Version 3.0
Smart Card Security User Group Smart Card Protection Profile,
Version 3.0
Smart Card Integrated Circuit
with Embedded Software, Version
2.0
Machine Readable Travel
Document SAC (PACE V2)
Supplemental Access Control,
Version 1.0
Protection Profile for ePassport IC
with Active Authentication,
Version 1.0
Resident Registration Card V2
Embedded Software Protection
Profile, Version 1.0
Java Card™ System Protection
Profile Open Configuration,
Version 2.6
Maintenance Report(s)
2012-05-29 – Java Card
System Protection profile - Open
Configuration, version 3.0
58.
Versiune
(U)SIM Java Card Platform
Protection Profile Basic and SCWS
Configurations, Version 2.0.2
(U)SIM Java Card Platform
Protection Profile / Basic
Configuration (ref. PU-2009-RT79, version 2.0.2), Version 2.0.2
Smart Card Open Platform
Protection Profile V2.1
Machine Readable Travel
1.0
EAL4+
ALC_DVS.2
AVA_VAN.5
01.04.1999
25.02.2010
1.0
EAL4+
AVA_VAN.5
28.02.2011
2.6
EAL4+
ALC_DVS.2
AVA_VAN.5
25.06.2010
2.0.2
EAL4+
ALC_DVS.2
AVA_VAN.5
12.07.2010
2.0.2
EAL4+
ALC_DVS.2
12.07.2010
2.1
EAL4+
AVA_VAN.4
01.06.2010
Version 1.0
NESECRET
488 / 513
EAL4+
10.11.2011
NESECRET
NR.
CRT.
62.
Denumire produs
Versiune
Data
ATE_DPT.2
AVA_VAN.5
Document using Standard
Inspection Procedure with PACE
(PACE_PP)
Protection Profile for electronic
Health Card (eHC) - elektronische
Gesundheitskarte (eGK)
Maintenance Report(s)
2011-04-21 – Protection
Profile for electronic Health Card
(eHC) - elektronische
Gesundheitskarte (eGK), Version 2.9
63.
Nivel de încredere
ELECTRONIC IDENTITY CARD
ACCESS DEVICE FIRMWARE
PROTECTION PROFILE
Version 2.83
EAL4+
AVA_VAN.5
25.11.2010
V. 1.0
EAL4+
ALC_DVS.2
05.09.2012
Circuite integrate, Smart card-uri, Dispozitive şi sisteme asociate smart cardurilor - Arhivă
Nr.crt.
1.
2.
Denumire produs
Versiune
Machine Readable
Travel Document
with 'ICAO
Application',
Extended Access
Control, Version 1.1
1.1
2011-04-21 –
Protection Profile for
electronic Health Card
(eHC) - elektronische
Gesundheitskarte
(eGK), Version 2.61
4.
Smart Card Security
User Group Smart
Card Protection
Profile, Version 3.0
Smartcard IC
Platform Protection
Profile, Version 1.0
2.0
Data
Data arhivării
11.12.2006
29.01.2013
15.02.2007
15.11.2012
09.09.2001
21.03.2008
01.07.2001
29.01.2013
EAL4+
Schutzprofile fur die
elektronische
Gesundheitskarte
(eGK), Version 2.0
Maintenance
Report(s)
3.
Nivel de încredere
EAL4+
3.0
EAL4+
1.0
EAL4+
NESECRET
489 / 513
NESECRET
Nr.crt.
5.
6.
7.
8.
9.
10.
11.
12.
13.
14.
15.
Denumire produs
Electronic Passport
using Standard
Inspection Procedure
with PACE
(ePass_PACE PP),
Version 0.92
Health Professional
Card (PP-HPC) with
SSCD Functionality,
Version 2.5
Versiune
0.92
2.5
Nivel de încredere
EAL4+
ALC_DVS.2
AVA_VAN.5
ATE_DPT.2
EAL4+
ADV_IMP.2
AVA_MSU.3
AVA_VLA.4
EAL4+
ADV_IMP.2
AVA_MSU.3
AVA_VLA.4
Security Module
Card Type A (PPSMC-A), Version 2.2
2.2
Security Module
Card Type B (PPSMC-B), Version 2.5
2.5
EAL4+
ADV_IMP.2
AVA_MSU.3
AVA_VLA.4
1.10
EAL4+
Machine Readable
Travel Document
with [ICAO
Application]
Extended Access
Control, Version 1.10
Protection Profile for
electronic Health
Card (eHC) elektronische
Gesundheitskarte
(eGK), Version 2.6
Protection Profile for
electronic Health
Card eHC
elektronische
Gesundheitskarte
eGK, Version 2.5
Machine Readable
Travel Document
with [ICAO
Application],
Extended Access
Control, Version 1.2
Cryptographic
Modules, Security
Level [Enhanced],
Version 1.01A
Protection Profile for
Secure Module Card
(SMC) SicherheitsmodulKarte, Version 1.0
Protection Profile for
Machine Readable
2.6
2.5
1.2
1.01a
1.0
1.0
Data
Data arhivării
05.05.2010
29.01.2013
11.05.2009
29.01.2013
08.06.2009
29.01.2013
08.06.2009
29.01.2013
07.05.2009
29.01.2013
30.10.2008
01.11.2012
26.03.2008
01.11.2012
30.01.2008
29.01.2013
29.01.2008
29.01.2013
15.02.2006
29.01.2013
26.10.2005
29.01.2013
EAL4+
EAL4+
ADV_IMP.2
AVA_MSU.3
AVA_VLA.4
EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4
EAL4+
ADV_IMP.2
ALC_DVS.2
ADV_SPM.2
AVA_VLA.4
EAL4+
EAL4+
NESECRET
490 / 513
NESECRET
Nr.crt.
16.
17.
18.
19.
20.
Denumire produs
Versiune
Nivel de încredere
Data
Data arhivării
14.12.2005
29.01.2013
14.12.2005
01.11.2012
18.01.2006
29.01.2013
01.07.2003
05.03.2013
01.10.2001
29.01.2013
Travel Document
with 'ICAO
Application', Basic
Access, Version 1.0
Protection Profile for
Health Professional
Card (HPC) Heilberufsausweis
(HBA), Version 1.02
1.02
Protection Profile for
electronic Health
Card (eHC)
elektronische
Gesundheitskarte
(eGK), Version 1.0
BAROC Smart Card
Protection Profile,
Version 1.2
APACS PIN Entry
Device, Version 1.37
Smart Card Security
User Group - Smart
Card Protection
Profile, Version 3.0
EAL4+
1.0
EAL4+
1.2
EAL4+
1.1
EAL4+
3.0
EAL4+
8. Sisteme de management al cheilor
NR.
CRT.
Denumire produs
Versiune
Nivel de încredere
1.
Servicios en Red Realia
Technologies
2.0
EAL2
2.
HSM Realia Technologies
HTTP/1.1
EAL4
3.
Appliance Realia Technologies
2.1
EAL2
4.
Certificate Issuing and Management
Components version 1.5
1.5
EAL4+
ALC_FLR.2
Data
29.07.2011
29.07.2011
29.07.2011
09.09.2011
Sisteme de management al cheilor – Arhivă
Nr.crt.
1.
2.
Denumire produs
PKI Secure Kernel
Protection Profile 1.1
U.S. Government
Family of Protection
Profiles for Public KeyEnabled Applications
Versiune
Nivel de încredere
1.1
EAL4
2.77
Basic
NESECRET
491 / 513
Data
Data arhivării
01.04.2002
05.03.2013
01.02.2007
21.03.2008
NESECRET
Nr.crt.
Denumire produs
Versiune
Nivel de încredere
Data
Data arhivării
01.12.2002
21.03.2008
31.07.2004
21.03.2008
01.05.2007
01.09.2011
31.10.2001
21.03.2008
31.10.2001
21.03.2008
31.10.2001
21.03.2008
31.10.2001
21.03.2008
01.03.2002
01.01.2011
for Basic Robustness
Environments, Version
2.77
3.
4.
5.
6.
7.
8.
9.
10.
U.S. Government
Family of Protection
Profiles for Public Key
Enabled Applications
for Basic Robustness
Environments, Version
2.5
2.5
U.S. Government
Family of Protection
Profiles for Public Key
Enabled Applications,
Version 2.6.1
2.6.1
U.S. Government
Family of Protection
Profiles for Public Key
Enabled Applications
for Basic Robustness
Environments, Version
2.8
2.8
Certificate Issuing and
Management
Components Security
Level 4 Protection
Profile, Version 1.0
1.0
Certificate Issuing and
Management
Components Security
Level 3 Protection
Profile, Version 1.0
1.0
Certificate Issuing and
Management
Components Security
Level 2 Protection
Profile, Version 1.0
1.0
Certificate Issuing and
Management
Components Security
Level 1 Protection
Profile, Version 1.0
1.0
Public Key
Infrastructure and Key
Management
Infrastructure Token
(Medium Robustness)
3.0
EAL4+
EAL3+
EAL4+
EAL4+
EAL3+
EAL2+
EAL1+
EAL4+
NESECRET
492 / 513
NESECRET
Nr.crt.
Denumire produs
Versiune
Nivel de încredere
Data
Data arhivării
22.03.2002
21.03.2008
PP
11.
Department of Defense
Public Key
Infrastructures and Key
Management
Infrastructures Token
Protection Profile
(Medium Robustness),
Version 3.0
3.0
EAL4+
9. Reţele; Dispozitive şi sisteme asociate reţelelor
NR. CRT.
Denumire produs
1.
Protection Profile for Network
Devices
2.
3.
4.
Versiune
1.0
None
Network Device Protection Profile
Extended Package VPN Gateway
HTTP/1.1
None
Smart Meter of Turkish Electricity
Advanced Metering Infrastructure
Protection Profile
1.1
Protection Profile for the Gateway of
a Smart Metering System
Nivel de încredere
EAL2+
AVA_VAN.3
Version 1.3 ALC_FLR.2
AVA_VAN.5
Network Device Protection Profile
Extended Package SIP Server
1.1
None
6.
Protection Profile for Network
Devices
1.1
None
DCSSI-PP 2008/08 - IP Encryptor
(CC3.1), Version 1.9
1.9
EAL3+
ALC_FLR.3
AVA_VAN.3
DCSSI-PP 2008/03 - Client VPN
Application (CC3.1), Version 1.3
1.3
EAL3+
ALC_FLR.3
AVA_VAN.3
9.
Remote-Controlled Browsers Systems
(ReCoBS), Version 1.0
1.0
EAL3+
10.
Konnektor im elektronischen
Gesundkeitswesen, Anforderungen an
den Netzkonnektor, Version 1.05
1.05
EAL4+
8.
10.12.2010
2013-04-12
2014-09-03
EAL4+
5.
7.
Data
NESECRET
493 / 513
2014-04-04
2014-11-05
08.06.2012
22.08.2008
10.07.2008
31.03.2008
09.10.2007
NESECRET
NR. CRT.
Denumire produs
11.
Low Assurance Protection Profile for
a VPN gateway, Version 1.4
12.
13.
Versiune
Nivel de încredere
1.4
EAL1
Configurable Security Guard (CSG),
Version 3.3
3.3
EAL5
Application VPN cliente / Client VPN
Application, Version 1.0
1.0
EAL2+
Data
15.06.2005
01.04.1999
10.10.2006
Reţele; Dispozitive şi sisteme asociate reţelelor - Arhivă
Nr.crt.
1.
2.
3.
4.
5.
Denumire produs
Versiune Nivel de încredere
U.S. Government
Protection Profile
Intrusion Detection
System - System for
Basic Robustness
Environments, Version
1.7
1.7
U.S. Government
Approved Protection
Profile - Network
Device Protection
Profile (NDPP)
Extended Package
VPN Gateway
1.0
US Government
Wireless Local Area
Network (WLAN)
Access System for
Basic Robustness
Environments, Version
1.0
1.0
U.S. Government
Protection Profile Web
Server for Basic
Robustness
Environments, Version
1.0
1.0
US Department of
Defense ApplicationLevel Firewall
Protection Profile for
1.0
Data
Data arhivării
25.07.2007
01.06.2011
12.12.2012
12.12.2012
01.04.2006
21.03.2008
26.12.2006
21.03.2008
28.06.2000
21.03.2008
EAL2+
ALC_FLR.2
None
Basic
Basic
EAL2+
NESECRET
494 / 513
NESECRET
Medium Robustness
Environments, Version
1.0
6.
7.
8.
9.
10.
11.
12.
U.S. Government
Wireless Local Area
Network (WLAN)
Access System
Protection Profile for
Basic Robustness
Environments
1.0
U.S. Government
Wireless Local Area
Network (WLAN)
Client Protection
Profile for Basic
Robustness
Environments
1.0
US Government
Protection Profile
Wireless Local Area
Network (WLAN)
Client for Basic
Robustness
Environments, Version
1.1
1.1
U.S. Government
Protection Profile Web
Server for Basic
Robustness
Environments, Version
1.1
1.1
U.S. Government
Virtual Private
Network Boundary
Gateway for Medium
Robustness
Environments, Version
1.2
1.2
US Government
Wireless Local Area
Network (WLAN)
Access System for
Basic Robustness
Environments, Version
1.1
1.1
US Government
Protection Profile
Wireless Local Area
Network (WLAN)
Client for Basic
1.0
EAL2
01.04.2006
01.01.2011
17.05.2006
01.01.2011
25.07.2007
01.09.2011
25.07.2007
01.09.2011
30.01.2009
01.10.2009
25.07.2007
01.09.2011
17.05.2006
21.03.2008
EAL2
EAL2+
EAL2+
Mediu
AVA_CCA_(EXT).
1
AVA_VAN.4
EAL2+
ALC_FLR.2
Basic
NESECRET
495 / 513
NESECRET
Robustness
Environments, Version
1.0
13.
14.
15.
16.
U.S. Government
Virtual Private
Network Boundary
Gateway for Medium
Robustness
Environments, Version
1.0
1.0
U.S. Government
Virtual Private
Network Boundary
Gateway for Medium
Robustness
Environments, Version
1.2 (excluding
AVA_VAN.4 &
AVA_CCA_(EXT).1)
1.2B
U.S. Government
Virtual Private
Network Boundary
Gateway for Medium
Robustness
Environments, Version
1.1
1.1
U.S. Government
Virtual Private
Network Boundary
Gateway for Medium
Robustness
Environments, Version
1.01
1.01
Mediu
23.02.2006
21.03.2008
30.01.2009
01.10.2009
25.07.2007
30.01.2009
01.12.2008
01.12.2008
Mediu
Mediu
Mediu
10. Sisteme de operare
NR. CRT.
1.
Denumire produs
Operating System Protection Profile,
Version 2.0
Versiune
2.0
Nivel de încredere
EAL4+
ALC_FLR.3
2.
Protection Profile for General Purpose
Operating Systems
4.1
None
3.
Protection Profile for General Purpose
Operating Systems
4.0
None
Sisteme de operare – Arhivă
NESECRET
496 / 513
Data
02.06.2010
2016-03-09
2015-08-14
NESECRET
Nr.crt.
Denumire produs
1.
COTS
Compartmentalized
Operations Protection
Profile Operating
Systems (CCOPP)
2.
3.
4.
5.
6.
7.
8.
Versiune Nivel de încredere
Data arhivării
23.06.2008
17.07.2013
30.08.2010
15.01.2013
16.03.2007
01.10.2009
29.06.2007
01.09.2011
19.06.2008
11.10.2011
25.07.2007
01.10.2009
23.05.2001
16.09.2007
17.09.2004
21.03.2008
HTTP/1.1 EAL4
U.S. Government
Protection Profile for
General-Purpose
Operating Systems in a
Networked
Environment, Version
1.0
1.0
US Government
Protection Profile for
Multi-Level Operating
Systems in a Medium
Robustness
Environments, Version
1.91
1.91
U.S. Government
Protection Profile for
Separation Kernels in
Environments
Requiring High
Robustness, Version
1.03
1.03
COTS
Compartmentalized
Operations Protection
Profile, Version 2.0
2.0
U.S. Government
Directory Protection
Profile for Medium
Robustness
Environments, Version
1.1
1.1
Protection Profile for
Multi-Level Operating
Systems in
Environments
Requiring Medium
Robustness, Version
1.22
1.22
U.S. Government
Directory Protection
Profile for Medium
Robustness
Data
1.0
EAL2+
ALC_FLR.2
Mediu
EAL6
EAL4+
Mediu
Mediu
Mediu
NESECRET
497 / 513
NESECRET
Nr.crt.
Denumire produs
Versiune Nivel de încredere
Data
Data arhivării
23.05.2001
16.09.2007
16.03.2007
01.10.2009
01.06.2001
01.01.2011
08.10.1999
16.09.2007
01.10.1999
09.12.2009
Environments
9.
10.
11.
12.
13.
Protection Profile for
Single-level Operating
Systems in
Environments
Requiring Medium
Robustness, Version
1.22
1.22
US Government
Protection Profile for
Single-Level Operating
Systems in a Medium
Robustness
Environments, Version
1.91
1.91
Multi-Level Operating
Systems in Medium
Robustness
Environments PP
1.22
Labeled Security
Protection Profile,
Version 1.b
1.b
Controlled Access
Protection Profile,
Version 1.d
1.d
EAL4+
Mediu
EAL4+
EAL3
EAL3
11. Alte sisteme şi dispozitive
NR. CRT.
Denumire produs
1.
Protection Profile for Enterprise
Security Management Access Control
2.
Versiune
2.1
EAL1
Application Software Protection Profile
(APP PP) Extended Package: File
Encryption: Mitigating the Risk of
Disclosure of Sensitive Data on a
System
1.0
None
3.
Protection Profile for Software Full
Disk Encryption
1.1
None
4.
Network Device Protection Profile
Extended Package SIP Server
1.1
None
5.
Protection Profile for Peripheral
Sharing Switch, Version 3.0
3.0
None
NESECRET
498 / 513
Nivel de încredere
Data
2013-10-24
2014-11-10
2014-03-31
2014-11-05
2015-02-13
NESECRET
NR. CRT.
Denumire produs
6.
Enterprise Security Management Policy Management Version 2.1
7.
Versiune
2.1
None
Protection Profile for Voice over IP
(VoIP) Applications
1.3
None
8.
Protection Profile for Application
Software
1.1
None
9.
Protection Profile for Enterprise
Security Management Identity and
Credential Management
2.1
None
10.
New Generation Cash Register Fiscal
Application Software Protection Profile
2
v1.3
EAL2
11.
New Generation Cash Register Fiscal
Application Software Protection Profile
2.0
EAL2
12.
Protection Profile for Mobile Device
Fundamentals
2.0
None
13.
Point of Interaction Protection Profile,
POI-PED-ONLY and Open Protocol
Package base PP
4.0
None
14.
Point of Interaction Protection Profile,
POI-PED-ONLY base PP
4.0
None
15.
Point of Interaction Protection Profile,
POI-COMPREHENSIVE and Open
Protocol Package base PP
4.0
None
16.
Point of Interaction Protection Profile,
POI-COMPREHENSIVE base PP
4.0
None
17.
Point of Interaction Protection Profile,
POI-CHIP-ONLY and Open Protocol
Package base PP
4.0
None
18.
Point of Interaction Protection Profile,
POI-CHIP-ONLY base PP
4.0
None
19.
New Generation Cash Register Fiscal
Application Software Protection Profile
2
1.1
EAL2
Electronic Document and Records
Management System Protection Profile
v 1.3.1
20.
NESECRET
499 / 513
Nivel de încredere
EAL2+
ALC_FLR.1
Data
2013-10-24
2014-11-03
2014-11-05
2013-10-24
2015-06-15
2015-06-15
2014-09-17
2015-03-31
2015-03-31
2015-03-31
2015-03-31
2015-03-31
2015-03-31
2014-12-30
2014-08-06
NESECRET
NR. CRT.
21.
Denumire produs
Common Criteria Protection Profile for an
ArchiSafe Compliant Middleware for Enabling
the Long-Term Preservation of Electronic
Documents
Versiune
Nivel de încredere
Version 1.2 EAL3
22.
New Generation Cash Register Fiscal
Application Software Protection Profile
1.8
EAL2
23.
Beveilingsprofiel Boordcomputer Taxi
(PP-BCT), Version 1.8
1.8
EAL3
24.
New Generation Cash Register Fiscal
Application Software Protection Profile
1.7
EAL2
25.
U.S. Government Protection Profile for
USB Flash Drives
1.0
None
26.
Portable Storage Media Protection
Profile
Version 1.0 EAL2
27.
Digital Tachograph - Smart Card
(Tachograph Card)
Version 1.02
Digital Tachograph - Vehicle Unit (VU
PP) Version 1.0
EAL4+
Version 1.0 ATE_DPT.2
AVA_VAN.5
28.
EAL4+
AVA_VAN.5
29.
Schutzprofil Software zur Verarbeitung
von personenbezogenen, Version 2.0
2.0
EAL1
30.
Alcohol Interlock Protection Profile,
Version 1.0
1.0
EAL3+
ALC_FLR.2
31.
Waste Bin Identification WBIS-PP,
Version 1.04
1.04
EAL1
32.
Common Criteria Protection Profile for
an ArchiSafe Compliant Middleware
for Enabling the Long-Term
Preservation of Electronic Documents,
Version 1.0
1.0
EAL3
33.
Common Criteria Schutzprofilfur
Basissatz von Sicherheitsanforderungen
an Online-Wahlprodukte, Version 1.0
1.0
EAL2+
34.
Schutzprofil fur USB-Datentrager,
Version 1.4
1.4
EAL2+
35.
Protection Profile for a Identity
Manager, Version 1.17
1.17
EAL3+
NESECRET
500 / 513
Data
2014-04-22
2015-01-13
2015-02-06
05.09.2013
01.12.2011
11.09.2012
30.11.2011
20.08.2010
19.01.2007
06.09.2010
27.05.2005
07.11.2008
21.05.2008
19.04.2006
01.01.2007
NESECRET
NR. CRT.
Denumire produs
36.
Machine voter / Voting machine,
Version 1.0
37.
Versiune
Nivel de încredere
1.0
EAL2+
Low Assurance Protection Profile for
an Office Based Photocopier, Version
1.3
1.3
EAL1
38.
Low Assurance Protection Profile for a
Voice over IP Infrastructure, Version
1.1
1.1
EAL1
39.
Discretionary Information Flow
Control (SU), Version 2.3
2.3
EAL2+
40.
Discretionary Information Flow
Control (MU), Version 2.3
2.3
EAL2+
41.
Common Criteria Protection Profile for
Inspection Systems, Version 1.01
1.01
EAL3
42.
Beveilingsprofiel Boordcomputer Taxi
(PP-BCT), Version 1.3
1.3
EAL3
43.
EADS Ground Segment Systems
Protection Profile, Issue B, Version 1.0
1.0
EAL4
44.
Air Segment Systems Protection Profile,
Issue B, Version 3.1
3.1
EAL4
2.0
EAL1+
ASE_OBJ.2
ASE_REQ.2
ASE_SPD.1
45.
Standard Protection Profile for
Enterprise Security Management
Access Control Version 2.0
Data
11.07.2006
08.07.2005
12.05.2005
01.09.2002
01.09.2002
07.05.2010
15.02.2010
14.06.2011
14.06.2011
19.03.2012
Alte sisteme şi dispozitive - Arhivă
Nr.crt.
1.
2.
3.
Denumire produs
Versiune Nivel de încredere
U.S. Government Protection
Profile for USDA Instrument
Grading System for Basic
Robustness Environments
1.0
Beveilingsprofiel
Boordcomputer Taxi
1.0
EAL3
US Government Family of
Protection Profiles for Public
Key Enabled Applications for
Basic Robustness
Environments, Version 2.75
2.75
EAL2
Data
Data arhivării
16.09.2008
01.09.2011
02.12.2008
15.02.2010
01.08.2005
21.03.2008
EAL2+
NESECRET
501 / 513
NESECRET
Nr.crt.
4.
Denumire produs
Versiune Nivel de încredere
U.S. Government Protection
Profile Anti-Virus Applications
for Workstations in Basic
Robustness Environments 1.0
1.0
Public Key-Enabled
Application Family of
Protection Profiles
2.5
Public Key-Enabled
Application Family of
Protection Profiles
2.5
Protection Profile SIZ-PP 2.0,
Version 2.0
2.0
EAL4
8.
Privilege Directed Content
Protection, Version 1.3
1.3
EAL4
9.
PP application de chiffrement
de donnees a la volee sur
memoire de masse / on-the-fly
mass memory encryption
application
1.0
EAL2+
Postage Meter, Version 1.1
1.1
EAL4+
5.
6.
7.
10.
Data
Data arhivării
06.01.2005
04.10.2007
01.12.2002
01.01.2011
01.12.2002
01.01.2011
01.08.2000
29.01.2013
01.01.2001
05.03.2013
11.07.2006
01.01.2011
30.04.2001
05.03.2013
Basic
EAL4+
EAL3+
12. Produse pentru semnătura digitală
NR. CRT.
1.
Denumire produs
Versiune
Nivel de încredere
Protection profiles for secure signature
creation device - Part 6: Extension for
device with key import and trusted
communication with signature creation
application
Version 1.0.4
Cryptographic Module for CSP Signing
Operations with Backup
0.35
3.
ANSSI-CC-PP 2008/05 - M01 Electronic Signature Creation
Application version 1.7
1.7
EAL3+
ALC_FLR.3
AVA_VAN.3
4.
DCSSI-PP 2008/05 - Electronic
Signature Creation Module (CC3.1),
version 1.6
1.6
EAL3+
ALC_FLR.3
AVA_VAN.3
2.
Maintenance Report(s)
NESECRET
502 / 513
EAL4+
AVA_VAN.5
EAL4+
AVA_VAN.5
Data
16.04.2013
2015-09-17
21.03.2011
08.08.2008
NESECRET
NR. CRT.
Denumire produs
Versiune
Nivel de încredere
Data
2011-03-21 – Maintenance Report
ANSSI-CC-PP 2008/05-M01
5.
6.
7.
8.
Protection profiles for secure signature
creation device — Part 4: Extension for
EAL4+
device with key generation and trusted Version 1.0.1
AVA_VAN.5
communication with certificate
generation application
Protection profiles for secure signature
creation device — Part 5: Extension for
EAL4+
device with key generation and trusted Version 1.0.1
AVA_VAN.5
communication with signature creation
application
Protection profiles for secure signature
EAL4+
creation device - Part 3: Device with key Version 1.0.2
AVA_VAN.5
import
12.12.2012
12.12.2012
27.09.2012
Protection Profile for Secure Signature
Creation Device - Part 2: Device with
Key Generation, Version 1.03
Maintenance Report(s)
1.03
EAL4+
11.12.2009
2.0
EAL3
23.02.2009
2.0
EAL1
23.02.2009
2.0
EAL3
23.02.2009
2.0
EAL1
23.02.2009
1.7
EAL3+
ALC_FLR.3
23.10.2008
2012-02-21 – Protection Profile for
Secure Signature Creation Device - Part 2:
Device with Key Generation Version 2.01
9.
10.
11.
12.
13.
PPSCVA-T2-EAL3. Perfil de Proteccion
para la aplicacion de creacion y
verificacion de firma electronica Tipo 2,
con nivel de evaluacion de los requisitos
de seguridad EAL3, Version 2.0
PPSCVA-T2-EAL1. Perfil de Proteccion
para la aplicacion de creacion y
verificacion de firma electronica Tipo 2,
con nivel de evaluacion de los requisitos
de seguridad EAL1, Version 2.0
PPSCVA-T1-EAL3. Perfil de Proteccion
para la aplicacion de creacion y
verificacion de firma electronica Tipo 1,
con control exclusivo de los interfaces
con el firmante y nivel de evaluacion de
los requisitos de seguridad EAL3,
Version 2.0
PPSCVA-T1-EAL1. Perfil de Proteccion
para la aplicacion de creacion y
verificacion de firma electronica Tipo 1,
con control exclusivo de los interfaces
con el firmante y nivel de evaluacion de
los requisitos de seguridad EAL1,
Version 2.0
DCSSI-PP 2008/07 - Time-stamping
System (CC3.1), Version 1.7
NESECRET
503 / 513
NESECRET
NR. CRT.
Denumire produs
Versiune
14.
DCSSI-PP 2008/06 - Electronic
Signature Verification Module (CC3.1),
Version 1.6
Maintenance Report(s)
16.
17.
18.
ANSSI-CC-PP 2008/06 - M01 Electronic Signature Verification
Application (CC3.1), Version 1.7
AVA_VAN.3
EAL3+
ALC_FLR.3
AVA_VAN.3
08.08.2008
1.7
EAL3+
ALC_FLR.3
AVA_VAN.3
21.03.2011
Protection Profile - Secure SignatureCreation Device Type 1, Version 1.05
1.05
Cryptographic Module for CSP Signing
Operations, Version 0.28
Cryptographic Module for CSP Signing
Operations with Backup, Version 0.28
Data
1.6
2011-03-21 – Maintenance Report
ANSSI-CC-PP-2008-06-M01
15.
Nivel de încredere
EAL4+
01.04.2002
0.28
EAL4+
27.10.2003
0.28
EAL4+
27.10.2003
Produse pentru semnătura digitală - Arhivă
Nr.crt.
Denumire produs
Versiune
1.
Protection Profile Secure SignatureCreation Device Type
3, Version 1.05
1.05
Protection Profile Secure SignatureCreation Device Type
2, Version 1.04
1.04
2.
Nivel de încredere
Data
Data arhivării
01.04.2002
29.01.2013
01.04.2002
29.01.2013
EAL4+
EAL4+
13. Trusted Computing
NR. CRT.
1.
2.
Denumire produs
PC Client Specific Trusted Platform
Module Family 1.2; Level 2, Version 1.1
Versiune
Nivel de încredere
1.1
EAL4+
ALC_FLR.1
AVA_VAN.4
1.1
EAL4+
Data
10.07.2008
PC Client Specific Trusted Platform
Module Family 1.2; Level 2, Version 1.1
Maintenance Report(s)
2011-10-06 – PC Client Specific
Trusted Platform Module Family 1.2;
NESECRET
504 / 513
27.08.2008
NESECRET
NR. CRT.
Denumire produs
Versiune
Level 2, Revision 116, Version 1.2
3.
PC Client Specific Trusted Platform
Module (Family 2.0, Level 0, Revision
1.16, Version 1.0)
4.
Trusted Execution Environmenet
HTTP/1.1
1.2
Nivel de încredere
Data
EAL4+
ALC_FLR.1
AVA_VAN.4
2015-05-06
EAL2+
2015-01-05
Trusted Computing – Arhivă
Nr.crt.
1.
Denumire produs
Versiune
Trusted Computing
Platform Alliance
Trusted Platform
Module Protection
Profile, Version 1.9.4
2.
Trusted Computing
Group Personal
Computer Specific
Trusted Building Block
Protection Profile and
TCG PC Specific TBB
with Maintenance PP,
Version 2.5
3.
Trusted Computing
Platform Alliance
Trusted Platform
Module PP, Version
1.9.7
1.9.4
2.5
1.9.7
Nivel de încredere
Data
Data arhivării
01.07.2002
21.03.2008
20.07.2004
21.03.2008
01.07.2002
21.03.2008
EAL3+
EAL3+
EAL3+
14. Dispozitive multifuncţionale
NR.
CRT.
Denumire produs
Versiune
Nivel de încredere
1.
IEEE
EAL3+
IEEE Standard for a Protection
Profile in Operational Environment A 2600.1™-2009 ALC_FLR.2
2.
IEEE Standard Protection Profile for
Hardcopy Devices in IEEE Std 26002008, Operational Environment B
3.
U.S. Government Protection Profile
for Hardcopy Devices Version 1.0
(IEEE Std. 2600.2™-2009)
Maintenance Report(s)
IEEE
EAL2+
2600.2™-2009 ALC_FLR.2
1.0
NESECRET
505 / 513
EAL2+
Data
12.06.2009
15.07.2010
26.02.2010
NESECRET
NR.
CRT.
Denumire produs
1.
Versiune
Nivel de încredere
2011-10-11 – U.S. Government
Approved Protection Profile - U.S.
Government Protection Profile for
Hardcopy Devices Version 1.0 (IEEE
Std. 2600.2™-2009)
Dispozitive multifuncţionale – Arhivă
Nr.crt.
1.
Denumire produs
Versiune
U.S. Government
Protection Profile for
Hardcopy Devices
Version 1.0 (IEEE Std.
2600.1™-2009)
1.0
Nivel de încredere
Data
Data arhivării
12.06.2009
15.11.2010
Basic
NESECRET
506 / 513
Data
NESECRET
D. LISTA PRODUCĂTORILOR NAŢIONALI DE ECHIPAMENTE PROTEJATE
TEMPEST
Nr.
Crt.
Produs
Producător
Nivel de protecţie
1
nowaveTM
S.C. UTI Security
Engineering S.A.
Echipamente de nivel A, nivel B şi
nivel C de protecţie, conform
standardului TEMPEST, SDIP 27
E. LISTA PRODUSELOR ŞI MECANISMELOR CRIPTOGRAFICE CERTIFICATE LA
NIVEL NAŢIONAL
Nr.
crt.
1
Produs
IBD43
Cifrare punct la punct în reţele
Ethernet;
Protejat TEMPEST, nivel A de
protecţie;
Certificarea este valabilă în
următoarele condiţii:
a. produsul criptografic să fie
utilizat numai pe canale de
comunicaţie pentru care au
fost implementate măsurile
TRANSEC recomandate în
urma procesului de evaluare
a riscului de securitate
efectuat pentru sistemul în
care vor fi utilizate;
produsul criptografic să fie
utilizat cu respectarea
precizărilor cuprinse în politica
de securitate a produsului.
2
ShellSAFE v. 2.4
Certificarea este valabilă în
următoarele condiţii:
a. Funcţiile oferite de modulul
ShredSAFE nu asigură
declasificarea mediilor de
stocare clasificate SECRET;
b. Aplicaţia oferă un nivel
corespunzător de încredere
informaţiilor procesate,
corespunzător Nivelului 2
de securitate, în condiţiile
utilizării acesteia cu
dispozitive de tip smart card
certificate minim FIPS 1402 Nivel 2;
a. Producătorul va distribui
Producător
INSTITUTUL
PENTRU
TEHNOLOGII
AVANSATE
S.C. UTI
SYSTEMS S.A.
NESECRET
507 / 513
Nivelul de
clasificare
maxim
STRICT
SECRET
SECRET
Tip criptor
ETHERNET
SOFTWARE
NESECRET
Nr.
crt.
3
Produs
produsul numai însoţit de
Politica de securitate aferentă
CertSAFE v. 2.4
a.
4.
5.
Certificatele digitale emise de
aplicaţia CertSAFE versiunea
2.4 oferă un nivel
corespunzător de încredere
informaţiilor procesate în
următoarele condiţii:
o generarea certificatelor
digitale se realizează
utilizând un dispozitiv
de tip HSM certificat
FIPS 140-2 Nivel 3;
o cheile private pentru
semnătura digitală sunt
generate
direct
pe
dispozitive de tip smart
card
certificate
la
nivelul FIPS 140-2
Nivel 2;
o generarea
mărcilor
temporale
se
face
utilizând un dispozitiv
de tip HSM certificat
FIPS 140-2 Nivel 3;
o CertSAFE Root CA
este tratat ca SIC
independent,
total
separat
de
restul
componentelor;
o trebuie să existe o
separare fizică şi logică
între CertSAFE CA şi
CertSAFE
RA
în
conformitate
cu
prevederile
producătorului;
o utilizarea acestora se
face de pe dispozitive
de tip smart card
certificate la nivelul
FIPS 140-2 Nivel 2;
b. Este necesară existenţa unei
Politici de Certificare
acreditată la nivelul fiecărei
structuri de securitate;
a. Producătorul va distribui
produsul numai însoţit de
Politica de securitate
aferentă
URANUS v1.0
IBD 51
Producător
S.C. UTI
SYSTEMS S.A.
Nivelul de
clasificare
maxim
SECRET
S.C. UTI
SYSTEMS S.A
SECRET DE
SERVICIU
INSTITUTUL
PENTRU
SECRET DE
SERVICIU
NESECRET
508 / 513
Tip criptor
SOFTWARE
Sistem de cifrare
off-line
a fişierelor de date
Sistem de cifrare
off-line
NESECRET
Nr.
crt.
6.
Produs
TEHNOLOGII
AVANSATE
IBD 52
7.
ECC001- Tip 2
8.
CriptAB v.5.0
Certificarea este valabilă în
următoarele condiţii:
 aplicaţia va funcţiona fie pe
staţii independente, fie pe
staţii conectate în reţele
neconectate la reţele publice,
clasificate corespunzător;
 accesul la aplicaţie este
permis numai persoanelor
autorizate să vehiculeze
informaţii clasificate pentru
care aplicaţia este certificată
şi care au necesitatea de a
cunoaşte, conform politicii de
securitate aprobate;
 politica de management al
parolelor să fie cea stabilită în
documentaţia produsului;
 să fie respectate toate
cerinţele de securitate
menţionate în documentaţia
aplicaţiei (ţinta de securitate,
ghid de instalare, manual de
utilizare, administrare şi
configurare), cerinţe care vor
fi furnizate odată cu aplicaţia,
în condiţii sigure de
livrare/distribuire.
ShellSAFE v. 2.6
Certificarea este valabilă în
următoarele condiţii:
 Produsul criptografic va fi
utilizat pentru protecţia
informaţiilor naţionale
clasificate secret de stat cu
nivel de secretizare maxim
SECRET, dacă acesta
utilizează algoritmul
criptografic UEA-256 şi
pentru protecţia informaţiilor
naţionale clasificate SECRET
DE SERVICIU, dacă este
9
Producător
Nivelul de
clasificare
maxim
Tip criptor
a fişierelor de date
INSTITUTUL
PENTRU
TEHNOLOGII
AVANSATE
SECRET DE
SERVICIU
SERVICIUL DE
TELECOMUNICAŢII
SPECIALE
SERVICIUL DE
TELECOMUNICAŢII
SPECIALE
SECRET DE
SERVICIU
SECRET
Software
S.C. UTI
SYSTEMS S.A.
SECRET
Software
NESECRET
509 / 513
ETHERNET
Concentrator VPN
în tehnologie IPSec
NESECRET
Nr.
crt.
Produs







10.
Producător
utilizat cu algoritmul AES256;
ShellSAFE v.2.6 va
funcţiona fie pe staţii
independente, fie pe staţii
conectate în reţele locale,
clasificate corespunzător,
neconectate la reţele publice;
Se vor asigura lungimi de
parole corespunzătoare, de
minim 8 caractere pentru
nivelul de clasificare Secret
de Serviciu şi de minim 10
caractere pentru nivelul
SECRET. Parola trebuie să
îndeplinească criteriile de
complexitate respectiv să
conţină litere mari, mici, cifre
şi caractere speciale;
Certificatele digitale utilizate
vor fi generate într-o
infrastructură de chei publice
autorizată pentru nivelul de
clasificare similar produsului
shellSafe v.2.6;
Parametrii criptografici
pentru certificatele digitale
utilizate vor respecta
prevederile Ordinului comun
al directorului Serviciul de
Informaţii Externe şi
ministrului apărării naţionale
nr.174/M125/2012 pentru
stabilirea unor măsuri în
domeniul activităţii oficiale
de criptologie;
Algoritmul SHA1 va fi
considerat aprobat conform
legislaţiei referitoare la
semnătura electronică;
Certificatele digitale vor fi
stocate în dispozitive de tip
token/smartcard certificate
minim FIPS PUB 140-2,
nivel 2;
Producătorul va distribui
produsul numai însoţit de
Politica de securitate aferentă.
MAD (Multiplication Adition)
SERVICIUL DE
INFORMAŢII
EXTERNE
NESECRET
510 / 513
Nivelul de
clasificare
maxim
STRICT
SECRET
Tip criptor
Algoritm
criptografic
NESECRET
F. LISTA PRODUSELOR ŞI MECANISMELOR CRIPTOGRAFICE APROBATE LA
NIVELUL UE
Nr.
crt.
1
2
3
4
5.
6
7
8
9
10
11
12
13
14
15
16
18
19
20
21
Sistemul
Producător
Sectra Tiger XS/XO firmware
version 3.4
Mobile Encryption Device
(MED) 7301-C
ARANA VPN system v 1.3.1
and 1.3.3
Sectra Communications BV
(NL)
Sweden
CM109IPv1-UE
Echinops
SINA Box P
SINA Thin Client P (Version
1.3.7)
ELCRODAT 6-2
HANNIBAL
Thamer
CAPUCINE (TRC 7514)
SECTRA Tiger 1
AEP Net EE100M (version
6r4),
EE20M (version 6r4),
EE Net Remote (version 1r4)
SINA Box S
SINA L3 BOX H Version 2.2
Becrypt DISK Protect
Baseline V. 3.4.7
Cryhod version 2.0
ZoneCentral version 5.0
Secuvoice SNS 1.0 (Symbian)
Nivelul de clasificare
maxim
Tip criptor
SECRET UE/
EU SECRET
SECRET UE/
EU SECRET
SECRET UE/
EU SECRET
SECRET UE/
EU SECRET
SECRET UE/
EU SECRET
SECRET UE/
EU SECRET
GSM, PSTN and
ISDN encryptor
GSM, PSTN and
ISDN encryptor
IP encryptor
IP encryptor
AEP Networks (United
Kingdom)
SECRET UE/
EU SECRET
SECRET UE/
EU SECRET
SECRET UE/
EU SECRET
SECRET UE/
EU SECRET
SECRET UE/
EU SECRET
CONFIDENTIEL UE/
EU CONFIDENTIAL
CONFIDENTIEL UE/
EU CONFIDENTIAL
Secunet security Networks AG
(Germany)
CONFIDENTIEL UE/
EU CONFIDENTIAL
IP encryptor
Secunet security Networks AG
(Germany
Becrypt Limited – United
Kingdom
Prime’X Technologies
CONFIDENTIEL UE/
EU CONFIDENTIAL
RESTREINT UE/
EU RESTRICTED
RESTREINT UE/
EU RESTRICTED
RESTREINT UE/
EU RESTRICTED
RESTREINT UE/
EU RESTRICTED
RESTREINT UE/
EU RESTRICTED
IP encryptor
Sweden
Selex Communications
S.p.A.(Italy)
Thales (FR)
Secunet security Networks AG
(Germany)
Secunet Security Networks
AG(Germany)
Rohde&Schwary (Germany)
SELEX Communications
Ltd.(UK)
SELEX Communications
Ltd.(UK)
Thales (FR)
SECTRA AB (Sweden)
Prime’X Technologies
Secusmart GmbH (Germany)
IP encryptor
IP encryptor
IP encryptor
ISDN - encryptor
ISDN - encryptor
Link encryptor
X.25 - encryptor
GSM and DECTencryptor
IP encryptor
Disk – encryptor
Disk – encryptor
Disk – encryptor
GSM – encryptor
SiMKo 2 (Windows Mobile)
Version 2.3 – 2.6
T-Systems International GmbH
22
ACID Cryptofiler V7
23
RESTREINT UE/
EU RESTRICTED
RESTREINT UE/
EU RESTRICTED
24
FILKRYPTO PGBI v. 1.0.4,
1.0.5
and 1.0.5L
Zed! Version 4.0
ACID Technologies
FR
Tutus Digital Gatekeepers
Sweden
Mobile Email and
Calendar –
encryptor
Off-line file –
encryptor
Off-line file –
encryptor
Prime’X Technologies
25
SECTRA Panthon 2
RESTREINT UE/
EU RESTRICTED
RESTREINT UE/
Off-line file –
encryptor
VoIP – encryptor
NL
NESECRET
511 / 513
NESECRET
Nr.
crt.
Sistemul
Producător
26
SECTRA Panthon 3
NL
27
Cryptoguard-VPN
Compumatica secure
28
DCAP Version 4.0.2
Thales e-Security Ltd.
29
Mistral TRC7535 version
7.0.2, TRC7539-11-A version
7.0.1
NETASQ Firewall-VPN
Thales
PGAI 9401 Version 3.0.6 and
3.1.7
PGAI 9421 version 1.1.6 and
1.2.1
SECTRA TIGER 7401 TG4SCIP
Tutus Data AB
Sectra Communication AB
CONFIDENTIEL UE/
EU CONFIDENTIAL
Becrypt Limited
36
SECTRA TIGER 7401 VOIPSCIP EU (hardware versions
1.2, 1.3.1 and 1.3.2)
Becrypt DISK Protect
Foundation, Version 7.3.3
SINA L3 BOX H Version 2.2
37
genua genucard version 3.0
genua mbh
38
genua genuscreen version 3.0
genua mbh
39
SECTRA Panthon 3.2
Sectra Communication BV
40
SiMKo-3 version 1.7f
T-Systems International GmbH
41
Tutus Digital Gatekeepers
43
FILKRYPTO PGBI version
2.03
SECURITY BOX
ENTERPRISE version 8.0
SINA L2 BOX S version 3.2
RESTREINT UE/EU
RESTRICTED
RESTREINT UE/EU
RESTRICTED
RESTREINT UE/EU
RESTRICTED
RESTREINT UE/EU
RESTRICTED
RESTREINT UE/EU
RESTRICTED
RESTREINT UE/EU
RESTRICTED
RESTREINT UE/EU
RESTRICTED
RESTREINT UE/EU
RESTRICTED
RESTREINT UE/EU
RESTRICTED
44
SINA L2 BOX S version 3.3
secunet security Networks AG
RESTREINT UE/EU
RESTRICTED
45
SINA L3 BOX S version 3.7
secunet security Networks AG
46
SINA WORKSTATION S
Version 3.1.2
atmedia Ethernet Encryptor
version 3.2
secunet security Networks AG
RESTREINT UE/EU
RESTRICTED
RESTREINT UE/EU
RESTRICTED
RESTREINT UE/EU
RESTRICTED
48
atmedia Ethernet Encryptor
version 3.3
atmedia GmbH
RESTREINT UE/EU
RESTRICTED
49
Egress Switch version 4
50
ZONEPOINT version 3.0
Egress Software Technologies
LTD
PRIME'X Technologies
RESTREINT UE/EU
RESTRICTED
RESTREINT UE/EU
30
31
32
33
34
35
42
47
NETASQ (FR)
Tutus Data AB
Sectra Communication AB
secunet security Networks AG
STORMSHIELD
secunet security Networks AG
atmedia GmbH
NESECRET
512 / 513
Nivelul de clasificare
maxim
EU RESTRICTED
RESTREINT UE/
EU RESTRICTED
RESTREINT UE/
EU RESTRICTED
RESTREINT UE/
EU RESTRICTED
RESTREINT UE/
EU RESTRICTED
RESTREINT UE/
EU RESTRICTED
RESTREINT UE/
EU RESTRICTED
RESTREINT UE/
EU RESTRICTED
CONFIDENTIEL UE/
EU CONFIDENTIAL
Tip criptor
VoIP – encryptor
VPN – encryptor
VPN – encryptor
VPN – encryptor
VPN – encryptor
VPN – encryptor
VPN – encryptor
Mobile phone
communication
encryptor
Mobile phone
communication
encryptor
Workstation
protection
IP - encryptor
VPN - encryptor
VPN - encryptor
VoIP - encryptor
VoIP - encryptor
Off-line file encryptor
Workstation
protection
Ethernet data link
layer encryptor
(layer 2)
Ethernet data link
layer encryptor
(layer 2)
IP - encryptor
IP - encryptor
Ethernet data link
layer encryptor
(layer 2)
Ethernet data link
layer encryptor
(layer 2)
Desktop/gateway
e-mail encryptor
File protection for
NESECRET
Nr.
crt.
Sistemul
Producător
51
(build 330 and 344)
PGAI 9401 v3.1.13
TUTUS Data AB
52
PGAI 9411 V4.0.4
TUTUS Data AB
53
PGAI 9411 V4.0.5
TUTUS Data AB
54
PGAI 9401 V3.1.14
TUTUS Data AB
55
SINA WORKSTATION S
Version 3.3
secunet security Networks AG
NESECRET
513 / 513
Nivelul de clasificare
maxim
RESTRICTED
RESTREINT UE/EU
RESTRICTED
RESTREINT UE/EU
RESTRICTED
RESTREINT UE/EU
RESTRICTED
RESTREINT UE/EU
RESTRICTED
RESTREINT UE/EU
RESTRICTED
Tip criptor
SharePoint
VPN - Encryptor
VPN - Encryptor
VPN - Encryptor
VPN - Encryptor
IP encryptor