513
NESECRET NESECRET 1 / 513 GUVERNUL ROMÂNIEI Oficiul Registrului Naţional al Informaţiilor Secrete de Stat CATALOGUL NAŢIONAL CU PACHETE, PRODUSE şi PROFILE DE PROTECŢIE INFOSEC versiunea Iulie 2016 –

*89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

Embed Size (px)

Citation preview

Page 1: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 1 / 513

GUVERNUL ROMÂNIEI

Oficiul Registrului Naţional al Informaţiilor Secrete de Stat

CATALOGUL NAŢIONAL CU PACHETE, PRODUSE şi PROFILE DE PROTECŢIE INFOSEC

– versiunea Iulie 2016 –

Page 2: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 2 / 513

Pagină lăsată intenţionat albă

Page 3: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 3 / 513

INTRODUCERE 1. Catalogul naţional cu pachete, produse şi profile de protecţie INFOSEC este elaborat în conformitate cu

prevederile Directivei INFOSEC privind Catalogul naţional cu pachete, produse şi profile de protecţie INFOSEC – INFOSEC 5 versiunea 3, aprobată prin Ordinul Directorului General al Oficiului Registrului Naţional al Informaţiilor Secrete de Stat nr. 22 din 28 martie 2012.

2. Scopul Catalogului naţional cu pachete, produse şi profile de protecţie INFOSEC, stabilit prin această directivă, este de a furniza persoanelor juridice de drept public sau privat care au în administrare sisteme

informatice şi de comunicaţii (SIC) care vehiculează informaţii clasificate naţionale, NATO sau UE, o listă de pachete, produse şi profile de protecţie INFOSEC care pot fi utilizate pntru îndeplinirea cerinţelor de securitate.

3. Catalogul naţional include pachete, produse şi profile de protecţie INFOSEC recomandate de structurile

specializate din cadrul NATO sau UE, produse şi profile de protecţie INFOSEC evaluate conform Criteriilor Comune de Evaluare a Securităţii Tehnologiei Informaţiilor, precum şi pachete, produse şi profile de protecţie INFOSEC naţionale evaluate de entităţi naţionale acreditate de ORNISS, şi certificate de ORNISS pentru a fi introduse în Catalog.

4. Înainte de utilizarea în sisteme informatice şi de comunicaţii naţionale care urmează să vehiculeze

informaţii clasificate, echipamentele pentru securitatea emisiilor (TEMPEST) vor fi evaluate de către o entitate evaluatoare acreditată de ORNISS şi certificate de către ORNISS.

5. Pachetele, produsele şi profilele de protecţie INFOSEC certificate la nivelul NATO, la nivelul UE sau

evaluate conform Criteriilor Comune, cuprinse în prezentul Catalog, pot fi utilizate în sisteme informatice şi de comunicaţii care vehiculează informaţii naţionale clasificate. Excepţie fac următoarele categorii de produse criptografice, din versiunea actuală a catalogului, care vor fi utilizate numai conform prevederilor legale specifice în vigoare:

A. Lista produselor INFOSEC aprobate la nivelul NATO:

1. Criptarea comunicaţiilor 3. Criptarea fişierului / discului 6. Criptare IP 16. Managementul cheilor 23. PKI

B. Lista produselor pentru securitatea Tehnologiei Informaţiei (IT) evaluate conform Criteriilor

Comune: 4. Protecţia datelor 8. Sisteme de management al cheilor 12.Produse pentru semnătura digitală

C. Lista pachetelor şi profilelor de protecţie evaluate conform Criteriilor Comune: 4. Protecţia datelor

8. Sisteme de management al cheilor 12. Produse pentru semnătura digitală

Page 4: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 4 / 513

F. Lista produselor şi mecanismelor criptografice aprobate la nivelul UE 6. Produsele cuprinse în secţiunile enumerate mai jos pot fi utilizate pentru protecţia criptografică a informaţiilor clasificate NATO sau UE numai după certificarea lor conform reglementărilor în vigoare la

nivel NATO, respectiv UE, după caz: B. Lista produselor pentru securitatea Tehnologiei Informaţiei (IT) evaluate conform Criteriilor Comune: 4. Protecţia datelor 8. Sisteme de management al cheilor

12.Produse pentru semnătura digitală C. Lista pachetelor şi profilelor de protecţie evaluate conform Criteriilor Comune*): 4. Protecţia datelor

8. Sisteme de management al cheilor 12. Produse pentru semnătura digitală

7. Catalogul naţional cu pachete, produse şi profile de protecţie INFOSEC va fi actualizat, păstrat şi publicat

de ORNISS. 8. Catalogul naţional va fi actualizat periodic, în conformitate cu modificările survenite în Listele cu produse recomandate de NATO sau UE şi cu certificarea de produse naţionale.

Page 5: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 5 / 513

CUPRINS A. LISTA PRODUSELOR INFOSEC APROBATE LA NIVELUL NATO 8 1. Criptarea comunicatiilor ................................................................................................................ 8

2. Firewall şi Mailguard .................................................................................................................. 12 3. Criptarea fişierelor / discurilor .................................................................................................... 14 4. VPN (Virtual Private Network) ................................................................................................... 16 5. Ştergerea discurilor ...................................................................................................................... 17 6. Criptare IP ................................................................................................................................... 17 7. Criminalitatea IT ......................................................................................................................... 18 8. Securitatea emisiilor (TEMPEST) .............................................................................................. 19 9. Managementul securitatii retelei ................................................................................................. 19 10. Managementul reţelelor ............................................................................................................. 19 11. Managementul securităţii sistemelor de operare ....................................................................... 20 12. Dispozitive de transfer al datelor ............................................................................................... 20 13. Sisteme de distrugere a mediilor de stocare electronice ............................................................ 20 14. Controlul accesului .................................................................................................................... 21 15. Antivirus .................................................................................................................................... 21 16. Managementul cheilor ............................................................................................................... 21 17. Scanarea Vulnerabilităţilor ........................................................................................................ 21 18. Suite de securitate pentru posta electronica .............................................................................. 22 19. Detectarea & prevenirea intruziunilor ....................................................................................... 22 20. Diode de DATE ......................................................................................................................... 22 21. Software pentru auditare ........................................................................................................... 22 22. Suite de securitate desktop ........................................................................................................ 23 23. PKI ............................................................................................................................................. 23 24. Comunicaţii Mobile ................................................................................................................... 23 25. Verificarea / Filtrarea conţinutului ............................................................................................ 24 26. Managementul documentelor .................................................................................................... 24 27. Suite de securitate in Internet .................................................................................................... 24 28. Securitate fizică ......................................................................................................................... 24 29. Memorare si recuperare dupa dezastre ...................................................................................... 24 30. Securitatea wireless ................................................................................................................... 24 31. Force Tracking .......................................................................................................................... 24 32. Managementul riscului .............................................................................................................. 25 33. Managementul Identităţii .......................................................................................................... 25 34. Autentificare .............................................................................................................................. 25 35. Securitatea maşinilor virtuale .................................................................................................... 25 36. KVM .......................................................................................................................................... 25 37. Policy Authoring ....................................................................................................................... 26

B. LISTA PRODUSELOR PENTRU SECURITATEA TEHNOLOGIEI INFORMAŢIEI (IT) EVALUATE CONFORM CRITERIILOR COMUNE 27

1. Dispozitive şi sisteme de control al accesului ............................................................................. 27 Dispozitive şi sisteme de control al accesului - Arhivă ................................................................... 37 2.Sisteme şi dispozitive biometrice ................................................................................................. 41 3. Sisteme şi dispozitive de protecţie a perimetrului ....................................................................... 42 Sisteme şi dispozitive de protecţie a perimetrului - Arhivă ............................................................ 64 4. Protecţia datelor ........................................................................................................................... 84 Protecţia datelor - Arhivă ................................................................................................................ 96 5. Baze de date ................................................................................................................................. 99

Page 6: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 6 / 513

Baze de date - Arhivă .................................................................................................................... 105 6. Sisteme şi dispozitive de detecţie a intruziunilor ...................................................................... 108 Sisteme şi dispozitive de detecţie a intruziunilor – Arhivă ........................................................... 115 7. Circuite integrate, Smart card-uri şi dispozitive şi sisteme asociate smart card-urilor ............. 120 Circuite integrate, Smart card-uri şi dispozitive şi sisteme asociate smart card-urilor- Arhivă .... 286 8. Sisteme de management al cheilor ............................................................................................ 288 Sisteme de management al cheilor - Arhivă .................................................................................. 292 9. Reţele; Dispozitive şi sisteme asociate acestora ........................................................................ 294 Reţele; Dispozitive şi sisteme asociate acestota - Arhivă ............................................................. 332 10. Sisteme de operare ................................................................................................................... 342 Sisteme de operare - Arhivă .......................................................................................................... 356 11. Alte sisteme şi dispozitive ....................................................................................................... 360 Alte sisteme şi dispozitive - Arhivă............................................................................................... 393 12. Produse pentru semnătura digitală .......................................................................................... 404 Produse pentru semnătura digitală - Arhivă .................................................................................. 416 13. Trusted Computing .................................................................................................................. 416 14. Dispozitive multifuncţionale ................................................................................................... 418 Dispozitive multifuncţionale - Arhivă ........................................................................................... 461

C. LISTA PACHETELOR ŞI PROFILELOR DE PROTECŢIE EVALUATE CONFORM CRITERIILOR COMUNE 473 1. Sisteme şi dispozitive de control al accesului ........................................................................... 473

Sisteme şi dispozitive de control al accesului - Arhivă ................................................................. 473 2. Sisteme şi dispozitive biometrice .............................................................................................. 474 Sisteme şi dispozitive biometrice - Arhivă .................................................................................... 474 3. Sisteme şi dispozitive de protecţie a perimetrului ..................................................................... 475 Sisteme şi dispozitive de protecţie a perimetrului – Arhivă .......................................................... 476 4. Protecţia datelor ......................................................................................................................... 479 Protecţia datelor – Arhivă .............................................................................................................. 479 5. Baze de date ............................................................................................................................... 480 Baze de date – Arhivă ................................................................................................................... 480 6. Sisteme şi dispozitive de detecţie a intruziunilor ...................................................................... 481 Nu sunt înregistrări ........................................................................................................................ 481 Sisteme şi dispozitive de detecţie a intruziunilor - Arhivă ............................................................ 481 7. Circuite integrate, Smart card-uri, Dispozitive şi sisteme asociate smart card-urilor ............... 483 Circuite integrate, Smart card-uri, Dispozitive şi sisteme asociate smart card-urilor - Arhivă .... 489 8. Sisteme de management al cheilor ............................................................................................ 491 Sisteme de management al cheilor – Arhivă ................................................................................. 491 9. Reţele; Dispozitive şi sisteme asociate reţelelor ....................................................................... 493 Reţele; Dispozitive şi sisteme asociate reţelelor - Arhivă ............................................................. 494 10. Sisteme de operare ................................................................................................................... 496 Sisteme de operare – Arhivă.......................................................................................................... 496 11. Alte sisteme şi dispozitive ....................................................................................................... 498 Alte sisteme şi dispozitive - Arhivă............................................................................................... 501 12. Produse pentru semnătura digitală .......................................................................................... 502 Produse pentru semnătura digitală - Arhivă .................................................................................. 504 13. Trusted Computing .................................................................................................................. 504 Trusted Computing – Arhivă ......................................................................................................... 505 14. Dispozitive multifuncţionale ................................................................................................... 505 Dispozitive multifuncţionale – Arhivă .......................................................................................... 506

Page 7: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 7 / 513

D. LISTA PRODUCĂTORILOR NAŢIONALI DE ECHIPAMENTE PROTEJATE TEMPEST 507 E. LISTA PRODUSELOR ŞI MECANISMELOR CRIPTOGRAFICE CERTIFICATE LA NIVEL NAŢIONAL 507 F. LISTA PRODUSELOR ŞI MECANISMELOR CRIPTOGRAFICE APROBATE LA NIVELUL UE 511

Page 8: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 8 / 513

A. LISTA PRODUSELOR INFOSEC APROBATE LA NIVELUL NATO 1. Criptarea comunicatiilor

Nr. Crt. Denumire produs Producător Nivel maxim de clasificare

1. AltaSec® KG-255 ViaSat NATO SECRET

2. AN/CSZ-1A Motorola COSMIC TOP SECRET

3. AN/PRC 152 Harris Corporation NATO SECRET

4. AN/PRC-117F Harris Corporation NATO SECRET

5. AN/PRC-150 Harris Corporation NATO SECRET

6. ANPRC-117D Harris Corporation NATO SECRET

7. AROFLEX Siemens UK COSMIC TOP SECRET

8. BID 2190 Selex Communications COSMIC TOP SECRET

9. BID 2200 Ultra Electronics COSMIC TOP SECRET

10. BID 950 Selex Communications COSMIC TOP SECRET

11. BRENT 2 Selex Communications COSMIC TOP SECRET

12. Cellcrypt Gateway Baseline CellCrypt NATO RESTRICTED

13. Cellcrypt Mobile Baseline CellCrypt NATO RESTRICTED

14. CF 109 Selex Communications COSMIC TOP SECRET

15. CM 105 E Selex Communications COSMIC TOP SECRET

16. CM 109 Selex Communications COSMIC TOP SECRET

17. CM 109 C8 Selex Communications COSMIC TOP SECRET

18. CM 109 E Selex Communications COSMIC TOP SECRET

19. CM 109 H Selex Communications COSMIC TOP SECRET

20. CM 109 NB Selex Communications COSMIC TOP SECRET

Page 9: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 9 / 513

Nr. Crt. Denumire produs Producător Nivel maxim de clasificare

21. CM 109 WB Selex Communications COSMIC TOP SECRET

22. CM 109C2 Selex Communications COSMIC TOP SECRET

23. CN6040 Senetas NATO RESTRICTED

24. CN6100 Senetas NATO RESTRICTED

25. CN6010 Senetas NATO RESTRICTED

26. CN4010 Senetas NATO RESTRICTED

27. Compumatica 3G for BlackBerry

Compumatica secure networks GmbH

NATO RESTRICTED

28. CRYPTOSMART ERCOM NATO RESTRICTED

29. Cryptify Call Version 3 Cryptify NATO RESTRICTED

30. Elcrodat 4-2 Rohde & Schwarz COSMIC TOP SECRET

31. ELCRODAT 6-2 M Rohde & Schwarz COSMIC TOP SECRET

32. ELCRODAT 6-2 S Rohde & Schwarz COSMIC TOP SECRET

33. Gigabit Ethernet Encryptor ATMedia GmbH NATO RESTRICTED

34. HF 7000 Harris Corporation NATO SECRET

35. HOOX M2 Time Reversal Communications (TRCOM)

NATO RESTRICTED

36. KG 194A Group Technologies Corp. COSMIC TOP SECRET

37. KG 94 Group Technologies Corp. COSMIC TOP SECRET

38. KG 94A Group Technologies Corp. COSMIC TOP SECRET

39. KG-175B General Dynamics NATO SECRET

40. KG-194 Unknown COSMIC TOP SECRET

41. KG-75 General Dynamics COSMIC TOP SECRET

42. KG-84A Pulse COSMIC TOP SECRET

43. KIV-19 Sypris Electronics, Inc NATO SECRET

Page 10: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 10 / 513

Nr. Crt. Denumire produs Producător Nivel maxim de clasificare

44. KIV-21 ViaSat NATO SECRET

45. KIV-7 SafeNet NATO SECRET

46. KIV-7/HS / HSA / HSB SafeNet COSMIC TOP SECRET

47. KL-43F Electronic Products COSMIC TOP SECRET

48. KY-100 ITT Industries NATO SECRET

49. KY-57 Secure Communication Systems

COSMIC TOP SECRET

50. KY-58 Secure Communication Systems

COSMIC TOP SECRET

51. KY-71D (STU-II B) Motorola COSMIC TOP SECRET

52. KY-99 ITT Industries NATO SECRET

53. LineCrypt DSL Dt. Telekom Telesec NATO RESTRICTED

54. LineCrypt I+IT Dt. Telekom Telesec NATO RESTRICTED

55. LineCrypt L10 Dt. Telekom Telesec NATO RESTRICTED

56. LineCrypt L100 Dt. Telekom Telesec NATO RESTRICTED

57. LineCrypt SoHo Dt. Telekom Telesec NATO RESTRICTED

58. LST-5D/ E (TACSAT RADIO) General Dynamics COSMIC TOP SECRET

59. M3TR MR 3000 Rohde & Schwarz NATO RESTRICTED

60. MIDS LVT Harris Corporation COSMIC TOP SECRET

61. NSK 200 (CCI) Kongsberg Defence Systems COSMIC TOP SECRET

62. OMNI SECURE TERMINAL L-3 COMMUNICATIONS NATO SECRET

63. PACE (MERCS) (CCI) Kongsberg Defence Systems COSMIC TOP SECRET

64. Safedial+ (Archived)

Thales

65. SDH Encryptor ATMedia GmbH NATO RESTRICTED

66. SECTERA SECURE WIRELINE TERMINAL

General Dynamics COSMIC TOP SECRET

Page 11: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 11 / 513

Nr. Crt. Denumire produs Producător Nivel maxim de clasificare

67. Sectera vIPer™ Universal Secure Phone

General Dynamics C4 Systems

NATO SECRET

68. Secure Terminal Equipment L-3 COMMUNICATIONS NATO SECRET

69. SEM 93E Thales NATO SECRET

70. SINA-Box S SECUNET NATO CONFIDENTIAL

71. SINA-VW S SECUNET NATO CONFIDENTIAL

72. SINA-VW S/byp SECUNET NATO RESTRICTED

73. SINA Workstation H SECUNET NATO SECRET

74. SINA L3 Box H SECUNET NATO SECRET

75. SITLine ETH (Ethernet Encryptor for 1 Gbit/s, 10 Gbit/s and 40 Gbit/s)

Rohde & Schwarz NATO RESTRICTED

76. SITLine ETH50 (Ethernet Encryptor for 100 Mbit/s)

Rohde & Schwarz NATO RESTRICTED

77. SIT Link / Behordenversion Rohde & Schwarz NATO RESTRICTED

78. TCE 500B Thales Norway COSMIC TOP SECRET

79. Thales Datacryptor 2000 (DC2K)

Thales NATO CONFIDENTIAL

80. Thamer Selex Communications COSMIC TOP SECRET

81. TopSec 730 Rohde & Schwarz NATO RESTRICTED

82. TopSec Mobile Rohde & Schwarz NATO RESTRICTED

83. TopSec GSM VIP Rohde & Schwarz NATO RESTRICTED

84. TST 7790-428/D tst-timmann NATO CONFIDENTIAL

85. TST-5500 tst-timmann NATO SECRET

86. VODA CA 3172 B VODA Communications GmbH

NATO RESTRICTED

87. 2049 APEC Aselsan NATO CONFIDENTIAL

88. 100M Ethernet Encryptor ATMedia GmbH NATO RESTRICTED

89. 10G Ethernet Encryptor ATMedia GmbH NATO RESTRICTED

Page 12: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 12 / 513

2. Firewall şi Mailguard Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare

1. Arkoon FAST 360 2100 Arkoon NATO RESTRICTED

2. Arkoon FAST 360 A20 Arkoon NATO RESTRICTED

3. Arkoon FAST 360 A210 Arkoon NATO RESTRICTED

4. Arkoon FAST 360 A220 Arkoon NATO RESTRICTED

5. Arkoon FAST 360 A51 Arkoon NATO RESTRICTED

6. Arkoon FAST 360 A5200 Arkoon NATO RESTRICTED

7. Arkoon FAST 360 A800 Arkoon NATO RESTRICTED

8. Arkoon FAST360 A10 Arkoon NATO RESTRICTED

9. Bastion II™ Deep-Secure Ltd. NATO SECRET

10. BorderWare Firewall Server WatchGuard Technologies NATO SECRET

11. BorderWare MXtreme Mail Firewall

WatchGuard Technologies NATO SECRET

12. Check Point Software Blades R7x

Check Point Software Technologies Inc.

NATO SECRET

13. Check Point VPN-1/FireWall NG

Check Point Software Technologies Inc.

NATO SECRET

14. Check Point VPN-1/FireWall-1 NG on Nokia IPSO

Nokia NATO SECRET

15. Cisco ASA 55XX Series Adaptive Security Appliances

Cisco Systems NATO SECRET

16. Cisco Secure PIX Firewall Software

Cisco Systems NATO SECRET

17. CyberGuard Firewall for UnixWare Ver 4.3

Mcafee Inc NATO SECRET

18. CyberGuard Firewall Ver 2 Mcafee Inc NATO RESTRICTED

19. CyberGuard® Firewall for UnixWare

Mcafee Inc NATO RESTRICTED

20. Deep-Secure® Mail Guard Deep-Secure Ltd. NATO UNCLASSIFIED

21. FortiGate-3700D Fortinet NATO UNCLASSIFIED

Page 13: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 13 / 513

Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare

22. FortiGate-1500D Fortinet NATO UNCLASSIFIED

23. FortiGate-1000C Fortinet NATO UNCLASSIFIED

24. FortiGate-800C Fortinet NATO UNCLASSIFIED

25. FortiGate-600C Fortinet NATO UNCLASSIFIED

26. FortiGate-100D Fortinet NATO UNCLASSIFIED

27. GeNUGate GeNUA NATO UNCLASSIFIED

28. Juniper Firewall - ISG1000 Juniper NATO UNCLASSIFIED

29. Juniper Firewall - SRX Series Juniper NATO SECRET

30. McAfee Firewall Enterprise V7.0.1

Mcafee Inc NATO SECRET

31. MIDASS Firewall Ver 1.0 BAE Systems NATO RESTRICTED

32. MIMEsweeper™ Email Appliance

Clearswift NATO UNCLASSIFIED

33. Netasq 5500 NETASQ NATO RESTRICTED

34. Netasq NG1000 and NG5000 NETASQ NATO RESTRICTED

35. Netasq U120, U250 and U450 NETASQ NATO RESTRICTED

36. Netasq U30 and U70 NETASQ NATO RESTRICTED

37. NETASQ NG1000-A and NG5000-A

Stormshield NATO RESTRICTED

38. NETASQ U250S, U500S, U800S

Stormshield NATO RESTRICTED

39. NETASQ U30S, U70S and U150S

Stormshield NATO RESTRICTED

40. MIDASS Firewall Ver 1.0 BAE Systems NATO UNCLASSIFIED

41. PA-200 Series Palo Alto Networks NATO RESTRICTED

42. PA-500 Series Palo Alto Networks NATO RESTRICTED

43. PA-2020 Palo Alto NATO SECRET

44. PA-2050 Palo Alto NATO SECRET

Page 14: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 14 / 513

Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare

45. PA-3020 Palo Alto NATO SECRET

46. PA-4050 Palo Alto NATO SECRET

47. PA-4060 Palo Alto NATO SECRET

48. PA-5020 Palo Alto NATO RESTRICTED

49. PA-5060 Palo Alto NATO RESTRICTED

50. PA-7050 Palo Alto NATO SECRET

51. PA-500 Series Palo Alto NATO SECRET

52. Safegate Ver 2.0.2 Fujitsu NATO RESTRICTED

53. Sidewinder G2 Firewall™ Ver 6.0

Mcafee Inc NATO SECRET

54. Sidewinder G2 Security Appliance

Mcafee Inc NATO SECRET

55. Symantec Enterprise Firewall for Solaris and W2K Ver 7.0.4

Symantec NATO SECRET

56. Symantec Enterprise Firewall Ver 7.0

Symantec NATO SECRET

57. Symantec Enterprise Firewall Ver 8.0

Symantec NATO SECRET

58. Symantec Gateway Security 400 Symantec NATO SECRET

59. Symantec Gateway Security Ver 2.0 5400 Series

Symantec NATO SECRET

60. VCS Firewall Ver 3.0 The Knowledge Group NATO UNCLASSIFIED

3. Criptarea fişierelor / discurilor Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. [hiddn]™ Desktop HDD NATO RESTRICTED 2. [hiddn]™ Laptop HDD NATO RESTRICTED 3. BeCrypt Disk Protect

Foundation BeCrypt NATO RESTRICTED

4. Bitlocker Drive Encryption

Microsoft Inc. NATO RESTRICTED 5. Bitlocker - Windows 7,

Windows Server 2008 (R2)

Microsoft Inc. NATO RESTRICTED

6. Chiasmus for Windows BSI NATO RESTRICTED

Page 15: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 15 / 513

Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 7. Cryhod Prim'X NATO RESTRICTED 8. DISK Protect Enhanced

v4.1 BeCrypt NATO CONFIDENTIAL

9. Eclypt Baseline ViaSat UK NATO RESTRICTED 10. Eclypt Core 600 ViaSat UK NATO SECRET 11. Eclypt Freedom 600 ViaSat UK NATO SECRET 12. Eclypt Freedom Baseline ViaSat UK NATO RESTRICTED 13. Eclypt PicoFreedom ViaSat UK NATO UNCLASSIFIED 14. FlagStone Baseline Hard

Drive Protection ViaSat UK NATO RESTRICTED

15. FlagStone Enhanced ViaSat UK NATO SECRET 16. FlagStone Enhanced Hard

Drive Protection ViaSat UK NATO SECRET

17. FlagStone Ver 4 ViaSat UK NATO RESTRICTED 18. Imation Defender F100

Flash Drive Imation NATO RESTRICTED

19. Imation Defender F150 / MXI Stealth Key M550 Flash Drive

Imation NATO RESTRICTED

20. Imation Defender F200 Biometric Flash Drive

Imation NATO RESTRICTED 21. Imation Enterprise S200

and D200 Flash Drives Powered by IronKey

Imation NATO RESTRICTED

22. Imation M600 Imation NATO RESTRICTED 23. IRONKEY™

ENTERPRISE S250 AND D250 ENCRYPTED FLASH DRIVES

Imation NATO RESTRICTED

24. iStorage datAshur iStorage NATO UNCLASSIFIED 25. KG-200 ViaSat COSMIC TOP SECRET 26. KG-201 ViaSat COSMIC TOP SECRET 27. KILGETTY 2K Software Box Limited COSMIC TOP SECRET 28. KILGETTY PLUS NT4 Software Box Limited NATO SECRET 29. LOK-IT Secure Flash

Drive Systematic Development Group, LLC

NATO RESTRICTED 30. McAfee Endpoint

Encryption Mcafee Inc NATO RESTRICTED

31. PGP Command Line 10.1 Symantec NATO RESTRICTED 32. PGP Desktop Email 10.1 Symantec NATO RESTRICTED 33. PGP Netshare 10.1 Symantec NATO RESTRICTED 34. PGP Universal Gateway

Email 3.1 Symantec NATO RESTRICTED

35. PGP Whole Disk Encryption

Symantec NATO RESTRICTED 36. Prim'X Zed! Prim'X NATO RESTRICTED 37. Prim'X ZoneCentral Prim'X NATO RESTRICTED 38. SafeGuard Easy Utimaco Safeware AG NATO RESTRICTED 39. Security Box Enterprise Arkoon NATO RESTRICTED 40. SIR TUBITAK BILGEM NATO SECRET 41. TACEK-1N TUBITAK BILGEM COSMIC TOP SECRET 42. Telsy KD03 PC Card Hard

Drive Protection Telsy NATO RESTRICTED

43. Telsy KD03 PC Hard Drive Protection

Telsy NATO RESTRICTED 44. TrustedDisk Sirrix NATO RESTRICTED 45. ZonePoint Prim'X NATO RESTRICTED

Page 16: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 16 / 513

4. VPN (Virtual Private Network) Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. AEP Net CA AEP Networks NATO RESTRICTED 2. AEP Series E VPN

Encryptors AEP Networks NATO RESTRICTED

3. AnyConnect Cisco Systems NATO RESTRICTED 4. Aruba Mobility Controllers

and Access Points 6.3.1.5 Aruba Networks NATO RESTRICTED

5. Cisco ASA 5500-X Series Next-Generation Firewalls

Cisco Systems NATO RESTRICTED 6. Cisco ASA 5510 Series

Adaptive Security Appliances

Cisco Systems NATO RESTRICTED

7. Cisco ASA 5520 Series Adaptive Security Appliances

Cisco Systems NATO RESTRICTED

8. Cisco ASA 5540 Series Adaptive Security Appliances

Cisco Systems NATO RESTRICTED

9. CryptoGuard VPN 500/5500/5800/5900

Compumatica secure networks GmbH

NATO RESTRICTED 10. GETVPN Cisco Systems NATO RESTRICTED 11. Juniper Firewall -

SRX3400 Juniper NATO RESTRICTED

12. Juniper Firewall - SRX550 Juniper NATO RESTRICTED 13. Juniper SA 4500 FIPS Juniper NATO RESTRICTED 14. Netasq 5500 NETASQ NATO RESTRICTED 15. NETASQ U250S, U500S,

U800S Stormshield NATO RESTRICTED

16. NETASQ U30S, U70S and U150S

Stormshield NATO RESTRICTED 17. Netasq NG1000 and

NG5000 NETASQ NATO RESTRICTED

18. NETASQ NG1000-A and NG5000-A

Stormshield NATO RESTRICTED 19. Netasq U120, U250 and

U450 NETASQ NATO RESTRICTED

20. Netasq U30 and U70 NETASQ NATO RESTRICTED 21. PA-500 Series Palo Alto Networks NATO RESTRICTED 22. PA-2020 Palo Alto Networks NATO RESTRICTED 23. PA-2050 Palo Alto Networks NATO RESTRICTED 24. PA-3020 Palo Alto Networks NATO RESTRICTED 25. PA-3050 Palo Alto Networks NATO RESTRICTED 26. PA-4050 Palo Alto Networks NATO RESTRICTED 27. PA-4060 Palo Alto Networks NATO RESTRICTED 28. PA-200 Series Palo Alto Networks NATO RESTRICTED 29. PA-5020 Palo Alto Networks NATO RESTRICTED 30. PA-5050 Palo Alto Networks NATO RESTRICTED 31. PA-5060 Palo Alto Networks NATO RESTRICTED 32. PA-7050 Palo Alto Networks NATO RESTRICTED 33. SINA L3 Box H SECUNET NATO SECRET 34. TheGreenBow VPN Client

v5.22 TheGreenBow NATO RESTRICTED

35. X-Kryptor Barron McCann NATO RESTRICTED 36. X-Kryptor Enhanced-Gateway Barron McCann NATO RESTRICTED

Page 17: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 17 / 513

Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 37. X-Kryptor Enhanced-

Remote Access Card Barron McCann NATO RESTRICTED

5. Ştergerea discurilor Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. ADAMAN BSD Recovery labs NATO SECRET 2. BCWipe version 3.05.15. Jetico, Inc. NATO SECRET 3. Blancco – Data Cleaner

version 4.8 (HMG). Blancco NATO SECRET

4. Blancco Degausser DEG 15-T

Blancco COSMIC TOP SECRET 5. Blancco erasure client

4.10HMG Blancco NATO SECRET

6. CRUCIBLE VT Group NATO SECRET 7. HD-5T Degausser Data Security Inc. NATO SECRET 8. HPM-2 Permanent Magnet

Degausser Data Security Inc. NATO SECRET

9. IBAS Expert Eraser Ver 2.2.0

Ibas NATO SECRET 10. Intimus 20000 Degausser Intimus NATO SECRET 11. Intimus 8000 Degausser Intimus NATO SECRET 12. Intimus 9000 Degausser Intimus NATO SECRET 13. Kroll Ontrack Eraser

Degausser 3.0 Kroll Ontrack NATO SECRET

14. Kroll Ontrack Eraser Software 4.0

Kroll Ontrack NATO CONFIDENTIAL 15. PDWipe version 3.5 Digital Intelligence Inc. NATO SECRET 16. Tabernus Enterprise Erase

7.0 Tabernus Europe Ltd NATO SECRET

17. Verity SV5000 Degausser Verity Systems NATO SECRET 18. Verity SV90 Degausser Verity Systems NATO SECRET 19. Verity SV91M Degausser Verity Systems NATO SECRET 20. VS-Clean BSI NATO CONFIDENTIAL 21. Weircliffe BTE 120M

Degausser WeirCliffe NATO SECRET

22. Weircliffe BTE 16aM Degausser

WeirCliffe NATO SECRET 23. Weircliffe BTE 29aM

Degausser WeirCliffe NATO SECRET

24. WipeDrive Enterprise 6.1 WhiteCanyon Software NATO SECRET 6. Criptare IP Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. AltaSec KG-250 ViaSat COSMIC TOP SECRET 2. CM 109 IP Selex Communications COSMIC TOP SECRET 3. CM 2000 IP Selex Communications COSMIC TOP SECRET 4. Datacryptor AP Thales NATO CONFIDENTIAL 5. ECHINOPS TRC7530-n-C Thales NATO SECRET 6. EP430GN EPICOM / Amper NATO SECRET 7. IPS 250 ViaSat NATO SECRET 8. KG 250X Release 2.0 ViaSat COSMIC TOP SECRET 9. KG-175 General Dynamics COSMIC TOP SECRET

Page 18: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 18 / 513

10. Mini-CATAPAN Suite A - BID/2420/1

L3 TRL Technology COSMIC TOP SECRET 11. Mini-CATAPAN Suite B -

BID/2490/1 L3 TRL Technology NATO SECRET

12. MISTRAL IP Corporate / Gigabit

Thales NATO RESTRICTED 13. SINA-Box H SECUNET NATO SECRET 14. SINA-Box S / byp SECUNET NATO CONFIDENTIAL 15. SINA-Client H SECUNET NATO SECRET 16. SINA-Client S SECUNET NATO CONFIDENTIAL 17. SITLine ETH Encryptor Rohde & Schwarz NATO RESTRICTED 18. SITLine ETH (Ethernet

Encryptor for 1 Gbit/s, 10 Gbit/s and 40 Gbit/s)

Rohde & Schwarz NATO RESTRICTED

19. SITLine ETH50 (Ethernet Encryptor for 100 Mbit/s)

Rohde & Schwarz NATO RESTRICTED 20. TCE 621/B Thales Norway COSMIC TOP SECRET 21. TCE 621/B AES Thales Norway NATO SECRET 22. TCE 621/B DUAL Thales Norway COSMIC TOP SECRET 23. TCE 621/C Thales Norway COSMIC TOP SECRET 24. TCE 621/C AES Thales Norway NATO SECRET 25. TCE 621/C BLACK Thales Norway NATO SECRET 26. TCE 621/C DUAL Thales Norway COSMIC TOP SECRET 27. TCE 621/M Thales Norway NATO SECRET 28. TCE 621/N Thales Norway COSMIC TOP SECRET 29. TCE 671 Thales Norway COSMIC TOP SECRET

7. Criminalitatea IT Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. AX Series FireEye NATO SECRET 2. Check Point Software

Blades R7x Check Point Software Technologies Inc.

NATO SECRET 3. Cell Seizure, Version

2.0.0.26685 Paraben Corporation. NATO SECRET

4. dd version 1.3.4-1 Dcfldd, Nicholas Harbour. NATO SECRET 5. Deep-Secure 2.1 Deep-Secure Ltd. NATO SECRET 6. Deep-Secure® Web Guard Deep-Secure Ltd. NATO SECRET 7. Deep-Secure® iX Guards Deep-Secure Ltd. NATO SECRET 8. DirTools, version 0.1.2 OSSIR NATO SECRET 9. Encase Enterprise Edition

v5.03 Guidance Software Inc. NATO SECRET

10. Encase Forensic Edition version 5.

Guidance Software Inc. NATO SECRET 11. FCCU Live Forensic

CDROM version 11. FCCU Belgium NATO SECRET

12. HELIX Live CD version 1.8.

E-fense Inc. NATO SECRET 13. Internet Explorer History

Viewer phillipsponder NATO SECRET

14. ListDlls version 2.25 Microsoft Inc. NATO SECRET 15. McAfee Web Gateway

V7.0 & V7.1 Mcafee Inc NATO SECRET

16. Netcat Netcat NATO SECRET 17. NIKSUN NetDetector NIKSUN NATO SECRET 18. Outbound Downgrade Filter of

ASDE Link-1 Forward Filter version 1.5 NCI Agency NATO SECRET

Page 19: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 19 / 513

Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 19. Platinum RAID Ultra160 SCSI - 1.0 TB Desktop RAID Array MicroNet Technology Inc NATO SECRET 20. Symantec Data Loss

Prevention Version 11.1.1 Symantec NATO SECRET

21. Strings, version 2.3. Microsoft Inc. NATO SECRET 22. Vision, version 1.0 Mcafee Inc NATO SECRET

8. Securitatea emisiilor (TEMPEST) *

9. Managementul securitatii retelei Nr. Crt. Denumire produs Producător Nivel maxim de clasificare

1. ArcSight version 3.5.2. ArcSight Inc. NATO SECRET 2. ArcSight Enterprise

Security Manager 6.5 SP1 ArcSight Inc. NATO SECRET 3. Bitacora S21Sec NATO RESTRICTED 4. Check Point VSX R67 with

Provider-1 R71 Check Point Software Technologies Inc. NATO SECRET

5. Essential NetTools v2.2. TamoSoft. NATO SECRET 6. IPsonar Lumeta Corporation. NATO SECRET 7. Sniffer Pro, versions 4.5 Mcafee Inc NATO SECRET 8. Tripwire for MS Windows

NT, version 2.2.1 Tripwire NATO SECRET 9. Winternals Administrators

Pak version 5 Winternals NATO SECRET 10. Managementul reţelelor Nr. Crt. Denumire produs Producător Nivel maxim de clasificare

1. Cisco Router Cisco Systems COSMIC TOP SECRET 2. Deep-Secure® Network

Management Guard Deep-Secure Ltd. COSMIC TOP SECRET 3. Juniper Switches - EX2200-

24 Juniper COSMIC TOP SECRET 4. Juniper Switches - EX4200-

24f Juniper COSMIC TOP SECRET 5. Juniper Switches - EX8208 Juniper COSMIC TOP SECRET

* A se consulta pct.4 din INTRODUCERE

Nr. Crt.

Producător 1. Advanced Programs Inc 2. Blazepoint Ltd 3. CIS Secure Computing, Inc. 4. EMCON Emanation Control Ltd. 5. Eurotempest B.V. 6. Hetra Secure Solutions Corp 7. OSPL 8. Ray Proof Ltd 9. Secure Systems & Technologies

Ltd. 10. Secure Systems Group 11. SILTEC 12. Ultra Electronics

Page 20: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 20 / 513

11. Managementul securităţii sistemelor de operare Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. Bitlocker - Windows 7,

Windows Server 2008 (R2) Microsoft Inc. NATO SECRET 2. Cacti version 0.8.6j Cacti NATO SECRET 3. Hyper-V - Windows Server

2012 (R2) Server virtualization Microsoft Inc. NATO SECRET 4. Hyper-V - Windows Server

2008 (R2) Server virtualization Microsoft Inc. NATO SECRET 5. Microsoft Baseline Security

Analyzer (MBSA) versions 1.2.1 and 2.0

Microsoft Inc. NATO SECRET 6. Microsoft Windows Server

2003 Microsoft Inc. NATO SECRET 7. Microsoft Windows XP Microsoft Inc. NATO SECRET 8. Oracle Solaris 11.1 SRU5.5 Oracle NATO SECRET 9. Red Hat Enterprise Linux AS,

Version 4. Red Hat Inc. NATO SECRET 10. Sun Solaris 10. Sun Microsystems Inc. NATO SECRET 11. Surface Pro 3 with Windows

8.1 Microsoft Inc. NATO SECRET 12. Windows Server 2012 (R2) Microsoft Inc. NATO SECRET 13. Windows Server 2008 (R2) Microsoft Inc. NATO SECRET 14. Windows 8(.1) Microsoft Inc. NATO SECRET 15. Windows 7 Microsoft Inc. NATO SECRET 16. Windows Phone 8(.1) Microsoft Inc. NATO SECRET

12. Dispozitive de transfer al datelor Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. AN/CYZ-10 Sypris Electronics, Inc COSMIC TOP SECRET 2. The Really Simple Key Loader,

RASKL, KIK-30 Sypris Electronics, LLC NATO SECRET 3. KAOC-8 TUBITAK BILGEM COSMIC TOP SECRET 4. KAYC-10 TUBITAK BILGEM COSMIC TOP SECRET 5. KOI-18 Secure Communication Systems COSMIC TOP SECRET 6. KYK 13 Secure Communication Systems COSMIC TOP SECRET 7. VESUV-Data Transfer Device Thales Defence & Security

Systems GmbH NATO SECRET 13. Sisteme de distrugere a mediilor de stocare electronice Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. (OMD) Optical Media

Disintegrator Kusters Engineering COSMIC TOP SECRET 2. HDD Hard Disk Disintegrator Kusters Engineering NATO SECRET 3. HDS Hard Disk Shredder Kusters Engineering NATO SECRET 4. ID-100 Kusters Engineering COSMIC TOP SECRET 5. ID-750 Kusters Engineering COSMIC TOP SECRET 6. MAXXeGUARD Shredder MAXXeGUARD DataSafety NATO SECRET 7. On-Site Secure & Mobile Data

Shredding STROY NATO SECRET

Page 21: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 21 / 513

14. Controlul accesului Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. ACF2 CA Technologies NATO SECRET 2. BlackRidge Eclipse Client BlackRidge Technology NATO SECRET 3. BlackRidge Eclipse Client

Concentrator BlackRidge Technology NATO SECRET 4. BlackRidge Eclipse Gateway

Appliance BlackRidge Technology NATO SECRET 5. BlackRidge VMWare virtual

appliance BlackRidge Technology NATO SECRET 6. CA Identity Manager R12.5 CA Technologies NATO SECRET 7. CA TOP SECRET CA Technologies NATO SECRET 8. CASQUE SNR Distributed Management Systems

Ltd NATO SECRET 9. CD Secure version 2.0 Great-Wall Software Inc. NATO SECRET 10. Juniper Network Access -

IC4500 Juniper NATO UNCLASSIFIED 11. NetScreen 5GT Juniper NATO RESTRICTED 12. SecureSwitch Fiber Optic A/B/C

Switch Revision A Market Central NATO SECRET 15. Antivirus Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. McAfee ePolicy Orchestrator v3.5 Mcafee Inc NATO SECRET 2. McAfee VirusScan Enterprise 8.0i Mcafee Inc NATO SECRET 3. Trend Micro ScanMail for Exchange v3.53 Trend Micro Incorporated NATO SECRET 4. Trend Micro ScanMail v7 Trend Micro Incorporated NATO UNCLASSIFIE

16. Managementul cheilor Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. ELCRODAT 6-2 Security Management Rohde & Schwarz COSMIC TOP SECRET 2. KG-40A SPAWARSYSCEN COSMIC TOP SECRET 3. KGV-11 Group Technologies Corp. NATO SECRET 4. NSK 210 Kongsberg Defence

Systems NATO SECRET 17. Scanarea Vulnerabilităţilor Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. Harris STAT® Analyzer ver 3+. Harris Corporation NATO SECRET 2. Harris STAT® Scanner v6 Harris Corporation NATO SECRET 3. IBM (IIS) Internet Scanner IBM NATO SECRET 4. Kane Security Analyst (KSA) version 4.4 RSA NATO SECRET 5. McAfee Vulnerability Manager (MVM)

6.8 Mcafee Inc NATO SECRET

Page 22: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 22 / 513

18. Suite de securitate pentru posta electronica Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. Classify for Outlook, 8.8.23.4.c Mark Wilson Software

Ltd. NATO SECRET 2. Egress Switch Egress Software

Technologies Limited NATO SECRET 3. MIMESweeper for SMTP Version 5.4 Clearswift NATO SECRET 4. PEM HEART enigma NATO RESTRICTED 5. Symantec Brightmail Gateway 9.0.1 Symantec NATO SECRET 6. Symantec Messaging Gateway 9.5.2 Symantec NATO SECRET 7. Titus for Outlook Web Access Titus COSMIC TOP SECRET 8. Titus Message Classification Titus COSMIC TOP SECRET

19. Detectarea & prevenirea intruziunilor Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. Check Point Software Blades R7x Check Point Software

Technologies Inc. NATO SECRET 2. Check Point VSX R67 with Provider-1

R71 Check Point Software Technologies Inc. NATO SECRET

3. Fidelis XPS General Dynamics Fidelis Cybersecurity Solutions NATO SECRET

4. Juniper IDP 200 Juniper NATO SECRET 5. Juniper IDP 600C Juniper NATO SECRET 6. Kane Security Monitor (KSM) version x RSA NATO SECRET 7. Sourcefire 3D System Sourcefire, Inc. NATO SECRET 8. Symantec Critical System Protection

v5.0.5 Symantec NATO SECRET 9. Symantec Endpoint Protection Version

11.0 Symantec NATO SECRET 10. Symantec Endpoint Protection Version

12.1 Symantec NATO SECRET 20. Diode de DATE Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. BAE System Data Diode - EAL 7 BAE Systems NATO SECRET 2. BAE System Data Diode - EAL 7 1Gbps BAE Systems NATO SECRET 3. ELIPS-SD Thales NATO SECRET 4. Speed Data Diode (HSDD) NC3A NATO SECRET 5. SyBard Data Diode Version 3 QinetiQ COSMIC TOP SECRET 6. BAE System Data Diode - EAL 7 BAE Systems NATO SECRET

21. Software pentru auditare Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. ArcSight Enterprise Security Manager 6.5 SP1 HP NATO SECRET 2. DumpSec version 2.8.6 Somarsoft NATO SECRET 3. Q-Pulse Gael Limited NATO SECRET 4. WebAgain version 2.5 Lockstep Systems NATO SECRET

Page 23: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 23 / 513

22. Suite de securitate desktop Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. AdSigner Web Dictao NATO SECRET 2. IRONKEY™ ENTERPRISE S250 AND

D250 ENCRYPTED FLASH DRIVES Imation NATO SECRET 3. McAfee AntiSpyware Enterprise v 8.0 Mcafee Inc NATO SECRET 4. McAfee SiteAdvisor Mcafee Inc NATO SECRET 5. shellSAFE UTI Systems NATO RESTRICTED

23. PKI Nr. Crt.

Produs Producător Nivel maxim de clasificare 1. Authority Security Manager Entrust NATO RESTRICTED 2. certSAFE UTI Systems NATO RESTRICTED 3. Citizen ID (SEQUOIA v2 Software Suite) Keynectis-Opentrust NATO SECRET 4. ELECTRONIC CERTIFICATE

MANAGEMENT INFRASTRUCTURE(ESYA) v2.0

TUBITAK BILGEM NATO RESTRICTED 5. Hardware Security Module (HSM)

TrustWay Proteccio Bull SAS NATO RESTRICTED 6. ID-One IAS-ECC Large Oberthur Technologies NATO RESTRICTED 7. ID-One PIV Large D Oberthur Technologies NATO RESTRICTED 8. KeyOne Safelayer NATO SECRET

24. Comunicaţii Mobile Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. 2110 SMP Secure Mobile Phone Aselsan NATO RESTRICTED 2. Armour Samsung Client Armour Communications

Limited NATO RESTRICTED 3. BlackBerry Enterprise Solution BlackBerry NATO RESTRICTED 4. blueArmor 100 Concinnity NATO UNCLASSIFIED 5. Cellcrypt Mobile Baseline CellCrypt NATO RESTRICTED 6. Compumatica 3G for BlackBerry Compumatica secure

networks GmbH NATO RESTRICTED 7. CRIPTOPER CMAP PROCIF Tecnobit NATO CONFIDENTIAL 8. CRIPTOPER SCAP PROCIF Tecnobit NATO CONFIDENTIAL 9. CRYPTOSMART ERCOM NATO RESTRICTED 10.

HOOX M2 Time Reversal Communications (TRCOM)

NATO RESTRICTED 11. Sectera secure GSM General Dynamics COSMIC TOP SECRET 12. Sectra Panthon Sectra Communications NATO RESTRICTED 13. SecureCall Gov 3.2 Silentel NATO CONFIDENTIAL 14. SecuVOICE Secusmart GmbH NATO RESTRICTED 15. Silentel 5.2 Silentel NATO RESTRICTED 16. Tiger XS Sectra Communications NATO SECRET 17. Tiger/S 7401 Sectra Communications NATO CONFIDENTIAL 18. TopSec Mobile Rohde & Schwarz NATO RESTRICTED 19. TMSDEF Tecnobit NATO RESTRICTED

Page 24: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 24 / 513

25. Verificarea / Filtrarea conţinutului Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. AX Series FireEye NATO SECRET 2. Check Point Software Blades R7x Check Point Software

Technologies Inc NATO SECRET 3. Deepsecure 2.1 Deep-Secure Ltd. NATO SECRET 4. Deep-Secure® Web Guard Deep-Secure Ltd. NATO SECRET 5. Deep-Secure® iX Guards Deep-Secure Ltd. NATO SECRET 6. McAfee Web Gateway V7.0 & V7.1 Mcafee Inc NATO SECRET 7. Outbound Downgrade Filter of ASDE

Link-1 Forward Filter version 1.5 NCI Agency NATO SECRET 8. Symantec Data Loss Prevention Version

11.1.1 Symantec NATO SECRET 26. Managementul documentelor Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. Titus Document Classification Titus COSMIC TOP SECRET 2. Titus for SharePoint Titus COSMIC TOP SECRET 3. Q-Pulse Gael Limited COSMIC TOP SECRET 27. Suite de securitate in Internet Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. Blue Coat ProxySG 400 Series SGOS v4.x Blue Coat Systems NATO SECRET 28. Securitate fizică Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. X-09™ High Security Locks Mas-Hamilton Group Inc NATO SECRET 29. Memorare si recuperare dupa dezastre Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. Livestate Recovery Advanced Server, version

6 Symantec NATO SECRET 30. Securitatea wireless Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. SECNET 11 Harris Corporation NATO SECRET 31. Force Tracking

nu sunt date

Page 25: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 25 / 513

32. Managementul riscului Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. CRAMM Siemens Insight

Consulting COSMIC TOP SECRET 2. Q-Pulse Gael Limited COSMIC TOP SECRET 33. Managementul Identităţii Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. AuthentX IDMS/CMS Hardware XTec NATO RESTRICTED 2. Hardware Security Module (HSM)

TrustWay Proteccio Bull SAS NATO RESTRICTED 3. manageID ICAM Creative Information

Technology, Inc. (CITI) NATO RESTRICTED 4. SafeNet Luna CA4 SafeNet NATO RESTRICTED 5. SafeNet Luna PCI K5 SafeNet NATO RESTRICTED 6. SafeNet Luna SA4 HSM SafeNet NATO RESTRICTED 7. SafeNet Luna SA5 HSM SafeNet NATO RESTRICTED 8. SafeNet Luna PCI-E HSM SafeNet NATO RESTRICTED 9. SC650 SafeNet NATO RESTRICTED 10. Xtec AuthentX Basic Enrollment Station

(AuthentX Secure Appliance 1000) XTec NATO RESTRICTED 34. Autentificare Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. Enterprise Random Password Manager Lieberman Software

Corporation NATO UNCLASSIFIED 2. CASQUE SNR Distributed Management

Systems Ltd NATO UNCLASSIFIED 3. Leo Secure Card Reader Ingenico SA NATO UNCLASSIFIED 35. Securitatea maşinilor virtuale Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. Ebo Vision Thin Client solution eBO-Enterprises NATO SECRET 2. Hyper-V – Windows Server 2012 (R2)

Server virtualization Microsoft Inc. NATO SECRET 3. Hyper-V - Windows Server 2008 (R2)

Server virtualization Microsoft Inc. NATO SECRET 36. KVM Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. Advanced Secure DVI-I KVM Switch 2-

Port (F1DN102Bea) Belkin NATO SECRET

2. Advanced Secure DVI-I KVM Switch 4-Port (F1DN104Bea)

Belkin NATO SECRET

Page 26: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 26 / 513

3. Advanced Secure DVI-I KVM Switch 2-Port Plus (F1DN102Cea)

Belkin NATO SECRET 4. Advanced Secure DVI-I KVM Switch 4-

Port with CAC support (F1DN104Cea) Belkin NATO SECRET

5. Advanced Secure Dual-Head DVI-I KVM Switch 4-Port (F1DN104Eea)

Belkin NATO SECRET 6. Advanced Secure Dual-Head DVI-I KVM

Switch 4-Port with CAC support (F1DN104Fea)

Belkin NATO SECRET

7. MX 48 Router KVM Matrix Switch Thinklogical NATO SECRET 8. OmniView Secure 2-Port KVM Switch

(F1DN102U) Belkin NATO SECRET

9. OmniView Secure 4-Port KVM Switch (F1DN104U)

Belkin NATO SECRET 10. OmniView Secure 8-Port KVM Switch

(F1DN108U) Belkin NATO SECRET

11. OmniView Secure DVI-D Dual-Link 2-Port KVM Switch (F1DN102D)

Belkin NATO SECRET 12. OmniView Secure DVI-D Dual-Link 4-

Port KVM Switch (F1DN104D) Belkin NATO SECRET

13. ServSwitch Secure with USB 2-Port (SW2007A-USB)

Black Box NATO SECRET 14. ServSwitch Secure KVM Switch 2-Port

(SW721A-R2) Black Box NATO SECRET

15 ServSwitch Secure KVM Switch with USB, EAL4+ Certified, DVI, 4-Port (SW4008A-USB-EAL)

Black Box NATO SECRET

16. ServSwitch Secure DVI SW2007A Black Box NATO SECRET 17. ServSwitch Secure DVI SW4007A Black Box NATO SECRET 18. SerwSwitch SW724A Avocent NATO SECRET 19. SW2008A-USB-EAL Black Box NATO SECRET 20. SW4008A-USB-EAL Black Box NATO SECRET 21. SwitchView SC4 UAD Avocent NATO SECRET 22. SwitchView SC 600/700 Secure KVM

Desktop Switch Avocent NATO SECRET 23. SwitchView SC 300 Secure KVM Switch Avocent NATO SECRET 24. SwitchView SC 100/200 Secure Desktop

KVM Switch Avocent NATO SECRET 25. SwitchView SC DVI Secure KVM Switch Avocent NATO SECRET 26. SwitchView SC 400/500 Secure KVM

Switch Avocent NATO SECRET 27. TEMPEST LEVEL II USB DESKSAVER EMCON Emanation

Control Ltd. NATO SECRET 28. VX160 Router Thinklogical NATO SECRET 29. VX80 Router KVM Matrix Switch Thinklogical NATO SECRET 30. VX320 Video Router KVM Matrix Switch Thinklogical NATO SECRET 31. VX40 Router Thinklogical NATO SECRET 32. VX640 Router KVM Matrix Switch Thinklogical NATO SECRET 33. VX320 Audio Router KVM Matrix

Switch Thinklogical NATO SECRET 37. Policy Authoring Nr. Crt.

Denumire produs Producător Nivel maxim de clasificare 1. McAfee Application Control and Change

Control V5.0 Mcafee Inc NATO SECRET

Page 27: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 27 / 513

B. LISTA PRODUSELOR PENTRU SECURITATEA TEHNOLOGIEI INFORMAŢIEI (IT) EVALUATE CONFORM CRITERIILOR COMUNE 1. Dispozitive şi sisteme de control al accesului

Nr. Crt. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 1.

Huawei OceanStor T&SX900 Series Storage System Software, version V100R005C30SPC300

Huawei Technologies Co. Ltd. EAL3+ ALC_CMC.4 ALC_CMS.4 2016-05-27

2. TightGate-Pro (CC) Version 1.4 m-privacy GmbH EAL3+ ALC_CMS.4 ALC_FLR.3 2015-12-02

3. SAMSUNG SDS FIDO Server Solution V1.1

Samsung SDS EAL2

2015-09-10 4. Oracle Identity Manager 11g Release 2 Oracle Corporation PP Compliant 2015-08-28 5. Citrix XenApp 7.6 Platinum Edition Citrix Systems, Inc. EAL2+

ALC_FLR.2 2015-03-19 6. Citrix XenDesktop 7.6 Platinum

Edition Citrix Systems, Inc. EAL2+

ALC_FLR.2 2015-03-19 7. IBM Security Access Manager for

Enterprise Single Sign-On Version 8.2 IBM Corporation EAL3+

ALC_FLR.1 2014-12-05 8. NetIQ Access Manager 4.0 NetIQ Corporation EAL3

ALC_FLR.1 2014-09-17 9.

SCAN S3 Security Manager Console Release 14556 (v2.0) integrated with Scan S3 Agent (v2.0.1.6.2)

Scan Associates Berhad EAL2

2014-07-09

Page 28: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 28 / 513

Nr. Crt. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 10. Symantec™ Security Information Manager

v4.8.1 Symantec Corporation EAL2+ ALC_FLR.2 2014-02-26

11. MQAssureTM NetSignOn v3.0 MagnaQuest Solutions Sdn Bhd EAL2 2013-12-17

12. Tivoli Security Policy Manager Version 7.1

IBM Corporation EAL2+ ALC_FLR.3 2013-12-16

13. Hitachi Unified Storage 110 Microprogram Version:0917/A

Hitachi, Ltd. EAL2 2013-12-12

14. Hitachi Unified Storage 130 Microprogram Version:0917/A

Hitachi, Ltd. EAL2 2013-12-12

15. Hitachi Unified Storage 150 Microprogram Version:0917/A

Hitachi, Ltd. EAL2

2013-12-11 16. Centrify Suite version 2013.2 Centrify Corporation EAL2+

ALC_FLR.1 23.10.2013

17. IBM Logical Partition Architecture for Power7 operating on IBM Power Systems hardware with AH730_087 or AM740_088

International Business Machine (IBM) Corporation EAL4+

ALC_FLR.2 31.05.2013

18. Novell Identity Manager 4.0.2 NetIQ, Incorporated EAL3+ ALC_FLR.1 06.03.2013

19. ZTE Access System Series C30X ZTE Corporation EAL2+ ALC_FLR.2 04.03.2013

20. Citrix XenDesktop Version 5.6 Platinum Edition

Citrix Systems, Inc. EAL2+ ALC_FLR.2 30.11.2012

21. Brocade Director Models: DCX, DCX-4S, DCX 8510-4, DCX 8510-8; Switch Appliance Models: 300, 5100, 5300, 6510, 7800, 8000, BES; Embedded Blades: 5410, 5424, 5450, 5460, 5470, 5480; Director Blade Models: FC10-6, FC8-16, FC8-32, FC8-48, FC8-64, FC16-32, FC16-48, CP8, CR8, CR4S-8, CR16-4, CR16-8, FCOE10-24, FS8-18, FX8-24 Brocade Communications

Systems, Inc. EAL4+ ALC_FLR.2 28.09.2012

Page 29: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 29 / 513

Nr. Crt. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 22. ZTE Base Station Controller Series ZTE Corporation EAL2+

ALC_FLR.2 14.09.2012 23. ZTE Access System Series ZTE Corporation EAL2+

ALC_FLR.2 17.08.2012 24. IBM Tivoli Access Manager for e-

business version 6.1.1 FP4 with IBM Tivoli Federated Identity Manager version 6.2.1 FP2

IBM Corporation EAL4+ ALC_FLR.3

22.06.2012 25. SafeGuard Enterprise – Device

Encryption, Version 5.60 for Microsoft Windows XP Professional and Microsoft Windows 7

Utimaco Safeware AG EAL4

18.06.2012 26. Active Directory Federation Services

2.0 Microsoft EAL4+

ALC_FLR.3 02.05.2012 27. Forefront Identity Manager (FIM) 2010 Microsoft Corporation EAL4+

ALC_FLR.3 02.05.2012 28.

NetSignOn Version 2.0 MagnaQuest Solutions Sdn Bhd EAL1 16.04.2012

29. Oracle Identity Manager, Release 9.1.0.2

Oracle Corporation EAL4+ ALC_FLR.3 13.01.2012

30. Chakra Max Core v2.0 Warevalley Co., Ltd. EAL4 29.12.2011 31. Gigamon LLC GigaVUE 7.2.29

running on GigaVUE-212, GigaVUE-420, and GigaVUE-2404

Gigamon LLC EAL2+ ALC_FLR.1

14.11.2011 32. ForeScout CounterACT v6.3.3-309 with Hotfix v6.11070

Maintenance Report(s) ForeScout Technologies, Inc. EAL4+

ALC_FLR.2 11.10.2011

Page 30: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 30 / 513

Nr. Crt. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 1. 2012-11-13 – ForeScout Technologies, Inc.

CounterACT v6.3.4.1

2013-03-13 – CounterACT v7.0.0 with Hotfix v1.2

33. HP StorageWorks P9500 Disk Array control program Version: 70-02-05-00/00

Hewlett-Packard Company EAL2

30.09.2011 34. Hitachi Virtual Storage Platform,

Hitachi Virtual Storage Platform VP9500 Control Program Version: 70-02-05-00/00(R7-02-06A)

Hitachi, Ltd. EAL2

30.09.2011 35. HP StorageWorks P9000 Command

View Advanced Edition Software Common Component Version: 7.0.1-00

Hewlett-Packard Company EAL2+ ALC_FLR.1

15.08.2011 36. Hitachi Command Suite Common

Component Version: 7.0.1-00 Hitachi, Ltd. EAL2+

ALC_FLR.1 15.08.2011 37. Concepteers Teleconsole™ Version 2.0 Concepteers LLC EAL3 18.07.2011 38. Cisco Adaptive Security Appliances

(ASA) Firewall and Virtual Private Network (VPN) Platform

Cisco Systems, Inc. EAL4+ ALC_FLR.2

11.07.2011 39. Microsoft Forefront Unified Access

Gateway 2010 (CC), Version / Build 4.0.1752.10000

Microsoft Corporation EAL2+ ALC_FLR.3

29.06.2011 40. RSA Adaptive Authentication System

v6.0.2.1 with Service Pack 3 RSA, The Security Division of EMC EAL2+

ALC_FLR.2 13.04.2011

Page 31: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 31 / 513

Nr. Crt. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 41. Enterasys Netsight/Network Access

Control v3.2.2 Enterasys Networks, Inc EAL2+

ALC_FLR.1 11.04.2011 42. MQAssure™/AppShield v1.2_CR6

Integrated with MQAssure™/IAM v1.0_CR6

MagnaQuest Solutions Sdn Bhd EAL4

11.04.2011 43. CA Technologies ACF2 r14 SP1 for

z/OS CA Technologies EAL4+

ALC_FLR.1 ASE_TSS.2 04.04.2011

44. CA Technologies Top Secret r14 SP1 for z/OS

CA Technologies EAL4+ ALC_FLR.1 ASE_TSS.2 04.04.2011

45. Citrix XenApp 6.0 for Windows Server 2008 R2 - Platinum Edition

Citrix Systems, Inc. EAL2+ ALC_FLR.2 28.02.2011

46. Bit9 Parity Version 6.0 Bit9, Inc. EAL2+

ALC_FLR.1 ASE_TSS.2 23.02.2011

47. Citrix XenDesktop 4 Platinum Edition Citrix Systems, Inc. EAL2+ ALC_FLR.2 20.08.2010

48. CA Identity Manager r12.5 CA Technologies EAL3+ ALC_FLR.1 27.07.2010

49. CA SiteMinder Federation Security Services r12 sp1 CR3

CA Technologies EAL3+ ALC_FLR.1 28.06.2010

50. CA Access Control r12 sp1 CA Technologies EAL3+ 16.12.2009 51. RSA® Access Manager v6.1 RSA, The Security Division of

EMC EAL3+ 16.11.2009 52. SafeGuard Enterprise Device

Encryption, Version 5.30 Utimaco Safeware AG EAL3+

ACM_AUT.1 ACM_CAP.4 ACM_SCP.2 ADO_DEL.2 ADV_FSP.2 ALC_LCD.1 AVA_MSU.2 02.10.2009

Page 32: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 32 / 513

Nr. Crt. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 53. Prodotto gestionale per il Controllo

Accessi del Palazzo Esercito v. 2.33 Siemens IT Solutions & Services S.p.A. EAL4

23.09.2009 54. Motorola RFS7000 RF Switch Motorola, Inc. EAL4+

ALC_FLR.2 09.07.2009 55. Motorola WS5100 Wireless Switch Motorola, Inc. EAL4+

ALC_FLR.2 09.07.2009 56. CA Siteminder Web Access Manager

r12 SP1-CR3 CA Technologies EAL3+

ALC_FLR.1 ASE_TSS.2 12.06.2009

57. IBM Tivoli Identity Manager, Version 5.

IBM Corporation EAL3+ ALC_FLR.1 08.06.2009

58. Brocade Director Models: 48000 and DCX; Brocade Switch Models: 200E, 300, 4100, 4900, 5000, 5100, 5300, 7500 and 7500E; Director Blede Models: FC2-16, FC4-16, FC4-32, FC4-46, FC4-18, FC4-32, FC4-48, FR4-18I, FC8-16, FC8-32, FC8-48, CP4, CP8, CR8; Embedded Bledes: 4012, 4016, 4018, 4020 and 4024

Brocade Communications Systems, Inc.

EAL3+ ALC_FLR.2

31.03.2009 59. nCipher nShield Family of Hardware

Security Modules (HSMs) Firmware Version 2.33.60 Maintenance Report(s)

1. 2009-06-15 – nCipher nShieldTM Family of Hardware Security Modules Firmware Version 2.33.82

nCipher Corporation Ltd.

EAL4+ ALC_FLR.1

25.03.2009 60. RSA Adaptive Authentication System RSA, The Security Division of

EMC EAL2+ ALC_FLR.1 10.02.2009

Page 33: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 33 / 513

Nr. Crt. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII v6.0.2.1 with Service Pack 1

61. Hitachi Storage Command Suite Common Component Version: 6.0.0-01

Hitachi, Ltd. EAL2+ ALC_FLR.1 24.12.2008

62. Hitachi Universal Storage Platform V, Hitachi Universal Storage Platform H24000, Hitachi Universal Storage Platform VM, Hitachi Universal Storage Platform H20000 Control Program Version: 60-02-32-00/00(R6-02A-14)

Hitachi, Ltd.

EAL2

24.12.2008 63. AhnLab Suhoshin Absolute v3.0 AhnLab, Inc. EAL4 22.12.2008 64.

RedCastle v2.0 for Windows

REDGATE EAL3+ ADV_IMP.2 ADV_LLD.1 ALC_TAT.1 ATE_DPT.2 AVA_VLA.2 21.12.2008

65. Passlogix v-GO Access Accelerator Suite

Passlogix Inc. EAL3+ ALC_FLR.1 16.12.2008

66. Gestione dei dati sanitari, infermerie e CMD

Blustaff S.p.A. EAL3

30.10.2008 67. OfficeServ 7400 GWIMC SAMSUNG ELECTRONICS

INC. EAL3+ 16.07.2008 68. Symantec™ Network Access Control

Version 11.0 Symantec Corporation EAL2+

ALC_FLR.2 AVA_MSU.1 15.07.2008

69. ET 500 Plus ITALDATA Ingegneria dell'idea S.p.A. EAL3 14.07.2008

Page 34: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 34 / 513

Nr. Crt. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 70. IronPort Messaging Gateway Version

5.1.2 IronPort Systems

EAL2 28.06.2008

71. eXshield V1.0.1.R

SAMSUNG NETWORKS INC. EAL4 13.06.2008 72. Cisco Systems (1100, 1200, 1300, 1400

series Wireless Devices running IOS 12.3 (8JA2; 3200 series Wireless Router running IOS 12..4(6)XE3; AS5350, 5400, 5850 Universal Gateway running IOS 12.4(17); IAD2430 Integrated Access Device running IOS 12.4(17) with Cisco Secure Access Control Server (ACS) version 4.1.4.13 for Microsoft Windows Serv

Cisco Systems, Inc.

EAL3+ ALC_FLR.1

09.06.2008 73. Hitachi ID Management Suite Version

3.2 Hitachi ID Systems, Inc

EAL2 16.05.2008

74. RedCastle v3.0 for Asianux REDGATE EAL4 30.04.2008 75. SNIPER IPS V6.0.e NOWCOM co., Ltd EAL4 11.04.2008 76. SANRISE Universal Storage Platform

CHA/DKA Program, TagmaStore Universal Storage Platform CHA/DKA Program SANRISE Network Storage Controller CHA/DKA Program TagmaStore Network Storage Controller CHA/DKA Program SANRISE H12000 CHA/DKA Program SANRISE H10000 CHA/DKA Program 50-04-34-00/00

Hitachi, Ltd.

EAL2

27.06.2007

Page 35: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 35 / 513

Nr. Crt. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 77. NXG IPS 6000 V1.6 Secui.com Corp. EAL4 22.06.2007 78. REDOWL SecuOS V4.0 for MS

TSonNET Co., ltd EAL3+ ADV_IMP.2 ADV_LLD.1 ALC_TAT.1 ATE_DPT.2 AVA_VLA.2 22.06.2007

79. SECUINXG V1.6 Secui.com Corp. EAL4 22.06.2007 80. HiCommand Suite Common

Component Version: 05-51-01 Maintenance Report(s)

1. 2007-12-26 – HiCommand Suite Common Component Version: 05-70-01

Hitachi, Ltd.

EAL2+ ALC_FLR.1

30.05.2007 81. Boeing Secure Network Server (SNS-

3010 and SNS-3210) The Boeing Company EAL3+

ALC_FLR.2 10.05.2007 82. uCosminexus Application Server 07-00 Hitachi, Ltd. EAL2+

ALC_FLR.1 22.03.2007 83. IBM Tivoli Access Manager for e-

Business Version 6.0 with Fixpack 3 IBM Corporation EAL3+

ALC_FLR.1 12.03.2007 84. VoiceIdent Unit 1.0

Deutsche Telekom AG / T-COM EAL2+ ADV_SPM.1 10.01.2007

85. REDOWL secuOS V4.0 for RHE L4

TSonNET Co., ltd EAL3+ AVA_VLA.2 ADV_IMP.2 ADV_LLD.1 ALC_TAT.1 ATE_DPT.2 05.01.2007

Page 36: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 36 / 513

Nr. Crt. DENUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 86. RedCastle V2.0 for Asianux

REDGATE EAL3+ AVA_VLA.2 ADV_IMP.2 ADV_LLD.1 ALC_TAT.1 ATE_DPT.2 22.12.2006

87. RedCastle V2.0 for RedHat

REDGATE EAL3+ AVA_VLA.2 ADV_LLD.1 ADV_IMP.2 ALC_TAT.1 ATE_DPT.2 22.12.2006

88. SNIPER IPS V5.0(E2000) WINS Technet CO., Ltd EAL4 27.10.2006 89. SNIPER IPS V5.0(E4000) WINS Technet CO., Ltd EAL4 27.10.2006 90. IBM Tivoli Access Manager for

Operating Systems Version 5.1 with Fixpack 17

IBM Corporation EAL3+ ALC_FLR.1

24.03.2006 91. IBM Tivoli Identity Manager, Version

4.6 IBM Corporation EAL3+

ALC_FLR.1 16.02.2006 92. IBM Tivoli Access Manager for e-

Business Version 5.1 with Fixpack 6 IBM Corporation EAL3+

ALC_FLR.1 27.07.2005 93.

SafeGuard Easy 3.20 für Windows 2000 Utimaco Safeware AG EAL3 24.09.2004

94. Check Point VPN-1 Power/UTM NGX R65

Check Point Software Technologies Ltd. EAL4+

ALC_FLR.3 25.03.2009

Page 37: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 37 / 513

Dispozitive şi sisteme de control al accesului - Arhivă

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 1. Citrix XenDesktop Version 5.6

Platinum Edition Citrix Systems, Inc. EAL2+

ALC_FLR.2 2012-11-30 2016-01-05 2. Hitachi Adaptable Modular Storage

2300 Microprogram Version:0862/ A-M Maintenance Report(s) 1. 2010-09-28 – Hitachi Adaptable Modular Storage Microprogram Version:0862/A

Hitachi, Ltd.

EAL2

29.06.2009 11.01.2013 3. Brocade Director Models: DCX, DCX-

4S, DCX 8510-4, DCX 8510-8; Switch Appliance Models: 300, 5100, 5300, 6510, 7800, 8000, BES; Embedded Blades: 5410, 5424, 5450, 5460, 5470, 5480; Director Blade Models: FC10-6, FC8-16, FC8-32, FC8-48, FC8-64, FC16-32, FC16-48, CP8, CR8, CR4S-8, CR16-4, CR16-8, FCOE10-24, FS8-18, FX8-24 2013-11-22 – Brocade FOS 7.1 Version 1.0, Dated March 9, 2013 2014-02-06 – Brocade Communications Systems, Inc. Directors and Switches w/FOS 7.2.0a Version 3.1, Dated November 26, 2013

Brocade Communications Systems, Inc.

EAL4+ ALC_FLR.2

2012-09-28 2015-06-05 4. Gigamon LLC GigaVUE 7.2.29 running on

GigaVUE-212, GigaVUE-420, and GigaVUE- Gigamon LLC EAL2+ ALC_FLR.1 2011-11-14 2014-11-01

Page 38: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 38 / 513

2404 5. ForeScout CounterACT v6.3.3-309

with Hotfix v6.11070 2012-11-13 – ForeScout Technologies, Inc. CounterACT v6.3.4.1 2013-03-13 – CounterACT v7.0.0 with Hotfix v1.2

ForeScout Technologies, Inc.

EAL4+ ALC_FLR.2

2011-10-11 2015-04-07 6. Cisco Adaptive Security Appliances

(ASA) Firewall and Virtual Private Network (VPN) Platform

Cisco Systems, Inc. EAL4+ ALC_FLR.2

2011-07-11 2014-11-01 7. RSA Adaptive Authentication System

v6.0.2.1 with Service Pack 3 RSA, The Security Division of EMC EAL2+

ALC_FLR.2 2011-04-13 2015-09-28 8. CA Technologies ACF2 r14 SP1 for

z/OS CA Technologies EAL4+

ALC_FLR.1 ASE_TSS.2 2011-04-04 2014-11-01

9. CA Technologies Top Secret r14 SP1 for z/OS

CA Technologies EAL4+ ALC_FLR.1 ASE_TSS.2 2011-04-04 2014-11-01

10. Bit9 Parity Version 6.0 Bit9, Inc. EAL2+ ALC_FLR.1 ASE_TSS.2 2011-02-23 2014-11-01

11. Citrix XenDesktop 4 Platinum Edition Citrix Systems, Inc. EAL2+ ALC_FLR.2 2010-08-20 2016-01-05

12. CA Identity Manager r12.5 CA Technologies EAL3+ ALC_FLR.1 2010-07-27 2014-11-01

13. CA SiteMinder Federation Security Services r12 sp1 CR3

CA Technologies EAL3+ ALC_FLR.1 2010-06-28 2014-11-01

14. CA Access Control r12 sp1 CA Technologies EAL3+ 2009-12-16 2014-05-08

Page 39: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 39 / 513

15. RSA® Access Manager v6.1 RSA, The Security Division of EMC EAL3+ 2009-11-16 2015-09-28

16. nCipher nShield Family of Hardware Security Modules (HSMs) Firmware Version 2.33.60 2009-06-15 – nCipher nShieldTM Family of Hardware Security Modules Firmware Version 2.33.82

nCipher Corporation Ltd.

EAL4+ ALC_FLR.1

2009-03-25 2015-09-28 17. RSA Adaptive Authentication System

v6.0.2.1 with Service Pack 1 RSA, The Security Division of EMC EAL2+

ALC_FLR.1 2009-02-10 2015-09-28 18. Hitachi Storage Command Suite

Common Component Version: 6.0.0-01 Hitachi, Ltd. EAL2+

ALC_FLR.1 2008-12-24 2014-04-08 19. Hitachi Universal Storage Platform V,

Hitachi Universal Storage Platform H24000, Hitachi Universal Storage Platform VM, Hitachi Universal Storage Platform H20000 Control Program Version: 60-02-32-00/00(R6-02A-14)

Hitachi, Ltd.

EAL2

2008-12-24 2014-04-08 20. Symantec™ Network Access Control

Version 11.0 Symantec Corporation EAL2+

ALC_FLR.2 AVA_MSU.1 2008-07-15 2015-09-28

21. Hitachi ID Management Suite Version 3.2

Hitachi ID Systems, Inc. EAL2

2008-05-16 2015-09-29 22. Check Point Endpoint Security E80.30

(Build 8.1.327) Check Point Software Technologies Ltd. EAL2+

ALC_FLR.3 2014-01-29 2016-01-29 23. CA Layer 7 SecureSpan SOA Gateway

v8.0 CA Technologies

PP Compliant 2014-05-30 2016-05-30

Page 40: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 40 / 513

24. Oracle Identity and Access Management 10g Release 10.1.4.0.1

Oracle Corporation UK Limited EAL4+

ALC_FLR.3 27.06.2008 23.08.2013 25. Citrix Presentation Server 4.5 Citrix Systems, Inc. EAL2+

ALC_FLR.2 01.07.2007 05.03.2013 26. CA Access Control for Windows r8 CA Technologies EAL3 20.06.2007 06.09.2012 27. Citrix Password Manager, Enterprise

Edition, v4.5 Citrix Systems, Inc. EAL2+

ALC_FLR.2 01.06.2007 05.03.2013 28. Xceedium GateKeeper Version 4.0 Xceedium, Inc. EAL3 05.04.2007 07.09.2012 29. Computer Associates eTrust® Admin

Version 8.0 with CAM v1.11 patch CA Technologies

EAL2 03.02.2006 06.09.2012

30. Siebel eBusiness Platform V7.8.2 Siebel Systems. Inc. EAL2 01.01.2006 07.09.2012 31. Computer Associates eTrust Single

Sign-On V7.0 with patch QO67747 CA Technologies

EAL2 24.10.2005 06.09.2012

32. Computer Associates eTrust Single Sign-On V7.0 patch Q067747

CA Technologies EAL2

18.10.2005 06.09.2012 33. Secutor Systems Inc. Data Vault X4

v1.0 Secutor Systems Inc

EAL4 23.09.2005 07.09.2012

34. Sun Java™ System Identity Manager Sun Microsystems, Inc. EAL2 24.08.2005 07.09.2012 35. Citrix MetaFrame Presentation Server

4.0 Citrix Systems, Inc.

EAL2 01.08.2005 05.03.2013

36. Tarantella Enterprise 3 Version 3.40.911 with Tarantella Security Pack,

Tarantella LTD EAL2 13.05.2005 05.03.2013

Page 41: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 41 / 513

2.Sisteme şi dispozitive biometrice

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 1.

MorphoSmart Optic 301 Version 1.0

Safran Morpho PP Compliant ADV_ARC.1 ADV_FSP.2 ADV_TDS.1 AGD_OPE.1 AGD_PRE.1 ALC_CMC.2 ALC_CMS.2 ALC_DEL.1 ALC_FLR.1 ASE_CCL.1 ASE_ECD.1 ASE_INT.1 ASE_OBJ.2 ASE_REQ.2 ASE_SPD.1 ASE_TSS.1 ATE_COV.1 ATE_FUN.1 ATE_IND.2

2013-01-31

2. Authentest Server v1.2.6

Authenware Corp. EAL2+ ALC_FLR.1 2010-10-01

Version 3.41.211 37. Reflex Disknet Pro Reflex Magnetics Ltd EAL2 28.04.2005 05.03.2013 38. IBM WebSphere Portal Version 5.0.2 IBM Corporation EAL2 23.08.2004 06.09.2012 39. Citrix Presentation Server with

Feature Release 3 Citrix Systems, Inc.

EAL2 01.04.2004 05.03.2013

40. Sentinel Model III Delta Security Technologies EAL4 01.09.2002 06.09.2012

41. Microsoft Certificate Server 2003 Microsoft Corporation EAL4+ ALC_FLR.3 15.11.2005 07.09.2012

Page 42: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 42 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 3. PalmSecure SDK Version 24

Premium Fujitsu Limited

EAL2 2008-12-30

3. Sisteme şi dispozitive de protecţie a perimetrului

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 1. Thales Trusted Security Filter

TSF201 Thales Norway AS EAL5

ALC_FLR.3 2016-02-01 2. genuscreen 5.0

Maintenance Report(s) 2016-03-11 – genuscreen 5.0

GeNUA mbH EAL4+ ALC_FLR.2 ASE_TSS.2 AVA_VAN.4

2015-12-03 3. Cisco Integrated Services Routers

(ISR) 4000 Family v3.13.2 Cisco Systems, Inc.

PP Compliant 2015-09-03

4. Sophos UTM V9 Packet Filter Version 1.000

Sophos Technology GmbH EAL4+ ALC_FLR.2 2015-04-21

5. Sophos UTM V9 Packet Filter Version 1.000

Sophos Technology GmbH EAL4+ ALC_FLR.2 2015-04-21

6. Samsung Galaxy S6 & S6 Edge VPN Client

Samsung Electronics Co., Ltd. PP Compliant

2015-04-09 7. Trend Micro Deep Security 9.5 SP1 Trend Micro Inc. EAL2+

ALC_FLR.1 2015-03-27 8. Fortigate UTM appliances running

FortiOS 5.0 Patch Release 10 Fortinet, Inc.

PP Compliant 2015-03-24

Page 43: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 43 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 9. Cyberoam Firmware v10.5.4 Cyberoam Technologies EAL4+

ALC_FLR.2 2015-01-21 10. Owl DualDiode Communication

Cards v.7 Owl Computing Technologies, Inc. EAL2

2014-12-23 11. Logiciel Mistral IP version 2.0.84

Maintenance Report(s) 2015-06-10 – ANSSI-CC-2014/91-M01 Thales Communications & Security EAL3+

ALC_FLR.3 AVA_VAN.3 2014-12-22

12. genuscreen 4.0

GeNUA mbH EAL4+ ALC_FLR.2 ASE_TSS.2 AVA_VAN.4 2014-10-29

13. TheGreenBow VPN Client(Version : 5.22.005) Maintenance Report(s)

2016-06-03 – ANSSI-CC-2014/89-M02

TheGreenBow EAL3+ ALC_FLR.3 AVA_VAN.3

2014-10-12 14. IAI/MLM Autonomous Air Combat

Maneuvering Instrumentation (AACMI) Trusted Data Guard (TDG) v1.0

Israel Aircraft Industries Ltd / MLM Division EAL4+

ASE_TSS.2 2014-08-13

15. Pravail APS 2100 Series Appliances Version 5.4

Arbor Networks Inc EAL2

2014-04-11 16. SonicWALL SonicOS Enhanced v5.9.0 on

NSA Series and TZ Series Appliances Maintenance Report(s) 2015-04-28 – SonicWALL SonicOS Enhanced v6.2.0 on NSA Series and SM Series Appliances

SonicWALL, Inc

PP Compliant

2014-02-05

Page 44: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 44 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

17. genugate firewall 8.0

Maintenance Report(s) 2015-12-09 – genugate firewall 8.0

GeNUA mbH EAL4+ ALC_FLR.2 ASE_TSS.2 AVA_VAN.5

2013-12-17 18. McAfee Enterprise Security

Manager with Event Receiver, Enterprise Log Manager, Advanced Correlation Engine, Application Data Monitor and Database Event Monitor 9.1

McAfee, Inc.

EAL2+ ALC_FLR.2

27.11.2013 19. McAfee Nitro Intrusion Prevention

System 9.1 McAfee, Inc. EAL2+

ALC_FLR.2 27.11.2013 20. Curtiss-Wright VPX3-685 Secure

Routers v2.0.0 Curtiss-Wright Controls Defense Solutions EAL2+

ALC_FLR.2 05.11.2013 21. iDeras Unified Threat Management

(UTM) v5.02 Infosys Gateway Sdn Bhd

EAL2 04.11.2013

22. McAfee Network Security Platform 7.1 (M-series Sensors)

Maintenance Report(s) 1. 2013-10-25 – McAfee Network

Security Platform v7.1.15.2

2. 2013-11-29 – McAfee Network Security Platform v7.1.15.2 (November 2013)

McAfee, Inc.

EAL2+ ALC_FLR.2

10.09.2013

Page 45: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 45 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 23. AhnLab TrusGuard V2.2 AhnLab, Inc. EAL2 12.08.2013 24. SNIPER IPS-G V8.0 WINS Technet CO., Ltd EAL4 21.06.2013 25. Suite logicielle IPS-Firewall pour boîtiers

NETASQ Netasq EAL3+

ALC_CMC.4 ALC_CMS.4 ALC_FLR.3 AVA_VAN.3 16.04.2013

26. Palo Alto Networks PA-500, PA-2000 Series, PA-4000 Series, and PA-5000 Series Next-Generation Firewall with PAN-OS 4.0.12-h2 and User Identification Agent v3.1.2

Palo Alto Networks EAL4+ ALC_FLR.2 ATE_DPT.3

11.04.2013 27. RioRey Perimeter Protection

Platform RE500, RE1500, RX1800, RX2300, RX4400 and RG Series

RIOREY Incorporated EAL4+ ALC_FLR.1

15.03.2013 28. gateProtect Firewall Packet-

Filtering-Core Version 10.3 gateProtect AG Germany EAL4+

ALC_FLR.1 21.02.2013 29. Nexor Sentinel 3E Filtering System Nexor Ltd. EAL4+

ALC_FLR.2 21.12.2012 30. Check Point Software Blades R7x Check Point Software

Technologies Ltd. EAL4+ ALC_FLR.3 26.11.2012

31. McAfee® Web Gateway Version 7.2.0.1

Maintenance Report(s) 1. 2013-12-06 – McAfee® Web

Gateway version 7.3.2.3

McAfee, Inc.

EAL2+ ALC_FLR.2

20.11.2012

Page 46: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 46 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 32. WAPPLES v4.0

Maintenance Report(s) 2013-03-18 – WAPPLES

v4.0(WAPPLES-100 eco, WAPPLES-100 eco 1Q266N02, WAPPLES-500, WAPPLES-1000 Type2, WAPPLES-1000 Type2 Plus, WAPPLES-1000 Type2 Plus 2Q250N02, WAPPLES-2000, WAPPLES-2000 2Q266N02) 2. 2013-05-31 – WAPPLES v4.0(WAPPLES-50, WAPPLES-50 1D250N02, WAPPLES-5000, WAPPLES-5000 2H306N02, WAPPLES-1200, WAPPLES-1200 1Q320N02, WAPPLES-1200 1Q320N03, WAPPLES-1200 1Q320N04, WAPPLES-2200, WAPPLES-2200 1Q350N02, WAPPLES-2200 1Q350N03, WAPPLES-2200 1Q350N04, WAPPLES-2200 1Q350N05, WAPPLES-2200 1Q350N06)

PENTA SECURITY SYSTEMS INC.

EAL4

19.11.2012 33. Check Point IP Appliances with

VPN-1 NGX Check Point Software Technologies Ltd. EAL4+

ALC_FLR.3 AVA_VLA.3 01.11.2012

34. Check Point VPN-1 NGX Check Point Software Technologies Ltd.

EAL4+ ALC_FLR.3 AVA_VLA.3 01.11.2012

35. Secure Audio Switch (iSAS) Version 1.0

Frequentis Nachrichtentechnik GmbH

EAL4+ ADV_INT.3 ASE_TSS.2 AVA_VAN.5 27.07.2012

36. Waterfall Unidirectional Security Gateway model WF-400, version 1

Waterfall Security Solutions Ltd. EAL4+ ALC_DVS.2 ALC_FLR.2 AVA_VAN.5 12.07.2012

37. Networks Appliances: ISG 1000, ISG2000, NetScreen 5200, NetScreen 5400, SSG5, SSG20, SSG140, SSG320M, SSG350M, SSG520M and

Juniper Networks, Inc. EAL2+ ALC_FLR.2 28.06.2012

Page 47: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 47 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII SSG550M with ScreenOS Version 6.3

38. Suite logicielle IPS-Firewall pour boîtiers appliances NETASQ

Netasq EAL3+ ALC_CMC.4 ALC_CMS.4 ALC_FLR.3 AVA_VAN.3 25.06.2012

39. Check Point VSX R67 with Provider-1 R71

Check Point Software Technologies Ltd. EAL4+

ALC_FLR.3 11.06.2012 40. WatchGuard XTM Firewalls and Fireware

XTM Operating System v11.5.1

Maintenance Report(s) 2012-09-15 – WatchGuard

Technologies, Inc. XTM Firewalls and Fireware XTM Operating System v11.5.5 2. 2013-11-28 – WatchGuard XTM Firewalls and Fireware XTM Operating System v11.6.5

WatchGuard Technologies, Inc.

EAL4+ ALC_FLR.2

04.05.2012 41. McAfee Firewall Enterprise v8.2.0 and McAfee Firewall Enterprise Control Center v5.2.0

Maintenance Report(s)

1. 2013-06-28 – McAfee Firewall Enterprise v8.3.1 and McAfee Firewall Enterprise Control Center v5.3.1 Patch 01

McAfee, Inc. EAL4+ ALC_FLR.3

27.01.2012 42. StoneGate Firewall v5.2.5 Stonesoft Corporation EAL4+

ALC_FLR.1 24.01.2012 43. Fortinet FortiGate™ Unified

Threat Management Solutions and FortiOS 4.0™ CC Compliant Firmware

Maintenance Report(s)

Fortinet, Inc.

EAL4+ ALC_FLR.3

23.01.2012

Page 48: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 48 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

1. 2013-03-11 – Fortinet FortiGate™ Unified Threat Management Solutions and FortiOS 4.0 MR3 CC Compliant Firmware

2. 2013-07-29 – Fortinet FortiGate-VM Unified Threat Management Solutions and FortiOS 4.0 MR3 CC Compliant Firmware

44. Websense V10000 G2 Web Gateway Appliance v7.6

Websense, Inc. EAL2+ ALC_FLR.2 18.01.2012

45. GeNUGate Firewall 7.0 GeNUA mbH EAL4+

ALC_FLR.2 ASE_TSS.2 AVA_VAN.5 17.01.2012

46. McAfee Network Security Platform Release 6.1

McAfee, Inc. EAL2+ ALC_FLR.2 13.01.2012

47. Cisco Aggregation Services Router (ASR) 9000 series with Carrier Routing System (CSR) routers CRS-1 and CRS-3, version 4.1.1

Cisco Systems, Inc. EAL3+ ALC_FLR.2

09.12.2011 48. Logiciel FAST360

Arkoon Network security EAL3+ ALC_FLR.3 AVA_VLA.2 25.10.2011

49. Intel® SOA Expressway v2.7.0.4 and Intel® SOA Expressway v2.7.0.4 for Healthcare

Maintenance Report(s) 1. 2013-11-29 – Intel®

Intel Corporation

EAL4+ ALC_FLR.1

30.09.2011

Page 49: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 49 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII Expressway Service Gateway Version 5.2.0 and Intel® Expressway Service Gateway Version 5.2.0 for Healthcare

50. Deep Security 7.5 SP2 Maintenance Report(s)

1. 2012-08-27 – Trend Micro Deep Security 8.0 SP1

Trend Micro Inc.

EAL4+ ALC_FLR.1

02.09.2011 51. Avocent Cybex SwitchView SC680

Model 520-865-501 and Avocent Cybex SwitchView SC780 Model 520-867-501

Avocent Corporation EAL2 ALC_FLR.2

19.08.2011 52. Cisco 800, 1900, 2900, 3900 Series

Integrated Service Routers (ISR) Cisco Systems, Inc. EAL4+

ALC_FLR.2 31.07.2011 53. Cisco 5940 Series Embedded

Services Router Maintenance Report(s)

1. 2013-04-05 – Cisco ESR 5940 running IOS version 15.2(3)GC

Cisco Systems, Inc.

EAL2+ ALC_FLR.2

05.07.2011 54. Cisco Aggregation Services Router

(ASR) 1000 Series running IOS XE version 2.4.2t

Cisco Systems, Inc. EAL4+ ALC_FLR.2

27.06.2011 55. Avocent Cybex SwitchView SC

Series Switches - SC620 Model 520-866-501, SC640 Model 520-869-501,

Avocent Corporation EAL2+ ALC_FLR.2 06.06.2011

Page 50: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 50 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII and SC740 Model 520-868-501

Maintenance Report(s) 1. 2013-03-07 – Avocent Cybex

SwitchView SC Series Switches (Models SC620 (part number 520-866-502), SC640 (part number 520-869-502), and SC740 (part number 520-868-502))

56. Astaro Security Gateway V8 Packet Filter Version 1.000, secunet wall 2 packet filter Version 1.000

Astaro GmbH & Co. KG EAL4+ ALC_FLR.2

03.06.2011 57. Juniper Networks, Inc. STRM

Release 2010.0 Juniper Networks, Inc. EAL2+

ALC_FLR.2 25.04.2011 58. Boeing Secure Network Server

(SNS-3010/3110/3210) Maintenance Report(s)

1. 2012-02-01 – Boeing Secure Network Server (SNS-3010/3110/3210)

Bodacion Technologies EAL5+ ACM_AUT.2 ACM_CAP.5 ADO_DEL.3 ADV_HLD.4 ADV_IMP.3 ADV_INT.3 ADV_LLD.2 ADV_RCR.3 ALC_DVS.1 ALC_FLR.2 ALC_LCD.3 ALC_TAT.3 ATE_COV.3 ATE_DPT.3 ATE_FUN.2 AVA_CCA.2 AVA_MSU.3 18.04.2011

59. Fortinet FortiGate™-1240B Unified Threat Management Solutions and FortiOS 4.0 CC Compliant Firmware

Fortinet, Inc. EAL2+ ALC_FLR.2 23.03.2011

60. TechGuard Security PoliWall-CCF v. 2.01.01

Techguard Security LLC EAL4+ ALC_FLR.2 ASE_TSS.2 23.03.2011

Page 51: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 51 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 61. Microsoft Forefront Threat

Management Gateway 2010 Version / Build 7.0.7734.100

Microsoft Corporation EAL4+ ALC_FLR.3

14.03.2011 62. Fortinet FortiGate™-200B and

620B Unified Threat Management Solution and FortiOS 4.0 CC Compliant Firmware

Fortinet, Inc. EAL4+ ALC_FLR.2

02.03.2011 63. Symantec Brightmail™ Gateway 9.0.1

Maintenance Report(s)

2012-02-17 – SymantecTM Messaging Gateway version 9.5.2 2012-10-19 – Symantec Messaging Gateway 10.0

Symantec Corporation

EAL2

26.01.2011 64. McAfee Firewall Enterprise

v7.0.1.02HW02 Maintenance Report(s)

1. 2011-11-11 – McAfee Firewall Enterprise v7.0.1.03

McAfee, Inc.

EAL4+ ALC_FLR.3

21.01.2011 65. Avocent Cybex SwitchView SC320

Model 520-633-501, Avocent Cybex SwitchView SC340 Model 520-634-501 and Avocent Cybex SwitchView SC380 Model 520-635-501

Avocent Corporation EAL4+ ALC_FLR.2

15.12.2010 66. McAfee Web Gateway v7.0.1.1

Maintenance Report(s)

McAfee, Inc. EAL2+ ALC_FLR.2

29.11.2010

Page 52: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 52 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

1. 2011-04-26 – McAfee® Web Gateway v7.1

67. McAfee Email And Web Security Appliance Version 5.5 Patch 2

Maintenance Report(s) 1. 2011-03-21 – McAfee® Email

and Web Security Appliance v5.6

McAfee, Inc.

EAL2+ ALC_FLR.2

13.10.2010 68. GeNUGate Firewall 6.3

GeNUA mbH EAL4+ ALC_FLR.3 AVA_VAN.5 ASE_TSS.2 29.09.2010

69. secunet wall packet filter Version 3.0.3

Secunet Security Networks AG EAL4+ ALC_FLR.2 20.09.2010

70. Layer 7 SecureSpan Product Suite v4.1

Layer 7 Technologies, Inc. EAL4+ ALC_FLR.2 13.08.2010

71. Prism Microsystems EventTracker Version 6.3 Build 93

Prism Microsystems, Inc. EAL2+ ALC_FLR.2 11.08.2010

72. Fort Fox Hardware Data Diode, versie FFHDD2+

Fox-IT B.V. EAL7+ ALC_FLR.3 ASE_TSS.2 16.06.2010

73. Fortinet FortiMail™ v3.0 MR5 Secure Messaging Platform Maintenance Report(s) 1. 2011-10-05 – FortiMail™ V4.0 MR2 Patch 2 Secure Messaging Platform

Fortinet, Inc. EAL2+ ALC_FLR.1

04.06.2010

Page 53: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 53 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 74. McAfee Network Security Platform

Release 5.1 McAfee, Inc. EAL2+

ALC_FLR.2 25.05.2010 75. Alcatel-Lucent Service Router

Operating System (SR OS) v7.0 Maintenance Report(s)

1. 2012-06-19 – Alcatel-Lucent 7-Series Service Router Operating System (SROS) v10.0; Service Aggregation Router Operating System (SAR OS) v5.0; and Service Access Switch Operating System (SAS OS) v4.0

Alcatel-Lucent

EAL2+

07.05.2010 76. Juniper Networks Security

Appliances (Netscreen Models ISG 1000, ISG 2000, 5200, and 5400 with Firmware Version 6.2.0r3a; Secure Services Gateway Models SSG5, SSG20, SSG140, SSG320M, SSG350M; SSG520M, and SSG550M with Firmware Version 6.2.0r3)

Juniper Networks, Inc.

EAL4+ ALC_FLR.2

26.03.2010 77. RSA enVision® platform v4.0 SP 1 RSA, The Security Division of

EMC EAL3+ 22.01.2010 78. SECUI NXS W V2.0 Secui.com Corp. EAL4 03.11.2009 79. GeNUScreen 2.0

GeNUA Gesellschaft für Netzwerk- und UNIX-Administration mbH

EAL4+ ALC_FLR.2 ASE_TSS.2 AVA_VAN.4 12.10.2009

Page 54: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 54 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 80. Fort Fox Hardware Data Diode,

versie FFHDD2 Fox-IT B.V. EAL4+

ALC_DVS.2 AVA_VAN.5 07.09.2009

81. IPS-Firewall software suite for NETASQ appliances version 8.0.1.1

Netasq EAL4+

03.08.2009 82. IPS-Firewall software suite for

NETASQ appliances, version 8.0.1.1 Netasq

EAL3+ 29.07.2009

83. Check Point IPSO 4.2 Build 051c05 (formerly Nokia) with Check Point VPN-1 Power/UTM NGX R65 HFA 30 running on the following platforms: IP150, IP260, IP290, IP390, IP560, IP1220, IP1260, IP1280 and IP2450

Nokia Corporation

EAL4+ ALC_FLR.3

25.03.2009 84. StoneGate Firewall/VPN

Maintenance Report(s) 1. 2010-03-23 – Stonegate

Firewall/VPN Version 4.2.2, Build 5708.cc.3.1

Stonesoft Corporation

EAL4+ ALC_FLR.1

13.03.2009 85. SECUI NXG W V2.0 Secui.com Corp. EAL4 11.03.2009 86. Microsoft Internet Security and

Acceleration Server 2006 Standard / Enterprise Edition, Build 5.0.5720.100

Microsoft Corporation EAL4+ ALC_FLR.3 AVA_VLA.3

09.02.2009

Page 55: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 55 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 87. IntruShield Product Family

Intrusion Detection System Maintenance Report(s)

1. 2009-06-02 – (IntruShield I-1200/I-1400 Appliances, Rev. 3 or earlier; I-2600/I-4000 Appliances, Rev. 7 or earlier; I-2700 Appliances, Rev. 1; I-3000/I-4010 Appliances, Rev. 6 or earlier, M-6050/M-8000, Rev. 1.6; IntruShield Security Management System Version 4.1.7.5; The Sensor Builds I-Series Version 4.1.5.27 and M-Series Version 4.1.7.8)

2. 2009-11-03 – McAfee IntruShield Intrusion Prevention System Product Family (IntruShield I-1200/I-1400 Appliances, Rev. 3.1 or earlier; I-2600/I-3000/I-4010 Appliances, Rev. 8.0 or earlier; I-2700 Appliance, Rev 2.0 or earlier; I-4000 Appliance, Rev. 10.0 or earlier; M-6050/M-8000 Appliances, Rev. 1.6; IntruShield Security Management System Version 4.1.7.5; The Sensor Builds: I-Series Version 4.1.5.27 and M-Series Version 4.1.7.8)

McAfee, Inc.

EAL3

13.01.2009 88. SECUI NXG W V1.0.1 Secui.com Corp. EAL4 22.12.2008 89. WEBS-RAY V2.5 TSonNET Co., ltd EAL4 22.12.2008

Page 56: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 56 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 90. Fortinet FortiGate™-50B, 200A,

300A, 310B, 500A, 800, 1000A, 3016B, 3600, 3600A, 3810A-E4, 5001SX, 5001FA2, 5001A-DW and FortiWiFi-50B Unified Threat Management Solutions and FortiOSTM 3.0 CC Compliant Firmware

Fortinet, Inc.

EAL4+ ALC_FLR.3

28.11.2008 91. Proofpoint Protection Server®

v5.0.4 Proofpoint, Inc. EAL2+

ALC_FLR.1 29.09.2008 92. SonicOS v5.0.1 on NSA Series and

TZ Series Appliances SonicWALL, Inc EAL4+

ALC_FLR.1 16.05.2008 93. APPGate Security Server APPGate Network Security AB EAL2+

ALC_FLR.1 05.05.2008 94. Tutus Farist 2.5.2 and 2.5.2-R Tutus Data AB EAL4+

ALC_FLR.1 28.02.2008 95. Cybex SwitchView SC Series

Switches Maintenance Report(s)

1. 2009-04-07 – Cybex SwitchView SC Series Switches adding part numbers 520-563-503, 520-564-503, 520-565-503, 520-566-503, 520-679-502, and 520-680-502

Avocent Corporation

EAL4+ ALC_FLR.2

30.01.2008 96. Sidewinder 7.0.0.02

Secure Computing Corporation EAL4+ ALC_FLR.3 09.11.2007

Page 57: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 57 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII Maintenance Report(s)

1. 2009-12-09 – McAfee Firewall Enterprise (Sidewinder) Security Appliance Models 210, 410, 510, 1100, 2100, 2150, 4150, RM700 (all D, E, and F versions) plus 110D, CR9, and TNG and McAfee Firewall Enterprise (Sidewinder) Software Version 7.0.0.02H11

97. Mail Security 8300 Series Appliances Version 5.0

Maintenance Report(s) 1. 2009-01-14 – Maintenance

Addendum SymantecTM Mail Security 8300 Series Appliances and Mail Security Virtual Edition Version 7.7

Symantec

EAL2

22.08.2007 98. GeNUScreen 1.0

GeNUA Gesellschaft für Netzwerk- und UNIX-Administration mbH

EAL4+ ALC_FLR.2 04.07.2007

99. Outbound Downgrade Filter of ASDE Link-1 Forward Filter version 1.5

NATO C3 Agency EAL4

14.06.2007 100. WEBS-RAY 2.0 TrinitySoft Co.,Ltd EAL4 11.05.2007

Page 58: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 58 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 101. Microsoft Internet Security and

Acceleration Server 2004 – Enterprise Edition – Service Pack 2 – Version 4.0.3443.594

Microsoft Corporation EAL4+ AVA_VLA.3 ALC_FLR.1

21.03.2007 102. netfence firewall Version 3.0-2 phion information technologies

GmbH EAL4+ AVA_VLA.3 ALC_FLR.1 08.03.2007

103. Astaro Security Gateway (ASG) Version 6.300

Astaro AG EAL2+ ALC_FLR.1 25.09.2006

104. GeNUGate Firewall 6.0 GeNUA Gesellschaft für Netzwerk- und UNIX-Administration mbH

EAL4+ AVA_VLA.4 ALC_FLR.2 12.09.2006

105. SECUREWORKS IPSWall 1000 V4.0

Oullim Inc. EAL4

30.08.2006 106. SafezoneIPS V3.0(SZ-4000) LG N-Sys EAL4 30.08.2006 107. SecureLogix Corporation™ ETM™

(Enterprise Telephony Management) System Version 5.0.1

SecureLogix Corporation EAL2+ ACM_SCP.1 ACM_CAP.3 ALC_DVS.1 04.11.2005

108. Microsoft Internet Security and Acceleration Server 2004 - Standard Edition - Version 4.0.2161.50

Microsoft Corporation EAL4+ AVA_VLA.3 ALC_FLR.1

20.09.2005 109. Nokia IP130, IP350, and IP380

Firewall/VPN Appliances with Check Point VPN-1/FireWall-1 NG FP2

Maintenance Report(s)

Nokia Corporation

EAL4

16.09.2005

Page 59: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 59 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

1. 2005-11-10 – Nokia IP260, IP265, IP350, IP355, IP380, IP1220, IP1260, IP2250 Firewall/VPN Appliances with Check Point Software Technologies Incorporated VPN-1/FireWall-1 Next Generation AI R55 with HFA_1

2. 2005-11-16 – Nokia IP260, IP265, IP350, IP355, IP380, IP1220, IP1260, IP2250 Firewall/VPN Appliances with Check Point Software Technologies Incorporated VPN-1/FireWall-1 NGX (R60)

3. 2006-11-10 – IP260, IP265, IP390, IP560, IP1220, IP1260, IP2255 Firewall/VPN Appliances with IPSO v4.1 and Check Point VPN-1/FireWall-1 NGX (R60)

110. SurfControl E-mail Filter for SMTP Version 5.0, Service Pack 2

SurfControl plc EAL2

16.09.2005 111. Alteon Switched Firewall Version

2.0.3 with Hotfix 315/NG_FP3_HFA_315

Maintenance Report(s) 1. 2005-09-13 – Nortel Switched

Firewall version 4.0.3 with Check Point VPN-1/FireWall-1 R55

2. 2007-02-07 – Nortel Switched

Nortel Networks

EAL4

12.09.2005

Page 60: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 60 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII Firewall 5100 Series Version 2.3.5

112. Check Point Software Technologies Incorporated VPN-1/FireWall-1 Next Generation Feature Pack 1 Maintenance Report(s)

1. 2005-09-15 – Check Point VPN-1/FireWall-1 Next Generation AI R55 with HFA_14

2. 2005-10-13 – Check Point VPN-1/FireWall-1 NGX (R60)

3. 2005-11-04 – Check Point VPN-1/FireWall-1 Next Generation AI R55 with HFA_14 on Crossbeam Security Services Switches

4. 2006-11-23 – Check Point VPN-1/FireWall-1 NGX (R60) on Crossbeam Systems C-Series & X-Series Security Services Switches

5. 2007-07-17 – Check Point Software Technologies Ltd. VPN-1/FireWall-1 Version NGX R65

6. 2007-09-07 – Maintenance Addendum Check Point VPN-

Check Point Software Technologies Incorporated

EAL4

12.09.2005

Page 61: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 61 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 1/FireWall-1 NGX Version R65 on Crossbeam Systems C-Series & X-Series Security Services Switches

113. Firebox® X Family: Core™ and Peak™ Series with Fireware™ Version 8.0

Maintenance Report(s) 1. 2006-08-31 – Firebox® X

Family: Core™ and Peak™ Series with Fireware™ Version 8.3

2. 2007-07-06 – WatchGuard Firebox® X Family: Core™ / Peak™Series and Core™ / Peak™ e-Series with Fireware™ v9.0

WatchGuard Technologies, Inc.

EAL4

08.07.2005 114.

Suite logicielle IPS-Firewall Netasq version 5

Netasq EAL2+ ADV_IMP.1 ALC_DVS.1 ADV_HLD.2 ADV_LLD.1 ALC_FLR.3 ALC_TAT.1 AVA_MSU.1 AVA_VLA.2 25.03.2005

115. Fortinet FortiGate™ -50A, 60, 100A, 200A, 300A, 800, 3000, 3600,5001 Antivirus Firewalls and FortiOS™ 2.80 Firmware

Fortinet, Inc. EAL4+ ALC_FLR.3

28.02.2005 116. Arkoon Fast Firewall v3.0/11

(configurations A200, A500, A2000 Arkoon Network security EAL2+

ALC_FLR.3 23.11.2004

Page 62: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 62 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII et A5000)

Maintenance Report(s) 1. 2007-06-07 – Rapport de

maintenance M-2007/11

2. 2008-06-11 – Rapport de maintenance DCSSI-2004/33-M02

AVA_VLA.2 AVA_MSU.1 ADV_HLD.2 ALC_DVS.1

117. SecureLogix Corporation™ ETM™ (Enterprise Telephony Management) System Version 4.1

SecureLogix Corporation EAL2+ ACM_SCP.1 ACM_CAP.3 ALC_DVS.1 01.03.2004

118. ISA Server 2000 with Service Pack 1 and Feature Pack 1, Firewall

Microsoft Corporation EAL2

01.09.2003 119. SecureLogix Corporation™ ETM™

(Enterprise Telephony Management) System Version 4.0.1

SecureLogix Corporation EAL2+ ACM_SCP.1 ACM_CAP.3 ALC_DVS.1 01.04.2003

120. Gauntlet Firewall Version 6.0 on Sun Solaris, V2.8

Secure Computing Corporation Australia Pty Ltd EAL4

01.04.2002 121. SecureLogix Corporation™

Enterprise Telephony Management (ETM™) Platform Version 3.0.1

SecureLogix Corporation EAL2+ ACM_SCP.1 ACM_CAP.3 ALC_DVS.1 01.02.2002

122. SecureSwitch Dual Network Switch Model #5000600

Market Central, Inc. EAL4

01.10.2001

Page 63: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 63 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 123. SecureLogix Corporation™

TeleWall™ System Version 2.0 SecureLogix Corporation EAL2+

ACM_SCP.1 ACM_CAP.3 ALC_DVS.1 01.10.2000

124. Watchguard LiveSecurity System w/Firebox II

WatchGuard Technologies, Inc. EAL2

01.08.2000 125. DragonFly Companion, V3.02,

Build 129 ITT Industries

EAL2 01.10.1999

126. ConSeal Private Desktop Version 1.4

Signal9 Solutions EAL1

01.05.1999 127. DragonFly Guard Model G1.2 ITT Industries EAL2 01.10.1998 128. Milkyway Networks Black Hole

Firewall V.3.01E2 SLM (Milkyway) Networks Corporation EAL3+

01.08.1997 129. Juniper Networks LN1000-V

Mobile Secure Router and SRX650 Services Gateway, Running JUNOS 11.2S4

Juniper Networks, Inc. EAL4+ ALC_FLR.2

22.04.2013 130. Palo Alto Networks, Inc. PA-2000

Series and PA-4000 Series Firewall Palo Alto Networks EAL2

ALC_FLR.2 17.10.2011 131.

Vforce 1700 V1.0

NexG Co., Ltd EAL3+ ADV_IMP.2 ADV_LLD.1 ALC_TAT.1 ATE_DPT.2 AVA_VLA.2 27.10.2006

132. Vforce 2200 V1.0 NexG Co., Ltd EAL3+

ADV_IMP.2 ADV_LLD.1 27.10.2006

Page 64: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 64 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII ALC_TAT.1 ATE_DPT.2 AVA_VLA.2

133. Fortress Wireless Secure Gateway Version 1.0

Fortress Technologies, Inc. EAL3

23.10.2007 Sisteme şi dispozitive de protecţie a perimetrului - Arhivă

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 1. McAfee® Email Gateway (MEG)

software v7.0.1, running on appliance models 4000-B, 4500-B, 5000(B, C & C-2U), 5500(B & C), and the Content Security Blade Server

McAfee, Inc. EAL1 ALC_FLR.2

16.10.2012 21.08.2013 2. Check Point Security Appliances with

Security Management and Security Gateway R77 on GAiA

Check Point Software Technologies Ltd. EAL4+

ALC_FLR.3 2013-12-20 2015-12-20

3. Palo Alto Networks PA-500, PA-2000 Series, PA-4000 Series, and PA-5000 Series Next-Generation Firewall with PAN-OS 4.0.12-h2 and User Identification Agent v3.1.2

Palo Alto Networks EAL4+ ALC_FLR.2 ATE_DPT.3

2013-04-11 2015-04-22

Page 65: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 65 / 513

2014-09-09 – Palo Alto Networks PA-200, PA-500, PA-2000 Series, PA-3000 Series, PA-4000 Series, and PA-5000 Series Next-Generation Firewall running PAN-OS 5.0.11 2015-02-21 – Palo Alto Networks PA-500, PA-2000 Series, PA-4000 Series, and PA-5000 Series Next-Generation Firewall with PAN-OS 4.0.12-h2 and User Identification Agent v3.1.2

4. Check Point Software Blades R7x Check Point Software Technologies Ltd. EAL4+

ALC_FLR.3 2012-11-26 2014-12-31 5. Check Point IP Appliances with VPN-1

NGX Check Point Software Technologies Ltd.

EAL4+ ALC_FLR.3 AVA_VLA.3 2012-11-01 2014-11-01

6. Check Point VPN-1 NGX Check Point Software Technologies Ltd.

EAL4+ ALC_FLR.3 AVA_VLA.3 2012-11-01 2014-11-01

7. Networks Appliances: ISG 1000, ISG2000, NetScreen 5200, NetScreen 5400, SSG5, SSG20, SSG140, SSG320M, SSG350M, SSG520M and SSG550M with ScreenOS Version 6.3

Juniper Networks, Inc. EAL2+ ALC_FLR.2

2012-06-28 2014-11-01 8. Check Point VSX R67 with Provider-1

R71 Check Point Software Technologies Ltd. EAL4+

ALC_FLR.3 2012-06-11 2014-11-01 9. McAfee Network Security Platform

Release 6.1 McAfee, Inc. EAL2+

ALC_FLR.2 2012-01-13 2014-11-01 10. Cisco Aggregation Services Router

(ASR) 9000 series with Carrier Routing System (CSR) routers CRS-1 and CRS-3, version 4.1.1

Cisco Systems, Inc. EAL3+ ALC_FLR.2

2011-12-09 2014-11-01

Page 66: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 66 / 513

11. Avocent Cybex SwitchView SC680 Model 520-865-501 and Avocent Cybex SwitchView SC780 Model 520-867-501 2014-08-18 – Cybex SwitchView SC Series Switches for models SC680 and SC780 with revised firmware and hardware

Avocent Corporation

EAL2 ALC_FLR.2

2011-08-19 2014-11-01 12. Cisco 5940 Series Embedded Services

Router 2013-04-05 – Cisco ESR 5940 running IOS version 15.2(3)GC

Cisco Systems, Inc. EAL2+ ALC_FLR.2

2011-07-05 2015-04-07 13. Cisco Aggregation Services Router

(ASR) 1000 Series running IOS XE version 2.4.2t

Cisco Systems, Inc. EAL4+ ALC_FLR.2

2011-06-27 2014-11-01 14. Avocent Cybex SwitchView SC Series

Switches - SC620 Model 520-866-501, SC640 Model 520-869-501, and SC740 Model 520-868-501 2013-03-07 – Avocent Cybex SwitchView SC Series Switches (Models SC620 (part number 520-866-502), SC640 (part number 520-869-502), and SC740 (part number 520-868-502))

Avocent Corporation

EAL2+ ALC_FLR.2

2011-06-06 2015-04-07 15. Juniper Networks, Inc. STRM Release

2010.0 Juniper Networks, Inc. EAL2+

ALC_FLR.2 2011-04-25 2014-11-01 16. Boeing Secure Network Server (SNS-

3010/3110/3210) 2012-02-01 – Boeing Secure Network

Bodacion Technologies EAL5+ ACM_AUT.2 ACM_CAP.5 ADO_DEL.3 ADV_HLD.4 2011-04-18 2015-06-05

Page 67: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 67 / 513

Server (SNS-3010/3110/3210) 2013-10-09 – Boeing Secure Network Server (SNS-3010/3110/3210), Dated 26 March 2013

ADV_IMP.3 ADV_INT.3 ADV_LLD.2 ADV_RCR.3 ALC_DVS.1 ALC_FLR.2 ALC_LCD.3 ALC_TAT.3 ATE_COV.3 ATE_DPT.3 ATE_FUN.2 AVA_CCA.2 AVA_MSU.3

17. TechGuard Security PoliWall-CCF v. 2.01.01

Techguard Security LLC EAL4+ ALC_FLR.2 ASE_TSS.2 2011-03-23 2014-11-01

18. Avocent Cybex SwitchView SC320 Model 520-633-501, Avocent Cybex SwitchView SC340 Model 520-634-501 and Avocent Cybex SwitchView SC380 Model 520-635-501 2014-08-19 – Cybex SwitchView SC Series Switches for models SC320, SC340 and SC380 with revised firmware and hardware

Avocent Corporation

EAL4+ ALC_FLR.2

2010-12-15 2014-11-01 19. Layer 7 SecureSpan Product Suite v4.1 Layer 7 Technologies, Inc. EAL4+

ALC_FLR.2 2010-08-13 2014-11-01 20. Prism Microsystems EventTracker

Version 6.3 Build 93 Prism Microsystems, Inc. EAL2+

ALC_FLR.2 2010-08-11 2015-09-29 21. Fortinet FortiMail™ v3.0 MR5 Secure

Messaging Platform Fortinet, Inc. EAL2+

ALC_FLR.1 2010-06-04 2015-09-29 22. McAfee Network Security Platform Release McAfee, Inc. EAL2+

ALC_FLR.2 2010-05-25 2014-11-01

Page 68: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 68 / 513

5.1 23. Alcatel-Lucent Service Router

Operating System (SR OS) v7.0 Alcatel-Lucent

EAL2+ 2010-05-07 2015-09-28

24. Juniper Networks Security Appliances (Netscreen Models ISG 1000, ISG 2000, 5200, and 5400 with Firmware Version 6.2.0r3a; Secure Services Gateway Models SSG5, SSG20, SSG140, SSG320M, SSG350M; SSG520M, and SSG550M with Firmware Version 6.2.0r3)

Juniper Networks, Inc.

EAL4+ ALC_FLR.2

2010-03-26 2014-11-01 25. RSA enVision® platform v4.0 SP 1 RSA, The Security

Division of EMC EAL3+ 2010-01-22 2015-09-29 26. Fortinet FortiGate™-50B, 200A, 300A,

310B, 500A, 800, 1000A, 3016B, 3600, 3600A, 3810A-E4, 5001SX, 5001FA2, 5001A-DW and FortiWiFi-50B Unified Threat Management Solutions and FortiOSTM 3.0 CC Compliant Firmware

Fortinet, Inc.

EAL4+ ALC_FLR.3

2008-11-28 2015-09-29 27. Proofpoint Protection Server® v5.0.4 Proofpoint, Inc. EAL2+

ALC_FLR.1 2008-09-29 2015-09-29 28. SonicOS v5.0.1 on NSA Series and TZ

Series Appliances SonicWALL, Inc EAL4+

ALC_FLR.1 2008-05-16 2015-09-29 29. Symantec Mail Security 8300 Series

Appliances Version 5.0 Symantec Corporation

EAL2 2007-08-22 2015-09-29

30. SecureLogix Corporation™ ETM™ (Enterprise Telephony Management) System Version 5.0.1

SecureLogix Corporation EAL2+ ALC_DVS.1 ACM_CAP.3 ACM_SCP.1 2005-11-04 2015-09-29

Page 69: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 69 / 513

31. Nokia IP130, IP350, and IP380 Firewall/VPN Appliances with Check Point VPN-1/FireWall-1 NG FP2 2005-11-10 – Nokia IP260, IP265, IP350, IP355, IP380, IP1220, IP1260, IP2250 Firewall/VPN Appliances with Check Point Software Technologies Incorporated VPN-1/FireWall-1 Next Generation AI R55 with HFA_14 2005-11-16 – Nokia IP260, IP265, IP350, IP355, IP380, IP1220, IP1260, IP2250 Firewall/VPN Appliances with Check Point Software Technologies Incorporated VPN-1/FireWall-1 NGX (R60) 2006-11-10 – IP260, IP265, IP390, IP560, IP1220, IP1260, IP2255 Firewall/VPN Appliances with IPSO v4.1 and Check Point VPN-1/FireWall-1 NGX (R60)

Nokia Corporation

EAL4

2005-09-16 2015-09-29 32. SurfControl E-mail Filter for SMTP

Version 5.0, Service Pack 2 SurfControl plc

EAL2 2005-09-16 2015-09-29

33. Alteon Switched Firewall Version 2.0.3 with Hotfix 315/NG_FP3_HFA_315

Nortel Networks EAL4

2005-09-12 2015-09-28 34. Check Point Software Technologies

Incorporated VPN-1/FireWall-1 Next Generation Feature Pack 1

Check Point Software Technologies Incorporated EAL4

2005-09-12 2015-09-29 35. Firebox® X Family: Core™ and

Peak™ Series with Fireware™ Version 8.0

WatchGuard Technologies, Inc. EAL4

2005-07-08 2015-09-29

Page 70: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 70 / 513

36. Fortinet FortiGate™ -50A, 60, 100A, 200A, 300A, 800, 3000, 3600,5001 Antivirus Firewalls and FortiOS™ 2.80 Firmware

Fortinet, Inc. EAL4+ ALC_FLR.3 2005-02-28 2015-09-29

37. SecureLogix Corporation™ ETM™ (Enterprise Telephony Management) System Version 4.1

SecureLogix Corporation EAL2+ ALC_DVS.1 ACM_CAP.3 ACM_SCP.1 2004-03-01 2015-09-29

38. SecureLogix Corporation™ ETM™ (Enterprise Telephony Management) System Version 4.0.1

SecureLogix Corporation EAL2+ ALC_DVS.1 ACM_CAP.3 ACM_SCP.1 2003-04-01 2015-09-29

39. SecureLogix Corporation™ Enterprise Telephony Management (ETM™) Platform Version 3.0.1

SecureLogix Corporation EAL2+ ALC_DVS.1 ACM_CAP.3 ACM_SCP.1 2002-02-01 2015-09-29

40. SecureSwitch Dual Network Switch Model #5000600

Market Central, Inc. EAL4

2001-10-01 2014-05-08 41. SecureLogix Corporation™ TeleWall™

System Version 2.0 SecureLogix Corporation EAL2+

ALC_DVS.1 ACM_CAP.3 ACM_SCP.1 2000-10-01 2015-09-29

42. Watchguard LiveSecurity System w/Firebox II

WatchGuard Technologies, Inc. EAL2

2000-08-01 2016-04-05 43. DragonFly Companion, V3.02, Build

129 ITT Industries

EAL2 1999-10-01 2016-04-05

44. ConSeal Private Desktop Version 1.4 Signal9 Solutions EAL1 1999-05-01 2015-09-29 45. DragonFly Guard Model G1.2 ITT Industries EAL2 1998-10-01 2016-04-05 46. Milkyway Networks Black Hole

Firewall V.3.01E2 SLM (Milkyway) Networks Corporation EAL3+

1997-08-01 2015-09-29

Page 71: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 71 / 513

47. Sourcefire 3D System Version 5.2.0.1 Sourcefire Inc. PP Compliant 2014-08-06 2016-03-21 48. Juniper Networks LN1000-V Mobile

Secure Router and SRX650 Services Gateway, Running JUNOS 11.2S4

Juniper Networks, Inc. EAL4+ ALC_FLR.2

2013-04-22 2015-04-22 49. Sourcefire 3D System Version 5.2.0.1 Sourcefire Inc. PP Compliant 2014-08-06 2016-03-21 50. Cisco Integrated Service Routers

Generation 2 (ISR G2) Cisco Systems, Inc.

PP Compliant 2014-03-27 2016-03-27

51. Palo Alto Networks, Inc. PA-2000 Series and PA-4000 Series Firewall

Palo Alto Networks EAL2 ALC_FLR.2 2011-10-17 2014-11-01

52. Check Point Security Appliances with Security Management and Security Gateway R77 on GAiA

Check Point Software Technologies Ltd. EAL4+

ALC_FLR.3 2013-12-20 2015-12-20

53. Palo Alto Networks PA-500, PA-2000 Series, PA-4000 Series, and PA-5000 Series Next-Generation Firewall with PAN-OS 4.0.12-h2 and User Identification Agent v3.1.2 2014-09-09 – Palo Alto Networks PA-200, PA-500, PA-2000 Series, PA-3000 Series, PA-4000 Series, and PA-5000 Series Next-Generation Firewall running PAN-OS 5.0.11 2015-02-21 – Palo Alto Networks PA-500, PA-2000 Series, PA-4000 Series, and PA-5000 Series Next-Generation Firewall with PAN-OS 4.0.12-h2 and User Identification Agent v3.1.2

Palo Alto Networks

EAL4+ ALC_FLR.2 ATE_DPT.3

2013-04-11 2015-04-22

Page 72: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 72 / 513

54. Check Point Software Blades R7x Check Point Software Technologies Ltd.

EAL4+ ALC_FLR.3 2012-11-26 2014-12-31

55. Check Point IP Appliances with VPN-1 NGX

Check Point Software Technologies Ltd. EAL4+

ALC_FLR.3 AVA_VLA.3 2012-11-01 2014-11-01

56. Check Point VPN-1 NGX Check Point Software Technologies Ltd.

EAL4+ ALC_FLR.3 AVA_VLA.3 2012-11-01 2014-11-01

57. Networks Appliances: ISG 1000, ISG2000, NetScreen 5200, NetScreen 5400, SSG5, SSG20, SSG140, SSG320M, SSG350M, SSG520M and SSG550M with ScreenOS Version 6.3

Juniper Networks, Inc. EAL2+ ALC_FLR.2

2012-06-28 2014-11-01 58. Check Point VSX R67 with Provider-1

R71 Check Point Software Technologies Ltd. EAL4+

ALC_FLR.3 2012-06-11 2014-11-01 59. McAfee Network Security Platform

Release 6.1 McAfee, Inc. EAL2+

ALC_FLR.2 2012-01-13 2014-11-01 60. Cisco Aggregation Services Router

(ASR) 9000 series with Carrier Routing System (CSR) routers CRS-1 and CRS-3, version 4.1.1

Cisco Systems, Inc. EAL3+ ALC_FLR.2

2011-12-09 2014-11-01 61. Avocent Cybex SwitchView SC680

Model 520-865-501 and Avocent Cybex SwitchView SC780 Model 520-867-501 2014-08-18 – Cybex SwitchView SC Series Switches for models SC680 and SC780 with revised firmware and hardware

Avocent Corporation

EAL2 ALC_FLR.2

2011-08-19 2014-11-01 62. Cisco 5940 Series Embedded Services Cisco Systems, Inc. EAL4+

ALC_FLR.2 2011-07-05 2015-04-07

Page 73: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 73 / 513

Router 63. Cisco Aggregation Services Router

(ASR) 1000 Series running IOS XE version 2.4.2t

Cisco Systems, Inc. EAL4+ ALC_FLR.2

2011-06-27 2014-11-01 64. Avocent Cybex SwitchView SC Series

Switches - SC620 Model 520-866-501, SC640 Model 520-869-501, and SC740 Model 520-868-501

Avocent Corporation EAL2+ ALC_FLR.2

2011-06-06 2015-04-07 65. Juniper Networks, Inc. STRM Release

2010.0 Juniper Networks, Inc. EAL2+

ALC_FLR.2 2011-04-25 2014-11-01 66.

Boeing Secure Network Server (SNS-3010/3110/3210)

Bodacion Technologies EAL5+ ACM_AUT.2 ACM_CAP.5 ADO_DEL.3 ADV_HLD.4 ADV_IMP.3 ADV_INT.3 ADV_LLD.2 ADV_RCR.3 ALC_DVS.1 ALC_FLR.2 ALC_LCD.3 ALC_TAT.3 ATE_COV.3 ATE_DPT.3 ATE_FUN.2 AVA_CCA.2 AVA_MSU.3 2011-04-18 2015-06-05

67. TechGuard Security PoliWall-CCF v. 2.01.01

Techguard Security LLC EAL4+ ALC_FLR.2 ASE_TSS.2 2011-03-23 2014-11-01

68. Avocent Cybex SwitchView SC320 Model 520-633-501, Avocent Cybex SwitchView SC340 Model 520-634-501 and Avocent Cybex SwitchView SC380 Model 520-635-50

Avocent Corporation EAL4+ ALC_FLR.2

2010-12-15 2014-11-01

Page 74: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 74 / 513

69. Layer 7 SecureSpan Product Suite v4.1 Layer 7 Technologies, Inc. EAL4+ ALC_FLR.2 2010-08-13 2014-11-01

70. Prism Microsystems EventTracker Version 6.3 Build 93

Prism Microsystems, Inc. EAL2+ ALC_FLR.2 2010-08-11 2015-09-29

71. Fortinet FortiMail™ v3.0 MR5 Secure Messaging Platform

Fortinet, Inc. EAL2+ ALC_FLR.1 2010-06-04 2015-09-29

72. McAfee Network Security Platform Release 5.1

McAfee, Inc. EAL2+ ALC_FLR.2 2010-05-25 2014-11-01

73. Alcatel-Lucent Service Router Operating System (SR OS) v7.0

Alcatel-Lucent EAL2+

2010-05-07 2015-09-28 74. Juniper Networks Security Appliances

(Netscreen Models ISG 1000, ISG 2000, 5200, and 5400 with Firmware Version 6.2.0r3a; Secure Services Gateway Models SSG5, SSG20, SSG140, SSG320M, SSG350M; SSG520M, and SSG550M with Firmware Version 6.2.0r3)

Juniper Networks, Inc.

EAL4+ ALC_FLR.2

2010-03-26 2014-11-01 75. RSA enVision® platform v4.0 SP 1 RSA, The Security

Division of EMC EAL3+ 2010-01-22 2015-09-29 76. Fortinet FortiGate™-50B, 200A, 300A,

310B, 500A, 800, 1000A, 3016B, 3600, 3600A, 3810A-E4, 5001SX, 5001FA2, 5001A-DW and FortiWiFi-50B Unified Threat Management Solutions and FortiOSTM 3.0 CC Compliant Firmware

Fortinet, Inc.

EAL4+ ALC_FLR.3

2008-11-28 2015-09-29 77. Proofpoint Protection Server® v5.0.4 Proofpoint, Inc. EAL2+

ALC_FLR.1 2008-09-29 2015-09-29

Page 75: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 75 / 513

78. SonicOS v5.0.1 on NSA Series and TZ Series Appliance

SonicWALL, Inc EAL4+ ALC_FLR.1 2008-05-16 2015-09-29

79. Symantec Mail Security 8300 Series Appliances Version 5.0

Symantec Corporation EAL2

2007-08-22 2015-09-29 80. Nokia IP130, IP350, and IP380

Firewall/VPN Appliances with Check Point VPN-1/FireWall-1 NG FP2

Nokia Corporation EAL4

2005-09-16 2015-09-29 81. SurfControl E-mail Filter for SMTP

Version 5.0, Service Pack 2 SurfControl plc

EAL2 2005-09-16 2015-09-29

82. Alteon Switched Firewall Version 2.0.3 with Hotfix 315/NG_FP3_HFA_315

Nortel Networks EAL4

2005-09-12 2015-09-29 83. Check Point Software Technologies

Incorporated VPN-1/FireWall-1 Next Generation Feature Pack 1

Check Point Software Technologies Incorporated EAL4

2005-09-12 2015-09-28 84. Firebox® X Family: Core™ and

Peak™ Series with Fireware™ Version 8.0

WatchGuard Technologies, Inc. EAL4

2005-07-08 2015-09-29 85. Fortinet FortiGate™ -50A, 60, 100A,

200A, 300A, 800, 3000, 3600,5001 Antivirus Firewalls and FortiOS™ 2.80 Firmware

Fortinet, Inc. EAL4+ ALC_FLR.3

2005-02-28 2015-09-29 86. SecureLogix Corporation™ ETM™

(Enterprise Telephony Management) System Version 4.1

SecureLogix Corporation EAL2+ ALC_DVS.1 ACM_CAP.3 ACM_SCP.1 2004-03-01 2015-09-29

87. SecureLogix Corporation™ ETM™ (Enterprise Telephony Management)

SecureLogix Corporation EAL2+ ALC_DVS.1 ACM_CAP.3 2003-04-01 2015-09-29

Page 76: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 76 / 513

System Version 4.0.1 ACM_SCP.1 88. SecureLogix Corporation™ Enterprise

Telephony Management (ETM™) Platform Version 3.0.1

SecureLogix Corporation EAL2+ ALC_DVS.1 ACM_CAP.3 ACM_SCP.1 2002-02-01 2015-09-29

89. SecureSwitch Dual Network Switch Model #5000600

Market Central, Inc. EAL4

2001-10-01 2014-05-08 90. SecureLogix Corporation™ TeleWall™

System Version 2.0 SecureLogix Corporation EAL2+

ALC_DVS.1 ACM_CAP.3 ACM_SCP.1 2000-10-01 2015-09-29

91. Watchguard LiveSecurity System w/Firebox II

WatchGuard Technologies, Inc. EAL2

2000-08-01 2016-04-05 92. DragonFly Companion, V3.02, Build

129 ITT Industries

EAL2 1999-10-01 2016-04-05

93. ConSeal Private Desktop Version 1.4 Signal9 Solutions EAL1 1999-05-01 2015-09-29 94. DragonFly Guard Model G1.2 ITT Industries EAL2 1998-10-01 2016-04-05 95. Milkyway Networks Black Hole

Firewall V.3.01E2 SLM (Milkyway) Networks Corporation EAL3+

1997-08-01 2015-09-29 96. Sourcefire 3D System Version 5.2.0.1 Sourcefire Inc. PP Compliant 2014-08-06 2016-03-21 97. Juniper Networks LN1000-V Mobile

Secure Router and SRX650 Services Gateway, Running JUNOS 11.2S4

Juniper Networks, Inc. EAL4+ ALC_FLR.2

2013-04-22 2015-04-22 98. Sourcefire 3D System Version 5.2.0.1 Sourcefire Inc. PP Compliant 2014-08-06 2016-03-21

Page 77: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 77 / 513

99. Cisco Integrated Service Routers Generation 2 (ISR G2)

Cisco Systems, Inc. PP Compliant

2014-03-27 2016-03-27 100. Palo Alto Networks, Inc. PA-2000

Series and PA-4000 Series Firewall Palo Alto Networks EAL2

ALC_FLR.2 2011-10-17 2014-11-01 101. Sidewinder G2 Firewall Version

6.1.2.03 (Sidewinder G2 Security Appliance Model 2150D and Sidewinder G2 Software v6.1.2.03)

Secure Computing Corporation EAL4+

ALC_FLR.3 01.05.2007 05.03.2013

102. IPCOM EX Series Firmware Security Component V1.0.00

Fujitsu Limited EAL1

22.03.2007 07.01.2013 103. Cisco ASA 5510, 5520, and 5540

Adaptive Security Appliances and Cisco PIX 515, 515E, 525, 535 Security Appliances, Version 7.0(6)

Maintenance Report(s) 2008-11-25 – Cisco PIX Security

Appliances 515/515E, PIX 525, PIX 535 and Adaptive Security Appliances (ASA) 5510, ASA 5520, and ASA 5540 Version 7.2(2.27)

2009-05-15 – Cisco PIX Security Appliances 515/515E, PIX 525, PIX 535 and Adaptive Security Appliances (ASA) 5505, 5510, 5520, 5540, and 5550 Version 7.2(4)18 2009-05-15 – Cisco PIX Security Appliances 515/515E, PIX 525, PIX 535 and Adaptive Security Appliances (ASA) 5510, ASA 5520, and ASA 5540 Version 7.2(4.30)

Cisco Systems, Inc.

EAL4+

09.03.2007 06.09.2012

Page 78: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 78 / 513

104. Cisco Firewall Services Module (FWSM) Version 3.1.(3.17) for: Cisco Catalyst 6500 Switches and Cisco 7600 Series routers

Maintenance Report(s) 2007-03-05 – Cisco Firewall

Services Module (FWSM) Version 3.1.(4) for Cisco Catalyst 6500 Switches and Cisco 7600 Series Routers with IOS 12.2 (18) SXF5

2009-04-08 – Cisco Firewall Services Module (FWSM) Version 3.1(7) for Cisco Catalyst 6500 switches and Cisco 7600 Series routers with IOS 12.2(18)SXF5

Cisco Systems, Inc.

EAL4+

05.03.2007 06.09.2012 105. Cisco IOS Firewall Version 12.3(14)T

and 12.4(4)T Cisco Systems, Inc. EAL4+

ALC_FLR.1 27.11.2006 06.09.2012 106. 3eTI 3e-525A-3 Access System

3e Technologies International, Inc.

EAL2+ ACM_CAP.3 ACM_SCP.1 ALC_FLR.2 AVA_MSU.1 15.09.2006 06.09.2012

107. 3eTI Client CryptoClient Software (3e-10F-C-2 or 3e-10F-A-2)

3e Technologies International, Inc.

EAL2+ ACM_CAP.3 ACM_SCP.1 ALC_FLR.2 AVA_MSU.1 15.09.2006 06.09.2012

108. Check Point VPN-1/FireWall-1 NGX Check Point Software Technologies Ltd. EAL4+

ALC_FLR.3 25.08.2006 06.09.2012 109. DeepSecure Release 2.1 Deep-Secure EAL4 10.08.2006 05.03.2013

Page 79: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 79 / 513

110. CyberGuard Firewall/VPN 6.2.1 Secure Computing Corporation

EAL4+ ALC_FLR.3 AVA_VLA.3 31.05.2006 06.09.2012

111. Symantec Gateway Security (SGS) v3.0 5000 Series (Firewall Engine Only)

Symantec Corporation EAL4

07.04.2006 30.04.2013 112. Sidewinder G2 Security Appliance

Model 2150C with Sidewinder G2 Software v 6.1.0.05.E51

Secure Computing Corporation EAL4+

ALC_FLR.3 AVA_VLA.3

16.02.2006 07.09.2012 113. Lucent VPN Firewall V7.2 (Patch 292) Lucent Technologies EAL4 19.01.2006 06.09.2012 114. Juniper Networks Security Appliances

Evaluation Platforms: Juniper Networks NetScreen-5GT, -5XT, -25, -50, -204, -208, -500; Juniper Networks ISG 1000 and 2000; Juniper Networks NetScreen 5200 and 5400. 5GT runs ScreenOS 5.0.0r9.r; ISG 1000 and 2000

Maintenance Report(s) 2007-05-14 – Juniper Network

Security Appliances, firmware version 5.4.0r4

2007-10-30 – Juniper Network Security Appliances, firmware version 5.4.0r4

Juniper Networks, Inc.

EAL4+

25.12.2005 06.09.2012 115. CyberGuard Firewall/VPN Version

6.2.1 Models 1150, 1250, 3100, 3400, 3600, 5100, 7100

CyberGuard Corporation EAL4+ ALC_FLR.3 06.12.2005 06.09.2012

Page 80: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 80 / 513

Maintenance Report(s)

2007-03-06 – Part Number 00-0946396-A Version date 17 November 2006

116. CyberGuard Firewall/VPN v6.2.1 CyberGuard Corporation EAL4+ ALC_FLR.3 06.12.2005 06.09.2012

117. Sidewinder G2 Security Appliance Model 410 with Sidewinder G2 Software v 6.1.0.05.E51

Secure Computing Corporation EAL4+

ALC_FLR.3 AVA_VLA.3 27.10.2005 07.09.2012

118. CyberGuard Firewall/VPN Version 6.1.2

CyberGuard Corporation EAL4+ ALC_FLR.3 24.06.2005 06.09.2012

119. Sidewinder G2 Security Appliance Model 2150 with Sidewinder G2 Software v 6.1.0.05.E51

Secure Computing Corporation EAL4+

ALC_FLR.3 AVA_VLA.3 10.05.2005 07.09.2012

120. Symantec Gateway Security 400 Series v2.1 (Firewall Engine Only)

Symantec Corporation EAL2

01.05.2005 05.03.2013 121. DeepSecure Release 2.0.0 E2 Deep-Secure EAL4 22.02.2005 05.03.2013 122. BorderWare MXtreme Mail Firewall

Version 3.1 Borderware Technologies EAL4+

ALC_FLR.1 AVA_VLA.3 30.07.2004 05.03.2013

123. Marconi SA-400 Firewall Version 1.3 Marconi Corporation plc EAL2 07.07.2004 06.09.2012 124. Sidewinder G2 Security Appliance

Models 210, 310, 315, 410, 415, 510, 515, 1100, 1150, 2150, 4150 and

McAfee, Inc. EAL4+ ALC_FLR.3 01.07.2004 05.03.2013

Page 81: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 81 / 513

Sidewinder G2 Software v6.1 125. Symantec Enterprise Firewall v8.0 Symantec Corporation EAL4

ALC_FLR.1 01.07.2004 05.03.2013 126. Symantec Gateway Security v2.0 5400

Series (Firewall Engine Only) Symantec Corporation

EAL4 01.04.2004 05.03.2013

127. NetScreen Appliance Models 25, 50, 5XP, and 5XT with ScreenOS 4.0.2r7.0

NetScreen Technologies, Inc. EAL4+

AVA_VLA.3 01.01.2004 07.09.2012 128. NetScreen Appliance Model 500, 208,

204 with ScreenOS 4.0.2r7.0 NetScreen Technologies, Inc. EAL4+

AVA_VLA.3 01.12.2003 07.09.2012 129. Symantec Enterprise Firewall, v 7.0 Symantec Corporation EAL4 17.11.2003 05.03.2013 130. Lucent Technologies Lucent VPN

Firewall V7.0 (Patch 531) Lucent Technologies

EAL2 01.10.2003 06.09.2012

131. NetScreen Appliance Model 5200 with ScreenOS 4.0.2r7.0

NetScreen Technologies, Inc. EAL4+

AVA_VLA.3 01.10.2003 07.09.2012

132. Symantec Enterprise Firewall, v 7.0.4 running on Windows 2000 SP3 and on Solaris 7 & 8

Symantec Corporation EAL4

17.09.2003 05.03.2013 133. Check Point VPN-1/FireWall-1© NG

on Nokia IPSO Nokia Corporation

EAL4 01.09.2003 05.03.2013

134. Stonesoft StoneGate Firewall V2.0.5 Stonesoft Corporation EAL4+ ALC_FLR.1 01.09.2003 07.09.2012

135. Nortel Networks Alteon Switched Firewall Version 2.0.3

Nortel Networks EAL4

01.08.2003 05.03.2013

Page 82: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 82 / 513

136. Cybex SwitchView SC, Model 520-147-004/Model 520-319-003

Maintenance Report(s) 2004-02-20 – Cybex SwitchView

SC, Model 520-147-005

2005-12-15 – Cybex SwitchView SC Series Switches Model 520-446-001

2006-04-14 – Cybex SwitchView SC Series Switches Model 520-457-501

2006-06-20 – Cybex SwitchView SC, Model 520-456-502

2006-06-20 – Cybex SwitchView SC, Model 520-456-502

2007-01-29 – Cybex SwitchView SC, Model 520-446-501

2007-01-29 – Cybex SwitchView SC, Model 520-456-504

Avocent Corporation

EAL4

01.07.2003 06.09.2012 137. 3Com© Embedded Firewall V1.5.1 Secure Computing

Corporation EAL2 01.06.2003 05.03.2013 138. Bastion II

Maintenance Report(s) 2004-11-05 – Clearswift Bastion II

2006-08-01 – Clearswift Bastion II

Deep-Secure

EAL4

01.06.2003 05.03.2013

Page 83: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 83 / 513

139. Netscreen Appliances includes models, 5XP, 5XT, 25, 50, 204, 208, 500, and 5200 each with ScreenOS 4.0.2r6

NetScreen Technologies, Inc. EAL4

01.06.2003 07.09.2012 140. Sidewinder® G2 Firewall, V6.0 McAfee, Inc. EAL4+

ALC_FLR.2 19.05.2003 05.03.2013 141. CyberGuard Firewall for Unix Ware

Release 4.3/KnightStar Premium Appliance Firewall 4.3

McAfee, Inc. EAL4+ ALC_FLR.1

25.02.2003 05.03.2013 142. Cisco Secure PIX Firewall V6.2(2) Cisco Systems, Inc. EAL4 01.12.2002 27.02.2013 143. Netscreen Appliances includes models,

5XP, 5XT, 25, 50, 100, 204, 208, 500, and 5200 each with ScreenOS 4.0.0r7.0

NetScreen Technologies, Inc. EAL2

01.11.2002 07.09.2012 144. Owl Computing Technologies Data

Diode Version 1 and Owl Computing Technologies Data Diode Version 2

Owl Computing Technologies, Inc. EAL2

01.11.2002 07.09.2012 145. Sidewinder Firewall, V5.2.1 McAfee, Inc. EAL2+

ALC_FLR.2 30.09.2002 05.03.2013 146. Check Point VPN-1/FireWall-1© NG Check Point Software

Technologies Ltd. EAL4 01.06.2002 27.02.2013 147. BorderWare Firewall Server Version

6.5 Borderware Technologies EAL4+

ALC_FLR.1 AVA_VLA.3 01.01.2002 27.02.2013

148. Cisco Secure PIX Firewall V5.2(3) Cisco Systems, Inc. EAL4+ ALC_FLR.1 28.02.2001 05.03.2013

149. Safegate Firewall, Version 2.0.2 Fujitsu Limited EAL3 02.03.2000 27.02.2013 150. Borderware, V6.1.1 Firewall Server Borderware Technologies EAL4+ 01.01.2000 27.02.2013 151. VCS Firewall Version 3.0 The Knowledge Group EAL1 31.03.1999 05.03.2013

Page 84: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 84 / 513

4. Protecţia datelor

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 1. Certus Erasure Engine v3.2 Nera Computers S.R.L. EAL3+

ALC_FLR.1 2016-06-16 2. McAfee Database Security 5.1 with ePolicy

Orchestrator 5.3.1 Intel Corporation EAL2+

ALC_FLR.2 2016-02-16 3. Good Work System Good Technology, Inc. EAL4+

ALC_FLR.1 2015-12-09 4. McAfee Policy Auditor 6.2 and McAfee

ePolicy Orchestrator® 5.1.3 Intel Corporation EAL2+

ALC_FLR.2 2015-12-08 5. McAfee Data Loss Prevention Endpoint 9.4

and ePolicy Orchestrator 5.1.3 Intel Corporation EAL2+

ALC_FLR.2 2015-12-07 6. Boole Server v3.2 Boole Server S.r.l. EAL2+

ALC_FLR.2 2015-10-29 7. CloudMask Engine v2.0 CloudMask Corporation EAL2 2015-10-27 8. Cisco AnyConnect Secure Mobility Desktop

Client Version: 4.1 Cisco Systems, Inc.

PP Compliant 2015-10-08

152. Cryptek Inc. DiamondTEK (DiamondCentral (NSC Application S/W version 2.4.0.5, NSD-Prime F/W version 2.4.0.3) and NSD (DiamondLink, DiamondPak, DiamondVPN, DiamondSAT, DiamondUTC) F/W version 2.4.0.3) 04, CP 106), Diamond VPN (also sold as CV100); DiamondSAT

Cryptek Inc.

EAL4+ AVA_VLA.3

20.02.2007 06.09.2012 153. Senforce Endpoint Security Suite

Version 3.1.175 Senforce Technologies, Inc. EAL4+

ALC_FLR.2 07.06.2007 07.09.2012

Page 85: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 85 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII Maintenance Report(s) 2016-04-14 – Maintenance Report Supplementing Certificate Report 2015/96

9. McAfee File and Removable Media Protection 4.3.1 and ePolicy Orchestrator 5.1.2

Intel Corporation EAL2+ ALC_FLR.2 2015-09-25

10. Enigmedia App SDK v1.10.4 Enigmedia S.L. EAL1 2015-09-15 11. Trustwave DbProtect Version 6.4.3 Trustwave Holdings, Inc. EAL2+

ALC_FLR.2 2015-07-21 12. Trustwave AppDetectivePRO Version 8.3.1 Trustwave Holdings, Inc. EAL2+

ALC_FLR.2 2015-07-17 13. Cisco 5921 Embedded Services Router

Running IOS 15.5(2)T Cisco Systems, Inc.

PP Compliant 2015-06-22

14. Biocryptodisk Encryptor Model SD302 (Ver5.11 -3.03), SD302CR(Ver5.11 -5.03), ST302(Ver5.11 -1.00), and ST302B(Ver5.11 -1.00) with Remote Token Management System v1.00

Biocryptodisk Sdn Bhd

EAL2+ ALC_FLR.1

2015-03-19 15. McAfee Change Control and Application Control

6.1.3 with ePolicy Orchestrator 5.1.1 Maintenance Report(s) 2015-05-14 – McAfee Change Control and Application Control 6.2.0 with ePolicy Orchestrator 5.1.1

McAfee, Inc.

EAL2+ ALC_FLR.2

2014-11-24 16. Samsung Galaxy Note 4, Galaxy Note Edge, Galaxy

Alpha, Galaxy Tab S & Galaxy Tab Active VPN Client

Samsung Electronics Co., Ltd. PP Compliant

2014-11-17

Page 86: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 86 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 17. Kanguru Defender Elite 200 with Kanguru

Defender Manager Elite 200, Firmware Version 02.03.10, KDME200 v2.0.0.0-2/3/6, - Kanguru Defender 2000 with Kanguru Defender Manager 2000, Firmware Version 02.03.10, KDM2000 v1.2.1.8-2/3/6, - Universal Kanguru Local Administrator, Version 3.2.0.3 and - Kanguru Remote Management Console, Version 5.0.2.6 Maintenance Report(s) 2015-01-20 – Kanguru Defender Elite 200 and Kanguru Defender 2000, firmware version 2.05.10

Kanguru Solutions

EAL2+ ALC_FLR.1

2014-11-07 18. ZonePoint version 3.0, build 330 PrimX Technologies EAL3+

ALC_FLR.3 AVA_VAN.3 2014-04-22

19. ZonePoint PrimX Technologies EAL3+ ALC_FLR.3 AVA_VAN.3 2014-04-22

20. Windows 8, Windows RT, Windows Server 2012 IPsec VPN Client Maintenance Report(s) 2015-07-11 – Microsoft Windows 8.1, Microsoft Windows RT 8.1, Microsoft Windows Server 2012 R2

Microsoft Corporation

PP Compliant

2014-01-31 21. EMC® NetWorker® v8.0.1.4 EMC Corporation EAL2+

ALC_FLR.2 27.11.2013 22. McAfee Database Security 4.4 McAfee, Inc. EAL2+

ALC_FLR.2 16.09.2013 23. Kermen Portable v1.0 TÜBİTAK BİLGEM UEKAE EAL4+

ALC_FLR.2 05.09.2013 24. Good for Enterprise System Good Technology, Inc. EAL4+

ALC_FLR.1 12.08.2013

Page 87: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 87 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 25.

HERMES-ARGOS v1.0

INDRA Sistemas S.A. EAL2+ ADV_FSP.4 ADV_IMP.1 ADV_TDS.3 ALC_TAT.1 AVA_VAN.5 03.01.2013

26. AccessData Cyber Intelligence and Response Technology v2.1.2

AccessData Group, LLC EAL3+ ALC_FLR.2 22.11.2012

27. RSA® Data Loss Prevention Suite v9.0 RSA, The Security Division of EMC EAL2+

ALC_FLR.1 15.10.2012 28. Verdasys Digital Guardian v6.0.1 Verdasys Inc EAL2+

ALC_FLR.2 12.10.2012 29. McAfee MOVE AV 2.5 and ePolicy

Orchestrator 4.6 McAfee, Inc. EAL2+

ALC_FLR.2 14.09.2012 30. McAfee Endpoint Encryption 6.2 with ePolicy

Orchestrator 4.6 Maintenance Report(s)

2013-05-13 – McAfee Endpoint Encryption PC v7.0 with McAfee ePolicy Orchestrator 4.6

McAfee, Inc.

EAL2+ ALC_FLR.3

10.09.2012 31. Tripwire Enterprise 8.1 Tripwire, Inc. EAL2+

ALC_FLR.2 31.08.2012 32. McAfee Policy Auditor 6.0 with ePolicy

Orchestrator 4.6 McAfee, Inc. EAL2+

ALC_FLR.2 05.05.2012 33. Security BOX Enterprise 8.0 - Fonctionnalité

de chiffrement transparent de fichiers Arkoon Network security EAL3+

ALC_FLR.3 AVA_VAN.3 04.04.2012

Page 88: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 88 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 34. McAfee Host Data Loss Prevention 9.2 and

ePolicy Orchestrator 4.6 Maintenance Report(s)

1. 2013-07-26 – McAfee Data Loss Prevention Endpoint 9.3 and ePolicy Orchestrator 4.6 (July 2013)

McAfee, Inc.

EAL2+ ALC_FLR.2

14.03.2012 35. McAfee Network Data Loss Prevention 9.2

Maintenance Report(s) 2013-10-25 – McAfee Network Data Loss

Prevention 9.3

2013-11-29 – McAfee Network Data Loss Prevention 9.3 (November 2013)

McAfee, Inc.

EAL2+ ALC_FLR.2

14.03.2012 36. Symantec™ Data Loss Prevention Version

11.1.1 Symantec Corporation EAL2+

ALC_FLR.2 05.03.2012 37. ZoneCentral PrimX Technologies EAL3+

ALC_FLR.3 AVA_VAN.3 13.02.2012

38. Blancco Erasure Software for x86 architecture, version 5.1.0

Blancco Oy Ltd. EAL3+ ALC_FLR.3 27.01.2012

39. HERMES-PI3 v1.0 INDRA Sistemas S.A. EAL2+

ADV_FSP.4 ADV_IMP.1 03.01.2012

Page 89: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 89 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII ADV_TDS.3 ALC_TAT.1

40. McAfee Endpoint Encryption for PC v5.2.6 with McAfee Endpoint Encryption Manager v5.2.6

McAfee, Inc. EAL4+ ALC_FLR.3

17.10.2011 41. USBK Cryptobridge v2.0 For Model A101 and

Model A103 Tamara Elektronik Ltd.Şti

EAL2 13.10.2011

42. Cryhod Maintenance Report(s)

2013-07-12 – Rapport de maintenance ANSSI-CC-2011/20-M01

PrimX Technologies

EAL3+ ALC_FLR.3 AVA_VAN.3

13.07.2011 43. Secure Audit Vault v1.3.6

Kinamik Data Integrity S.L. EAL1

14.06.2011 44.

EraseIT Core v1.0.3 Recovery Labs S.A. EAL1+

ASE_OBJ.2 ASE_REQ.2 ASE_SPD.1 ALC_FLR.1 12.05.2011

45. Xceedium GateKeeper Version 5.2.1 Xceedium, Inc. EAL4+ ALC_FLR.2 25.03.2011

46. Secure Objects incorporating Secure Envelopes, Version: 1.5.1, Auth Server Component: Build 1.5.1.6 All Other Components: Build 1.5.1.5

Defence and Government, Cocoon Data Holdings EAL4+

ALC_FLR.1 22.03.2011

47. McAfee Policy Auditor 5.2, and ePolicy Orchestrator 4.5

McAfee, Inc. EAL2+ ALC_FLR.2 07.03.2011

Page 90: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 90 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s) 2011-11-10 – McAfee Policy Auditor 5.2

and ePolicy Orchestrator 4.5

48. Mobile Armor PolicyServer 3.1 and DataArmor 3.1

Mobile Armor, Inc. EAL4+ ALC_FLR.3 31.01.2011

49. McAfee Application Control v5.0, Change Control v5.0, and Integrity Monitor v5.0 with McAfee Agent v4.5 and ePolicy Orchestrator v4.5

Maintenance Report(s) 2011-06-16 – Maintenance Report for

McAfee Application Control v5.1, Change Control v5.1, and Integrity Monitor v5.1 with McAfee Agent v4.5 and ePolicy Orchestrator v4.5

2012-03-23 – McAfee Application Control v6.0 and Change Control v6.0 with McAfee Agent v4.6 and ePolicy Orchestrator v4.6

2012-12-27 – McAfee Application Control v6.1 and Change Control v6.1 with McAfee Agent v4.6 and ePolicy Orchestrator v4.6

McAfee, Inc.

EAL3+ ALC_FLR.2

14.01.2011

Page 91: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 91 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 50. WhiteCanyon WipeDrive Version 6.1 WhiteCanyon Software EAL4+

ALC_FLR.2 ASE_TSS.2 14.12.2010

51. Mobile Armor PolicyServer 3.1 and FileArmor 3.0

Mobile Armor, Inc. EAL4+ ALC_FLR.3 29.11.2010

52. CRYPTOSEC+Firmware PKCS#11 v1.0 Realia Technologies EAL4+ ALC_FLR.1 01.10.2010

53. EraseIT Loop v1.73

Recovery Labs S.A. EAL1+ ASE_OBJ.2 ASE_REQ.2 ASE_SPD.1 ALC_FLR.1 01.10.2010

54. Zed!, version 4.0, build 820 PrimX Technologies EAL3+ ALC_FLR.3 AVA_VAN.3 30.07.2010

55. CIMCOR CimTrak for Servers Version 2.0.6 (F)

Cimcor, Inc. EAL4+ ALC_FLR.2 26.07.2010

56. Check Point Endpoint Security Media Encryption

Check Point Software Technologies Incorporated EAL4+

ALC_FLR.3 16.07.2010 57.

BSA Borrado Seguro Anova v1.2.0 Anova IT Consulting S.L. EAL1+

ASE_SPD.1 ASE_OBJ.2 ASE_REQ.2 ALC_FLR.1 25.06.2010

58. PGP Desktop: Enterprise Whole Disk Encryption Only Edition, Version 9.10.0

PGP Corporation EAL4+

27.04.2010 59. Trusted Client v2.3 Becrypt Limited EAL2 05.11.2009 60. Cisco IronPort S-Series Web Security

Appliance (WSA) (S160, S360, S660) running Cisco Systems, Inc. EAL2 20.10.2009

Page 92: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 92 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII AsyncOS 5.6.1

61. IBM WebSpherePortal 6.0.0.0 (with APAR PK67104 and APAR PK79436)

IBM Corporation EAL4

25.09.2009 62. ERUCES Tricryption Key Server and Agent

6.2 ERUCES, Inc. EAL2+

AVA_MSU.1 ALC_FLR.2 15.09.2009

63. Becrypt DISK Protect Becrypt Limited EAL2 12.08.2009 64. Check Point Endpoint Security Full Disk

Encryption, Pointsec PC 6.3.1 Check Point Software Technologies Ltd. EAL4+

ALC_FLR.1 01.08.2009

65. Tripwire Manager version 4.6.1 and Tripwire for Servers version 4.6.1

Tripwire, Inc. EAL3+ ALC_FLR.2 29.06.2009

66. IBM Tivoli Storage Manager V 5.5.1 IBM Corporation EAL3+

ALC_FLR.1 22.05.2009 67. RSA® Data Loss Prevention Suite v6.5

Maintenance Report(s) 2011-04-05 – RSA® Data Loss Prevention

Suite v8.5

RSA, The Security Division of EMC

EAL2+ ALC_FLR.1

12.05.2009 68. Eaglehawk SBX Enigma Version: 4.2.4 Eaglehawk Limited EAL2+

ALC_FLR.1 30.04.2009 69. Thales e-Security Datacryptor SONET/SDH

Release 4.0 with Element Manager and Thales e-Security Datacryptor Gigabit Ethernet

Thales e-Security, Inc EAL3

07.04.2009

Page 93: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 93 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII Release 4.0 with Element Manager

70. Tripwire Enterprise Version 5.2 Tripwire, Inc. EAL3+ ALC_FLR.2 03.04.2009

71. NetApp DataFort FC520 v2, LKM 2.5.1 NetApp, Inc. EAL4+ ALC_FLR.1 01.04.2009

72. AquaLogic Interaction Collaboration 4.2 BEA Systems, Inc. EAL2+ ALC_FLR.2 20.02.2009

73. AquaLogic Interaction Publisher 6.4 BEA Systems, Inc. EAL2+ ALC_FLR.2 20.02.2009

74. DataPower XS40 XML Security Gateway and X150 Appliance on Firewall v3.5

Maintenance Report(s) 2009-11-04 – IBM WebSphere DataPower

SOA XS40 XML Security Gateway and X150 Integration Appliance Version 3.8

DataPower Technology, Inc. a wholly owned subsidiary of IBM Corporation

EAL4+ ALC_FLR.1

30.12.2008 75. GuardianEdge Data Protection Framework

9.0.1 with GuardianEdge Hard Disk Encryption 9.0.1 and GuardianEdge Removable Storage Encryption 3.0.1

GuardianEdge Technologies, Inc. EAL4+ ALC_FLR.3

18.12.2008 76. Symantec Endpoint Encryption Full Disk

Edition 9.0.1 and Removable Removable Storage Encryption 9.0.1 (formerly known as GuardianEdge)

Symantec Corporation EAL4+ ALC_FLR.3

18.12.2008 77. ZoneCentral v3.1, build 533

Maintenance Report(s)

PrimX Technologies EAL2+ AVA_VLA.2 AVA_MSU.1 ADV_HLD.2 18.12.2008

Page 94: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 94 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2009-04-22 – Rapport de maintenance DCSSI-2008/46-M01

ADV_LLD.1 ADV_IMP.1 ALC_DVS.1 ALC_FLR.3 ALC_TAT.1

78. PGP Universal Server with Gateway and Key Management v2.9 running on Fedora Core 6

PGP Corporation EAL2

21.11.2008 79. Applied Identity ID-Enforce Hardware

Appliance (models 5000, 7000, and 10000) with ID-Enforce Gateway, Version 3.3 including the ID-Enforce Client ID-Mark v3.3 and the Identisphere Manager (ID-Policy v3.3)

Applied Identity

EAL2

06.10.2008 80. Safend Protector Version 3.0 Safend Ltd EAL2 13.08.2008 81. SafeNet ProtectDrive Enterprise V8.1.1 SafeNet Inc. EAL4 11.08.2008 82. Cisco Security MARS 110 and 110R, Cisco

Security MARS 210, and Cisco Security MARS GC2, with Software Version 5.2.4.248

Cisco Systems, Inc. EAL2

07.08.2008 83. AquaLogic Interaction 6.1 with AquaLogic

Interaction Development Kit BEA Systems, Inc. EAL2+

ALC_FLR.2 12.05.2008 84. Lancope StealthWatch NC Appliance (Model

numbers M45, M250, M250X, G1, G1C, G1X, G1CX, and G1CFX) and StealthWatch Xe

Lancope, Inc.

EAL2+ ALC_FLR.2

12.05.2008 85. CREDANT Mobile Guardian (CMG) CREDANT Technologies, Inc. EAL3 05.05.2008

Page 95: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 95 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII Enterprise Edition Version 5.2.1 SP4

86. Tutus Filkrypto 1.0.2 Maintenance Report(s)

2008-07-02 – Tutus Filkrypto 1.0.3

Tutus Data AB

EAL3

25.02.2008 87. FDRERASE/OPEN, Version 02, Level 05 Innovation Data Processing EAL2+

ALC_FLR.2 29.01.2008 88. SecureDoc Disk Encryption, Version 4.3C WinMagic Inc. EAL4 04.07.2007 89. Connect:Direct® with Secure+ Option v4.5

running on IBM OS/390 and z/OS Sterling Commerce Inc. EAL2+

ALC_FLR.2 03.10.2006 90. Connect:Direct® with Secure+ Option v3.7

running on UNIX and v4.2 on Windows Sterling Commerce Inc. EAL2+

ALC_FLR.2 16.09.2006 91. ProtectDrive V7.0.3 SafeNet Inc. EAL2 20.09.2005 92. BULL Trustway PCI 2400 (PCA2 version

76675628-115A S302)

Maintenance Report(s)

2007-06-25 – Rapport de maintenance M-2007/09

BULL S.A

EAL4+ ADV_IMP.2 ALC_FLR.3 AVA_CCA.1 AVA_VLA.4

26.11.2004 93. Security BOX Crypto 6.0 library MSI S.A. EAL4+

AVA_VLA.3 10.05.2004

Page 96: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 96 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 94. Destroy & Destroy Lite 2.01 The Australian Software Company

Pty Limited EAL2+ ADV_SPM.1 01.08.2003

95. Data-Defender 1.0

Fachhochschule Aachen Fachbereich Elektrotechnik und Informationstechnik und IBH-IMPEX Elektronik GmbH EAL1

01.05.2002 96. SafeGuard Easy for Windows 2000, Version

1.0 Utimaco Safeware AG

EAL1 01.04.2002

97. Supernet 2000 Electronic Engineering Systems, Inc. EAL4 01.10.2000

98. SecureDoc Disk Encryption v 2.0 WinMagic Inc. EAL1 01.07.1999 99. TrueDelete Version 4.0 Entrust, Inc. EAL1 01.03.1999

Protecţia datelor - Arhivă

1. Cruzer Enterprise FIPS Edition, firmware v6.612 and v6.615

SanDisk EAL2+ ALC_FLR.1 28.09.2009 04.08.2011

2. Samsung Galaxy Devices VPN Client Samsung Electronics Co., Ltd. PP Compliant 2014-05-31 2016-06-13 3. McAfee MOVE AV 2.5 and ePolicy Orchestrator

4.6 McAfee, Inc. EAL2+

ALC_FLR.2 2012-09-14 2014-11-01

Page 97: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 97 / 513

4. McAfee Endpoint Encryption 6.2 with ePolicy Orchestrator 4.6

McAfee, Inc. EAL2+ ALC_FLR.3 2012-09-10 2015-05-13

5. Tripwire Enterprise 8.1 Tripwire, Inc. EAL2+ ALC_FLR.2 2012-08-31 2014-11-01

6. McAfee Policy Auditor 6.0 with ePolicy Orchestrator 4.6

McAfee, Inc. EAL2+ ALC_FLR.2 2012-05-05 2015-06-05

7. McAfee Endpoint Encryption for PC v5.2.6 with McAfee Endpoint Encryption Manager v5.2.6

McAfee, Inc. EAL4+ ALC_FLR.3 2011-10-17 2014-11-01

8. Xceedium GateKeeper Version 5.2.1 Xceedium, Inc. EAL4+ ALC_FLR.2 2011-03-25 2014-11-01

9. McAfee Policy Auditor 5.2, and ePolicy Orchestrator 4.5

McAfee, Inc EAL2+ ALC_FLR.2 2011-03-07 2014-11-01

10. Mobile Armor PolicyServer 3.1 and DataArmor 3.1

Mobile Armor, Inc. EAL4+ ALC_FLR.3 2011-01-31 2014-11-01

11. WhiteCanyon WipeDrive Version 6.1 WhiteCanyon Software EAL4+ ALC_FLR.2 ASE_TSS.2 2010-12-14 2014-11-01

12. Mobile Armor PolicyServer 3.1 and FileArmor 3.0 Mobile Armor, Inc. EAL4+ ALC_FLR.3 2010-11-29 2014-11-01

13. CIMCOR CimTrak for Servers Version 2.0.6 (F) Cimcor, Inc. EAL4+ ALC_FLR.2 2010-07-26 2014-11-01

14. Check Point Endpoint Security Media Encryption Check Point Software Technologies Incorporated EAL4+

ALC_FLR.3 2010-07-16 2014-11-01 15. PGP Desktop: Enterprise Whole Disk Encryption

Only Edition, Version 9.10.0 PGP Corporation

EAL4+ 2010-04-27 2015-09-28

16. Cisco IronPort S-Series Web Security Appliance (WSA) (S160, S360, S660) running AsyncOS 5.6.1

Cisco Systems, Inc. EAL2

2009-10-20 2014-05-08

Page 98: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 98 / 513

17. IBM WebSpherePortal 6.0.0.0 (with APAR PK67104 and APAR PK79436)

IBM Corporation EAL4

2009-09-25 2014-05-08 18. Microsoft Windows Rights Management Services

(RMS) 1.0 SP2 Microsoft Corporation EAL4+

ALC_FLR.3 08.08.2007 07.09.2012 19. McAfee Endpoint Encryption for Devices version

5.0 McAfee, Inc.

EAL4 23.05.2006 05.03.2013

20. Documentum Content Server™ V5.3 and Documentum Administrator™ V5.3

EMC Documentum EAL2

21.12.2005 06.09.2012 21. Silicon Data Vault Desktop Version SDV201B03-

0003 and Silicon Data Vault Laptop Version SDV18A03-A2-0003

Secure Systems Limited EAL2

15.10.2005 07.09.2012 22. FDRERASE, Version 5.4, Level 50

Maintenance Report(s) 2007-01-23 – FDRERASE, Version 5.4, Level

70

Innovation Data Processing EAL2+ ADV_SPM.1 ALC_FLR.2

15.08.2005 06.09.2012 23.

Access Control Library 2.0.1 and eSNACC 1.3 Getronics Government Solutions EAL3+

ADV_IMP.1 ADV_LLD.1 ALC_LCD.1 ALC_TAT.1 22.04.2005 06.09.2012

24. Trusted Platform Module Atmel AT97SC3201 Atmel Corporation EAL3+

ADV_SPM.1 ALC_FLR.1 08.04.2005 06.09.2012

25. Cisco Intrusion Detection System Module (IDSM2) V4.1 (3)

Cisco Systems, Inc. EAL2+ ALC_FLR.1 28.05.2004 06.09.2012

26. Pointsec PC Version 4.3 Pointsec Mobile Technologies, Inc. EAL4 01.01.2004 07.09.2012

Page 99: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 99 / 513

27. Groove Workspace, Groove Enterprise Management Server, and Groove Enterprise Relay Server, Version 2.5

Groove Networks, Inc EAL2+ ADV_SPM.1

01.09.2003 06.09.2012 28. Encryption Plus© Hard Disk 7.0 PC Guardian EAL1 01.04.2003 07.09.2012 29. Tripwire Manager 3.0 with Tripwire for Servers

3.0, Tripwire Manager 3.0 with Tripwire for Servers Check Point Edition 3.0

Tripwire, Inc. EAL1

01.03.2003 07.09.2012 30. UniShred Pro V3.3.1 Los Altos Technologies EAL1 02.12.2002 06.09.2012 31. IBM Cryptographic Security Chip for PC Clients,

Manufactured by ATMEL (AT90SP0801) IBM Corporation EAL3+

ADV_SPM.1 01.10.2001 06.09.2012 32. Electronic Engineering Systems, Inc. (EESI)

SuperNet 2000 EAL4/r1 Electronic Engineering Systems, Inc. EAL4

01.10.2000 07.09.2012 5. Baze de date

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 1. MarkLogic Server 8.0-4 MarkLogic Corporation EAL2+

ALC_FLR.3 2015-12-22 2. EMC® ViPR® Controller v2.1.0.3 EMC Corporation EAL2+

ALC_FLR.2 2015-11-20 3. Microsoft SQL Server 2014 Database

Engine Enterprise Edition x64 (English) 12.0.2000.8

Microsoft Corporation EAL2+ ALC_FLR.2

2015-06-16 4. IBM DB2 Version 11 for z/OS Version

1 Release 13 IBM Corporation EAL4+

ALC_FLR.3 2014-08-27 5. EMC® VNX OE for Block v05.33 and

File v8.1 with Unisphere™ v1.3 EMC Corporation EAL2+

ALC_FLR.2 2014-08-08

Page 100: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 100 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII running on VNX Series Hardware Models VNX5200™, VNX5400™, VNX5600™, VNX5800™, VNX7600™, and VNX8000™

6. MarkLogic Server Enterprise Edition 6.0-4

MarkLogic Corporation EAL2 ALC_FLR.3 19.12.2013

7. IBM Tivoli Directory Server Version 6.3

IBM Corporation EAL4+ ALC_FLR.1 05.07.2013

8. EMC® ProSphere™ v2.0 EMC Corporation EAL2+ ALC_FLR.2 26.06.2013

9. IBM DB2 Version 10.1 Enterprise Server Edition for Linux, UNIX and Windows (CC Configuration)

IBM Canada Ltd. EAL4+ ALC_FLR.1

28.03.2013 10. Microsoft SQL Server 2012 Database

Engine Enterprise Edition x64 (English), Version 11.0.3000.0 (including Service Pack 1)

Microsoft Corporation EAL4+ ALC_FLR.2

19.02.2013 11. Microsoft SQL Server 2012 Database

Engine Enterprise Edition x64 (English), Version:11.0.2100.60

Microsoft Corporation EAL2

06.09.2012 12. IBM DB2 Version 9.1 for z/OS Version

1 Release 10 IBM Corporation EAL4+

ALC_FLR.3 20.07.2012 13. EMC® Greenplum® 4.2 EMC Corporation EAL2+

ALC_FLR.2 12.04.2012 14. Database Engine of Microsoft SQL

Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64,

Microsoft Corporation EAL4+ ALC_FLR.2 18.01.2012

Page 101: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 101 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII Version 10.50.2500.0

15. Oracle Database 11g Release 2 Enterprise Edition, version 11.2.0.2, with all critical patch updates up to and including July 2011 via the July 2011 PSU as well as the October 2011 CPU

Oracle Corporation

EAL4+ ALC_FLR.3

17.01.2012 16. Oracle Database 11g Release 2

Standard Edition and Standard Edition 1, version 11.2.0.2, with all critical patch updates up to and including July 2011 via the July 2011 PSU as well as the October 2011 CPU

Oracle Corporation

EAL4+ ALC_FLR.3

17.01.2012 17. SenSage 4.6.2 SenSage, Inc. EAL2+

ALC_FLR.1 09.09.2011 18. EnterpriseDB Postgres Plus Advanced

Server 8.4 EnterpriseDB Corporation EAL2+

ALC_FLR.2 29.07.2011 19. Teradata Database 13.0 Teradata Corporation EAL4+

ALC_FLR.3 29.03.2011 20. Database Engine of Microsoft SQL

Server 2008 Enterprise Edition (English) x86 and x64, Version / Built 10.0.4000.0

Microsoft Corporation EAL4+ ALC_FLR.2

11.02.2011 21. Oracle Enterprise Manager 10g Grid

Control Release 5 (10.2.0.5) Oracle Corporation EAL4+

ALC_FLR.3 27.08.2010 22. MarkLogic Server Enterprise Edition

Version 4.0 Mark Logic Corporation EAL3+

ALC_FLR.3 15.07.2010

Page 102: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 102 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 23. Netezza Performance Server v4.6.5

Maintenance Report(s) 1. 2010-08-24 – Netezza performance

Server v4.6.5 and TwinFin v5.0.6

2. 2011-03-23 – Netezza performance Server v6.0 running on TwinFin

3. 2012-05-07 – Maintenance Report - IBM Netezza Platform software version 6.1 running on C1000 Series and software version 6.0 running on 1000 Series and 100-1 Platforms

Netezza Corporation

EAL4+ ALC_FLR.3

30.04.2010 24. Oracle Database 11g Enterprise

Edition with Oracle Database Vault Release 11.1.0.7 with Critical Patch Updates up to and including July 2009

Oracle Corporation EAL4+ ALC_FLR.3

12.10.2009 25. Oracle Database 11g Standard Edition

and Standard Edition One Release 11.1.0.7 with Critical Patch Updates up to and including July 2009

Oracle Corporation EAL4+ ALC_FLR.3

12.10.2009 26. Oracle Database 11g Enterprise

Edition with Oracle Label Security, Release 11.1.0.7 with Critical Patch Updates up to and including July 2009

Oracle Corporation EAL4+ ALC_FLR.3

16.09.2009

Page 103: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 103 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 27. Oracle Database 11g Enterprise

Edition, Release 11.1.0.7 with Critical Patch Updates up to and including July 2009

Oracle Corporation EAL4+ ALC_FLR.3

16.09.2009 28. Teradata Database 12.0 Teradata Corporation EAL4+

ALC_FLR.3 21.08.2009 29. IBM DB2 Version 9.7 Enterprise

Server Edition for Linux, Unix, and Windows

IBM Corporation EAL4+ ALC_FLR.1

18.08.2009 30. Sybase Replication Server, Version

15.2 Sybase, Inc.

EAL2 30.07.2009

31. IBM DB2 Records Manager v8.4 IBM Corporation EAL3+ ALC_FLR.2 25.02.2009

32. IBM Informix Dynamic Server Version 11.5 (Enterprise Edition)

IBM Corporation EAL4+ ALC_FLR.2 17.02.2009

33. Microsoft SQL Server 2008 Enterprise Edition (English) x86 and x64, Version 10.0.1600.22

Microsoft Corporation EAL1+ ASE_OBJ.2 ASE_REQ.2 ASE_SPD.1 16.02.2009

34. IBM DB2 Document Manager V8.4 Fix Pack 1

IBM Corporation EAL3+ ALC_FLR.2 30.01.2009

35. IBM DB2 Content Manager Enterprise Edition V8.4 Fix Pack 1a

IBM Corporation EAL4+ ALC_FLR.2 27.01.2009

36. IBM DB2 Version 9.5.2 Enterprise Server Edition for Linux, Unix, and Windows

IBM Corporation EAL4+ ALC_FLR.1

18.12.2008

Page 104: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 104 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 37. Database Engine of Microsoft SQL

Server 2005 SP2, Enterprise Edition (English) Version 9.00.3068.00

Microsoft Corporation EAL4+ ALC_FLR.2

24.10.2008 38. TeraText DBS 4.3.13

Science Applications International Corporation (SAIC) EAL2

20.06.2008 39. IBM DB2 Universal Data Base for

z/OS Version 8 (DB2 UDB V8) and the IBM z/OS Version 1 Release 6 operating system (z/OS V1R6)

IBM Corporation EAL3+ ADV_SPM.1 ALC_FLR.1

29.01.2008 40. Oracle Database 10g Release 2

(10.2.0.3) Enterprise Edition, Standard Edition and Standard Edition 1 with Critical Patch Update July 2007

Oracle Corporation EAL4+ ALC_FLR.3

24.01.2008 41. Oracle Label Security for Oracle

Database 10g Release 2 (10.2.0.3) Enterprise Edition with Critical Patch Update July 2007

Oracle Corporation EAL4+ ALC_FLR.3

24.01.2008 42. Sybase Adaptive Server Enterprise

15.0.1 Sybase, Inc. EAL4+

ALC_FLR.2 21.09.2007 43. Netezza Performance Server V 3.0

Maintenance Report(s) 1. 2008-01-21 – Netezza Performance

Server (NPS) V4.0

Netezza Corporation

EAL3+ ALC_FLR.2

17.09.2007

Page 105: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 105 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 44. PostgreSQL Certified Version V8.1.5

for Linux NTT Data Corporation

EAL1 22.03.2007

45. Database Engine of Microsoft SQL Server 2005 Enterprise Edition (English) SP1, Version/Build 9.00.2047.00

Microsoft Corporation EAL1

21.03.2007 46. InterSystems Caché 5.1 InterSystems Corporation EAL3 15.02.2007 47. HiRDB / Parallel Server Version 7 07-

03 Hitachi, Ltd.

EAL1 22.11.2006

48. HiRDB / Single Server Version 7 07-03 Hitachi, Ltd. EAL1 22.11.2006 49. Symfoware Server Enterprise

Extended Edition 8.0.1(with patch T000132QP-01 and T000133QP-01)

Fujitsu Limited EAL1

22.11.2006 50. Symfoware Server Enterprise

Extended Edition 7.0.2 Fujitsu Limited

EAL1 31.10.2006

51. Symfoware Server Enterprise extended Edtion 4.0

Fujitsu Limited EAL4

26.11.2003 Baze de date - Arhivă

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării

1. Oracle Internet Directory 10g (10.1.4.0.1) Oracle Corporation EAL4+

ALC_FLR.3 27.06.2008 23.08.2013

Page 106: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 106 / 513

2. MarkLogic Server Enterprise Edition 6.0-4 MarkLogic Corporation EAL2 ALC_FLR.3 2013-12-19 2015-12-19

3. EnterpriseDB Postgres Plus Advanced Server 8.4

EnterpriseDB Corporation EAL2+ ALC_FLR.2 2011-07-29 2014-11-01

4. Teradata Database 13.0 Teradata Corporation EAL4+ ALC_FLR.3 2011-03-29 2014-11-01

5. MarkLogic Server Enterprise Edition Version 4.0

Mark Logic Corporation EAL3+ ALC_FLR.3 2010-07-15 2014-11-01

6. Netezza Performance Server v4.6.5 Netezza Corporation EAL4+ ALC_FLR.3 2010-04-30 2015-09-28

7. Teradata Database 12.0 Teradata Corporation EAL4+ ALC_FLR.3 2009-08-21 2014-05-08

8. IBM DB2 Version 9.7 Enterprise Server Edition for Linux, Unix, and Windows

IBM Corporation EAL4+ ALC_FLR.1 2009-08-21 2014-05-08

9. Sybase Replication Server, Version 15.2 Sybase, Inc. EAL2 2009-07-30 2014-05-08 10. Netezza Performance Server V 3.0 Netezza Corporation EAL3+

ALC_FLR.2 2007-09-17 2015-09-29 11. InterSystems Caché 5.1 InterSystems Corporation EAL3 2007-02-15 2015-09-29 12. IBM WebSphere Federation Server v9.1 IBM Corporation EAL4+

ALC_FLR.1 25.05.2007 06.09.2012 13. Teradata Database V2R6.1 Teradata Corporation EAL4+

ALC_FLR.3 15.02.2007 08.09.2012 14. IBM DB2 Enterprise Server Edition for

Linux, Unix, and Windows IBM Corporation EAL4+

ALC_FLR.1 26.01.2007 06.09.2012 15. Oracle HTTP Server (OHS) 10g (10.1.2) Oracle Corporation EAL4 01.01.2007 05.03.2013

Page 107: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 107 / 513

16. Oracle Application Server 10g Oracle Corporation EAL4 01.05.2006 05.03.2013 17. Adaptive Server Anywhere 9.0.1/9.0.2

Component of SQL Anywhere Studio 9 iAnywhere Solutions inc

EAL3+ ALC_FLR.2

24.04.2006 07.09.2012 18. Oracle Database 10g Enterprise Edition Oracle Corporation EAL4+

ALC_FLR.3 01.09.2005 05.03.2013 19. Oracle Label Security 10g Oracle Corporation EAL4+

ALC_FLR.3 01.09.2005 05.03.2013 20. Sybase IQ User Administration Version 12.6 Sybase, Inc. EAL3+

ALC_FLR.2 11.02.2005 07.09.2012 21. Oracle Internet Directory 10g (9.0.4) Oracle Corporation EAL4+

ALC_FLR.3 01.02.2005 05.03.2013 22. Oracle9i Label Security on SUSE Linux Oracle Corporation EAL4+

ALC_FLR.3 01.02.2005 05.03.2013 23. Oracle9i Release 9.2.0.1.0 on SUSE Linux Oracle Corporation EAL4+

ALC_FLR.3 01.02.2005 05.03.2013 24. Adaptive Server Enterprise Version 12.5.2 Sybase, Inc. EAL4+

ALC_FLR.2 20.01.2005 07.09.2012 25. Sybase Adaptive Server Enterprise, Version

12.5.2 Sybase, Inc. EAL4+

ALC_FLR.2 20.01.2005 07.09.2012 26. IBM DB2 Content Manager for

Multiplatforms V8.2 IBM Corporation EAL3+

ALC_FLR.1 22.12.2004 06.09.2012 27. IBM WebSphere Application Server

V5.0.2.8 IBM Corporation EAL2+

ALC_FLR.1 02.12.2004 06.09.2012 28. Trusted RUBIX Version 5.0 Multilevel

Security Relational Database Management System

Infosystems Technology, Inc. EAL4

15.10.2004 06.09.2012

Page 108: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 108 / 513

6. Sisteme şi dispozitive de detecţie a intruziunilor

29. Teradata Database V2R5.0.2 Teradata Corporation EAL2 11.10.2004 07.09.2012 30. IBM DB2 Version 8.2 DB2 Universal

Database V8.2 Workgroup Server Edition: for Windows, Linux, AIX, and Solaris; DB2 Universal Database V8.2 Enterprise Server Edition: for Windows, Linux, AIX, and Solaris;DB2 Universal Database V8.2 Personal Edition: for Windows and Linux; DB2 Universal Database V8.2 Express Edition: for Windows and Linux

IBM Corporation

EAL4+ ALC_FLR.1

17.09.2004 06.09.2012 31. Oracle9i Label Security Oracle Corporation EAL4+

ALC_FLR.3 01.09.2003 05.03.2013 32. Oracle9i Release 9.2.0.1.0 Oracle Corporation EAL4+

ALC_FLR.3 01.09.2003 05.03.2013 33. Oracle8i Label Security Oracle Corporation EAL4 01.05.2002 27.02.2013 34. Oracle8i Release 8.1.7.0.0 Oracle Corporation EAL4 01.07.2001 27.02.2013 35. Oracle8 Release 8.0.5.0.0 Oracle Corporation EAL4 01.10.2000 27.02.2013 36. Oracle7 Release 7.2.2.4.13 Oracle Corporation EAL4 01.09.1998 27.02.2013

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 1. IDeal Citiz v2.1 Open platform Morpho B.V. EAL5+

ALC_DVS.2 AVA_VAN.5 2015-10-02

2. LogPoint 5.2.5 LogPoint A/S EAL3+ ALC_FLR.1 2015-08-28

Page 109: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 109 / 513

3. Invincea FreeSpace™ v4.0 and Invincea Management Server v2.0

Invincea, Inc. EAL2+ ALC_FLR.1 2015-04-30

4. MaxPatrol – Vulnerability and Compliance Management System V8.25.1.20707

Positive Technologies EAL2

2015-04-29 5. McAfee Management for

Optimized Virtual Environments Antivirus 3.0.0 with ePolicy Orchestrator 5.1.1

McAfee, Inc. EAL2+ ALC_FLR.2

2014-11-24 6. Log Radar v3.2.15 with modules

Console, Collector and Archiver TecForte Sdn Bhd

EAL2 13.02.2013

7. Imperva SecureSphere Version 9.0

IMPERVA, Inc. EAL2+ ALC_FLR.2 28.12.2012

8. NetIQ® Sentinel™ Version 7.0.1 NetIQ, Incorporated EAL3+ ALC_FLR.1 20.12.2012

9. Trustwave WebDefend Enterprise Software Version 5.1 SP1

Trustwave Holdings, Inc. EAL2+ ALC_FLR.2 20.12.2012

10. LogRhythm 6.0.4 LogRhythm, Inc. EAL2+ ALC_FLR.2 30.11.2012

11. McAfee® Deep Defender™ 1.0.1 and ePolicy Orchestrator 4.6.1

McAfee, Inc. EAL2+ ALC_FLR.2 12.10.2012

12. Solera DeepSee Software v6.5.0 and Solera DeepSee Central Manager v6.5.0

Solera Networks, Inc. EAL3+ ALC_FLR.2

12.10.2012 13. ArcSight ESM 4.5 SP3 Patch 2 (software

only) with ArcSight Console, ArcSight Manager, ArcSight Database and ArcSight SmartConnectors: Tenable Nessus NSR, Check Point OPSEC NG, Snort DB and

ArcSight, LLC EAL3+ ALC_FLR.2

05.10.2012

Page 110: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 110 / 513

Cisco Secure IPS SDEE 14. Tenable SecurityCenter 4.4 (SC)

and Components: 3D Tool 2.0.1 Log Correlation Engine 3.6 (LCE), Passive Vulnerability Scanner 3.6 (PVS), Nessus 5.0.1, and xTool 2.1

Tenable Network Security, Inc.

EAL2+ ALC_FLR.2

01.10.2012 15. Fidelis XPS

Fidelis Security Systems, Inc. EAL2+

ALC_FLR.3 07.08.2012 16. AirTight Networks SpectraGuard

Enterprise, Version 6.5 AirTight Networks, Inc. EAL2+

ALC_FLR.2 11.06.2012 17. Sourcefire 3D System (Sourcefire

Defense Center: models DC750, DC1500, and DC3500; Sourcefire 3D Sensor licensed for IPS: models 3D500, 3D1000, 3D2000, 3D7110, 3D7120, 3D8120, 3D8130, 3D8140, and 3D8250; Sourcefire Virtual Defense Center, Sourcefire Virtual 3D Sensor licensed for IPS) Version 4.10.2.4 (SEU568)

Sourcefire Inc.

EAL2+ ALC_FLR.2

23.05.2012 18. IBM Proventia GX 4.1 for

GX4004, GX5008, GX5108, GX5208, GX6116 with SiteProtector 2.0 SP 8.1

Maintenance Report(s) 2012-07-12 – IBM Internet

Security Systems GX Series

IBM Internet Security Systems, Inc.

EAL2+ ALC_FLR.2

26.04.2012

Page 111: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 111 / 513

Security Appliances Version 4.3 and SiteProtector Version 2.0 Service Pack 8.1

19. WatchGuard XCS v9.2 Maintenance Report(s)

2013-04-04 – WatchGuard XCS Server v9.2.2 (April 2013)

2013-10-25 – WatchGuard XCS Server v9.2.2

2013-11-29 – WatchGuard XCS Server v9.2.2 (November 2013)

WatchGuard Technologies, Inc.

EAL4+ ALC_FLR.2

20.04.2012 20. McAfee Host Intrusion Prevention

8 and ePolicy Orchestrator 4.5 McAfee, Inc. EAL2+

ALC_FLR.2 18.11.2011 21. FireEye v6.0 FireEye Incorporated EAL2+

ALC_FLR.2 21.09.2011 22. HP TippingPoint Intrusion

Prevention Systems (S6100N, S5100N, S2500N, S1400N, S660N running TippingPoint OS v3.2.1; S330, S110, S10 running TippingPoint OS v3.1.4)

Hewlett-Packard Company

EAL3+ ALC_FLR.2

31.08.2011 23. IBM Internet Security Systems

GX6116 Network IPS Security Appliance Version 2.2 and

IBM Corporation EAL2+ ALC_FLR.2 31.05.2011

Page 112: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 112 / 513

SiteProtector Version 2.0 Service Pack 7.0

24. Sourcefire 3D System (Sourcefire Defense Center: models DC500, DC1000, and DC3000; Sourcefire 3D Sensor licensed for IPS: models 3D500, 3D1000, 3D2000, 3D2100, 3D2500, 3D3500, 3D4500, 3D6500 and 3D9900; Sourcefire Virtual Defense Center, Sourcefire Virtual 3D Sensor licensed for IPS) Version 4.9.1.4 (SEU 371)

Sourcefire Inc.

EAL2+ ALC_FLR.2

06.04.2011 25. Q1 Labs QRadar Release 7.0.0i

Maintenance Report(s) 2012-11-20 – QRadar

Release 7.0 Maintenance Release 5

Q1 Labs, Inc.

EAL3+ ALC_FLR.2

10.02.2011 26. McAfee Vulnerability Manager

6.8 McAfee, Inc. EAL2+

ALC_FLR.2 31.01.2011 27. IronPort Email Security

Appliances (ESA), comprising the C160, C370, X1060, and X1070 appliance models, running IronPort AsyncOS software, version 7.1, and the C670 appliance model running IronPort AsyncOS version 7.3

Cisco Systems, Inc.

EAL2+ ALC_FLR.2

01.12.2010

Page 113: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 113 / 513

28. IBM Proventia G 1.3 and SiteProtector 2.0 Service Pack 6.1 with Reporting Module

IBM Internet Security Systems, Inc. EAL2

04.11.2010 29. FireEye 2000, 4000, and 7000

MAS and MPS with CMS v5.0 FireEye Incorporated EAL2+

ALC_FLR.2 11.10.2010 30. Sourcefire 3D System (Sourcefire

Defense Center: models DC500, DC1000, and DC3000; and Sourcefire 3D Sensor with IPS: models 3D500, 3D1000, 3D2000, 3D2100, 3D2500, 3D3500, 3D3800, 3D4500, 3D5800, 3D6500, and 3D9800) Version 4.8

Sourcefire Inc.

EAL2

23.06.2010 31. Tenable Security Center 3.2 (SC3)

with 3D Tool 1.2 (3DT), Log Correlation Engine 2.0.2 (LCE), Passive Vulnerability Scanner 3.0 (PVS), and Nessus Scanner 3.0.4 (Nessus)

Tenable Network Security, Inc.

EAL2+

31.01.2010 32. AirMagnet Enterprise System 8.5 AirMagnet, Inc. EAL2 14.12.2009 33. NitroSecurity Intrusion

Prevention System v8.0.0 NitroSecurity, Inc.

EAL3+ 27.10.2009

34. Securify Version 6.0 McAfee, Inc. EAL2+ ALC_FLR.2 21.08.2009

35. LogLogic v4.6.1 Open Log Management Platform

LogLogic, Inc. EAL2+ ALC_FLR.2 09.07.2009

36. Top Layer Networks IPS 5500 E Version 5.21 on Models IPS 5500-150E, IPS 5500-500E, and IPS

Top Layer Networks EAL4

10.04.2009

Page 114: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 114 / 513

5500-1000E 37. SecureSphere 6 IMPERVA, Inc. EAL2+

ALC_FLR.1 20.02.2009 38. Triumfant Resolution Manager

4.2 Triumfant, Inc EAL2+

ADV_SPM.1 ALC_FLR.1 04.02.2009

39.

ExaProtect Security Management Solution (SMS)

Exaprotect EAL2+ AVA_VLA.2 AVA_MSU.1 ADV_HLD.2 ADV_LLD.1 ADV_IMP.1 ALC_DVS.1 ALC_FLR.3 ALC_TAT.1 27.11.2008

40. Enterasys Dragon Intrusion Defense System Version 7.2.3 Running on Dragon Appliances

Enterasys Networks, Inc EAL2+ ALC_FLR.2

17.10.2008 41. TippingPoint Intrusion Protection

System (IPS) E-Series (5000E, 2400E, 1200E, 600E, 210E), software version 2.5.3.6933

TippingPoint Technologies, Inc. EAL2+

AVA_MSU.1 ALC_FLR.2

05.09.2008 42. Symantec™ Endpoint Protection

Version 11.0 Symantec Corporation EAL2+

AVA_MSU.1 ALC_FLR.2 25.06.2008

43. Cisco Intrusion Detection System Sensor Appliance IDS-4200 series Version 4.1(3)

Cisco Systems, Inc. EAL2

28.05.2008 44. Third Brigade Deep Security 5.0 Third Brigade, Inc. EAL3+

ALC_FLR.1 08.04.2008 45. AirDefense Enterprise 7.2 AirDefense Inc. EAL2 10.03.2008

Page 115: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 115 / 513

Sisteme şi dispozitive de detecţie a intruziunilor – Arhivă

46. RFprotect™ Distributed v6.1.2, RFprotect™ Sensor v6.1.22, and RFprotect™ Mobile v6.1.2

Aruba Networks EAL2

15.05.2007 47. Vanguard Enforcer Version 7

Release 1 Vanguard Integrity Professionals, Inc. EAL3+

ALC_FLR.1 08.03.2007 48. TESS TMS V4.5 INFOSEC Technologies EAL4 23.12.2006 49. Symantec™ Critical System

Protection v5.0.5 Symantec Corporation EAL2+

ALC_FLR.1 27.11.2006 50. NFR SentivistT v4.0.2 - Updated

to v4.0.6 and Sentivist Sensor Models 310C, 320C and 320F

NFR Security, Inc. EAL2

22.04.2005

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării

1. Cisco Intrusion Prevention System (IPS) v6.0 Cisco 4200 Series Sensors (IPS 4255,IDS4250, IPS4240, IDS4215, IPS4260); Cisco AIP-SSM-10 and AIP-SSM-20 for the ASA; NM-CIDS; IDSM-2

Maintenance Report(s) 1. 2009-12-10 – Cisco IPS v6.2(1)

IPS 4200 Series Sensors (IPS-4240, IPS-4255, IPS-4260, IPS-4270); Cisco AIP-SSM-10, AIP-SSM-20 and AIP-SSM-40; IDSM-2, AIM-IPS and NME-IPS

Cisco Systems, Inc.

EAL2+ ALC_FLR.1

31.05.2007 06.09.2012

Page 116: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 116 / 513

2. Imperva SecureSphere Version 9.0 IMPERVA, Inc. EAL2+ ALC_FLR.2 2012-12-28 2014-12-31

3. LogRhythm 6.0.4 LogRhythm, Inc. EAL2+ ALC_FLR.2 2012-11-30 2014-12-31

4. ArcSight ESM 4.5 SP3 Patch 2 (software only) with ArcSight Console, ArcSight Manager, ArcSight Database and ArcSight SmartConnectors: Tenable Nessus NSR, Check Point OPSEC NG, Snort DB and Cisco Secure IPS SDEE

ArcSight, LLC

EAL3+ ALC_FLR.2

2012-10-05 2015-06-05 5. Tenable SecurityCenter 4.4 (SC) and

Components: 3D Tool 2.0.1 Log Correlation Engine 3.6 (LCE), Passive Vulnerability Scanner 3.6 (PVS), Nessus 5.0.1, and xTool 2.1

Tenable Network Security, Inc.

EAL2+ ALC_FLR.2

2012-10-01 2014-11-01 6. Fidelis XPS Fidelis Security Systems,

Inc. EAL2+ ALC_FLR.3 2012-08-07 2014-11-01

7. AirTight Networks SpectraGuard Enterprise, Version 6.5

AirTight Networks, Inc. EAL2+ ALC_FLR.2 2012-06-11 2015-02-26

8. Sourcefire 3D System (Sourcefire Defense Center: models DC750, DC1500, and DC3500; Sourcefire 3D Sensor licensed for IPS: models 3D500, 3D1000, 3D2000, 3D7110, 3D7120, 3D8120, 3D8130, 3D8140, and 3D8250; Sourcefire Virtual Defense Center, Sourcefire Virtual 3D Sensor licensed for IPS) Version 4.10.2.4 (SEU568)

Sourcefire Inc.

EAL2+ ALC_FLR.2

2012-05-23 2014-11-01 9. IBM Proventia GX 4.1 for GX4004,

GX5008, GX5108, GX5208, GX6116 IBM Internet Security Systems, Inc. EAL2+

ALC_FLR.2 2012-04-26 2014-11-01

Page 117: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 117 / 513

with SiteProtector 2.0 SP 8.1 10. McAfee Host Intrusion Prevention 8

and ePolicy Orchestrator 4.5 McAfee, Inc. EAL2+

ALC_FLR.2 2011-11-18 2014-11-01 11. FireEye v6.0 FireEye Incorporated EAL2+

ALC_FLR.2 2011-09-21 2014-11-01 12. HP TippingPoint Intrusion Prevention

Systems (S6100N, S5100N, S2500N, S1400N, S660N running TippingPoint OS v3.2.1; S330, S110, S10 running TippingPoint OS v3.1.4)

Hewlett-Packard Company EAL3+ ALC_FLR.2

2011-08-31 2014-11-01 13. IBM Internet Security Systems

GX6116 Network IPS Security Appliance Version 2.2 and SiteProtector Version 2.0 Service Pack 7.0

IBM Corporation EAL2+ ALC_FLR.2

2011-05-31 2014-11-01 14. Sourcefire 3D System (Sourcefire

Defense Center: models DC500, DC1000, and DC3000; Sourcefire 3D Sensor licensed for IPS: models 3D500, 3D1000, 3D2000, 3D2100, 3D2500, 3D3500, 3D4500, 3D6500 and 3D9900; Sourcefire Virtual Defense Center, Sourcefire Virtual 3D Sensor licensed for IPS) Version 4.9.1.4 (SEU 371)

Sourcefire Inc.

EAL2+ ALC_FLR.2

2011-04-06 2014-11-01 15. Q1 Labs QRadar Release 7.0.0i Q1 Labs, Inc. EAL2+

ALC_FLR.2 2011-02-10 2014-12-31 16. IronPort Email Security Appliances

(ESA), comprising the C160, C370, X1060, and X1070 appliance models, running IronPort AsyncOS software, version 7.1, and the C670 appliance

Cisco Systems, Inc. EAL2+ ALC_FLR.2

2010-12-01 2014-11-01

Page 118: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 118 / 513

model running IronPort AsyncOS version 7.3

17. IBM Proventia G 1.3 and SiteProtector 2.0 Service Pack 6.1 with Reporting Module

IBM Internet Security Systems, Inc. EAL2

2010-11-04 2014-11-01 18. FireEye 2000, 4000, and 7000 MAS

and MPS with CMS v5.0 FireEye Incorporated EAL2+

ALC_FLR.2 2010-10-11 2014-11-01 19. Sourcefire 3D System (Sourcefire

Defense Center: models DC500, DC1000, and DC3000; and Sourcefire 3D Sensor with IPS: models 3D500, 3D1000, 3D2000, 3D2100, 3D2500, 3D3500, 3D3800, 3D4500, 3D5800, 3D6500, and 3D9800) Version 4.8

Sourcefire Inc.

EAL2

2010-06-23 2014-11-01 20. Tenable Security Center 3.2 (SC3)

with 3D Tool 1.2 (3DT), Log Correlation Engine 2.0.2 (LCE), Passive Vulnerability Scanner 3.0 (PVS), and Nessus Scanner 3.0.4 (Nessus)

Tenable Network Security, Inc.

EAL2+

2010-01-31 2014-11-01 21. NitroSecurity Intrusion Prevention

System v8.0.0 NitroSecurity, Inc.

EAL3+ 2009-10-27 2014-05-08

22. Securify Version 6.0 McAfee, Inc. EAL2+ ALC_FLR.2 2009-08-21 2014-05-08

23. Triumfant Resolution Manager 4.2 Triumfant, Inc EAL2+ ADV_SPM.1 ALC_FLR.1 2009-02-04 2015-09-29

24. Enterasys Dragon Intrusion Defense System Version 7.2.3 Running on

Enterasys Networks, Inc EAL2+ ALC_FLR.2 2008-10-17 2015-09-29

Page 119: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 119 / 513

Dragon Appliances 25. Symantec™ Endpoint Protection

Version 11.0 Symantec Corporation EAL2+

ALC_FLR.2 AVA_MSU.1 2008-06-25 2015-09-29

26. Third Brigade Deep Security 5.0 Third Brigade, Inc. EAL3+ ALC_FLR.1 2008-04-08 2015-09-29

27. RFprotect™ Distributed v6.1.2, RFprotect™ Sensor v6.1.22, and RFprotect™ Mobile v6.1.2

Aruba Networks EAL2

2007-05-15 2015-09-29 28. Symantec™ Critical System

Protection v5.0.5 Symantec Corporation EAL2+

ALC_FLR.1 2006-11-27 2015-09-29 29. NFR SentivistT v4.0.2 - Updated to

v4.0.6 and Sentivist Sensor Models 310C, 320C and 320F

NFR Security, Inc. EAL2

2005-04-22 2016-04-05 30. McAfee HIP 6.0.2 and ePolicy

Orchestrator 3.6.1 patch 1 Maintenance Report(s)

1. 2008-07-21 – McAfee Host Intrusion Prevention Version 7.00 McAfee ePolicy Orchestrator Version 3.6.1 Patch 1

McAfee, Inc.

EAL3

17.05.2007 06.09.2012 31. Cisco Security Agent Cisco Systems, Inc. EAL2 01.04.2007 06.09.2012 32. QRadar V5.1.2 Q1 Labs, Inc. EAL2 26.01.2007 07.09.2012 33. ArcSight V3.0 ArcSight, LLC EAL3+

ALC_FLR.1 29.09.2006 06.09.2012

Page 120: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 120 / 513

7. Circuite integrate, Smart card-uri şi dispozitive şi sisteme asociate smart card-urilor

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

34. AirDefense Guard Version 3.5 AirDefense Inc. EAL2 28.07.2005 06.09.2012 35. ForeScout ActiveScout

V3.0.5/CounterACT V4.1.0 ForeScout Technologies, Inc. EAL2

11.07.2005 06.09.2012 36. Sourcefire Intrusion Detection System

(NS 500, NS1000, NS 2000, NS 2100, NS 3000, MC 1000, MC 3000)

Sourcefire Inc. EAL2

03.06.2005 07.09.2012 37. Enterasys Dragon-EALT Intrusion

Defense System Version 1.0 Enterasys Networks, Inc

EAL2 30.08.2004 06.09.2012

38. Lancope StealthWatch Maintenance Report(s)

1. 2006-02-13 – StealthWatch NC and Xe containing StealthWatch V5.1.0 SW

2. 2006-04-14 – StealthWatch NC and Xe containing StealthWatch V5.1.0 SW PP Update

Lancope, Inc.

EAL2+ ALC_FLR.2

30.06.2004 06.09.2012 39. Symantec Manhunt Version 2.11 Symantec Corporation EAL3 01.12.2003 07.09.2012 40. TippingPoint UnityOne Version 1.2 TippingPoint Technologies,

Inc. EAL2 01.08.2003 07.09.2012 41. Intrusion, Inc. SecureNet Pro

Intrusion Detection System Version 4.1

Intrusion, Inc. EAL2

01.12.2002 06.09.2012

Page 121: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 121 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

1. Microcontrôleur MS6001 révision E embarquant la bibliothèque cryptographique Toolbox version 0x06040102

Incard Division / ST Microelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 2016-06-10

2. ID-One eIDAS v1.0 en configuration SSCD-2 sur les composants P60x144PVA/PVE

Oberthur Technologies EAL5+ ALC_DVS.2 AVA_VAN.5 2016-06-03

3. ID-One eIDAS v1.0 en configuration SSCD-3 sur les composants P60x144PVA/PVE

Oberthur Technologies EAL5+ ALC_DVS.2 AVA_VAN.5 2016-06-03

4. ID-One eIDAS v1.0 en configuration SSCD-4 sur les composants P60x144PVA/PVE

Oberthur Technologies EAL5+ ALC_DVS.2 AVA_VAN.5 2016-06-03

5. ID-One eIDAS v1.0 en configuration SSCD-5 sur les composants P60x144PVA/PVE

Oberthur Technologies EAL5+ ALC_DVS.2 AVA_VAN.5 2016-06-03

6. ID-One eIDAS v1.0 en configuration SSCD-6 sur les composants P60x144PVA/PVE

Oberthur Technologies EAL5+ ALC_DVS.2 AVA_VAN.5 2016-06-03

7. Application Mobile PayPass 1.0.13vA.2.4 (S1133159, release B) sur plateforme UpTeq NFC3.2.2_Generic v1.0 sur composant ST33G1M2-F

Gemalto EAL4+ ALC_DVS.2 AVA_VAN.5 2016-06-01

8. MIFARE DESFire EV2

NXP Semiconductors EAL5+ ALC_DVS.2 ALC_FLR.1 ASE_TSS.2 AVA_VAN.5 2016-05-26

9. Applet IAS Classic V3 sur plateforme Java Card ouverte MultiApp Essential V1.0 embarquée sur le composant M7793 A12 et G12 Gemalto EAL5+

ALC_DVS.2 AVA_VAN.5 2016-05-23

10. Applet IAS Classic V3 sur plateforme Java Card ouverte MultiApp Essential V1.0 embarquée sur le

Gemalto EAL5+ ALC_DVS.2 AVA_VAN.5 2016-05-23

Page 122: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 122 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

composant M7794 A12 et G12 11. Carte UpTeq NFC3.2.2_Generic v1.0 sur composant

ST33G1M2-F Gemalto / STMicroelectronics EAL4+

ALC_DVS.2 AVA_VAN.5 2016-05-23

12. Zed!, version 6.1, build 2120 PrimX Technologies EAL3+ ALC_FLR.3 AVA_VAN.5 2016-05-23

13. ID-One eIDAS v1.0 en configuration SSCD-2 sur les composants P60x080PVC/PVG

Oberthur Technologies EAL5+ ALC_DVS.2 AVA_VAN.5 2016-05-12

14. ID-One eIDAS v1.0 en configuration SSCD-3 sur les composants P60x080PVC/PVG

Oberthur Technologies EAL5+ ALC_DVS.2 AVA_VAN.5 2016-05-12

15. ID-One eIDAS v1.0 en configuration SSCD-4 sur les composants P60x080PVC/PVG

Oberthur Technologies EAL5+ ALC_DVS.2 AVA_VAN.5 2016-05-12

16. ID-One eIDAS v1.0 en configuration SSCD-5 sur les composants P60x080PVC/PVG

Oberthur Technologies EAL5+ ALC_DVS.2 AVA_VAN.5 2016-05-12

17. ID-One eIDAS v1.0 en configuration SSCD-6 sur les composants P60x080PVC/PVG

Oberthur Technologies EAL5+ ALC_DVS.2 AVA_VAN.5 2016-05-12

18. Microcontrôleur SCR400L version F STARCHIP SAS EAL5+ ALC_DVS.2 AVA_VAN.5 2016-05-04

19. MTCOS Pro 2.2 EAC with PACE / SLE78CLX M7820 V2

MaskTech International GmbH EAL5+ ALC_DVS.2 AVA_VAN.5 2016-04-29

20. TCOS Identity Card Version 1.1 Release 2/P60D144 T-Systems International GMBH EAL4+ ATE_DPT.2 AVA_VAN.5 2016-04-29

Page 123: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 123 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

21. THD88/M2064 Secure Microcontroller with Crypto Library

Tongfang Microelectronics Company Co., LTD. EAL5+

ALC_DVS.2 AVA_VAN.5 2016-04-14

22. SLS 32TLC00xS(M) CIPURSE™4move v1.00.00 Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5 2016-04-08

23. IDentity Card v3.2/BAC ID&Trust Ltd. EAL4+ ALC_DVS.2 2016-03-22

24. IDentity Card v3.2/PACE-EAC1

ID&Trust Ltd. EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 2016-03-22

25. Infineon Technologies Security Controller M5074 G11 with optional SCL v1.05.001 library and with specific IC-dedicated firmware

Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5 2016-03-17

26. Secure Smart Card Controller E201382 NXP Semiconductors EAL5+

ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 2016-02-29

27. Plateforme Java Card MultiApp Essential v1.0, en configuration ouverte, sur le composant Infineon M7794 A12 ou G12

Gemalto - Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5 2016-02-26

28. BCM_SPS02 Secure Processing System with IC Dedicated Software Version 1.0

Broadcom Corporation EAL5+ ALC_DVS.2 AVA_VAN.5 2016-02-25

29. NXP Secure Smart Card Controller P60D024/016/012yVB(Y/Z/A)/yVF with IC Dedicated Software

NXP Semiconductors Germany GmbH Business Line Identification EAL6+

ALC_FLR.1 ASE_TSS.2 2016-02-18

30. Application IAS V4.2.0.B sur la plateforme JavaCard ouverte MultiApp V3.1 masquée sur le composant P60D144PVA (Version du patch : 1.3) Gemalto / NXP Semiconductors EAL5+

AVA_VAN.5 2016-02-09

Page 124: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 124 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

31. Application IAS V4.2.0.B sur la plateforme JavaCard ouverte MultiApp V3.1 masquée sur le composant P60D144PVA (Version du patch : 1.3)

Gemalto / NXP Semiconductors EAL5+ ALC_DVS.2 AVA_VAN.5 2016-02-09

32. NXP Secure Smart Card Controller P60x144/080yVA/yVA(Y/B/X)/yVE with IC Dedicated Software

NXP Semiconductors Germany GmbH Business Line Identification EAL6+

ALC_FLR.1 ASE_TSS.2 2016-02-05

33. S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library

Samsung Electronics Co., Ltd. / Trusted Labs EAL6+

ASE_TSS.2 2016-01-29

34. ST33TPMF2ESPI STMicroelectronics EAL4+ ALC_FLR.1 AVA_VAN.4 2016-01-29

35. ST33TPMF2ESPI Hardware ST33HTPM révision interne C,Firmware versions 1.2.46.00 et 1.2.46.08

STMicroelectronics EAL4+ ALC_FLR.1 AVA_VAN.4 2016-01-29

36. Microcontrôleurs Samsung S3FT9MF/S3FT9MT/S3FT9MS avec bibliothèques optionnelles RSA et ECC

Samsung Electronics Co., Ltd. / Trusted Labs EAL6+

ASE_TSS.2 2016-01-18

37.

ID-One ePass IDL Full EAC v2 en configuration BAP masqué sur les composants P60x080PVC/PVG

Oberthur Technologies / NXP Semiconductors GmbH

EAL4+ ADV_FSP.5 ADV_INT.2 ADV_TDS.4 ALC_CMC.5 ALC_DVS.2 ALC_TAT.2 ATE_DPT.3 2016-01-15

38. ID-One ePass IDL Full EAC v2 en configuration EAC et PACE masqué sur les composants P60x080PVC/PVG

Oberthur Technologies / NXP Semiconductors GmbH EAL5+

ALC_DVS.2 AVA_VAN.5 2016-01-15

Page 125: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 125 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

39. ID-One ePass IDL Full EAC v2 en configuration EAC masqué sur les composants P60x080PVC/PVG

Oberthur Technologies / NXP Semiconductors GmbH EAL5+

ALC_DVS.2 AVA_VAN.5 2016-01-15

40. ID-One ePass IDL Full EAC v2 en configuration PACE masqué sur les composants P60x080PVC/PVG

Oberthur Technologies / NXP Semiconductors GmbH EAL5+

ALC_DVS.2 AVA_VAN.5 2016-01-15

41. Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile version 2.1.0 Maintenance Report(s) 2016-03-17 – ANSSI-CC-2014/46-M01

STMicroelectronics

EAL5+ ALC_DVS.2 AVA_VAN.5

2016-01-08 42. Plateforme Java Card MultiApp Essential v1.0, en

configuration ouverte, sur le composant Infineon M7793 A12 ou G12

Gemalto - Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5 2016-01-05

43. STARCOS 3.6 COSGKV C1

Giesecke & Devrient GmbH EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 2015-12-29

44.

ST31H320 A01 including optional cryptographic library NESLIB

STMicroelectronics EAL5+ ADV_IMP.2 ADV_INT.3 ADV_TDS.5 ALC_CMC.5 ALC_DVS.2 ALC_FLR.1 ALC_TAT.3 ATE_COV.3 ATE_FUN.2 AVA_VAN.5 2015-12-28

Page 126: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 126 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

45. Firmware Libraries V2.0 on P40C008/012/024/040/072 VD/VE

NXP Semiconductors Germany GmbH, Business Unit Security and Connectivity

EAL5+ ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 2015-12-22

46. XSmart e-Passport V1.3 R3 on S3CT9KW/S3CT9KC/S3CT9K9

LG CNS EAL5+ ADV_IMP.2 2015-12-15

47. XSmart e-Passport V1.4 BAC with AA on M7892 LG CNS EAL4+ ALC_DVS.2 ATE_DPT.2 2015-12-15

48. XSmart e-Passport V1.4 EAC with SAC on M7892 LG CNS EAL4+ ALC_DVS.2 ATE_DPT.2 2015-12-15

49. THD88/M2064 Secure Microcontroller With Crypto Library

Beijing Tongfang Microelectronics Co., Ltd.

EAL4+ ALC_FLR.2 ATE_DPT.2 AVA_VAN.5 2015-12-09

50.

NXP JAVA OS1 ChipDoc v1.0 ICAO BAC with optional AA on NXP P60D080JVC

Athena Smartcard Solutions / NXP Semiconductors

EAL4+ ADV_FSP.5 ADV_INT.2 ADV_TDS.4 ALC_CMS.5 ALC_DVS.2 ALC_TAT.2 ATE_DPT.3 2015-12-07

51. NXP JAVA OS1 ChipDoc v1.0 ICAO EAC-SAC with optional AA on P60D080JVC

Athena Smartcard Solutions / NXP Semiconductors EAL5+

ALC_DVS.2 AVA_VAN.5 2015-12-07

52. Common Criteria Protection Profile for Application Firmware of Secure Smartcard Reader for National Electronic Identity Verification System

TÜBİTAK BİLGEM UEKAE EAL4+ ALC_DVS.2

2015-12-03 53. Infineon Technologies Smart Card IC (Security Controller) M5072 G11 with optional

RSA v1.03.006, EC v1.03.006 and Toolbox v1.03.006 with specific IC dedicated software Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5 2015-11-23

Page 127: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 127 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

54. ID-One ePass Full EAC v2 en configuration BAC masqué sur les composants P60x080PVC/PVG

Oberthur Technologies / NXP Semiconductors GmbH

EAL4+ ADV_INT.2 ADV_TDS.4 ALC_CMS.5 ALC_DVS.2 ALC_TAT.2 ATE_DPT.3 2015-11-18

55. ID-One ePass Full EAC v2 en configuration EAC et PACE masqué sur les composants P60x080PVC/PVG

Oberthur Technologies / NXP Semiconductors GmbH EAL5+

ALC_DVS.2 AVA_VAN.5 2015-11-18

56. ID-One ePass Full EAC v2 en configuration EAC masqué sur les composants P60x080PVC/PVG

Oberthur Technologies / NXP Semiconductors GmbH EAL5+

2015-11-18 57. ID-One ePass Full EAC v2 en configuration PACE

masqué sur les composants P60x080PVC/PVG Oberthur Technologies / NXP Semiconductors GmbH EAL5+

ALC_DVS.2 AVA_VAN.5 2015-11-18

58. Microcontrôleurs Samsung S3FT9MF/S3FT9MT/S3FT9MS avec bibliothèques optionnelles RSA et ECC

Samsung Electronics Co., Ltd. EAL6+ ASE_TSS.2

2015-11-16 59. Infineon Security Controller M7893 B11 with optional

RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware)

Infineon Technologies AG EAL6+

ALC_FLR.1 2015-11-13

60. Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware)

Infineon Technologies AG EAL6+ ALC_FLR.1

2015-11-11 61. Infineon Security Controller M7892 B11 with optional

RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware)

Infineon Technologies AG EAL6+ ALC_FLR.1

2015-11-03

Page 128: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 128 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

62. Infineon smart card IC (Security Controller) M9900 A22 and G11, M9905, M9906 A11 with optional RSA v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash Translation Layer V1.01.0008 libraries with specific IC dedicated software

Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5

2015-11-03 63. Infineon smart card IC (Security Controller) M9900

A22 and G11, M9905, M9906 A11 with optional RSA v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash Translation Layer V1.01.0008 libraries with specific IC dedicated software

Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5

2015-11-03 64. Carte VITALE 2 - Application ADELE: Composant

SB23ZL48 masqué par le logiciel SESAM VITALE v1.0.4 avec correctif version 4

MORPHO / ST Microelectronics EAL4+ ALC_DVS.2 AVA_VAN.5 2015-10-23

65. Carte VITALE 2 - Application VITALE: Composant SB23ZL48 masqué par le logiciel SESAM VITALE v1.0.4 avec correctif version 4

MORPHO / ST Microelectronics EAL4+ ALC_DVS.2 AVA_VAN.5 2015-10-23

66. Crypto Library V1.0 on P60D024/016/012PVB(Y/Z/A)/PVF

NXP Semiconductors Germany GmbH, Business Unit Security and Connectivity

EAL6+ ALC_FLR.1 ASE_TSS.2 2015-10-16

67. Crypto Library V1.0 on P60x144/080PVA/PVA(Y/B) NXP Semiconductors Germany GmbH, Business Unit Security and Connectivity

EAL6+ ALC_FLR.1 ASE_TSS.2 2015-10-16

68. Crypto Library V1.0 on P60x144/080yVA/yVA(B) NXP Semiconductors Germany GmbH, Business Unit Security and Connectivity

EAL5+ ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 2015-10-16

69. NXP JAVA OS1 ChipDoc v1.0 SSCD (J3K080/J2K080)

Athena Smartcard Solutions Inc EAL5+ ALC_DVS.2 AVA_VAN.5 2015-10-13

Page 129: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 129 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

70. Application eTravel EAC v2.1, en configuration BAC, sur la plateforme ouverte ou fermée MultiApp V3.1 masquée sur le composant P60D144PVA (version du patch: 1.3) Maintenance Report(s) 2016-05-20 – ANSSI-CC-2015/40-M01

Gemalto / NXP Semiconductors

EAL4+ ALC_DVS.2

2015-10-02 71. IDentity Card v3.1/BAC ID&Trust Ltd. EAL4+

ALC_DVS.2 2015-09-30 72.

IDentity Card v3.1/PACE-EAC1 ID&Trust Ltd. EAL4+

ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 2015-09-30

73. Application IAS V4.2.0.B sur la plateforme Javacard ouverte MultiApp V3.1 masquée sur le composant P60D144PVA (version du patch: 1.3) Maintenance Report(s) 2016-05-20 – ANSSI-CC-2016/03-M01

Gemalto / NXP Semiconductors

EAL5+ ALC_DVS.2 AVA_VAN.5

2015-09-28 74. Application IAS V4.2.0.D sur la plateforme Javacard

ouverte MultiApp V3.1S masquée sur le composant P60D144JVA (version du patch: 1.4) Maintenance Report(s) 2016-05-20 – ANSSI-CC-2016/04-M01

Gemalto / NXP Semiconductors

2015-09-28 75. Application eTravel EAC v2.1, en configuration "EAC on BAC",

sur la plateforme ouverte ou fermée MultiApp V3.1 masquée sur le composant P60D144PVA (version du patch: 1.3)

Gemalto / NXP Semiconductors EAL5+ ALC_DVS.2 AVA_VAN.5 2015-09-28

Page 130: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 130 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

76. Application eTravel EAC v2.1, en configuration EAC et SAC, sur la plateforme ouverte ou fermée MultiApp V3.1 masquée sur le composant P60D144PVA (version du patch: 1.3) 2016-05-20 – ANSSI-CC-2015/39-M01

Gemalto / NXP Semiconductors EAL5+ ALC_DVS.2 AVA_VAN.5

2015-09-28 77. Microcontrôleur SAMSUNG S3FT9FA révision 0 Samsung Electronics Co., Ltd. EAL5+

ALC_DVS.2 AVA_VAN.5 2015-09-15

78. Microcontrôleur sécurisé ST33H768 révision C, Firmware révision 4, incluant optionnellement la bibliothèque cryptographique Neslib version 4.1 et version 4.1.12016-03-17 – ANSSI-CC-2015/36-M01

STMicroelectronics

EAL5+ ALC_DVS.2 AVA_VAN.5

2015-09-15 79. Winbond Secure Flash Memory W75F32W version

1.0 Winbond Electonics Corporation EAL5+

ALC_DVS.2 AVA_VAN.5 2015-09-11

80. eTravel Essential 1.0 avec BAC et AA activés sur composant M7794 A12/G12

Gemalto - Infineon Technologies AG EAL4+ ASE_REQ.2 ALC_DVS.2 AVA_VAN.5 2015-09-10

81. eTravel Essential 1.0, avec BAC, AA et EAC activés sur composant M7794 A12/G12

Gemalto EAL5+ ALC_DVS.2 AVA_VAN.5 2015-09-10

82. eTravel Essential 1.0, avec SAC, AA et EAC activés sur composant M7794 A12/G12

Gemalto EAL5+ ALC_DVS.2 AVA_VAN.5 2015-09-10

83. ePass ICAO essential – configuration BAC and AA, Version 1.0 Oberthur Technologies EAL4+ ALC_DVS.2 AVA_VAN.5 2015-09-07

Page 131: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 131 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

84. ePass ICAO essential – configuration BAC and EAC ECC, Version 1.0

Oberthur Technologies EAL4+ ALC_DVS.2 AVA_VAN.5 2015-09-07

85. ePass ICAO essential – configuration BAC and EAC RSA or configuration BAC and EAC ECC, Version 1.0

Oberthur Technologies EAL4+ ALC_DVS.2

2015-09-07 86. ePass ICAO essential – configuration BAC and EAC

RSA, Version 1.0 Oberthur Technologies EAL4+

ALC_DVS.2 AVA_VAN.5 2015-09-07

87. Plateforme Java Card MAV31S en configuration ouverte de la carte à puce Optelio Contactless R7S masquée sur le composant P60D144JVA

Gemalto / NXP Semiconductors EAL4+ ALC_DVS.2 AVA_VAN.5 2015-08-31

88. Plateforme Java Card MAV31S en configuration ouverte de la carte à puce Optelio Contactless R7S masquée sur le composant P60D144JVA (version du patch: 1.4)

Gemalto / NXP Semiconductors EAL4+ ALC_DVS.2 AVA_VAN.5

2015-08-31 89. Plateforme Java Card en configuration ouverte de la

carte à puce MultiApp v3.1 masquée sur le composant P60D144PVA (version du patch: 1.3) 2016-05-20 – ANSSI-CC-2015/15-M01

Gemalto / NXP Semiconductors EAL5+ ALC_DVS.2 AVA_VAN.5

2015-08-31 90. NXP Secure Smart Card Controller

P40C008/012/024/040/072 VD/VE NXP Semiconductors Germany GmbH, Business Unit Security and Connectivity

EAL5+ ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 2015-08-18

91. STARCOS 3.6 COS C1 2016-01-28 – STARCOS 3.6 COS C1

Giesecke & Devrient GmbH EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 2015-08-07

Page 132: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 132 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

92. Plateforme jTOP INFv#46P31 masquée sur les composants M7820 A11 et M11 avec fonctionnalités MRTD, version 46.31 Trusted Logic / Infineon EAL5+

ALC_DVS.2 AVA_VAN.5 2015-08-04

93. Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software 2016-03-30 – Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software

Infineon Technologies AG

EAL5+ ALC_DVS.2 AVA_VAN.5

2015-08-03 94. MTCOS Pro 2.2 EAC with PACE / P60D080PVC - V2

MaskTech International GmbH EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 2015-07-31

95. Crypto Library V1.0 on P60x080/052/040yVC(Z/A)/yVG

NXP Semiconductors Germany GmbH, Business Unit Security and Connectivity

EAL5+ ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 2015-07-27

96. Crypto Library V2.0 on P60x017/041PVE NXP Semiconductors Germany GmbH, Business Unit Security and Connectivity

EAL6+ ALC_FLR.1 ASE_TSS.2 2015-07-27

97.

Athena IDProtect Duo v10 (in BAC Configuration)

Athena Smartcard EAL4+ ADV_FSP.5 ADV_INT.2 ADV_TDS.4 ALC_CMS.5 ALC_DVS.2 ALC_TAT.2 ATE_DPT.3 2015-07-10

98. Athena IDProtect Duo v10 (in EAC Configuration) Athena Smartcard EAL5+ ALC_DVS.2 2015-07-10

Page 133: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 133 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

AVA_VAN.5 99. TCOS FlexCert 2.0 Release 1/SLE78CLX1440P T-Systems International GMBH EAL4+ ALC_DVS.2

ATE_DPT.2 AVA_VAN.5 2015-07-03

100. Infineon Security Controller M7892 G12 with optional RSA2048/4096 v1.02.013 or v2.03.008, EC v1.02.013 or v2.03.008, SHA-2 v1.01 and Toolbox v1.02.013 or v2.03.008 libraries and with specific IC dedicated software (firmware)

Infineon Technologies AG EAL6+ ALC_FLR.1

2015-06-30 101. NXP Secure Smart Card Controller

P60D024/016/012PVB(Y/Z/A)/PVF with IC Dedicated Software

NXP Semiconductors Germany GmbH Business Line Identification EAL6+

ALC_FLR.1 ASE_TSS.2 2015-06-15

102. eTravel Essential 1.0, en configuration BAC, sur composant M7794 A12/G12

Gemalto - Infineon Technologies AG EAL4+ ALC_DVS.2 2015-06-15

103. Infineon Technologies Security Controller M7794 A12 and G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software

Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5

2015-06-12 104. Crypto Library V1.0 on

P60x080/052/040PVC(Y/Z/A)/PVG NXP Semiconductors Germany GmbH Business Line Identification EAL6+

ALC_FLR.1 ASE_TSS.2 2015-06-08

105. JREM MN67S150-D Contactless Smart Card IC chip with fast processing function for transport

JR EAST MECHATRONICS CO., LTD. EAL6+ ASE_TSS.2 2015-06-04

106. NXP Secure Smart Card Controller P60x017/041PVE including IC Dedicated Software

NXP Semiconductors Germany GmbH Business Line Identification EAL6+

ALC_FLR.1 ASE_TSS.2 2015-05-26

107. Application J-Sign version 1.8.4 sur la plateforme J- Incard Division / ST Microelectronics EAL4+ AVA_VAN.5 2015-05-21

Page 134: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 134 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

Safe version 2.11.0 108. Plateforme J-Safe, en configuration fermée, version

2.11.0, sur le composant SB23YR80B Incard Division / ST Microelectronics EAL5+

ALC_DVS.2 AVA_VAN.5 2015-05-15

109. NXP Secure PKI Smart Card Controllers P5CD128V0v/ V0B(s), P5CC128V0v/ V0B(s), P5CD145V0v/ V0B(s), P5CC145V0v/ V0B(s), P5CN145V0v/V0B(s), each including IC Dedicated Software

NXP Semiconductors Germany GmbH Business Line Identification EAL5+

ALC_DVS.2 ASE_TSS.2 AVA_VAN.5

2015-04-27 110. NXP Secure Smart Card Controllers

P5CD016/021/041/051 and P5Cx081V1A/ V1A(s) NXP Semiconductors Germany GmbH Business Line Identification

EAL5+ ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 2015-04-27

111. MN67S150 Smart Card IC Version RV08 including IC Dedicated Software

Panasonic Semiconductor Solutions Co., Ltd. EAL6+

ASE_TSS.2 2015-04-16 112.

Xaica-AlphaPLUS Version 0116 (PQV) / 0100 (SPI-001 03)

NTT Data Corporation / STMicroelectronics.

EAL4+ ADV_FSP.5 ADV_INT.2 ADV_TDS.4 ALC_CMC.5 ALC_DVS.2 ALC_TAT.2 AVA_VAN.5 2015-03-31

113. Microcontrôleurs SAMSUNG S3FT9MD et S3FT9MC Revision 1

Samsung Electronics Co., Ltd. EAL5+ ALC_DVS.2 AVA_VAN.5 2015-03-24

114. Firmware Libraries V1.1 on P40C012/040/072 VD NXP Semiconductors Germany GmbH Business Line Identification

EAL5+ ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 2015-03-12

Page 135: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 135 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

115. Application IAS V4.2 sur la plateforme JavaCard ouverte MultiApp V3.1 masquée sur le composant P60D080PVC (version du patch : 1.4)

Gemalto / NXP Semiconductors EAL5+ ALC_DVS.2 AVA_VAN.5 2015-03-10

116. Crypto Library V2.0 on P61N1M3/PVD/VD-1/VE-1 NXP Semiconductors Germany GmbH Business Line Identification

EAL6+ ALC_FLR.1 ASE_TSS.2 2015-02-25

117. Application eTravel EAC v2.0, en configuration "EAC on BAC" sur la plateforme fermée MultiApp V3 masquée sur le composant M7820 A11 (Version du patch : 1.5) 2016-05-20 – ANSSI-CC-2015/09-M01

Gemalto - Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5

2015-02-24 118. SkySIM CX Hercules Version 2.0 Giesecke & Devrient GmbH EAL4+

ALC_DVS.2 AVA_VAN.5 2015-02-19

119. Infineon smartcard IC (Security Controller) M7791 B12 with optional SCL library version 1.01.009 and with specific IC-dedicated firmware

Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5 2015-02-17

120. Java Card Platform Implementation for Infineon on SLE 78 (SLJ 52GxxyyyzR) V1.0

Oracle Corporation EAL5+ ALC_DVS.2 AVA_VAN.5 2015-02-17

121. Application eTravel EAC v2.1, en configuration BAC, sur la plateforme fermée MultiApp V3.1 masquée sur le composant P60D080PVC (Version du patch : 1.4)

Gemalto / NXP Semiconductors EAL4+ ALC_DVS.2

2015-02-12 122. Application eTravel EAC v2.1, en configuration BAC,

sur la plateforme ouverte MultiApp V3.1 masquée sur le composant P60D080PVC (Version du patch : 1.4)

Gemalto / NXP Semiconductors EAL4+ ALC_DVS.2

2015-02-12 123. Application eTravel EAC v2.1, en configuration EAC

et SAC, sur la plateforme fermée MultiApp V3.1 Gemalto / NXP Semiconductors EAL5+

ALC_DVS.2 2015-02-12

Page 136: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 136 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

masquée sur le composant P60D080PVC (Version du patch : 1.4)

AVA_VAN.5

124. Application eTravel EAC v2.1, en configuration EAC et SAC, sur la plateforme ouverte MultiApp V3.1 masquée sur le composant P60D080PVC (Version du patch : 1.4)

Gemalto / NXP Semiconductors EAL5+ ALC_DVS.2 AVA_VAN.5

2015-02-12 125. TCOS Smart Meter Security Module Version 1.0 Release 1/P60C144PVA T-Systems International GMBH EAL4+

AVA_VAN.5 2015-02-09 126. MN67S150 Smart Card IC Version RV08 including

IC Dedicated Software Panasonic Semiconductor Solutions Co., Ltd.

EAL5+ ALC_DVS.2 AVA_VAN.5 2015-01-28

127. KOMSCO JK31 V1.0 on M7892 KOMSCO EAL5+ ALC_DVS.2 AVA_VAN.5 2015-01-22

128. Application Mobile PayPass 1.0.13vA.2.4 (S1133159, release B) sur plateforme Orange NFC V2 G1 configuration MIFARE activé ou configuration MIFARE désactivé sur composant ST33F1ME

Gemalto / STMicroelectronics EAL4+

ALC_DVS.1 AVA_VAN.5

2015-01-05 129. Athena IDProtect/OS755 (release 0355, level 0802,

correctif P8) avec application IAS-ECC (version 03, build 02, correctif FA) sur composants SB23YR48/80B

Athena Smartcard Solutions Inc / STMicroelectronics EAL4+

ALC_DVS.2 AVA_VAN.5

2015-01-05 130. Athena IDProtect/OS755 (release 4016, level 0101)

avec application IAS-ECC (version 03, build 02, correctif FA) sur composants SB23YR48/80B

Athena Smartcard Solutions Inc / STMicroelectronics EAL4+

ALC_DVS.2 AVA_VAN.5 2015-01-05

131. Microcontrôleur sécurisé ST31-K330A révision H pour version bi-mode (contact et sans contact) ou version sans contact seulement, incluant optionnellement la librairie cryptographique Neslib

STMicroelectronics EAL5+ ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 2015-01-05

Page 137: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 137 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

v3.2, la librairie MIFARE DESFireTM EV1 v2.2 et la librairie MIFARE Plus-STM v1.3

132. Microcontrôleur sécurisé ST31-K330A révision I pour version contact seulement, incluant optionnellement la librairie cryptographique Neslib révision 3.2

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 2015-01-05

133. SOMA-c004 e-Passport (BAC), v1.0 Arjo Systems EAL4+ ALC_DVS.2 2014-12-23

134. SOMA-c004 e-Passport (EAC-SAC-AA), v1.0 Arjo Systems EAL5+ ALC_DVS.2 AVA_VAN.5 2014-12-23

135. Plateforme Java Card en configuration ouverte de la carte à puce MultiApp v3.1 masquée sur le composant P60D080PVC (Version du patch : 1.4)

Gemalto / NXP Semiconductors EAL5+ ALC_DVS.2 AVA_VAN.5 2014-12-22

136. Sm@rtCafé® Expert 7.0 C1 2015-04-23 – Sm@rtCafé® Expert 7.0 C1

Giesecke & Devrient GmbH EAL5+ ALC_DVS.2 AVA_VAN.5 2014-12-22

137. cv act ePasslet Suite v2.1 – Java Card applet configuration providing Machine Readable Travel Document with “ICAO Application”, Basic Access Control (BAC)

NXP Semiconductors Germany GmbH Business Line Identification EAL4+

ALC_DVS.2 2014-12-22

138. cv act ePasslet Suite v2.1 – Java Card applet configuration providing Machine Readable Travel Document with “ICAO Application”, Extended Access Control (EAC)

NXP Semiconductors Germany GmbH Business Line Identification EAL4+

ALC_DVS.2 AVA_VAN.5

2014-12-22 139. cv act ePasslet Suite v2.1 – Java Card applet

configuration providing Machine Readable Travel Document with „ICAO Application”, Extended

NXP Semiconductors Germany GmbH Business Line Identification

EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 2014-12-22

Page 138: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 138 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

Access Control with PACE 140. Plateforme Upteq NFC 2.1.3_Generic sur le

composant ST33F1ME avec application DESFIRE 1.1 (S1124940, release C)

Gemalto / STMicroelectronics EAL4+ ALC_DVS.2 AVA_VAN.5 2014-12-17

141. Plateforme Upteq NFC 2.1.3_Generic sur le composant ST33F1ME avec application DESFIRE 1.1 (S1124940, release C)

Gemalto / STMicroelectronics EAL4+ ALC_DVS.2 AVA_VAN.5 2014-12-17

142. AKIS v2.2.8I TÜBİTAK BİLGEM UEKAE EAL4+ ALC_DVS.2 AVA_VAN.5 2014-12-12

143. Idoneum Electronic Identity ExaCard smart card v1.0 Calmell, SA EAL4+ AVA_VAN.5 2014-12-08

144. Application Mobile PayPass 1.0.13vA.2.4 (S1133159, release B) sur plateforme UpTeq NFC2.0.4_FRA sur composant ST33F1ME

Gemalto EAL3+ ALC_DVS.2 AVA_VAN.5 2014-11-28

145. Application Mobile PayPass 1.0.13vA.2.4 (S1133159, release B) sur plateforme UpTeq NFC2.0.4_OFM configuration MIFARE activé ou configuration MIFARE désactivé sur composant ST33F1ME

Gemalto EAL4+ ALC_DVS.2 AVA_VAN.5

2014-11-28 146. dragonFly version 3.2 sur composant SM33F1ME Oberthur Technologies /

STMicroelectronics EAL4+ ALC_DVS.2 AVA_VAN.5 2014-11-28

147. Athena IDProtect Duo v5 avec application IASECC en configuration ICAO BAC sur composant AT90SC28880RCFV

Athena Smartcard Solutions Inc EAL4+ ADV_FSP.5 ADV_INT.2 ADV_TDS.4 ALC_CMC.5 ALC_DVS.2 ALC_TAT.2 2014-11-17

Page 139: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 139 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

ATE_DPT.3 148. Athena IDProtect Duo v5 avec application IASECC

en configuration ICAO EAC sur composant AT90SC28880RCFV

Athena Smartcard Solutions Inc EAL5+ ALC_DVS.2 AVA_VAN.5 2014-11-17

149. Plateforme UpTeq NFC 2.0.4_OFM release B sur composant ST33F1ME (S1121881 / Release B), configuration MIFARE activé ou configuration MIFARE désactivé

Gemalto / STMicroelectronics EAL4+ ALC_DVS.2 AVA_VAN.5

2014-11-17 150. eTravel Essential 1.0, configuration "full" avec

application PACE Gemalto EAL5+

ALC_DVS.2 AVA_VAN.5 2014-10-30

151. eTravel Essential 1.0, configuration "full" avec application BAC+AA

Gemalto EAL4+ ALC_DVS.2 2014-10-30

152. SLS 32TLC100(M) CIPURSE™ Security Controller v1.00.00

Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5 2014-10-29

153. Infineon Technologies Smart Card IC (Security Controller) M5072 G11 with optional RSA v1.03.006, EC v1.03.006 and Toolbox v1.03.006 with specific IC dedicated software

Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5

2014-10-28 154. MTCOS Pro 2.2 EAC with PACE / S3CT9KW and

S3CT9KC MaskTech International GmbH EAL4+

ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 2014-10-24

155. MTCOS Pro 2.2 EAC with PACE / S3CT9KW and S3CT9KC (BAC)

MaskTech International GmbH EAL4+ ALC_DVS.2 2014-10-24

156. NXP Secure Smart Card Controller P60D080/052/040yVC(Z/A)/yVG including IC Dedicated Software MIFARE Plus MF1PLUSx0 or

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+ ALC_DVS.2 ASE_TSS.2 2014-10-24

Page 140: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 140 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

MIFARE Plus MF1PLUSx0 and MIFARE DESFire EV1

AVA_VAN.5

157. NXP Secure Smart Card Controller P60x080/052/040PVC(Y/Z/A)PVG with IC Dedicated Software 2015-06-15 – NXP Secure Smart Card Controller P60x080/052/040PVC(Y/Z/A)/PVG with IC Dedicated Software

NXP Semiconductors Germany GmbH Business Line Identification

EAL6+ ALC_FLR.1 ASE_TSS.2

2014-10-24 158. SOMA-c003 - application BAC, version 1.3 Arjowiggins Security SAS - Gep S.p.A. EAL4+

ALC_DVS.2 2014-10-22 159. SOMA-c003 - applications EAC, SAC et AA, version

1.3 Arjowiggins Security SAS - Gep S.p.A. EAL4+

ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 2014-10-22

160. Microcontrôleurs sécurisés SC23Z018, SC23ZD12, SC23ZD08, SC23ZD04, SB23ZD18, SB23ZD12, SB23ZD08 et SB23ZD04 incluant optionnellement la librairie cryptographique NesLib révision 3.1

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5

2014-10-21 161. ECC CPU card (Version 1.2) Gemalto EAL4+

ALC_DVS.2 AVA_VAN.5 2014-10-19

162. Microcontrôleurs sécurisés ST23ZR08/ST23ZR04/ST23ZR02, ST23ZC08/ST23ZC04/ST23ZC02 maskset K340A revision interne M

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5

2014-10-16 163. NXP Secure Smart Card Controller P40C012/040/072 NXP Semiconductors Germany GmbH

Business Line Identification EAL5+ ALC_DVS.2 2014-10-07

Page 141: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 141 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

VD ASE_TSS.2 AVA_VAN.5

164. XSmart OpenPlatform V1.1 on S3CT9KW/S3CT9KC/S3CT9K9

LG CNS EAL4+ ATE_DPT.2 AVA_VAN.4 2014-09-19

165. Application eTravel EAC v2.0 sur la carte à puce fermée MultiApp V3 masquée sur le composant M7820 A11 (Version du patch : 5.0)

Gemalto - Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5 2014-09-16

166. Application eTravel EAC v2.0, en configuration SAC, sur la carte à puce fermée MultiApp V3 masquée sur le composant M7820 A11 (Version du patch : 5.0)

Gemalto EAL5+ ALC_DVS.2 AVA_VAN.5 2014-09-16

167. ID-One CIE (Version 1.0) 2015-03-13 – ID-One CIE (Version 1.0), comprising Applet 078385 and Javacard platform 081893 2015-03-13 – ID-One CIE (Version 1.0), comprising Applet 078385 and Javacard platform 081893

Oberthur Technologies

EAL4+ ALC_DVS.2 AVA_VAN.5

2014-08-28 168. PWPW SmartApp-ID 3.1 (IFX)

Polska Wytwórnia Papierów Wartościowych S.A.

EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 2014-08-27

169. J3E081_M64, J3E081_M66, J2E081_M64, J3E041_M66, J3E016_M66, J3E016_M64, J3E041_M64 Secure Smart Card Controller Revision 3

NXP Semiconductors Germany GmbH Business Line Identification EAL5+

ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 2014-08-26

170. J3E145_M64, J3E120_M65, J3E082_M65, J2E145_M64, J2E120_M65, and J2E082_M65 Secure Smart Card Controller Revision 3

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+ ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 2014-08-26

Page 142: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 142 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

171. TNP ECC2 CPU Card Taiwan Name Plate Co., Ltd. EAL4+ ALC_DVS.2 AVA_VAN.5 2014-08-22

172. Microcontrôleur SAMSUNG S3FT9PE Révision 0 embarquant la bibliothèque RSA/ECC optionnelle TORNADO 2MX2 v2.4

Samsung Electronics Co., Ltd. EAL5+ ALC_DVS.2 AVA_VAN.5 2014-08-14

173. Microcontrôleurs SAMSUNG S3FT9FD, S3FT9FC et S3FT9FB Revision 1.0

Samsung Electronics Co., Ltd. EAL5+ ALC_DVS.2 AVA_VAN.5 2014-08-14

174. Microcontrôleurs SAMSUNG S3FT9PF, S3FT9PT et S3FT9PS Revision 0 embarquant la bibliothèque optionnelle RSA/ECC TORNADO 2MX2 v2.4

Samsung Electronics Co., Ltd. EAL5+ ALC_DVS.2 AVA_VAN.5 2014-08-14

175. Microcontrôleurs Samsung S3FT9MF/S3FT9MT/S3FT9MS avec bibliothèques optionnelles RSA et ECC rev1_SW10-50-60-24_GU15-12-15-225-15-18-14-00

Samsung Electronics Co., Ltd. / Trusted Labs EAL6+

ASE_TSS.2 2014-08-12

176. NXP Secure Smart Card Controller P60x017/041PVD including IC Dedicated Software 2015-06-15 – NXP Secure Smart Card Controller P60x017/041PVD including IC Dedicated Software

NXP Semiconductors Germany GmbH Business Line Identification EAL6+

ALC_FLR.1 ASE_TSS.2

2014-08-11 177.

IDeal PASS, version 2 - Application BAC

MORPHO / Infineon Technologies AG EAL4+ ADV_FSP.5 ADV_INT.2 ADV_TDS.4 ALC_CMS.5 ALC_DVS.2 ALC_TAT.2 ATE_DPT.3 2014-07-22

Page 143: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 143 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

178. IDeal PASS, version 2 - Application EAC avec PACE MORPHO / Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5 2014-07-22

179. Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révision 9, incluant optionnellement la bibliothèque cryptographique Neslib 4.1 et la bibliothèque MIFARE® DESFire® EV1 révision 3.7 ou 3.8

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5

2014-07-21 180. Microcontrôleur sécurisé ST33G1M2 révision F,

Firmware révision 9, incluant optionnellement la bibliothèque cryptographique Neslib 4.1 et la bibliothèque MIFARE® DESFire® EV1 révision 3.7 ou 3.8

STMicroelectronics S.A. EAL5+ ALC_DVS.2 AVA_VAN.5

2014-07-21 181. Crypto Library V2.7/2.9 on SmartMX

P5Cx128/P5Cx145 V0v/ VOB(s) NXP Semiconductors Germany GmbH Business Line Identification

EAL5+ ALC_DVS.2 AVA_VAN.5 2014-07-16

182. Crypto Library V2.7/V2.9 on SmartMX P5CD016/021/041/051 and P5Cx081 V1A /V1A(s)

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+ ALC_DVS.2 AVA_VAN.5 2014-07-16

183. Application IAS V4 sur la plateforme JavaCard ouverte MultiApp V3 masquée sur le composant M7820 A11 (Version du patch : 1.5) 2016-05-23 – ANSSI-CC-2014/50-M01

Gemalto - Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5

2014-07-11 184. Application IAS V4 sur la plateforme JavaCard

ouverte MultiApp V3 masquée sur le composant M7820 A11 (Version du patch : 1.5) 2016-05-23 – ANSSI-CC-2014/49-M01

Gemalto - Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5

2014-07-11

Page 144: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 144 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

185. Microcontrôleurs SAMSUNG S3FT9MD et S3FT9MC Revision 0 2014-02-12 – ANSSI-CC-2014-37-M01

Samsung Electronics Co., Ltd. EAL5+ ALC_DVS.2 AVA_VAN.5

2014-07-11 186. XSmart e-Passport V1.3 R2 on

S3CT9KW/S3CT9KC/S3CT9K9 LG CNS EAL5+

ADV_IMP.2 2014-06-25 187. NXP Secure Smart Card Controller

P61N1M3PVD/VE including IC Dedicated Software 2014-10-16 – NXP Secure Smart Card Controller P61N1M3PVD/VD-1/VE-1 including IC Dedicated Software

NXP Semiconductors Germany GmbH Business Line Identification

EAL6+ ALC_FLR.1 ASE_TSS.2

2014-06-18 188. SAMSUNG S3FV9QM/S3FV9QK, révision 3

rev3_SW10_25_11_30_GU136_12_111_13_01_124 et rev3_SW10_25_12_30_GU136_12_111_13_01_124 2014-12-22 – Rapport de maintenance ANSSI-CC-2014/75-M01 2015-03-31 – ANSSI-CC-2014/75-M02

Samsung Electronics Co., Ltd.

EAL5+ ALC_DVS.2 AVA_VAN.5

2014-06-11 189. Microcontrôleur AT90SO128 révision F embarquant

la bibliothèque cryptographique optionnelle Toolbox version 00.03.12.01

Inside Secure EAL5+ ALC_DVS.2 AVA_VAN.5 2014-05-30

190. STARCOS 3.5 ID SAC+EAC+AA C1R Giesecke & Devrient GmbH EAL5+ ALC_DVS.2 AVA_VAN.5 2014-05-23

191. MICARDO V4.0 R1.0 eHC v1.2 2014-06-30 – MICARDO V4.0 R1.0 eHC v1.2

Morpho Cards GmbH EAL4+ AVA_VAN.5

2014-05-15

Page 145: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 145 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

192. Infineon Technologies Smart Card IC (Security Controller) M9900 A22 and G11 with optional RSA v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash Translation Layer V1.01.0008 libraries with specific IC dedicated software

Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5

2014-04-30 193. NXP Secure Smart Card Controller

P60D024/016/012yVB/yVB(Y) including IC Dedicated Software with MIFARE Plus MF1PLUSx0 or MIFARE DESFire EV1

NXP Semiconductors Germany GmbH Business Line Identification EAL5+

ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 2014-04-24

194. Bundesdruckerei Document Application, Version: 1.2.1129, Terminal Firmware Version 3.4.8 2014-05-22 – Bundesdruckerei Document Application, Version: 1.2.1129 2016-04-14 – Bundesdruckerei Document Application, TOE-Version: 1.2.1129, Terminal Firmware Version 3.4.14 2016-04-14 – Bundesdruckerei Document Application, Version: 1.2.1129, Terminal Firmware Version 3.4.10

Bundesdruckerei GmbH

EAL3

2014-04-15 195. SAMSUNG S3FV9QJ / S3FV9QL / S3FV9QH /

S3FV9FH Samsung Electronics Co., Ltd. EAL5+

ALC_DVS.2 AVA_VAN.5 2014-04-15

196. SAMSUNG S3FV9QM/S3FV9QK, revision 3 Samsung Electronics Co., Ltd. EAL5+ ALC_DVS.2 AVA_VAN.5 2014-04-15

197. MTCOS Pro 2.2 EAC with PACE / P60D080PVC

MaskTech International GmbH EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 2014-04-14

Page 146: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 146 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

198. MTCOS Pro 2.2 EAC with PACE / P60D080PVC (BAC) 2015-08-31 – MTCOS Pro 2.2 EAC with PACE / P60D080PVC - V2 (BAC)

MaskTech International GmbH EAL4+ ALC_DVS.2

2014-04-14 199. Microcontrôleur sécurisé T6ND7 révision 4 Toshiba Corporation EAL4+

ALC_DVS.2 AVA_VAN.5 2014-04-11

200. Microcontrôleur AT90SO72 révision C embarquant la bibliothèque cryptographique optionnelle Toolbox version 00.03.12.00

Inside Secure EAL5+ ALC_DVS.2 AVA_VAN.5 2014-04-09

201. Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.010 or v1.02.013 or v2.00.002, EC v1.02.010 or v1.02.013 or v2.00.002 and Toolbox v1.02.010 or v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software

Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5 2014-04-04

202. NXP Secure Smart Card Controller P60D024/016/012PVB/PVB(Y) with IC Dedicated Software

NXP Semiconductors Germany GmbH Business Line Identification EAL6+

ALC_FLR.1 2014-04-04

203. SOMA801STM - application BAC, version 1.0 Arjowiggins Security SAS - Gep S.p.A. - STMicroelectronics EAL4+

ALC_DVS.2 2014-04-04 204. SOMA801STM - application EAC, version 1.0 Arjowiggins Security SAS - Gep S.p.A. -

STMicroelectronics EAL4+ ALC_DVS.2 AVA_VAN.5 2014-04-04

205. Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware) 2014-12-04 – Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with

Infineon Technologies AG

EAL6+ ALC_FLR.1

2014-03-18

Page 147: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 147 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

specific IC dedicated software (firmware) 206. Microcontrôleurs SAMSUNG S3FT9MF/MT/MS

Revision 0 embarquant la bibliothèque RSA/ECC optionnelle TORNADO 2MX2 v2.4 2014-02-12 – ANSSI-CC-2014-20-M02 2014-02-12 – ANSSI-CC-2014-20-M02

Samsung Electronics Co., Ltd.

EAL5+ ALC_DVS.2 AVA_VAN.5

2014-03-17 207. AKİS v1.4i Pasaport TÜBİTAK BİLGEM UEKAE EAL4+

ALC_DVS.2 2014-03-07 208. IDeal Pass v2 - SAC/EAC JC ePassport 4.0.0 Morpho B.V. EAL5+

ALC_DVS.2 AVA_VAN.5 2014-03-07

209. IDeal Pass v2 - SAC/EAC JC ePassport 4.0.0 (BAC) Morpho B.V. EAL5+ ALC_DVS.2 2014-03-07

210. Renesas RCL3.0 (version 5897) on RS4FC128 Version 01 integrated circuit Product Type Code 00 and Renesas RCL3.0 (version 5897) on RS4FC128E Version 01 integrated circuit Product Type Code 01

Renesas Electronics Corporation EAL5+ ALC_DVS.2 AVA_VAN.5

2014-03-05 211. Application eTravel EAC v2.0, en configuration BAC,

sur la plateforme ouverte MultiApp V3 masquée sur le composant M7820 A11 2016-05-23 – ANSSI-CC-2014/13-M01

Gemalto - Infineon Technologies AG EAL4+ ALC_DVS.2

2014-02-27 212. Application eTravel EAC v2.0, en configuration EAC,

sur la plateforme ouverte MultiApp V3 masquée sur le composant M7820 A11 2016-05-23 – ANSSI-CC-2014/11-M01

Gemalto - Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5

2014-02-27

Page 148: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 148 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

213. Application eTravel EAC v2.0, en configuration SAC, sur la plateforme ouverte MultiApp V3 masquée sur le composant M7820 A11 2016-05-23 – ANSSI-CC-2014/12-M01

Gemalto - Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5

2014-02-27 214.

ePass V3 TD sur composants P5CD081V1A, en configuration BAC et AA

Oberthur Technologies / NXP Semiconductors GmbH

EAL4+ ADV_FSP.5 ADV_INT.2 ADV_TDS.4 ALC_CMS.5 ALC_DVS.2 ALC_TAT.2 ATE_DPT.3 2014-02-20

215. ePass V3 TD sur composants P5CD081V1A, en configuration EAC et AA

Oberthur Technologies / NXP Semiconductors GmbH EAL5+

ALC_DVS.2 AVA_VAN.5 2014-02-20

216. NXP Secure Smart Card Controller P60x144/080yVA including IC Dedicated Software MIFARE Plus MF1PLUSx0 or MIFARE Plus MF1PLUSx0 and MIFARE DESFire EV1

2014-10-16 – NXP Secure Smart Card Controller P60x144/080yVA/yVA(B) including IC Dedicated Software MIFARE Plus MF1PLUSx0 or MIFARE Plus MF1PLUSx0 and MIFARE DESFire EV1

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+ ALC_DVS.2 ASE_TSS.2 AVA_VAN.5

2014-02-19 217. XSmart e-Passport V1.3 on

S3CT9KW/S3CT9KC/S3CT9K9 LG CNS EAL5+

ADV_IMP.2 2014-02-17 218. Carte IAS ECC v1.0.1 : applet version 6179 sur ID-

One Cosmo v7.0.1-n R2.0, masquée sur composants NXP P5CC081 et P5CD081, en configuration Standard ou Standard Dual

Oberthur Technologies / NXP Semiconductors GmbH EAL4+

ALC_DVS.2 AVA_VAN.5

2014-02-14

Page 149: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 149 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

219. Application IAS V4 sur la plateforme JavaCard ouverte MultiApp V3 masquée sur le composant M7820 A11 2016-05-23 – ANSSI-CC-2014/14-M01

Gemalto - Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5

2014-02-07 220. KCOS e-Passport Version 3.0 S3FT9KF/KT/KS

KOMSCO EAL5+ ADV_IMP.2 ALC_DVS.2 AVA_VAN.5 2014-02-07

221. Application eTravel EAC v2.0 sur la carte à puce fermée MultiApp V3 masquée sur le composant M7820 A11 2016-05-23 – ANSSI-CC-2014/07-M01

Gemalto - Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5

2014-02-03 222. Application eTravel EAC v2.0, en configuration BAC, sur la carte à

puce fermée MultiApp V3 masquée sur le composant M7820 A11

Gemalto - Infineon Technologies AG EAL5+ ALC_DVS.2 2014-02-03

223. Infineon Technologies Security Controller M7794 A12 and G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software 2014-06-12 – M7794 A12/G12 with optional RSA v1.02.13 or v2.00.002 and EC v1.02.13 or v2.00.002 and Toolbox v1.02.13 or v2.00.002 libraries and with specific IC-dedicated software

Infineon Technologies AG

EAL5+ ALC_DVS.2 AVA_VAN.5

2014-02-03 224. Plateforme Java Card en configuration ouverte de la

carte à puce MultiApp V3 masquée sur le composant M7820 A11

Gemalto - Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5 2014-02-03

Page 150: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 150 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2016-05-23 – ANSSI-CC-2014/06-M01 225. ePass V3 TD sur composants P5CD081V1A, en

configuration EAC sur SAC via PACE v2 et AA Oberthur Technologies / NXP Semiconductors GmbH EAL5+

ALC_DVS.2 AVA_VAN.5 2014-01-28

226. Application Mobile MasterCard PayPass V1 - M/Chip 4, version V01.00.04, sur plateforme NFC FlyBuy Platinum V2 sur composant ST33F1ME 2014-04-09 – Rapport de maintenance ANSSI-CC-2013/65-M01 2014-05-23 – ANSSI-CC-2013/65-M02

Oberthur Technologies / STMicroelectronics

EAL4+ ALC_DVS.2 AVA_VAN.5

2013-12-24 227. Comex Smart Card Reader KT2USB/BioSec Reade Comex Electronics AB EAL4+

ALC_FLR.1 2013-12-19 228. NXP Secure Smart Card Controller P60D080/052/040yVC

including IC Dedicated Software with MIFARE Plus MF1PLUSx0 or with MIFARE Plus MF1PLUSx0 and MIFARE DESFire EV1

NXP Semiconductors Germany GmbH Business Line Identification EAL5+

ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 2013-12-19

229. Microcontrôleur AT90SC28880RCFV2 révision C embarquant la bibliothèque cryptographique optionnelle TBX version 00.03.22.04

Inside Secure EAL5+ ALC_DVS.2 AVA_VAN.5 24.12.2013

230. Microcontrôleur sécurisé ST31-K330A révision F pour version bi-mode (contact et sans contact) ou version sans contact seulement, incluant optionnellement la librairie cryptographique Neslib révision 3.2 et la librairie MIFARE DESFire EV1TM révision 2.2

STMicroelectronics S.A. EAL4+ ALC_DVS.2 AVA_VAN.5

04.12.2013 231. SHHIC SHC1302/2907M4 with Crypto Library V1.10

and ITCOS V1.00 version HHIC2907M4 Shanghai Huahong Integrated Circuit Co., ltd (SHHIC)

EAL4+ ALC_DVS.2 AVA_VAN.5 20.11.2013

Page 151: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 151 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

232. Carte à puce SLJ 52 Gxx yyy AL : application pour passeport électronique sur plateforme jTOP INFv#46 masquée sur composants Infineon SLE78CLX1600PM, SLE78CLX800P et SLE78CLX360PM

Trusted Logic / Infineon EAL4+ ALC_DVS.2 AVA_VAN.5

18.11.2013 233. Crypto Library V1.0 on P60D024/016/012yVB

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+ ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 13.11.2013

234. KOMSCO JK21 V1.0 on S3CT9KA/KC/KW KOMSCO EAL5+

ALC_DVS.2 AVA_VAN.5 08.11.2013

235. TimeCOS Java Card Platform and EasyCard version 1.1

Watchdata Technologies Pte. Ltd. EAL4+ ALC_DVS.2 AVA_VAN.5 05.11.2013

236. TCOS Residence Permit Card Version 1.1 Release 1-BAC/ SLE78CLX1440P

T-Systems International GMBH EAL4+ ALC_DVS.2 29.10.2013

237. TCOS Residence Permit Card Version 1.1 Release 1/ SLE78CLX1440P

T-Systems International GMBH EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 29.10.2013

238. NXP P5CD080V0B / V0B(s) Secure Smart Card Controller

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+ ALC_DVS.2 AVA_MSU.3 AVA_VLA.4 23.10.2013

239. NXP Secure Smart Card Controller P60D080/052/040MVC including IC Dedicated Software with MIFARE Plus MF1PLUSx0

NXP Semiconductors Germany GmbH Business Line Identification EAL5+

ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 23.10.2013

240. J3E081_M64_DF, J3E081_M66_DF, J3E041_M66_DF, J3E016_M66_DF,

NXP Semiconductors Germany GmbH Business Line Identification EAL4+

ALC_DVS.2 16.10.2013

Page 152: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 152 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

J3E041_M64_DF and J3E016_M64_DF Secure Smart Card Controller Revision 3

ASE_TSS.2 AVA_VAN.5

241. MTCOS Pro 2.2 EAC with PACE / (SLE78CLX) M7820

MaskTech International GmbH EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 07.10.2013

242. MTCOS Pro 2.2 EAC with PACE / (SLE78CLX) M7820 (BAC)

MaskTech International GmbH EAL4+ ALC_DVS.2 07.10.2013

243. Infineon smartcard IC (Security Controller) M7794 A12 and G12 with optional RSA2048/4096 v1.02.013 EC v1.02.013 and Toolbox v1.02.013

Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5 30.09.2013

244. TCOS Passport Version 2.1 Release 1-BAC/ P60D144 T-Systems International GMBH EAL4+

ALC_DVS.2 30.09.2013 245. TCOS Passport Version 2.1 Release 1/P60D144

T-Systems International GMBH EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 30.09.2013

246. Microcontrôleurs sécurisés SC23Z018, SC23ZD12A, SC23ZD08A, SC23ZD04A, SB23ZD18A, SB23ZD12A, SB23ZD08A et SB23ZD04A, incluant optionnellement la librairie cryptographique Neslib révision 3.1

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5

13.09.2013 247. NATIONAL SMARTCARD IC UKTÜM-H v7.0

WITH DES – 3DES v7.0, AES256 v7.0, RSA2048 v7.0 LIBRARIES AND WITH IC DEDICATED SOFTWARE

TÜBİTAK BİLGEM UEKAE EAL5+ AVA_VAN.5

05.09.2013 248. Microcontrôleurs SAMSUNG S3FT9MD et

S3FT9MC Samsung Electronics Co., Ltd. EAL5+

ALC_DVS.2 AVA_VAN.5 04.09.2013

Page 153: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 153 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

249. SAMSUNG S3FV9QJ / S3FV9QL / S3FV9QH / S3FV9FH

Samsung Electronics Co., Ltd. EAL5+ ALC_DVS.2 AVA_VAN.5 29.08.2013

250. Infineon smartcard IC (Security Controller) M7791 B12 with optional SCL library version 1.01.009 and with specific IC-dedicated firmware

Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5 28.08.2013

251. Services DESFIRE de NFC FlyBuy Platinum V3.0 version R9.32.4 sur le composant SM33F1ME

Oberthur Technologies / STMicroelectronics

EAL5+ ALC_DVS.2 AVA_VAN.5 28.08.2013

252. Toshiba T6NE1 HW version 4 Toshiba Corporation Semiconductor Company, Japan

EAL5+ ALC_DVS.2 AVA_VAN.5 21.08.2013

253. TCOS Passport Version 2.1 Release 1-BAC/ P60D144/FSV02

T-Systems International GMBH EAL4 ALC_DVS.2 15.08.2013

254. TCOS Passport Version 2.1 Release 1/ P60D144/FSV02

T-Systems International GMBH EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 15.08.2013

255. J3E145_M64, J3E120_M65, J3E082_M65, J2E145_M64, J2E120_M65, and J2E082_M65 Secure Smart Card Controller Revision 3

NXP Semiconductors Germany GmbH Business Line Identification EAL5+

ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 12.08.2013

256. Plateforme jTOP INFv#46 masquée sur composants Infineon SLE78CLX1600PM, SLE78CLX800P et SLE78CLX360PM

Trusted Logic / Infineon EAL5+ ALC_DVS.2 AVA_VAN.5 07.08.2013

257. Carte Mobile PayPass 1.0 sur Orange NFC V2 G1 release B sur composant ST33F1ME, configuration MIFARE activé ou configuration MIFARE désactivé - configuration Bridge AEPM version S1109398/S1105439

Gemalto / STMicroelectronics EAL4+ ALC_DVS.2 AVA_VAN.5

06.08.2013

Page 154: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 154 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

258. Carte Orange NFC V2 G1 release B, configuration MIFARE activé ou MIFARE désactivé, sur composant ST33F1ME (T1019210/release B)

Gemalto / STMicroelectronics EAL4+ ALC_DVS.2 AVA_VAN.5 06.08.2013

259. J3E081_M64, J3E081_M66, J2E081_M64, J3E041_M66, J3E016_M66, J3E016_M64, J3E041_M64 Secure Smart Card Controller Revision 3

NXP Semiconductors Germany GmbH Business Line Identification EAL5+

ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 05.08.2013

260. NXP Secure Smart Card Controller P60D024/016/012yVB including IC Dedicated Software with MIFARE Plus MF1PLUSx0 or MIFARE DESFire EV1

NXP Semiconductors Germany GmbH Business Line Identification EAL5+

ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 05.08.2013

261. Crypto Library V1.0 on P60x080/052/040PVC NXP Semiconductors Germany GmbH Business Line Identification EAL6+

ALC_FLR.1 ASE_TSS.2 02.08.2013

262. NXP J3D081_M59, J2D081_M59, J3D081_M61, J2D081_M61 Secure Smart Card Controller of JCOP V2.4.2 R2

NXP Semiconductors Germany GmbH Business Line Identification EAL5+

ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 31.07.2013

263. NXP J3D081_M59_DF and J3D081_M61_DF Secure Smart Card Controller Revision 2 of JCOP V2.4.2 R2

NXP Semiconductors Germany GmbH Business Line Identification

EAL4+ ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 31.07.2013

264. NXP J3D145_M59, J2D145_M59, J3D120_M60, J3D082_M60, J2D120_M60, J2D082_M60 Secure Smart Card Controller of JCOP V2.4.2 R2

NXP Semiconductors Germany GmbH Business Line Identification EAL5+

ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 31.07.2013

265. Athena IDProtect/OS755 (release 0355, level 0602, correctif P6) avec application IAS-ECC (version 03, build 02, correctif FA) sur composants SB23YR48/80B

Athena Smartcard Solutions Inc / STMicroelectronics EAL4+

AVA_VAN.5 26.07.2013

Page 155: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 155 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

266. Microcontrôleurs RISC 32-bits SAMSUNG S3FS91J /S3FS91H / S3FS91V / S3FS93I, avec SWP, Rév. 7, incluant la librairie sécurisée RSA v4.2

Samsung Electronics Co., Ltd. EAL5+ ALC_DVS.2 AVA_VAN.5 19.07.2013

267. Samsung S3FT9KF/S3FT9KT/S3FT9KS révision 1, incluant la librairie RSA/ECC sécurisée version 3.2

Samsung Electronics Co., Ltd. EAL5+ ALC_DVS.2 AVA_VAN.5 11.07.2013

268. SPass NX V1.0 R3 on S3CT9KW/S3CT9KC/S3CT9K9

Samsung SDS EAL5+ ADV_IMP.2 ALC_DVS.2 AVA_VAN.5 05.07.2013

269. STARCOS 3.5 ID BAC C1 Giesecke & Devrient GmbH EAL4+ ALC_DVS.2 05.07.2013

270. STARCOS 3.5 ID EAC+AA C1 Giesecke & Devrient GmbH EAL4+ ALC_DVS.2 AVA_VAN.5 05.07.2013

271. Virtual Machine of Multos M3 G230M mask with AMD 113v4

Multos international / Trusted Labs EAL7

04.07.2013 272. Microcontrôleur SAMSUNG S3FT9PE Revision 0

embarquant la bibliothèque RSA/ECC optionnelle TORNADO 2MX2 v2.4

Samsung Electronics Co., Ltd. EAL5+ ALC_DVS.2 AVA_VAN.5 02.07.2013

273. Plateforme jTOP INFv#46 masquée sur composants Infineon SLE78CLX1600PM, SLE78CLX800P et SLE78CLX360PM avec fonctionnalités MRTD

Trusted Logic / Infineon EAL5+ ALC_DVS.2 AVA_VAN.5 27.06.2013

274. NXP Smart Card Controller P60D080PVC and its major configurations P60D052PVC, P60D040PVC, P60C080PVC, P60C052PVC and P60C040PVC

NXP Semiconductors Germany GmbH Business Line Identification EAL6+

ALC_FLR.1 24.06.2013

275. Microcontrôleurs sécurisés ST33F1M/1M0/896/768/640/512, SC33F1M0/896/768/640/512/384,

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 17.06.2013

Page 156: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 156 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

SM33F1M/1M0/896/768/640/512, SE33F1M/1M0/896/768/640/512, SL33F1M/1M0/896/768/640/512, SP33F1M, incluant le logiciel dédié révision D ou E et optionnellement la bibliothèque cryptographique NesLib v3.0 ou v3.2

276. Microcontrôleurs sécurisés ST33F1M, ST33F1M0, SC33F1M0, ST33F896, SC33F896, ST33F768, SC33F768, ST33F640, SC33F640, ST33F512, SC33F512 et SC33F384 incluant le logiciel dédié révision B ou C et optionnellement la bibliothèque cryptographique NesLib v3.0

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5

14.06.2013 277. Microcontrôleurs sécurisés

ST33F1M/1M0/896/768/640/512, SC33F1M0/896/768/640/512/384,SM33F1M/1M0/896/768/640/512, SE33F1M/1M0/896/768/640/512, SL33F1M/1M0/896/768/640/512, SP33F1M incluant le logiciel dédié révision D ou E, optionnellement la bibliothèque cryptographique NesLib v3.0 ou v3.2, la librairie MIFARE DESFireTM EV1 v1.1

STMicroelectronics

EAL5+ ALC_DVS.2 AVA_VAN.5

14.06.2013 278. NXP Secure PKI Smart Card Controllers

P5CD128V0v/ V0B(s), P5CC128V0v/ V0B(s), P5CD145V0v/ V0B(s), P5CC145V0v/ V0B(s), P5CN145V0v/V0B(s), each including IC Dedicated Software

NXP Semiconductors Germany GmbH Business Line Identification EAL5+

ALC_DVS.2 ASE_TSS.2 AVA_VAN.5

12.06.2013 279. NXP Secure Smart Card Controllers

P5CD016/021/041/051 and P5Cx081 V1A/ V1A(s) NXP Semiconductors Germany GmbH Business Line Identification

EAL5+ ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 12.06.2013

280. Plateforme Multos M3 avec AMD 113v4 masquée sur composant SLE78CLX1600PM

MULTOS International / Infineon Technology AG

EAL5+ ALC_DVS.2 AVA_VAN.5 12.06.2013

Page 157: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 157 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

281. Athena IDProtect Duo v5 avec application IASECC en configuration ICAO BAC sur composant AT90SC28880RCFV

Athena Smartcard Solutions Inc. / Inside Secure S.A.

EAL4+ ADV_FSP.5 ADV_INT.2 ADV_TDS.4 ALC_CMS.5 ALC_DVS.2 ALC_TAT.2 ATE_DPT.3 11.06.2013

282. Athena IDProtect Duo v5 avec application IASECC en configuration ICAO EAC sur composant AT90SC28880RCFV

Athena Smartcard Solutions Inc. / Inside Secure S.A. EAL5+

ALC_DVS.2 AVA_VAN.5 11.06.2013

283. Kona102 ePassport [BAC configuration], Version 1 Revision 1 Update(patch) 2

KONA I Co., Ltd. EAL4+ ALC_DVS.2 10.06.2013

284. Kona102 ePassport [EAC configuration], Version 1 Revision 1 Update(patch) 2

KONA I Co., Ltd. EAL5+ ALC_DVS.2 AVA_VAN.5 10.06.2013

285. Microcontrôleur sécurisé ST31-K330A révision E pour version contact seulement, incluant optionnellement la librairie cryptographique Neslib révision 3.2

STMicroelectronics S.A. EAL5+ ALC_DVS.2 AVA_VAN.5

30.05.2013 286. Microcontrôleurs SAMSUNG S3FT9PF, S3FT9PT et

S3FT9PS Revision 0 embarquant la bibliothèque RSA/ECC optionnelle TORNADO 2MX2 v2.4

Samsung Electronics Co., Ltd. EAL5+ ALC_DVS.2 AVA_VAN.5 30.05.2013

287. Carte Mobile PayPass 1.0 sur plateforme UpTeq NFC2.0.4_OFM sur composant ST33F1ME (S1109398/T1020364, version B)

Gemalto / STMicroelectronics EAL4+ ALC_DVS.2 AVA_VAN.5 29.05.2013

288. Carte Upteq NFC 2.0.4_OFM release B sur composant ST33F1ME (T1020364, release B)

Gemalto / STMicroelectronics EAL4+ ALC_DVS.2 AVA_VAN.5 29.05.2013

Page 158: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 158 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

289. Carte VITALE 2 - Application ADELE : Composant AT90SC24036RCV masqué par le logiciel SESAM VITALE v1.0.1 avec correctif version 1

MORPHO/Inside Secure EAL4+ ALC_DVS.2 AVA_VAN.5 22.05.2013

290. Carte VITALE 2 - Application VITALE : Composant AT90SC24036RCV masqué par le logiciel SESAM VITALE v1.0.1 avec correctif version 1

MORPHO/Inside Secure EAL4+ ALC_DVS.2 AVA_VAN.5 ALC_DVS.2 22.05.2013

291. FeliCa Contactless Smartcard IC RC-SA04/1 Series, version 1.0

Sony Corporation EAL6+ ASE_TSS.2 22.05.2013

292. Application IAS Classic v3 sur plateforme Java Card en configuration ouverte de la carte à puce MultiApp ID V2.1 masquée sur composant P5CC145V0A

Gemalto / NXP Semiconductors EAL4+ ALC_DVS.2 AVA_VAN.5 21.05.2013

293. Application IAS XL sur plateforme Java Card en configuration ouverte de la carte à puce MultiApp ID V2.1 masquée sur composant P5CC145V0A

Gemalto / NXP Semiconductors EAL4+ ALC_DVS.2 AVA_VAN.5 21.05.2013

294. STARCOS 3.5 ID GCC C2 Giesecke & Devrient GmbH EAL4+

ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 17.05.2013

295. Plateforme Java Card en configuration ouverte de la carte à puce MultiApp ID V2.1 masquée sur composant P5CC145V0A

Gemalto / NXP Semiconductors EAL5+ ALC_DVS.2 AVA_VAN.5 15.05.2013

296. Application eTravel EAC v2.0 sur la carte à puce fermée MultiApp V3 masquée sur le composant M7820 A11

Gemalto / Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5 10.05.2013

297. Application eTravel EAC v2.0, en configuration SAC, sur la carte à puce fermée MultiApp V3 masquée sur

Gemalto / Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5 10.05.2013

Page 159: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 159 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

le composant M7820 A11 298. Application eTravel EAC v2.0, en configuration BAC,

sur la carte à puce fermée MultiApp V3 masquée sur le composant M7820 A11

Gemalto / Infineon Technologies AG EAL4+ ALC_DVS.2

10.05.2013 299. Plateforme Java Card en configuration ouverte de la

carte à puce MultiApp V3 masquée sur le composant M7820 A11

Gemalto / Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5 10.05.2013

300. NXP Secure Smart Card Controller P60D024/016/012MVB including IC Dedicated Software with MIFARE Plus MF1PLUSx0

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+ ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 06.05.2013

301. Carte Mobile PayPass 1.0 sur plateforme UpTeq NFC2.0.4_FRA sur composant ST33F1ME - Configuration Bridge AEPM (S1109398/T1020452, version A)

Gemalto / STMicroelectronics EAL4+ ALC_DVS.2 AVA_VAN.5

23.04.2013 302. Carte Upteq NFC 2.0.4_FRA release A sur composant

ST33F1ME (T1020452, release A) Gemalto / STMicroelectronics EAL4+

ALC_DVS.2 AVA_VAN.5 23.04.2013

303. ST31-K330A Secure microcontroller revision F for Dual mode version (contact and contactless) or contactless-only version, optionally including the NesLib cryptographic library revision 3.2

STMicroelectronics S.A. EAL5+ ALC_DVS.2 AVA_VAN.5

23.04.2013 304. NXP Secure Smart Card Controller

P60D144/080MVA including IC Dedicated Software with MIFARE Plus MF1PLUSx0

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+ ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 19.04.2013

305. NXP Secure Smart Card Controllers P5CC008, P5CC012 V1A/V1A(s) each including IC Dedicated

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+ ALC_DVS.1 ASE_TSS.2 04.04.2013

Page 160: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 160 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

Software AVA_VAN.5 306. JavaCard platform for smart card ID-One Cosmo

V7.1-s on component ST23YL80C (Standard) Oberthur Technologies / STMicroelectronics EAL5+

ALC_DVS.2 AVA_VAN.5 29.03.2013

307. JavaCard platform for smart card ID-One Cosmo V7.1-s on components ST23YR80B (Standard Dual) and ST23YR48B (Basic Dual)

Oberthur Technologies / STMicroelectronics EAL5+

ALC_DVS.2 AVA_VAN.5 29.03.2013

308. Memory Management Unit des microcontrôleurs SAMSUNG S3FT9KF/ S3FT9KT/ S3FT9KS en révision 1

Samsung Electronics Co., Ltd. / Trusted Labs EAL7

29.03.2013 309. Virtual Machine of ID Motion V1 G231 mask with

AMD 122v1 Gemalto / Trusted Labs

EAL7 29.03.2013

310. Virtual Machine of ID Motion V1 G230 mask with AMD 122v1

Gemalto / Trusted Labs EAL7

25.03.2013 311. TCOS Identity Card Version 1.0 Release

2/SLE78CLX1440P T-Systems International GMBH EAL4+

ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 22.03.2013

312. TCOS Identity Card Version 1.1 Release 1/P60D144 T-Systems International GMBH EAL4+

ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 20.03.2013

313. FeliCa Contactless Smartcard IC RC-SA01/1 Series and RC-SA01/2 Series, version 1.0

Sony Corporation EAL6+ ASE_TSS.2 19.03.2013

314. Plateforme ID Motion V1 avec AMD 122v1 sur composants M7801 A12

Gemalto / Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5 12.03.2013

Page 161: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 161 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

315. ST33F1M/1M0/896/768/640/512, SC33F1M0/896/768/640/512/384, SM33F1M/1M0/896/768/640/512, SE33F1M/1M0/896/768/640/512, SL33F1M/1M0/896/768/640/512, SP33F1M, With dedicated software revision D, Optional cryptographic library Neslib 3.0 or 3.2, Optional MIFARE DESFireTM EV1

STMicroelectronics

EAL5+ ALC_DVS.2 AVA_VAN.5

06.03.2013 316. Microcontrôleurs SAMSUNG S3FT9FD, S3FT9FC et

S3FT9FB Revision 1.0 Samsung Electronics Co., Ltd. EAL5+

ALC_DVS.2 AVA_VAN.5 01.03.2013

317. MultiApp ID Tachograph V1.3 sur composant P5CC081

Gemalto / NXP Semiconductors EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 28.02.2013

318. Crypto Library V1.0 on P60D024/016/012PVB NXP Semiconductors Germany GmbH Business Line Identification

EAL6+ ALC_FLR.1 ASE_TSS.2 27.02.2013

319. Application IAS XL sur plateforme Java Card en configuration ouverte de la carte à puce MultiApp ID V2.1 sur composant P5CC081V1A

Gemalto / NXP Semiconductors EAL4+ ALC_DVS.2 AVA_VAN.5 26.02.2013

320. Infineon Technologies Smart Card IC (Security Controller) M9900 A21 with optional RSA v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash Translation Layer V1.01.0008 libraries with specific IC dedicated software

Maintenance Report(s) 2013-06-19 – Infineon Technologies Smart Card

IC (Security Controller) M9900 A22 with optional RSA

Infineon Technologies AG

EAL5+ ALC_DVS.2 AVA_VAN.5

22.02.2013

Page 162: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 162 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash Translation Layer V1.01.0008 libraries with specific IC dedicated software

321. MTCOS Pro 2.1 BAC V2 / ST23YR80 MaskTech International GmbH EAL4+ ALC_DVS.2 22.02.2013

322. Carte Upteq Mobile M-NFC 2.0 sur composant ST33F1ME (T1019172 / Release A)

Gemalto / STMicroelectronics EAL4+ ALC_DVS.2 AVA_VAN.5 15.02.2013

323. Xaica-Alpha PLUS ePassport Active Authentication Maintenance Report(s)

2013-12-04 – Xaica-Alpha PLUS ePassport Configuration Active Authentication on STMicroelectronics SB23YR80

NTT Data Corporation / STMicroelectronics.

EAL5+ ALC_DVS.2 AVA_VAN.5

15.02.2013 324. Xaica-Alpha PLUS ePassport Configuration BAC and

Active Authentication Maintenance Report(s)

2013-12-04 – Xaica-Alpha PLUS ePassport Configuration BAC and Active Authentication on STMicroelectronics SB23YR80

NTT Data Corporation / STMicroelectronics.

EAL4+ ADV_FSP.5 ADV_INT.2 ADV_TDS.4 ALC_CMS.5 ALC_DVS.2 ALC_TAT.2 ATE_DPT.3

15.02.2013 325. LDS EAC Java Applet in BAC configuration with AA

v2.2 Oberthur Technologies EAL4+

ALC_DVS.2 13.02.2013

Page 163: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 163 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

326. LDS EAC Java Applet in BAP configuration with AA v2.2

Oberthur Technologies EAL4+ ALC_DVS.2 13.02.2013

327. LDS EAC Java Applet in EAC configuration with AA v2.2

Oberthur Technologies EAL4+ ALC_DVS.2 AVA_VAN.5 13.02.2013

328. LDS EAC Java Applet in EAP configuration with AA v2

Oberthur Technologies EAL4+ ALC_DVS.2 AVA_VAN.5 13.02.2013

329. Microcontrôleurs sécurisés SA23YL18 et SB23YL18 incluant la bibliothèque cryptographique NesLib v2.0, v3.0 ou v3.1, révision externe B, révision interne G

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 11.02.2013

330. Application eTravel EAC 1.4 avec AA, configuration BAC avec AMD 122v1, masquée sur composants M7820 A11

Gemalto / Infineon Technologies AG EAL4+ ALC_DVS.2

07.02.2013 331. Application eTravel EAC 1.4 avec AA, configuration

EAC avec AMD 122v1, masquée sur composants M7820 A11

Gemalto / Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5 07.02.2013

332. SAMSUNG S3FV9QM/S3FV9QK, revision 3 Samsung Electronics Co., Ltd. EAL5+ ALC_DVS.2 AVA_VAN.5 04.02.2013

333. Microcontrôleurs sécurisés SA23YL80 et SB23YL80, incluant la bibliothèque cryptographique NesLib v1.0, v2.0, v3.0 ou v3.1, en configuration SA ou SB

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 30.01.2013

334. KCOS e-Passport Version 2.1 S3CT9KW/KC/K9 Maintenance Report(s)

2013-05-31 – [KECS-ISIS-0435a-

KOMSCO EAL5+ ADV_IMP.2 ALC_DVS.2 AVA_VAN.5

28.01.2013

Page 164: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 164 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2013]Maientenance Report(KCOS e-Passport V2.1 S3CT9KWKCK9)

335. Crypto Library V1.0 on P60x144/080PVA NXP Semiconductors Germany GmbH Business Line Identification EAL6+

ALC_FLR.1 ASE_TSS.2 24.01.2013

336. Bundesdruckerei Document Application Version 1.2.1116

Maintenance Report(s) 2013-04-19 – Bundesdruckerei Document

Application Version 1.2.1116

Bundesdruckerei GmbH

EAL3

22.01.2013 337. Microcontrôleurs sécurisés SA23YR80/48 et

SB23YR80/48, incluant la bibliothèque cryptographique NesLib v2.0, v3.0 ou v3.1, en configuration SA ou SB

STMicroelectronics EAL6+ ALC_FLR.1

04.01.2013 338. Athena IDProtect/OS755 avec application ICAO BAC

sur composants SB23YR48/80B Athena Smartcard Solutions Inc / STMicroelectronics EAL4+

ALC_DVS.2 26.12.2012 339. Athena IDProtect/OS755 avec application ICAO EAC

sur composants SB23YR48/80B Athena Smartcard Solutions Inc / STMicroelectronics EAL4+

ALC_DVS.2 AVA_VAN.5 26.12.2012

340. Athena IDProtect/OS755 avec application IAS-ECC sur composants SB23YR48/80B

Athena Smartcard Solutions Inc / STMicroelectronics EAL4+

AVA_VAN.5 21.12.2012 341. MTCOS Pro 2.2 EAC / (SLE78CLX) M7820 MaskTech International GmbH EAL4+

ALC_DVS.2 21.12.2012 342. MTCOS Pro 2.2 EAC / (SLE78CLX) M7820 MaskTech International GmbH EAL4+

ALC_DVS.2 21.12.2012

Page 165: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 165 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

AVA_VAN.5 343. Plateforme ID Motion V1 avec AMD 113v3 sur

composants M7820 A11 Gemalto / Infineon Technologies AG EAL5+

ALC_DVS.2 AVA_VAN.5 21.12.2012

344. Plateforme ID Motion V1 avec AMD 122v1 sur composants M7820 A11

Gemalto / Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5 21.12.2012

345. Crypto Library V2.7 NXP Smart Card Controller P5CD081V1D and its major configurations

Maintenance Report(s) 2013-07-04 – Crypto Library V2.7/V2.9 on

SmartMX P5Cx081 / CD041 / CD021 / CD016 V1D

NXP Semiconductors Germany GmbH Business Line Identification

EAL4+ ALC_DVS.2 AVA_VAN.5

19.12.2012 346. ID-One Tachograph, Version 1.0

Oberthur Technologies EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 12.12.2012

347. Application IAS Classic v3 sur plateforme Java Card en configuration ouverte de la carte à puce MultiApp ID V2.1 sur composant P5CC081V1A

Gemalto / NXP Semiconductors EAL4+ ALC_DVS.2 AVA_VAN.5

03.12.2012 348. eTravel EAC version 1.1 avec AA (version 01 03),

configuration BAC, sur composant P5CD080 Gemalto / NXP Semiconductors

EAL4+ ALC_DVS.2

30.11.2012

Page 166: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 166 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

349. NXP Secure Smart Card Controller

P60D024/016/012PVB with IC Dedicated Software

NXP Semiconductors Germany GmbH Business Line Identification EAL6+

ALC_FLR.1 ASE_TSS.2

29.11.2012 350. NXP Secure Smart Card Controller P60x144/080PVA

with IC Dedicated Software FW5.0

NXP Semiconductors Germany GmbH Business Line Identification EAL6+

ALC_FLR.1 ASE_TSS.2

23.11.2012 351. ST33F1M/1M0/896/768/640/512,

SC33F1M0/896/768/640/512/384, SM33F1M/1M0/896/768/640/512, SE33F1M/1M0/896/768/640/512, SL33F1M/1M0/896/768/640/512, SP33F1M, With dedicated software revision D, Optional cryptographic library Neslib 3.0 or 3.2

Maintenance Report(s) 2013-04-08 – Rapport de maintenance ANSSI-

CC-2012/79-M01

STMicroelectronics

EAL5+ ALC_DVS.2 AVA_VAN.5

12.11.2012 352. Microcontrôleurs sécurisés ST23R160/80A/48A et

ST23L160/80A/48A, incluant optionnellement la bibliothèque cryptographique NesLib v3.1

STMicroelectronics EAL6+ ALC_FLR.1

08.11.2012

Page 167: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 167 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s) 2013-07-11 – Rapport de maintenance ANSSI-

CC-2012/77-M01

353. eTravel EAC version 1.1 avec AA (version 01 03), configuration EAC, sur composant P5CD080

Gemalto / NXP Semiconductors EAL4+ ALC_DVS.2 AVA_VAN.5 08.11.2012

354. Ucard UBJ31-G11 V1.1 UBIVELOX EAL4+

ALC_DVS.2 AVA_VAN.5 31.10.2012

355. LEGIC card-in-card, AFS4096-JP12 Version 1.2 LEGIC® Identsystems AG EAL4+ ALC_DVS.2 AVA_VAN.5 23.10.2012

356. Morpho JC ePassport V3.0.0 (BAC) Morpho B.V. EAL4+ ALC_DVS.2 23.10.2012

357. Morpho JC ePassport V3.0.0 (EAC) Morpho B.V. EAL4+ ALC_DVS.2 AVA_VAN.5 23.10.2012

358. Carte M-NFC2.0.3_TUR sur composant ST33F1ME (T1019850 / Release A)

Gemalto / STMicroelectronics EAL4+ ALC_DVS.2 AVA_VAN.5 22.10.2012

359. Microcontrôleurs SAMSUNG S3CT9KW, S3CT9KC et S3CT9K9 Revision 2.0 embarquant la bibliothèque RSA/ECC optionnelle TORNADO 2MX2 v2.1

Maintenance Report(s) 2012-10-22 – Rapport de maintenance ANSSI-

CC-2012/72-M01

Samsung Electronics Co., Ltd.

EAL5+ ALC_DVS.2 AVA_VAN.5

10.10.2012 360. Microcontrôleurs SAMSUNG S3CT9KW, S3CT9KC

et S3CT9K9 Revision 2.0 embarquant la bibliothèque Samsung Electronics Co., Ltd. EAL5+

ALC_DVS.2 10.10.2012

Page 168: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 168 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

RSA/ECC optionnelle TORNADO 2MX2 v2.2 Maintenance Report(s)

2012-10-22 – Rapport de maintenance ANSSI-CC-2012/70-M01

AVA_VAN.5

361. Cryptosmart card v5.0 sur plateforme Oberthur ID-One Cosmo v7.0.1-n avec correctif 077121

ERCOM /Oberthur Technologies/ NXP Semiconductors

EAL4+ ALC_DVS.2 ALC_FLR.3 AVA_VAN.5 05.10.2012

362. SOMA801NXP, version 1.0 Gep Spa / NXP Semiconductors Germany GmbH EAL4+

ALC_DVS.2 05.10.2012 363. Microcontrôleur sécurisé ST23YS64C

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 01.10.2012

364. SOMA801NXP, version 1.0

Gep Spa / NXP Semiconductors Germany GmbH

EAL4+ ALC_DVS.2 AVA_VAN.5 01.10.2012

365. ID-ONE Cosmo V7.0.1-n Smartcard with patch 077121 on NXP P5CD081 V1A (Standard Dual), P5CC081 V1A (Standard) and P5CD041 V1A (Basic Dual) components

Oberthur Technologies / NXP Semiconductors GmbH EAL5+

ALC_DVS.2 AVA_VAN.5

28.09.2012 366. Infineon Security Controller M7892 B11 with optional

RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware)

Maintenance Report(s)

Infineon Technologies AG

EAL6+ ALC_FLR.1

11.09.2012

Page 169: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 169 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2013-09-05 – Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware)

367. cv act ePasslet/BAC v1.8 cv cryptovision GmbH EAL4+ ALC_DVS.2 10.09.2012

368. cv act ePasslet/EACv1 v1.8 cv cryptovision GmbH EAL4+

ALC_DVS.2 AVA_VAN.5 10.09.2012

369. cv act ePasslet/EACv2-SAC v1.8 cv cryptovision GmbH EAL4+ ALC_DVS.1 AVA_VAN.5 10.09.2012

370. Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software

Maintenance Report(s) 2013-06-24 – Infineon smart card IC (Security

Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software

Infineon Technologies AG

EAL5+ ALC_DVS.2 AVA_VAN.5

05.09.2012 371. UKİS (NATIONAL SMART CARD OPERATING

SYSTEM ) V1.2.2 ON UKT23T64H V4 TÜBİTAK BİLGEM UEKAE EAL4+

AVA_VAN.5 05.09.2012 372. FeliCa Contactless Smartcard IC RC-SA00/1 Series

and RC-SA00/2 Series, version 1.0 Sony Corporation EAL6+

ASE_TSS.2 03.09.2012

Page 170: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 170 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

373. Infineon smart card IC (Security Controller) M9900 A21 with specific IC dedicated software

Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5 21.08.2012

374. NXP Secure Smart Card Controllers P5CD016V1D / P5CD021V1D / P5CD041V1D / P5Cx081V1D with DESFire EV1

NXP Semiconductors Germany GmbH Business Line Identification

EAL4+ ALC_DVS.2 ASE_TSS.2 ATE_DPT.2 AVA_VAN.5 13.08.2012

375. Samsung S3CT9AC/S3CT9AA/S3CT9A7 16-Bit RISC Microcontroller for Smart Cards, Revision 0 with specific IC Dedicated Software

Samsung Electronics Co., Ltd. EAL5+ ALC_DVS.2 AVA_VAN.5 13.08.2012

376. Samsung S3CT9P3 16-Bit RISC Microcontroller for Smart Cards, Revision 0 with optional Secure RSA and ECC Library (Version 2.0) including specific IC Dedicated Software

Samsung Electronics Co., Ltd. EAL5+ ALC_DVS.2 AVA_VAN.5

13.08.2012 377. Athena IDProtect/OS755 Key version 9.1.2 on

AT90SC25672RCT-USB Microcontroller embedding IDSign applet

Athena Smartcard Solutions Inc. / Inside Secure S.A. EAL4+

AVA_VAN.5 10.08.2012

378. NFC FLYBUY PLATINUM V2 sur composant ST33F1ME

Oberthur Technologies / STMicroelectronics

EAL4+ ALC_DVS.2 AVA_VAN.5 10.08.2012

379. ID-OneTM ePass v2.2 en configuration SAC et AA sur composant NXP P5CD081

Oberthur Technologies / NXP Semiconductors GmbH EAL5+

ALC_DVS.2 AVA_VAN.5 31.07.2012

380. Mobile PayPass 1.0 on Orange NFC V2 G1 release B Card on ST33F1ME - Bridge AEPM configuration

Gemalto / STMicroelectronics EAL4+ ALC_DVS.2 AVA_VAN.5 30.07.2012

381. Orange NFC V2 G1 release B Card on ST33F1ME (T1019210 / Release B)

Gemalto / STMicroelectronics EAL4+ ALC_DVS.2 AVA_VAN.5 30.07.2012

Page 171: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 171 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

382. Infineon smartcard IC (Security Controller) M7794 A12 with optional RSA2048/4096 v1.02.013, EC v1.02.013 and Toolbox v1.02.013

Maintenance Report(s) 2013-03-15 – Infineon smartcard IC (Security

Controller) M7794 A12 with optional RSA2048/4096 v1.02.013, EC v1.02.013 and Toolbox v1.02.013

Infineon Technologies AG

EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5

26.07.2012 383. NXP Secure Smart Card Controller P60x144/080PVA NXP Semiconductors Germany GmbH

Business Line Identification EAL6+ ALC_FLR.1 ASE_TSS.2 26.07.2012

384. STARCOS 3.5 ID SAC+EAC+AA C1 Giesecke & Devrient GmbH EAL4+

ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 24.07.2012

385. LEO V2

Ingenico Healthcare/e-ID EAL3+ ADV_FSP.4 ADV_IMP.1 ADV_TDS.3 ALC_FLR.3 ALC_TAT.1 AVA_VAN.3 19.07.2012

386. NFC FLYBUY PLATINUM sur ST33F1ME Oberthur Technologies / STMicroelectronics

EAL4+ ALC_DVS.2 AVA_VAN.5 19.07.2012

387. Secure Microcontrollers ST23ZR08A/ST23ZR04A/ST23ZR02A, ST23ZC08A/ST23ZC04A/ST23ZC02A

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 19.07.2012

388. Microcontrôleur AT90SC20818RCFV, Rev. E STMicroelectronics EAL5+

ALC_DVS.2 AVA_VAN.5 12.07.2012

Page 172: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 172 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s) 2012-12-21 – Rapport de maintenance ANSSI-

CC-2012/35-M01 2013-12-12 – Rapport de maintenance ANSSI-

CC-2012/35-M02

389. Application eTravel EAC 1.4 avec AA, configuration BAC avec AMD 113v3, masquée sur composants IFX M7820 A11

Gemalto / Infineon Technologies AG EAL4+ ALC_DVS.2

06.07.2012 390. Application eTravel EAC 1.4 avec AA, configuration

BAC avec AMD 113v4, masquée sur composants IFX M7820 A11

Gemalto / Infineon Technologies AG EAL4+ ALC_DVS.2

06.07.2012 391. Application eTravel EAC 1.4 avec AA, configuration

EAC avec AMD 113v3, masquée sur composants IFX M7820 A11

Gemalto / Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5 06.07.2012

392. Application eTravel EAC 1.4 avec AA, configuration EAC avec AMD 113v4, masquée sur composants IFX M7820 A11

Gemalto / Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5 06.07.2012

393. Crypto Library V2.6 on P5CC008V1A and P5CC012V1A

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+ ALC_DVS.2 AVA_VAN.5 06.07.2012

394. MultiApp ID Tachograph V1.3 sur composant P5CC081

Gemalto / NXP Semiconductors EAL4+ ALC_DVS.2 AVA_VAN.5 05.07.2012

395. NATIONAL SMARTCARD IC (UKTÜM) UKT23T64H v4 WITH DES – 3DES v4.2, AES256 v4.2, RSA2048 v4.2 LIBRARIES AND WITH IC

TÜBİTAK BİLGEM UEKAE EAL5+ AVA_VAN.5 03.07.2012

Page 173: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 173 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

DEDICATED SOFTWARE 396. Plateforme Java Card de la carte à puce MultiApp ID

V2.1 masquée sur composant P5CC081V1A Gemalto / NXP Semiconductors EAL5+

ALC_DVS.2 AVA_VAN.5 29.06.2012

397. SPass NX V1.0 on S3CT9KW/S3CT9KC/S3CT9K9

Samsung SDS EAL4+ ADV_IMP.2 ALC_CMS.5 ALC_DVS.2 ALC_TAT.2 ATE_DPT.2 AVA_VAN.5 15.06.2012

398. SAMSUNG S3FT9KF/S3FT9KT/S3FT9KS, revision 0 Maintenance Report(s)

2012-10-01 – Rapport de maintenance ANSSI-CC-2012/27-M01

Samsung Electronics Co., Ltd.

EAL5+ ALC_DVS.2 AVA_VAN.5

14.06.2012 399. Carte IAS ECC v1.0.1 sur ID-One Cosmo v7.0.1-a :

applet (version 3124) masquée sur ID-One Cosmo V7.0.1-a (composant Inside Secure) en configuration Standard et Basic avec correctif 075243

Oberthur Technologies / Inside Secure EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5

12.06.2012 400. Microcontrôleur RISC AT90SC28880RCV /

AT90SC28848RCV, Rev A Maintenance Report(s)

Inside Secure EAL5+ ALC_DVS.2 AVA_VAN.5

12.06.2012

Page 174: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 174 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2013-05-16 – Rapport de maintenance ANSSI-CC-2012/21-M01

401. Carte VITALE 2 - Application ADELE : Composant SB23ZL48 masquⅣ par le logiciel SESAM VITALE v1.0.1 avec correctif version 1

MORPHO / ST Microelectronics EAL4+ ALC_DVS.2 AVA_VAN.5 07.06.2012

402. Carte VITALE 2 - Application VITALE : Composant SB23ZL48 masqué par le logiciel SESAM VITALE v1.0.1 avec correctif version 1

MORPHO / ST Microelectronics EAL4+ ALC_DVS.2 AVA_VAN.5 07.06.2012

403. Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software

Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5

06.06.2012 404. KONA102 ePassport BAC, versión 1.0.1 KEBTechnology EAL4+

ALC_DVS.2 01.06.2012 405. KONA102 ePassport EAC, versión 1.0.1 KEBTechnology EAL4+

ALC_DVS.2 AVA_VAN.5 01.06.2012

406. KONA102J1 ePassport BAC, versión 1.1 KEBTechnology EAL4+ ALC_DVS.2 01.06.2012

407. KONA102J1 ePassport EAC, versión 1.1 KEBTechnology EAL4+ ALC_DVS.2 AVA_VAN.5 01.06.2012

408. Athena OS755/IDProtect v6 avec application IAS-ECC sur composant AT90SC28872RCU

Athena Smartcard Solutions Inc. / Inside Secure S.A. EAL4+

AVA_VAN.5 31.05.2012 409. AT90SDC100 révision B avec bibliothèque

cryptographique version 00.03.11.08 Inside Secure EAL5+

ALC_DVS.2 AVA_VAN.5 15.05.2012

Page 175: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 175 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

410.

Java Card Virtual Machine of LinqUs USIM 128k platform on SC33F640E

Gemalto EAL4+ ADV_FSP.6 ADV_IMP.2 ADV_INT.3 ADV_SPM.1 ADV_TDS.6 ALC_DVS.2 AVA_VAN.5 30.04.2012

411. Bundesdruckerei Document Reading Application Version 1.1.1102

Maintenance Report(s) 2012-08-22 – Bundesdruckerei Document

Reading Application Version 1.1.1102

Bundesdruckerei GmbH

EAL3

24.04.2012 412. Microcontrôleur RISC AT90SC28880RCFV, Rev. I

Maintenance Report(s) 2012-12-21 – Rapport de maintenance ANSSI-

CC-2012/22-M01

Inside Secure

EAL5+ ALC_DVS.2 AVA_VAN.5

23.04.2012 413. SSCOS V1.0 on S3CC9LC

Samsung SDS EAL4+ ADV_IMP.2 ATE_DPT.2 AVA_VAN.4 30.03.2012

414. eTravel EAC v1.2 masquée sur le composant S3CC9LC

Gemalto / Samsung EAL4+ ADV_IMP.2 ALC_DVS.2 AVA_MSU.3 AVA_VLA.4 16.03.2012

Page 176: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 176 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

415. TOSMART-P080-AAJePassport TOSHIBA CORPORATION Social Infrastructure Systmems Company EAL4+

ALC_DVS.2 AVA_VAN.5 15.03.2012

416. Mobile PayPass 1.0 on Orange NFC V2 G1 Card - Bridge AEPM configuration (S1109398/S1105439 Bridge AEPM configuration / Release A)

Gemalto / STMicroelectronics EAL4+ ALC_DVS.2 AVA_VAN.5 05.03.2012

417. Microcontrôleur RISC AT90SC24036RCV, Rev A Maintenance Report(s)

2012-08-10 – Rapport de maintenance ANSSI-CC-2012/08-M01

Inside Secure

EAL5+ ALC_DVS.2 AVA_VAN.5

02.03.2012 418. Application eTravel EAC v1.3 chargée sur la carte à

puce MultiApp V2 SAC (PACE) masquée sur le composant SLE66CLX1440PE m2091/a13

Gemalto / Infineon Technologies AG EAL4+ ALC_DVS.2 AVA_VAN.5 07.02.2012

419. ID OneTM ePass v2.2 en configuration BAP et AA sur composants STMicroelectronics ST23YR80/48B

Oberthur Technologies / STMicroelectronics

EAL4+ ADV_FSP.5 ADV_INT.2 ADV_TDS.4 ALC_CMS.5 ALC_DVS.2 ALC_TAT.2 ATE_DPT.3 07.02.2012

420. ID OneTM ePass v2.2 en configuration EAP et AA sur composants STMicroelectronics ST23YR80/48B

Oberthur Technologies / STMicroelectronics EAL5+

ALC_DVS.2 AVA_VAN.5 07.02.2012

421. Mécanisme SAC de l'application eTravel EAC v1.3 chargée sur la carte à puce MultiApp V2 SAC (PACE) masquée sur le composant

Gemalto / Infineon Technologies AG EAL4+ ALC_DVS.2 AVA_VAN.5 07.02.2012

Page 177: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 177 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

SLE66CLX1440PE m2091/a13 422. Infineon Security Controller M7892 A21 with

optional RSA 2048/4096 1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware)

Maintenance Report(s) 2012-07-27 – Infineon Security Controller M7892

B11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware)

Infineon Technologies AG

EAL5+ ALC_DVS.2 AVA_VAN.5

06.02.2012 423. STARCOS 3.5 ID GCC C1R

Maintenance Report(s) 2012-03-23 – STARCOS 3.5 ID GCC C1R

Giesecke & Devrient GmbH EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5

31.01.2012 424. Infineon smartcard IC (Security Controller) M7794

A11 with optional RSA2048/4096 v1.02.013 EC v1.02.013 and Toolbox v1.02.013

Infineon Technologies AG EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 27.01.2012

425. Athena IDPass ICAO BAC avec AA sur composant SB23YR48/80B avec librairie cryptographique NesLib v3.0

Athena Smartcard Solutions Inc / STMicroelectronics EAL4+

ALC_DVS.2 23.12.2011

426. Athena IDPass ICAO EAC avec AA sur composant SB23YR48/80B avec librairie cryptographique

Athena Smartcard Solutions Inc / STMicroelectronics EAL4+

ALC_DVS.2 23.12.2011

Page 178: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 178 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

NesLib v3.0 AVA_VAN.5 427.

ID OneTM ePass v2.2 en configuration BAP et AA sur composant NXP P5CD081V1A

Oberthur Technologies / NXP Semiconductors GmbH

EAL4+ ADV_FSP.5 ADV_INT.2 ADV_TDS.4 ALC_CMS.5 ALC_DVS.2 ALC_TAT.2 ATE_DPT.3 23.12.2011

428. ID OneTM ePass v2.2 en configuration EAP et AA sur composant NXP P5CD081V1A

Oberthur Technologies / NXP Semiconductors GmbH EAL5+

ALC_DVS.2 AVA_VAN.5 23.12.2011

429. Orange NFC V2 G1 Card on ST33F1ME (T1019210 / Release A)

Gemalto / STMicroelectronics EAL4+ ALC_DVS.2 AVA_VAN.5 23.12.2011

430. Bundesdruckerei Document Application, Version 1.1.1104

Maintenance Report(s) 2012-07-09 – Bundesdruckerei Document

Application Version 1.1.1104

Bundesdruckerei GmbH

EAL3

21.12.2011 431. KKEC (Institutional Smartcard Access Device)

APPLICATION SOFTWARE V 1.41.06A TÜBİTAK BİLGEM UEKAE EAL4+

ALC_DVS.2 21.12.2011 432. Morpho JC ePassport V2.0.1 (BAC) Morpho B.V. EAL4+

ALC_DVS.2 21.12.2011 433. Morpho JC ePassport V2.0.1 (EAC) Morpho B.V. EAL4+

ALC_DVS.2 AVA_VAN.5 21.12.2011

Page 179: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 179 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

434. NXP Secure Smart Card Controllers P5CC008V1A, P5CC012V1A each including IC Dedicated Software

NXP Semiconductors Germany GmbH Business Line Identification EAL5+

ALC_DVS.2 AVA_VAN.5 21.12.2011

435. Microcontrôleur RISC AT90SC20818RCV/AT90SC20812RCV, Rev C

Maintenance Report(s) 2012-07-11 – Rapport de maintenance ANSSI-

CC-2011/65-M01 2013-12-17 – ANSSI-CC-2011/65-M02

Inside Secure

EAL5+ ALC_DVS.2 AVA_VAN.5

19.12.2011 436. SLE88CFX4001P/m8835b18,

SLE88CFX4003/m8837b18, SLE88CFX3521P/m8857b18 and SLE88CFX2921P/m8859b18 all including optional RSA2048 and SHA-2 Library

Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_MSU.3 AVA_VLA.4

16.12.2011 437. Carte à puce ID-ONE Cosmo V7.0.1-n, avec correctif

077121, masquée sur composants NXP P5CD145 V0A (Large Dual), P5CC145 V0A (Large), P5CD128 V0A (Large Dual) et P5CC128 V0A (Large)

Oberthur Technologies / NXP Semiconductors GmbH EAL5+

ALC_DVS.2 AVA_VAN.5

14.12.2011 438. Carte CC IDeal Citiz (sur composants SB23YR80B et

SB23YR48B) Maintenance Report(s)

2011-12-22 – Rapport de maintenance ANSSI-CC-2011/62-M01

2012-03-06 – Rapport de maintenance ANSSI-

MORPHO / ST Microelectronics

EAL5+ ALC_DVS.2 AVA_VAN.5

25.11.2011

Page 180: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 180 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

CC-2011/62-M02

439. Carte CC IDeal Citiz (sur composants SB23YR80B et SB23YR48B)

Maintenance Report(s) 2011-12-22 – Rapport de maintenance ANSSI-

CC-2011/63-M01 2012-03-06 – Rapport de maintenance ANSSI-

CC-2011/63-M02

MORPHO / ST Microelectronics

EAL5+ ALC_DVS.2 AVA_VAN.5

25.11.2011 440. Carte CC IDeal Citiz (sur composants SB23YR80B et

SB23YR48B). Maintenance Report(s)

2011-12-22 – Rapport de maintenance ANSSI-CC-2011/61-M01

2012-03-06 – Rapport de maintenance ANSSI-CC-2011/61-M02

MORPHO / ST Microelectronics EAL4+ ADV_FSP.5 ADV_INT.2 ADV_TDS.4 ALC_CMS.5 ALC_DVS.2 ALC_TAT.2 ATE_DPT.3

25.11.2011 441. GeGKOS A6 Electronic Health Card 6.20 Gemalto EAL4+

AVA_VAN.5 17.11.2011 442. Microcontrôleur RISC AT90SC28880RCFV, Rev G Inside Secure EAL5+

ALC_DVS.2 AVA_VAN.5 26.10.2011

443. NXP Secure Smart Card Controller P5CD080V0B, P5CC080V0B, P5CN080V0B, P5CC073V0B each with specific IC Dedicated Software

NXP Semiconductors Germany GmbH Business Line Identification EAL5+

ALC_DVS.2 AVA_MSU.3 AVA_VLA.4 25.10.2011

Page 181: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 181 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

444. MTCOS Pro 2.2 EAC / P5CD081 MaskTech International GmbH EAL4+ ALC_DVS.2 20.10.2011

445. MTCOS Pro 2.2 EAC / P5CD081 MaskTech International GmbH EAL4+ ALC_DVS.2 AVA_VAN.5 20.10.2011

446. ID OneTM ePass v2.2 en configuration BAC et AA sur composants STMicroelectronics ST23YR80/48B

Oberthur Technologies / STMicroelectronics

EAL4+ ADV_FSP.5 ADV_INT.2 ADV_TDS.4 ALC_CMS.5 ALC_DVS.2 ALC_TAT.2 ATE_DPT.3 14.10.2011

447. ID OneTM ePass v2.2 en configuration EAC et AA sur composants STMicroelectronics ST23YR80/48B

Oberthur Technologies / STMicroelectronics EAL5+

ALC_DVS.2 AVA_VAN.5 14.10.2011

448. Infineon Technologies SmartCard IC (Security Controller) M7793 A12 with optional RSAv1.02.010, EC v1.02.010 and Toolbox v1.02.010 libraries and with specific IC-dedicated software

Maintenance Report(s) 2012-02-21 – Infineon Technologies SmartCard

IC (Security Controller) M7793 A12 with optional RSA v1.02.010, EC v1.02.010 and Toolbox v1.02.010 libraries and with specific IC-dedicated software

Infineon Technologies AG

EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5

28.09.2011 449. Renesas Cryptographic Library v5126 on Renesas

RS47X security integrated circuit Version 01 Maintenance Report(s)

Renesas Electronics Corporation EAL5+ ALC_DVS.2 AVA_VAN.5

22.09.2011

Page 182: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 182 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2011-12-08 – Renesas Cryptographic Library v5126 on Renesas RS47X security integrated circuit Version 02

450. SafeNet eToken (Smartcard or USB token) version 9.1.2 Athena IDProtect/OS755 Java Card on INSIDE Secure AT90SC25672RCTUSB Microcontroller embedding IDSign applet

Athena Smartcard Solutions Inc. / Inside Secure S.A EAL4+

AVA_VAN.5 22.09.2011

451. SA23YR18A and SB23YR18A Secure Microcontrollers, including the cryptographic library Neslib v3.1, in SA or SB configuration

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 08.09.2011

452. ID One ePass v2.2 en configuration BAC et AA sur composant NXP P5CD081V1A

Oberthur Technologies EAL4+ ADV_FSP.5 ADV_TDS.4 ALC_CMS.5 ALC_DVS.2 ALC_TAT.2 ATE_DPT.3 ADV_INT.2 26.08.2011

453. ID-OneTM ePass v2.2 en configuration EAC sur composant NXP P5CD081V1A

Oberthur Technologies EAL5+ ALC_DVS.2 AVA_VAN.5 26.08.2011

454. TCOS Residence Permit Card Version 1.0 Release 1 / SLE78CLX1440P

T-Systems International GMBH EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 25.08.2011

455. TCOS Residence Permit Card Version 1.0 Release 1-BAC / SLE78CLX1440P

T-Systems International GMBH EAL4+ ALC_DVS.2 25.08.2011

456. Applet IAS Classic v3 sur carte à puce MultiApp V2 Gemalto / Infineon Technologies AG EAL4+ ALC_DVS.2 18.08.2011

Page 183: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 183 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

masquée sur composants de la famille SLE66 AVA_VAN.5 457. AKiS v1.2.2 I TÜBİTAK BİLGEM UEKAE EAL4+

ALC_DVS.2 AVA_VAN.5 09.08.2011

458. AKiS v1.2.2 N TÜBİTAK BİLGEM UEKAE EAL4+ ALC_DVS.2 AVA_VAN.5 09.08.2011

459. ProxSIM Taurus, version 1.02 Giesecke & Devrient GmbH EAL4+ ALC_DVS.2 AVA_VAN.5 04.08.2011

460. TCOS Identity Card Version 1.0 Release 1 / P5CD128/145-FSV02

T-Systems International GMBH EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 29.07.2011

461. TCOS Identity Card Version 1.0 Release 1 / SLE78CLX1440P-FSV02

T-Systems International GMBH EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 29.07.2011

462. ID One ePass v2.2 en configuration BAC et AA sur composant ST23YR18A

Oberthur Technologies / STMicroelectronics

EAL4+ ADV_FSP.5 ADV_INT.2 ADV_TDS.4 ALC_CMS.5 ALC_DVS.2 ALC_TAT.2 ATE_DPT.3 23.07.2011

463. ID One ePass v2.2 en configuration BAP et AA sur composant ST23YR18A

Oberthur Technologies / STMicroelectronics

EAL4+ ADV_FSP.5 ADV_INT.2 ADV_TDS.4 ALC_CMS.5 ALC_DVS.2 ALC_TAT.2 ATE_DPT.3 23.07.2011

Page 184: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 184 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

464. ID One ePass v2.2 en configuration EAC et AA sur composant ST23YR18A

Oberthur Technologies / STMicroelectronics EAL5+

ALC_DVS.2 AVA_VAN.5 23.07.2011

465. ID One ePass v2.2 en configuration EAP et AA sur composant ST23YR18A

Oberthur Technologies / STMicroelectronics EAL5+

ALC_DVS.2 AVA_VAN.5 23.07.2011

466. Morpho JC ePassport V3.0.1 (BAC) Morpho B.V. EAL4+ ALC_DVS.2 22.07.2011

467. Morpho JC ePassport V3.0.1 (EAC) Morpho B.V. EAL4+ ALC_DVS.2 AVA_VAN.5 22.07.2011

468. Bundesdruckerei Document Application, Version 1.1.967

Bundesdruckerei GmbH EAL3

21.07.2011 469. Renesas RS47X security integrated circuit, Version 01

Maintenance Report(s) 2011-11-10 – Renesas RS47X smartcard

integrated circuit, Version 02

Renesas Electronics Corporation

EAL5+ ALC_DVS.2 AVA_VAN.5

21.07.2011 470. STARCOS 3.4 Health HBA C1 Giesecke & Devrient GmbH EAL4+

AVA_VAN.5 21.07.2011 471. STARCOS 3.4 Health SMC-A C1 Giesecke & Devrient GmbH EAL4+

AVA_VAN.5 21.07.2011 472. STARCOS 3.4 Health SMC-B C1 Giesecke & Devrient GmbH EAL4+

AVA_VAN.5 21.07.2011 473. Renesas Cryptographic Library v5126 running on the

RS46X Renesas Electronics Corporation EAL5+

ALC_DVS.2 AVA_VAN.5 20.07.2011

Page 185: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 185 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s) 2011-12-08 – Renesas Cryptographic Library

v5126 running on the RS46X smartcard integrated circuit V02

474. AKiS Pasaport v1.4n Maintenance Report(s)

2011-09-22 – AKiS ICAO Pasaport v1.4n

TÜBİTAK BİLGEM UEKAE

EAL4+ ALC_DVS.2

13.07.2011 475. NFC FlyBuy on S3FS91J

Maintenance Report(s) 2012-10-24 – Rapport de maintenance ANSSI-

CC-2011/24-M01

Oberthur Technologies

EAL4+ ALC_DVS.2 AVA_VAN.5

12.07.2011 476. NXP MIFARE DESFire EV1 MF3ICD81

NXP Semiconductors Germany GmbH Business Line Identification

EAL4+ ALC_DVS.2 ADV_IMP.2 AVA_MSU.3 AVA_VLA.4 12.07.2011

477. PEACOS Electronic Passport with EAC on P5CD080 V0B, version 1.2

Gep S.p.A., NXP Semiconductors Germany GmbH, and Istituto Poligrafico e Zecca dello Stato

EAL4+ ALC_DVS.2 AVA_VAN.5 01.07.2011

Page 186: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 186 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

478. Infineon Technologies AG Smartcard ICs SLE88CNFX6600PM/P, SLE88CNFX6602PM/P, SLE88CNFX5400PM/P, SLE88CNF6600PM/P, SLE88CNF6602PM/P, SLE88CNF5400PM/P, SLE88CFX6600P, SLE88CFX6602P, SLE88CFX5400P, SLE88CF6600P, SLE88CF6602P, SLE88CF5400P all with PSL 3.22.11

Infineon Technologies AG

EAL5+ ALC_DVS.2 AVA_VAN.5

29.06.2011 479. Oberthur ID-One IAS-ECC v1.0.1 R1 : applet (v1121)

loaded on Cosmo v7.0-a in large dual, large & standard dual configuration

Oberthur Technologies / ATMEL Secure Microcontroller Solutions EAL4+

ALC_DVS.2 AVA_VAN.5 29.06.2011

480. Oberthur ID-One IAS-ECC v1.0.1 R1 : applet (v1121) loaded on Cosmo v7.0-n in Large & Standard configuration (dual or contact modes)

Oberthur Card System / Philips (NXP) EAL4+ ALC_DVS.2 AVA_VAN.5 29.06.2011

481. TOSMART-P080 ePassport 01.06.04 + NVM Ver.01.00.01

Maintenance Report(s) 2011-12-20 – TOSMART-P080 ePassport

01.07.05 + NVM Ver.01.00.01

Toshiba Corporation

EAL4+ ALC_DVS.2 ASE_TSS.2 AVA_VAN.5

29.06.2011 482. XSmart e-Passport V1.2

Maintenance Report(s) 2011-07-08 – XSmart e-Passport V1.2 Assurance

Continuity

LG CNS

EAL5+ ADV_IMP.2

23.06.2011

Page 187: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 187 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

483. Morpho JC ePassport V2.0.0 (BAC) Morpho B.V. EAL4+ ALC_DVS.2 22.06.2011

484. Morpho JC ePassport V2.0.0 (EAC) Morpho B.V. EAL4+ ALC_DVS.2 AVA_VAN.5 22.06.2011

485. MultiApp ID CIE/CNS

Gemalto / Samsung EAL4+ ADV_IMP.2 ALC_DVS.2 AVA_MSU.3 AVA_VLA.4 20.06.2011

486. LinqUs USIM 128k platform on SC33F640E Gemalto / STMicroelectronics EAL4+ ALC_DVS.2 AVA_VAN.5 17.06.2011

487. Sagem Securite CC IDeal Citiz SmartCard (on SB23YR48B), version 1.4.5 ICAO EAC application

Sagem Sécurité / STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 09.06.2011

488. Samsung S3CT9PC / S3CT9PA / S3CT9P7 16-bit RISC Microcontroller for Smart Card, Revision 1 with optional Secure RSA/ECC Library Version 2.0 including specific IC Dedicated Software

Samsung Electronics Co., Ltd. EAL5+ ALC_DVS.2 AVA_VAN.5

09.06.2011 489. eTravel BAC on MultiApp v2 Gemalto / Infineon Technologies AG EAL4+

ALC_DVS.2 03.06.2011 490. eTravel EAC on MultiApp v2 Gemalto / Infineon Technologies AG EAL5+

ALC_DVS.2 AVA_VAN.5 03.06.2011

491. ProxSIM Taurus, version 1.0 Giesecke & Devrient GmbH EAL4+

ALC_DVS.2 ALC_FLR.2 AVA_VAN.5 31.05.2011

492. NXP J3A040 & J2A040 Secure Smart Card Controller Revision 3

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+ ALC_DVS.2 AVA_VAN.5 25.05.2011

Page 188: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 188 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

493. TOSMART-P080-AAJePassport TOSHIBA CORPORATION Social Infrastructure Systmems Company

EAL4+ ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 23.05.2011

494. Samsung S3CT9KA / S3CT9K7 / S3CT9K3 16-bit RISC Microcontroller for Smart Card, Revision 0 with optional Secure RSA/ECC Library Version 1.0 including specific IC Dedicated Software

Maintenance Report(s) 2013-09-10 – Samsung S3CT9KA / S3CT9K7 /

S3CT9K3 16-bit RISC Microcontroller for Smart Card, Revision 1 with optional Secure RSA/ECC Library Version 1.0 including specific IC Dedicated Software

Samsung Electronics Co., Ltd.

EAL5+ ALC_DVS.2 AVA_VAN.5

19.05.2011 495. Infineon smart card IC (Security Controller) M7801

A12 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software

Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5

17.05.2011 496. Infineon smart card IC (Security Controller) M7820

M11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software

Maintenance Report(s) 2011-08-08 – Infineon smart card IC (Security

Controller) M7820 M11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox

Infineon Technologies AG

EAL5+ ALC_DVS.2 AVA_VAN.5

11.05.2011

Page 189: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 189 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

v1.02.008 libraries and with specific IC dedicated software

2013-06-24 – Infineon smart card IC (Security Controller) M7820 M11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software

497. Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software

Maintenance Report(s) 2011-08-08 – Infineon smart card IC (Security

Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, ECv1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software

Infineon Technologies AG

EAL5+ ALC_DVS.2 AVA_VAN.5

05.05.2011 498. Plateforme Java Card en configuration ouverte de la

carte Ⅳ puce MultiApp V2 masquⅣe sur composants de la famille SLE66

Maintenance Report(s) 2012-07-03 – Rapport de maintenance ANSSI-

CC-2011/10-M01

Gemalto / Infineon Technologies AG

EAL5 ALC_DVS.2 AVA_VAN.5

28.04.2011

Page 190: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 190 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

499. NXP J3A128 and J3A095 Secure Smart Card Controller Revision 3

NXP Semiconductors Germany GmbH Business Line Identification EAL5+

ALC_DVS.2 AVA_VAN.5 15.04.2011

500. Gemalto ECC CPU card - CPU e-purse application on GCX5.1 (MPH098) platform on NXP P5CD081V1A Version 1.0

Gemalto / NXP Semiconductors EAL4+ ALC_DVS.2 AVA_VAN.5 13.04.2011

501. Crypto Library V2.7 on P5CD145V0A, MSO / P5CC145V0A, MSO / P5CD128V0A, MSO / P5CC128V0A, MSO

Maintenance Report(s) 2012-08-10 – Crypto Library V2.7 on

P5CD145V0v / P5CC145V0v / P5CD128V0v / P5CC128V0v

2013-07-04 – Crypto Library V2.7/2.9 on SmartMX P5Cx128/P5Cx145 V0v / V0B(s)

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+ ALC_DVS.2 AVA_VAN.5

11.04.2011 502. Renesas RS46X integrated circuit version 01

Maintenance Report(s) 2011-11-10 – Renesas RS46X smartcard

integrated circuit version 02

Renesas Electronics Corporation

EAL5+ ALC_DVS.2 AVA_VAN.5

07.04.2011 503. NXP J3A081, J2A081 and J3A041 Secure Smart Card

Controller Revision 3 NXP Semiconductors Germany GmbH Business Line Identification EAL5+

ALC_DVS.2 AVA_VAN.5 06.04.2011

Page 191: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 191 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

504. Microcontrôleurs sécurisés ST33F1ME, ST33F768E, SC33F768E, ST33F640E, SC33F640E, ST33F512E, SC33F512E et SC33F384E incluant optionnellement la bibliothèque cryptographique NesLib v3.0

Maintenance Report(s) 2012-05-15 – ANSSI-CC-2011/07-M01 2013-04-16 – Rapport de maintenance ANSSI-

CC-2011/07-M02

STMicroelectronics

EAL5+ ALC_DVS.2 AVA_VAN.5

05.04.2011 505. STMicroelectronics Secured microcontroller

ST33F1ME, ST33F768E, SC33F768E, ST33F640E, SC33F640E, ST33F512E, SC33F512E et SC33F384E all with optional cryptographic library NESLIB 3.

Maintenance Report(s) 2012-05-15 – ANSSI-CC-2011/07-M01 2013-04-16 – Rapport de maintenance ANSSI-

CC-2011/07-M02

STMicroelectronics

EAL5+ AVA_VAN.5 ALC_DVS.2

05.04.2011 506. NXP J3A080 and J2A080 Secure Smart Card

Controller Revisio NXP Semiconductors Germany GmbH Business Line Identification EAL5+

ALC_DVS.2 AVA_VAN.5 31.03.2011

507. STARCOS 3.3 ID EAC+AA C1

Giesecke & Devrient GmbH EAL4+ ALC_DVS.2 ADV_IMP.2 AVA_MSU.3 AVA_VLA.4 23.03.2011

508. T6ND1 Integrated Circuit with Crypto Library v6.0 Toshiba Corporation EAL4+ ALC_DVS.2 11.03.2011

Page 192: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 192 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

AVA_VAN.5 509. SafeNet eToken - Athena IDProtect/OS755 Java Card

on Atmel AT90SC25672RCT-USB Microcontroller embedding IDSign applet

Athena Smartcard Solutions Inc. / Inside Secure S.A. EAL4+

AVA_VAN.5 04.03.2011

510. MTCOS Pro 2.1 BAC / ST23YR80 MaskTech International GmbH EAL4+ ALC_DVS.2 16.02.2011

511. MTCOS Pro 2.1 EAC / ST23YR80 MaskTech International GmbH EAL4+ AVA_VAN.5 ALC_DVS.2 15.02.2011

512. Oberthur ID-ONE Cosmo V7.0.1-a masked on AT90SC 28872RCU Rev G & AT90SC 28848RCU Rev G

Oberthur Technologies / Atmel Secure Products Division

EAL5+ ADV_IMP.2 ALC_DVS.2 AVA_VAN.5 03.02.2011

513. Crypto Library V2.6 on P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B

NXP Semiconductors EAL5+ ALC_DVS.2 AVA_VAN.5 07.01.2011

514. STARCOS 3.5 ID GCC C1 Giesecke & Devrient GmbH EAL4+

ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 17.12.2010

515. Athena Smartcard ASEPCOS TS/CNS v1.82, build 0003 on ST23YR48/80 with NesLib v3.0

Athena Smartcard Solutions Inc / STMicroelectronics EAL4+

AVA_VAN.5 08.12.2010 516. Crypto Library V2.6 on P5CD080V0B / P5CN080V0B

/ P5CC080V0B / P5CC073V0B NXP Semiconductors Germany GmbH Business Line Identification EAL5+

ALC_DVS.2 AVA_VAN.5 03.12.2010

517. Crypto Library V2.7 on P5CD081V1A / P5CC081V1A / P5CN081V1A / P5CD041V1A / P5CD021V1A / P5CD016V1A

Maintenance Report(s)

NXP Semiconductors Germany GmbH Business Line Identification EAL5+

ALC_DVS.2 AVA_VAN.5

19.11.2010

Page 193: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 193 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2013-07-04 – Crypto Library V2.7/V2.9 on SmartMX P5CD016/021/041/051 and P5Cx081 V1A / V1A(s)

518. TCOS Identity Card Version 1.0 Release 1/ SLE78CLX1440P

T-Systems International GMBH EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5 11.11.2010

519. Sagem Identification EAC ePassport Version 1.2.1 Sagem Identification bv EAL4+ ALC_DVS.2 AVA_VAN.5 09.11.2010

520. Bundesdruckerei Document Application, Version 1.0.911 Maintenance Report(s)

2010-11-05 – Bundesdruckerei Document Application, Version 1.0.911

2010-12-20 – Bundesdruckerei Document Application, Version 1.0.911

Bundesdruckerei GmbH

EAL3

05.11.2010 521. Sagem Identification EAC ePassport Version 1.2.0 Sagem Identification bv EAL4+

ALC_DVS.2 AVA_VAN.5 04.11.2010

522. NXP Secure Smart Card Controller P5CD080V0B, P5CN080V0B, P5CC080V0B and P5CC073V0B each with specific IC Dedicated Software

NXP Semiconductors Germany GmbH Business Line Identification EAL5+

ALC_DVS.2 AVA_MSU.3 AVA_VLA.4 03.11.2010

523. KOMSCO JK11 KOMSCO EAL4+ ATE_DPT.2 AVA_VAN.4 12.10.2010

Page 194: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 194 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

524. Samsung SDS SPass V2.0 Maintenance Report(s)

2010-12-30 – SAMSUNG SDS SPass V2.0

Samsung SDS EAL5+ ADV_IMP.2 ALC_DVS.2 AVA_VAN.5

12.10.2010 525. Infineon Smart Card IC (Security Controller)

SLE66CLX1600PEM / M1590 / A12, SLE66CLX1600PE / M1596 / A12, SLE66CLX1600PES / M1597 / A12, SLE66CX1600PE / M1598 / A12, SLE66CLX1440PEM / M2090 / A12, SLE66CLX1440PE / M2091 / A12, SLE66CLX1440PES / M2092 / A12, SLE66CX1440PE / M2093 / A12, SLE66CLX1280PEM / M2094 / A12, SLE66CLX1280PE / M2095 / A12, SLE66CLX1280PES / M2096 / A12, SLE66CX1280PE / M2097 / A12 all optional with RSA V1.6, EC V1.1 and SHA-2 V1.0 and all with specific IC dedicated software

Infineon Technologies AG

EAL5+ AVA_VLA.4 AVA_MSU.3 ADV_DVS.2

01.10.2010 526. KONA26CC v1.1 KEBTechnology EAL4+

ALC_DVS.2 AVA_VAN.5 01.10.2010

527. Oberthur ID-One IAS-ECC v1.0.1 : applet (v1121) loaded on Cosmo v7.0.1-n in Standard dual, Standard & Basic dual configuration

Oberthur Card System / Philips (NXP) EAL4+ ALC_DVS.2 AVA_VAN.5 01.10.2010

528. CC IDeal Citiz SmartCard (on SB23YR48B), version 1.4.5 IAS ECC application with PIN or MOC authentication

Sagem Sécurité / STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 17.09.2010

529. CC IDeal Citiz SmartCard (on SB23YR80B), version 1.4.5 IAS ECC application with PIN or MOC

Sagem Sécurité / STMicroelectronics EAL5+ ALC_DVS.2 17.09.2010

Page 195: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 195 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

authentication AVA_VAN.5 530. Infineon smart card IC (Security Controller) M7801

A12 with optional RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2 v1.1 libraries and with specific IC dedicated software

Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5

14.09.2010 531. STARCOS 3.4 ID Tachograph version C2

Maintenance Report(s) 2011-01-31 – Starcos 3.4 ID Tachograph version

C3

Giesecke & Devrient GmbH

EAL4+ ADV_IMP.2 ALC_DVS.2 AVA_VAN.5

02.09.2010 532. STMicroelectronics SA23YT66/34A and

SB23YR66/34A Secure Microcontrollers, including the cryptographic library Neslib v2.0, in SA or SB configuration

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5

23.08.2010 533. STMicroelectronics ST23YT66/34A Secure

Microcontrollers STMicroelectronics EAL5+

ALC_DVS.2 AVA_VAN.5 23.08.2010

534. MTCOS Pro 2.1 EAC / P5CD080 / V2

MaskTech International GmbH EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ADV_DVS.2 17.08.2010

535. Samsung S3CT9KW 16-bit RISC Microcontroller for Smart Card, Revision 0 with optional secure RSA/ECC V1.0 Library including specific IC Dedicated Software

Samsung EAL5+ ALC_DVS.2 AVA_VAN.5 17.08.2010

Page 196: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 196 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s)

2010-11-03 – Samsung S3CT9KC/ S3CT9K9 16-bit RISC Microcontroller for Smart Card, Revision 0 with optional secure RSA/ECC V1.0 Library including specific IC Dedicated Software

536. Cherry SmartTerminal ST-2xxx Firmware Version 6.01

ZF Electronics GmbH EAL3+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.1 ADO_DEL.2 ADV_LLD.1 ALC_TAT.1 06.08.2010

537. Crypto Library V2.2 on P5CC037V0A NXP Semiconductors EAL5+

AVA_VLA.4 AVA_MSU.3 ADV_DVS.2 05.08.2010

538. Carte à puce Multiapp ID IAS ECC wafer process : applet de signature v4.2.7.A chargée sur la plate-forme Java Card Multiapp v1.0 avec correctif v1.2 masquée sur microcontrôleur NXP P5CD144 VOB

Gemalto / NXP Semiconductors EAL4+ ALC_DVS.2 AVA_VAN.5

02.08.2010 539. Infineon Technologies Smart Card IC (Security

Controller) M7820 A11 with optional RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2 v1.1 libraries and with specific IC dedicated software

Maintenance Report(s)

Infineon Technologies AG

EAL5+ ALC_DVS.2 AVA_VAN.5

28.07.2010

Page 197: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 197 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2010-08-30 – Infineon Technologies Smart Card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2v1.1 libraries and with specific IC dedicated software

2011-08-08 – Infineon Technologies Smart Card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2v1.1 libraries and with specific IC dedicated software

540. NXP Secure PKI Smart Card Controllers P5CD145V0A, MSO; P5CC145V0A, MSO; P5CD128V0A, MSO and P5CC128V0A, MSO; each including IC Dedicated Software

Maintenance Report(s) 2011-04-11 – NXP Secure Smart Card Controllers

P5Cx128V0A / P5Cx145V0A, MSO 2012-02-27 – NXP Secure PKI Smart Card

Controllers P5CD145V0v, P5CC145V0v; P5CD128V0v, P5CC0128V0v and P5CN145V0v, each including IC Dedicated Software

NXP Semiconductors

EAL5+ ALC_DVS.2 ASE_TSS.2 AVA_VAN.5

23.07.2010 541. STMicroelectronics SA33F1MD & SB33F1MD Secure

Microcontrollers, including cryptographic library NesLib v3.0, in configuration SA or SB

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 23.07.2010

542. STMicroelectronics ST33F1MD Secure Microcontrollers

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 23.07.2010

Page 198: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 198 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

543. SK e-Pass V1.0 SK C&C EAL4+

ADV_IMP.2 ATE_DPT.2 AVA_VAN.4 22.07.2010

544. XSmart e-Passport V1.1 LG CNS EAL5+ ADV_IMP.2 22.07.2010

545. Crypto Library V2.2 on P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B

NXP Semiconductors EAL5+ ALC_DVS.2 AVA_MSU.3 AVA_VLA.4 16.07.2010

546. Renesas RS45C integrated circuit version 01 Renesas Electronics Corporation EAL5+ ALC_DVS.2 AVA_VAN.5 14.07.2010

547. Oberthur ID-ONE Cosmo V7.0.1-n Smartcard masked on NXP P5CD081 V1A (Standard Dual), P5CC081 V1A (Standard) and P5CD041 V1A (Basic Dual) components

Maintenance Report(s) 2011-01-06 – Rapport de maintenance ANSSI-

CC-2010/40-M01

Oberthur Technologies / NXP Semiconductors GmbH

EAL5+ ALC_DVS.2 AVA_VAN.5

06.07.2010 548. NXP Secure Smart Card Controller MF3F60x1 with

IC Dedicated Support Software NXP Semiconductors EAL4+

ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 30.06.2010

549. Carte ID-One IAS-ECC v1.0.1 R1 : applet (version 1121) chargée sur Cosmo v7.0-a (composant Atmel) en configuration Large Dual, Large et Standard Dual

Maintenance Report(s)

Oberthur Technologies / ATMEL Secure Microcontroller Solutions EAL4+

ALC_DVS.2 AVA_VAN.5

29.06.2010

Page 199: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 199 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2010-11-15 – Rapport de maintenance ANSSI-

CC-2010/36-M01

550. Carte ID-One IAS-ECC v1.0.1 R1 : applet (version 1121) chargée sur Cosmo v7.0-n (composant NXP) en configuration Large et Standard (modes dual ou contact)

Maintenance Report(s) 2010-11-15 – Rapport de maintenance ANSSI-

CC-2010/39- M01

Oberthur Technologies / NXP Semiconductors GmbH

EAL4+ ALC_DVS.2 AVA_VAN.5

29.06.2010 551. Oberthur ID-One IAS-ECC v1.0.1 R1 : applet (v1121)

loaded on Cosmo v7.0-a in USB configuration Maintenance Report(s)

2010-11-15 – Rapport de maintenance ANSSI-CC-2010/38-M01

Oberthur Technologies / ATMEL Secure Microcontroller Solutions

EAL4+ ALC_DVS.2 AVA_VAN.5

29.06.2010 552. Oberthur ID-One IAS-ECC v1.0.1 R1 : applet (v1121)

loaded on Cosmo v7.0-a in standard configuration Maintenance Report(s)

2010-11-15 – Rapport de maintenance ANSSI-

Oberthur Technologies / ATMEL Secure Microcontroller Solutions

EAL4+ ALC_DVS.2 AVA_VAN.5

29.06.2010

Page 200: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 200 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

CC-2010/37-M01

553. Crypto Library V2.2 on P5CD080V0B / P5CN080V0B / P5CC080V0B / P5CC073V0B

NXP Semiconductors EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 11.06.2010

554. Infineon Smart Card IC (Security Controller) SLE66CX162PE / m1531-a25 and SLE66CX80PE / m1533-a25 all with optional libraries RSA V1.6, EC, V1.1, SHA-2 V1.0 and both with specific IC dedicated software

Infineon Technologies AG EAL5+ AVA_VLA.4 AVA_MSU.3 ADV_DVS.2

11.06.2010 555. MICARDO V3.5 R1.0 eHC V1.0 (QES)

Maintenance Report(s) 2011-05-30 – MICARDO V3.5 R1.0 eHC V1.2

QES V1.0

Sagem Orga GmbH EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ATE_DPT.2

11.06.2010 556. NXP Smart Card Controller P5CD080V0C,

P5CN080V0C, P5CC080V0C, P5CC073V0C each with IC Dedicated Software

NXP Semiconductors EAL5+ ADV_DVS.2 AVA_MSU.3 AVA_VLA.4 11.06.2010

557. NXP Smart Card Controller P5CD080V0C, P5CN080V0C, P5CC080V0C, P5CC073V0C each with IC Dedicated Software

NXP Semiconductors EAL4+ ADV_IMP.2 ATE_DPT.2 AVA_MSU.3 AVA_VLA.4 11.06.2010

558. CC IDeal Citiz SmartCard (on SB23YR48B) Sagem Sécurité / STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 09.06.2010

Page 201: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 201 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

559.

Sagem Securite CC IDeal Citiz SmartCard (on SB23YR48B), version 1.4.5 ICAO BAC application

Sagem Sécurité / STMicroelectronics EAL4+ ADV_FSP.5 ADV_INT.2 ADV_TDS.4 ALC_CMS.5 ALC_DVS.2 ALC_TAT.2 ATE_DPT.3 09.06.2010

560. Sagem Securite CC IDeal Citiz SmartCard (on SB23YR80B), version 1.4

Sagem Sécurité / STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 09.06.2010

561. Sagem Securite CC IDeal Citiz SmartCard (on SB23YR80B), version 1.4

Sagem Sécurité / STMicroelectronics EAL4+ ADV_FSP.5 ADV_INT.2 ADV_TDS.4 ALC_CMS.5 ALC_DVS.2 ALC_TAT.2 ATE_DPT.3 09.06.2010

562. Sagem Securite CC IDeal Pass Passport (on SB23YR48B), version 1.5.0 ICAO BAC application Maintenance Report(s)

2011-12-22 – Rapport de maintenance ANSSI-CC-2010/31-M01

Sagem Sécurité / STMicroelectronics EAL4+ ADV_FSP.5 ADV_INT.2 ADV_TDS.4 ALC_CMS.5 ALC_DVS.2 ALC_TAT.2 ATE_DPT.3

02.06.2010 563. Sagem Securite CC IDeal Pass Passport (on

SB23YR48B), version 1.5.0 ICAO EAC application Maintenance Report(s)

Sagem Sécurité / STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5

02.06.2010

Page 202: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 202 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2011-12-22 – Sagem Securite CC IDeal Pass Passport (on SB23YR48B), version 1.5.0 ICAO EAC application

564. Sagem Securite CC IDeal Pass Passport (on SB23YR80B), version 1.5.0 ICAO BAC application

Maintenance Report(s) 2011-12-22 – Rapport de maintenance ANSSI-

CC-2010/29-M01

Sagem Sécurité / STMicroelectronics EAL4+ ADV_FSP.5 ADV_INT.2 ADV_TDS.4 ALC_CMS.5 ALC_DVS.2 ALC_TAT.2 ATE_DPT.3

02.06.2010 565. Sagem Securite CC IDeal Pass Passport (on

SB23YR80B), version 1.5.0 ICAO EAC application Maintenance Report(s)

2011-12-22 – Rapport de maintenance ANSSI-CC-2010/28-M01

Sagem Sécurité / STMicroelectronics

EAL5+ ALC_DVS.2 AVA_VAN.5

02.06.2010 566. Oberthur Technologies Applet ID One Classic v1.01.1

en configuration CNS, Classic ou CIE chargée sur Cosmo v7.0-n Large, Standard et Basic (modes dual ou contact) sur composants NXP

Maintenance Report(s) 2011-07-18 – Rapport de maintenance ANSSI-

Oberthur Technologies / NXP Semiconductors GmbH

EAL4+ ALC_DVS.2 AVA_VAN.5

20.05.2010

Page 203: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 203 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

CC-2010/27-M01

567. Oberthur Technologies Applet ID One Classic v1.01.1 en configuration CNS, Classic ou CIE masquée sur Cosmo v7.0-a Large Dual, Large et Standard Dual sur composants Atmel

Maintenance Report(s) 2011-07-18 – Rapport de maintenance ANSSI-

CC-2010/25-M01

Oberthur Technologies / ATMEL Secure Microcontroller Solutions

EAL4+ ALC_DVS.2 AVA_VAN.5

20.05.2010 568. Oberthur Technologies Applet ID One Classic v1.01.1

en configuration CNS, Classic ou CIE masquée sur Cosmo v7.0-a Standard et Basic sur composants Atmel

Maintenance Report(s) 2011-07-18 – Rapport de maintenance ANSSI-

CC-2010/26-M01

Oberthur Technologies / ATMEL Secure Microcontroller Solutions

EAL4+ ALC_DVS.2 AVA_VAN.5

20.05.2010 569. SA23YT66/34A and SB23YR66/34A Secure

Microcontrollers Maintenance Report(s)

2011-03-21 – Rapport de Maintenance ANSSI-

STMicroelectronics

EAL5+ ALC_DVS.2 AVA_VAN.5

11.05.2010

Page 204: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 204 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

CC-2010/24-M01

570. ST23YT66/34A Secure Microcontrollers Maintenance Report(s)

2011-03-21 – Rapport de Maintenance ANSSI-CC-2010/23-M01

STMicroelectronics

EAL5+ ALC_DVS.2 AVA_VAN.5

11.05.2010 571. ATMEL AT90SC12872RCFT / AT90SC12836RCFT

rev. M Secure Microcontrollers Atmel Corporation EAL5+

ALC_DVS.2 AVA_MSU.3 AVA_VLA.4 29.04.2010

572. ATMEL Toolbox 00.03.01.07 on the AT90SC family of devices

Atmel Corporation EAL5+ ALC_DVS.2 AVA_MSU.3 AVA_VLA.4 29.04.2010

573. STMicroelectronics SA23YL18B and SB23YL18B Secure Microcontrollers, including the cryptographic library Neslib v2.0 or v3.0, in SA or SB configuration Maintenance Report(s)

2011-03-21 – Rapport de maintenance ANSSI-CC-2009/63-M01

STMicroelectronics

EAL5+ ALC_DVS.2 AVA_VAN.5

29.04.2010 574. STMicroelectronics SA23YR18A Secure

Microcontroller STMicroelectronics EAL5+

ALC_DVS.2 AVA_VAN.5 19.04.2010

Page 205: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 205 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s) 2011-04-05 – Rapport de maintenance ANSSI-

CC-2010/03-M01 2012-08-29 – Rapport de maintenance ANSSI-

CC-2010/03-M02

575. STMicroelectronics SA23YR18A and SB23YR18A Secure Microcontrollers, including the cryptographic library Neslib v2.0, in SA or SB configuration

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 19.04.2010

576. STMicroelectronics ST23YR18A Secure Microcontroller Maintenance Report(s)

2011-04-05 – Rapport de maintenance ANSSI-CC-2003/03-M01

2012-08-29 – Rapport de maintenance ANSSI-CC-2010/03-M02

STMicroelectronics

EAL5+ ALC_DVS.2 AVA_VAN.5

19.04.2010 577. STMicroelectronics ST23YR18A Secure

Microcontroller STMicroelectronics EAL5+

ALC_DVS.2 AVA_VAN.5 19.04.2010

578. Sagem Sécurité Carte CC IDeal Citiz (sur composant SB23YR48B), version 1.4.5 Application IAS

Sagem Sécurité / STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 09.04.2010

579. Sagem Sécurité Carte CC IDeal Citiz (sur composant SB23YR48B), version 1.4.5 Application ICAO BAC

Sagem Sécurité / STMicroelectronics EAL4+ ALC_DVS.2 09.04.2010

Page 206: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 206 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

580. Sagem Sécurité Carte CC IDeal Citiz (sur composant SB23YR48B), version 1.4.5 Application ICAO EAC

Sagem Sécurité / STMicroelectronics EAL4+ ALC_DVS.2 AVA_VAN.5 09.04.2010

581. Sagem Sécurité Carte CC IDeal Citiz (sur composant SB23YR80B), version 1.4.5 Application IAS

Sagem Sécurité / STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 09.04.2010

582. Sagem Sécurité Carte CC IDeal Citiz (sur composant SB23YR80B), version 1.4.5 Application ICAO BAC

Sagem Sécurité / STMicroelectronics EAL4+ ALC_DVS.2 09.04.2010

583. Sagem Sécurité Carte CC IDeal Citiz (sur composant SB23YR80B), version 1.4.5 Application ICAO EAC

Sagem Sécurité / STMicroelectronics EAL4+ ALC_DVS.2 AVA_VAN.5 09.04.2010

584. STARCOS 3.3 Passport Edition Version 2.1a

Giesecke & Devrient GmbH EAL4+ ADV_IMP.2 ALC_DVS.2 AVA_MSU.3 AVA_VLA.4 31.03.2010

585. Gemalto Produit eTravel EAC v1.0 (version 01.03) sur composant SLE66CLX800PE

Gemalto / Infineon Technologies AG EAL4+ ADV_IMP.2 ALC_DVS.2 24.03.2010

586. Renesas HD65256D1 Version 02 Maintenance Report(s)

2010-03-30 – Renesas HD65256D1 Version 03

Renesas Technology Corporation EAL4+ ADV_IMP.2 ALC_DVS.2 AVA_MSU.3 AVA_VLA.4

24.03.2010 587. KCOS e-Passport V1.1 S3CC9 LC/GC/GW

KOMSCO EAL4+ ADV_IMP.2 ATE_DPT.2 AVA_VLA.4 19.03.2010

588. Samsung SDS SPass V1.1 Samsung SDS EAL4+

ADV_IMP.2 ALC_DVS.2 19.03.2010

Page 207: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 207 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

ATE_DPT.2 AVA_VLA.4

589. SAMSUNG Microcontroller RISC 32-bits S3FS91J / S3FS91H / S3FS91V / S3FS93I with SWP, Rev. 7

Samsung Electronics Co., Ltd. EAL5+ ALC_DVS.2 AVA_VAN.5 18.03.2010

590. MICARDO V3.5 R1.0 eHC V1.0 (QES komplettierbar) Maintenance Report(s)

2011-05-30 – MICARDO V3.5 R1.0 eHC V1.2 QESC V1.0

Sagem Orga GmbH

EAL4+

08.03.2010 591. MICARDO V3.5 R1.0 eHC V1.1

Maintenance Report(s) 2011-05-30 – MICARDO V3.5 R1.0 eHC V1.2

Sagem Orga GmbH

EAL4+

08.03.2010 592. Microcontrôleurs sécurisés SA23ZL48/34/18A et

SB23ZL48/34/18A, incluant la bibliothèque cryptographique NesLib v2.0 ou v3.0, en configuration SA ou SB Maintenance Report(s)

2011-04-05 – Rapport de maintenance ANSSI-CC-2010/08-M01

2013-02-26 – Rapport de maintenance ANSSI-

STMicroelectronics

EAL5+ ALC_DVS.2 AVA_VAN.5

08.03.2010

Page 208: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 208 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

CC-2010/08-M02

593. ST23ZL48/34/18A Secure Microcontrollers Maintenance Report(s)

2011-04-05 – Rapport de maintenance ANSSI-CC-2010/07-M01

2012-10-17 – Rapport de maintenance ANSSI-CC-2010/07-M02

STMicroelectronics

EAL5+ ALC_DVS.2 AVA_VAN.5

08.03.2010 594. STMicroelectronics SA23YR48/80A and

SB23YR48/80A Secure Microcontrollers, including the cryptographic library Neslib v3.0, in SA or SB configuration

STMicroelectronics EAL6+ ALC_FLR.1

08.03.2010 595. Smart card reader SPR332 firmware version 6.01 SCM Microsystems GmbH EAL3+ 19.02.2010 596. Gemalto Carte à puce Multiapp ID IAS ECC : applet

de signature v4.2.7.A chargée sur la plate-forme Java Card Multiapp v1.0 avec correctif v1.2 masquée sur microcontrôleur NXP P5CD144 VOB

Gemalto / NXP Semiconductors EAL4+ ALC_DVS.2 AVA_VAN.5

17.02.2010 597. NXP MIFARE Plus MF1SPLUSx0y1

Maintenance Report(s) 2010-08-30 – NXP MIFARE Plus

MF1SPLUSx0y1

NXP Semiconductors

EAL4+

17.02.2010

Page 209: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 209 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

598. IC chip for the reader / writer RC-S940 (CXD9768GG), version 4

Sony Corporation EAL4

16.02.2010 599. STMicroelectronics SA23YR48/80B and

SB23YR48/80B Secure Microcontrollers, including the cryptographic library Neslib v2.0 or v3.0, in SA or SB configuration Maintenance Report(s)

2010-03-19 – ANSSI-2010/02-M01

2010-07-08 – Rapport de maintenance ANSSI-CC-2010/02-M02

2013-02-26 – Rapport de maintenance ANSSI-CC-2010/02-M03

STMicroelectronics

EAL6+ ALC_FLR.1

10.02.2010 600. STMicroelectronics ST23YR48B and ST23YR80B

Secure Microcontroller

Maintenance Report(s) 2010-07-08 – Rapport de maintenance ANSSI-

CC-2010/01-M01 2012-08-29 – Rapport de maintenance ANSSI-

CC-2010/01-M02 2013-02-26 – Rapport de maintenance ANSSI-

CC-2010/01-M03

STMicroelectronics

EAL6+ ALC_FLR.1

01.02.2010

Page 210: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 210 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

601. Samsung S3CC9LC 16-bit RISC Microcontroller for Smart Card, Revision 9 with optional secure RSA 3.7S and ECC 2.4S Libraries including specific IC Dedicated Software

Maintenance Report(s) 2010-03-16 – Samsung S3CC9LC 16-bit RISC

Microcontroller for Smart Card, Revision 11 with optional secure RSA 3.7S and ECC 2.4S Libraries including specific IC Dedicated Software

2010-06-30 – Samsung S3CC9L5 16-bit RISC Microcontroller for Smart Card, Revision 2 with optional secure RSA3.7S and ECC 2.4S Libraries including specific IC Dedicated Software

2010-06-30 – Samsung S3CC9LA 16-bit RISC Microcontroller for Smart Card, Revision 2 with optional secure RSA3.7S and ECC 2.4S Libraries including specific IC Dedicated Software

Samsung Electronics Co., Ltd.

EAL5+

29.01.2010 602. Trusted Logic. Carte à puce JCLXxxjTOPyyIDv2 :

applet de passeport électronique chargée sur la plate-forme JCLX80jTOP20IDv2 masquée sur le composant SLE66CLX800PE

Trusted Logic / Infineon EAL4+ ALC_DVS.2 AVA_VAN.5

29.01.2010 603. Athena Smartcard Solutions Inc. Carte ASEPCOS-

TS/CNS DI, Version 1.80, Build 006. Système d'exploitation ASEPCOS avec application de signature électronique TS/CNS embarqué sur le

Athena Smartcard Solutions Inc. / Inside Secure S.A. EAL4+

AVA_MSU.3 AVA_VLA.4 15.01.2010

Page 211: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 211 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

microcontrôleur AT90SC12872RCFT 604. Athena Smartcard Solutions, Inc. Carte ASEPCOS-

TS/CNS DI, Version 1.81, Build 003 Maintenance Report(s)

2010-03-08 – Rapport de maintenance ANSSI-CC-2010/05-M01

Athena Smartcard Solutions Inc. / Inside Secure S.A

EAL4+ AVA_MSU.3 AVA_VLA.4

15.01.2010 605. SmartCase KB SCR eSIG (S26381-K529-Vxxx)

Hardware-Version HOS:01, Firmware-Version 1.20 Maintenance Report(s)

2011-02-04 – SmartCase KB SCR eSIG, S26381-K529-Vxxx, HOS:01, Firmware-Version 1.21

Fujitsu Technology Solutions GmbH

EAL3+

11.01.2010 606. Electronic Health Card Version 2.20 Gemalto EAL4+ 28.12.2009 607. CC IDeal Pass Passport (on SB23YR80A), version

1.3.3 Sagem Sécurité / STMicroelectronics

EAL4+ 21.12.2009

608. CC IDeal Pass Passport (on SB23YR80A), version 1.3.3

Sagem Sécurité / STMicroelectronics EAL4+

21.12.2009 609. SAMSUNG S3FS9CI Microcontroller RISC 32-bit

Rev.8 for S-SIM applications Samsung Electronics Co., Ltd. EAL4+

ADV_IMP.2 ALC_DVS.2 AVA_MSU.3 AVA_VLA.4 18.12.2009

Page 212: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 212 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

610. Sm@rtCafe Expert Version 5.0 Giesecke & Devrient GmbH EAL4+ 17.12.2009 611. STMicroelectronics SA23YR48/80A and

SB23YR48/80A Secure Microcontrollers, including the cryptographic library Neslib v2.0 in SA or SB configuration

STMicroelectronics EAL6+ ALC_FLR.1

07.12.2009 612. STMicroelectronics ST23YR48A and ST23YR80A

Secure Microcontroller Maintenance Report(s)

2010-07-08 – Rapport de maintenance ANSSI-CC-2010/01-M01

2013-02-26 – Rapport de maintenance ANSSI-CC-2010/01- M03

STMicroelectronics

EAL6+ ALC_FLR.1

07.12.2009

Page 213: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 213 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

613.

Infineon Smart Card IC (Security Controller) SLE66CX680PE / M1534-a14, SLE66CX360PE / M1536-a14, SLE66CX182PE / M1564-a14, SLE66CX480PE / M1565-a14 and SLE66CX482PE / M1577-a14 all with optional libraries RSA V1.6, EC V1.1, SHA-2 V1.0 and with specific IC dedicated software

Infineon Technologies AG

EAL5+

03.12.2009 614. STMicroelectronics SB23YR48A Secure

Microcontrollers, including the cryptographic library Neslib v2.0 in SB configuration

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 01.12.2009

615. STMicroelectronics SB23YR80A Secure Microcontroller, including the cryptographic library Neslib v2.0 SB

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 01.12.2009

616. STMicroelectronics ST23YR48A Secure Microcontroller

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 01.12.2009

617. MICARDO V3.5 R1.0 eHC V1.0 Sagem Orga GmbH EAL4+ 27.11.2009 618. S3CC91A 16-bit RISC Microcontroller for Smart

Card, Revision 7 with optional Secure RSA Crypto Library and specific IC Dedicated Software

Samsung Electronics Co., Ltd. EAL5+

20.11.2009

Page 214: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 214 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s)

2010-01-07 – Samsung S3CC917 16-bit Secure RISC Microcontroller for Smart Card, Revision 1 with optional Secure RSA Crypto Library and specific IC Dedicated Software

2010-01-07 – Samsung S3CC918 16-bit Secure RISC Microcontroller for Smart Card, Revision 1 with optional Secure RSA Crypto Library and specific IC Dedicated Software

619. ID-One Cosmo V7.0-a SmartCard in USB configuration

Oberthur Card System / Philips (NXP) EAL4+

19.11.2009 620. ID-One Cosmo V7.0-a SmartCard in configuration

Standard and Basic Oberthur Card System / Philips (NXP)

EAL5+ 19.11.2009

621. ID-One Cosmo V7.0-n SmartCard in configuration Basic on NXP P5CC037 V0A

Maintenance Report(s) 2010-10-22 – Rapport de maintenance ANSSI-

CC-2009/49-M01

Oberthur Card System / Philips (NXP)

EAL5+

19.11.2009 622. ID-One Cosmo V7.0-n SmartCard in configuration

Large, Standard, Basic (dual or contact modes) or Entry (mode dual) on NXP components

Oberthur Card System / Philips (NXP) EAL5+

19.11.2009

Page 215: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 215 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s) 2010-10-22 – Rapport de maintenance ANSSI-

CC-2009/48-M01

623. Infineon Smart Card IC (Security Controller) SLE66CLX800PE m1581-k11/a15, SLE66CLX800PEM m1580-k11/a15, SLE66CLX800PES m1582-k11/a15, SLE66CX800PE m1599-k11/a15, SLE66CLX360PE m1587-k11/a15, SLE66CLX360PEM m1588-k11/a15, SLE66CLX360PES m1589-k11/a15, SLE66CLX180PE m2080-a15, SLE66CLX180PEM m2081-a15, SLE66CLX120PE m2082-a15, SLE66CLX120PEM m2083-a15 all with optional libraries RSA V1.6 and EC V1.1 and SHA-2 V1.0 all with specific IC dedicated software

Infineon Technologies AG

EAL5+

19.11.2009 624. Oberthur Carte à puce ID-One Cosmo V7.0-a en

configuration Standard et Basic Oberthur Technologies / ATMEL Secure Microcontroller Solutions

EAL5+ ADV_IMP.2 ALC_DVS.2 AVA_VAN.5 19.11.2009

625. Oberthur Carte à puce ID-One Cosmo V7.0-a en configuration USB

Oberthur Technologies / ATMEL Secure Microcontroller Solutions EAL4+

ALC_DVS.2 AVA_VAN.5 19.11.2009

626. Oberthur Carte à puce ID-One Cosmo V7.0-n en configuration Basic masquée sur composant NXP P5CC037 V0A Maintenance Report(s)

2010-10-22 – Rapport de maintenance ANSSI-

Oberthur Technologies / NXP Semiconductors GmbH

EAL5+ ADV_IMP.2 ALC_DVS.2 AVA_VAN.5

19.11.2009

Page 216: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 216 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

CC-2009/49-M01

627. Oberthur Carte à puce ID-One Cosmo V7.0-n en configuration Large, Standard, Basic (modes dual ou contact) ou Entry (mode dual) masquée sur composant NXP Maintenance Report(s)

2010-10-22 – Rapport de maintenance ANSSI-CC-2009/48-M01

Oberthur Technologies / NXP Semiconductors GmbH

EAL5+ ADV_IMP.2 ALC_DVS.2 AVA_VAN.5

19.11.2009 628. Infineon Smart Card IC (Security Controller)

SLE66CX126PE / M2160-k11 and SLE66CX86PE / M2161-k11 both with optional libraries RSA V1.6, EC V1.1 and SHA-2 V1.0 both with specific IC dedicated software

Infineon Technologies AG

EAL5+

16.11.2009 629. SOMA_80IFX Version 1.1.0 Arjowiggins Security SAS - Gep S.p.A. EAL4+ 16.11.2009 630. NXP Smart Card Controller P5CD081V1A and its

major configurations P5CC081V1A, P5CN081V1A, P5CD041V1A, P5CD021V1A and P5CD016V1A each with IC dedicated Software

Maintenance Report(s) 2010-12-30 – NXP Smart Card Controller

P5CD081V1A and its major configurations P5CC081V1A, P5CN081V1A, P5CD051V1A, P5CD041V1A, P5CD021V1A and P5CD016V1A each

NXP Semiconductors

EAL5+

10.11.2009

Page 217: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 217 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

with IC dedicated Software 2012-06-04 – NXP Secure Smart Card Controllers

P5CD016/021/041/051V1A and P5Cx081V1A

631. S3CC9PF 16-bit RISC Microcontroller for Smart Card, Revision 2

Maintenance Report(s) 2010-01-05 – S3CC9PW 16-bit RISC

Microcontroller for Smart Card, Revision 0

2010-03-03 – S3CC9PF 16-bit RISC Microcontroller for Smart Card, Revision 7

Samsung Electronics Co., Ltd.

EAL5+

04.11.2009 632. NXP MIFARE Plus MF1PLUSx0y1

Maintenance Report(s) 2010-08-30 – NXP MIFARE Plus MF1PLUSx0y1

NXP Semiconductors

EAL4+

02.11.2009 633. FS Sigma Version 01.01.05

Toshiba Corporation EAL4+ ALC_DVS.2 AVA_VAN.5 ASE_TSS.2 27.10.2009

634. JCLX80jTOP20ID : Java Trusted Open Platform IFX#v42, with patch version 2.0, emedded on SLE66CLX800PE or SLE66CLX360PE

Trusted Logic / Infineon EAL5+

27.10.2009

Page 218: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 218 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

635. STMicroelectronics SA23YL18B Secure Microcontroller, including the cryptographic library Neslib v1.0 SA

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 22.10.2009

636. STMicroelectronics SA23YL80C Secure Microcontrollers, including the cryptographic library Neslib v1.0 SA Maintenance Report(s)

2011-04-05 – Microcontroler sécurisé SA23YL80C et SB23YL80C, incluant la librairie cryptographique NesLib v1.0, v2.0 ou v3.0 en configuration SA ou SB

STMicroelectronics

EAL5+ ALC_DVS.2 AVA_VAN.5

22.10.2009 637. STMicroelectronics ST23YL18B Secure

Microcontroller Maintenance Report(s)

2011-03-21 – Rapport de maintenance ANSSI-CC-2009/39-M01

2012-08-24 – Rapport de maintenance ANSSI-CC-2009/39-M02

STMicroelectronics

EAL5+ ALC_DVS.2 AVA_VAN.5

22.10.2009 638. STMicroelectronics ST23YL80C Secure

Microcontroller Maintenance Report(s)

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5

22.10.2009

Page 219: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 219 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2011-04-05 – Rapport de maintenance ANSSI-

CC-2009/37-M01 2012-08-29 – Rapport de maintenance ANSSI-

CC-2009/37-M02

639. AT90SC320288RCT/AT90SC144144CT Rev. D Maintenance Report(s)

2013-05-15 – Rapport de maintenance ANSSI-CC-2009/33-M01

ATMEL Secure Products Division EAL4+ ADV_IMP.2 ALC_DVS.2 AVA_MSU.3 AVA_VLA.4

15.10.2009 640. SAMSUNG S3FS91J / S3FS91H / S3FS91V / S3FS93I

Secure Microcontroller RISC 32-bits, with SWP, Rev. 5 Maintenance Report(s)

2009-11-27 – Rapport de maintenance ANSSI-2009/25-M01

Samsung Electronics Co., Ltd.

EAL4+ ADV_IMP.2 ALC_DVS.2 AVA_MSU.3 AVA_VLA.4

15.10.2009 641. TCOS Passport Version 2.0 Release 2/P5CD080V0B

Extended Access Control Version 2.0.2.m3 T-Systems Enterprise Services GmbH

EAL4+ 14.10.2009

642. Electronic Health Card and SSCD Version 2.10

Gemalto EAL4+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 07.10.2009

Page 220: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 220 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

643. Athena Smartcard Solutions Inc. Carte ASEPCOS-TS/CNS DI Système d'exploitation ASEPCOS avec application de signature électronique TS/CNS embarqué sur le microcontrôleur AT90SC12872RCFT

Athena Smartcard Solutions Inc. / Inside Secure S.A. EAL4+

AVA_MSU.3 AVA_VLA.4

06.10.2009 644. MTCOS Pro 2.1 EAC / P5CD080/CZ

MaskTech International GmbH EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 30.09.2009

645. ID-One Cosmo V7.0-a SmartCard in configuration Large Dual, Large and Standard Dual

Oberthur Card System / Philips (NXP) EAL5+

29.09.2009 646. XSmart OpenPlatform V1.0 LG CNS EAL4+

AVA_VAN.4 08.09.2009 647. Sony Smartcard RC-S251/SO2 version 1.0 Sony Corporation EAL4+

ALC_DVS.2 AVA_VAN.5 03.09.2009

648. Secure microcontroller ATMEL AT90SC24036RCU (AT58U48) rev. B Maintenance Report(s)

2010-06-21 – Rapport de maintenance ANSSI-CC-2009/24-M01

ATMEL Smart Card ICs

EAL5+ ALC_DVS.2 AVA_MSU.3 AVA_VLA.4

21.08.2009 649. Secured Microcontroller ATMEL

AT91SC464384RCU (AT58U21) rev. B ATMEL Smart Card ICs EAL5+

AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 21.08.2009

Page 221: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 221 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

650. Secured Microcrontroller ATMEL AT90SC13612RCU (AT58U30) rev. C Maintenance Report(s)

2010-06-21 – Rapport de maintenance ANSSI-CC-2009/23-M01

ATMEL Smart Card ICs

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

21.08.2009 651. Secured microcontroller ATMEL AT90SC20818RCU

(AT58U37) rev. C Maintenance Report(s)

2010-06-21 – Rapport de maintenance ANSSI-CC-2009/22-M01

ATMEL Smart Card ICs

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

21.08.2009 652.

TCOS Passport Version 2.0 Release 2/P5CD080V0B Extended Access Control Version 2.0.2.m2

T-Systems Enterprise Services GmbH EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 19.08.2009

653. IC chip for the reader / writer RC-S940 (CXD9768GG), version 4

Sony Corporation EAL4

30.07.2009 654. Apollo OS e-Passport Version 1.0 SC Square LTD. EAL4+

AVA_VLA.4 AVA_MSU.3 27.07.2009

655. eTravel EAC version 1.0 (version 01 03) on SLE66CLX800PE m1581 e13/a14

Gemalto / Infineon Technologies AG EAL4+ AVA_VLA.4 AVA_MSU.3 27.07.2009

Page 222: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 222 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

ADV_IMP.2 ALC_DVS.2 ALC_FLR.3

656. ID One™ ePass v2.1 with configuration BAC on NXP P5CD040V0B, P5CD080V0B, P5CD144V0B

Maintenance Report(s) 2010-09-21 – Rapport de maintenance ANSSI-

CC-2009/20-M01 2010-09-23 – Rapport de maintenance ANSSI-

CC-2009/20-M02

Oberthur Card System / Philips (NXP)

EAL4+ ALC_DVS.2

23.07.2009 657. ID One™ ePass v2.1 with configuration EAC RSA &

ECC on NXP P5CD040V0B, P5CD080V0B, P5CD144V0B Maintenance Report(s)

2010-09-21 – Rapport de maintenance ANSSI-CC-2009/19-M01

2010-09-23 – Rapport de maintenance ANSSI-CC-2009/19-M02

Oberthur Card System / Philips (NXP)

EAL4+ ALC_DVS.2 AVA_VAN.5

23.07.2009 658. Passeport MorphoePass EAC CC with BAC, AA and

EAC RSA or EAC ECC, on STMicroelectronics ST19NR66-A/1.1.0

Sagem Sécurité / STMicroelectronics EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 23.07.2009

Page 223: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 223 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

659. TL ICAO LDS smart card: electronic passport applet loaded on JCLX80jTOP20ID platform masked on SLE66CLX800PE component

Trusted Logic / Infineon EAL4+ ALC_DVS.2 AVA_VAN.5 17.07.2009

660. Cryptographic Library ATMEL Toolbox 00.03.11.05 ATMEL Smart Card ICs EAL5+

AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 30.06.2009

661. MTCOS Pro 2.1 EAC / SLE66CLX800PE MaskTech International GmbH EAL4+

AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 30.06.2009

662. T6NC9 Integrated Circuit with Crypto Library v1.1 Toshiba Corporation Semiconductor Company, Japan

EAL4+ ALC_DVS.2 AVA_VAN.5 25.06.2009

663. Sony RC-S957/2 Series with contact-based operating system out of scope, v1.0

Sony Corporation EAL4

24.06.2009 664. NXP P5CC036V1D Secure Smart Card Controller

with Cryptographic Library as IC Dedicated Support Software

NXP Semiconductors EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 03.06.2009

665. Secured Microcontrollers ATMEL AT90SC256144RCFT and AT90SC25672RCFT (AT58879) rev. E Maintenance Report(s)

2009-05-20 – Rapport de maintenance DCSSI-2009/10-M01

ATMEL Smart Card ICs

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

20.05.2009

Page 224: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 224 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

666. MICARDO V3.4 R1.0 eHC V1.0

Sagem Orga GmbH EAL4+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 ATE_DPT.2 11.05.2009

667. Infineon Smart Card IC (Security Controller) SLE66CLX206PEM / m2084-a11, SLE66CLX206PE / m2085-a11, SLE66CLX206PES / m2086-a11, SLE66CDX206PEM / m2099-a11, SLE66CLX203PEM / m2098-a11, SLE66CLX207PEM / m2980-a11, SLE66CLX207PE / m2981-a11, SLE66CLX207PES / m2982-a11, SLE66CLX126PEM / m2087-a11, SLE66CLX126PE / m2088-a11, SLE66CLX126PES / m2089-a11, SLE66CLX127PEM / m2997-a11, SLE66CLX127PE / m2998-a11, SLE66CLX127PES / m2999-a11, all with optional libraries RSA V1.6, EC V1.1, SHA-2 V1.0 and all with specific IC dedicated software Maintenance Report(s)

2009-06-08 – Infineon Smart Card IC (Security Controller) SLE66CLX206PEM / m2084-a12, SLE66CLX206PE / m2085-a12, SLE66CLX206PES / m2086-a12, SLE66CDX206PEM / m2099-a12, SLE66CLX203PEM / m2098-a12, SLE66CLX207PEM / m2980-a12, SLE66CLX207PE / m2981-a12, SLE66CLX207PES / m2982-a12, SLE66CLX126PEM / m2087-a12, SLE66CLX126PE / m2088-a12, SLE66CLX126PES / m2089-a12, SLE66CLX127PEM / m2997-a12, SLE66CLX127PE / m2998-a12, SLE66CLX127PES / m2999-a12, all with optional libraries RSA V1.6, EC V1.1, SHA-2 V1.0 and all with

Infineon Technologies AG

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

08.05.2009

Page 225: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 225 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

specific IC dedicated software

668. S3FS91J/S3FS91H/S3FS91V/S3FS93I 32-bits RISC Microcontroller for Smartcard with SWP

Samsung Electronics Co., Ltd EAL4+

04.05.2009 669. STARCOS 3.4 Health eGK C1

Maintenance Report(s) 1. 2009-08-20 – STARCOS 3.4 Health eGK C2 2. 2010-09-14 – STARCOS 3.4 Health eGK C3 3. 2011-07-19 – STARCOS 3.4 Health eGK C4

Giesecke & Devrient GmbH EAL4+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

30.04.2009 670. NXP Smart Card Controller P5CC036V1D and

P5CC009V1D each with specific IC dedicated Software

NXP Semiconductors EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 29.04.2009

671. Gemalto MultiApp ID Citizen 72K (generic configuration)

Gemalto / Samsung EAL4+ ADV_INT.2 ADV_IMP.2 ALC_DVS.2 AVA_MSU.3 AVA_VLA.4 23.04.2009

672. Infineon Smart Card IC (Security Controller) SLE66CX366PE / M1528-k11, SLE66CX206PE / M1506-k11 and SLE66CX186PE / M1503-k11 all with optional libraries RSA2048 V1.6 and ECC V1.1 and with specific IC dedicated software

Infineon Technologies AG EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

21.04.2009 673. MultiApp ID Citizen 72K with HIC/HPC applet

(healthcare configuration) Gemalto / Samsung EAL4+

AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 10.04.2009

Page 226: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 226 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

674. BAC application of the product eTravel EAC version 1.1 embedded on P5CD080 or P5CD144

Gemalto / NXP Semiconductors EAL4+

07.04.2009 675. NXP Mifare DESFire8 MF3ICD81 V0C/004 Secure

SmartCard Controller with Embedded Software Maintenance Report(s)

2009-12-04 – NXP Mifare DESFire8 MF3ICD81 V0C/004 Secure SmartCard Controller with Embedded Software

NXP Semiconductors

EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2

01.04.2009 676. ASEPCOS-CNS/CIE with Digital Signature

Application on Atmel AT90SC12872RCFT Athena Smartcard Solutions Inc EAL4+

AVA_VLA.4 AVA_MSU.3 26.03.2009

677. Secured Microcontroller ST23YR80A STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 26.03.2009

678. Secured Microcontrollers SA23YR80A including the cryptographic Library NesLib SA revision 1.0

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 26.03.2009

679. NXP J3A080 v2.4.1 Secure Smart Card Controller (JCOP v2.4.1)

NXP Semiconductors EAL5+ ALC_DVS.2 AVA_VAN.5 19.02.2009

680. JCLX80jTOP20ID smart card: Java Trusted Open Platform on SLE66CLX800PE microcontroller Maintenance Report(s)

2009-07-06 – DCSSI-2008/43-M01

Trusted Logic

EAL5

19.12.2008

Page 227: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 227 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

681. eTravel EAC version 1.1 (version 01 02) embedded on P5CD080 and P5CD144 microcontrollers

Gemalto EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 18.12.2008

682. Microcontrôleur sécurisé ATMEL AT91SC464384RCU Maintenance Report(s)

2010-03-19 – Rapport de maintenance ANSSI-CC-2008/36-M01

ATMEL Secure Products Division EAL4+ ADV_IMP.2 ALC_DVS.2 AVA_MSU.3 AVA_VLA.4

17.12.2008 683. TCOS Passport Version 2.0 Release 2-ID1/

P5CD080V0B T-Systems Enterprise Services GmbH EAL4+

AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 16.12.2008

684. S3CC924/ S3CC928 16-bit RISC Microcontroller for Smart Card, Revision 1 Maintenance Report(s)

2009-05-19 – S3CC924/S3CC928 16-bit RISC Microcontroller for Smart Card, Revision 3

Samsung Electronics Co., Ltd.

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

11.12.2008 685.

eTravel EAC V1 64k Gemalto EAL4+

AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 11.12.2008

Page 228: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 228 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

686. TCOS Passport Version 2.0 Release 2-ID1/SLE66CLX800PE

T-Systems Enterprise Services GmbH EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 08.12.2008

687. Atmel Smartcard ICs AT90SC28872RCU / AT90SC28848RCU with Atmel Cryptographic Toolbox Version 00.03.10.00 or 00.03.13.00

Maintenance Report(s) 2009-01-08 – Atmel Smartcard ICs

AT90SC28872RCU / AT90SC28848RCU with Atmel Cryptographic Toolbox Version 00.03.10.00 or 00.03.13.00

2009-04-06 – Atmel Smartcard ICs AT90SC28872RCU / AT90SC28848RCU with Atmel Cryptographic Toolbox Version 00.03.10.00 or 00.03.13.00

Atmel Corporation

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

04.12.2008 688. NXP Smart Card Controller P5CC052V0A with IC

dedicated software: Secured Crypto Library Release 2.0

Maintenance Report(s) 2008-12-15 – NXP Smart Card Controller

P5CC52V0A with IC dedicated software: Secured Crypto Library Release 2.1

NXP Semiconductors

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

02.12.2008

Page 229: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 229 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

689. NXP Smart Card Controller P5CC037V0A with IC dedicated software: Secured Crypto Library Release 2.0 Maintenance Report(s)

2008-12-15 – NXP Smart Card Controller P5CC37V0A with IC dedicated software: Secured Crypto Library Release 2.1

NXP Semiconductors

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

27.11.2008 690. NXP Smart Card Controller P5CC024V0A,

P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.0 Maintenance Report(s)

2008-12-08 – NXP Smart Card Controller P5CC024V0A,P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.1

NXP Semiconductors

EAL5+ ALC_DVS.2 AVA_MSU.3 AVA_VLA.4

26.11.2008 691. Infineon Smart Card IC (Security Controller)

SLE66CL187PEM / m2984-a11, SLE66CL187PE / m2985-a11, SLE66CL187PES / m2986-a11, SLE66CL88PEM / m2995-a11, SLE66CL88PE / m2994-a11, SLE66CL87PEM / m2992-a11, SLE66CL87PES / m2993-a11, SLE66CL87PE / m2991-a11 and SLE66CL48PE / m2983-a11 all with specific IC dedicated software

Infineon Technologies AG

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

25.11.2008

Page 230: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 230 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s) 2009-03-27 – Infineon Smart Card IC's (Security

Controller) SLE66CL187PEM / m2984-a12, SLE66CL187PE / m2985-a12, SLE66CL187PES / m2986-a12, SLE66CL88PEM / m2995-a12, SLE66CL88PE / m2994-a12, SLE66CL87PEM / m2992-a12, SLE66CL87PES / m2993-a12, SLE66CL87PE / m2991-a12, SLE66CL48PE / m2983-a12 all with specific dedicated software

692. Infineon Smart Card IC (Security Controller) SLE66CLX1600PEM / m1590-a12, SLE66CLX1600PE / m1596-a12, SLE66CLX1600PES / m1597-a12,SLE66CX1600PE / m1598-a12, SLE66CLX1440PEM / m2090-a12, SLE66CLX1440PE / m2091-a12, SLE66CLX1440PES / m2092-a12, SLE66CX1440PE / m2093-a12, SLE66CLX1280PEM / m2094-a12, SLE66CLX1280PE / m2095-a12, SLE66CLX1280PES / m2096-a12, SLE66CX1280PE / m2097-a12 all optional with RSA2048 V1.5 and ECC V1.1 and all with specific IC dedicated software Maintenance Report(s)

2009-06-09 – Infineon Smart Card IC (Security Controller) SLE66CLX1600PEM / m1590-a13, SLE66CLX1600PE / m1596-a13, SLE66CLX1600PES / m1597-a13, SLE66CX1600PE / m1598-a13, SLE66CLX1440PEM / m2090-a13, SLE66CLX1440PE / m2091-a13, SLE66CLX1440PES / m2092-a13, SLE66CX1440PE / m2093-a13, SLE66CLX1280PEM / m2094-a13, SLE66CLX1280PE / m2095-a13,SLE66CLX1280PES / m2096-a13,

Infineon Technologies AG

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

06.11.2008

Page 231: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 231 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

SLE66CX1280PE / m2097-a13 all optional with RSA2048 V1.5 and ECC V1.1 and all with specific IC dedicated software

693. MTCOS Pro 2.0 ICAO / ST19NR66 MaskTech International GmbH EAL4+ ADV_IMP.2 ALC_DVS.2 04.11.2008

694. LINQUS USIM 128K Smartcard: ESIGN PKI signature application loaded on GemXplore Generations G152B-EP3B platform embedded on SLE88CFX4002P/m8834b17, version 1.0 Maintenance Report(s)

2010-03-12 – ANSSI-CC-2008/37-M01

Gemalto / Infineon Technologies AG

EAL4+ AVA_VLA.4 AVA_MSU.3

03.11.2008 695. Chipkartenterminal SmartTerminal ST-2xxx

Firmware Version 5.11 Maintenance Report(s)

2009-01-07 – SmartTerminal ST-2xxx Firmware Version 5.13

2009-12-04 – SmartTerminal ST-2xxx Firmware Version 5.11 und 5.13

Cherry GmbH EAL3+ AVA_VLA.4 AVA_MSU.3 ADO_DEL.2 ADV_LLD.1 ADV_IMP.1 ALC_TAT.1

15.10.2008 696. STARCOS 3.3 Passport Edition Version 2.0b

Giesecke & Devrient GmbH EAL4+ ADV_IMP.2 ALC_DVS.2 10.10.2008

697. Secured Microcontrollers ATMEL AT91SO100 and AT91SO101 (AT58815 - package LFBGA) rev. G

ATMEL Smart Card ICs EAL4+ ADV_IMP.2 ALC_DVS.2 07.10.2008

Page 232: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 232 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

AVA_MSU.3 AVA_VLA.4

698. S3FS91J/S3FS91H/S3FS91V EAL4+ 29.09.2008 699. KCOS e-Passport Version 1.0 KOMSCO EAL4+

AVA_MSU.2 AVA_VLA.3 24.09.2008

700. Samsung SDS SPass V1.0

Samsung SDS EAL4+ ADV_IMP.2 ALC_DVS.2 ATE_DPT.2 AVA_VLA.3 24.09.2008

701. Xsmart e-Passport V1.0 LG CNS EAL4+

ADV_IMP.2 ATE_DPT.2 AVA_VLA.3 24.09.2008

702. STARCOS 3.3 Passport Edition Version 2.0a

Giesecke & Devrient GmbH EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 18.09.2008

703. Renesas AE57C1 (HD65257C1) smartcard integrated circuit V01

Renesas Technology Corporation EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 16.09.2008

704. Renesas HD65256D smartcard integrated circuit V01

Renesas Technology Corporation EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 16.09.2008

705. Secure Microcontroller SA23YL18A with Cryptographic Library NesLib SA rev

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 16.09.2008

Page 233: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 233 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

706. Secure Microcontroller SA23YL80B with Cryptographic Library NesLib SA rev 1.0

STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 16.09.2008

707. Secure Microcontroller ST23YL18A STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 16.09.2008

708. Secure Microcontroller ST23YL80B STMicroelectronics EAL5+ ALC_DVS.2 AVA_VAN.5 16.09.2008

709. BAROC/FISC Terminal Security Access Module, Version 1.0

Financial Information Service Co. Ltd. (FISC)

EAL4+ AVA_VLA.4 ADV_IMP.2 15.09.2008

710. Infineon Smart Card IC (Security Controller) SLE66CL180PE / m1585-a14, SLE66CL180PEM / m1584-a14, SLE66CL180PES / m1586-a14,SLE66CL81PE / m1594-a14, SLE66CL81PEM / m1595-a14, SLE66CL80PE / m1591-a14, SLE66CL80PEM / m1592-a14, SLE66CL81PES / m1593-a14,SLE66CL41PE / m1583-a14 with specific dedicated software Maintenance Report(s)

2009-01-29 – Infineon Smart Card IC (Security Controller) SLE66CL180PE / m1585-a14, SLE66CL180PEM / m1584-a14, SLE66CL180PES / m1586-a14, SLE66CL81PE / m1594-a14, SLE66CL81PEM / m1595-a14, SLE66CL80PE / m1591-a14, SLE66CL80PEM / m1592-a14, SLE66CL81PES / m1593-a14, SLE66CL41PE / m1583-a14 with specific dedicated softwar

2009-03-27 – Infineon Smart Card IC''s (Security Controller) SLE66CL180PE / m1585-a15,

Infineon Technologies AG

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

22.08.2008

Page 234: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 234 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

SLE66CL180PEM / m1584-a15, SLE66CL180PES / m1586-a15, SLE66CL81PE / m1594-a15, SLE66CL81PEM / m1595-a15, SLE66CL80PE / m1591-a15, SLE66CL80PEM / m1592-a15,SLE66CL80PES / m1593-a15, SLE66CL41PE / m1583-a15 with specific dedicated software

711. eTravel EAC version 1.1 embedded on secure microcontroller P5CD080 and P5CD144

Gemalto EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 14.08.2008

712. TCOS Passport Version 2.0 Release 2-EAC/SLE66CLX800PE Maintenance Report(s)

2008-11-11 – TCOS Passport Version 2.02-EAC/SLE66CLX800PE-a14 2008-11-19 – TCOS Passport Version 2.02-EAC/ SLE66CLX800PE

T-Systems Enterprise Services GmbH

EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2

12.08.2008 713. Infineon Smart Card IC (Security Controller)

SLE66CX162PE /m1531-a24 and SLE66CX80PE / m1533-a24 both optional with RSA2048 V1.5 and ECC V1.1 and both with specific IC dedicated software Maintenance Report(s)

2008-09-30 – Infineon Smart Card IC (Security Controller) SLE66CX162PE /m1531-a24 and

Infineon Technologies AG

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

08.08.2008

Page 235: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 235 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

SLE66CX80PE /m1533-a24 both optional with RSA2048 V1.5 and ECC V1.1 and both with specific IC dedicated software

2009-04-06 – Infineon Smart Card IC (Security Controller) SLE66CX162PE /m1531-a25 and SLE66CX80PE /m1533-a25 both optional with RSA2048 V1.5 and ECC V1.1 and both with specific IC dedicated software

714. TCOS Passport Version 2.0 Release 2-EAC/P5CD080V0B Maintenance Report(s)

2008-11-19 – TCOS Passport Version 2.02-EAC/ P5CD080V0B

T-Systems Enterprise Services GmbH EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2

08.08.2008 715. ASEPcos-CNS/CIE with with Digital Signature

Application embedded on secure microcontroller AT90SC12872RCFT

Athena Smartcard Solutions Inc EAL4+ AVA_VLA.4 AVA_MSU.3 28.07.2008

716. E-Passport Morpho-ePass V3 with BAC, AA and EAC RSA / EAC ECC embedded on secure microcontroller STMicroelectronics

Sagem Défense Sécurité/ ATMEL Smart Card ICs

EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 28.07.2008

717. MTCOS Pro 2.1 EAC on P5CD080V0B

MaskTech GmbH EAL4+ ADV_IMP.2 ALC_DVS.2 AVA_MSU.3 AVA_VLA.4 08.07.2008

718. NXP Smart Card Controller P5CD144V0B with IC Dedicated Software, Secured Crypto Library Release 2.0

NXP Semiconductors EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 03.07.2008

Page 236: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 236 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s)

2008-09-30 – NXP Smart Card Controller P5CD144V0B with IC dedicated software: Secured Crypto Library Release 2.1

719. S3CC91A 16-bit RISC Microcontroller for Smart Card, Revision 3 Maintenance Report(s)

2008-07-10 – S3CC917 16-bit RISC Microcontroller for Smart Card, Revision 0 2008-07-10 – S3CC918 16-bit RISC Microcontroller for Smart Card, Revision 0

Samsung Electronics Co., Ltd.

EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2

01.07.2008 720. S3CC9LC 16-bit RISC Microcontroller for Smart

Card, Revision 2 Maintenance Report(s)

2008-07-10 – S3CC9LA 16-bit RISC Microcontroller for Smart Card, Revision 0

2008-08-18 – S3CC9L5 16-bit RISC Microcontroller for Smart Card, Revision 1

2009-01-08 – S3CC9LC 16-bit RISC Microcontroller for Smart Card, Revision 5

Samsung Electronics Co., Ltd.

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

01.07.2008

Page 237: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 237 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2009-02-27 – S3CC9LC 16-bit RISC Microcontroller for Smart Card Version: Revision 8

721. Sony FeliCa Contactless Smart Card IC Chip RC-S962/1 Maintenance Report(s)

2008-12-01 – DCSSI-2008/18-M01

Sony Corporation

EAL4

27.06.2008 722. Starcos 3.3 Passport Edition, Version 1.0

Giesecke & Devrient GmbH EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 27.06.2008

723. NXP Smart Card Controller P5CD040V0B with IC dedicated software: Secured Crypto Library Release 2.0 to EAL5+ Maintenance Report(s)

2008-07-07 – NXP Smart Card Controller P5CD012V0B with dedicated software, Secured Crypto Library Release 2.0

2008-09-30 – NXP Smart Card Controller P5CD040V0B with IC dedicated software: Secured Crypto Library Release 2.1

2010-06-21 – Crypto Library V2.1 on P5CD040V0B, P5CC040V0B, P5CD020V0B, P5CC021V0B, P5CD012V0B

NXP Semiconductors

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

26.06.2008

Page 238: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 238 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

724. NXP Smart Card Controller P5CC052V0A with specific IC Dedicated Software

Maintenance Report(s) 2009-09-08 – NXP Smart Card Controller

P5CC052V0A with specific IC Dedicated Software 2012-07-31 – NXP Smart Card Controller

P5CC052V0A/V0B with specific IC Dedicated Software

NXP Semiconductors

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

24.06.2008 725. Secure Microcontroller RISC S3FS9CI 32-bit for S-

SIM applications Samsung Electronics Co., Ltd. EAL4+

ADV_IMP.2 ALC_DVS.2 AVA_MSU.3 AVA_VLA.4 23.06.2008

726. NXP Smart Card Controller P5CC037V0A with specific IC Dedicated Software

Maintenance Report(s) 2009-09-07 – NXP Smart Card Controller

P5CC037V0A with specific IC Dedicated Software 2012-07-31 – NXP Smart Card Controller P5CC037V0A with specific IC Dedicated Software

NXP Semiconductors

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

20.06.2008 727. NXP Smart Card Controller P5CC024V0A,

P5CC020V0A, P5SC020V0a and P5CC012V0A each with IC Dedicated Software: Secured Crypto Library Release 2.0 to CC EAL5+

NXP Semiconductors EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

13.06.2008

Page 239: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 239 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s) 2009-09-02 – NXP Smart Card Controller

P5CC024V0A, P5CC020V0A, P5SC020V0A and P5CC012V0A each with specific IC Dedicated Software

2012-07-31 – NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A and P5CC012V0A each with specific IC Dedicated Software

728. NXP Smart Card Controller P5CD080V0B with Dedicated software: Secured Crypto Library Release 2.0

Maintenance Report(s) 2008-09-18 – NXP Smart Card Controller

P5CD080V0B with IC dedicated software: Secured Crypto Library Release 2.1

2010-06-21 – Crypto Library V2.1 on P5CD080V0B, P5CN080V0B, P5CC080V0B, P5CC073V0B

NXP Semiconductors

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

13.06.2008 729. ID-One ePass 64 v1 with BAC and AA embedded on

secure microcontroller Atmel Oberthur Card System / Philips (NXP) EAL4+

ADV_IMP.2 ALC_DVS.2 11.06.2008

730. TCOS Passport Version 2.0, Release 2-BAC/P5CD080V0B

Maintenance Report(s)

T-Systems Enterprise Services GmbH EAL4+ ADV_IMP.2 ALC_DVS.2

30.05.2008

Page 240: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 240 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2008-08-12 – TCOS Passport Version 2.02-BAC-pv22/P5CD080V0B

731. TCOS Passport Version 2.0, Release 2-BAC/SLE66CLX800PE Maintenance Report(s)

2008-09-03 – TCOS Passport Version 2.02-BAC/SLE66CLX800PE-e13

2008-11-11 – TCOS Passport Version 2.02-BAC/SLE66CLX800PE-a14

T-Systems Enterprise Services GmbH

EAL4+ ADV_IMP.2 ALC_DVS.2

30.05.2008 732. Infineon Smart Card IC (Security Controller),

SLE66CX680PE / m1534-a14, SLE66CX360PE / m1536-a14, SLE66CX482PE / m1577-a14, SLE66CX480PE / 1565-a14, SLE66CX182PE / m1564-a14, all optional with RSA 2048 V1.5 and all with specific IC dedicated software Maintenance Report(s)

2008-09-25 – Infineon Smart Card IC (Security Controller) SLE66CX680PE / m1534-a14, SLE66CX360PE / m1536-a14, SLE66CX482PE / m1577-a14, SLE66CX480PE / m1565-a14, SLE66CX182PE / m1564-a14, all optional with RSA 2048 V1.5 and all with specific Dedicated Software

2009-01-29 – Infineon Smart Card IC (Security Controller) SLE66CX680PE / m1534-a14,

Infineon Technologies AG

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

27.05.2008

Page 241: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 241 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

SLE66CX360PE / m1536-a14, SLE66CX482PE / m1577-a14, SLE66CX480PE / m1565-a14, SLE66CX182PE / m1564-a14, all optional with RSA2048 V1.5 and all with specific IC dedicated software

733. Infineon Smart Card IC (Security Controller)SLE66CLX800PE / m1581-e13/a14, SLE66CLX800PEM / m1580-e13/a14, SLE66CLX800PES / m1582-e13/a14, SLE66CX800PE / m1599-e13/a14, SLE66CLX360PE / m1587-e13/a14, SLE66CLX360PEM / m1588-e13/a14, SLE66CLX360PES / m1589-e13/a14, SLE66CLX180PE / m2080-a14, SLE66CLX180PEM / m2081-a14, SLE66CLX120PE / m2082-a14, SLE66CLX120PEM / m2083-a14, all optional with RSA2048 V1.5 and ECC V1.1 and all with specific IC dedicated software Maintenance Report(s)

2008-11-04 – SLE66CLX800PE / m1581-e13/a14, SLE66CLX800PEM / m1580-e13/a14,SLE66CLX800PES / m1582-e13/a14, SLE66CX800PE / m1599-e13/a14, SLE66CLX360PE / m1587-e13/a14, SLE66CLX360PEM / m1588-e13/a14,SLE66CLX360PES / m1589-e13/a14, SLE66CLX180PE / m2080-a14, SLE66CLX180PEM / m2081-a14, SLE66CLX120PE / m2082-a14,SLE66CLX120PEM / m2083-a14, all optional with RSA2048 V1.5 and ECC V1.1 and all with specific IC dedicated software

2009-01-29 – Infineon Smart Card IC (Security Controller) SLE66CLX800PE / m1581-e13/a14,

Infineon Technologies AG

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

27.05.2008

Page 242: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 242 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

SLE66CLX800PEM / m1580-e13/a14, SLE66CLX800PES / m1582-e13/a14, SLE66CX800PE / m1599-e13/a14, SLE66CLX360PE / m1587-e13/a14, SLE66CLX360PEM / m1588-e13/a14, SLE66CLX360PES / m1589-e13/a14, SLE66CLX180PE / m2080-a14, SLE66CLX180PEM / m2081-a14, SLE66CLX120PE / m2082-a14, SLE66CLX120PEM / m2083-a14, all optional with RSA2048 V1.5 and ECC V1.1 and all with specific IC dedicated software

2009-03-05 – Infineon Smart Card IC (Security Controller) SLE66CLX800PE / m1581-a15, SLE66CLX800PEM / m1580-a15, SLE66CLX800PES / m1582-a15, SLE66CX800PE / m1599-a15, SLE66CLX360PE / m1587-a15, SLE66CLX360PEM / m1588-a15, SLE66CLX360PES / m1589-a15 all with optional libraries RSA V1.5 and ECC V1.1 and all with specific IC dedicated software

2009-04-15 – Infineon Smart Card IC (Security Controller) SLE66CLX800PE / m1581-a15, SLE66CLX800PEM / m1580-a15, SLE66CLX800PES / m1582-a15, SLE66CX800PE / m1599-a15, SLE66CLX360PE / m1587-a15, SLE66CLX360PEM / m1588-a15, SLE66CLX360PES / m1589-a15, SLE66CLX180PE / m2080-a15, SLE66CLX180PEM / m2081-a15, SLE66CLX120PE / m2082-a15, SLE66CLX120PEM / m2083-a15 all with optional libraries RSA V1.5 and ECC V1.1 and all with specific IC dedicated softwar

2009-04-15 – Infineon Smart Card IC (Security Controller) SLE66CLX800PE / m1581-e13/a14, SLE66CLX800PEM / m1580-e13/a14, SLE66CLX800PES / m1582-e13/a14, SLE66CX800PE / m1599-e13/a14, SLE66CLX360PE / m1587-e13/a14, SLE66CLX360PEM / m1588-e13/a14, SLE66CLX360PES / m1589-e13/a14, SLE66CLX180PE /m2080-a14, SLE66CLX180PEM / m2081-a14, SLE66CLX120PE / m2082-a14, SLE66CLX120PEM /

Page 243: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 243 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

m2083-a14 all with optional libraries RSA V1.5 and ECC V1.1 and all with specific IC dedicated software

734. ID-One EPass 64 v2.0 with BAC and AA Oberthur Card Systems EAL4+ ADV_IMP.2 ALC_DVS.2 26.05.2008

735. Secure Microcontroller CXD9916H3 / MB94RS403 & HAL Library for contactless smart-card FeliCa

Fujitsu Limited EAL4+ ADV_IMP.2 ALC_DVS.2 AVA_MSU.3 AVA_VLA.4 26.05.2008

736. Secure Microcontroller ATMEL AT90SC12818RCU rev. B

ATMEL Secure Products Division EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 20.05.2008

737. ID-One EPass 64 v2.0 with EAC ECC

Oberthur Card Systems EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 16.05.2008

738. ID-One EPass 64 v2.0 with EAC RSA

Oberthur Card Systems EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 16.05.2008

739. Infineon Smart Card IC (Security Controller), SLE66CLX800PE / m1581-e12, SLE66CLX800PEM / m1580-e12, SLE66CLX800PES / m1582-e12, SLE66CLX360PE / 1587 e12, SLE66CLX360PEM / m1588-e12, SLE66CLX360PES /m1589-e12, SLE66CLX800PE /m1599-e12 all with RSA 2048 V 1.5 and ECC V 1.1 and specific Dedicated Software

Maintenance Report(s)

Infineon Technologies AG

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

15.05.2008

Page 244: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 244 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2008-09-19 – Infineon Smart Card IC (Security

Controller) SLE66CLX800PE / m1581-e12, SLE66CLX800PEM / m1580-e12, SLE66CLX800PES / m1582-e12, SLE66CLX360PE / m1587-e12, SLE66CLX360PEM / m1588-e12, SLE66CLX360PES / m1589-e12, SLE66CX800PE / m1599-e12 all with RSA 2048 V1.5 and ECC V1.1 and specific Dedicated Software

2009-01-29 – Infineon Smart Card IC (Security Controller) SLE66CLX800PE / m1581-e12, SLE66CLX800PEM / m1580-e12, SLE66CLX800PES / m1582-e12, SLE66CLX360PE / m1587-e12, SLE66CLX360PEM / m1588-e12, SLE66CLX360PES / m1589-e12, SLE66CX800PE / m1599-e12 all with RSA 2048 V1.5 and ECC V1.1 and specific Dedicated Software

740. TCOS Passport Version 2.0 Release 1.1/P5CD080V0B Maintenance Report(s)

2008-11-19 – TCOS Passport Version 2.02-EAC/ P5CD080V0B

T-Systems Enterprise Services GmbH EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2

04.04.2008 741. Secure Microcontroller ATMEL

AT90SC256144RCFT / AT90SC25672RCFT rev. E Maintenance Report(s)

ATMEL Secure Products Division EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 25.03.2008

Page 245: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 245 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2009-01-05 – DCSSI-2008/18-M01

742. Secure Microcontroller ATMEL AT90SC9604RU rev. E

Maintenance Report(s) 2010-04-20 – Rapport de maintenance ANSSI-

CC-2008/08-M01

ATMEL Secure Products Division

EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2

14.03.2008 743. STARCOS 3.3 Passport Edition Version 1.0

Giesecke & Devrient GmbH EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 03.03.2008

744. Secure Microcontroller ATMEL AT90SC12872RCFT / AT90SC12836RCFT rev. M

ATMEL Secure Products Division EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 27.02.2008

745. ATMEL Toolbox 00.03.01.07 on the AT90SC family of devices

ATMEL Secure Products Division EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 20.02.2008

746. MultiApp ID Java Card Platform - MultiApp ID v1.0 and patch v3.1 embedded on the secure Microcontroller SLE66CX680PE-A13

Gemalto / Infineon Technologies AG EAL4+ ADV_IMP.2 ALC_DVS.2 AVA_MSU.3 AVA_VLA.4 13.02.2008

747. MultiApp ID SSCD - MultiApp ID v1.0 and patch v3.1 embedded on Secure Microcontroller SLE66CX680PE-A13

Gemalto / Infineon Technologies AG EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 13.02.2008

Page 246: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 246 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

ALC_DVS.2 748. TCOS Passport Version 2.0 Release 1/

SLE66CLX800PE T-Systems Enterprise Services GmbH EAL4+

AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 06.02.2008

749. STARCOS 3.01 PE Version 1.2 Giesecke & Devrient GmbH EAL4+

ADV_IMP.2 ALC_DVS.2 31.01.2008

750. STARCOS 3.2 eGK Version 1.0 Giesecke & Devrient GmbH EAL4+

AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 18.12.2007

751. E-passport (MRTD) configuration of the Xaica-Alpha64K platform embedded on the ST19WR66I secure microcontroller

Maintenance Report(s) 2008-05-29 – DCSSI-2007/24-M01 2008-08-28 – DCSSI-2007/24-M02

NTT Data Corporation EAL4+ AVA_VLA.3 ADV_SPM.3 ACM_SCP.3 ADV_IMP.2 ALC_DVS.2 ALC_LCD.2 ALC_TAT.2

14.12.2007 752. ST19NR66-A Secure Microcontroller

Maintenance Report(s) 2009-05-12 – Rapport de maintenance DCSSI-

2007/23-M01

STMicroelectronics S.A. EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

13.12.2007 753. CardOS V4.2B FIPS with Application for Digital

Signature, running on Infineon Chips SLE66CX322P Siemens AG EAL4+

AVA_VLA.4 29.11.2007

Page 247: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 247 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

and SLE66CX642P AVA_MSU.3 754. MultiApp ID Tachograph 36K card: GEOS platform

and TachographV1.1 application masked on SLE66CX360PE; Ref. T1002264 A7 / version 1.1

Maintenance Report(s) 2008-08-27 – DCSSI-2007/20-M01

Gemalto EAL4+ AVA_VLA.4 AVA_MSU.3 ADO_IGS.2 ADV_IMP.2 ALC_DVS.2 ATE_DPT.2 16.11.2007

755. Card ASEPcos-CNS/CIE: AT90SC144144CT microcontroller embedding the software ASEPcos-CNS/CIE with Digital Signature Application Maintenance Report(s)

2008-07-15 – DCSSI-2007/22-M01

Athena Smartcard Solutions Inc

EAL4+ AVA_VLA.4 AVA_MSU.3

08.11.2007 756. TCOS Passport Version 2.0 Release 1/P5CD080V0B

T-Systems Enterprise Services GmbH, SSC Testfactory & Security

EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 29.10.2007

757. Application Morpho-Citiz 32 embedded on ATMEL microcontroller AT90SC12836RCT-E microcontroller (ref.: MC32/AT58819E/1.0.1) Maintenance Report(s)

2009-05-12 – Rapport de maintenance DCSSI-

Sagem Défense Sécurité/ ATMEL Smart Card ICs

EAL4+ ADV_IMP.2 ALC_DVS.2 AVA_MSU.3 AVA_VLA.4

24.09.2007

Page 248: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 248 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

M2007/17-M01

758. Application Morpho-Citiz 32 embedded on PHILIPS/NXP P5CC036V1-D microcontroller (ref.: MC32/P5CC036V1D/1.0.0)

Sagem Défense Sécurité/ NXP Semiconductors

EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 24.09.2007

759. Java Card System of Usimera Protect V1.0 card on SLE88CFX4000P

Gemalto EAL4+ ADV_HLD.5 ADV_IMP.3 ADV_LLD.2 ADV_RCR.3 ADV_FSP.4 ADV_INT.3 17.09.2007

760. S3CC91C 16-Bit RISC Microcontroller for Smart Card Version 0

Samsung Electronics Co., Ltd. EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 10.09.2007

761. S3CC9LC 16-Bit RISC Microcontroller for Smart Card Version 2

Samsung Electronics Co., Ltd. EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 10.09.2007

762. Infineon Smart Card IC (Security Controller) SLE66CL180PE / m1585-e12, SLE66CL180PEM / m1584-e12, SLE66CL180PES / m1586-e12, SLE66CL81PE / m1594-e12, SLE66CL81PEM / m1595-e12, SLE66CL80PE / m1591-e12, SLE66CL80PEM / m1592-e12, SLE66CL80PES / m1593-e12, SLE66CL41PE / m1583-e12 with specific IC Dedicated Software

Maintenance Report(s)

Infineon Technologies AG

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

30.08.2007

Page 249: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 249 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2008-02-22 – Infineon Smart Card IC (Security

Controller) SLE66CL180PE / m1585-e13, SLE66CL180PEM / m1584-e13, SLE66CL180PES / m1586-e13, SLE66CL180PE / m1594-e13, SLE66CL81PEM / m1595-e13, SLE66CL80PE / m1591-e13, SLE66CL80PEM / m1592-e13, SLE66CL80PES / m1593-e13, SLE66CL41PE / m1583-e13 (BSI-DSZ-CC-0431-2007-MA-01)

2009-01-29 – Infineon Smart Card IC (Security Controller) SLE66CL180PE / m1585-e13, SLE66CL180PEM / m1584-e13, SLE66CL180PES / m1586-e13, SLE66CL81PE / m1594-e13, SLE66CL81PEM / m1595-e13, SLE66CL80PE / m1591-e13, SLE66CL80PEM / m1592-e13, SLE66CL80PES / m1593-e13, SLE66CL41PE / m1583-e13 with specific IC Dedicated Software

763. COSMOS V1.1 card: ID One IAS applet v1.01 (SSCD configuration) loaded on COSMO 64 RSA D v5.4 embedded on P5CT072VOP

Oberthur Card Systems EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 29.08.2007

764. NXP P541G072V0P (JCOP 41 v2.3.1) Maintenance Report(s)

2007-08-13 – NXP P521G072V0P (JCOP 21 v2.3.1), NXP P531G072V0P (JCOP 31 v2.3.1) and NXP P531G072V0Q (JCOP 31 v2.3.1)

2007-08-13 – NXP P531G072V0P/Q (JCOP 31 v2.3.1) lite

IBM Deutschland Entwicklung GmbH

EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2

10.08.2007

Page 250: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 250 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

765. MICARDO V3.0 R1.0 Sagem Orga GmbH EAL4+

AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 31.07.2007

766. TCOS Passport Version 1.0 Release 2 / P5CD072V0Q and TCOS Passport Version 1.0 Release 3 / SLE66CLX641P/m1522-a14

T-Systems Enterprise Services GmbH EAL4+ AVA_VLA.4 AVA_MSU.3 31.07.2007

767. STARCOS 3.01 PE V1.1 Giesecke & Devrient GmbH EAL4+ ADV_IMP.2 ALC_DVS.2 17.07.2007

768. NXP Secure Smart Card Controller P5CD040V0B, P5CC040V0B, P5CD020V0B and P5CC021V0B each with specific IC Dedicated Software

Maintenance Report(s) 2007-09-28 – NXP Secure Smart Card Controller

P5CD012V0B with specific IC Dedicated Software 2007-12-17 – NXP Secure Smart Card Controller

P5CD040V0B with specific IC Dedicated Software 2008-04-30 – NXP Secure Smart Card Controller

P5CD040V0B, P5CC040V0B, P5CD020V0B, P5CC021V0B and P5CD012V0B with especific IC Dedicated Software

2008-07-23 – NXP Secure Smart Card Controller P5CD040V0B, P5CC040V0B, P5CD020V0B, P5CC021V0B and P5CD012V0B with specific IC Dedicated Software

2009-07-07 – NXP Smart Card Controller P5CD040V0B, P5CC040V0B, P5CD020V0B, P5CC021V0B and P5CD012V0B with specific IC Dedicated Software

2009-11-06 – NXP Smart Card Controller

NXP Semiconductors

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

05.07.2007

Page 251: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 251 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

P5CD040V0B, P5CC040V0B, P5CD020V0B, P5CC021V0B and P5CD012V0B each with specific IC Dedicated Software

2011-10-10 – NXP Smart Card Controller P5CD040V0B, P5CD020V0B, P5CD012V0B, P5CC040V0B, P5CC021V0B 2011-12-16 – NXP Smart Card Controller P5CD040V0B, P5CD020V0B, P5CD012V0B, P5CC040V0B, P5CC021V0B

769. NXP Secure Smart Card Controller P5CD080V0B, P5CN080V0B and P5CC080V0B each with specific IC Dedicated Software

Maintenance Report(s) 2007-07-06 – NXP Secure Smart Card Controller

P5CC073V0B with specific IC Dedicated Software 2008-04-30 – NXP Secure Smart Card Controller

P5CD080V0B, P5CN080V0B, P5CC080V0B and P5CC073V0B each with specific IC Dedicated Software (BSI-DSZ-CC-0410-2007-MA-02)

2008-07-18 – NXP Secure Smart Card Controller P5CD080V0B, P5CN080V0B, P5CC080V0B and P5CC073V0B with additional delivery form MOB6 & Inlay

2008-07-29 – NXP Secure Smart Card Controller P5CD080V0B, P5CC080V0B, P5CN080V0B and P5CC073V0B with specific IC Dedicated Software 2009-07-07 – NXP Smart Card Controller P5CD080V0B, P5CN080V0B, P5CC080V0B, P5CC073V0B with specific IC Dedicated Software

2009-09-16 – NXP Smart Card Controller P5CD080V0B with specific IC Dedicated Software 2009-11-06 – NXP Smart Card Controller

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

05.07.2007

Page 252: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 252 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

P5CD080V0B, P5CN080V0B, P5CC080V0B, P5CC073V0B each with IC Dedicated Software

770. NXP Secure Smart Card Controller P5CD144V0B, P5CN144V0B and P5CC144V0B each with specific IC Dedicated Software Maintenance Report(s)

2008-04-30 – NXP Secure Smart Card Controller P5CD144V0B, P5CN144V0B and P5CC144V0B each with specific IC Dedicated Software (BSI-DSZ-CC-0411-2007-MA-01)

2008-07-18 – NXP Smart Card Controller P5CD144V0B, P5CN144V0B and P5CC144V0B with additional delivery form MOB6

2008-07-29 – NXP Secure Smart Card Controller P5CD144V0B, P5CC144V0B and P5CN144V0B, with specific IC Dedicated Software

2009-07-07 – NXP Smart Card Controller P5CD144V0B, P5CN144V0B and P5CC144V0B, each with specific IC Dedicated Software

2009-11-06 – NXP Smart Card Controller P5CD144V0B, P5CN144V0B and P5CC144V0B each with IC Dedicated Software

2011-10-10 – NXP Smart Card Controller P5CD144V0B, P5CC144V0B, P5CN144V0B

2011-12-16 – NXP Smart Card Controller P5CD144V0B, P5CC144V0B, P5CN144V0B

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

05.07.2007 771.

Renesas AE55C1 (HD65255C1) smartcard integrated circuit version 03 with ACL version 2.22

Renesas Technology Corporation EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 04.07.2007

Page 253: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 253 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

772. SM4148 LSI module for Smart Card Sharp Corporation EAL4+

AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 04.07.2007

773. Sony FeliCa Contactless Smart Card IC Chip RC-S960/1

Sony Corporation / Fujitsu EAL4

28.06.2007 774. NXP Secure Smart Card Controller P5CT072V0N,

P5CD072V0N, P5CD036V0N, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software

NXP Semiconductors Germany GmbH Business Line Identification EAL5+

AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 26.06.2007

775. Renesas HD65256D version 01 smartcard integrated circuit

Maintenance Report(s) 2007-10-12 – Renesas HD65256D version 01

smartcard integrated circuit

Renesas Technology Corporation EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2

30.05.2007 776. MICARDO V3.0 R1.0 HPC V1.0

Sagem Orga GmbH EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 25.05.2007

777. DNIe V1.13 Maintenance Report(s)

2011-05-12 – DNIe v1.13 with install, generation and start-up procedure v1.4

FNMT-RCM EAL4+ AVA_VLA.4 AVA_MSU.3 ALC_FLR.1

16.05.2007

Page 254: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 254 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

778. Sdu ICAO eMRTD version 1.0 Maintenance Report(s)

2007-08-07 – Sdu ICAO eMRTD version 1.1.0

Sdu Identification bv

EAL4+ ADV_IMP.2 ALC_DVS.2

02.05.2007 779. Infineon Smart Card IC (Security controller)

SLE88CFX4001P/m8835b18, SLE88CFX4003P/m8837b18, SLE88CFX3521P/m8857b18, SLE88CFX2921P/m8859b18, each with PSL V2.00.07 and specific IC Dedicated Software

Maintenance Report(s) 2007-09-12 – Infineon Smart Card IC (Security

Controller) SLE88CFX4001P/m8835b18 SLE88CFX4003P/m8837b18 SLE88CFX3521P/m8857b18 SLE88CFX2921P/m8859b18 each wit

Infineon Technologies AG

EAL5+ ADV_IMP.2 AVA_MSU.3 AVA_VLA.4

27.04.2007 780. Card Usimera Protect: SLE88CFX4000P

microcontroller embedding SIM, USIM and OTA applications on Java card open platform (version 2.1).

Gemalto / Infineon Technologies AG EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 30.03.2007

781. ST19NA18C secure microcontroller Maintenance Report(s)

STMicroelectronics EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 28.03.2007

Page 255: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 255 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2009-05-04 – Rapport de maintenance DCSSI-2007/07-M01

782. Oberthur Card ID-One ePass 64K: application ID-One ePass 64K embedded on Philips (NXP) P5CD072/V0P and P5CD072/V0Q components )

Maintenance Report(s) 2007-07-11 – Rapport de maintenance M-2007/14

Oberthur Card System / Philips (NXP

EAL4+ ADV_IMP.2 ALC_DVS.2

23.03.2007 783. PhenoStor® Kartenlesegerät GRE100010 Bayer Innovation GmbH EAL3 09.03.2007 784. Renesas HD65256D version 01 smartcard integrated

circuit Renesas Technology Corporation EAL4+

ADV_IMP.2 ALC_DVS.2 AVA_MSU.3 AVA_VLA.4 08.03.2007

785. S3CC9GC 16-Bit RISC Microcontroller for Smart Card, Version 11

Samsung Electronics Co., Ltd. EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 01.03.2007

786. S3CC9GW 16-Bit RISC Microcontroller for Smart Card, Version 5

Samsung Electronics Co., Ltd. EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 21.02.2007

787. ATMEL Secure Microcontroller AT90SC12872RCFT / AT90SC12836RCFT rev. I & J

ATMEL Smart Card ICs EAL5+ ALC_DVS.2 AVA_MSU.3 AVA_VLA.4 16.02.2007

Page 256: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 256 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

788. MTCOS Pro 2.0 ICAO MaskTech GmbH EAL4+

ADV_IMP.2 ALC_DVS.2 14.02.2007

789. ATMEL Secure Microcontroller AT90SC6404RT rev. B

Maintenance Report(s) 2007-04-25 – M-2007/06

ATMEL Smart Card ICs EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

09.02.2007 790. IDOneClassIC Card : ID-One Cosmo 64 RSA v5.4

and applet IDOneClassIC v1.0 embedded on P5CT072VOP Maintenance Report(s)

2007-04-23 – Rapport de maintenance M-2007/04 2010-05-19 – Rapport de Maintenance ANSSI-CC-2007/02-M02

Oberthur Card Systems

EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2

29.01.2007 791. Infineon Smart Card IC (Security Controller)

SLE66CLX800PE / m1581-e12, SLE66CLX800PEM / m1580-e12, SLE66CLX800PES / m1582-e12, SLE66CLX360PE / m1587-e12, SLE66CLX360PEM / m1588-e12 and SLE66CLX360PES / m1589-e12 with specific IC Dedicated Software

Maintenance Report(s) 2007-11-26 – Infineon Smart Card IC (Security

Controller) SLE66CLX800PE / m1581-e12, SLE66CLX800PEM / m1580-e12, SLE66CLX800PES / m1582-e12, SLE66CLX360PE / m1587-e12, SLE66CLX360PEM / m1588-e12 and SLE66CLX360PES / m1589-e12 with specific IC

Infineon Technologies AG

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

29.01.2007

Page 257: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 257 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

Dedicated Software 2009-01-29 – Infineon Smart Card IC (Security

Controller) SLE66CLX800PE / m1581-e12, SLE66CLX800PEM / m1580-e12, SLE66CLX800PES / m1582-e12, SLE66CLX360PE / m1587-e12, SLE66CLX360PEM / m1588-e12 and SLE66CLX360PES / m1589-e12 with specific IC Dedicated Software

792. ATMEL Secure Microcontroller AT90SC6408RFT rev. E Maintenance Report(s)

2007-02-08 – M-2007/01 2008-03-28 – DCSSI-2007/01-M02

ATMEL Smart Card ICs EAL4+ ADV_IMP.2 ALC_DVS.2 AVA_MSU.3 AVA_VLA.4

15.01.2007 793. Infineon Smart Card IC (Security Controller)

SLE66C166PE/m1532-a24 Maintenance Report(s)

2006-09-20 – Infineon Smart Card IC (Security Controller) SLE66C166PE/m1532-a24 with specific IC Dedicated Software

2007-09-12 – Infineon Smart Card IC (Security Controller) SLE66C166PE/m1532-a24 with specific IC Dedicated Software

Infineon Technologies AG

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

01.01.2007 794. Infineon Smart Card IC (Security Controller)

SLE66CL80P/m1457-a14 and SLE66CL81P/m1436-a14 with specific IC Dedicated Software

Infineon Technologies AG EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 01.01.2007

795. JavaCard Platform GXP3.2-E64PK-CC with Gemplus S.A. EAL4+ AVA_VLA.4 01.01.2007

Page 258: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 258 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

GemSAFE V2 Version 1.0 Maintenance Report(s)

2006-07-18 – JavaCard Platform GXP3.2-E64PK-CC with GemSAFE V2 Version 2.01

AVA_MSU.3 ADV_IMP.2

796. MN67S140, RV3, FV12 - EAST JAPAN RAILWAY COMPANY SuicaII Contactless Smart Card IC Chip

Matsushita Electric Industrial Co., Ltd. EAL4

01.01.2007 797. Philips Secure Smart Card Controller P5CT072V0P,

P5CC072V0P,P5CD072V0P and P5CD036V0P each with specific IC Dedicated Software

Maintenance Report(s) 2006-06-20 – Philips Secure Smart Card

Controller P5CD072V0P, P5CD036V0P, P5CN072V0P and P5CN036V0P each with specific IC Dedicated Software

2009-06-26 – NXP Secure Smart Card Controller P5CT072V0P, P5CC072V0P, P5CD072V0P and P5CD036V0P each with IC specific Dedicated Software

2009-06-29 – NXP Smart Card Controller P5CT072V0S, P5CN072V0S, P5CC072V0S P5CD072V0S, P5CD036V0S and P5CN036V0S each with specific IC Dedicated Software

2011-01-18 – NXP Secure Smart Card Controller P5CT072V0S, P5CC072V0S, P5CD072V0S and P5CD036V0S each with specific IC Dedicated Software

Philips Semiconductors GmbH

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

01.01.2007 798. Philips Secure Smart Card Controller P5CT072V0Q,

P5CD072V0Q,P5CD036V0Q, including specific Inlay Packages OM95xx, each with specific IC Dedicated

Philips Semiconductors GmbH EAL5+ AVA_VLA.4 AVA_MSU.3 01.01.2007

Page 259: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 259 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

Software Maintenance Report(s)

2009-06-26 – NXP Smart Card Controller P5CT072V0Q, P5CD072V0Q, P5CD036V0Q, including specific Inlay Packages OM95xx, each with specific IC

2011-01-26 – NXP Secure Smart Card Controller P5CT072V0Q, P5CD072V0Q, P5CD036V0Q, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software

ALC_DVS.2

799. TCOS Passport Version 1.0 Release 2 / P5CD072V0Q and TCOS Passport Version 1.0 Release 2 / SLE66CLX641P/m1522-a12 Maintenance Report(s)

2006-09-18 – TCOS Passport Version 1.0 Release 2 / P5CD072V0Q and TCOS Passport Version 1.0 Release 3 / SLE66CLX641P / m1522-a12

2006-10-03 – TCOS Passport Version 1.0 Release 2 / P5CD072V0Q and TCOS Passport Version 1.0 Release 2 / SLE66CLX641P/m1522-a12

2006-11-30 – TCOS Passport Version 1.0 Release 2 / P5CD072V0Q and TCOS Passport Version 1.0 Release 3 / SLE66CLX641P/m1522-a14

T-Systems Enterprise Services GmbH, SSC Testfactory & Security

EAL4+ ADV_IMP.2 ALC_DVS.2

01.01.2007 800.

Tachograph Card Version 1.1 128/64 R1.0 ORGA Kartensysteme GMBH EAL4+

AVA_VLA.4 ADO_IGS.2 ADV_IMP.2 ATE_DPT.2 01.01.2007

Page 260: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 260 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

801. ATMEL Secure Microcontroller AT90SC25672RCT-USB rev. D

Maintenance Report(s) 2013-05-15 – Rapport de maintenance ANSSI-

CC-2006/30-M01

ATMEL Smart Card ICs EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2

19.12.2006 802. ATMEL Secure Microcontroller AT90SC9618RCT

rev. Maintenance Report(s)

2007-05-25 – M-2007/07 2008-03-28 – DCSSI-2006/26-M02

ATMEL Smart Card ICs EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2

14.12.2006 803. IC Platform of FeliCa Contactless Smartcard

CXD9861/ MB94RS402 with HAL-API & DRNG Library

Maintenance Report(s) 2007-04-23 – M-2007/03

Fujitsu Limited EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2

14.12.2006 804. AXSEAL CC V2 72K e-Passport application

embedded on Philips P5CD072 V0Q microcontroller Maintenance Report(s)

2008-08-27 – DCSSI-2006/28-M01

Gemalto / Philips Semiconductors EAL4+ ADV_IMP.2 ALC_DVS.2

12.12.2006 805. ST19NR66B secure microcontroller

Maintenance Report(s) STMicroelectronics EAL5+

AVA_VLA.4 AVA_MSU.3 08.12.2006

Page 261: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 261 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2007-07-10 – M-2007/17 2009-05-12 – Rapport de maintenance DCSSI-

2006/27-M01

ALC_DVS.2

806. Application e-Passport AXSEAL CC V2 36K embedded on Philips P5CD036V0Q microcontroller

Gemalto / Philips Semiconductors EAL4+ ADV_IMP.2 ADV_DVS.2 28.11.2006

807. ATMEL Secure Microcontroller AT90SC12836RCT rev. K

Maintenance Report(s) 2007-05-14 – M-2007/05

ATMEL Smart Card ICs EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2

27.11.2006 808. ATMEL Secure Microcontroller ATMEL

AT90SC320288RCT/AT90SC144144CT rev. G ATMEL Smart Card ICs

EAL4+ 16.11.2006

809.

ST19WR66I secure microcontroller

STMicroelectronics EAL5+ AVA_VLA.3 ADV_SPM.3 ACM_SCP.3 ADV_IMP.2 ALC_DVS.2 ALC_LCD.2 ALC_TAT.2 07.11.2006

810. MULTOS SM10 R2 V1.0

Samsung SDS EAL4+ AVA_VLA.4 ADV_IMP.2 ALC_DVS.2 ATE_DPT.2 29.09.2006

811. Sharp passport booklet module Version 1.1 Sharp Corporation EAL4+ AVA_VLA.4 29.09.2006

Page 262: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 262 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

812. Carta Nazionale dei Servici (CNS) based on component P5CT072VOP masked by GOP ID MX 64 with CNS 1.0.7 application

Oberthur Card Systems EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 15.09.2006

813. Infineon Smart Card IC (Security Controller), SLE66CL80P / m1457a14 and SLE66CL81P / m1436a14 with specific IC Dedicated Software

Maintenance Report(s) 2007-11-26 – Infineon Smart Card IC (Security

Controller) SLE66CL80P / m1457a14 and SLE66CL81P / m1436a14 with specific IC Dedicated Software

Infineon Technologies AG

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

13.09.2006 814. Renesas AE45X1-C (HD65145X1)smartcard

integrated circuit version 02 Renesas Technology Corporation

EAL4 13.09.2006

815. Renesas AE57C1 (HD65257C1)smartcard integrated circuit version 01

Renesas Technology Corporation EAL4+ ALC_DVS.2 ADV_IMP.2 AVA_MSU.3 AVA_VLA.4 13.09.2006

816. ATMEL Secure Microcontroller AT90SC6404RT rev. I

ATMEL Smart Card ICs EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 08.09.2006

817. MICARDO Tachograph Version 1.0 R1.0

Sagem Orga GmbH EAL4+ AVA_VLA.4 ADO_IGS.2 ADV_IMP.2 ALC_DVS.2 06.09.2006

818. ATMEL Secure Microcontroller AT90SC12872RCFT rev. E

ATMEL Smart Card ICs EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 01.09.2006

Page 263: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 263 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

819. Philips P541G072V0P (JCOP 41 v2.2) Maintenance Report(s)

2006-09-01 – Philips P531G072V0Q (JCOP 31 v2.2)

2007-03-06 – Philips P541G072V0P (JCOP 41 v2.2) with Patch 7

Philips Semiconductors GmbH

EAL4+ ADV_IMP.2 ALC_DVS.2

31.08.2006 820. STARCOS 3.01 PE

Giesecke & Devrient GmbH EAL4+ ALC_DVS.2 ADV_IMP.2 AVA_VLA.4 03.08.2006

821. Infineon Smart Card IC (Security Controller) SLE88CFX4000P/m8830b17, SLE88CFX4002P/m8834b17, SLE88CFX3520P/m8847b17, SLE88CFX2920P/m8849b17, SLE88CF4000P/m8845b17, SLE88CF4002P/m8846b17 SLE88CF3520P/m8848b17, SLE88CF2920P/m8850b17 each with PSL V0.50.23_E107 or PSL V0.50.23_E110 and specific IC Dedicated Software

Maintenance Report(s) 2007-02-28 – Infineon Smart Card IC (Security

Controller) SLE88CFX4000P/m8830b17, SLE88CFX4002P/m8834b17, SLE88CFX3520P/m8847b17, SLE88CFX2920P/m8849b17, SLE88CF4000P/m8845b17, SLE88CF4002P/m8846b17, SLE88CF3520P/m8848b17, SLE88CF2920P/m8850b17

2007-09-10 – Infineon Smart Card IC (Security

Infineon Technologies AG

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

21.06.2006

Page 264: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 264 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

Controller)SLE88CFX4000P/m8830b17, SLE88CFX4002P/m8834 b17, SLE88CFX3520P/m8847b17,SLE88CFX2920P/m8849b17, SLE88CF4000P/m8845b17, SLE88CF4002P/m8846b17, SLE88CF3520P/m8848b17, SLE88CF2920P/m8850b17, each with 2009-05-19 – Infineon Smart Card IC (Security Controller) SLE88CFX4000P/M8830-b17, SLE88CFX4002P/M8834-b17, SLE88CFX3520P/M8847-b17, SLE88CFX2920P/M8849-b17, SLE88CF4000P/M8845-b17, SLE88CF4002P/M8846-b17, SLE88CF3520P/M8848-b17, SLE88CF2920P/M8850-b17 each with specific IC Dedicated Software

822. Philips Secure Smart Card Controller P5CD009V2A and P5CC009V2A each

Maintenance Report(s) 2009-06-22 – NXP Smart Card Controller

P5CD009V2A and P5CC009V2A each with IC Dedicated Software

2009-06-23 – NXP Smart Card Controller P5CD009V2C and P5CC009V2C each with IC dedicated software

2011-02-03 – NXP Secure Smart Card Controller P5CD009V2C and P5CC009V2C each with specific IC Dedicated Software

Philips Semiconductors GmbH

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

23.05.2006 823. Philips Secure Smart Card Controller P5CD009V2B

with specific IC Dedicated Software Maintenance Report(s)

2009-06-22 – NXP Smart Card Controller

Philips Semiconductors GmbH EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

23.05.2006

Page 265: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 265 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

P5CD009V2B with IC Dedicated Software 2011-02-03 – NXP Secure Smart Card Controller

P5CD009V2B with specific IC Dedicated Software

824. Renesas AE55C1 (HD65255C1) smartcard integrated circuit version 02 with ACL version 1.43 and additional SHA-256 function

Maintenance Report(s) 2006-06-12 – Renesas AE55C1 (HD65255C1)

smartcard integrated circuit version 03 with ACL version 1.43 and additional SHA-256 function

Renesas Technology Corporation

EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2

15.05.2006 825. Java Card Open Platform

Maintenance Report(s) 2009-05-04 – Rapport de maintenance DCSSI-

2006/08-M01

Axalto EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2

10.05.2006 826. ST19WR08C secure microcontroller

STMicroelectronics EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 20.04.2006

827. Renesas AE55C1 (HD65255C1) smartcard integrated circuit version 02 with ACL version 1.43

Renesas EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 28.03.2006

828. Infineon Smart Card IC (Security Controller) SLE88CFX4000P/m8830b17, SLE88CFX4002P/m8834b17,

Infineon Technologies AG EAL5+ AVA_VLA.4 AVA_MSU.3 23.03.2006

Page 266: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 266 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

SLE88CFX3520P/m8847b17 and SLE88CFX2920P/m8849b17 each with PSL V0.50.23 and specific IC Dedicated Software

Maintenance Report(s) 2006-10-31 – Infineon Smart Card IC (Security

Controller) SLE88CFX4000P/m8830b17, SLE88CFX4002P/m8834b17, SLE88CFX3520P/m8847b17 and SLE88CFX2920P/m8849b17 each with PSL V0.50.23 and specific IC Dedicated Software

2007-02-28 – Infineon Smart Card IC (Security Controller) SLE88CFX4000P/m8830b17, SLE88CFX4002P/m8834b17, SLE88CFX3520P/m8847b17 and SLE88CFX2920P/m8849b17 each with PSL V0.50.23 and specific IC Dedicated Software

2007-09-21 – Infineon Smart Card IC (Security Controller) SLE88CFX4000P/m8830b17, SLE88CFX4002P/m8834b17, SLE88CFX3520P/m8847b17 and SLE88CFX2920P/m8849b17 each with PSL V0.50.23 and specific IC Dedicated Software

ALC_DVS.2

829. Philips P5CC036V1D Secure Smart Card Controller with Cryptographic Library as IC Dedicated Support Software

Philips Semiconductors GmbH EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 13.03.2006

830. Philips P5CC036V1D Secure Smart Card Controller with Cryptographic Libraries IC Dedicated Support

Philips Semiconductors GmbH EAL4+ AVA_VLA.4 10.03.2006

Page 267: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 267 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

Software AVA_MSU.3 ADV_IMP.2 ALC_DVS.2

831. TEMD version 1.0 (2004-3) Microelectrónica Española S.A. EAL4+ AVA_VLA.4 AVA_MSU.3 23.01.2006

832. ACOS EMV-A03V1 Configuration A Austria Card plastikkarten und Ausweissysteme Gmbh

EAL4+ AVA_VLA.4 AVA_MSU.3 20.01.2006

833. ACOS EMV-A03V1 Configuration B Austria Card plastikkarten und Ausweissysteme Gmbh

EAL4+ AVA_VLA.4 AVA_MSU.3 20.01.2006

834. ATMEL Secure Microcontroller AT90SC12872RCFT rev. E

ATMEL Smart Card ICs EAL4+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 22.12.2005

835. jTOP e-Passport - Composant SLE66CLX641P masqué par l'application jTOP e-Passport version 8.05

Trusted Logic / Infineon EAL4+ ADV_IMP.2 ALC_DVS.2 19.12.2005

836. ATMEL AT90SC6404RT rev. I microcontroller Maintenance Report(s)

2005-12-16 – Rapport de maintenance M-2005/09

ATMEL Smart Card ICs EAL4+ AVA_VLA.4 ADV_IMP.2 ALC_DVS.2

15.12.2005 837. Infineon Smart Card IC (Security Controller)

SLE66CLX320P / m1559b19 and SLE66CLX321P / m1359b19 both with RSA2048 V1.3 and specific IC Dedicated Software

Maintenance Report(s) 2005-02-06 – Infineon Smart Card IC (Security

Infineon Technologies AG EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

12.12.2005

Page 268: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 268 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

Controller) SLE66CLX320P/m1559-b22 and SLE66CLX321P/m1359-b22 both with RSA2048 V1.3 and specific IC Dedicated Software

2007-02-09 – Infineon Smart Card IC (Security Controller) SLE66CLX320P/m1559-b23 and SLE66CLX321P/m1359-b23 both with RSA2048 V1.3 and specific IC Dedicated Software

2007-09-21 – Infineon Smart Card IC (Security Controller) SLE66CLX320P/m1559-b23 and SLE66CLX321P/m1359-b23 both with RSA2048 V1.3 and specific IC Dedicated Software

838. ATMEL AT90SC9618RCT rev. B microcontroller

ATMEL Smart Card ICs EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 08.12.2005

839.

Applet CryptoSmart V2.0 on platform Oberthur COSMO64RSA D V5.2

ERCOM SA. EAL2+ ALC_FLR.3 AVA_VLA.2 AVA_MSU.1 ADV_HLD.2 ADV_LLD.1 ALC_DVS.1 ALC_TAT.1 ADV_IMP.1 01.12.2005

840. TCOS Passport Version 1.01 / P5CT072 and TCOS Passport Version 1.01/ SLE66CLX641P

Maintenance Report(s) 2006-03-31 – TCOS Passport Version 1.01 /

P5CT072 and TCOS Passport Version 1.01 / SLE66CLX641P

2006-10-03 – TCOS Passport Version 1.01 / P5CT072 and TCOS Passport Version 1.01 /

T-Systems International GMBH

EAL4+ ADV_IMP.2 ALC_DVS.2

30.11.2005

Page 269: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 269 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

SLE66CLX641P 2007-08-15 – TCOS Passport Version 1.01 /

P5CT072 and TCOS Passport Version 1.01 / SLE66CLX641P

841. ITSO SAM (reference 00_06_13) embedded on microcontroller ATMEL AT90SC3232CS (reference AT568D9 revision K)

Ecebs EAL4+ AVA_VLA.4 ADV_IMP.2 ALC_DVS.2 24.11.2005

842. ST19WL34A microcontroller Maintenance Report(s)

2007-06-15 – M-2007/12

STMicroelectronics EAL5+ ALC_DVS.2 AVA_MSU.3 AVA_VLA.4

18.11.2005 843. ST19WP18E microcontroller

Maintenance Report(s) 2006-06-14 – M-2006/05

STMicroelectronics EAL5+ ALC_DVS.2 AVA_MSU.3 AVA_VLA.4

18.11.2005 844. ST19WR66D microcontroller

STMicroelectronics EAL5+ ALC_DVS.2 AVA_MSU.3 AVA_VLA.4 18.11.2005

845. Infineon Smart Card IC (Security Controller) SLE66CX162PE/m1531-a24 and SLE66CX80PE/m1533-a24 both with RSA2048 V1.4 and specific IC Dedicated Software

Maintenance Report(s) 2006-09-20 – Infineon Smart Card IC (Security

Controller) SLE66CX162PE/m1531-a24

Infineon Technologies AG

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

11.11.2005

Page 270: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 270 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

SLE66CX80PE/m1533-a24 both with RSA 2048 V1.4 and specific IC Dedicated Software

2007-09-10 – Infineon Smart Card IC (Security Controller) SLE66CX162PE/m1531-a24 and SLE66CX80PE/m1533-a24 both with RSA2048 V1.4 and specific IC Dedicated Software

846. Java Card Mokard Safe 2.2 V2.4.0 ST Incard S.R.L. EAL4+ AVA_VLA.3 ADV_IMP.2 11.11.2005

847. Infineon Smart Card IC (Security Controller) SLE66CLX640P/m1523-a11 and SLE66CLX641P/m1522-a11 both with RSA2048 V1.3 and specific IC Dedicated Software

Maintenance Report(s) 2005-12-15 – Infineon Smart Card IC (Security

Controller) SLE66CLX640P/m1523-a12 and SLE66CLX641P/m1522-a12 both with RSA2048 V1.3 and specific IC Dedicated Software

2006-10-31 – Infineon Smart Card IC (Security Controller) SLE66CLX640P/m1523-a14 and SLE66CLX641P/m1522-a14 both with RSA2048 V1.3 and specific IC Dedicated Software

2007-05-08 – Infineon Smart Card IC (Security Controller) SLE66CLX640P/m1523-a15 and SLE66CLX641P/m1522-a15 both with RSA2048 V1.3 and specific IC Dedicated Software

2007-11-26 – Infineon Smart Card IC (Security Controller) SLE66CLX640P/m1523-a15 and SLE66CLX641P/m1522-a15 both with RSA2048 V1.3 and specific IC Dedicated Software

Infineon Technologies AG

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

08.11.2005

Page 271: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 271 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

848. Micro-circuit S3CJ9QD (reference S3CJ9QDX01 rev. 6)

Samsung EAL4+ AVA_VLA.3 ADV_IMP.2 ALC_DVS.2 27.10.2005

849. Philips Secure Smart Card Controller P5CT072V0N including OM9500/1 and OM9501/2, P5CD072V0N and P5CD036V0N with specific IC Dedicated Software

Philips Semiconductors GmbH EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 07.10.2005

850. Infineon Smart Card IC (Security Controller) SLE66C168PE/m1530-a25, SLE66C84PE/m1538-a25, SLE66C44PE/m1539-a25 and SLE66C24PE/m1563-a25 with specific IC Dedicated Software

Maintenance Report(s) 2006-09-20 – Infineon Smart Card IC (Security

Controller) SLE66C168PE/m1530-a25, SLE66C84PE/m1538-a25, SLE66C44PE/m1539-a25 and SLE66C24PE/m1563-a25 with specific IC Dedicated Software

2007-09-12 – Infineon Smart Card IC (Security Controller) SLE66C168PE/m1530-a25, SLE66C84PE/m1538-a25, SLE66C44PE/m1539-a25 and SLE66C24PE/m1563-a25 with specific IC Dedicated Software

2009-03-27 – Infineon Smart Card IC (Security Controller) SLE66C168PE/m1530-a26, SLE66C84PE/m1538-a26, SLE66C44PE/m1539-a26 and SLE66C24PE/m1563-a26 with specific IC Dedicated Software

Infineon Technologies AG

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

30.09.2005 851. SM4128 (V3) A5-step module

Maintenance Report(s)

Sharp Corporation EAL4+ ADV_IMP.2 ALC_DVS.2 AVA_MSU.3 20.09.2005

Page 272: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 272 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2006-03-28 – SM4128 (V3) A7-step module AVA_VLA.4

852. Infineon Smart Card IC (Security Controller) SLE66CX680PE/m1534a13 and SLE66CX360PE/m1536a13 both with RSA 2048 V1.4 and specific IC Dedicated Software

Maintenance Report(s) 2006-03-23 – Infineon Smart Card IC (Security

Controller) SLE66CX182PE/m1564-a13 with RSA 2048 V1.4 and specific IC Dedicated Software

2006-03-23 – Infineon Smart Card IC (Security Controller) SLE66CX480PE/m1565-a13 with RSA 2048 V1.4 and specific IC Dedicated Software

2006-03-23 – Infineon Smart Card IC (Security Controller) SLE66CX482PE/m1577-a13 with RSA 2048 V1.4 and specific IC Dedicated Software

2006-09-20 – Infineon Smart Card IC (Security Controller) SLE66CX680PE/m1534a13 and SLE66CX360PE/m1536a13 both with RSA 2048 V1.4 and specific IC Dedicated Software 2007-09-10 – Infineon Smart Card IC´s (Security Controller) SLE66CX680PE / 534-a13, SLE66CX360PE / m1536-a13 both with RSA2048 V1.4 and specific IC Dedicated Software

2007-09-10 – Infineon Smart Card IC´s (Security Controller)SLE66CX482PE / m1577-a13, SLE66CX480PE / m1565-a13 and SLE66CX182PE / m1564-a13 each with RSA 2048 V1.4 and specific IC Dedicated Software

2009-04-06 – Infineon Smart Card IC (Security Controller) SLE66CX680PE/m1534-a15, SLE66CX360PE/m1536-a15, SLE66CX182PE/m1564-a15, SLE66CX480PE/m1565-a15 and

Infineon Technologies AG

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

14.09.2005

Page 273: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 273 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

SLE66CX482PE/m1577-a15 with RSA 2048 V1.4 and specific IC Dedicated Software

853. Philips P5CC036V1C and P5CC009V1C with specific IC Dedicated Software Secure Smart Card Controller

Philips Semiconductors GmbH EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 12.09.2005

854. IC chip for the reader / writer RC-S940 (CXD9768GG), version 4

Sony Corporation EAL4

01.09.2005 855. ATMEL AT90SC19272RC rev. E Microcontroller f

Maintenance Report(s) 2005-12-19 – Rapport de maintenance M-2005/08

ATMEL Smart Card ICs EAL4+ AVA_VLA.4 ADV_IMP.2 ALC_DVS.2

25.08.2005 856. Philips P5CC036V1D and P5CC009V1D with specific

IC Dedicated Software Secure Smart Card Controller Philips Semiconductors GmbH EAL5+

AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 19.08.2005

857. Infineon Smart Card IC (Security Controller) SLE66CX642P/m1485b16 with RSA 2048 V1.30 and specific IC Dedicated Software

Maintenance Report(s) 2007-09-26 – Infineon Smart Card IC (Security

Controller) SLE66CX642P/m1485b16 with RSA 2048 V1.30 and specific IC Dedicated Software

Infineon Technologies AG

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

12.08.2005 858. ATMEL AT90SC12836RCT rev. E Microcontroller

Maintenance Report(s)

ATMEL Smart Card ICs EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 09.08.2005

Page 274: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 274 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2005-09-30 – Rapport de maintenance M-2005/06 2013-05-15 – Rapport de maintenance ANSSI-

CC-2005/20-M02

ALC_DVS.2

859. Infineon Smart Card IC (Security Controller) SLE66CX322P/m1484b14 and m1484f18 with RSA 2048 V1.30 and specific IC Dedicated Software

Maintenance Report(s) 2005-06-07 – Infineon Smart Card IC (Security

Controller) SLE66CX322P/m1484b14 and m1484f18, with RSA 2048 V1.30 and specific IC Dedicated Software

2006-05-16 – SLE66CX322P/m1484b14 and m1484f18, with RSA 2048 V1.30 and specific IC Dedicated Software

2006-07-25 – SLE66CX322P/m1484b14 and m1484f18, with RSA 2048 V1.30 and specific IC Dedicated Software

2007-09-26 – Infineon Smart Card IC (Security Controller) SLE66CX322P/m1484b14 and m1484f18, with RSA 2048 V1.30 and specific IC Dedicated Software

Infineon Technologies AG

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

22.04.2005 860.

ST19XL18P microcontroller

STMicroelectronics EAL4+ AVA_VLA.4 AVA_CCA.1 ADV_IMP.2 ADV_FSP.3 ALC_DVS.2 05.04.2005

861. ATMEL AT90SC7272C rev. D microcontroller Maintenance Report(s)

ATMEL Smart Card ICs EAL4+ AVA_VLA.4 ADV_IMP.2 11.03.2005

Page 275: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 275 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2005-03-11 – Rapport de maintenance M-2006/02 ALC_DVS.2

862. Plate-forme Xaica-alpha version V150i_alpha7rs3_SM032 sur micro-circuit ST19XR34F

NTT Data Corporation / STMicroelectronics. EAL4+

ADV_IMP.2 ALC_DVS.2 08.03.2005

863. ATMEL AT90SC6404RT rev. F microcontroller ATMEL Smart Card ICs EAL4+

AVA_VLA.4 ADV_IMP.2 ALC_DVS.2 14.02.2005

864. Chipkartenterminalfamilie KBPC CX / CX Top

EAL3+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.1 ADO_DEL.2 ADV_LLD.1 ALC_TAT.1 16.12.2004

865. ATMEL AT90SC6404R rev.I microcontroller

ATMEL Smart Card ICs EAL4+ AVA_VLA.4 ADV_IMP.2 ALC_DVS.2 15.12.2004

866. ATMEL AT90SC9608RC rev. I microcontroller Maintenance Report(s)

2008-03-10 – DCSSI-2004/35-M01

ATMEL Smart Card ICs EAL4+ AVA_VLA.4 ADV_IMP.2 ALC_DVS.2

15.12.2004 867. ST19WK08G microcontroller STMicroelectronics EAL4+

ALC_FLR.1 15.12.2004 868. SmartBord xx44

Cherry GmbH EAL3+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.1 10.12.2004

Page 276: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 276 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

ADO_DEL.2 ADV_LLD.1 ALC_TAT.1

869. ATMEL AT05SC1604R rev.K microcontroller Maintenance Report(s)

2005-08-10 – Rapport de maintenance M-2005/04

ATMEL Smart Card ICs EAL4+ AVA_VLA.4 ADV_IMP.2 ADV_DVS.2

06.12.2004 870. Infineon Smart Card IC (Security Controller)

SLE66C82P/m1474a15 and SLE66C42P/m1495a15 Maintenance Report(s)

2006-02-22 – Infineon Smart Card IC (Security Controller) SLE66C82P/m1474-a15 and

Infineon Technologies AG

EAL5

16.11.2004 871. Philips P5CC036V1C and P5CC009V1C Secure

Smart Card Controller Philips Semiconductors GmbH EAL5+

AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 11.11.2004

872. ST19XR34F Microcontroller

STMicroelectronics EAL4+ AVA_VLA.4 AVA_CCA.1 ADV_IMP.2 ADV_FSP.3 ALC_DVS.2 08.10.2004

873. NEC V-WAY 64 V3.0 (µPD79216000) microcontroller NEC SCAC / NEC EAL4+

ALC_DVS.2 ADV_IMP.2 AVA_VLA.4 16.09.2004

874. Philips P5CT072V0M and P5CC072VOM Secure Smart Card Controlle

Philips Semiconductors GmbH EAL5+ AVA_VLA.4 AVA_MSU.3 16.09.2004

Page 277: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 277 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s) 2005-03-14 – Philips P5CT072V0M und

P5CC072V0M Secure Smart Card Controller with updated IC Dedicated Software

ALC_DVS.2

875. Philips P5CC036VOM Secure Smart Card Controller Maintenance Report(s)

2004-03-14 – Philips P5CC036V0M, P5CD036V0M und P5CD072V0M Secure Smart Card Controller

2007-10-12 – NXP P5CD036V0M Secure Smart Card Controller with IC Dedicated Software

Philips Semiconductors GmbH

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

08.09.2004 876. Philips P5CC009VOM Secure Smart Card Controller

Maintenance Report(s) 2005-03-14 – Philips P5CC009V0M und

P5CD009V0M Secure Smart Card Controller with updated IC Dedicated Software

Philips Semiconductors GmbH EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2

06.09.2004 877.

ST19WL66B microcontroller

STMicroelectronics EAL4+ AVA_VLA.4 AVA_CCA.1 AVA_MSU.3 ADV_IMP.2 ADV_FSP.3 ALC_DVS.2 20.08.2004

878. ST19XL34P microcontroller STMicroelectronics EAL4+ AVA_VLA.4 AVA_CCA.1 20.08.2004

Page 278: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 278 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

ADV_IMP.2 ADV_FSP.3 ALC_DVS.2

879. Samsung S3CC9FB microcontroller Samsung EAL4+

AVA_VLA.4 ADV_IMP.2 ALC_DVS.2 11.05.2004

880. Samsung S3CC9P9 microcontroller

Samsung EAL4+ AVA_VLA.4 ADV_IMP.2 ALC_DVS.2 11.05.2004

881. Samsung S3CC9RB microcontroller

Samsung EAL4+ AVA_VLA.4 ADV_IMP.2 ALC_DVS.2 11.05.2004

882. TCOS Tachograph Card Version 1.0

T-Systems Enterprise Services GmbH EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ADO_IGS.2 ATE_DPT.2 ALC_DVS.2 01.05.2004

883. Tachograph Card Version 1.1 128/64 R1.1 ORGA Kartensysteme GMBH EAL4+

AVA_VLA.4 ADV_IMP.2 ADO_IGS.2 ATE_DPT.2 01.05.2004

884. ATMEL AT90SC9608R rev. F microcontroller ATMEL Smart Card ICs EAL4+

AVA_VLA.4 ADV_IMP.2 ALC_DVS.2 02.04.2004

885. Renesas AE45C1 (HD65145C1) smartcard integrated circuit, Version 01

Maintenance Report(s)

Renesas Technology Corporation EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 01.01.2004

Page 279: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 279 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2004-09-20 – Renesas AE45C1 (HD65145C1) Smartcard Integrated Circuit Version 02

ALC_DVS.2

886. ATMEL AT90SC9608R rev. E microcontroller ATMEL Smart Card ICs EAL4+

AVA_VLA.4 ADV_IMP.2 ALC_DVS.2 18.12.2003

887. MULTOS I4C (1-1-1) platform with patch AMD 0029v002 on component SLE66CX322P/m1484a24

Keycorp Limited / Infineon Technologies AG

EAL4+ AVA_VLA.4 ADV_IMP.2 ALC_DVS.2 04.12.2003

888. ATMEL AT90SC3232CS microcontroller

ATMEL Smart Card ICs EAL4+ AVA_VLA.4 ADV_IMP.2 ALC_DVS.2 18.11.2003

889. Infineon Smart Card IC (Security Controller) SLE66CX322P with RSA 2048/m1484 a24/ m1484a27 and m1484b14

Infineon Technologies AG EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 01.10.2003

890. ATMEL AT90SC9608RC microcontroller

ATMEL Smart Card ICs EAL4+ AVA_VLA.4 ADV_IMP.2 ALC_DVS.2 22.09.2003

891. Application M/Chip 4 version 1.0.1.1 for MULTOS Mondex International Ltd EAL4+ AVA_VLA.4 ADV_IMP.2 08.09.2003

892. ICitizen Tachograph version 0.9.0 (reference M256LFCHRON_SI_A5_05_01)

Schlumberger Systemes, Infineon Technologies

EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ADO_IGS.2 ATE_DPT.2 ALC_DVS.2 08.09.2003

Page 280: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 280 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

893. Tachograph Card Version 1.0 128/64 R1.0

ORGA Kartensysteme GMBH EAL4+ AVA_VLA.4 ADV_IMP.2 ADO_IGS.2 ATE_DPT.2 01.08.2003

894. Philips Smart Card Controller P16WX064V0C Philips Semiconductors GmbH Business Unit Identification

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 01.06.2003

895. ATMEL AT05SC3208R microcontroller (AT568D6 Rev E)

ATMEL Smart Card ICs EAL4+ AVA_VLA.4 ALC_FLR.1 ADV_IMP.2 ALC_DVS.2 01.01.2003

896. Philips Smart Card Controller P8WE6017V1J Philips Semiconductors GmbH Business Unit Identification

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 01.01.2003

897. Renesas AE43C (HD65143C) Smartcard Integrated Circuit Version 01

Renesas Technology Corporation EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 01.01.2003

898. Hitachi AE450 (HD651450) Smartcard Integrated Circuit Version 01

Hitachi, Ltd. EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 01.12.2002

899. Philips Smart Card Controller P8WE5033V0F Philips Semiconductors GmbH Business Unit Identification

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 01.08.2002

900. Philips Smart Card Controller P8WE5033V0G Philips Semiconductors GmbH Business Unit Identification

EAL5+ AVA_VLA.4 AVA_MSU.3 01.08.2002

Page 281: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 281 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

ALC_DVS.2 901. GemXpresso Pro E 64 PK - Java Card Platform

Embedded Software V3 (Core) Gemplus S.A.

EAL4 01.07.2002

902. GemXpresso Pro E64 PK - Java Card Platform Embedded Software V3 (Core)

Gemplus S.A. EAL5+ AVA_VLA.4 ALC_DVS.2 01.07.2002

903. Hitachi AE45C (HD65145C) Smartcard Integrated Circuit Version 01

Hitachi, Ltd. EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 01.05.2002

904. Smart Card IC (Security Controller) SLE66CX322P with RSA 2048 / m1484a23

Infineon Technologies AG EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 01.05.2002

905. GemXplore Xpresso V3 Java Card Platform Embedded Software V3 (Core)

Gemplus S.A. EAL4

01.04.2002 906. Philips Smart Card Controller P8WE6004 V0D

Philips Semiconductors GmbH Business Unit Identification

EAL5+ AVA_VLA.4 AVA_MSU.3 ALC_DVS.2 01.03.2002

907. GemXplore Xpresso V3 Java Card Platform Embedded Software V3 (Core)

Gemplus S.A. EAL5+ AVA_VLA.4 ALC_DVS.2 01.02.2002

908. ATMEL AT05SC1604R Integrated circuit (reference AT568C6 rev. H)

ATMEL Smart Card ICs EAL4+ AVA_VLA.4 ALC_FLR.1 ADV_IMP.2 ADV_DVS.2 01.01.2002

Page 282: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 282 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

909. ATMEL AT90SC19264RC microcontroller (AT568D5 rev F)

ATMEL Smart Card ICs EAL4+ AVA_VLA.4 ADV_IMP.2 ALC_DVS.2 01.01.2002

910. ATMEL ATE05SC1604R Integrated circuit (AT568C6 rev. I)

ATMEL Smart Card ICs EAL4+ AVA_VLA.4 ALC_FLR.1 ADV_IMP.2 ALC_DVS.2 01.01.2002

911. COSMOPOLIC 2.1 V4 JavaCard Open Platform Embedded Software version 1

Oberthur Card Systems EAL4+ AVA_VLA.4 ADV_IMP.2 ALC_DVS.2 01.01.2002

912. Gemplus CB-B0'/EMV : P8WE6004 V0D Component embedded by MPH021 application(reference : P8WE6004 V0D/C017D)

Philips, Gemplus EAL4+ AVA_VLA.4 AVA_MSU.3 ADV_IMP.2 ALC_DVS.2 01.01.2002

913. JavaCard 32K CRISTAL (reference M256LCAC2)

Schlumberger Systemes, Infineon Technologies

EAL4+ ALC_DVS.2 ADV_IMP.2 AVA_MSU.3 AVA_VLA.4 01.01.2002

914. JavaCard 32K CRISTAL (reference M256LCAC2) Schlumberger Systemes, Infineon Technologies EAL4 01.01.2002

915. ST19SF02AD Component embedded by O.C.S. B0' V3 application (reference ST19SF02AD/RRR)

STMicroelectronics, Oberthur Card Systems

EAL4+ AVA_VLA.4 ADV_IMP.2 ALC_DVS.2 01.01.2002

916. Samsung S3CC9PB microcontroller (reference S3CC9PBX01)

EAL4+ AVA_VLA.4 ADV_IMP.2 ALC_DVS.2 01.01.2002

Page 283: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 283 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

917. Philips Smart Card Controller P8WE6017V1I

Philips Semiconductors Hamburg Unternehmensbereichder Philips GmbH

EAL5+ AVA_VLA.4 AVA_MSU.3 ADV_LLD.2 ALC_DVS.2 01.07.2001

918. ATMEL AT05SC3208R Integrated circuit (reference AT55898 r,v. Q)

ATMEL Smart Card ICs EAL4+ ALC_FLR.1 AMA_CAT.1 AMA_AMP.1 ADV_IMP.2 ALC_DVS.2 01.01.2001

919. ATMEL AT90SC6464C Integrated circuit (reference AT568A9 rev. F)

ATMEL Smart Card ICs EAL1+ AVA_VLA.2 01.01.2001

920. CT2000 embedded Component (reference ST16RFHD50/RSG-A)

ASK EAL1+ AVA_VLA.2 01.01.2001

921. M/Chip Select v2.0.5.2 Application Mondex International Ltd EAL1+ AVA_VLA.2 01.01.2001

922. MODEUS electronic purse : MODEUS carrier card v1.1 (reference : ST16RF58/RSE+) and SAM TC/C v1.1 retailer security module (reference : ST19SF16FF/RVN)

ASK, CP8, STMicroelectronics EAL1+ AVA_VLA.2

01.01.2001 923. MONEO/CB hybrid card : MONEO electronic purse

application and B4/B0' V3 bank application (reference ST19SF16CC/RCQ version B312/B023) and SAM retailer security module (reference ST19SF16CC/RCQ version C112)

IBM, STMicroelectronics EAL4+ AVA_VLA.4 ADV_IMP.2 ALC_DVS.2

01.01.2001 924. MONEO/CB hybrid card: MONEO electronic purse

application and B4/B0' V3 bank application (reference ST19SF04AB/RCU version B312/B024) and trader SAM security Module (reference

IBM, STMicroelectronics EAL4+ AVA_VLA.4 ADV_IMP.2 ALC_DVS.2 01.01.2001

Page 284: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 284 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

ST19SF16CC/RCQ version C112) 925. Mondex Purse 2 version 0203 Applet for Multos 4

Mondex International Ltd EAL4+ ALC_DVS.2 ADV_IMP.2 AVA_VLA.4 01.01.2001

926. Oberthur B0' application v1.0.1 and GemClub v1.3 loaded on Javacard/VOP GemXpresso platform 211 V2

Oberthur Card Systems, Gemplus, Trusted Logic EAL1+

AVA_VLA.2 01.01.2001

927. Oberthur B4-B0' V3 version 1.0 Applet for Multos 4 Oberthur Card Systems EAL4+ 01.01.2001 928. Palmera Protect platform V2.0 JavaCard

(SLE66CX320P/SB62 embedded component) Schlumberger Systemes, Infineon Technologies EAL1+

AVA_VLA.2 01.01.2001 929. ST19 platform (0.6æ technology) : ST19SF04A

Integrated circuit STMicroelectronics EAL4+

AVA_VLA.4 ALC_FLR.1 ADV_IMP.2 ALC_DVS.2 01.01.2001

930. ST19 platform (0.6æ technology) : ST19SF16CCxyz Integrated circuit

STMicroelectronics EAL4+ AVA_VLA.4 ALC_FLR.1 AMA_CAT.1 AMA_AMP.1 ADV_IMP.2 ALC_DVS.2 01.01.2001

931. VOP 2.0.1 / Javacard 2.1.1 JPH33V2 Operating system version 1 installed on Integrated circuit PHILIPS P8WE5033

Oberthur Card Systems EAL1+ AVA_VLA.2

01.01.2001 932. GemVision SmartD/C application embedded on

ST19SF08AC/RMY component Gemplus EAL4+

ALC_DVS.2 ADV_IMP.2 01.01.2000

Page 285: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 285 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

AVA_VLA.4 933. GemVision SmartD/C application embedded on

ST19SF08AC/RMY component Gemplus

EAL4 01.01.2000

934. Javacard/VOP GemXpresso 211 platform (Philips Integrated circuit P8WE5032/MPH02)

Philips Semiconductors, Gemplus EAL1+ AVA_VLA.2 01.01.2000

935. Javacard/VOP GemXpresso 211 platform V2 (Philips P8WE5032/MPH04 embedded component, A000000018434D Card Manager)

Philips Semiconductors, Gemplus EAL1+ AVA_VLA.2

01.01.2000 936. Oberthur B0' applications v1.0 and Routeur v1.0

designed for Multos v4.02 Oberthur Card Systems EAL4+

AVA_VLA.3 ADV_IMP.2 ALC_DVS.2 01.01.2000

937. S3C8975 for smart cards Integrated circuit EAL1+ AVA_VLA.2 01.01.2000

938. ST19 platform (0.6æ technology). ST19SF02ADxyz Integrated circuit

STMicroelectronics EAL4+ AMA_AMP.1 01.01.2000

939.

ST19 platform (0.6æ technology). ST19SF04ABxyz Integrated circuit

STMicroelectronics EAL4+ AVA_VLA.4 ALC_FLR.1 AMA_AMP.1 ADV_IMP.2 ALC_DVS.2 AMA_EVA.1 AMA_SIA.2 01.01.2000

940. ST19 platform (0.6æ technology). ST19SF08CExyz Integrated circuit

STMicroelectronics EAL4+ AVA_VLA.4 ALC_FLR.1 ADV_IMP.2 ALC_DVS.2 01.01.2000

Page 286: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 286 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

941. ST19 platform (0.6æ technology). ST19SF16FFxyz Integrated circuit

STMicroelectronics EAL4+ AVA_VLA.4 ALC_FLR.1 ADV_IMP.1 ALC_DVS.1 01.01.2000

942. ST19 platform (0.6æ technology): ST19SF08BDxyz Integrated circuit

STMicroelectronics S.A. EAL4+ AVA_VLA.4 ADV_IMP.2 ALC_DVS.2 01.01.2000

943. Philips Smart Card Controller P8WE5032V0B Philips Semiconductors Hamburg Unternehmensbereichder Philips GmbH EAL3 01.11.1999

944. 'Mondex Purse 2' electronic purse version 0203 component SLE66CX160S, MULTOS V4.1N operating system)

Mondex International Ltd EAL1+ AVA_VLA.2

01.01.1999 945. B4/B0' V2 bank application of the MONEO/CB

hybrid card (reference : ST19SF16B RCL version B303/B002)

Société Européenne de Monnaie Electronique EAL1+

AVA_VLA.2 01.01.1999

946. Javacard/VOP GemXpresso 211 platform (Philips P8WE5032/MPH02 Integrated circuit ) with Oberthur B0' v0.32 and Visa VSDC v1.08 applets

Philips Semiconductors, Gemplus, Oberthur Card Systems, Visa International, Groupement Carte Bleue

EAL1+ AVA_VLA.2

01.01.1999 947. MONEO electronic wallet card carrier (ST19SF16B

RCL v. B303) and PSAM retailer security module (ST19SF16B RCL v. C103)

Société Européenne de Monnaie Electronique EAL1+

AVA_VLA.2 01.01.1999

Circuite integrate, Smart card-uri şi dispozitive şi sisteme asociate smart card-urilor- Arhivă Nr. Crt. Produs Producător Nivel de

încredere Data certificării Data arhivării

Page 287: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 287 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării

1. Adapter Compatible High-Speed Juki Card Software

NTT Communications Corporation EAL4+

AVA_MSU.3 30.10.2008 09.12.2013 2. IDeal Pass v2 - SAC/EAC JC ePassport 4.0.0 Morpho B.V. EAL5+

ALC_DVS.2 AVA_VAN.5 2013-12-20 2014-09-09

3. NXP Secure Smart Card Controller P60D024/016/012yVB including IC Dedicated Software with MIFARE Plus MF1PLUSx0 or MIFARE DESFire EV1

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+ ALC_DVS.2 ASE_TSS.2 AVA_VAN.5 2013-08-05 2014-09-09

4. Infineon Technologies Smart Card IC (Security Controller) M9900 A21 with optional RSA v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash Translation Layer V1.01.0008 libraries with specific IC dedicated software

Infineon Technologies AG EAL5+ ALC_DVS.2 AVA_VAN.5

2013-02-22 2014-09-09 5. NXP Secure Smart Card Controller

P60D024/016/012PVB with IC Dedicated Software

NXP Semiconductors Germany GmbH Business Line Identification

EAL6+ ALC_FLR.1 ASE_TSS.2 2012-11-29 2014-09-09

6. NXP Secure Smart Card Controller P60x144/080PVA with IC Dedicated Software FW5.0

NXP Semiconductors Germany GmbH Business Line Identification

EAL6+ ALC_FLR.1 ASE_TSS.2 2012-11-23 2014-09-09

7. NXP Secure Smart Card Controller P5CD080V0B, P5CC080V0B, P5CN080V0B, P5CC073V0B each with specific IC Dedicated Software

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+ ALC_DVS.2 AVA_MSU.3 AVA_VLA.4 2011-10-25 2014-09-09

8. Crypto Library V2.7 on P5CD145V0A, MSO / P5CC145V0A, MSO / P5CD128V0A, MSO /

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+ ALC_DVS.2 AVA_VAN.5 2011-04-11 2014-09-09

Page 288: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 288 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării

P5CC128V0A, MSO 9. Crypto Library V2.7 on P5CD081V1A /

P5CC081V1A / P5CN081V1A / P5CD041V1A / P5CD021V1A / P5CD016V1A

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+ ALC_DVS.2 AVA_VAN.5 2010-11-19 2014-09-09

10. Apollo OS e-Passport Version 1.0 SC Square LTD. EAL4+ AVA_MSU.3 AVA_VLA.4 2009-07-27 2014-07-31

11. Advantis Crypto v3.1 Servicios para Medios de Pago S.A.

EAL4+ AVA_MSU.3 AVA_VLA.4 29.10.2008 12.07.2011

12. Sony IC with Operating System for Mobile CXD3715GG/GU-x, version 0701

Sony Corporation EAL4

24.01.2006 30.04.2013 13. Tarjeta Electrónica del Ministerio de Defensa

TEMD 1.0 Microelectrónica Española S.A.

EAL4+ AVA_MSU.3 AVA_VLA.4 23.01.2006 12.07.2011

14. Sony FeliCa Contactless Smart Card RC-S860 Sony Corporation EAL4 01.03.2002 27.02.2013 8. Sisteme de management al cheilor

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 1. Hewlett Packard Enterprise Enterprise

Secure Key Manager version 4.1 Hewlett Packard Enterprise EAL2+

ALC_FLR.2 2016-05-30 2. ELECTRONIC CERTIFICATE

MANAGEMENT INFRASTRUCTURE(ESYA) v2.0

TÜBİTAK BİLGEM UEKAE EAL4+ ALC_FLR.2

2015-09-08 3. qCrypt-xStream R1.1 QuintessenceLabs EAL2 2015-04-03

Page 289: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 289 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 4. KeyOne CA 4.0, KeyOne XRA 4.0,

KeyOne VA 4.0 version 4.0.13S2R1 (Release Patches 4.0.13S2R1_B01, 4.0.13S2R1_B02)

Safelayer Secure Communications, S.A. EAL4+ ALC_FLR.2

2014-12-08 5. PKID ECC Generator v1.1 WannaStation.com (M) Sdn Bhd EAL2 20.11.2013 6. UEKAE Dirak Series HSM

(HARDWARE SECURITY MODULE) Flow Control Firmware V2.13

TÜBİTAK BİLGEM UEKAE EAL4+ ALC_DVS.2

15.03.2013 7. Keyper Hardware Security Module

(HSM) v2.0: a) Enterprise (Hardware: 9720, Software: 011126) b) Professional (Hardware: 9720, Software: 010405)

AEP Networks Ltd. EAL4+ AVA_VAN.5

04.01.2013 8. MetaPKI BULL S.A. EAL3+

ALC_FLR.3 AVA_VAN.3 06.12.2012

9. EJBCA, version 5.0.4 PrimeKey Solutions AB EAL4+

ALC_FLR.2 04.10.2012 10. CESeCore, version 1.1.2

CESeCore Consortium EAL4+ ALC_FLR.2

14.06.2012 11. Red Hat Certificate System 8 Red Hat, Inc. EAL4+

ALC_FLR.2 08.03.2012 12. Luna® CA4 System Version 2.6 SafeNet Inc. EAL4+

ALC_FLR.2 23.02.2012 13. Entrust Authority Security Manager and

Security Manager Administration v8.1 Entrust, Inc. EAL4+

ALC_FLR.2 06.02.2012

Page 290: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 290 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII SP1

14. TrustyKey CA C.S. EAL3+ ALC_FLR.3 13.07.2011

15. TrustyTime v2.1.5 C.S. EAL3+ ALC_FLR.3 23.06.2011

16. Gradkell DBSign for HTML Applications Version 4.0

Gradkell Systems, Inc. EAL2+ ALC_FLR.2 09.03.2011

17. TrustedX v3.0.10S1R1_T Safelayer Secure Communications, S.A. EAL4+ ALC_FLR.2 01.10.2010

18. eAS/Trusted Signature Platform (SIAVAL) Módulo Crypto v6.2.1

Sistemas Informáticos Abiertos S.A. EAL1+ ALC_FLR.1 01.10.2010

19. SEQUOIA v2 made up with K.Registration® v2.6.6, Trust.Center® v2.3.4 and KeySeed® v2.6.2 components

Keynectis EAL4+ ALC_FLR.3

23.09.2010 20. E-CERTIFICATE MANAGEMENT

INFRASTRUCTURE (ESYA) V1 TÜBİTAK BİLGEM UEKAE EAL4+

ALC_FLR.2 01.03.2010 21. OpenTrust PKI software, version 4.3.4 OpenTrust SA EAL3+

ALC_CMS.4 ALC_FLR.2 07.07.2009

22. IBM Tivoli Directory Server Version 6.2 IBM Corporation EAL4+ ALC_FLR.1 16.03.2009

23. BigFix Enterprise Suite v7.1.1.315 BigFix, Inc. EAL3 16.01.2009 24. EnCase Enterprise Version 6.8 Guidance Software, Inc. EAL2 20.11.2008 25. Fidelis Extrusion Prevention System 5.0.3 Fidelis Security Systems, Inc. EAL2+

ALC_FLR.3 29.10.2008

Page 291: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 291 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 26. SafeNet DataSecure Appliance i416, i426,

and i116 Release 4.5.2 (formerly Ingrian Networks DataSecure Appliance i416, i426, and i116 Release 4.5.2)

SafeNet Inc. EAL2+ ALC_FLR.1

20.05.2008 27. IBM Tivoli Directory Server version 6.1 IBM Informationssysteme Deutschland GmbH EAL4+

ALC_FLR.1 22.04.2008 28. NetIQ Secure Configuration Manager

Version 5.6 and Solaris executable of the NetIQ Security Agent for Unix Version 5.6

NetIQ, Incorporated EAL2

31.03.2008 29. Public Key Infrastructure Framework

Version 2.1 United States Marine Corps EAL4+

ALC_FLR.2 08.01.2008 30. IBM Tivoli Directory Server Version 6.0

Fix Pack 1, Interim Fix 5 IBM Corporation EAL4+

ALC_FLR.1 02.03.2006 31. KEYONE 3.0

Maintenance Report(s) 2006-12-18 – KeyOne 3.0 04S2R1

TWS

Safelayer Secure Communications, S.A.

EAL4+ ALC_FLR.2

23.01.2006 32. KEYONE 2.1

Maintenance Report(s) 2007-02-27 – KEYONE

2.1.04S1R2_B25 2009-07-08 – KEYONE

2.1.04S1R2_TN_A06

Safelayer Secure Communications, S.A.

EAL2

22.06.2005

Page 292: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 292 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 33. Entrust Authority Security Manager 7.0 Entrust, Inc. EAL4+

ALC_FLR.2 15.11.2004 34. IBM Directory Server 5.2 IBM Corporation EAL3 01.03.2004 35. Alacris OCSP Server Professional v3.0.0 Alacris Corporation EAL2 01.02.2004 36. Alacris OCSP Client Professional v4.0.0 Alacris Corporation EAL2 01.01.2004 37. IBM Directory Server 5.1 IBM Corporation EAL2 01.08.2003 38. Timestamp Server Version 2.0.2 Patch 1 Baltimore Technologies Pty Limited EAL3 01.05.2003 39. TrustedNet Connect, V 2.0 SecureNet Limited EAL4 01.05.2003 40. Luna® CA3 v3.97 SafeNet Inc. EAL4+

ALC_FLR.2 01.11.2002 41. Passport Certificate Server® v 4.1.1 Diversinet EAL2+ 01.05.2002

Sisteme de management al cheilor - Arhivă Nr. Crt. Produs Producător Nivel de

încredere Data certificării Data arhivării 1. Public Key Infrastructure Framework (PKIF)

Version 1.2 United States Marine Corps EAL4+

ALC_FLR.1 08.08.2006 07.09.2012 2. Red Hat Certificate System 8 Red Hat, Inc. EAL4+

ALC_FLR.2 2012-03-08 2014-11-01 3. Gradkell DBSign for HTML Applications

Version 4.0 Gradkell Systems, Inc. EAL2+

ALC_FLR.2 2011-03-09 2014-11-01

Page 293: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 293 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării

4. Entrust Authority Security Manager 7.0 Entrust, Inc. EAL4+ ALC_FLR.2 2004-11-15 2015-09-29

5. Alacris OCSP Server Professional v3.0.0 Alacris Corporation EAL2 2004-02-01 2015-09-28 6. Alacris OCSP Client Professional v4.0.0 Alacris Corporation EAL2 2004-01-01 2015-09-28 7. Luna® CA3 v3.97 SafeNet Inc. EAL4+

ALC_FLR.2 2002-11-01 2015-09-29 8. Passport Certificate Server® v 4.1.1 Diversinet EAL2+ 2002-05-01 2015-09-29 9. Tumbleweed Valicert Validation Authority

Version 4.8, Hot Fix 3 (build 388) Tumbleweed Communications Corp. EAL3

08.06.2006 07.09.2012 10. CoreStreet Real Time Credential Validation

Authority Version 4.0 CoreStreet EAL3+

ALC_FLR.1 01.09.2004 06.09.2012 11. Netscape Certificate Management System 6.1

Service Pack 1 America Online, Inc. EAL4+

ALC_FLR.2 01.03.2003 07.09.2012 12. RSA Keon CA System, Version 6.5 RSA Keon CA System EAL4+

ALC_FLR.2 01.12.2002 07.09.2012 13. Entrust/Authority from Entrust/PKI 5.1 Entrust, Inc. EAL3 01.02.2001 27.02.2013 14. Entrust/RA from Entrust/PKI 5.1 Entrust, Inc. EAL3 01.02.2001 27.02.2013 15. Entrust/RA from Entrust/PKI 5.0 Entrust, Inc. EAL3 06.03.2000 27.02.2013 16. Entrust Authority from Entrust/PKI 5.0

Entrust, Inc. EAL3

01.03.2000 27.02.2013 17. Entrust/Admin & Entrust/Authority from Entrust, Inc. EAL3 01.03.1999 27.02.2013

Page 294: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 294 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării

Entrust/PKI 4.0a

9. Reţele; Dispozitive şi sisteme asociate acestora Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

1. Eudemon1000E-N (USG6600) Series Firewall Huawei Technologies Co. Ltd. EAL4+ ALC_FLR.1 2016-05-30

2. Eudemon8000E-X/USG9500 Series Firewall Huawei Technologies Co. Ltd. EAL3+ ALC_CMC.4 ALC_CMS.4 2016-05-30

3. Eudemon200E-N(USG6300&6500) Series Firewall

Huawei Technologies Co. Ltd. EAL4+ ALC_FLR.1 2016-05-27

4. HP Asset Manager v9.50 with Connect-It v9.60 build #12154 (AM) and 010 (CIT)

Hewlett-Packard Development Company, L.P. EAL2+

ALC_FLR.2 2016-05-27 5. NetApp, Inc. SolidFire Element OS 8 running

on SF2405, SF4805, and SF9605 StorageNodes and FC0025 Fibre Channel Nodes Version 8.0.1.2

NetApp, Inc. EAL2 ALC_FLR.2

2016-05-27 6. McAfee Network Security Platform M-series

and NS-Series Sensors Intel Corporation

PP Compliant 2016-05-03

7. Hewlett Packard Enterprise HSR6600 Series, HSR6800 Series, and MSR1000 Series routers, all with Comware V7.1

Hewlett Packard Enterprise EAL3+ ALC_FLR.2

2016-04-22 8. FireSphere 14600_FIPS and FireSphere

7960_FIPS iboss Cybersecurity

PP Compliant 2016-04-15

Page 295: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 295 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 9. Cisco Catalyst 2K/3K Wired Access Switches

running IOS 15.2(4)E Cisco Systems, Inc.

PP Compliant 2016-03-11

10. Cisco IoT Industrial Ethernet and Connected Grid Switches running IOS 15.2(4)E

Cisco Systems, Inc. PP Compliant

2016-03-11 11. Fortress Mesh Point ES210, ES520, ES820,

ES2440 General Dynamics C4 Systems

PP Compliant 2016-03-11

12. secunet wall packet filter, Version 5.1.0 Secunet Security Networks AG EAL4+ ALC_FLR.2 2016-03-10

13. Cisco Catalyst 3K/4K Wired Access Switches running IOS-XE 3.8.0E

Cisco Systems, Inc. PP Compliant

2016-03-09 14. HP Integrated Lights-Out 4 v2.11 Hewlett-Packard Development Company,

L.P. EAL2+ ALC_FLR.2 2016-03-08

15. Pure Storage FA-400 Series and FlashArray //m Appliances version 4.7

Pure Storage, Inc. PP Compliant

2016-03-07 16. GigaVUE version 4.4 Gigamon LLC PP Compliant 2016-03-04 17. Hewlett Packard Enterprise 5900 Series, 5920

Series, 5930 Series, 10500 Series, 12500 Series, and 12900 Series with Comware 7

Hewlett Packard Enterprise PP Compliant

2016-03-04 18. Hewlett Packard Enterprise 7900 Series, 7500

Series, 5700 Series, 5130 EI Series, 5130 HI Series and 5510 HI Series Switches with Comware 7

Hewlett Packard Enterprise PP Compliant

2016-03-04 19. Hewlett Packard Enterprise MSR 1000 Series,

2000 Series, 3000 Series, and 4000 Series Routers with Comware V7.1

Hewlett Packard Enterprise PP Compliant

2016-03-04

Page 296: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 296 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 20. Stonesoft Next Generation Firewall (NGFW) Forcepoint LLC PP Compliant 2016-03-03 21. IBM BigFix Endpoint Manager Version 9.2 IBM Corporation PP Compliant 2016-02-26 22. HPE 5400R zl2 Switch Series Version 5.011,

KB_15_18_0008p01 Hewlett Packard Enterprise

PP Compliant 2016-02-19

23. HPE Moonshot-180XGc, 45XGc, 45Gc switch Hewlett Packard Enterprise PP Compliant 2016-02-17 24. Aruba Networks Mobility Controller v6.4.3.4-

FIPS Aruba Networks

PP Compliant 2016-02-11

25. Pulse Policy Secure 5.0 R13 Pulse Secure, LLC PP Compliant 2016-02-11 26. Ciena 5400 Series Packet Optical Platform Ciena, Inc. PP Compliant 2016-02-02 27. FireEye HX Series Appliances FireEye Incorporated PP Compliant 2016-02-01 28. Pulse Connect Secure 8.0 R13 Pulse Secure, LLC PP Compliant 2016-01-29 29. Cisco Optical Networking Solution (ONS) and

Network Convergence System (NCS) 2000 Series

Cisco Systems, Inc. PP Compliant

2016-01-28 30. Brocade MLXe and NetIron Family Devices

with Multi-Service IronWare R05.9 Brocade Communications Systems, Inc.

PP Compliant 2016-01-27

31. Ciena Carrier Ethernet Solutions (CES) 3900 series and 5100 series with SAOS

Ciena, Inc. PP Compliant

2016-01-26 32. FireEye MX Series Appliances FireEye Incorporated PP Compliant 2016-01-21

Page 297: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 297 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 33. FortiMail Appliances running FortiMail

Firmware Version 5.2.6 Fortinet, Inc.

PP Compliant 2016-01-15

34. FortiGate™ UTM appliances running FortiOS™ 5.0 Patch Release 10

Fortinet, Inc. PP Compliant

2016-01-13 35. Check Point Software Technologies Ltd.

Security Appliances R77.30 Check Point Software Technologies Ltd.

PP Compliant 2015-12-31

36. Juniper EX4600 and QFX5100 with JUNOS 14.1X53d30

Juniper Networks, Inc. PP Compliant

2015-12-28 37. Juniper MX240 MX480, MX960, MX2010,

MX2020, EX9204, EX9208, EX9214, PTX3000, PTX5000 with JUNOS 14.2R3

Juniper Networks, Inc. PP Compliant

2015-12-28 38. Imperva SecureSphere v11.5 IMPERVA, Inc. PP Compliant 2015-12-23 39. Cisco Embedded Services Router 5900 Series

(ESR 5900), Integrated Services Router 800 Series (ISR-800), Integrated Services Router 800M Series (ISR-800M) & Industrial Router 800 Series (IR-800)

Cisco Systems, Inc.

PP Compliant

2015-12-22 40. Cisco Integrated Services Router Generation 2 (ISR G2), Integrated Services

Router 800 Series (ISR-800) and Connected Grid Router 2010 Cisco Systems, Inc. PP Compliant 2015-12-22 41. LogRhythm Integrated Solution 6.3.4 LogRhythm, Inc. PP Compliant 2015-12-22 42. IAS Router Series: IAS STEW, IAS KG-RU,

IAS Router MICRO Information Assurance Specialists

PP Compliant 2015-12-21

43. Infoblox Trinzic Appliances with NIOS v7.1 Infoblox Incorporated PP Compliant 2015-12-21

Page 298: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 298 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 44. Cisco Catalyst 6K Series Switches Cisco Systems, Inc. PP Compliant 2015-12-18 45. HP BladeSystem c7000 and c3000 Enclosure

with OA v4.40, VC v4.41, and iLO 4 v2.11 Hewlett-Packard Development Company, L.P. EAL2+

ALC_FLR.2 2015-12-15 46. Juniper EX4300 with JUNOS 14.1X53d30 Juniper Networks, Inc. EAL1 2015-12-10 47. IBM WebSphere DataPower Firmware

Version 6.0.2.0 IBM Corporation EAL4+

ALC_FLR.3 2015-12-09 48. Brocade Communications Systems, Inc.

FabricOS Version: 7.3.0a3 Brocade Communications Systems, Inc. EAL2+

ALC_FLR.2 2015-12-08 49. HP 3PAR StoreServ Storage Systems Version

3.2.1 MU3 Hewlett-Packard Ltd. EAL2+

ALC_FLR.2 2015-12-07 50. SCS-100 & SCS-200 Northrop Grumman M5 Security PP Compliant 2015-12-01 51. NetScout nGenius® 3900 Series Packet Flow

Switch NetScout Systems, Inc.

PP Compliant 2015-11-25

52. Palo Alto Networks PA-200, PA-500, PA-2000 Series, PA-3000 Series, PA-4000 Series, PA-5000 Series, PA-7000 Series, VM Series, Next-Generation Firewall with PAN-OS 7.0.1-h4

Palo Alto Networks PP Compliant

2015-11-25 53. AR Series Routers Huawei Technologies Co. Ltd. EAL3+

ALC_FLR.2 2015-11-23 54. Citrix NetScaler Platinum Edition Load

Balancer v10.5 running on MPX 9700-FIPS, MPX 10500-FIPS, MPX 12500-FIPS and MPX 15500-FIPS appliances

Citrix Systems, Inc. PP Compliant

2015-11-13

Page 299: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 299 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 55. macmon, Version 4.0.9 macmon secure GmbH EAL2+

ALC_FLR.1 2015-11-09 56. secunet eID PKI Suite Certified CA Kernel

Version 1.0.0 Secunet Security Networks AG EAL4+

ALC_FLR.2 2015-11-06 57. AlienVault USM for Government v4.12 and

RT Logic CyberC4: Alert v4.12 AlienVault, Inc.

PP Compliant 2015-10-29

58. Alcatel-Lucent 7-Series Service Router Operating System (SROS) Family

Alcatel-Lucent EAL3+ ALC_FLR.1 2015-08-28

59. FireEye CM, FX, EX, and NX Series Appliances

FireEye Incorporated PP Compliant

2015-08-26 60. Cisco Unified Communications Manager 11.0 Cisco Systems, Inc. PP Compliant 2015-08-25 61. Cisco Nexus 7000 Series Switches running NX-

OS version 6.2.12 Cisco Systems, Inc.

EAL2 2015-08-11

62. Apriva MESA VPN, v1.0 Apriva ISS, LLC PP Compliant 2015-08-07 63. RSA Security Analytics v10.4

2016-03-30 – RSA Security Analytics v10.6 RSA, The Security Division of EMC

EAL2+ ALC_FLR.1

2015-08-04 64. EMC® VMAX™ Series Appliances with

HYPERMAX™ OS 5977 EMC Corporation EAL2+

ALC_FLR.2 2015-07-30 65. Cisco Adaptive Security Appliances (ASA)

Firewall and Virtual Private Network (VPN) Platform, version 9.4(1)

Cisco Systems, Inc. PP Compliant

2015-07-21 66. SecureSwitch® Fiber Optic Switch Revision A, Market Central, Inc. EAL2 2015-07-21

Page 300: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 300 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII B, C, D

67. EMC VNXe™ OE v3.1.1 with Unisphere and VNXe3200™ Hardware

EMC Corporation EAL2+ ALC_FLR.2 2015-07-15

68. Juniper Networks, Inc. Junos 12.1 X46 D20 for SRX Series and LN Series Platforms

Juniper Networks, Inc. PP Compliant

2015-07-08 69. Juniper Networks, Inc. Junos 12.1 X46 D20 for

SRX Series Platforms Juniper Networks, Inc.

PP Compliant 2015-07-03

70. Cisco Converged Access Version: Software Version 3.6.1E Components: TOE hardware models: Cisco Catalyst 3650, 3850, and WLC 5760 with APs 1600i/e, 2600i/e, 3500i/e, 3600 i/e (optional IEEE 802.11ac module) and 1552e 2015-09-03 – Maintenance Report Supplementing Certificate Report 2015/92 Updated models: 2700i/e, 3600i/e (optional 3000M monitor) and 3700i/e/p. 2015-12-09 – Cisco Converged Access Version 3.6.3E

Cisco Systems, Inc.

PP Compliant

2015-07-02 71. Cisco Catalyst 2960CX and 3560CX Series

Compact Switches running IOS 15.2(3)E1 Cisco Systems, Inc.

PP Compliant 2015-06-26

72. NATEK NSM GUI v2.4.1 with NSM SERVER v2.3.9

NATEK BİLİŞİM EAL3

2015-06-22 73. Färist 4.0, Färist Micro 4.0 Tutus Data AB EAL4+

ALC_FLR.1 2015-06-17

Page 301: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 301 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 74. 1830 Photonic Service Switch (PSS) R7.0 Alcatel-Lucent EAL2+

ALC_FLR.2 2015-06-12 75. Cisco Aggregation Services Router (ASR) 1000

Series, IOS XE 3.13 Cisco Systems, Inc.

PP Compliant 2015-06-11

76. AITHER v1.0 Korea Information Security System Co., Ltd EAL2 2015-06-10

77. Huawei NetEngine5000E Core Router Huawei Technologies Co. Ltd. EAL3+ ALC_CMC.4 2015-06-04

78. Huawei iManager U2000 Huawei Technologies Co. Ltd. EAL3+ ALC_FLR.2 2015-06-04

79. USP running on Huawei Transmission Equipment Series (WDM/OTN,SDH/MSTP, RTN) V100R013C00

Huawei Technologies Co. Ltd. EAL3 ALC_FLR.2

2015-06-02 80. McAfee Advanced Threat Defense Intel Corporation PP Compliant 2015-05-27 81. Fidelis XPS version 8.0 Fidelis Security Systems, Inc. PP Compliant 2015-05-15 82. A10 Networks Thunder 4430S, 5630S and

6630S Application Delivery Controllers A10 Networks, Inc. EAL2+

ALC_FLR.1 2015-05-13 83. Brocade VDX 6700 and 8700 Series products

with NOS v5.0 Brocade Communications Systems, Inc.

PP Compliant 2015-05-08

84. Cisco Aggregation Service Router (ASR) 900 Series (902, 903, and 920) running IOS-XE 3.13.(1)S Cisco Systems, Inc. PP Compliant

2015-04-03 85. Cisco Aggregation Service Router (ASR) 901

Series running IOS 15.5(1)S1 Cisco Systems, Inc.

PP Compliant 2015-04-03

86. Brocade Communications Systems, Inc. Brocade MLXe and NetIron Family Devices

Brocade Communications Systems, Inc. PP Compliant 2015-03-31

Page 302: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 302 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII with Multi-Service IronWare R05.8.00

87. BMC Remedy Action Request System with Premium Encryption Security v8.1

BMC Software, Inc. EAL2+ ALC_FLR.2 2015-03-19

88. Dell Networking Switches: S4810, S4820T, S5000, S6000, Z9000, Z9500 running Dell Networking OS v9.6.0.0 P6

Dell, Inc. PP Compliant

2015-03-19 89. HP TippingPoint Intrusion Prevention

Systems, comprising the S7500NX, S7100NX, S6200NX, S5200NX, S2600NX, S1400N, and S660N model appliances running TippingPoint Operating System v3.7.2 2015-04-07 – HP TippingPoint Intrusion Prevention Systems, comprising the S7500NX, S7100NX, S6200NX, S5200NX, S2600NX, S1400N, S6100N, S5100N, S2500N and S660N model appliances running TippingPoint Operating System v3.8.0 2016-04-25 – Trend Micro TippingPoint Intrusion Prevention Systems, comprising the S7500NX, S7100NX, S6200NX, S5200NX, S2600NX, S1400N, S6100N, S5100N, S2500N and S660N model appliances running TippingPoint Operating System v3.8.0

HP TippingPoint

EAL3+ ALC_FLR.2

2015-03-18 90. BMC Server Automation v8.3 BMC Software, Inc. EAL2+

ALC_FLR.2 2015-03-10 91. Insurance Security Token Service (ISTS)

Version 1.0 GDV Services GmbH

EAL2 2015-03-09

92. Blue Coat ProxySG S400 and S500 running Blue Coat Systems, Inc. PP Compliant 2015-03-06

Page 303: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 303 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII SGOS v6.5

93. Huawei 3900 Series LTE eNodeB Access Control Software version V100R008C01SPC820

Huawei Technologies Co. Ltd. EAL4+ ALC_FLR.1

2015-03-06 94. Huawei Carrier Grade Platform (CGP)

Version 1 Release 5 (Unique version identifier: CGP V100R005C01) patch V100R005C01SPC506

Huawei Technologies Co. Ltd. EAL3

2015-03-06 95. NetScout nGeniusONE™ Unified

Performance Management Platform V5.2.1 and nGenius® InfiniStream® V5.2.1

NetScout Systems, Inc. PP Compliant

2015-03-06 96. Hewlett-Packard 6125XLG Ethernet Blade

Switch Hewlett-Packard Development Company, L.P. PP Compliant

2015-02-24 97. BMC ProactiveNet Performance Management

v9.5 BMC Software, Inc. EAL2+

ALC_FLR.2 2015-02-12 98. Cisco Catalyst 3650, 3850, 4500E (Sup7E,

Sup7LE, Sup8E), 4500X, 4500XF running IOS-XE 3.6.1S

Cisco Systems, Inc. PP Compliant

2014-12-30 99. Cisco Catalyst 2960C, 2960S, 2960SF, 2960X,

2960XR running IOS 15.2(2a)E1 and 3560C, 3560X, 3750X running IOS 15.2(2)E1

Cisco Systems, Inc. PP Compliant

2014-12-23 100. Brocade Communications Systems, Inc.

Brocade FastIron SX, ICX, and FCX Series Switch/Router 8.0.20 2015-09-08 – Brocade Communications Systems, Inc. Brocade FastIron SX, ICX, and

Brocade Communications Systems, Inc.

PP Compliant

2014-12-16

Page 304: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 304 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII FCX Series Switch/Router 8.0.30 2016-01-14 – Brocade Communications Systems, Inc. Brocade FastIron SX, ICX, and FCX Series Switch/Router 08.0.30 2016-03-30 – Brocade Communications Systems, Inc. Brocade FastIron ICX Series Switch/Router 08.0.40

101. Hewlett-Packard Company 5900 Series, 5920 Series, 10500 Series and 12500 Series Switches with Comware Version 7.1.045

Hewlett-Packard Development Company, L.P. PP Compliant

2014-12-05 102. Cisco Catalyst 3850 Series Switches running

IOS-XE 3.6.0E and Catalyst 6500 Series Switches running IOS 15.1(2)SY3

Cisco Systems, Inc. EAL3

2014-11-27 103. Huawei 3900 Series LTE eNodeB Access

Control Software version V100R008C01SPC820B002

Huawei Technologies Co. Ltd. EAL4+ ALC_FLR.1

2014-11-03 104. Fonction de filtrage de la suite logicielle

IPSFirewall, version 9.1.0.5 Netasq EAL4+

ALC_FLR.3 2014-10-21 105.

Suite logicielle IPS-Firewall, version 9.1.0.5 Netasq EAL3+

ALC_CMC.4 ALC_CMS.4 ALC_FLR.3 AVA_VAN.3 2014-10-21

106. Cisco Optical Networking Solution 9.8.1.2 Cisco Systems, Inc. PP Compliant 2014-09-12 107. Blue Coat ProxySG SG600, SG900, SG9000 running

SGOS v6.5 Blue Coat Systems, Inc. PP Compliant 2014-09-08

Page 305: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 305 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 108. Juniper Networks M,T, MX and PTX Routers

and EX9200 Switches running Junos OS 13.3R1.8 and Juniper QFX and EX Switches Running Junos OS 13.2X50-D19 and 13.2X51-D20

Juniper Networks, Inc.

PP Compliant

2014-09-03 109. NATEK NAC - Network Access Control

V5.4.2 NATEK BİLİŞİM

EAL3 2014-09-03

110. Senetas CN Series Encryptor Range & Senetas CM Management Application 2015-04-27 – Senetas CN Series Encryptor Range 2.4.0 and Senetas CM Management Application 7.3.0 Certificate Number:2014/89

Senetas Security Pty Ltd

EAL2 ALC_FLR.2

2014-08-18 111. Hewlett-Packard 10500 Series and 5830AF

Series Switches with Comware version 5.2 Hewlett-Packard Company

PP Compliant 2014-07-21

112. RedSeal Platform v7.0.1 2016-04-14 – RedSeal Platform v8.2.0

RedSeal Networks, Inc. EAL2+ ALC_FLR.2

2014-07-10 113. Stonesoft FW-VPN & IPS V5.5 McAfee, Inc. EAL4

ALC_FLR.1 2014-06-27 114. SonicOS Enhanced V5.9.0

DELL SonicWALL, Inc EAL4 ALC_FLR.2 2014-06-16

115. API Technologies ION SA5600 v1.3.1 with PRIISMS v2.8.1

API Technologies EAL1

2014-06-13 116. Aruba Networks Mobility Controller Version:

ArubaOS 6.3 Components: Aruba appliance models: 600, 3000, 6000,7000 series Processor: Revision C4

Aruba Networks PP Compliant

2014-06-11

Page 306: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 306 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 117. FortiAnalyzer™ v4.0 MR3 Centralized

Reporting Fortinet, Inc. EAL2+

ALC_FLR.1 2014-06-11 118. Brocade Communications Systems, Inc.

MLXe® and NetIron® Family Devices with Multi-Service IronWare R05.6.00 2014-09-10 – Brocade Communications Systems, Inc. Brocade MLXe® and NetIron®Family Devices with Multi-Service IronWare R05.7.00

Brocade Communications Systems, Inc.

PP Compliant

2014-05-29 119. Huawei CloudEngine Series Switch Huawei Technologies Co. Ltd. EAL3+

ALC_CMC.4 2014-05-23 120. Lancope StealthWatch v6.3.5

2016-04-11 – Cisco Systems StealthWatch v6.5.4

Lancope, Inc. PP Compliant

2014-05-05 121. Cisco Catalyst 4500 Series switches (4503-E,

4506-E, 4507R+E, 4510R+E, 4500X and 4500X-F) running IOS-XE 3.5.2E

Cisco Systems, Inc. PP Compliant

2014-04-30 122. Forum Sentry v8.1.641 Forum Systems, Inc. PP Compliant 2014-04-30 123. Trustwave Network Access Control (NAC)

Version 4.1 and Central Manager Software Version 4.1

Trustwave Holdings, Inc. EAL2+ ALC_FLR.1

2014-04-30 124. PSTfile v4.4.2 Autek Ingeniería, S.L. EAL2+

ALC_FLR.1 2014-03-28 125. VMware vCloud Networking and Security

5.5.0a VMware, Inc. EAL4+

ALC_FLR.2 2014-03-26

Page 307: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 307 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 126. A10 Networks Thunder 3030S and 1030S A10 Networks, Inc. EAL2+

ALC_FLR.1 2014-03-11 127. Huawei USN9810 Unified Service Node V900R012 Huawei Technologies Co. Ltd. EAL3+

ALC_CMC.4 2014-03-07 128. Cisco Catalyst 6500-E Series Switches Cisco

IOS Software, Version 15.1(1)SY1, RELEASE SOFTWARE (fc5) 014-04-14 – Cisco Catalyst 6500-E Series Switches, Hardware models - WS-C6503-E, WS-C6504-E, WS-C6506-E, WS-C6509-E, and WS-C6513-E with Supervisor 2T (Sup2T) Cards (VS-S2T-10G or VS-S2T-10G-XL) Software version - IOS15.1(1)SY1

Cisco Systems, Inc.

PP Compliant ND-PP

2014-02-20 129. Cisco Catalyst 6500-E Series Switches Cisco

IOS Software, Version 15.1(1)SY1, RELEASE SOFTWARE (fc5)

Cisco Systems, Inc. EAL2+ ALC_FLR.2

2014-02-20 130. HOB RD VPN blue edition Version 2.1

10.5397 HOB GmbH & Co. KG EAL4+

ALC_FLR.2 2014-02-19 131. Check Point Security Appliances with Security

Management and Security Gateway R77 on GAiA

Check Point Software Technologies Ltd. EAL4 ALC_FLR.3

20.12.2013 132. Cisco Aggregation Services Router (ASR) 1000

Series Cisco Systems, Inc.

PP Compliant 19.12.2013

133. Lumeta IPsonar 5.5C Lumeta Corporation PP Compliant 19.12.2013 134. Brocade Communications Systems, Inc.

Brocade MLXe® and NetIron®Family Devices Brocade Communications Systems, Inc. PP Compliant 15.12.2013

Page 308: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 308 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII with Multi-Service IronWare R05.5.00

135. Huawei UGW9811 Huawei Technologies Co. Ltd. EAL3+ ALC_CMC.4 13.12.2013

136. FastIron SX, FastIron FCX and ICX Series Switch/Router, with IronWare OS 8.0.01

Brocade Communications Systems, Inc. PP Compliant

10.12.2013 137. A10 Networks Thunder 5430S and 6430S A10 Networks, Inc. EAL2+

ALC_FLR.1 05.12.2013 138. Cyberoam Firmware, versión 10.5.3 Cyberoam Technologies EAL4+

ALC_FLR.2 05.11.2013 139. Cisco Intrusion Prevention System Version:

Software Version 7.2(1) Components: IPS 4300 and 4500 series sensors (4345, 4360, 4510, and 4520); IPS hardware modules for ASA 5585-X (IPS SSP-10, SSP-20, SSP-40, and SSP-60); and IPS software modules on ASA 5500-X (ASA 5512-X, 5515-X, 5525-X, 5545-X, and 5555-X).

Cisco Systems, Inc.

PP Compliant

11.09.2013 140. Juniper Networks, Inc. JUNOS 12.1 X44 D15.5

for SRX Series Platforms Components: Software JUNOS US/Canada Version 12.1X44 JUNOS-FIPS Version 12.1 X44 Hardware SRX100, SRX110, SRX210, SRX220, SRX240, SRX550, SRX650, SRX1400, SRX3400, SRX3600; SRX5600 and SRX5800 with SPC-2-10-40; and SRX5600 and SRX5800 with SPC-4-15-320.

Juniper Networks, Inc.

PP Compliant

06.09.2013 141. Cisco Adaptive Security Appliances Version:

ASA software version 9.1(2) Components: ASA 5500 (5505, 5510, 5520, 5540, 5550, 5580-20-40), ASA 5500-X Series (5512-X, 5515-X, 5525-X, 5545-X, 5555-X), ASA 5585-X (5585-

Cisco Systems, Inc. PP Compliant

05.09.2013

Page 309: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 309 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 10, 5585-20, 5585-40, 5585-60), ASA Services Module (ASA-SM)

142. Huawei S2300, S2700, S5300, S5700, S6300, S6700, S7700, S9300, S9700 Ethernet Switches V200R003

Huawei Technologies Co. Ltd. EAL3+ ALC_CMC.4

21.08.2013 143. BlueCat Networks Adonis DNS/DHCP

Appliance Version 6.7.1-P3 and Proteus IPAM Appliance Version 3.7.2-P2

BlueCat Networks (USA), Inc. EAL2 ALC_FLR.1

09.08.2013 144. Juniper Networks Junos Pulse Access Control

Service 4.2 R4 Juniper Networks, Inc. EAL3+

ALC_FLR.2 05.08.2013 145. Citrix NetScaler Platinum Edition Load

Balancer, Version 10.0, running on specified MPX hardware platforms and specified VPX virtualized platforms

Citrix Systems, Inc. EAL2+ ALC_FLR.2

17.07.2013 146. Juniper Networks Junos Pulse Secure Access

Service 7.2 R4 Juniper Networks, Inc. EAL3+

ALC_FLR.2 15.07.2013 147. Solarwinds Orion Network Performance

Monitor, Orion Application Performance Monitor, Orion Network Configuration Manager, Orion Network Traffic Analyzer, Orion IP Address Manager, Orion IP SLA Manager, Orion Enterprise Operations Console

Solarwinds Worldwide, LLC

EAL2

18.06.2013 148. Makito and Barracuda Video Encoders with

firmware version 2.1.1-3; Appliances: S-280E-SDI, S-290E-HDSDI, S-290E-DVI, S-290E-DVI-S, S-290E-AIR; Blades: B-290E-DVI, B-290E-DVI-S, B-290E-HDSDI, B-280E-SDI;

Haivision Systems, Inc. PP Compliant

03.06.2013

Page 310: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 310 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII Chassis: F-280-1, F-290-1DH, F-290-1, F-MB6B-RAC, F-MB6X-RAC, F-MB6B-DC, F-MB6B-MED, F-MB21B-R; Firmware Options: SW-290E-KLV, FCO-SV-SW-CONFIG

149. LANCOM Systems Operating System LCOS 8.70 CC with IPsec VPN

LANCOM Systems GmbH EAL4+ ALC_FLR.1 24.05.2013

150. SecureVue v3.6.3 CP1 EiQ Networks, Inc. EAL2+ ALC_FLR.2 20.05.2013

151. Symantec™ Network Access Control Version 12.1.2

Symantec Corporation EAL2+ ALC_FLR.2 10.05.2013

152. Hewlett-Packard Networking A-Series Switches: 12500, 9500, 7500, 5820, 5800, 5500, and 5120

Hewlett-Packard Company PP Compliant

01.05.2013 153. Juniper Networks vGW Series Version 5.5 Juniper Networks, Inc. EAL2+

ALC_FLR.2 30.04.2013 154. Stratus CM 4110 and Stratus CM 4120 NCS Technologies, Inc. EAL2+

ALC_FLR.2 30.04.2013 155. Cisco 5915 Embedded Services Router Cisco Systems, Inc. EAL2+

ALC_DVS.1 ALC_FLR.2 29.04.2013

156. F5 Networks BIG-IP Local Traffic Manager Release 10.2.2 Build 763.3 Hotfix 2 with the Advanced Client Authentication and Protocol Security Modules running on Model 11050, 8900, or 6900 redundant pair hardware platform

F5 Networks, Inc.

EAL2+ ALC_FLR.2

21.04.2013 157. Hewlett-Packard Networking A-Series

Routers: MSR30, MSR50, 6600, and 8800 Hewlett-Packard Company EAL2+

ALC_FLR.2 20.03.2013

Page 311: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 311 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 158. Hewlett-Packard Networking A-Series

Switches with VPN Firewall Module: 12500, 9500 and 7500

Hewlett-Packard Company EAL2+ ALC_FLR.2

20.03.2013 159. Riverbed Cascade Shark v9.6 and Cascade

Pilot v9.6 Riverbed Technology EAL3+

ALC_FLR.2 06.03.2013 160. Riverbed Cascade Profiler v9.6 Riverbed Technology EAL3+

ALC_FLR.2 26.02.2013 161. The AX Series Advanced Traffic Manager A10 Networks, Inc. EAL2+

ALC_FLR.1 12.02.2013 162. FortiAnalyzer™ v4.0 MR3 Centralized

Reporting Fortinet, Inc. EAL2+

ALC_FLR.1 28.01.2013 163. Cisco 7600 Series of Routers Cisco Systems, Inc. EAL2 21.12.2012 164. IBM Tivoli Netcool/OMNIbus Version 7.3.1 IBM United Kingdom Limited EAL4+

ALC_FLR.3 21.12.2012 165. Infoblox Trinzic Appliances with NIOS v6.3 Infoblox Incorporated EAL2+

ALC_DVS.1 ALC_FLR.2 17.12.2012

166. Senetas CN/CS Series Encryptor Range Senetas Security Pty Ltd EAL2 ALC_FLR.2 17.12.2012

167. Certes TNM v3.4 Software with CEP 10 VSE, CEP 100 VSE, CEP 1000 VSE, and CEP 10G VSE Running CEP v2.1.1 Firmware

Certes Network, Inc. EAL4+ ALC_FLR.3

14.12.2012 168. Cisco Catalyst Switches (4503-E, 4506-E,

4507R+E, 4507R-E, 4510R+E, 4510R-E, and 4500X) running IOS XE 3.3.1SG

Cisco Systems, Inc. EAL2+ ALC_DVS.1 ALC_FLR.2 13.12.2012

169. Virtual Air Gap (VAG) v.1.0.6 ASELSAN ELEKTRONİK SAN. VE TİC AŞ.

EAL4+ ALC_FLR.2 AVA_VAN.5 06.12.2012

Page 312: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 312 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 170. Carrier Ethernet Solutions Service Delivery

and Aggregation Switches, Release 6.9 and 7.1 Ciena, Inc.

EAL2 26.11.2012

171. A10 Networks' AX Series Advanced Traffic Manager

A10 Networks, Inc. EAL2+ ALC_FLR.1 26.10.2012

172. Juniper Networks M-Series Multiservice Edge Routers, MX-Series 3D Universal Edge Routers, T-Series Core Routers and EX-Series Ethernet Switches running JUNOS 11.4R2

Juniper Networks, Inc. EAL3+ ALC_FLR.3

22.10.2012 173. McAfee® Email Gateway (MEG) software

v7.0.1, running on appliance models 4000-B, 4500-B, 5000(B, C & C-2U), 5500(B & C), and the Content Security Blade Server

McAfee, Inc. PP Compliant

16.10.2012 174. Cisco Adaptive Security Appliances (ASA)

Firewall and Virtual Private Network (VPN) Platform, version 8.4(4.1)

Cisco Systems, Inc. EAL4+ ALC_FLR.2

11.10.2012 175. Sonus Trunking Suite (GSX/NBS 9000, SGX

4000, PSX, DSI, EMS), Release v09.00 Sonus Networks, Inc. EAL2+

ALC_DVS.1 ALC_FLR.2 24.09.2012

176. Virtual Air Gap (VAG) v1.0.6 ASELSAN ELEKTRONİK SAN. VE TİC AŞ.

EAL4+ ALC_FLR.2 AVA_VAN.5 12.09.2012

177. Cisco Unified Wireless Network & Wireless Intrusion Prevention System Version: 7.0.230.0 Maintenance Report(s)

2013-05-30 – WLAN version 7.0.230.0 changed to 7.0.240.0 - minor bug fixes applied

2013-10-10 – WLAN version 7.0.240.0 -

Cisco Systems, Inc.

EAL4+ ALC_FLR.2

13.08.2012

Page 313: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 313 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII Access Point (AP) model 1552 was added and guidance document updated

178. Juniper Networks JUNOS® 10.4R5 for M-Series, MX-Series, T-Series Routers and EX Series Switches

Juniper Networks, Inc. EAL3+ ALC_FLR.3

10.08.2012 179. NetMotion Mobility XE® 9.5 NetMotion Wireless, Inc. EAL4+

ALC_FLR.1 10.08.2012 180. Cisco Catalyst 6500 Series Switches running

IOS 15.0(1)SY1 Cisco Systems, Inc. EAL2+

ALC_DVS.1 ALC_FLR.2 27.07.2012

181. Crossbeam Systems, Inc. X-Series Platform with XOS v9.9.0 on X60 and X80-S Chassis

Crossbeam Systems, Inc. EAL4+ ALC_FLR.2 03.07.2012

182. Cisco Catalyst Switches (3560X and 3570X) running IOS 15.0(1)SE2

Cisco Systems, Inc. EAL2+ ALC_DVS.1 ALC_FLR.2 06.06.2012

183. WiMAX BS Software version V300R003C01SPC100

Huawei Technologies Co. Ltd. EAL3+ ALC_CMC.4 ALC_CMS.4 21.05.2012

184. WCDMA NodeB Software, V200R013C01SPC010

Huawei Technologies Co. Ltd EAL3+ ALC_CMC.4 ALC_CMS.4 26.04.2012

185. BSC6900 Multimode Base Station Controller Software, V900R013C01SPC010

Huawei Technologies Co. Ltd. EAL3+ ALC_CMC.4 ALC_CMS.4 23.04.2012

186. EMC® Ionix™ for IT Operations Intelligence (SMARTS®) - SAM 8.1.1, IP 8.1.1, NPM 3.1, SIA 2.3.1.1, EISM 3.0, SAM Adapters 1.3

EMC Corporation EAL2+ ALC_FLR.2

12.04.2012 187. GBTS Software, versión V100R013C01 Huawei Technologies Co. Ltd. EAL3+

ALC_CMC.4 ALC_CMS.4 03.04.2012

Page 314: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 314 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 188. HERT-BBU Software Platform, versión

V200R007C01SPC040B811 Huawei Technologies Co. Ltd. EAL3+

ALC_CMC.4 ALC_CMS.4 03.04.2012

189. 3900 Series LTE eNodeB Software, versión V100R004C00SPC100

Huawei Technologies Co. Ltd. EAL3+ ALC_CMC.4 ALC_CMS.4 20.03.2012

190. ZTE Softswitch and Media Gateway Communication System

ZTE Corporation EAL2+ ALC_FLR.2 15.03.2012

191. Citrix NetScaler Platinum Edition Load Balancer, Version 9.3, running on MPX 9700-FIPS, MPX 10500-FIPS, MPX 12500-FIPS, MPX 15500-FIPS, MPX 5500, MPX 7500, MPX 9500, MPX 10500, MPX 11500, MPX 12500, MPX 13500, MPX 14500, MPX 15500, MPX 16500, MPX 17500, MPX 17550, MPX 18500, MPX 19500, MPX 19550, MPX 20500, MPX 20550, MPX 21500, MPX 21550, VPX 10, VPX 200, VPX 1000, VPX 3000

Citrix Systems, Inc

EAL2+ ALC_FLR.2

12.03.2012 192. Blue Coat ProxySG SG510, SG810, and

SG9000 running SGOS v5.5 Blue Coat Systems, Inc. EAL4+

ALC_FLR.2 09.03.2012 193. Blue Coat ProxySG SG510, SG600, SG810,

SG900, and SG9000 running SGOS v6.1 Maintenance Report(s)

2012-08-07 – Blue Coat Systems, Inc. ProxySG SG510, SG600, SG810, SG900, and SG9000 running SGOS v6.1

Blue Coat Systems, Inc.

EAL4+ ALC_FLR.2

06.03.2012 194. Integrated Management Application Platform

Version 3 Release 1 C05 SPC500 Huawei Technologies Co. Ltd. EAL3+

ALC_CMC.4 ALC_CMS.4 03.03.2012

Page 315: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 315 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 195. iManager M2000 version 2 Release 11 C01 CP

1301 Huawei Technologies Co. Ltd. EAL3+

ALC_CMC.4 ALC_CMS.4 03.03.2012

196. Kaseya Virtual System Administrator Version 6.2.1.0

Kaseya International Limited EAL2+ ALC_FLR.2 16.02.2012

197. Alcatel-Lucent OmniSwitches 9000E series, 9000 series, 6855 series, 6850 series, 6850E series, 6400 family with AOS Release 6.4.4

Alcatel-Lucent EAL2+ ALC_FLR.2

20.01.2012 198. JUNOS-FIPS for SRX Series version 10.4R4 Juniper Networks, Inc EAL4+

ALC_FLR.2 09.01.2012 199. Cisco UCS 5100 Series Blade Server Chassis,

B-Series Blade Servers, C-Series Rack-Mount Servers, 2100 and 2200 Series Fabric Extenders, and 6100 Series Fabric Interconnects with UCSM 1.4(1m)

Maintenance Report(s) 2013-04-18 – Cisco UCS 5100 Series

Blade Server Chassis, B-Series Blade Servers, C-Series Rack-Mount Servers, 2100 and 2200 Series Fabric Extenders, and 6100 and 6200 Series Fabric Interconnects with UCSM 2.0(4b) with TOE hardware: Cisco UCS 5108 Blade Server Chassis, Cisco UCS B200 M1/M2/M3, B230 M1/M2, B250 M1/M2, B420 M3, B440 M1/M2, and M22 M3 Blade Servers, Cisco UCS C200 M1/M2/M2SFF, C210 M1/M2, C220 M3, C240 M3, C250 M1/M2, C260 M2, C460 M2, C22 M3, and C24 M3 Rack-Mount Servers, Cisco UCS 6120XP, 6140XP, 6248UP, and 6296UP Fabric Interconnects, Cisco UCS 2104XP, 2204XP, 2208XP and 2232PP Fabric Extenders

Cisco Systems, Inc.

EAL4+ ALC_FLR.2

30.12.2011

Page 316: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 316 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

200. Mobiledesk VPN v1.0 Samsung SDS EAL3 29.12.2011 201. ZXUN USPP Universal Subscriber Profile

Platform ZTE Corporation EAL2+

ALC_FLR.2 16.12.2011 202. ZXR10 5900 & 5900E & 8900 & ZSR & T1200

Series Switches and Routers running the ZXROS Operating System

ZTE Corporation EAL3+ ALC_FLR.2

22.11.2011 203. ZXR10 M6000 & T8000 & 8900E Series

Routers and Switches Running the ZXROSNG Operating System

ZTE Corporation EAL3+ ALC_FLR.2

10.11.2011 204. BMC Remedy Action Request System 7.5.00 BMC Software, Inc. EAL4 31.10.2011 205. Tripp Lite Secure KVM Switch Series (Model

B002-DUA2 and Model B002-DUA4) Tripp Lite EAL2+

ALC_FLR.2 31.10.2011 206. McAfee Vulnerability Manager 7.0

Maintenance Report(s) 2012-10-31 – McAfee Vulnerability

Manager v7.5

McAfee, Inc.

EAL2+ ALC_FLR.2

24.10.2011 207. ZXR10 3900 Series Switches Running the

ZXROS Operating System ZTE Corporation EAL3+

ALC_FLR.2 21.10.2011 208. HP Networking E-Series Switch Models:

E3500yl, E5400zl, E6200yl, E6600, E8200zl with Software Version K.15.02.0005

Hewlett-Packard Company EAL2+ ALC_FLR.2

18.10.2011

Page 317: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 317 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII Maintenance Report(s)

2012-11-19 – HP Network Switch Models: 3500yl, 5400zl, 6200yl, 6600, 8200zl with Software Version K.15.09.0004 Models: 3800 with Software Version KA.15.09.0004

209. ZTE Mobile Switching Center Server / intelligent Controller Extensive

ZTE Corporation EAL2+ ALC_FLR.2 26.09.2011

210. Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3 Maintenance Report(s)

2012-07-06 – Cisco Nexus 5000 with v5.0(3)N1(1c)

Cisco Systems, Inc.

EAL4+ ALC_FLR.2

08.09.2011 211. Senetas CN / CS Ethernet Encryptors

Maintenance Report(s) 2011-12-22 – SONET and Fibre channel

Encryptors running software version 4.0.2

Senetas Security Pty Ltd

EAL4+ ALC_FLR.2

05.09.2011 212. CA GigaStor 14.1 CA Technologies EAL2+

ALC_FLR.1 26.08.2011 213. Network Instruments® GigaStor 14.1™ Network Instruments EAL2+

ALC_FLR.1 26.08.2011 214. 3eTI Airguard Wireless Network Access

System 3e Technologies International, Inc. EAL4+

ALC_FLR.2 19.08.2011

Page 318: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 318 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 215. Belkin Secure KVM Switch (Models

F1DN102B, F1DN104B, F1DN102C, F1DN104C, F1DN104E, F1DN104F)

Belkin International, Inc. EAL2+ ALC_FLR.3

01.08.2011 216. Cisco Integrated Service Routers (ISR): Cisco

800 Series ISRs: 881, 881G and 891; Cisco 1900 Series ISRs: 1905, 1921, and 1941; Cisco 2900 Series ISRs: 2901, 2911, 2921 and 2951; Cisco 3900 Series ISRs: 3925, 3925E, 3945 and 3945E; running IOS 15.1.2T3

Cisco Systems, Inc.

EAL4+ ALC_FLR.2

31.07.2011 217. Wyse Device Manager Enterprise Edition 4.7.2 Wyse Technology EAL2 18.07.2011 218. Juniper Networks JUNOS 10.0 r4 for J-Series

and SRX-Series Platforms Juniper Networks, Inc.

EAL3 15.07.2011

219. PSTmail 3.0.5 Autek Ingeniería, S.L. EAL4+ ALC_FLR.1 14.07.2011

220. Carrier Grade Platform (CGP) v1 r5 Huawei Technologies Co. Ltd. EAL3 05.07.2011 221. NetEngine40E/CX600 Universal Service

Router v6 r1 Huawei Technologies Co. Ltd.

EAL3 05.07.2011

222. Aruba Mobility Controller and Access Point Series, Version 3.4.2.3 Maintenance Report(s)

2012-08-23 – Aruba Mobility Controller and Access Point Series, ArubaOS 3.4.4.0-FIPS

Aruba Networks

EAL4+ ALC_FLR.2

27.06.2011 223. Argon Ruggedized KVM Switch Argon Corp. EAL4+

ALC_FLR.2 20.05.2011

Page 319: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 319 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 224. Cisco Nexus 7000 Series Switch running

Software version NX-OS version 5.1(a) and Cisco Secure Access Control Server (ACS) running version 5.2 patch 3 Maintenance Report(s)

2013-02-05 – Cisco Nexus 7000 Series Switch running NX-OS version 5.2(5) and Cisco Secure Access Control Server (ACS) running ACS version 5.2 patch 10

Cisco Systems, Inc.

EAL4+ ALC_FLR.2

27.04.2011 225. ZTE NetNumen U31 R13 V12.11.10 Element

Management System (EMS) for Linux/HP ZTE Corporation EAL2+

ALC_FLR.2 18.04.2011 226. Symantec Risk Automation Suite 4.0.5 Symantec Corporation EAL3+

ALC_FLR.1 21.03.2011 227. Juniper Networks Circuit to Packet Series

Version 5.4R2 Juniper Networks, Inc.

EAL3 04.03.2011

228. CA Directory r12.0 SP3 CA Technologies EAL3+ ALC_FLR.1 01.03.2011

229. Remote Communication Gate A Version: Machine Code (First 4 characters): D459, Firmware Version: A2.06-C2.04-P2.01-K2.02

Ricoh Company, Ltd. EAL3

25.02.2011 230. Remote Communication Gate A Version:

Machine Code (First 4 characters): D459, Firmware Version: A1.18-C1.14-P1.12-K1.04

Ricoh Company, Ltd. EAL3

22.10.2010 231. Juniper Networks M7i, M10i, M40e, M120,

M320, T320, T640, T1600, MX240, MX480 and MX960 Services Routers and EX3200, EX4200 and EX8200 Switches running

Juniper Networks, Inc. EAL3+ ALC_FLR.3

08.10.2010

Page 320: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 320 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII JUNOS 10

232. Silver Peak NX Series Software v3.1 Silver Peak Systems, Inc. EAL2+ ALC_FLR.1 06.08.2010

233. Shavlik Security Suite V8.0 Maintenance Report(s)

2011-11-17 – Shavlik Security Suite v8.1

Shavlik Technologies, LLC EAL3+ ALC_FLR.2

08.07.2010 234. Riverbed Steelhead Appliance v4.1 Riverbed Technology EAL4+

ALC_FLR.1 28.06.2010 235. NetScout Systems, Inc. nGenius®

InfiniStream® (V4.7 MR2), nGenius® Performance Manager (V4.7 MR2), and nGenius® K2 (V4.7 MR2) Maintenance Report(s)

2012-01-19 – NetScout nGenius® InfiniStream® (V4.11 MR1), nGenius® Performance Manager (V4.11 MR1), and nGenius® Service Delivery Manager (V4.11 MR1)

NetScout Systems, Inc.

EAL3+ ALC_FLR.1

04.06.2010 236. MICROTECH M7245 Revision 7, M7246

Revision 7, and M7248 Revision 4 MicroTech

EAL4 26.05.2010

237. CA eHealth Network Performance Manager r6.1.2

CA Technologies EAL2

19.05.2010 238. Infoblox® NetMRI® v4.2.2.45 Infoblox Incorporated EAL2+ 12.05.2010

Page 321: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 321 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 239. OmniPCX Enterprise software, release 9.0 and

OmniVista 4760 software, release 5.0 Alcatel-Lucent EAL2+

ADV_HLD.2 ALC_DVS.1 ALC_FLR.3 AVA_MSU.1 07.04.2010

240. OmniPCX Enterprise solution : OmniPCX Enterprise (release 9.0) and OmniVista 4760 (release 5.0) softwares

Alcatel-Lucent EAL2+ ADV_HLD.2 ALC_DVS.1 ALC_FLR.3 AVA_MSU.1 07.04.2010

241. Juniper Networks Secure Access Family V6.4R2

Juniper Networks, Inc. EAL3+

10.03.2010 242.

Suite MISTRAL IP : version 7.0.2 pour TRC 7535, version 7.0.1 pour TRC 7539-11-A et leur centre de gestion CGM version 7.0.1

Thales Communications & Security EAL3+ ADV_IMP.1 ADV_LLD.1 ALC_FLR.3 ALC_TAT.1 AVA_VLA.2 18.01.2010

243. Compucat Secure Optical Switch, part numbers 1105-0062-04 and 1105-0067-04

Compucat Research Pty Ltd EAL7

02.12.2009 244. Trustwave Network Access Control (NAC)

Software Version 3.4.0 Trustwave EAL2+

ALC_FLR.1 12.11.2009 245. BladeLogic Operations Manager 7.4 BladeLogic, Inc. EAL3 11.11.2009 246. CypherNET Ethernet Encryptor (2.0.0),

CypherNET Fibre Channel Encryptor (2.0.0), CypherStream Ethernet Encryptor (1.0.6) and CypherManager (6.5.0)

Senetas Corporation Ltd. EAL4+ ALC_FLR.2

26.10.2009 247. EMC® VoyenceControl™ v4.1.0 EMC Corporation EAL2+

ALC_FLR.1 25.09.2009

Page 322: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 322 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 248. Microsoft® System Center Mobile Device

Manager 2008 Microsoft Corporation EAL4+

ALC_FLR.3 17.09.2009 249. Microsoft® System Center Mobile Device

Manager 2008-Service Pack 1 Microsoft Corporation EAL4+

ALC_FLR.3 17.09.2009 250. CA Spectrum Network Fault Manager r9.0

SP1 CA Technologies

EAL2 08.09.2009

251. Force10 Networks FTOS 7.8 for C-Series Switches, S-Series Switches and E-Series Switch/Routers

Force10 Networks Inc. EAL2

14.08.2009 252. Juniper Networks JUNOS 9.3 for J-Series and

SRX-Series Platforms Juniper Networks, Inc.

EAL3 07.07.2009

253. Alcatel-Lucent VPN Firewall (ALVF) v9.1 with one or more of the Firewall Appliance Models 50, 150, 700, and/or 1200

Alcatel-Lucent EAL4+ ALC_FLR.1

22.05.2009 254. Cisco ASA 5505, 5510, 5520, 5540, and 5550

(Release 7.2(4)), Cisco VPN Client Release 5.0.03.0560

Maintenance Report(s) 2009-04-30 – Cisco Adaptive Security

Appliances 5505, 5510, 5520, 5540 and 5550, ASA VPN Version 7.2(4), VPN Client 5.0.05.0290

Cisco Systems, Inc.

EAL4+ ALC_FLR.1

13.04.2009 255. BULL TrustWay VPN Line : TVPN v4.05.02,

TCRX/TCRX2 v4.05.01 BULL S.A.

EAL2+ 02.04.2009

Page 323: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 323 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 256. Cisco Unified Wireless Network Solution

composed of the following components: Cisco Aironet 1130, 1230, and 1240 AG Series Access Points; Cisco 4400 Series Wireless LAN Controllers; Cisco Catalyst 6500 Series Wireless Integrated Services Module (WiSM); Cisco Wireless Control System (WCS); Cisco Secure Access Control Server (ACS); Cisco 2710 Wireless Location

Cisco Systems, Inc.

EAL2+ AVA_MSU.1 ACM_SCP.1 ALC_FLR.2

25.03.2009 257. Blue Coat ProxySG v5.3.1.9 Appliance Build

Number 36410 running on the SG510, SG810, and SG8100

Blue Coat Systems, Inc. EAL2+ ALC_FLR.1

06.03.2009 258. Enterasys Matrix N, DFE Gold Enterasys

Networking System v6.01, Matrix N, DFE Platinum Enterasys Networking System v6.01, Matrix N, DFE Diamond Enterasys Networking System v6.01 and Matrix X Enterasys Networking System v1.6.4P4

Enterasys Networks, Inc

EAL3+ ALC_FLR.1

27.02.2009 259. Belkin OmniView Secure KVM Switch Models

2-port (F1DN102U), 4-port (F1DN104U), 8- port (F1DN108U)

Belkin International, Inc. EAL4+ ALC_FLR.3

25.02.2009 260. Cisco Network Admission Control (NAC)

solution including the NAC Appliance, NAC Network Module for Cisco Integrated Services Routers (ISRs), NAC Agent, NAC Profiler, and Cisco Secure Access Control Server (ACS)

Maintenance Report(s) 2009-09-03 – Cisco Network Admission

Control (NAC) solution including the NAC Appliance, NAC Network Module for Cisco

Cisco Systems, Inc.

EAL2+ ALC_FLR.2

16.02.2009

Page 324: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 324 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII Integrated Services Routers (ISRs), NAC Agent, NAC Profiler, and Cisco Secure Access Control Server (ACS) v4.5.1

2010-07-26 – Cisco Network Admisson Control (NAC)

261. Tactical Network-layer Gateway (2E2 IA): a GD Canada MESHnet Gateway product

General Dynamics Canada EAL2+ ALC_FLR.1 10.02.2009

262. JUNOS 9.3R1 M/MX/T & EX family of routers and switches Maintenance Report(s)

2009-02-01 – Juniper Networks EX3200 and EX4200 Switches running JUNOS 9.3R2

2011-04-08 – JUNOS release 9.3R1 2011-04-08 – JUNOS release 9.3R2

Juniper Networks, Inc.

EAL3+ ALC_FLR.3

03.02.2009 263. CA eHealth Network Performance Manager

v5.7 SP9 CA Technologies

EAL2 28.01.2009

264. Cisco MDS 9000 Family SAN-OS Release 3.2(2c) Maintenance Report(s)

2010-01-11 – Cisco MDS 9000 Family SAN-OS Release 3.2(2c)

Cisco Systems, Inc.

EAL3+ ALC_FLR.1

25.09.2008 265. Juniper Networks Odyssey Access Client Juniper Networks, Inc. EAL3+

ALC_FLR.2 23.09.2008

Page 325: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 325 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII (FIPS Edition), Version 4.56

266. Nortel VPN Router v7.05 and Client Workstation v7.11

Nortel Networks EAL4+ ALC_FLR.2 27.08.2008

267. Cisco ACE XML Gateway and Manager Version 5.0.3

Cisco Systems, Inc. EAL3+ ALC_FLR.2 12.08.2008

268. Cisco Info Center v7.1 with Cisco WebTop v2.0

Cisco Systems, Inc. EAL2

31.07.2008 269. Configuresoft Enterprise Configuration

Manager 4.0 Configuresoft

EAL3 31.07.2008

270. IBM Tivoli Netcool OMNIbus v7.1 with Tivoli Netcool Webtop v2.0

IBM Corporation EAL2

31.07.2008 271. Check Point Integrity Agent, version

6.5.063.145 Check Point Software Technologies Ltd. EAL4+

ALC_FLR.2 AVA_VLA.3 23.07.2008

272. Foundry Networks IronShield (BigIron, NetIron, and FastIron) Switches and Routers Maintenance Report(s)

2009-09-28 – ServerIron (JetCore family with IronWare OS version 11.0.00a and ADX family with IronWare OS version 12.0.00a)

Foundry Networks, Inc.

EAL2+ ALC_FLR.1

11.07.2008 273. Equant IPVPN system France Telecom R&D, Ilex EAL2+

ALC_FLR.1 08.07.2008 274. CypherNET Multi-Protocol Encryptor Senetas Corporation Ltd. EAL4 06.06.2008

Page 326: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 326 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 275. Cisco IOS IPSec on the Integrated Services

Routers, VPN Services Module (VPNSM) and IPSec VPN Shared Port Adapted (SPA), incluiding VLAN Separation

Maintenance Report(s) 2009-12-11 – Cisco IOS IPSEC on the

Integrated Services Routers, VPN Services Module (VPNSM), and IPSec VPN Shared Port Adapter (SPA), including VLAN Separation, with the following Cisco IOS releases: Cisco IOS 12.4(15)T10 and Cisco IOS 12.2(18)SXF16

Cisco Systems, Inc.

EAL4+ ALC_FLR.1

31.05.2008 276. Cisco Systems Catalyst Switches and Cisco

Secure ACS for Windows Server Version 4.1.4.13

Maintenance Report(s) 2009-12-11 – Cisco Systems Catalyst

Switches (2900 running 12.1(22)EA13; 4500, 4900M, 4928, 4948 running 12.2(53)SG; 6500 running 12.2(18)SXF16) and Cisco Secure ACS for Windows Server version 4.1.4.13

Cisco Systems, Inc.

EAL3+ ALC_FLR.1

27.05.2008 277. CA Unicenter Systems Management (NSM)

r11.1 Maintenance Report(s)

2009-12-03 – CA Unicenter Network and Systems Management, Version r11.2 SP1

CA Technologies

EAL2

16.05.2008 278. McAfee Hercules Policy Auditor and McAfee McAfee, Inc. EAL3 11.04.2008

Page 327: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 327 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII Hercules Remediation Manager Version 4.5

279. Appliance MISTRAL TRC 7535 V4.6.1 Maintenance Report(s)

2008-07-31 – DCSSI-2008/09-M01

Thales Communications S.A. EAL3+ ADV_IMP.1 ALC_FLR.3 ALC_TAT.1 ADV_LLD.1 AVA_VLA.2 10.03.2008

280. Cisco Systems Routers (800, 1700, 1800, 2600XM, 2800, 3700, 3800, and 7200 running Cisco IOS Release 12.4(11)T2; 7300, 7400, and 7600 running Cisco IOS Release 12.2(18) SXF8; 10000 and 12000 running 12.0(32)s7) and Cisco Secure ACS version 4.1.2.12

Maintenance Report(s) 2009-12-11 – Cisco Systems Routers

(800, 1700, 1800, 2600XM, 2800, 3700, 3800, and 7200 running Cisco IOS Release 12.4(15)T10; 7300 and 7600 running Cisco IOS Release 12.2(18)SXF16) and a Cisco Secure Access Control Server version 4.1.2.12

Cisco Systems, Inc.

EAL3

29.02.2008 281. FirePass 4100 Version 5.5.2 + Hotfix HF-552-1 F5 Networks, Inc. EAL2+

ADV_SPM.1 ALC_FLR.1 19.12.2007

282. Blue Coat ProxySG Operating System v4.2.5.1 Blue Coat Systems, Inc. EAL2+ ALC_FLR.1 14.11.2007

283. StillSecure Safe Access V5.0 StillSecure EAL2 04.10.2007 284. Symantec™ Security Information Manager

Version 4.5 Maintenance Report(s)

Symantec Corporation EAL2

12.09.2007

Page 328: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 328 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2009-09-09 – Symantec™ Security Information Manager Version 4.7

285. EMC® Smarts® Service Assurance Management (SAM) Suite and Internet Protocol (IP) Management Suite 6.5.1 Maintenance Report(s)

2007-12-18 – EMC® Smarts® Service Assurance Management (SAM) Suite and Internet Protocol (IP) Management Suite 6.5.1-RP42 with EMC® Smarts® Storage Insight for Availability (SIA) 1.0.

2008-04-10 – EMC® Smarts® Service Assurance Management (SAM) Suite 7.1, SAM Adapters 1.1, and Internet Protocol (IP) Management Suite 7.0.2, with EMC® Smarts® Storage Insight for Availability (SIA) 2.0.1

EMC Corporation

EAL2

03.08.2007 286. Cisco Remote Access VPN Cisco Systems, Inc. EAL2 25.05.2007 287. Datacryptor 2000 V3.41 & Datacryptor

Advanced Performance V3.511 Thales e-Security Ltd

EAL4 04.05.2007

288. [email protected](sz24OU) LG N-Sys EAL4 05.04.2007 289. [email protected](sz5XU) LG N-Sys EAL4 05.04.2007 290. Security Threat Exclusion System

SHIELD/ExLink-IA 1.0 Hitachi Information Systems, Ltd

EAL1 22.03.2007

291. CISCO IOS/IPSec release 12.4(6)T3, 12.4(7) & Cisco Systems, Inc. EAL2 21.03.2007

Page 329: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 329 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 12.2(33)SRA

292. Citadel Hercules® Enterprise Vulnerability Management (EVM) Version 4.1

McAfee, Inc. EAL3

23.10.2006 293. CISCO IOS/IPSec release 12.3(6a)

Maintenance Report(s) 2007-05-19 – IOS/IPSec Version 12.3(6f)

Cisco Systems, Inc.

EAL4

29.09.2006 294. Remote Communication Gate Application

Software 3.34 Ricoh Company, Ltd.

EAL3 28.06.2006

295. STAT Guardian™ Vulnerability Management Suite (VMS) 6.4.0

Lumension Security EAL2+ ACM_CAP.4 ACM_SCP.1 ALC_DVS.1 ALC_FLR.3 ALC_LCD.1 AVA_MSU.1 23.05.2006

296. HP OpenView Select Access v5.2 Hewlett-Packard Company EAL2 13.04.2006 297. eTrust Admin V8.0 with CAM v1.11 patch CA Technologies EAL2 03.02.2006 298. CipherOptics™ SG-Series Network Security

Appliance Version 3.1 - Models SG 100 and SG 1002

CipherOptics Inc EAL2

21.10.2005 299. Secure Remote Access (SRA) Client v3.7.1

Server v4.2.1 ActivCard Developments Pty Ltd

EAL2 01.10.2005

300. Boîtier MISTRAL TRC 7535 version 4.5.2.2 Thalès Communications EAL3+ ADV_IMP.1 30.05.2005

Page 330: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 330 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII ADV_LLD.1

ALC_FLR.3 ALC_TAT.1 AVA_VLA.2

301. nCircle™ IP360™ Vulnerability Management System V6.3.4

nCircle Inc. EAL3

16.05.2005 302. SQ-Phoenix Digital Encryptor V2.7

Maintenance Report(s) 2007-12-10 – SQ Multifunction Encryptor

CES Communications Ltd

EAL2

27.04.2005 303. NIKSUN®, Inc. NetDetector®/NetVCR® 2005 NIKSUN® Incorporated EAL2 03.03.2005 304. Market Central SecureSwitch Fiber Optic

A/B/C Switch Revision A Maintenance Report(s)

2007-06-29 – Market Central SecureSwitch Fiber Optic A/B/C Switch Revision B, dated 29 March 2007

2008-11-24 – Market Central Secure Switch Fiber Optic A/OFF/C Switch Revision C, dated 19 August 2008

Market Central, Inc.

EAL4+ AVA_CCA.1 AVA_VLA.3

13.01.2005 305. Network Security Manager™ (NSM™) v4.1 Intellitactics, Inc. EAL2 01.12.2004 306. BULL Trustway VPN Appliance v3.01.06

BULL S.A. EAL2+ ADV_HLD.2 ADV_IMP.1 ADV_LLD.1 ALC_DVS.1 21.09.2004

Page 331: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 331 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII ALC_FLR.3 ALC_TAT.1 AVA_MSU.1 AVA_VLA.2

307. Citadel Hercules® Automated Vulnerability Remediation v2.2.0

Maintenance Report(s) 2004-08-19 – Citadel Hercules®

Automated Vulnerability Remediation Version 3.0

2004-12-13 – Citadel Hercules® Automated Vulnerability Remediation Version 3.5

McAfee, Inc.

EAL3

01.03.2004 308. Secureworks V3.0 Oullim Information Technology, Inc. EAL3 01.09.2003 309. STAT® Scanner Professional Version 5.08

Maintenance Report(s) 2004-06-30 – STAT® Scanner

Professional Version 5.11

2004-11-22 – STAT® Scanner Professional Version 5.19.1

2005-01-10 – STAT® Scanner Professional Version 5.29.4

Lumension Security

EAL2+ ACM_CAP.4 ACM_SCP.1 ALC_DVS.1 ALC_FLR.3 ALC_LCD.1 AVA_MSU.1

01.04.2003 310.

M>Tunnel 2.5 (MT25-B43-08) EADS Telecom EAL2+

ALC_LLD.1 ADV_HLD.2 AVA_VLA.2 07.02.2003

Page 332: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 332 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 311. Cisco IPSec Crypto System Cisco Systems, Inc. EAL4 01.09.2002 312. CTAM Cyphercell ATM Encryptor V1.2.1 Senetas Corporation Ltd. EAL4 01.04.2001 313. Secure Session VPN V4.1.1 KyberPass EAL1 01.10.2000 314. CloudShield CS-2000 with CPOS 3.0.3 CloudShield Technologies EAL4+

ALC_FLR.3 08.05.2012 Reţele; Dispozitive şi sisteme asociate acestota - Arhivă

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 1. Citrix NetScaler Platinum Edition

Load Balancer v9.2 running on platforms MPX 5500, MPX 9700-FIPS, MPX 10500-FIPS, MPX 12500-FIPS, MPX 15500-FIPS, MPX 7500, MPX 9500, MPX 10500, MPX 12500, MPX 15500, MPX 17500, MPX 19500, and VPX-10, VPX-200, VPX-1000, VPX-3000

Citrix Systems, Inc.

EAL2+ ALC_FLR.2

14.02.2011 15.04.2013 2. Lexmark

MS610e(LW20.PR4.P235CC), MS810e(LW20.DN4.P231CC), MS812e(LW20.DN7.P231CC), M3150(LW20.PR4.P235CC), M5155(LW20.DN4.P231CC), M5163(LW20.DN4.P231CC), M5170(LW20.DN7.P231CC), and CS510(LW20.VY4.P231CC) Single Function Printers

Lexmark International, Inc.

EAL2 ALC_FLR.2

2014-01-31 2016-01-31 3. Lexmark

MX410(LW20.SB4.P231CC), Lexmark International, Inc. EAL2

ALC_FLR.2 2014-01-31 2016-01-31

Page 333: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 333 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării MX510(LW20.SB4.P231CC), MX511(LW20.SB4.P231CC), MX610(LW20.SB7.P231CC), MX611(LW20.SB7.P231CC), MX710(LW20.TU.P231CC), MX711(LW20.TU.P231CC), XM1145(LW20.SB4.P231CC), XM3150(LW20.SB7.P231CC), XM5163(LW20.TU.P231CC), XM5170(LW20.TU.P231CC), CX410(LW20.GM4.P231CC), CX510(LW20.GM7.P231CC) and Dell B3465(LW20.SB7.P231CC) and B5465(LW20.TU.P231CC) Multi-Function Printers

4. ColorQube 8700/8900 Xerox ConnectKey Controller

Xerox Corporation EAL2 ALC_FLR.3 2014-01-13 2016-01-13

5. Xerox Color 550/560 Printer Version:Controller ROM Ver. 1.203.1, IOT ROM Ver. 62.23.0, IIT ROM Ver. 6.13.0, ADF ROM Ver. 12.4.0

Fuji Xerox Co., Ltd. EAL3+ ALC_FLR.2

2011-06-23 2016-07-04 6. Following MFP with FCU,

DataOverwriteSecurity Unit, HDD Encryption Unit and Printer/Scanner Unit, MFP: Ricoh Aficio MP 6001, Ricoh Aficio MP 7001, Ricoh Aficio MP 8001, Ricoh Aficio MP 9001, Gestetner MP 6001, Gestetner MP 7001, Gestetner MP 8001, Gestetner MP 9001, infotec MP 6001, infotec MP 7001, infotec MP 8001, infotec MP 9001, Lanier LD360, Lanier LD370, Lanier LD380, Lanier

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

2011-04-28 2016-05-10

Page 334: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 334 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării LD390, Lanier MP 6001, Lanier MP 7001, Lanier MP 8001, Lanier MP 9001, nashuatec MP 6001, nashuatec MP 7001, nashuatec MP 8001, nashuatec MP 9001, Rex-Rotary MP 6001, Rex-Rotary MP 7001, Rex-Rotary MP 8001, Rex-Rotary MP 9001, Savin 9060, Savin 9070, Savin 9080, Savin 9090 Or Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Gestetner MP 6001 SP, Gestetner MP 7001 SP, Gestetner MP 8001 SP, Gestetner MP 9001 SP, infotec MP 6001 SP, infotec MP 7001 SP, infotec MP 8001 SP, infotec MP 9001 SP, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP, nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP, Rex-Rotary MP 7001 SP, Rex-Rotary MP 8001 SP, Rex-Rotary MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp FCU: Fax Option Type 9001 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type H HDD Encryption Unit: HDD Encryption Unit Type A Printer/Scanner Unit : Printer/Scanner Unit Type 9001 Version: - Software version: System/Copy 1.18 Network Support 8.69.1 Scanner 01.20 Printer 1.16e

Page 335: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 335 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării Fax 03.00.00 RemoteFax 03.00.00 Web Support 1.13.1 Web Uapl 1.05 Network DocBox 1.04 animation 1.2.1 Option PCL 1.02 OptionPCLFont 1.02 Engine 1.61:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 - Hardware version: Ic Key 1100 Ic Ctlr 03 - Options version: GWFCU3-16(WW) 04.00.00 Data Erase Opt 1.01x

7. Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351 FCU: Fax Option Type 3351 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I, HDD Encryption Unit: HDD Encryption Unit Type A Version: Software System/Copy 1.02 Network Support 7.34 Scanner 01.12 Printer 1.02 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.05 Web Uapl 1.03 Network DocBox 1.00 animation 1.1 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.10 LANG0 1.09 LANG1 1.09 Hardware Ic Key 1100 Ic Hdd 01 Options Data Erase Opt 1.01m GWFCU3-20(WW)

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

2011-03-29 2016-04-08

Page 336: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 336 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 02.00.00

8. Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 4001, Ricoh Aficio MP 4001G, Ricoh Aficio MP 5001, Ricoh Aficio MP 5001G, Savin 9240, Savin 9240G, Savin 9250, Savin 9250G, Lanier LD140, Lanier LD140G, Lanier LD150, Lanier LD150G, Lanier MP 4001, Lanier MP 5001, Gestetner MP 4001, Gestetner MP 4001G, Gestetner MP 5001, Gestetner MP 5001G, nashuatec MP 4001, nashuatec MP 5001, Rex-Rotary MP 4001, Rex-Rotary MP 5001, infotec MP 4001, infotec MP 5001 FCU: Fax Option Type 5001 ataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I HDD Encryption Unit: HDD Encryption Unit Type A Version: Software System/Copy 1.02 Network Support 7.34 Scanner 01.24 Printer 1.01 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.04 Web Uapl 1.02 Network DocBox 1.00 animation 1.3 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.08 LANG0 1.07 LANG1 1.07, Hardware Ic Key 1100 Ic Hdd 01, Options Data Erase Opt 1.01m GWFCU3-19(WW) 02.00.00

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

2011-03-29 2016-04-08 9. Lexmark

MX511h(LW20.SB4.P231CC), Lexmark International, Inc. EAL2

ALC_FLR.2 2014-01-31 2016-01-31

Page 337: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 337 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării MX611h(LW20.SB7.P231CC), MX710h(LW20.TU.P231CC), MX711h(LW20.TU.P231CC), MX810(LW20.TU.P231CC), MX811(LW20.TU.P231CC), MX812(LW20.TU.P231CC), XM7155(LW20.TU.P231CC), XM7163(LW20.TU.P231CC), XM7170(LW20.TU.P231CC), CX510h(LW20.GM7.P231CC) and XC2132(LW20.GM7.P231CC) Multi-Function Printers

10. 11. Citrix NetScaler Platinum Edition

Load Balancer v9.1 on NetScaler 9010 FIPS, MPX 7000 platform, MPX 9000 platform, MPX 10000 platform and MPX 12000 platform

Citrix Systems, Inc.

EAL2+

16.04.2010 15.04.2013 12. Citrix NetScaler Application Switch

with Access Gateway Enterprise Edition & Application Firewall Version 8.0

Citrix Systems, Inc. EAL2+ ALC_FLR.1

28.08.2008 30.04.2013 13. Aruba 6000 and Aruba 800 Series

Mobility Controller Running ArubaOS Version 2.4.8.14-FIPS

Aruba Networks EAL2+ ACM_SCP.1 ALC_FLR.2 AVA_MSU.1 27.06.2008 23.08.2013

14. JUNOScope IP service Manager 8.2R2

Juniper Networks, Inc. EAL3+ ALC_FLR.3 01.07.2007 05.03.2013

15. Marimba Client and Server Management from BMC Software

BMC Software, Inc. EAL3 21.06.2007 06.09.2012

Page 338: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 338 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării Release 6.0.3

16. CA Directory r8.1 0608 (build 942) CA Technologies EAL3 30.04.2007 06.09.2012 17. BIG-IP Local Traffic Manager 6400

High Availability Pair (Qty 2) HardwarePN: 200-0153-05 Rev. C Software Ver. 9.2.3 + Hotfix CR69440

Maintenance Report(s) 1. 2007-06-26 – F5 BIG-IP Local

traffic Manager 6400 High Availability pair (qty 2) F5 BIG LTM 6400

F5 Networks, Inc.

EAL2+ ALC_FLR.1

16.04.2007 06.09.2012 18. BMC Remedy Action Request System

6.3 BMC Software, Inc.

EAL3 10.04.2007 06.09.2012

19. BEA WebLogic Portal V8.1 SP5 with BEA06-81/02 and BEA07-107.02 security advisory patches Maintenance Report(s)

1. 2007-07-24 – BEA WebLogic Portal 8.1 SP6

BEA Systems, Inc.

EAL2+ ALC_FLR.1

02.04.2007 06.09.2012 20. Juniper Networks M/T/J series

Routers Maintenance Report(s)

1. 2008-02-11 – Juniper Networks

Juniper Networks, Inc. EAL3+ ALC_FLR.3

01.04.2007 05.03.2013

Page 339: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 339 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării M/T/J Series Families of Service Routers running JUNOS 8.1R3, Covering J2300, J4350, J6350, M7i and M10i

2. 2008-09-10 – Juniper Networks J2300, J2350, J4300, M7i and M10i Services Routers running JUNOS 8.5R3

3. 2011-04-08 – Juniper Networks J2300, J2350, J4300, M7i and M10i Services Routers running JUNOS 8.5R3

21. Sniffer InfiniStream Enterprise (Sniffer InfiniStream 3.0 SP1 (MR7) Console Software, Sniffer InfiniStream 3.0 SP1 (MR& Capture Engine Software, Sniffer Enterprise Administrator 4.1 (MR2) Software, Sniffer Enterprise Visualizer 4.1 (MR2) Software)

Network General

EAL3+ ALC_FLR.1

09.02.2007 07.09.2012 22. HP Network Node Manager

Advanced Edition Software v7.51 with patch PHSS_35278

Hewlett-Packard Company EAL2

26.01.2007 06.09.2012 23. StillSecure VAM V5.5 StillSecure EAL2 26.01.2007 07.09.2012 24. Juniper Networks IDP 4.0 & NSM

2006.1 Juniper Networks, Inc.

EAL2 23.10.2006 06.09.2012

25. LANDesk Management Suite 8 LANDesk Software EAL2 28.09.2006 06.09.2012 26. Juniper Networks J-Series Family of

Service Routers running JUNOS Juniper Networks, Inc. EAL2 24.04.2006 06.09.2012

Page 340: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 340 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 7.3R2.14

27. Marconi Service Edge Routers (BXR-1000/BXR-5000)

Maintenance Report(s) 1. 2006-06-08 – Marconi Service

Edge Router Models ECI ST200 and ECI ST50, running Shade Tree Routing Control Software ver 3.1.1

Marconi Corporation plc

EAL3

29.03.2006 06.09.2012 28. Securify SecurVantage V5.0 Securify, Inc. EAL3 24.02.2006 07.09.2012 29. BEA WebLogic Server 7.0 SP6 with

BEA05-107.00 Advisory Patch BEA Systems, Inc. EAL2+

ALC_FLR.1 27.01.2006 06.09.2012 30. Opsware System 4.5 Patch 1 Opsware EAL2 12.12.2005 07.09.2012 31. Arbor Networks Peakflow X version

3.1.4 Arbor Networks Inc

EAL2 02.11.2005 06.09.2012

32. Cisco ONS 15454 SONET Multiservice Provisioning Platform (MSPP)

Cisco Systems, Inc. EAL2

21.10.2005 06.09.2012 33. Owl Computing Technologies, Inc.

Data Diode Network Interface Card Version 3

Owl Computing Technologies, Inc. EAL4

02.09.2005 07.09.2012 34. Hewlett-Packard OpenView

Operations for UNIX V A.08.10 Hewlett-Packard Company

EAL2 19.08.2005 06.09.2012

Page 341: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 341 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 35. Sourcefire 3D Sensors (v. 3.2.3):

3D500, 3D1000, 3D2000, 3D2100, 3D3000; Sourcefire Defense Centers: (v. 3.2.3): DC1000, DC3000 (formerly Sourcefire Intrusion Detection Sensors (v. 3.2.3): NS500, NS1000, NS2000, NS2100, NS3000; Sourcefire Management Consoles (v. 3.2.3): MC1000, MC3000)

Sourcefire Inc.

EAL2

03.05.2005 07.09.2012 36. Marconi ASX/TNX and BXR Family

of Multiservice Switch/Routers Marconi Corporation plc

EAL3 13.04.2005 06.09.2012

37. Blue Ridge Networks BorderGuard Centrally Managed Embedded PKI/VPN Firmware Release 6.2 & VPN Manager Application Software Release 2.2

Blue Ridge Networks

EAL2

08.09.2004 06.09.2012 38. Top Layer Networks IDS Balancer

TM Version 2.2 Appliance (IDSB3531-CCV1.0, IDSB3532-CCV1.0, IDSB4508-CCV1.0)

Top Layer Networks EAL2

03.09.2004 07.09.2012 39. Datacryptor 2000 Application

Software Version 3.3 Thales e-Security Ltd

EAL4 01.09.2004 30.04.2013

40. Datacryptor 2000 Application Software Version 3.3

Thales e-Security Ltd EAL5

01.09.2004 30.04.2013 41. SELEX Communications MPS SELEX Communications EAL4+ 01.07.2004 05.03.2013 42. Foundry Networks, Management

Module IV: J-BxGMR4 and J-Foundry Networks, Inc. EAL2 01.01.2004 06.09.2012

Page 342: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 342 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării FxGMR4

43. Juniper Networks M & T-Series Family of Internet Routers running JUNOS 6.0r1, Model numbers M5, M10, M20, M40e, M7i, M160, T320, T640

Maintenance Report(s) 1. 2004-06-24 – Models M10i

M320 Running JUNOS 6.3r1

2. 2005-12-14 – Previous Model Running JUNOS 7.4.r1

Juniper Networks, Inc.

EAL2

01.01.2004 06.09.2012 44. Securify SecurVantage Version 3.1 Securify, Inc. EAL2 01.01.2004 07.09.2012 45. BMC Software PATROL, V3.4.11 BMC Software, Inc. EAL2 01.09.2002 06.09.2012 46. DiamondTEK Product

(DiamondCentral: NSC Application S/W version 2.0.1; NSD-Prime F/W version 2.1.4) and NSD (DiamondLink, DiamondPak, DiamondVPN) F/W version 2.1.4

Cryptek Secure Communications, LLC

EAL4

01.06.2002 07.09.2012 47. BMC PATROL Perform/Predict,

V6.5.30 BMC Software, Inc.

EAL2 01.04.2002 06.09.2012

10. Sisteme de operare

Page 343: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 343 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 1. McAfee Endpoint Security 10.1.0 with

ePolicy Orchestrator 5.3.1 Intel Corporation EAL2+

ALC_FLR.2 2016-06-03 2. Microsoft Windows 10 and Windows

Server 2012 R2 Microsoft Corporation

PP Compliant 2016-04-05

3. SUSE Linux Enterprise Server Version 12

SUSE LLC EAL4+ ALC_FLR.3 2016-02-24

4. PR/SM for IBM z13 EC GA1 Driver Level D22H

IBM Corporation EAL5+ ALC_FLR.3 ALC_TAT.3 ATE_FUN.2 AVA_VAN.5 2015-10-15

5. z/OS Version 2 Release 1 IBM Corporation PP Compliant 2015-09-14 6. VMware® vSphere 5.5 Update 2 VMware, Inc. EAL2+

ALC_FLR.3 2015-06-30 7. JBoss Enterprise Application Platform

6 Version 6.2.2 Red Hat, Inc. EAL4+

ALC_FLR.3 2015-04-13 8. RACF Element of z/OS Version 2,

Release 1 IBM Corporation EAL5+

ALC_FLR.3 2015-04-13 9. z/VM Version 6 Release 3 IBM Corporation EAL4+

ALC_FLR.3 2015-03-30 10. NetApp Clustered Data ONTAP® 8.2.1 NetApp, Inc. EAL2+

ALC_FLR.3 2015-03-03 11. Microsoft Windows 8 and Windows RT Microsoft Corporation PP Compliant 2015-01-09 12. Microsoft Windows 8 and Windows

Server 2012 Microsoft Corporation

PP Compliant 2015-01-09

Page 344: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 344 / 513

13. Red Hat Enterprise Linux on 32 bit x86 Architecture, Version 6.2

Red Hat, Inc. EAL4+ ALC_FLR.3 2014-11-27

14. NetApp Clustered Data ONTAP® 8.2.1 NetApp, Inc. EAL2+ ALC_FLR.3 2014-11-11

15. NetApp Data ONTAP® v8.2.1 7-Mode 2015-01-07 – Report NetApp Data ONTAP� v8.2.2 7-Mode

NetApp, Inc. EAL2+ ALC_FLR.3

2014-09-25 16. IBM z/OS Version 2 Release 1 IBM Corporation EAL4+

ALC_FLR.3 2014-09-02 17. FINX RTOS Security Enhanced (SE)

v3.1 MBDA Italia S.p.A. EAL4+

ALC_FLR.1 2014-05-21 18. Oracle Solaris 11.1 Oracle Corporation EAL4+

ALC_FLR.1 2014-05-21 19.

PR/SM for IBM zEnterprise EC12 GA2 and BC12 GA1 Driver Level D15F

IBM Corporation EAL5+ ALC_FLR.3 ALC_TAT.3 ATE_FUN.2 AVA_VAN.5 2014-02-19

20. Data Domain® Operating System v5.2.1.0

EMC Corporation EAL2+ ALC_FLR.2 17.05.2013

21. NetApp Data ONTAP® v8.1.1 7-Mode Maintenance Report(s)

2013-07-29 – NetApp Data ONTAP® v8.1.2 7-Mode

NetApp, Inc.

EAL2+ ALC_FLR.3

02.05.2013 22. SUSE Linux Enterprise Server 11

Service Pack 2 on IBM System z SUSE Linux Products Gmbh EAL4+

ALC_FLR.3 01.03.2013

Page 345: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 345 / 513

23. SUSE Linux Enterprise Server 11 Service Pack 2 including KVM virtualization

SUSE Linux Products Gmbh EAL4+ ALC_FLR.3

27.02.2013 24. z/VM Version 6 Release 1 IBM Corporation EAL4+

ALC_FLR.3 20.02.2013 25. IBM RACF for z/OS Version 1, Release

13 IBM Corporation EAL5+

ALC_FLR.3 19.02.2013 26.

PR/SM for IBM zEnterprise EC12 GA1 Driver Level D12K

IBM Corporation EAL5+ ALC_FLR.3 ALC_TAT.3 ATE_FUN.2 AVA_VAN.5 19.02.2013

27. Red Hat Enterprise Linux Version 6.2 on IBM Hardware for Power and System z Architectures

Red Hat, Inc. EAL4+ ALC_FLR.3

23.10.2012 28. Red Hat Enterprise Linux Version 6.2

with KVM Virtualization for x86 Architectures

Red Hat, Inc. EAL4+ ALC_FLR.3

23.10.2012 29. Citrix XenServer 6.0.2 Platinum

Edition Citrix Systems, Inc. EAL2+

ALC_FLR.2 25.09.2012 30. IBM zOS, Version 1, Release 13 IBM Corporation EAL4+

ALC_FLR.3 12.09.2012 31. IBM AIX 7 for POWER V7.1

Technology level 7100-00-03 with optional IBM Virtual I/O Server V2.2

IBM Corporation EAL4+ ALC_FLR.3

20.08.2012 32. Red Hat Enterprise Linux Version 5.6

Virtualization with KVM Red Hat, Inc. EAL4+

ALC_FLR.3 20.04.2012 33. EMC Isilon® OneFS® v6.5.4 EMC Corporation EAL2+

ALC_FLR.2 17.04.2012

Page 346: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 346 / 513

34. Extreme Networks ExtremeXOS Network Operating System v12.3.6.2 Maintenance Report(s)

2012-08-08 – Extreme Networks, Inc. ExtremeXOS Network Operating System v15.1.2

Extreme Networks, Inc.

EAL3+ ALC_FLR.2

20.03.2012 35. PR/SM on IBM Systems z196 GA2 z114

GA1, Driver Level D93G IBM Corporation EAL5+

ALC_FLR.3 ALC_TAT.3 ATE_FUN.2 01.03.2012

36. IBM RACF for z/OS Version 1, Release 12

IBM Corporation EAL5+ ALC_FLR.3 23.02.2012

37. Microsoft Windows Server 2008 R2 Hyper-V Release 6.1.7600

Microsoft Corporation EAL4+ ALC_FLR.3 06.02.2012

38. BAE Systems STOP OS™ v7.3.1 BAE Systems EAL4+ ALC_FLR.3 20.01.2012

39. JBoss Enterprise Application Platform 5 Version 5.1.0 and 5.1.1

Red Hat, Inc. EAL4+ ALC_FLR.3 21.12.2011

40. NetApp Data ONTAP® 8.0.0 7-Mode and Data ONTAP® 8.0.1 7-Mode

NetApp, Inc. EAL2+ ALC_FLR.3 14.10.2011

41. IBM z/OS Version 1 Release 12 IBM Corporation EAL4+ ALC_FLR.3 28.07.2011

42. PR/SM on IBM System z196 HE GA1 IBM Corporation EAL5+

ALC_FLR.3 ALC_TAT.3 ATE_FUN.2 21.07.2011

43. Wind River Linux Secure 1.0 Wind River EAL4+ ALC_FLR.3 05.04.2011

Page 347: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 347 / 513

44. Microsoft Windows 7, Microsoft Windows Server 2008 R2

Microsoft Corporation EAL4+ ALC_FLR.3 24.03.2011

45. Unisys Stealth Solution for Networks 1.0

Unisys Corporation EAL4+ ALC_FLR.2 21.03.2011

46.

Green Hills Software INTEGRITY-178B Separation Kernel, comprising: INTEGRITY-178B Real Time Operating System (RTOS), version IN-ICR750-0402-GH01_Rel (Version 4.2) running on Compact PCI card, version CPN 944-2021-021 w/PowerPC, version 750CXE

Green Hills Software, Inc. EAL6+ ALC_DVS.2 ALC_FLR.3 ALC_LCD.2 ALC_TAT.3 ATE_COV.3 ATE_DPT.3 ATE_FUN.2 ATE_IND.3 ACM_AUT.2 ACM_CAP.5 ACM_SCP.3 ADO_IGS.1 ADV_RCR.3 ADV_SPM.3 AGD_USR.1 AVA_MSU.3 AVA_SOF.1 31.01.2011

47. Data Domain Operating System v 4.8.2.0

EMC Corporation EAL2+ ALC_FLR.2 24.11.2010

48. VMware® ESX 4.0 Update 1 and vCenter Server 4.0 Update 1

Maintenance Report(s) 2010-12-15 – VMware® ESX 4.1

and vCenter Server 4.1

VMware, Inc.

EAL4+ ALC_FLR.2

15.10.2010 49. VMware® ESXi 4.0 Update 1 and VMware, Inc. EAL4+

ALC_FLR.2 15.10.2010

Page 348: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 348 / 513

vCenter Server 4.0 Update 1 Maintenance Report(s)

2010-12-15 – VMware® ESXi 4.1 and vCenter Server 4.1

50. Citrix XenServer 5.6 Platinum Edition Citrix Systems, Inc. EAL2+ ALC_FLR.2 20.08.2010

51. IBM z/OS Version 1 Release 11 IBM Corporation EAL4+ ALC_FLR.3 30.06.2010

52. VMware® ESXi Server 3.5 and VirtualCenter 2.5

VMware, Inc. EAL4+

24.02.2010 53. VMware® ESX Server 3.5 and

VirtualCenter 2.5 VMware, Inc.

EAL4+ 09.02.2010

54. Microsoft Windows Mobile 6.5 Microsoft Corporation EAL4+ 05.02.2010 55. Apple Mac OS X 10.6 Apple Inc. EAL3+ 08.01.2010 56. Red Hat Enterprise Linux Ver. 5.3 on

Dell 11G Family Servers Maintenance Report(s)

2013-02-25 – Red Hat Enterprise Linux (RHEL) 5.6

Dell, Inc.

EAL4+ ALC_FLR.3

23.12.2009 57. Hewlett-Packard HP-UX 11i v3 (using

CCv3.1) Hewlett-Packard Company EAL4+

ALC_FLR.3 27.11.2009 58. NetApp Data ONTAP Version 7.3.1.1

Maintenance Report(s) NetApp, Inc.

EAL3+ 05.11.2009

Page 349: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 349 / 513

2010-01-19 – Netapp Inc, Data ONTAP Version 7.3.2

59. Microsoft Windows Mobile 6.1 Microsoft Corporation EAL4+ ALC_FLR.1 17.09.2009

60. Windows Vista Enterprise; Windows Server 2008 Standard Edition; Windows Server 2008 Enterprise Edition; Windows Server 2008 Datacenter Edition

Microsoft Corporation EAL4+ ALC_FLR.3

31.08.2009 61. IBM z/OS Version 1 Release 10 IBM Corporation EAL4+

ALC_FLR.3 13.08.2009 62. Microsoft Windows Server 2008 Hyper-

V Role with HotFix KB950050 Microsoft Corporation EAL4+

ALC_FLR.3 24.07.2009 63. Processor Resource / Systems Manager

(PR/SM) for the IBM z10 EC GA2 and z10 BC GA1

IBM Corporation EAL5

04.05.2009 64. QNX Neutrino Secure Kernel v6.4.0

Maintenance Report(s) 2011-01-05 – QNX® Neutrino®

RTOS Secure Kernel 6.5.0

2011-03-23 – QNX® Neutrino® RTOS Certified Plus 1.0

QNX Software Systems

EAL4+ ALC_FLR.1

25.03.2009 65. NetApp Data ONTAP Version 7.2.5.1 NetApp, Inc. EAL2+

ALC_FLR.3 04.02.2009 66. Cray UNICOS/lc Operating System 2 Cray Incorporated EAL3+

ALC_FLR.1 12.12.2008

Page 350: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 350 / 513

67. SECUWARE OPERATING SYSTEM V4.1.0.276

Secuware EAL2

10.11.2008 68. SECUWARE VIRTUAL SYSTEM

V4.1.0.276 Secuware

EAL2 10.11.2008

69. PR/SM for IBM System z10 EC GA1 IBM Corporation EAL5 29.10.2008 70. Oracle Enterprise Linux Version 5

Update 1 Oracle Corporation EAL4+

ALC_FLR.3 15.10.2008 71. Microsoft Windows Vista and Windows

Server 2008 Microsoft Corporation

EAL1 17.09.2008

72. Green Hills Software INTEGRITY-178B Separation Kernel, comprising: INTEGRITY-178B Real Time Operating System (RTOS), version IN-ICR750-0101-GH01_Rel running on Compact PCI card, version CPN 944-2021-021 with PowerPC, version 750CXe

Maintenance Report(s) 2009-07-31 – Green Hills Software

INTEGRITY-178B Separation Kernel, comprising: INTEGRITY-178B Real Time Operating System (RTOS), version IN-ISP448-0100-SK_LMFWPCD2_Rel running on JSF PCD System Processor CCA, version 437140-007 with PowerPC, version 7448

Green Hills Software, Inc.

EAL6+

01.09.2008 73. Microsoft Windows Mobile 6.1 Microsoft Corporation EAL2+

ALC_FLR.1 06.08.2008

Page 351: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 351 / 513

74. IBM z/VM Version 5 Release 3 IBM Deutschland Entwicklung GmbH

EAL4+ ALC_FLR.2 28.07.2008

75. XTS-400/STOP 6.4 U4 BAE Systems, Inc. EAL5+

ALC_FLR.3 ATE_IND.3 03.07.2008

76. Solaris™ 10 Release 11/06 Trusted Extensions

Maintenance Report(s) 2009-03-25 – Solaris™ 10 Release

05/08 Trusted Extensions

2009-12-22 – Solaris™ 10 Release 05/09 Trusted Extensions

Oracle Corporation

EAL4+ ALC_FLR.3

11.06.2008 77. VMware ESX Server 3.0.2 and Virtual

Center 2.0.2 VMware, Inc. EAL4+

ALC_FLR.1 20.05.2008 78. AIX 6 version 6100-00-02 with optional

Virtual IO Server (VIOS) version 1.5 IBM Corporation EAL4+

ALC_FLR.3 15.05.2008 79. Red Hat Enterprise Linux Version 5.1 Silicon Graphics, Inc. EAL4+

ALC_FLR.3 21.04.2008 80. Microsoft Windows Mobile 5.0 MSFP Microsoft Corporation EAL2+

ALC_FLR.1 10.03.2008 81. Windows Mobile 6 Microsoft Corporation EAL2+

ALC_FLR.1 10.03.2008 82. IBM z/OS Version 1, Release 9 IBM Corporation EAL4+

ALC_FLR.3 29.02.2008 83. Solaris™ 10 Release 11/06

Maintenance Report(s)

Oracle Corporation EAL4+ ALC_FLR.3

06.11.2007

Page 352: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 352 / 513

2009-01-05 – Solaris™ 10 Release 05/08 2009-09-11 – Solaris™ 10 Release 05/09

84. EMC® Celerra® Network Server v5.5 running on EMC® Celerra® NSX and EMC® Celerra® NS series Maintenance Report(s)

2009-06-22 – EMC® Celerra® Network Server Version 5.6 running on EMC® Celerra® NSX series, EMC® Celerra® NS series, and EMC® Celerra® NX series

EMC Corporation

EAL2+ ALC_FLR.1

15.10.2007 85. Oracle Enterprise Linux Version 4

Update 4 Oracle Corporation UK Limited EAL4+

ALC_FLR.3 19.07.2007 86. Oracle Enterprise Linux Version 4

Update 5 Oracle Corporation EAL4+

ALC_FLR.3 18.07.2007 87. IBM z/OS Version 1, Release 8 IBM Corporation EAL4+

ALC_FLR.3 16.05.2007 88. OSⅣ/MSP SECURE AF2 V10L10

C06121 Fujitsu Limited

EAL1 27.04.2007

89. MIRACLE LINUX V4.0 / MIRACLE LINUX V4.0 One / MIRACLE LINUX V4.0 x86-64 / MIRACLE LINUX V4.0 x86-64 One Operating System V4.0

Miracle Linux Corporation EAL1

24.01.2007 90. IBM AIX 5L for POWER V5.3,

Technology level 5300-05-02 with Argus Innovative Security Systems, Inc. EAL4+

ALC_FLR.1 16.01.2007

Page 353: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 353 / 513

Systems Group PitBull Foundation Suite 5.0 and optional IBM Virtual IO Server (VIOS) Version 1.3

91. IBM AIX 5L for POWER V5.2 Maintenance Level 5200-06 Program Number 5765-E62

IBM Corporation EAL4+ ALC_FLR.3

01.01.2007 92. PR/SM LPAR for the IBM System z9

109 IBM Corporation

EAL5 01.01.2007

93. PR/SM™ LPAR for the IBM System z9™ Enterprise Class and the IBM System z9™ Business Class

IBM Corporation EAL5

01.01.2007 94. IBM AIX 5L for POWER V5.3

Technology Level 5300-05-02 with optional Virtual I/O Server (VIOS), Version 1.3

IBM Corporation EAL4+ ALC_FLR.3

22.12.2006 95. Solaris™ 10 Release 03/05 Oracle Corporation EAL4+

ALC_FLR.3 15.12.2006 96. SUSE Linux Enterprise Server V 8 with

Service Pack 3 SUSE Linux Products Gmbh EAL3+

ALC_FLR.3 06.06.2006 97. IBM AIX 5L for POWER V 5.2,

Maintenance Level 5200-05 with Innovative Security Systems PitBull Foundation 5.0

IBM Corporation EAL4+ ALC_FLR.1

02.05.2006 98. IBM z/OS, Version 1, Release 7 IBM Corporation EAL4+

ALC_FLR.1 02.03.2006 99. Microsoft Exchange Server 2003

Enterprise Edition, Version/Build 6.5.7226.0 and Hotfix MS05-021

Microsoft Corporation EAL4+ ALC_FLR.3

09.11.2005

Page 354: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 354 / 513

100. SUSE Linux Enterprise Server Version 9 with Service Pack 2, ProPack 4 for Service Pack 2 and certification-sles-sgi-eal3 package

SUSE Linux Products Gmbh EAL3+ ALC_FLR.3

13.10.2005 101. SUSE Linux Enterprise Server 8 with

service pack 3 to CC EAL 3+ SUSE Linux Products Gmbh EAL3+

ALC_FLR.3 12.08.2005 102. IBM z/VM Version 5, Release 1 with

RSU1 IBM Corporation EAL3+

ALC_FLR.2 27.07.2005 103. IBM z/OS Version 1, Release 6 IBM Corporation EAL3+

ALC_FLR.1 09.03.2005 104. SuSE Linux Enterprise Server Version

9 with certification-sles-ibm-eal4 package

SUSE Linux Products Gmbh EAL4+ ALC_FLR.3

09.03.2005 105. Solaris™ 9 Release 08/03

Oracle Corporation EAL4+ ALC_FLR.3 25.01.2005

106. Red Hat Enterprise Linux AS, Version 3 Update 3

Hewlett-Packard Company EAL3+ ALC_FLR.3 23.09.2004

107. Red Hat Enterprise Linux WS, Version 3 Update 3

Hewlett-Packard Company EAL3+ ALC_FLR.3 23.09.2004

108. SUSE Linux Enterprise Server 8 with service pack 3

SUSE Linux Products Gmbh EAL3+ ALC_FLR.3 23.09.2004

109. Red Hat Enterprise Linux AS, Version 3 Update 2

Red Hat, Inc. EAL3+ ALC_FLR.3 02.08.2004

110. Red Hat Enterprise Linux WS, Version 3 Update 2

Red Hat, Inc. EAL3+ ALC_FLR.3 02.08.2004

Page 355: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 355 / 513

111. PR/SM on IBM zSeries 990 IBM Corporation EAL4 01.05.2004 112. IBM LPAR for POWER 4 for the IBM

pSeries Firmware Releases3R031021 (p630), 3K031021 (p650) and 3H031021 (p690)

IBM Corporation EAL4+ ALC_FLR.1

01.01.2004 113. SuSE Linux Enterprise Server V8,

Service Pack 3, RC4, with certification-sles-eal3 package

SUSE Linux Products Gmbh EAL3+ ALC_FLR.2

01.01.2004 114. IBM AIX 5L for POWER V5.2 with

Recommended Maintenance Package 5200-01, Program Number 5765-E62

IBM Informationssysteme Deutschland GmbH EAL4+

ALC_FLR.1 01.09.2003

115. Processor Resource/ System Manager (PR/SM) on IBM zSeries 800 and 900

IBM Corporation EAL4

01.06.2003 116. Processor Resource/ System Manager

(PR/SM) on IBM zSeries 800 and 900 IBM Corporation

EAL5 01.06.2003

117. Processor Resource/ System Manager (PR/SM) for the IBM eServer zSeries 900

IBM Corporation EAL5

01.02.2003 118. Processor Resource/ System Manager

(PR/SM) for the IBM eServer zSeries 900

IBM Corporation EAL4

01.02.2003 119. AIX 5L for POWER Versi- on 5.2,

Program Number 5765-E62 IBM Informationssysteme Deutschland GmbH EAL4+

ALC_FLR.1 01.11.2002 120. SuSE Linux Enterprise Server V8 SUSE Linux Products Gmbh EAL2+

ALC_FLR.1 01.02.2002 121. B1/EST-X Version 2.0.1 with AIX, Bull S.A. and IBM

Informationssysteme Deutschland EAL4 01.03.1999

Page 356: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 356 / 513

Sisteme de

operare - Arhivă

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 1. Hewlett-Packard HP-UX 11i v3

(using CCv2.3) Hewlett-Packard Company EAL4+

ALC_FLR.3 26.03.2008 30.04.2013 2. Citrix XenServer 5.6 Platinum

Edition Citrix Systems, Inc. EAL2+

ALC_FLR.2 2010-08-20 2016-01-05 3. XTS-400 STOP Version 6.4

(UKE), running on XTS-400 Model 3200UKE

BAE Systems Integrated Systems Technologies Limited EAL5+

ALC_FLR.3 ATE_IND.3 06.03.2008 30.04.2013

4. Microsoft Windows Server 2003 SP2 including R2, Standard, Enterprise, Datacenter, x64, and Itanium Editions; Windows XP Professional SP2 and x64 SP2; Windows XP Embedded SP2

Microsoft Corporation

EAL4+ ALC_FLR.3

07.02.2008 07.02.2010 5. SUSE Linux Enterprise Server

10 SP1 IBM Corporation EAL4+

ALC_FLR.3 08.10.2007 06.09.2012 6. Red Hat Enterprise Linux

Version 5 Hewlett-Packard Company EAL4+

ALC_FLR.3 26.06.2007 06.09.2012 7. AirTight Networks

SpectraGuard Enterprise V 5.0 and SpectraGuard SAFE Enterprise Edition V 2.0

AirTight Networks, Inc. EAL2

08.06.2007 06.09.2012

Version 4.3.1 GmbH

Page 357: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 357 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 8. Red Hat Enterprise Linux

Version 5 running on IBM Hardware

IBM Corporation EAL4+ ALC_FLR.3

07.06.2007 06.09.2012 9. eEye Retina Enterprise Suite,

comprising the following eEye components: Retina Network Security Scanner Version 5.4.21.53, REM version 3.0.2.571, and REM Events Server version 2.2.0.194

eEye Digital Security Corporation

EAL2

25.05.2007 06.09.2012 10. Network Appliance Data

ONTAP Versions 7.0.3 and 7.0.4

NetApp, Inc. EAL2

03.04.2007 07.09.2012 11. Microsoft Windows Server

2003 and Microsoft Windows XP

Microsoft Corporation EAL4+ ALC_FLR.3 AVA_VLA.4

01.04.2007 07.09.2012 12. Red Hat Enterprise Linux

(RHEL) Advanced Server (AS) Version 3 Update 5 Running on Unisys ES7000 Hardware models 405, 410, 420, 430, and 440

Unisys Corporation

EAL3+ ALC_FLR.2

29.01.2007 06.09.2012 13. Red Hat Enterprise Linux

(RHEL) Advanced Server (AS) Version 4 Running on Unisys ES7000 Hardware models 405, 410, 420, 430, 440, 505, 510, 520, 530, 540, and one

Unisys Corporation

EAL3+ ALC_FLR.2

29.01.2007 06.09.2012

Page 358: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 358 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 14. Red Hat Enterprise Linux AS,

Version 4 Update 4 Red Hat, Inc. EAL3+

ALC_FLR.3 22.09.2006 06.09.2012 15. Microsoft Windows Server

2003 and Microsoft Windows XP with x64 Hardware Support

Microsoft Corporation EAL4+ ALC_FLR.3

18.09.2006 07.09.2012 16. Red Hat Enterprise Linux

Version 4 Update 2 AS & Red Hat Enterprise Linux Version 4 Update 2 WS

Red Hat, Inc. EAL3+ ALC_FLR.3

31.05.2006 06.09.2012 17. Hewlett-Packard HP-UX 11i v2 Hewlett-Packard Company EAL4+

ALC_FLR.3 01.05.2006 05.03.2013 18. VMware ESX Server 2.5.0 &

VirtualCenter 1.2.0 VMware, Inc.

EAL2 27.03.2006 07.09.2012

19. Red Hat Enterprise Linux (RHEL) Version 4 Update 1 AS and Red Hat Enterprise Linux (RHEL) Version 4 Update 1 WS

Red Hat, Inc. EAL4+ ALC_FLR.3

26.01.2006 06.09.2012 20. Microsoft Windows 2003 and

Microsoft Windows XP Microsoft Corporation EAL4+

ALC_FLR.3 AVA_VLA.4 06.11.2005 07.09.2012

21. Network Appliance Data ONTAP 6.5.2R1

NetApp, Inc. EAL2

29.09.2005 07.09.2012 22. IBM i5/OS V5R3MO running

on IBM eServer models 520, 550, and 570 with Software Feature Code 1930

IBM Corporation EAL4+ ALC_FLR.2

10.08.2005 06.09.2012

Page 359: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 359 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 23. Blue Coat ProxySG Operating

System v3.2.4.8 Blue Coat Systems, Inc.

EAL2 08.08.2005 06.09.2012

24. XTS-400(tm) / STOP(tm) 6.1.E BAE Systems Information Technology

EAL5+ ALC_FLR.3 ATE_IND.3 01.03.2005 06.09.2012

25. Apple Mac OS X v10.3.6 and Apple Mac OS X Server V10.3.6

Apple Inc. EAL3

13.01.2005 06.09.2012 26. Cray UNICOS/mp Operating

System Version 2.4.15 Cray Incorporated EAL2+

ALC_FLR.1 30.08.2004 06.09.2012 27. Sun Trusted Solaris Version 8

4/01 Sun Microsystems, Inc.

EAL4 01.03.2004 05.03.2013

28. XTS-400 / STOP 6.0.E BAE Systems Information Technology

EAL4+ ALC_FLR.3 01.03.2004 06.09.2012

29. Hewlett-Packard Tru64 UNIX V5.1A

Hewlett-Packard Company EAL1

01.02.2004 05.03.2013 30. Red Hat Enterprise Linux 3 Oracle Corporation EAL2 01.02.2004 05.03.2013 31. Nokia IPSO 3.5, 3.5.1 (EAL4) Nokia Corporation EAL4 01.07.2003 05.03.2013 32. Sun Solaris 8 02/02 Sun Microsystems, Inc. EAL4 01.04.2003 05.03.2013 33. Hewlett Packard HP-UX 11i Hewlett-Packard Company EAL4+ 03.02.2003 27.02.2013 34. Microsoft Windows 2000

Professional, Server, and Advanced Server with SP3 and Q326886

Microsoft Corporation EAL4+ ALC_FLR.3

01.10.2002 07.09.2012

Page 360: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 360 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 35. Trusted IRIX/CMW v 6.5.13,

with patches 4354, 4451, 4452, 4373, 4473

Silicon Graphics, Inc. EAL3

01.05.2002 07.09.2012 36. IRIX v 6.5.13, with patches

4354, 4451, 4452 Silicon Graphics, Inc.

EAL3 01.04.2002 07.09.2012

37. Sun Solaris Version 8 with AdminSuite v 3.0.1

Sun Microsystems, Inc. EAL4

01.11.2000 27.02.2013 11. Alte sisteme şi dispozitive Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE

ÎNCREDERE DATA CERTIFICĂRII 1. Microsoft Windows 10 with Surface Book Microsoft Corporation PP Compliant 2016-06-23 2. Samsung Galaxy Devices with Android 6 Samsung Electronics Co., Ltd. PP Compliant 2016-06-09 3. CA Top Secret r15 CA Technologies PP Compliant 2016-06-02 4. Samsung Galaxy S7 Devices on Android 6 Samsung Electronics Co., Ltd. PP Compliant 2016-05-25 5. Soprano GAMMA Version 3.0.9 (CC) Soprano Design Pty Ltd EAL2 2016-05-17 6. Microsoft Windows 10 Mobile with Lumia 950,

950 XL, 550, 635, and Windows 10 with Surface Pro 4

Microsoft Corporation PP Compliant

2016-05-12 7. CA ACF2 r15

CA Technologies PP Compliant 2016-05-10

Page 361: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 361 / 513

8. DATAKOM DTC-100 v1.1 Digital Tachograph Vehicle Unit

DATAKOM Elektronik Mühendislik Sanayi ve Ticaret A.Ş.

EAL4+ ATE_DPT.2 AVA_VAN.5 2016-04-29

9. CA Privileged Access Manager Version 2.5.5 PP Compliant PP Compliant 2016-04-26 10. LG Electronics, Inc. G5, V10, and G4

Smartphones LG Electronics, Inc.

PP Compliant 2016-04-14

11. Fuji Xerox DocuCentre-V C2265/C2263 models with Hard Disk, Data Security, Scan, and Fax Controller ROM Ver. 1.0.13, FAX ROM Ver. 2.0.8

Fuji Xerox Co., Ltd. EAL2+ ALC_FLR.2

2016-03-31 12. Belkin Secure KM models F1DN102K-3,

F1DN104K-3, and F1DN108K-3 Belkin International, Inc.

PP Compliant 2016-03-24

13. Belkin Secure KVM models F1DN102F-3, F1DN102N-3, F1DN102V-3, F1DN102H-3, F1DN104P-3, F1DN104W-3, F1DN104B-3, F1DN104C-3, F1DN104E-3, F1DN104F-3, F1DN104Q-3, F1DN108C-3, F1DN116C-3, and F1DN108F-3

Belkin International, Inc.

PP Compliant

2016-03-24 14. Emerson Secure KM Models SCKM120,

SCKM140, SCKM145, SCKM180 and SCKM185

EMC Corporation PP Compliant

2016-03-24 15. Emerson Secure KVM models SC820, SC820D,

SC820H, SCM120, SCM120H, SC920H, SC920D, SC920, SC920XD, SC840, SC845, SC945, SC940, SC840D, SC845D, SC940D, SC945D, SC840H, SC845H, SC940H, SC945H, SC945XD, SCM145, SCM145H, SC1045XD, SC885, SC985, and SC8165

PP Compliant

PP Compliant

2016-03-24

Page 362: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 362 / 513

16. HSL Secure KM Models SM20N-3, SM40N-3, SM40NU-3, SM80N-3, SM80NU-3

High Security Labs Ltd. PP Compliant

2016-03-24 17. HSL Secure KVM Models SK21D-3, SK21P-3,

SK21H-3, SX22D-3, SX22H-3, DK22H-3, DK22P-3, DK22D-3, DK22PD-3, SK41D-3, SK41DU-3, SK41P-3, SK41PU-3, SK41H-3, SK41HU-3, DK42D-3, DK42DU-3, DK42P-3, DK42PU-3, DK42H-3, DK42HU-3, SX42DU-3, SX42PU-3, SX42HU-3, SK81DU-3, DK82DU-3, and SK161DU-3

High Security Labs Ltd.

PP Compliant

2016-03-24 18. HP Universal CMDB and Universal Discovery

v10.21 Hewlett-Packard Development Company, L.P. EAL2+

ALC_FLR.2 2016-03-14 19. Apple IOS VPN Client on iPhone & iPad Apple Inc. PP Compliant 2016-03-10 20.

POLYAS CORE Version 2.2.3 Micromata GmbH EAL2+

ALC_CMC.3 ALC_CMS.3 ALC_DVS.1 ALC_LCD.1 2016-03-10

21. Hypori ACE Client v3.1.0 Hypori, Inc. PP Compliant 2016-03-09 22.

HSM TrustWay Proteccio Version V128/X130 BULL S.A. EAL4+

ADV_IMP.2 ALC_DVS.2 ALC_FLR.3 AVA_VAN.5 2016-02-17

23. MetaCRYPT-API Version 1.2.1 BULL S.A. EAL3+ ALC_FLR.3 AVA_VAN.3 2016-02-17

24. Microsoft Windows 10 Microsoft Corporation PP Compliant 2016-01-29 25. Apple iOS 9 Apple Inc. PP Compliant 2016-01-28

Page 363: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 363 / 513

26. Samsung Smart TV Security Solution GAIA V1.0

Samsung Electronics Co., Ltd. EAL1

2016-01-21 27. EMC SourceOne™ v7.2 EMC Corporation EAL2+

ALC_FLR.2 2016-01-11 28. HP Server Automation Ultimate v10.10.002 Hewlett-Packard Development

Company, L.P. EAL2+ ALC_FLR.2 2015-12-22

29. EMC Isilon® OneFS® v7.2.0.4 EMC Corporation EAL2+ ALC_FLR.2 2015-12-14

30. FusionSphere Huawei Technologies Co. Ltd. EAL3 ALC_FLR.2 2015-11-23

31. Cisco Jabber 11.0 for Windows Cisco Systems, Inc. PP Compliant 2015-11-13 32. 3e-525N, 3e-523N, 3e-525N MP, 3e-525NV and

3-e523NR Wireless Access Points Hardware Version 1.0, Software Version 5.1

3e Technologies International, Inc. PP Compliant

2015-10-13 33. Samsung Galaxy Note 5 & Tab S2 Samsung Electronics Co., Ltd. PP Compliant 2015-10-13 34. Fuji Xerox ApeosPort-V C7785/C6685/C5585

DocuCentre-V C7785/C6685/C5585 Series Controller Software Controller ROM Ver. 1.0.7

Fuji Xerox Co., Ltd. EAL3+ ALC_FLR.2

2015-10-06 35. Fuji Xerox ApeosPort-V

C7776/C6676/C5576/C4476/C3376/C3374/C2276 DocuCentre-V C7776/C6676/C5576/C4476/ C3376/C3374/C2276 Series Controller Software Controller ROM Ver. 1.0.7

Fuji Xerox Co., Ltd.

EAL3

2015-10-06 36. SailPoint IdentityIQ version 6.4 SailPoint Technologies, Inc. PP Compliant 2015-10-02 37. MX-FR47 C.10 Sharp Corporation EAL2 2015-09-28 38. HP Network Automation Ultimate Edition Hewlett-Packard Development

Company, L.P. EAL2+ ALC_FLR.2 2015-09-24

Page 364: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 364 / 513

10.10 39. Fuji Xerox ApeosPort-V 4020 Series Controller

Software Controller ROM Ver. 1.2.0 Fuji Xerox Co., Ltd. EAL3+

ALC_FLR.2 2015-09-17 40. Fuji Xerox ApeosPort-V C3320 Series

Controller Software Controller ROM Ver. 1.2.0 Fuji Xerox Co., Ltd. EAL3+

ALC_FLR.2 2015-09-17 41. HP Cloud Service Automation v4.10 Hewlett-Packard Development

Company, L.P. EAL2+ ALC_FLR.2 2015-09-15

42. aunav.NEXT v1.0 PROYTECSA SECURITY S.L. EAL2

ALC_FLR.1 2015-09-15 43. Windows 8.1 with Surface 3 and Windows

Phone 8.1 with Lumia 635 and Lumia 830 Microsoft Corporation

PP Compliant 2015-08-27

44. Fuji Xerox ApeosPort-V 5070/4070 DocuCentre-V 5070/4070 Series Controller Software Controller ROM Ver. 1.0.8

Fuji Xerox Co., Ltd. EAL3+ ALC_FLR.2

2015-08-26 45. Fuji Xerox ApeosPort-V 7080/6080

DocuCentre-V 7080/6080 Series Controller Software Controller ROM Ver. 1.0.7

Fuji Xerox Co., Ltd. EAL3+ ALC_FLR.2

2015-08-26 46. Samsung Z VPN on Tizen Version 2.3 Samsung Electronics Co., Ltd. PP Compliant 2015-08-21 47. HP Operations Orchestration 10.20 Hewlett-Packard Development

Company, L.P. EAL2+ ALC_FLR.2 2015-08-12

48. Tintri VMstore v3.1.2.1 Tintri, Inc. EAL2+ ALC_FLR.2 2015-08-10

49. HP SiteScope v11.30 Hewlett-Packard Development Company, L.P. EAL2+

ALC_FLR.2 2015-08-07 50. LG Electronics Inc. G4 Smartphone LG Electronics, Inc. PP Compliant 2015-07-01

Page 365: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 365 / 513

51. CyberArk Privileged Account Security Solution v9.1

CyberArk Software, Ltd EAL2+ ALC_FLR.2 2015-06-29

52. EROAD System EROAD EAL2+ ALC_FLR.1 2015-06-25

53. Samsung SDS CellWe EMM Samsung SDS Co., Ltd. PP Compliant 2015-05-08 54. Microsoft Surface Pro 3, Windows 8.1 Microsoft PP Compliant 2015-04-21 55. Digital Tachograph DTCO 1381, Release 2.2

2015-08-05 – Digital Tachograph DTCO 1381, Release 2.2a

Continental Automotive GmbH EAL4+ ATE_DPT.2 AVA_VAN.5

2015-04-16 56. Samsung Galaxy S6 & S6 Edge Samsung Electronics Co., Ltd. PP Compliant 2015-04-08 57. LG Electronic, Inc. G3 Smartphone Lollipop

OS 2015-06-30 – LG Electronics, Inc. G3 Smartphone Lollipop OS

LG Electronics, Inc.

PP Compliant

2015-03-30 58. Microsoft Windows 8.1, Phone 8.1 Microsoft Corporation PP Compliant 2015-03-16 59. US Federal Shavlik Protect Standard v9.1 LANDesk Software EAL2+

ALC_FLR.2 2015-03-12 60. Boeing Black

2015-03-20 – Boeing Black with Hardware ID v6.0.2 and PureSecure v1.3 2015-04-03 – The Boeing Company Boeing Black with Hardware ID v.6.0.2 and PureSecure v1.3

The Boeing Company

PP Compliant

2015-02-24

Page 366: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 366 / 513

61. Fuji Xerox ApeosPort-V C7775/C6675/ C5575/C4475/C3375/C3373/C2275 T2 DocuCentre-V C7775/C6675/C5575/C4475/ C3375/C3373/C2275 T2 Series Controller Software Controller ROM Ver. 2.0.12

Fuji Xerox Co., Ltd.

EAL3

2015-02-13 62. Fuji Xerox ApeosPort-V C7780/C6680/C5580

T2 DocuCentre-V C7780/C6680/C5580 T2 Series Controller SoftwareController ROM Ver. 2.0.13

Fuji Xerox Co., Ltd. EAL3

2015-02-13 63. Securonix Security Intelligence Platform 4.0.5 Securonix EAL2+

ALC_FLR.2 2015-02-13 64. BMC Atrium® Discovery and Dependency

Mapping 10.0 BMC Software, Inc. EAL2+

ALC_FLR.2 2015-02-10 65. SmartData version 1.4.0.0 Smart Consult Solutions Sdn

Bhd EAL2 2015-01-29 66. d'COMPASS version 2.0.0 TriAset Sdn Bhd EAL2 2014-12-24 67. NetIQ® Secure Configuration Manager™ 5.9.1 NetIQ Corporation EAL2+

ALC_FLR.1 2014-11-28 68. MX-FR42 D.10 Sharp Corporation EAL3 2014-11-27 69. MX-FR44 C.10 Sharp Corporation EAL3 2014-11-27 70. Avocent Cybex SwitchView SC Series Switches Avocent Corporation EAL2+

ALC_FLR.2 2014-11-19 71. Avocent Cybex SwitchView SC Series Switches Avocent Corporation EAL2+

ALC_FLR.2 2014-11-19 72. LG Electronics, Inc. G3 Smartphone LG Electronics, Inc. PP Compliant 2014-11-14 73. SolarWinds® Log and Event Manager v5.70 Solarwinds Worldwide, LLC EAL2+

ALC_FLR.2 2014-11-14

Page 367: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 367 / 513

2015-10-29 – SolarWinds Log and Event Manager (LEM) V6.2.0 74. SolarWinds® Orion® Suite for Federal

Government V1.0 Solarwinds Worldwide, LLC

EAL2 2014-11-03

75. McAfee Enterprise Mobility Management 12.0 McAfee, Inc. EAL2+ ALC_FLR.2 2014-09-04

76. Nutanix Virtual Computing Platform v3.5.1 Nutanix, Inc. EAL2+ ALC_FLR.2 2014-08-26

77. SegoAssurance Module Version 1.2 Comcotec Messtechnik GmbH EAL1 2014-08-19 78. Fuji Xerox ApeosPort-V C7780/C6680/C5580

DocuCentre-V C7780/C6680/C5580 Series Controller Software, Version: Controller ROM Ver. 1.0.13

Fuji Xerox Co., Ltd. EAL3

2014-07-11 79. Japanese : Fuji Xerox ApeosPort-V

C7775/C6675/C5575/C4475/C3375/C2275 DocuCentre-V C7775/C6675/C5575/C4475/C3375/C2275 Series Controller Software English : Fuji Xerox ApeosPort-V C7775/C6675/C5575/C4475/C3375/C3373/C2275 DocuCentre-V C7775/C6675/C5575/C4475/C3375/C3373/C2275 Series Controller Software, Version: Controller ROM Ver. 1.0.14

Fuji Xerox Co., Ltd.

EAL3

2014-07-11 80. CAYBIS v1.0 Tea Processing and Personnel

Management System Web Application SAMPAŞ A.Ş

EAL2 2014-07-07

81. Violin Memory 6000 Series Memory Arrays with Memory Gateways Version 5.5.2

Violin Memory, Inc EAL2+ ALC_FLR.2 2014-07-04

82. Módulo de Firma Electrónica de Documentos RCI Banque S.A. Sucursal en España

EAL1+ ASE_OBJ.2 2014-05-09

Page 368: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 368 / 513

v2.18 2014-12-08 – Módulo de Firma Electrónica de Documentos v2.19

ASE_REQ.2 ASE_SPD.1

83. bizhub 554e / bizhub 454e / bizhub 364e / bizhub 284e / bizhub 224e PKI Card System Control Software Version: A61F0Y0-0100-G00-09pki

KONICA MINOLTA, INC. EAL3

2014-04-28 84. bizhub 754e / bizhub 654e PKI Card System

Control Software Version:A55V0Y0-0100-G00-60pki

KONICA MINOLTA, INC. EAL3

2014-04-28 85. Secure Identification system for the

management and control system of actions over urban furniture in the street through RFID sensors, version 1.0

Boreal Information Technology EAL1+ ASE_SPD.1

2014-04-23 86. VMware vSphere 5.1 Update 1c VMware, Inc. EAL2+

ALC_FLR.3 2014-02-24 87. Dispositif de placement sous surveillance

électronique PSE/PSEM/DEPAR G4S Monitoring Technologies ltd

EAL2 ALC_DVS.2 ALC_FLR.3 AVA_VAN.3 2014-01-24

88. Trend Micro Deep Discovery Inspector 3.2, build 1118

Trend Micro Inc. EAL2+ ALC_FLR.2 2014-01-21

89. Software AG webMethods Business Process Management Suite 8.2 SP2

Software AG, Inc. EAL2 ALC_FLR.1 20.12.2013

90. Thinklogical MX48 Router KVM Matrix Switch

Thinklogical EAL4

28.11.2013 91. Thinklogical VX320A Router KVM Matrix

Switch Thinklogical

EAL4 28.11.2013

Page 369: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 369 / 513

92. Thinklogical VX320V Router KVM Matrix Switch

Thinklogical EAL4

28.11.2013 93. Thinklogical VX640 Router KVM Matrix

Switch Thinklogical

EAL4 28.11.2013

94. Thinklogical VX80 Router KVM Matrix Switch Thinklogical EAL4 28.11.2013 95. Trustwave Secure Web Gateway Version 11.0 Trustwave Holdings, Inc. EAL2+

ALC_FLR.2 07.11.2013 96. HP BladeSystem c7000 and c3000 Enclosure

with Onboard Administrator (running firmware version 3.71), Virtual Connect (running firmware version 4.01), and HP Integrated Lights-Out 3 (version 1.50)

Hewlett-Packard Company EAL4+ ALC_FLR.2

21.10.2013 97. Wise Waste RFID System v3.0.0

SOMA - Sociedade de Montagem de Automòveis, S.A.

EAL1+ ASE_OBJ.2 ASE_REQ.2 ASE_SPD.1 09.09.2013

98. SISOFT HEALTHCARE INFORMATION SYSTEMS

SISOFT SAĞLIK BİLGİ SİSTEMLERİ EAL2+

ALC_FLR.1 05.09.2013 99. TAXSAYA Online Version 1.5.0.12 EA Link System Sdn Bhd EAL1 15.08.2013 100. Pivotal tc Server Standard Edition v2.8.2

RELEASE Pivotal, Inc. EAL2+

ALC_FLR.2 17.07.2013 101. Belkin® Secure DVI KVM Switch, Secure KM

Switch and Secure Windowing KVM Maintenance Report(s)

2013-09-24 – Belkin® Secure DVI KVM Switch, Secure KM Switch and Secure

Belkin International, Inc.

EAL4+ ALC_FLR.3

16.07.2013

Page 370: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 370 / 513

Windowing KVM

102. tru/cos tacho v1.1 Trueb AG EAL4+ ATE_DPT.2 AVA_VAN.5 28.06.2013

103. Digital Tachograph DTCO 1381, Release 2.1 Continental Automotive GmbH EAL4+ ATE_DPT.2 AVA_VAN.5 25.04.2013

104. Dell EqualLogic PS Series Storage Array Firmware Version 5.1.1-H2

Dell, Inc. EAL2+ ALC_FLR.1 28.03.2013

105. Symantec Altiris IT Management Suite 7.1 SP2 Symantec Corporation EAL2+ ALC_FLR.2 06.03.2013

106. Symantec™ Endpoint Protection Version 12.1.2 Symantec Corporation EAL2+ ALC_FLR.2 05.03.2013

107. ZTE Optical Transmission Equipment Series ZTE Corporation EAL2+ ALC_FLR.2 25.02.2013

108. RioRey Perimeter Protection Platform (RE500, RE1500, RX1800, RX2300, RX4400 and RG with RIOS Software version 5.0.12sp8) and rView Software version 5.0.12sp9

RIOREY Incorporated EAL4+ ALC_FLR.1

21.12.2012 109. McAfee® Email Gateway (MEG) software

v7.0.1, running on VMware server McAfee, Inc. EAL2+

ALC_FLR.2 11.12.2012 110. Hewlett-Packard 3PAR InServ Storage Systems Hewlett-Packard Company EAL2+

ALC_FLR.2 30.10.2012 111. Hewlett-Packard 3PAR InServ Storage Systems

with Virtual Domains Hewlett-Packard Company EAL2+

ALC_FLR.2 30.10.2012 112. RADIUSS Core Version 2.0 Radmik Solutions Sdn Bhd EAL1 19.10.2012 113. EMC® Avamar® v6.1 EMC Corporation EAL2+

ALC_FLR.2 12.10.2012

Page 371: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 371 / 513

114. Adder Secure Analogue and Digital KVM Switches, Version 1.0, AVSD1002-XX, AVSD1004-XX, AVSV1002-XX, AVSV1004-XX; where XX is one of the following: UK (United Kingdom), US (United States), EURO (Europe), AUS (Australia)

Adder Technology Ltd

EAL2+ ALC_FLR.2

25.09.2012 115. Black Box Secure Analogue and Digital KVM

Switches, Version 1.0, SW2008A-USB-EAL, SW4008A-USB-EAL, SW2006A-USB-EAL, SW4006A-USB-EAL

Black Box Corporation EAL2+ ALC_FLR.2

25.09.2012 116. SecDocs Security Komponenten Version 1.0

build version 1.0.308_6236 Fujitsu Technology Solutions GmbH EAL4+

ALC_FLR.1 10.09.2012 117. McAfee Enterprise Mobility Management 9.7

Maintenance Report(s) 2012-11-26 – Maintenance Addendum:

McAfee Enterprise Mobility Management 10.2

McAfee, Inc.

EAL2+ ALC_FLR.2

30.08.2012 118. tru/cos tacho v1.0

Trueb AG EAL4+ ATE_DPT.2 AVA_VAN.5 28.08.2012

119. Trustwave SIEM Operations Edition Version 5.9.0 and Trustwave SIEM LP Software Version 1.2.1

Trustwave EAL3+ ALC_FLR.2

19.07.2012 120. Secure DVI KVM Switch, Secure KM Switch

and Secure KVM Combiner Maintenance Report(s)

2013-04-11 – High Security Labs Secure DVI KVM Switch, Secure KM Switch and Secure

High Security Labs Ltd.

EAL4+ ALC_FLR.3

16.07.2012

Page 372: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 372 / 513

KVM Combiner (April 2013)

121. Motorola Network Gateways GGM 8000, S6000, and S2500

Motorola, Inc. EAL2+ ALC_FLR.2 30.06.2012

122. Digital Tachograph DTCO 1381, Release 2.0 Maintenance Report(s)

2012-09-17 – Digital Tachograph DTCO 1381, Release 2.0a 2013-01-18 – Digital Tachograph DTCO 1381, Release 2.0U

Continental Automotive GmbH

EAL4+ ATE_DPT.2 AVA_VAN.5

14.06.2012 123. IBM Global Security Kit (GSKit) v8 IBM Corporation EAL4 11.06.2012 124. DbProtect AppDetective 2009.1 R2 Application Security, Inc. EAL2+

ALC_FLR.2 04.06.2012 125. DbProtect AppRadar 2009.1 R2 Application Security, Inc. EAL2+

ALC_FLR.2 04.06.2012 126. IBM WebSphere Application Server Network

Deployment (32-bit) V7 IBM Corporation EAL4+

ALC_FLR.2 25.05.2012 127. IBM WebSphere Application Server V7 (32-bit) IBM Corporation EAL4+

ALC_FLR.2 25.05.2012 128. IBM WebSphere Application Server for z/OS

V7 IBM Corporation EAL4+

ALC_FLR.2 25.05.2012 129. DefensePro Product Family Software Version

5.11 Radware EAL4+

ALC_FLR.3 22.05.2012 130. Rapid7™ Nexpose™ Vulnerability

Management and Penetration Testing System V5.1

Rapid7 LLC EAL3+ ALC_FLR.2

22.05.2012

Page 373: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 373 / 513

131. VMware® vSphere 5.0 VMware, Inc. EAL4+ ALC_FLR.2 18.05.2012

132. Dispositif de placement sous surveillance électronique

G4S Monitoring Technologies ltd

EAL2+ ALC_DVS.1 ALC_FLR.3 AVA_VAN.3 05.04.2012

133. Ornet Neuron version 1.2.2 Ornet Solutions Sdn Bhd EAL1 26.03.2012 134. Northern Light Video Conferencing System

(NLVC) consist of NLVC Client version 6.3.0.0, NLVC Server Webadmin Tool version 7.0.0.1, and NLVC Server version 6.1-0.21

JMCS Sdn Bhd EAL2

22.03.2012 135. EMC® Atmos™ v2.0.1 EMC Corporation EAL2+

ALC_FLR.2 02.03.2012 136. Web Bytes Xilnex Framework version 3.0 Web Bytes Sdn Bhd EAL1 16.02.2012 137. SAP NetWeaver Application Server ABAP 7.02

SP8 (Unicode Kernel 64 bit) with Common Criteria Addendum (Material No. 51041562)

SAP AG EAL4+ ALC_FLR.1

15.02.2012 138. AssetCentral 4.0.0 consist of AssetXplorer

(v5.0) and AssetCentral Server (v4.0) Authentic Venture Sdn Bhd

EAL1 16.01.2012

139. Metastorm BPM 9.0 Metastorm, Inc. EAL4+ ALC_FLR.2 10.01.2012

140. Digital Tachograph EFAS-4.0 Version 02 Maintenance Report(s)

2012-09-17 – Digital Tachograph EFAS-4.0 Version 02.01

2012-09-17 – Digital Tachograph EFAS-4.1 Version 02.01

2012-12-20 – Digital Tachograph EFAS-

intellic GmbH

EAL4+ ATE_DPT.2 AVA_VAN.5

09.01.2012

Page 374: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 374 / 513

4.0 Version 02.10

2012-12-20 – Digital Tachograph EFAS-4.1 Version 02.10

2013-06-04 – Digital Tachograph EFAS-4.0 Version 02.10

2013-06-04 – Digital Tachograph EFAS-4.1 Version 02.10 2013-10-02 – Digital Tachograph EFAS-4.0 Version 02.15

2013-10-02 – Digital Tachograph EFAS-4.1 Version 02.15

2013-10-02 – Digital Tachograph EFAS-4.2 Version 02.15

141. EMC VPLEX with GeoSynchrony version 5.0 EMC Corporation EAL2+ ALC_FLR.2 09.01.2012

142. Employee Express (EmplX) Security Module v1.0 (Build SVR 2.0)

MYwave Sdn Bhd EAL2

04.11.2011 143. McAfee VirusScan Enterprise v8.8 and ePolicy

Orchestrator v4.5 McAfee, Inc. EAL2+

ALC_FLR.2 17.10.2011 144. RSA Archer eGRC Platform v5.0 RSA, The Security Division of

EMC EAL2+ ALC_FLR.2 13.10.2011

145. Symantec™ Control Compliance Suite v10.5.1 Symantec Corporation EAL3+ ALC_FLR.2 16.09.2011

146. EMC® VNXe Operating Environment v2.0 with Unisphere™ running on VNXe Series hardware models VNXe3300 and VNXe3100 Maintenance Report(s)

EMC Corporation EAL3+ ALC_FLR.2

09.08.2011

Page 375: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 375 / 513

2012-06-01 – EMC VNXe™ Operating Environment v2.3 with Unisphere™ running on VNXe Series hardware models VNXe3300™ and VNXe3100™

147. ATEN/IOGear Secure KVM Switch Series ATEN International Co., LTD EAL2+ ALC_FLR.2 01.07.2011

148. GL1 Computer Software Component of SkyView

Thales Norway AS EAL4

28.06.2011 149. Sistema de Gestión de Eventos (SIEM) Suite

LogICA, versión 3.0-SP2 Patch11 ICA Informática y Comunicaciones Avanzadas S.L.

EAL2 16.06.2011

150. EMC RecoverPoint version 3.4 EMC Corporation EAL2+ ALC_FLR.2 10.06.2011

151. EMC® VNX OE for Block v5.31 with Unisphere™ v7.0 running on VNX Series Hardware Model VNX5100™ and EMC® VNX OE for File v7.0 and VNX OE for Block v5.31 with Unisphere™ v7.0 running on VNX Series Hardware Models VNX5300™, VNX5500™, VNX5700™, and VNX7500™

EMC Corporation

EAL3+ ALC_FLR.2

30.05.2011 152. Envicomp Security System ESS Version 3.0

Envicomp Systemlogistik GmbH

EAL1+ ASE_OBJ.2 ASE_REQ.2 ASE_SPD.1 09.05.2011

153. VX 160 Router KVM Matrix Switch Thinklogical EAL4 18.04.2011 154. VX 320 Router KVM Matrix Switch Thinklogical EAL4 18.04.2011 155. VX 40 Router KVM Matrix Switch Thinklogical EAL4 18.04.2011

Page 376: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 376 / 513

156. Micardo V3.6 R1.0 Tachograph V2.0

Sagem Orga GmbH EAL4+ ADO_IGS.2 ADV_IMP.2 ATE_DPT.2 AVA_VLA.4 07.04.2011

157. NetIQ® AppManager™ 7.0.1 Maintenance Report(s)

2013-03-18 – NetIQ AppManager 8.0.2 (April 2013)

NetIQ, Incorporated

EAL2

04.04.2011 158. NetIQ® Directory Resource Administrator™

8.6 NetIQ, Incorporated

EAL2 04.04.2011

159. NetIQ® Group Policy Administrator™ 6.2 Maintenance Report(s)

2013-04-04 – NetIQ Group Policy Administrator 6.6 (April 2013)

NetIQ, Incorporated

EAL2

04.04.2011 160. NetIQ® Security Manager™ 6.5.3 NetIQ, Incorporated EAL3 04.04.2011 161. AppDetective Pro V5.8.0

Application Security, Inc. EAL2+ ALC_FLR.2 AVA_MSU.1 31.03.2011

162. Splunk 4.1.7 Splunk, Inc. EAL2+ ALC_FLR.1 18.03.2011

163. EMC® Symmetrix® VMAX™ Series with Enginuity™ Operating Environment 5875, Solutions Enabler 7.2.0 and Symmetrix Management Console 7.2.0

EMC Corporation EAL2+ ALC_FLR.2

02.03.2011

Page 377: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 377 / 513

164. Microsoft Exchange Server 2010 SP1 Enterprise (English) 64-bit

Microsoft Corporation EAL4+ ALC_FLR.3 16.02.2011

165. SAP NetWeaver Application Server Java 7.02 SP3 with Common Criteria Addendum (material no. 51039496)

SAP AG EAL4+ ALC_FLR.1

08.02.2011 166. Secure Analogue and Digital KVM Switches -

Adder models AVSD1002-XX, AVSD1004-XX, AVSV1002-XX, AVSV1004-XX, AVSC1102-XX, AVSC1104-XX

Adder Technology Ltd EAL4+ ALC_FLR.2 ATE_DPT.2

04.01.2011 167. Secure Analogue and Digital KVM Switches -

Black Box models SW2006A-USB-EAL, SW4006A-USB-EAL, SW2008A-USB-EAL, SW4008A-USB-EAL, SW2009A-USB-EAL, SW4009A-USB-EAL

Black Box Corporation EAL4+ ALC_FLR.2 ATE_DPT.2

04.01.2011 168. Procesa Engine v1.7.3

Mnemo Evolution & Integrations Services S.A.

EAL1+ ALC_FLR.1 ASE_SPD.1 ASE_REQ.2 ASE_OBJ.2 01.10.2010

169. Xacta IA Manager: Assessment Engine and Xacta IA Manager: Continuous Assessment, Version 4.0 Service Pack 8

Telos Corporation EAL2 ALC_FLR.2

16.09.2010 170. Microsoft Exchange Server 2010 Enterprise Microsoft Corporation EAL1+

ALC_FLR.3 15.09.2010 171. Cisco Wide Area Application Services Version

4.0, Wide Area Application Engine (WAE) 512, 612, 674, 7341, 7371 and WAE Network Module [NME-WAE] NME-WAE-502 and NME-WAE-522

Cisco Systems, Inc. EAL4+ ALC_FLR.3

31.08.2010

Page 378: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 378 / 513

172. Sipera Systems UC-Sec v4.0 Sipera Systems, Inc. EAL3+ ALC_FLR.2 11.08.2010

173. TIBCO ActiveMatrix BusinessWorks Release 5.8

TIBCO Software Inc. EAL2+ ALC_FLR.2 30.07.2010

174. Noggin OCA Incident Manager v 1.1 Noggin Pty Ltd EAL2+ ALC_FLR.1 02.07.2010

175. Gefäßidentifikationssystem Gassner GWBIS 1.50

GASSNER Wiege- und Messtechnik GmbH

EAL1+ ASE_OBJ.2 ASE_REQ.2 ASE_SPD.1 29.06.2010

176. Software "Backoffice v. 1.0" incluso nella scheda di gioco ELSY J0A001 DIAMOND

Electro System S.p.A. EAL1+ ALC_DEL.1 25.06.2010

177. Software "Backoffice v. 2.0" incluso nella scheda di gioco ELSY J0P001 MAYAN TEMPLE

Electro System S.p.A. EAL1+ ALC_DEL.1

25.06.2010 178. Software "Backoffice v. 3.0" incluso nella

scheda di gioco ELSY J0D001 VAMPIRE

Electro System S.p.A. EAL1+ ALC_DEL.1

25.06.2010 179. Software "Backoffice v. 4.0" incluso nella

scheda di gioco ELSY J0H001 ISOLA DEL TESORO

Electro System S.p.A. EAL1+ ALC_DEL.1

25.06.2010 180. Software "Backoffice v. 5.0" incluso nella

scheda di gioco ELSY J0E001 BLACK KILLER

Electro System S.p.A. EAL1+ ALC_DEL.1

25.06.2010 181. Thales Trusted Security Filter TSF101 Thales Norway AS EAL5+

ALC_FLR.3 03.05.2010

Page 379: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 379 / 513

182. Netviewer one2oneTS Version 5.1 Netviewer AG EAL2 31.03.2010 183. Netviewer one2oneTS Version 5.1 Netviewer AG EAL2 31.03.2010 184. Thales Operator Terminal Adapter (OTA)

Maintenance Report(s) 2010-09-29 – Thales Operator Terminal

Adapter (OTA)

2011-11-07 – Thales Operator Terminal Adapter (OTA)

2013-11-20 – Thales Operator Terminal Adapter (OTA)

Thales Norway AS

EAL5+ ALC_FLR.3

24.03.2010 185. BlackBerry® Device Software 5.0.0

Maintenance Report(s) 2010-10-07 – BlackBerry® Device

Software 5.0.0

2011-03-09 – BlackBerry® Device Software 6.0.0 2011-04-26 – BlackBerry® Device Software 6.0.0

2011-10-04 – BlackBerry® Device Software 7.0.0

2012-01-11 – BlackBerry® Device Software 7.0.0

2012-03-09 – BlackBerry® Device

Research In Motion Limited

EAL4+ ALC_FLR.1

12.03.2010

Page 380: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 380 / 513

Software 7.1.0

186. BlackBerry® Enterprise Server Version 5.0.0 Maintenance Report(s)

2010-03-24 – BlackBerry® Enterprise Server 5.0.1

2010-08-16 – BlackBerry® Enterprise Server 5.0.2 (July 2010)

2011-03-25 – RIM BlackBerry® Enterprise Server Version 5.0.3

Research In Motion Limited

EAL4+ ALC_FLR.1

12.03.2010 187. Fort Fox Hardware Data Diode Fox-IT B.V. EAL4+ 03.03.2010 188. Altair PBS Professional Version 10.1 Altair Engineering, Inc. EAL3+ 23.02.2010 189. X0mail Thales Norway AS EAL4 23.02.2010 190. XOmail Thales Norway AS EAL4 23.02.2010 191. EMC® CLARiiON® FLARE v4.29 with

Navisphere v6.29 running on CX4 Series Storage Systems

EMC Corporation EAL2+

15.02.2010 192. 1E Power and Patch Management Pack

including WakeUp and NightWatchman Version 5.6 running on multiple platforms

1E Ltd EAL2

18.12.2009 193. Microsoft Exchange Server 2007 Enterprise

Edition (English), Version/Build 08.02.0176.002 Microsoft Corporation

EAL4+ 16.11.2009

Page 381: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 381 / 513

194. Océ PRISMAsync 11.9.75.55 as used in the Océ VarioPrint 41x0 Release 1.3 Maintenance Report(s)

2010-01-20 – Océ PRISMAsync 11.9.81.15 as used in the Océ VarioPrint 4110/4120 Release 2.1

Océ N.V.

EAL2+

13.11.2009 195. Primavera P6 v6.2 Primavera Systems Inc. EAL4 25.08.2009 196. MetaMatrix Enterprise Data Services Platform

V5.5.3 Red Hat, Inc.

EAL2 18.08.2009

197. PP-100N Security control unit Version 1.00 SEIKO EPSON CORPORATION EAL3 27.07.2009

198. Oracle Business Intelligence Enterprise Edition Release 10.1.3

Oracle Corporation UK Limited EAL3

30.06.2009 199. Tivoli Provisioning Manager (TPM) Version

5.1.1.1 Interim Fix 6 IBM Corporation EAL3+

ALC_FLR.1 20.05.2009 200. JBoss Enterprise Application Platform Version

4.3 CP03 Red Hat, Inc. EAL2+

ALC_FLR.3 11.05.2009 201. Oracle AquaLogic BPM Suite Version 6.0

MP4(Build 95902) Oracle Corporation UK Limited EAL2+

ALC_FLR.1 04.05.2009 202. Cybex SwitchView SC Series Switches (Models

SC420 (part number 520-753-502), SC440 (part number 520-721-502), and SC540 (part number 520-728-502)

Avocent Corporation EAL2+ ALC_FLR.2

21.04.2009 203. Secure Switching Unit Version D with firmware

Version 4.1 DiCon Fiberoptics EAL4+

AVA_CCA.1 AVA_VLA.3 21.04.2009

Page 382: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 382 / 513

Maintenance Report(s) 2012-05-11 – Secure Switching Unit

Version D with firmware Version 4.1

204. SwitchView SC Series Switches (Models SC420 (part number 520-753-601), SC440 (part number 520-721-601), and SC540 (part number 520-728-501)

Maintenance Report(s) 2009-09-25 – Cybex SwitchView SC Series

Switches for models SC420 (part number 520-753-503), SC440 (part number 520-721-503) and SC540 (part number 520-728-503) with revised firmware

Avocent Corporation

EAL4+ ALC_FLR.2

21.04.2009 205. SISTEMA RFID PARA CONTENEDORES

V1.0 Distromel, S.A.

EAL1 17.04.2009

206. IBM Tivoli Security Operations Manager 4.1.1 IBM Corporation EAL3 13.04.2009 207.

Avaya VoIP PBX System based on the Communication Manager 5.1

Avaya GmbH & Co. KG EAL1+ ASE_OBJ.2 ASE_REQ.2 ASE_SPD.1 ADV_FSP.2 27.03.2009

208. Océ Digital Access Controller (DAC) R10.1.5 for use in the Océ VarioPrint 1055, 1055 BC, 1055 DP, 1065, 1075, 2062, 2075, 2075 DP printer/copier/scanner products

Océ N.V. EAL2+ ALC_FLR.1

20.02.2009 209. Belkin OmniView Secure DVI Dual-Link 2-port

(F1DN102D) or 4-port (F1DN104D) KVM Belkin International, Inc EAL4+

ALC_FLR.3 11.02.2009

Page 383: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 383 / 513

Switch 210. XFER Service V 2.0.1

Norwegian Defence Communication and Information Services Division

EAL4 04.02.2009

211. BITACORA v4.0.2 S21SEC EAL2 29.12.2008 212. IBM Logical Partition Architecture for Power6

operating on IBM Power Systems hardware (models E8A, MMA, and FHA)

IBM Internet Security Systems, Inc. EAL4+

ALC_FLR.2 26.11.2008

213. IBM Proventia Network Enterprise Scanner and IBM SiteProtector

IBM Internet Security Systems, Inc. EAL2

10.10.2008 214. Océ Smart Imager 10.3.5.68 as used in the Océ

VarioPrint 21x0 Release 4.1 Océ N.V. EAL2+

ALC_FLR.1 19.08.2008 215. EpsonNet ID Print Authentication Print

Module Version: 1.5bE SEIKO EPSON CORPORATION EAL2

12.08.2008 216. VoiceIdent Unit 2.0 Deutsche Telekom AG / T-

COM EAL2+ ADV_SPM.1 08.07.2008

217. Digitaler Tachograph EFAS-3 V01 Maintenance Report(s)

2009-04-08 – Digital Tachograph EFAS-3 V01.02

2010-05-19 – Digital Tachograph EFAS-3 V01.03

Efkon

EAL4+ ADV_IMP.2 ATE_DPT.2 ADO_IGS.2 AVA_VLA.4

19.06.2008 218. IBM WebSphere Message Broker Version

6.0.0.3 IBM Informationssysteme Deutschland GmbH EAL4+

ALC_FLR.2 13.06.2008

Page 384: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 384 / 513

219. MAWIS Rev 3.0 MOBA Mobile Automation AG EAL1 16.05.2008

220. Secure Mail (IronMail) Software Version 6.7HF2

Secure Computing Corporation EAL2+ ALC_FLR.2 29.04.2008

221. NEC Group Secure Information Exchange Site Version 1.0

NEC Corporation EAL1+ ASE_OBJ.2 ASE_REQ.2 ASE_SPD.1 25.04.2008

222. Essentris Clinical Information System Release 1.4

CliniComp International, Inc. EAL3

11.04.2008 223. magicolor 8650 Control Software Version

A02E0Y0-0100-GP0-12 Konica Minolta Business Technologies, Inc EAL3

26.03.2008 224. Cybex SwitchView SC Series Switches

Maintenance Report(s) 2008-12-08 – Cybex SwitchView SC Series

Switches Adding part number 520-747-501

2009-02-19 – Cybex SwitchView SC Series Switches Adding part number 520-456-508

Avocent Corporation

EAL4+ ALC_FLR.2

30.01.2008 225. Veridat Ident, Volumen, Verwiegung 4.0 Veridat Eurotech GmbH EAL1 25.01.2008 226. EMC® Disk Library v3.1 EMC Corporation EAL2 22.01.2008 227. NEC Groups Information Leakage Prevention

System Version: 1.0 NEC Corporation EAL1+

ASE_OBJ.2 ASE_REQ.2 ASE_SPD.1 26.12.2007

228. Knowledge Center Suite Version 6.5 with Service Pack 4

Supportsoft, Inc. EAL2

21.12.2007

Page 385: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 385 / 513

229. McAfee Foundstone 5.0.4 McAfee, Inc. EAL2 07.12.2007 230. EMC ControlCenter® 5.2 Service Pack 5

Maintenance Report(s) 2008-09-01 – EMC ControlCenter® 6.1

EMC Corporation EAL2+ ALC_FLR.1

13.11.2007 231. EMC® Symmetrix® Access Control,

Enginuity™ 5771 with EMC® Solutions Enabler 6.3

EMC Corporation EAL2+ ALC_FLR.1

13.11.2007 232. IBM Logical Partition Architecture for Power6 IBM Corporation EAL4+

ALC_FLR.2 07.11.2007 233. Trusted Security Filter - TSF 101 Thales Norway AS EAL5 01.11.2007 234. c-ident, Version 1.0

Maintenance Report(s) 2008-01-23 – Gefäßidentifikationssystem

c-ident Version 1.0, bestehend aus den Software-Komponenten IWS_BSI.OBJ Version 1.1 und c-secure.exe Version 1.1, sowie den dazugehörigen Transpondern

2009-03-06 – Gefäßidentifikationssystem c-ident Version 1.0, bestehend aus den Software-Komponenten IWS_BSI.OBJ Version 1.1 und c-secure.exeVersion 1.1, sowie den dazugehörigen Transpondern

c-trace GmbH

EAL1

23.10.2007 235. BEA WebLogic Integration V8.1 SP6 with

BEA07-169.00 Security Advisory Patch BAE Systems, Inc. EAL2+

ALC_FLR.1 19.10.2007

Page 386: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 386 / 513

236. BEA WebLogic Platform V8.1 SP6 with BEA07-169.00 Security Advisory Patch

BEA Systems, Inc. EAL2+ ALC_FLR.1 19.10.2007

237. EMC® CLARiiON® FLARE v3.24 with Navisphere v6.24 running on CX3 Series Storage Systems

EMC Corporation EAL2+ ALC_FLR.1

25.09.2007 238. V3Net for Windows server 6.0 and AhnLab

Policy Center 3.0 AhnLab, Inc.

EAL4 17.09.2007

239. V3Pro2004 and AhnLab Policy Center 3.0 AhnLab, Inc. EAL4 17.09.2007 240. BlackBerry® Enterprise Server Version 4.1.3

Maintenance Report(s) 2007-12-10 – BlackBerry® Enterprise

Server Version 4.1.4 2008-05-22 – BlackBerry® Enterprise

Server Version 4.1.4 2008-05-22 – BlackBerry® Enterprise

Server Version 4.1.5 2008-09-22 – BlackBerry® Enterprise Server Version 4.1.43

Research In Motion Limited

EAL2+ ALC_FLR.1

12.09.2007 241. BlackBerry® Wireless Handheld Software

Version 4.1.0 Maintenance Report(s)

2007-12-10 – BlackBerry® Wireless Handheld Software Version 4.2.0

2007-12-10 – BlackBerry® Wireless Handheld Software Version 4.2.1 2007-12-10 – BlackBerry® Wireless Handheld Software Version 4.2.2

2008-05-05 – BlackBerry® Wireless

Research In Motion Limited

EAL2+ ALC_FLR.1

12.09.2007

Page 387: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 387 / 513

Handheld Software Version 4.3.0 2008-12-01 – BlackBerry® Wireless

Handheld Software Version 4.2.2 2008-12-18 – BlackBerry® Smartphone

Version 4.5.0 2008-12-18 – BlackBerry® Smartphone

Version 4.6.0 2009-02-09 – BlackBerry® Smartphone

Versions 4.6.1 and 4.7.0 2009-08-24 – BlackBerry® Smartphone

Versions 4.6.1 and 4.7.1

242. Crypto Token USB TK01S1.47 Datatech Sistemas Digitales Avanzados S.L EAL3 19.07.2007

243. CA Integrated Threat Management r.8.0.445 CA Technologies EAL3 10.06.2007 244. Océ SRA Controller, Version 3, Bundle 8.02 Océ N.V. EAL3+

ALC_FLR.2 16.05.2007 245. Gentran Integration Suite (GIS) 4.2 Sterling Commerce Inc. EAL2+

ALC_FLR.1 15.05.2007 246. OKI Color Page Printer C8800 Security

Module DS 01.00 OKI Data Corporation

EAL3 27.04.2007

247. IBM Tivoli License Compliance Manager, Version 2.2, Fix Pack 1

IBM Corporation EAL2+ ALC_FLR.1 14.02.2007

248. eTrust Security Command Center r8 SP1 with_CR2 patch

CA Technologies EAL2

26.01.2007 249. Check Point Integrity Agent, version

6.5.063.145 Check Point Software Technologies Ltd.

EAL4+ ALC_FLR.2 AVA_VLA.3 11.01.2007

250. Océ Smart Imager 8.3.3.39 as used in the Océ VP 2090 R3.3

Océ N.V. EAL2+ ALC_FLR.1 01.01.2007

Page 388: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 388 / 513

251. PR/SM LPAR for the IBM eServer zSeries z890 and z990

IBM Corporation EAL5

01.01.2007 252. Active TSM V3.0 Oullim Inc. EAL4 27.10.2006 253. Océ Digital Access Controller (DAC) R9.1.6 Océ N.V. EAL2+

ALC_FLR.1 26.10.2006 254. Gefäßidentifikationssystem BiTech bestehend

aus den Software-Komponenten DE_BSI_M16_LIB Version 1.5 und DE_BSI_PC_DLL Version 1.5 sowie den dazugehörigen Transpondern

deister electronic GmbH

EAL1

24.08.2006 255. ABox 1.0 T-Systems Enterprise Services

GmbH EAL3 14.08.2006 256. WebSphere Application Server 6.0 IBM Corporation EAL4+

ALC_FLR.1 12.05.2006 257. DEP/PCI Version 3.1 Host Security Module

(Hardware & Software) Banksys N.V. EAL3+

ADV_FSP.2 ATE_FUN.1 10.04.2006

258. Platform LSF® HPC 6.2 Platform computing Inc. EAL2 04.04.2006 259. VPNConnect Version 1.2.650 I-MOTION GmbH EAL2 14.02.2006 260. eTrust Audit r8 CA Technologies EAL2 03.02.2006 261. Océ Digital Access Controller R8.1.10 Océ N.V. EAL2+

ALC_FLR.1 27.01.2006 262. AR-FR22 VERSION S.10 Sharp Corporation EAL3+

ADV_SPM.1 20.10.2005 263. Data Security Kit(B) Software V1.10E KYOCERA MITA Corporation EAL3 09.09.2005 264. Data Security Kit(B) Software V1.10J KYOCERA MITA Corporation EAL3 09.09.2005

Page 389: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 389 / 513

265. AR-FR21 VERSION M.10 Sharp Corporation EAL3 07.09.2005 266. Trust-CANP V8.0i Nippon Telegraph and

Telephone Corporation EAL2 07.07.2005 267. Digital Tachograph SMARTACH STANDARD

(references 921435 Ind D, 921439 Ind D 921463 Ind D, 921459 Ind A) Maintenance Report(s)

2005-09-30 – Rapport de maintenance M-2005/07

2006-01-11 – Rapport de maintenance M-2006/01

2006-02-22 – Rapport de maintenance M-2006/0

2006-07-28 – Rapport de maintenance M-2006/08

2006-10-24 – Rapport de maintenance M-2006/09

2006-11-21 – Rapport de maintenance M-2006/10 2007-03-28 – Rapport de maintenance M-2007/02

2007-06-11 – Rapport de maintenance M-2007/10

2007-06-25 – Rapport de maintenance M-2007/13

10. 2007-08-04 – Rapport de maintenance M-2007/18

11. 2008-04-24 – Rapport de maintenance DCSSI-2005/14-M11

12. 2008-05-05 – Rapport de maintenance DCSSI-2005/14-M12

13. 2009-04-28 – Rapport de maintenance DCSSI-2005/14-M13

ACTIA

EAL4+ ALC_FLR.1

24.06.2005

Page 390: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 390 / 513

268. AR-FR11 VERSION M.20 Sharp Corporation EAL3 03.06.2005 269. ACTIA IS2000 SRES (reference 921441 indice

A), ACTIA IS2000 SRES FIAT (reference 921492 indice A)

ACTIA EAL4+ ALC_FLR.1

26.05.2005 270. PR/SM LPAR for the IBM eServer zSeries z890

and z990 IBM Corporation

EAL4 13.05.2005

271. Cisco VoIP Telephony Solution Cisco Systems, Inc EAL1 12.05.2005 272. Appliporter Security Kitt 01-00 Hitachi, Ltd. EAL2 28.04.2005 273. AR-FR12M Version M.20

Sharp Corporation EAL3+ ADV_SPM.1 11.03.2005

274. CBB business application unit Version 1.0 The Bank of Tokyo-Mitsubishi/ MITSUBISHI ELECTRIC INFORMATION SYSTEMS CORPORATION

EAL2 11.03.2005

275. Océ Digital Access Controller V7.3.6 Maintenance Report(s)

2005-09-14 – Océ Digital Access Controler (DAC) Version 7.3.10

Océ N.V.

EAL2+ ALC_FLR.1

11.02.2005 276. InCrypto34v2 ST INCARD S.r.I EAL4+

AVA_MSU.3 AVA_VLA.4 02.02.2005

277. ACTIA IS2000 Motion Sensor - SMARTACH LxRy (references 921442 indice A, 921443 indice A, 921444 indice A, 921445 indice A, 921446 indice A, 921447 indice A, 921448 indice A, 921449 indice A, 921450 indice A, 921451

ACTIA EAL4+ ALC_FLR.1

25.01.2005

Page 391: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 391 / 513

indice A, 921460 indice A) 278. Java Intelligent Agent Componentware IV,

Version 4.3.11 DAI Labor, Technische Universität Berlin EAL3

19.01.2005 279. ACTIA L2000 Digital Tachograph -

SMARTACH Famille Standard (references 921435 Indice B, 921439 Indice B et 921463 Indice B)

ACTIA EAL4+ ALC_FLR.1

18.01.2005 280. ACTIA L2000 Digital Tachograph –

SMARTACH Famille Standard (références 921435 Indice B, 921439 Indice B et 921463 Indice B)

ACTIA EAL1

18.01.2005 281. ACTIA L2000 Digital Tachograph –

SMARTACH Famille Standard (références 921435 Indice B, 921439 Indice B et 921463 Indice B)

ACTIA EAL4+ ALC_FLR.1

18.01.2005 282. ACOS EMV-A03V0, Konfiguration A Austria Card plastikkarten und

Ausweissysteme Gmbh EAL4+ AVA_MSU.3 AVA_VLA.4 24.11.2004

283. HOBLink Secure, Version 3.1 HOB GmbH & Co. KG EAL2 27.10.2004 284. IDS Balancer Version 2.2 Appliance

(IDSB3531-CCV1.0, ISDSB3532-CCV1.0, IDSB4508-CCV1.0)

Top Layer Networks EAL2

03.09.2004 285. External Communications Management System

(ECMS) V4.1 Thales Communications S.A.

EAL3 19.08.2004

286. Internal Communications Management System (ICMS) v3.7.1.0

Thales Communications S.A. EAL3

19.08.2004

Page 392: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 392 / 513

287. Thales Operator Terminal Adapter (OTA) Thales Norway AS EAL5 19.05.2004 288. Thales Message Handling System (MHS) Thales Systems Canada EAL3 01.04.2004 289. IBM Tivoli Access Manager for e-business 4.1

with Fixpack 5 IBM Corporation EAL3+

ALC_FLR.1 01.10.2003 290. KnoWho Authentication Server v1.2.2 and

Private ID v2.1.15 Iridian Technologies, Inc.

EAL2 01.10.2003

291. ICitizen Tachograph : Carte tachygraphique version 0.9.0 (réf. : M256LFCHRON_SI_A5_05_01) Maintenance Report(s)

2006-03-01 – Rapport de maintenance M-2006/04

2009-06-17 – DCSSI-2003/12-M02

Schlumberger Systemes, Infineon Technologies EAL4+

ADV_IMP.2 ALC_DVS.2 ATE_DPT.2 ADO_IGS.2 AVA_MSU.3 AVA_VLA.4

27.08.2003 292. DEP/PCI Version 3.0 Host Security Module

(Hardware & Software) Banksys N.V. EAL3+

ADV_FSP.2 01.08.2003 293. G-Server Version 2.5 Gilian Technologies Inc. EAL1 01.08.2003 294. Messaging Management System, V4.6 Tumbleweed Communications

Pty. Ltd EAL2 01.03.2002 295. Smart Card IC Development flow, Smart Card

IC Development section in Kumamoto, NEC - Japan

NEC Smart Card IC development Section, Kumamoto (Japan) EAL1+

AVA_VLA.2 01.01.2002

296. VPN IPSec administration service, Netcelo Netcelo EAL1+ AVA_VLA.2 01.01.2002

297. Bioscrypt™ Enterprise for NT Logon v2.1.3 L-1 Identity Solutions, Inc EAL2 01.06.2001

Page 393: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 393 / 513

Alte sisteme şi dispozitive - Arhivă

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 1. EOS Original Data Security System Version

1.0 Canon Inc.

EAL2 30.08.2007 01.07.2011

2. Samsung Galaxy Note 5 and Tab S2 Samsung Electronics Co., Ltd. PP Compliant 2015-10-13 2016-04-19 3. Samsung Z with Tizen Version 2.3 Samsung Electronics Co., Ltd. PP Compliant 2015-08-21 2016-04-19 4. Samsung Galaxy Note 4 Android 5 Samsung Electronics Co., Ltd. PP Compliant 2015-04-03 2016-04-19 5. Samsung Galaxy Note Edge & Galaxy Tab

Active Samsung Electronics Co., Ltd.

PP Compliant 2014-12-12 2016-04-19

6. Samsung Galaxy Note 4, Galaxy Note Edge, Galaxy Alpha, Galaxy Tab S 8.4 LTE & 10.5 LTE, & Galaxy Tab Active with KNOX 2

Samsung Electronics Co., Ltd. PP Compliant

2014-11-13 2016-04-19 7. Samsung Galaxy S5 with KNOX 2 Samsung Electronics Co., Ltd. PP Compliant 2014-10-31 2016-04-19 8. Samsung Galaxy Note 4, Galaxy Note Edge,

Galaxy Alpha & Galaxy Tab S 8.4 LTE & 10.5 LTE

Samsung Electronics Co., Ltd. PP Compliant

2014-10-29 2016-04-19 9. Samsung Galaxy S5 & Note 10.1 2014 Edition Samsung Electronics Co., Ltd. PP Compliant 2014-09-10 2016-04-19 10. Cellcrypt Mobile for Secret Client Version 1.0 Cellcrypt, Inc. PP Compliant 2014-04-14 2016-04-14

298. CZ6 production line on the NEC site in Yamaguchi, Japan

NEC Yamaguchi Ltd, NEC SCAC EAL1+

AVA_VLA.2 01.01.2001 299. Partitioning of virtual private networks as part

of the Equant IP VPN service (version 1.0) Equant, France Telecom Transpac EAL1+

AVA_VLA.2 2001

Page 394: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 394 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 11. Samsung Electronics Co., Ltd. Samsung

Galaxy Devices with Qualcomm Snapdragon Processors including the Galaxy S4, Galaxy Note 3, and the Galaxy NotePRO Tablet

Samsung Electronics Co., Ltd. PP Compliant

2014-02-26 2016-04-19 12. IBM WebSphere MQ v7.1.0.2 IBM Corporation EAL2+

ALC_FLR.2 2014-01-30 2016-01-30 13. HP StoreOnce Backup System Hewlett-Packard Ltd. EAL2+

ALC_FLR.3 2013-12-17 2016-02-27 14. Fuji Xerox ApeosPort-IV C4430 DocuCentre-

IV C4430 Series Controller Software for Asia Pacific Controller ROM Ver. 1.101.2

Fuji Xerox Co., Ltd. EAL3

2011-06-23 2016-07-04 Fuji Xerox ApeosPort-IV C7780/C6680/C5580

(G4 Model) Series Controller Software Controller ROM Ver. 1.40.7

Fuji Xerox Co., Ltd. EAL3

2011-06-23 2016-07-04 15. Fuji Xerox ApeosPort-IV C7780/C6680/C5580

DocuCentre-IV C7780/C6680/C5580 Series Controller Software Controller ROM Ver. 1.0.7

Fuji Xerox Co., Ltd. EAL3

2011-06-23 2016-07-04 16. Fuji Xerox ApeosPort-IV C7780/C6680/C5580

DocuCentre-IV C7780/C6680/C5580 Series Controller Software for Asia Pacific Controller ROM Ver. 1.101.7

Fuji Xerox Co., Ltd. EAL3

2011-06-23 2016-07-04 17. TASKalfa 3050ci, TASKalfa 3550ci, TASKalfa

4550ci, TASKalfa 5550ci Data Security Kit (E) V1.00J

KYOCERA MITA Corporation. EAL3

2011-05-30 2016-07-04 18. TASKalfa 3050ci, TASKalfa 3550ci, TASKalfa

4550ci, TASKalfa 5550ci, TASKalfa 3050ciG, TASKalfa 3550ciG, TASKalfa 4550ciG, TASKalfa 5550ciG, CS 3050ci, CS 3550ci, CS

KYOCERA MITA Corporation. EAL3

2011-05-30 2016-07-06

Page 395: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 395 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 4550ci, CS 5550ci, CDC 1930, CDC 1935, CDC 1945, CDC 1950, DCC 2930, DCC 2935, DCC 2945, DCC 2950 Data Security Kit (E) V1.00E

19. bizhub 652 / bizhub 602 / bizhub 552 / bizhub 502 / ineo 652 / ineo 602 / ineo 552 / ineo 502 Control Software Version: A2WU0Y0-0100-GM0-00

Konica Minolta Business Technologies, Inc

EAL3 2011-05-30 2016-07-06

20. bizhub 652 / bizhub 602 / bizhub 552 / bizhub 502 PKI Card System Control Software Version: A2WU0Y0-0100-G00-F2pki

Konica Minolta Business Technologies, Inc EAL3

2011-05-30 2016-07-06 21. Fuji Xerox ApeosPort-IV

C5570/C4470/C3370/C3371/C2270, DocuCentre-IV C5570/C4470/C3370/C3371/C2270 Series Controller Software for Asia Pacific Controller ROM Ver. 1.103.0

Fuji Xerox Co., Ltd.

EAL3

2010-12-21 2016-01-04 22. WebSphere Application Server 6.0 IBM Corporation EAL4+

ALC_FLR.1 2006-05-12 2016-04-05 23. NetIQ Security Manager 5.5 NetIQ, Incorporated EAL2 09.08.2007 07.09.2012 24. IBM Global Security Kit Version 7.0.4.11 IBM Corporation EAL4 02.08.2007 06.09.2012 25. HP Laser Jet M4345 MFP System Firmware

Version 48.021.7, HP LaserJet M3027 MFP System Firmware Version 48.021.7A, HP LaserJet M3035 MFP system Firmware Version 48.021.7A, HP LaserJet M5025 MFP System Firmware Version 48.021.7A, HP LaserJet M5035 MFP System Firmware Version 48.021.7A, HP Color LaserJet 4730

Hewlett-Packard Company

EAL3

22.06.2007 06.09.2012

Page 396: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 396 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării MFP System Firmware 46.151.8

26. McAfee VirusScan Enterprise v8.5i and McAfee ePolicy Orchestrator v3.6

McAfee, Inc. EAL2+ ALC_FLR.2 22.06.2007 06.09.2012

27. NitroSecurity Intrusion Prevention System v7.1.3

NitroSecurity, Inc. EAL3+

11.06.2007 07.09.2012 28. Belkin Omniview Secure KVM Models

F1DN102U, F1DN104U, F1DN108U Belkin International, Inc.

EAL4 08.06.2007 06.09.2012

29. Voltage SecureMail Suite 2.0 Voltage Security EAL2 29.05.2007 07.09.2012 30. eEye Retina Network Security Scanner

Version 5.4.21.53 eEye Digital Security Corporation

EAL2 25.05.2007 06.09.2012

31. McAfee Secure Content Management Appliance Version 4.0

McAfee, Inc. EAL2

18.05.2007 06.09.2012 32. Microsoft Windows Server 2003 Certificate

Server Microsoft Corporation EAL4+

ALC_FLR.3 AVA_VLA.4 01.04.2007 07.09.2012

33. IBM WebSphere Application Server Network Deployment V6.1.0.2

IBM Corporation EAL4+ ALC_FLR.1 16.03.2007 06.09.2012

34. IBM WebSphere Application Server V6.1.0.2 IBM Corporation EAL4+ ALC_FLR.1 16.03.2007 06.09.2012

35. SecureWave Sanctuary Device Control Version 3.2

Secure Wave EAL2

16.03.2007 06.09.2012 36. Hewlett Packard HP LaserJet 9040 MFP

System Firmware Version 08.091.3, HP LaserJet 9050 MFP System Firmware Version 08.091.3, HP LaserJet 4345 MFP System

Hewlett-Packard Company EAL3

28.02.2007 06.09.2012

Page 397: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 397 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării Firmware Version 09.091.4, HP Color LaserJet CM4730 MFP System Firmware Version 50.021.4

37. IBM WebSphere Application Server for z/OS V6.1.0.2

IBM Corporation EAL4+ ALC_FLR.1 16.02.2007 06.09.2012

38. Owl Computing Technologies Data Diode Network Interface Card Version 4

Maintenance Report(s) 2007-10-16 – Owl Computing

Technologies Dual Diode Network Interface Card Version 6 for EAL4 Certification

2008-12-02 – Owl Computing Technologies DualDiode Network Interface Card Version 4 Revision B

Owl Computing Technologies, Inc.

EAL4

01.02.2007 07.09.2012 39. ImageNow v5.42 SP3 and WebNow v3.42

Perceptive Software, Inc. EAL2+ ALC_FLR.2 AVA_MSU.1 10.01.2007 07.09.2012

40. EOS-1D Mark II firmware Ver.1.0.1 Canon Inc. EAL2+ ALC_DVS.1 01.01.2007 20.12.2010

41. TIBCO Enterprise Message Service Version 4.3.0

TIBCO Software Inc. EAL2

31.12.2006 07.09.2012 42. Sentinel from Novell Version 5.1.1 Novell Inc. (Formerly e-Security

Inc.) EAL2 30.12.2006 07.09.2012 43. EUR Form Client 05-07 Hitachi, Ltd. EAL2+

ALC_FLR.1 15.12.2006 28.12.2010 44. Los Altos Technologies Unishred Pro Version

3.3.2 Los Altos Technologies

EAL2 22.11.2006 06.09.2012

Page 398: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 398 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 45. Tenix Interactive Link Data Diode Device,

Gigabit Variant, Version 3.0 Maintenance Report(s)

2007-12-13 – Interactive Link Data Diode Device (IL-DDD), F1D003, V3.1

2008-07-16 – P-8A Ruggedized Data Diode, Part F1D403, V1.0

2009-09-16 – Interactive Link Data Diode Device, Gigabit Variant Version 3.2

2009-09-16 – Interactive Link Data Diode Device, P-8A Ruggedized Data Diode, Part F1D403, V1.0, Build 1.0.4

2009-09-16 – Interactive Link Data Diode Device, P-8A Ruggedized Data Diode, Part F1D403, V1.0, Build 1.1.0

2010-03-24 – Interactive Link Data Diode Device, Gigabit Variant Version 3.3

BAE SYSTEMS DATAGATE (formerly Tenix Datagate)

EAL7+

16.11.2006 06.09.2012 46. SecureWave Sanctuary Application Control

Desktop Version 2.8 Secure Wave

EAL2 08.11.2006 06.09.2012

47. Data Security Kit(D) Software V1.00E KYOCERA MITA Corporation EAL3 31.10.2006 31.01.2013 48. Data Security Kit(D) Software V1.00J KYOCERA MITA Corporation EAL3 31.10.2006 31.01.2013 49. Xceedium GateKeeper Xceedium, Inc. EAL2 31.10.2006 07.09.2012 50. Metastorm e-work 6.6.1

Metastorm, Inc. EAL2

24.10.2006 07.09.2012

Page 399: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 399 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării Maintenance Report(s)

2008-01-16 – Metastorm BPM 7.5 SR1

51. HDD SecureD Version 1.6 High Density Devices, AS EAL4+ AVA_VLA.3 18.10.2006 06.09.2012

52. EFI Fiery System 6 or 6e Secure Erase Options and EFI Fiery System 7 or 7e Secure Erase Option Maintenance Report(s)

2007-10-16 – EFI Fiery System 8 or 8e Secure Erase Option and EFI Fiery System 8 or 8e Release 2 Secure Erase Option

Electronics for Imaging, Inc

EAL3+ ALC_FLR.1

10.10.2006 06.09.2012 53. IBM WebSphere MQ 6.0.1.1

Maintenance Report(s) 2008-03-26 – WebSphere MQ version

6.0.2.2 Version 1.0

IBM United Kingdom Limited

EAL4+ ALC_FLR.2

02.10.2006 06.09.2012 54. SecureWave Sanctuary Application Control

Custom Edition Version 2.8 SecureWave

EAL2 11.09.2006 06.09.2012

55. LiveState Delivery v6.0.1 Symantec Corporation EAL2 01.08.2006 05.03.2013 56. Carrier Access Broadmore 500, 1700, and

1750 Release 4.1.1 Carrier Access Corporation

EAL3 26.06.2006 06.09.2012

57. SecureInfo Risk Management System 3.2.06.12

SecureInfo Corporation EAL2

26.06.2006 07.09.2012

Page 400: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 400 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 58. Promia Intelligent Agent Security Manager,

Version 1.2 (IASM) Promia Incorporated EAL3+

ALC_FLR.2 ALC_LCD.1 09.06.2006 07.09.2012

59. IBM WebSphere Application Server Version 6.0.2.3

IBM Corporation EAL4+ ALC_FLR.1 22.05.2006 06.09.2012

60. ISS SiteProtector, Proventia A, Proventia G,and Network Sensor

Internet Security Systems, Inc. EAL2

16.05.2006 06.09.2012 61. CipherTrust IronMail Secure Email Gateway

Software Version 4.0.0 CipherTrust, Inc.

EAL2 01.05.2006 06.09.2012

62. BEA WebLogic Server 8.1 SP5 Maintenance Report(s)

2007-07-24 – BEA WebLogic Server 8.1 SP6

BEA Systems, Inc.

EAL2+ ALC_FLR.1

28.04.2006 06.09.2012 63. BAE Military Message Handling System

(MMHS) Filters version 1.1.1 BAE Systems Information Technology EAL4

24.04.2006 06.09.2012 64. System Software for e-STUDIO202L/232/282

V1.0 Toshiba TEC Corporation

EAL3 29.03.2006 10.12.2010

65. System Software for e-STUDIO281c/351c/451c V1.0

Toshiba TEC Corporation EAL3

29.03.2006 15.02.2013 66. Lexmark Multifunction Printer (MFP)

Controller Software Version 907.207b Lexmark International, Inc

EAL2 23.02.2006 06.09.2012

67. SigabaNet 2.2 Secure Data In Motion, Inc.dba Sigaba

EAL2+ ADV_SPM.1 07.02.2006 07.09.2012

Page 401: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 401 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 68. Radware APSolute OS Radware EAL3 03.02.2006 07.09.2012 69. webMethods Fabric 6.5

Maintenance Report(s) 2006-05-22 – webMethods Fabric 6.5

Maintenance Release - May 06

webMethods, Inc.

EAL2

23.12.2005 07.09.2012 70. IBM WebSphere Business Integration

Message Broker, Version 5.0, Fix Pack 4 IBM Corporation EAL3+

ALC_FLR.2 15.12.2005 06.09.2012 71. DiamondTEK (DiamondCentral NSC (also

sold as CC200) Application S/W Version 2.4.0.5, NSD-Prime F/W Version 2.4.0.3; and NSD (DiamondLink (also sold as CL100), DiamondPak (also sold as CP102, CP104, CP106), Diamond VPN (also sold as CV100); DiamondSAT

Cryptek Inc.

EAL4

01.12.2005 07.09.2012 72. Juniper Networks Secure Access Family

Release 5.1R2 Juniper Networks, Inc.

EAL2 01.12.2005 06.09.2012

73. Mazu Profiler Blade System Version 5.0 Mazu Networks Inc. EAL2 10.10.2005 06.09.2012 74. Tenix Interactive Link Data Diode Device

Version 2.1 Maintenance Report(s)

2009-03-24 – Interactive Link Data Diode Device, 100MB Version 2.4

2009-09-16 – Interactive Link Data Diode

BAE SYSTEMS DATAGATE (formerly Tenix Datagate)

EAL7

30.08.2005 06.09.2012

Page 402: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 402 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării Device, 100MB Version 2.3

75. Tenix Interactive Link Version 5.1 BAE SYSTEMS DATAGATE (formerly Tenix Datagate) EAL5 19.08.2005 06.09.2012

76. BMC CONTROL-SA BMC Software, Inc. EAL2 24.06.2005 06.09.2012 77. Tumbleweed MMS and IME Version 5.5.3 Tumbleweed Communications

Corp. EAL2 23.06.2005 07.09.2012 78. Marimba Desktop/Mobile Management and

Server Change Management BMC Software, Inc.

EAL3 10.06.2005 06.09.2012

79. NetForensics 3.1.1 With Point Update 45149 NetForensics, Inc.

EAL2 07.04.2005 07.09.2012

80. Nexor MMHS Security Nexor Ltd EAL2 14.03.2005 07.09.2012 81. Scrambler Board GP-1031 V2.0 Toshiba TEC Corporation EAL2 11.03.2005 10.12.2010 82. Xacta IA Manager Enterprise Edition V4.0

SP2, Build 485 Xacta Corporation

EAL2 14.01.2005 07.09.2012

83. Actional Security Gateway Version 3.1.2.5

Actional Corporation EAL2+ ADV_SPM.1 ALC_FLR.2 AVA_MSU.1 11.01.2005 06.09.2012

84. McAfee IntruShield Intrusion Detection System

Maintenance Report(s) 2006-02-14 – McAfee IntruShield

Assurance Maintenance

McAfee, Inc.

EAL3

31.08.2004 06.09.2012

Page 403: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 403 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 85. SeL v1 rev 01 Canon Sales Co., Inc. EAL1 03.08.2004 22.12.2010 86. Symantec CyberWolf v2.0 Symantec Corporation EAL2 04.06.2004 07.09.2012 87. IBM WebSphere MQ 5.3.0.2 with Corrective

Service Diskette (CSD) 6 IBM Corporation

EAL2 27.04.2004 06.09.2012

88. 7145 control software 25.0000 Konica Minolta Business Technologies, Inc EAL3 16.03.2004 28.12.2010

89. Groove Cryptographic Services, (GrooveMisc.dll 2.5.0.1774, cryptopp.dll 5.0.4.0)

Groove Networks, Inc EAL2+ ADV_SPM.1

17.09.2003 06.09.2012 90. BreachGate Sitegrity 2.5 (formerly G-Server

Version 2.5) Breach Security, Inc. (Originally sponsored by Gillian Technologies, Inc.) EAL1

11.08.2003 06.09.2012 91. California Microwave Mail List Agent and

Profiling User Agent (MLA/PUA) Version 3.1.0 with Patch A

Northrop Grumman Systems Corporation, California Microwave Systems EAL2

01.08.2003 07.09.2012 92. Trend Micro InterScan VirusWall 3.52 for NT

Trend Micro InterScan VirusWall 3.6 for Solaris, HP-UX, and Linux

Trend Micro Inc. EAL4

01.05.2003 07.09.2012 93. Bodacion Technologies' HYDRA Server,

Version 1.4 Bodacion Technologies

EAL1 01.02.2003 06.09.2012

94. Persona 5.0 Esker, Incorporated EAL3 01.12.2002 06.09.2012 95. SurfinGate, V5.6 Finjan Software, Inc. EAL3 01.10.2001 06.09.2012

Page 404: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 404 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 96. Sharp Data Security Kit (AR-FR1/AR-

FR2/AR-FR3) for Sharp Imager Family (FR-287, AR-337, AR-407, and AR-507)

Sharp Electronics Corporation EAL2

01.04.2001 07.09.2012 12. Produse pentru semnătura digitală

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII 1. MetaSIGN-Applet, Version 3.3.5

BULL S.A. EAL3+ ALC_FLR.3 AVA_VAN.3 2016-03-25

2. MetaSIGN-API, Version 3.3.5 BULL S.A. EAL3+ ALC_FLR.3 AVA_VAN.3 2016-03-25

3. nShield HSM Family v11.72.02 Thales e-Security Ltd EAL4+ AVA_VAN.5 2016-03-10

4. SIAVAL SafeCert Manager v 2.4.02-20150611-1657

SIA Sistemas Informáticos Abiertos S.A. EAL4+

ALC_FLR.1 AVA_VAN.5 2015-11-06

5. CoSign v7.5 ARX EAL4+ ALC_FLR.1 AVA_VAN.5 2015-10-06

6. ID&Trust CNS Card: NXP JCOP 2.4.2 R3 Smart Card with ID&Trust HTCNS v1.03

ID&Trust Ltd. EAL4+ AVA_VAN.5

2015-08-25 7. CoSign v7.1 ARX EAL4+

AVA_VAN.5 2015-07-23 8. Applicazione Firma Elettronica

Avanzata di CheBanca! v. 1.0 CheBanca! S.p.A. EAL1

ASE_OBJ.2 ASE_REQ.2 ASE_SPD.1 2015-03-05

Page 405: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 405 / 513

9. cv act ePasslet Suite v2.1 – Java Card applet configuration providing Secure Signature Device with Key generation (SSCD)

NXP Semiconductors Germany GmbH Business Line Identification EAL4+

AVA_VAN.5 2014-12-22

10. AKD eID Card 1.0 Agencija za komercijalnu djelatnost d.o.o.

EAL4+ ALC_DVS.2 AVA_VAN.5 2014-10-29

11. CardOS V5.3 QES, V1.0 Atos IT Solutions and Services GmbH EAL4+

AVA_VAN.5 2014-08-06 12. EzIdentityTM mSignTM (Android

v2.0.0.1 & iOS v2.0.0.1) and EzIdentityTM Authentication Platform v4.0.0.2

EZMCOM Inc. EAL2

13. Advanced E-Signature ENsoft v.1.1

Euronovate SA EAL1 ASE_OBJ.2 ASE_REQ.2 ASE_SPD.1 18.09.2013

14. SafeNet Luna PCI Configured for Use in Luna SA 4.5.1 (RF) with

SafeNet Inc. EAL4+ ADV_IMP.2 ALC_FLR.2 AVA_CCA.1 AVA_MSU.3 AVA_VLA.4 02.08.2013

15. CardOS V5.0 with Application for QES, V1.0

Atos IT Solutions and Services GmbH EAL4+

AVA_VAN.5 26.07.2013 16. STARCOS 3.5 ID ECC C1R Giesecke & Devrient GmbH EAL4+

AVA_VAN.5 19.04.2013 17. Controlador Java de la Secretaría de

Estado de Administraciones Públicas para el DNIe v1.4

Ministerio de Hacienda y Administraciones Públicas EAL1

12.11.2012 18. Crypto.X v2.3.6.1 Inixa S.L. EAL1 08.11.2012

Page 406: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 406 / 513

19. Driver DNIe PKCS#11 v1.0 FNMT-RCM EAL1 08.11.2012 20. eSigna Crypto v2.1.1 Indenova S.L. EAL1 08.11.2012 21. cv act ePasslet/ePKI v3.6 cv cryptovision GmbH EAL4+

AVA_VAN.5 10.09.2012 22. STARCOS 3.5 ID ECC C1 Giesecke & Devrient GmbH EAL4+

AVA_VAN.5 31.08.2012 23. Verizon UniCERT 5.3.4.1 Verizon Business EAL4+

ALC_FLR.2 23.07.2012 24. Driver DNIe Card Module v1.0 FNMT-RCM EAL1 16.07.2012 25. AdSigner Dictao EAL3+

ALC_FLR.3 AVA_VAN.3 04.06.2012

26. SmartApp SIGN 2.2 Polska Wytwórnia Papierów Wartościowych S.A.

EAL4+ ALC_DVS.2 AVA_VAN.5 06.02.2012

27. TCOS Signature Module Version 1.0 Release 1/SLE78CLX480P

T-Systems International GMBH EAL4+ AVA_VAN.5 21.12.2011

28. Worldline Signer One sur assistant personnel

Atos Worldline EAL3+ ALC_FLR.3 AVA_VAN.3 30.11.2011

29. Worldline Signer One sur poste de travail

Atos Worldline EAL3+ ALC_FLR.3 AVA_VAN.3 15.11.2011

30. Governikus – Teil der Virtuellen Poststelle des Bundes (Basis) Version 3.3.1.3

Bremen online services GmbH and Co. KG

EAL3+ ADO_DEL.2 ADV_IMP.1 ADV_LLD.1 ALC_TAT.1 AVA_MSU.3 AVA_VLA.4 15.04.2011

Page 407: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 407 / 513

31. Governikus – Teil der Virtuellen Poststelle des Bundes (OSCI) Version 3.3.1.3

Bremen online services GmbH and Co. KG

EAL3+ ADO_DEL.2 ADV_IMP.1 ADV_LLD.1 ALC_TAT.1 AVA_MSU.3 AVA_VLA.4 15.04.2011

32. Governikus – Teil der Virtuellen Poststelle des Bundes (Verifikationsmodul) Version 3.3.1.3

Bremen online services GmbH and Co. KG

EAL3+ ADO_DEL.2 ADV_IMP.1 ADV_LLD.1 ALC_TAT.1 AVA_MSU.3 AVA_VLA.4 15.04.2011

33. CardOS DI V4.2C CNS with Application for QES

Maintenance Report(s) 2011-10-18 – CardOS DI V4.2C

CNS with Application for QES Version 1.01

Siemens IT Solutions and Services GmbH

EAL4+ AVA_VAN.5

10.12.2010 34. CardOS V4.4 CNS with Application

for QES Maintenance Report(s)

2011-10-18 – CardOS V4.4 CNS with Application for QES Version 1.01

Siemens IT Solutions and Services GmbH

EAL4+ AVA_VAN.5

09.12.2010 35. CardOS V4.4 with Application for

QES Maintenance Report(s)

2011-10-26 – CardOS V4.4 with

Siemens IT Solutions and Services GmbH

EAL4+ AVA_VAN.5

08.12.2010

Page 408: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 408 / 513

Application for QES Version 1.01

36. STARCOS 3.2 QES Version 2.1B Giesecke & Devrient GmbH EAL4+ AVA_MSU.3 AVA_VLA.4 03.09.2010

37. TrustySign version 4.1.4 C.S. EAL3+ ALC_FLR.3 26.08.2010

38. STARCOS 3.4 Health AHC C1 Giesecke & Devrient GmbH EAL4+ 25.01.2010 39.

Luna PCI Configured for Use in Luna SA 4.1 with Backup

SafeNet Inc. EAL4+ ADV_IMP.2 ALC_DVS.2 AVA_MSU.3 AVA_VLA.4 12.11.2009

40. OPENLiMiT SignCubes base components 2.5, Version 2.5.0.1

OpenLimit SignCubes AG EAL4+ AVA_MSU.3 AVA_VLA.4 31.07.2009

41. ZKA SECCOS Sig v2.6.4 R1.1 Sagem Orga GmbH EAL4+ AVA_MSU.3 AVA_VLA.4 22.07.2009

42. S-TRUST Sign-it base components 2.5 Version 2.5.1.1

OpenLimit SignCubes AG EAL4+ AVA_MSU.3 AVA_VLA.4 22.06.2009

43. STARCOS 3.4 Health QES C1 Maintenance Report(s)

2010-09-14 – STARCOS 3.4 Health QES C2

Giesecke & Devrient GmbH EAL4+ AVA_MSU.3 AVA_VLA.4

30.04.2009 44. Governikus Teil der Virtuellen

Poststelle des Bundes (Basis) Version 3.3.1.0

Bremen online services GmbH and Co. KG

EAL3+ ADV_IMP.1 ALC_TAT.1 ADO_DEL.2 ADV_LLD.1 AVA_MSU.3 20.03.2009

Page 409: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 409 / 513

AVA_VLA.4 45. STARCOS 3.2 QES Version 2.0B Giesecke & Devrient GmbH EAL4+

AVA_MSU.3 AVA_VLA.4 04.03.2009

46. Starcos 3.2 QES, Version 2.0 Giesecke & Devrient GmbH EAL4+ AVA_MSU.3 AVA_VLA.4 27.01.2009

47. EMV-TriCAP Reader (Artikel-Nr. HCPNCKS/A03, Firmware Version 69.18), SecOVID Reader III (Artikel-Nr. HCPNCKS/B05, Firmware Version 69.18) und KAAN TriB@nk (Artikel-Nr. HCPNCKS/C05, Firmware Version 68.17)

KOBIL Systems GmbH EAL3+ ADV_IMP.1 ALC_TAT.1 ADO_DEL.2 ADV_LLD.1 AVA_MSU.3 AVA_VLA.4 12.01.2009

48.

FAST Signature application, version 1

Dictao EAL2+ ADV_IMP.1 ALC_DVS.1 ALC_FLR.3 ALC_TAT.1 ADV_HLD.2 ADV_LLD.1 AVA_MSU.1 AVA_VLA.2 17.12.2008

49. Virtuelle Poststelle des Bundes, (OSCI) Version 2.2.3.2

Bremen online services GmbH and Co. KG

EAL3+ ADV_IMP.1 ALC_TAT.1 ADO_DEL.2 ADV_LLD.1 AVA_MSU.3 AVA_VLA.4 24.10.2008

50. Virtuelle Poststelle des Bundes, (Verifikationsmodul) Version 2.2.3.2

Bremen online services GmbH and Co. KG

EAL3+ ADV_IMP.1 ALC_TAT.1 ADO_DEL.2 ADV_LLD.1 AVA_MSU.3 24.10.2008

Page 410: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 410 / 513

AVA_VLA.4 51. Sign Live! CC Version 3.2.3

intarsys consulting GmbH EAL3+ ADV_IMP.1 ALC_TAT.1 ADO_DEL.2 ADV_LLD.1 AVA_MSU.3 AVA_VLA.4 29.08.2008

52. S-TRUST Sign-it Basiskomponenten 2.1, v2.1.7.1

OpenLimit Holding AG EAL4+ AVA_MSU.3 AVA_VLA.4 26.06.2008

53. ASF Advanced Signature Framework v4.1

TB-Solutions Advanced Technologies, S.L. EAL3+

ALC_FLR.1 09.04.2008 54. Touch&Sign2048 Version 1.00 ST Incard S.R.L. EAL4+

AVA_MSU.3 AVA_VLA.4 09.04.2008

55. STARCOS 3.2 QES Version 1.0 Maintenance Report(s)

2008-09-03 – Starcos 3.2 QES, Version 1.1

Giesecke & Devrient GmbH EAL4+ AVA_MSU.3 AVA_VLA.4

02.04.2008 56. Openlimit SignCubes

Basiskomponenten 2.1 Version 2.1.6.3 Maintenance Report(s)

2008-03-03 – OPENLiMiT SignCubes Basiskomponenten 2.1, Version 2.1.6.3 for Microsoft InfoPath Technology (BSI-DSZ-CC-0494-2008-MA-01)

2008-03-31 – OPENLiMiT SignCubes Basiskomponenten 2.1, Version 2.1.8.1 for Microsoft InfoPath

OpenLimit SignCubes AG

EAL4+ AVA_MSU.3 AVA_VLA.4

29.02.2008

Page 411: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 411 / 513

Technology (BSI-DSZ-CC-0494-2008-MA-02)

57. OPENLiMiT SignCubes Basiskomponenten 2.1, Version 2.1.1.1 with OPENLiMiT PDF Plugin Version 2.0

OpenLimit SignCubes AG EAL4+ AVA_MSU.3 AVA_VLA.4

18.12.2007 58. BKK OPENLiMiT base components

2.1, V.2.1.2.1 OpenLimit SignCubes AG EAL4+

AVA_MSU.3 AVA_VLA.4 11.12.2007

59. Virtuelle Poststelle des Bundes (OSCI), Version 2.2.2.6

Bremen online services GmbH and Co. KG

EAL3+ ADV_IMP.1 ALC_TAT.1 ADO_DEL.2 ADV_LLD.1 AVA_MSU.3 AVA_VLA.4 23.11.2007

60. Virtuelle Poststelle des Bundes (Verifikationsmodul), Version 2.2.2.6

Bremen online services GmbH and Co. KG

EAL3+ ADV_IMP.1 ALC_TAT.1 ADO_DEL.2 ADV_LLD.1 AVA_MSU.3 AVA_VLA.4 23.11.2007

61. Dictao Validation Server DVS v4.0.6

Dictao EAL3+ ADV_IMP.1 ADV_LLD.1 ALC_FLR.3 ALC_TAT.1 AVA_VLA.2 24.10.2007

62. S-TRUST Sign-it base components 2.1, Version 2.1.4.1

OpenLimit SignCubes AG EAL4+ AVA_MSU.3 AVA_VLA.4 18.09.2007

63. IAIK-JCE CC Core 3.15 Stiftung Secure Information and Communication Technologies SIC EAL3 27.06.2007

Page 412: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 412 / 513

64. OPENLiMiT SignCubes base components 2.1, Version 2.1.6.1

Maintenance Report(s) 2007-07-20 – OPENLiMiT

SignCubes base components 2.1,Version 2.1.6.2

OpenLimit SignCubes AG

EAL4+ AVA_MSU.3 AVA_VLA.4

16.05.2007 65. OPENLiMiT SignCubes base

components 2.1, Version 2.1.1.1 OpenLimit SignCubes AG EAL4+

AVA_MSU.3 AVA_VLA.4 28.02.2007

66. S-TRUST Sign-it base components 2.1, Version 2.1.5.1 Maintenance Report(s)

2007-10-27 – S-TRUST Sign-it base components 2.1, Version 2.1.5.1, SP 1

OpenLimit SignCubes AG

EAL4+ AVA_MSU.3 AVA_VLA.4

28.02.2007 67.

Chipkartenleser-Tastatur KB SCR Pro, Sachnummer S26381-K329-V2xx HOS:01,Firmware Version 1.06

EAL3+ ADO_DEL.2 ADV_IMP.1 ADV_LLD.1 ALC_TAT.1 AVA_MSU.3 AVA_VLA.4 16.01.2007

68. BKK OPENLiMiT base components 2.0 Version 2.0.2.1

OpenLimit SignCubes AG EAL4+ AVA_MSU.3 AVA_VLA.4 01.01.2007

69. S-TRUST Sign-it base components 2.0, Version 2.0.0.1

OpenLimit SignCubes AG EAL4+ AVA_MSU.3 AVA_VLA.4 01.01.2007

70. Smart card reader SPR532 Firmware SCM Microsystems GmbH EAL3+ ADO_DEL.2 22.12.2006

Page 413: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 413 / 513

version 5.09 ADV_IMP.1 ADV_LLD.1 ALC_TAT.1 AVA_MSU.3 AVA_VLA.4

71. Smart card reader SPR532 Firmware version 5.10

SCM Microsystems GmbH EAL3+ ADO_DEL.2 ADV_IMP.1 ADV_LLD.1 ALC_TAT.1 AVA_MSU.3 AVA_VLA.4 22.12.2006

72. Chipkartenterminal KAAN Advanced Hardware Version K104R3, Firmware Version 1.02

KOBIL Systems GmbH EAL3+ ADO_DEL.2 ADV_IMP.1 ADV_LLD.1 ALC_TAT.1 AVA_MSU.3 AVA_VLA.4 20.12.2006

73. Cybertrust UniCERT v5.2.1 Cybertrust EAL4+ ALC_FLR.2 25.10.2006

74. ZKA SECCOS Sig v1.5.3 Maintenance Report(s)

2006-09-20 – ZKA SECCOS Sig v1.5.3

2006-09-20 – ZKA SECCOS Sig v1.5.3

2006-10-20 – ZKA SECCOS Sig v1.5.3

2006-11-30 – ZKA SECCOS Sig v1.5.3

Sagem Orga GmbH

EAL4+ AVA_MSU.3 AVA_VLA.4

08.09.2006 75. S-TRUST Sign-it base components

2.0 Version 2.0.3.1 OpenLimit SignCubes AG EAL4+

AVA_MSU.3 AVA_VLA.4 22.06.2006

Page 414: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 414 / 513

Maintenance Report(s) 2006-07-21 – S-TRUST Sign-it

base components 2.0, Version 2.0.4.1

76. ZKA SECCOS Sig v1.5.2 Sagem Orga GmbH EAL4+ AVA_MSU.3 AVA_VLA.4 13.06.2006

77. AdSignerWeb v3.1.800 / Signature Creation Application Maintenance Report(s)

2009-08-13 – Rapport de maintenance DCSSI-2006/06-M01

Dictao EAL3+ ADV_IMP.1 ADV_LLD.1 ALC_FLR.3 ALC_TAT.1 AVA_VLA.2

28.04.2006 78.

Smart Terminal ST-2xxx Firmware Version 5.08

Cherry GmbH EAL3+ ADO_DEL.2 ADV_IMP.1 ADV_LLD.1 ALC_TAT.1 AVA_MSU.3 AVA_VLA.4 09.02.2006

79. OPENLiMiT SignCubes base components 2.0, Version 2.0.1.1

OpenLimit SignCubes AG EAL4+ AVA_MSU.3 AVA_VLA.4 24.11.2005

80. OPENLiMiT SignCubes base components 2.0, Version 2.0.1.1 with OPENLiMiT SignCubes PDF Plugin, Version 2.0.1.1 for Adobe

OpenLimit SignCubes AG EAL4+ AVA_MSU.3 AVA_VLA.4

24.11.2005 81. Chipkartenterminal der Familie

CardMan Trust CM3621 / CM3821

Omnikey GMBH EAL3+ ADO_DEL.2 ADV_IMP.1 ADV_LLD.1 ALC_TAT.1 AVA_MSU.3 05.09.2005

Page 415: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 415 / 513

AVA_VLA.4 82.

Applatoo version 1.2.4

France Telecom R&D, Ilex EAL2+ ADV_HLD.2 ADV_IMP.1 ADV_LLD.1 ALC_DVS.1 ALC_FLR.3 ALC_TAT.1 AVA_MSU.1 AVA_VLA.2 25.04.2005

83. OPENLIMIT SignCubes 1.6, Version 1.6.0.5

OpenLimit Holding AG EAL3+ ADV_IMP.1 ADV_LLD.1 ALC_TAT.1 AVA_MSU.3 AVA_VLA.4 19.11.2004

84. iKey 2032 SafeNet Inc. EAL2 01.08.2004 85. BKK SignCubes, Version 1.5 Bundesverband der

Betriebskrankenkassen EAL3+ 22.07.2004 86. E.siqia SignCubes, Version 1.5 e.Siqia Informationstechnologien

GMBH EAL3 22.07.2004 87.

OPENLIMIT SignCubes, Version 1.5 OpenLimit SignCubes AG EAL3+

ADV_IMP.1 ADV_LLD.1 ALC_TAT.1 AVA_MSU.3 AVA_VLA.4 22.07.2004

88. SignCubes Professional, Version 1.5

SignCubes GMBH EAL3+ ADV_IMP.1 ADV_LLD.1 ALC_TAT.1 AVA_MSU.3 AVA_VLA.4 22.07.2004

89. T-TeleSec Signet, Version 1.5 T-Systems International GMBH EAL3+

ADV_IMP.1 ADV_LLD.1 22.07.2004

Page 416: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 416 / 513

Produse pentru semnătura digitală - Arhivă

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 1. RSA Certificate Manager Version 6.7

Maintenance Report(s) 2008-02-11 – RSA Certificate Manager Version 6.7 Build 417 CC

RSA Security Inc. EAL4+ ALC_FLR.2

11.12.2006 07.09.2012 2. DBsign for Client/Server Applications

Version 3.0 Gradkell Systems, Inc.

EAL2 30.09.2005 06.09.2012

3. DBsign for HTML Applications Version 3.0

Gradkell Systems, Inc. EAL2

30.09.2005 06.09.2012 4. DBsign for Oracle Web Forms

Applications Version 3.0 Gradkell Systems, Inc.

EAL2 30.09.2005 06.09.2012

13. Trusted Computing

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

1. ST33TPHF20SPI

STMicroelectronics EAL4+ ALC_FLR.1 AVA_VAN.4 2016-05-30

ALC_TAT.1 AVA_MSU.3 AVA_VLA.4

90. T-TeleSec Signet, Version 1.6.0.4 Maintenance Report(s)

1. 2006-05-22 – T-TeleSec Signet, Version 1.6.0.4 mit Patch 1.6.0.6

T-Systems International GMBH EAL3+ ADV_IMP.1 ADV_LLD.1 ALC_TAT.1 AVA_MSU.3 AVA_VLA.4 22.07.2004

Page 417: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 417 / 513

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2. Infineon Technologies AG Trusted Platform Module SLB9670_2.0 v7.40.2098.00 Infineon Technologies AG EAL4+

ALC_FLR.1 AVA_VAN.4 2016-01-28

3. Trusted Platform Module SLB9665_2.0 v5.51.2098.00

Infineon Technologies AG EAL4+ ALC_FLR.1 AVA_VAN.4 2015-09-17

4. TPM 1.2 Hardware version FB5C85D, Firmware version 5.81.0.0 2016-02-09 – ANSSI-CC-2015/14-M01 2016-02-09 – ANSSI-CC-2015/14-M02

Nuvoton Technology EAL4+ ALC_DVS.2 ALC_FLR.1 AVA_VAN.4

2015-05-13 5. TPM 1.2 Hardware version

FB5C85D, Firmware version 5.81.0.0 2016-03-30 – ANSSI-CC-2015/14-M03

Nuvoton Technology EAL4+ ALC_DVS.2 ALC_FLR.1 AVA_VAN.4 2015-05-13

6. SLB9670_1.2 v6.40.0190.00 Infineon Technologies AG EAL4+ ALC_FLR.1 AVA_VAN.4 2015-04-16

7. SLB96xx Infineon Technologies AG EAL4+ ALC_FLR.1 AVA_VAN.4 2014-02-28

8. ST33TPM12LPC STMicroelectronics EAL4+ ALC_FLR.1 AVA_VAN.4 21.12.2012

9. ST33TPM12LPC

STMicroelectronics EAL4+ ALC_FLR.1 AVA_VAN.4 16.07.2012

10. SLB9635TT1.2 / m1566a13 HW a13 / FW 03.17.0008.00

Infineon Technologies AG EAL4+

20.11.2009

Page 418: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 418 / 513

14. Dispozitive multifuncţionale Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE

ÎNCREDERE DATA CERTIFICĂRII 1. HP LaserJet Enterprise MFP M527 Series, Color

LaserJet Enterprise MFP M577 Series, PageWide Enterprise Color MFP 586 Series

HP Inc. EAL2 ALC_FLR.2

2016-06-15 2. bizhub C287/bizhub C227/bizhub

C228DN/bizhub C222DN/ineo+ 287/ineo+ 227 G00-11

KONICA MINOLTA, INC. EAL2+

ALC_FLR.2 2016-05-30

3. bizhub C368/bizhub C308/bizhub C258/bizhub C236DN/bizhub C230DN/bizhub C225DN/ineo+ 368/ineo+ 308/ineo+ 258 G00-8

KONICA MINOLTA, INC. EAL2+

ALC_FLR.2 2016-05-30

4. MP C306Z/C406Z (Ricoh/Savin/Lanier/nashuatec/Rex-Rotary/Gestetner/infotec) E-1.01

RICOH COMPANY, LTD. EAL2+

ALC_FLR.2 2016-04-25

5. RICOH MP C306Z J-1.01 RICOH COMPANY, LTD. EAL2+

ALC_FLR.2 2016-04-25 6. bizhub 367/bizhub 287/bizhub 227/bizhub

136DN/bizhub 128DN/bizhub 122DN/ineo 367/ineo 287/ineo 227/Sindoh N502/Sindoh N501/Sindoh N500/Sindoh MF3091/Sindoh MF2101/Sindoh MF2041/Sindoh N512/Sindoh N511/Sindoh N510/Sindoh N517/Sindoh N516/Sindoh N515 G00-27

KONICA MINOLTA, INC.

EAL2+ ALC_FLR.2

2016-04-25 7. Fuji Xerox ApeosPort-V 3065/3060/2060

DocuCentre-V 3065/3060/2060 models with Hard Disk, Data Security, Scan, Print, and Fax Controller ROM Ver. 1.0.13, FAX ROM Ver. 2.0.8

Fuji Xerox Co., Ltd. EAL2+ ALC_FLR.2

2016-03-31

Page 419: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 419 / 513

8. RICOH MP 305+ J-1.00 RICOH COMPANY, LTD.

EAL2+ ALC_FLR.2 2016-03-31

9. RICOH SP 4510,RICOH MP 401 J-1.02 RICOH COMPANY, LTD. EAL2+

ALC_FLR.2 2016-03-31 10. Lexmark Multi-Function Printers MX410,

MX510, MX511, MX610, MX611, MX710, MX711, XM1145, XM3150, XM5163, XM5170, CX410, CX510 and Dell B3465 and B5465

Lexmark International, Inc. EAL3+

ALC_FLR.2 2016-03-11

11. Lexmark Multi-Function Printers MX511h, MX611h, MX710h, MX711h, MX810, MX811, MX812, MX910, MX911, MX912, XM7155, XM7163, XM7170, XM9145, XM9155, XM9165, CX510h and XC2132

Lexmark International, Inc.

EAL3+ ALC_FLR.2

2016-03-11 12. Xerox WorkCentre 5755 Xerox Corporation EAL2+

ALC_FLR.3 2016-03-11 13. Samsung Multifunction MultiXpress X3220,

X3280, K3250, K3300 Series Samsung Electronics Co., Ltd. EAL2+

ALC_FLR.2 2016-01-21 14. Sottosistema Lettura Targhe (SLT) v1.0 Kapsch TrafficCom

S.r.l. EAL1 2015-11-24 15. Sottosistema Videosorveglianza Comunale (SVC)

v1.0 Kapsch TrafficCom S.r.l. EAL1

2015-11-24 16. MP 2554SP/3054SP/3554SP/4054SP/

5054SP/6054SP (Ricoh/Savin/Lanier/nashuatec/Rex-Rotary/Gestetner/infotec), MP 2554SPG/3054SPG/3554SPG/4054SPG/ 5054SPG/6054SPG (Ricoh/Savin/Lanier), MP 4054ASP/5054ASP (Ricoh/nashuatec/Rex-Rotary/Gestetner/infotec), MP 2554SPJ/3054SPJ/3554SPJ (Ricoh) E-1.02

Ricoh Company, Ltd.

EAL2+ ALC_FLR.2

2015-10-29

Page 420: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 420 / 513

17. MP C2003SP/C2503SP (Ricoh/Savin/Lanier/Gestetner), MP C2003SPG/C2503SPG (Ricoh/Savin/Lanier), MP C2003SPJ/C2503SPJ (Ricoh) ENGAK-1.03

Ricoh Company, Ltd. EAL2+ ALC_FLR.2

2015-10-29 18. HP Color LaserJet Enterprise M553 Printer

Series, HP Laserjet Enterprise M506, M604, M605 and M606 Printer series

HP Inc. EAL2+ ALC_FLR.2

2015-10-06 19. Samsung Multifunction ProXpress C2680, M4080

Series Samsung Electronics Co., Ltd. EAL2+

ALC_FLR.2 2015-09-09 20. MP C2003/C2003G/C2503/C2503G

(Ricoh/Savin/Lanier) ENG-1.01 Ricoh Company, Ltd. EAL2+

ALC_FLR.2 2015-06-29 21. Canon imageRUNNER ADVANCE 4200 Series

2600.1 model 1.2 2016-01-15 – Canon imageRUNNER ADVANCE 4900KB/4200 Series 2600.1 model 1.3

Canon Inc. EAL3+ ALC_FLR.2

2015-05-27 22. HP Digital Sender Flow 8500 fn1 Document

Capture Workstation HP Inc. EAL2

ALC_FLR.2 2015-05-26 23. MP 401 (Ricoh/Savin/Lanier/nashuatec/Rex-

Rotary/Gestetner/infotec), SP 4510 (Ricoh/Savin/Lanier/nashuatec/Rex-Rotary/Gestetner) E-1.02

Ricoh Company, Ltd. EAL2+ ALC_FLR.2

2015-05-19 24. Xerox WorkCentre 4265 Xerox Corporation

EAL2+ ALC_FLR.3 2015-05-15

25. Xerox WorkCentre 3655 and WorkCentre 6655 Xerox Corporation EAL2 ALC_FLR.3 2015-04-30

26. Samsung Multifunction MultiXpress K7400, Samsung Electronics Co., Ltd.

EAL2+ ALC_FLR.2 2015-04-17

Page 421: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 421 / 513

K7500, K7600, K7650, K703 Series 27. Samsung Multifunction MultiXpress X7400,

X7500, X7600, X703 Series Samsung Electronics Co., Ltd. EAL2+

ALC_FLR.2 2015-04-17 28. Xerox WorkCentre 5945/5955 Xerox Corporation EAL2+

ALC_FLR.3 2015-04-08 29. MP 2554/3054/3554/4054/5054/6054

(Ricoh/Lanier/nashuatec/Rex-Rotary/Gestetner/infotec) EEA-1.00

Ricoh Company, Ltd. EAL2+ ALC_FLR.2

2015-03-31 30. MP C401(Ricoh/nashuatec/Rex-

Rotary/Gestetner/infotec) EE-1.00 Ricoh Company, Ltd. EAL2+

ALC_FLR.2 2015-03-31 31. MP C2003/C2503 (Ricoh/Lanier/nashuatec/Rex-

Rotary/Gestetner/infotec) EEA-1.00 Ricoh Company, Ltd. EAL2+

ALC_FLR.2 2015-02-27 32. TASKalfa 6501i, TASKalfa 8001i, TASKalfa

6501iG, TASKalfa 8001iG, CS 6501i, CS 8001i, 6555i, 8055i with Data Security Kit (E), FAX System (W) System:2N7_2000.C02.201 Panel:2N4_7000.C02.010 FAX:3N6_5100.B04.001

KYOCERA Document Solutions Inc.

EAL3+ ALC_FLR.2

2015-02-13 33. TASKalfa 6501i, TASKalfa 8001i, TASKalfa

6501iG, TASKalfa 8001iG, CS 6501i, CS 8001i, 6555i, 8055i with Data Security Kit (E), FAX System (W) System:2N7_2000.C02.201 Panel:2N4_7000.C02.010 FAX:3N6_5100.B04.001

KYOCERA Document Solutions Inc.

EAL3+ ALC_FLR.2

2015-02-13 34. TASKalfa 6551ci, TASKalfa 7551ci, TASKalfa

6551ciG, TASKalfa 7551ciG, CS 6551ci, CS 7551ci, 6505ci, 7505ci with Data Security Kit (E), FAX System (W) System:2N2_2000.C02.201 Panel:2N4_7000.C02.010 FAX:3N6_5100.B04.001

KYOCERA Document Solutions Inc.

EAL3+ ALC_FLR.2

2015-02-13

Page 422: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 422 / 513

35. MP C401/C401SR(Ricoh/Savin/Lanier) EN-1.00 Ricoh Company, Ltd. EAL2+ ALC_FLR.2 2015-01-28

36. Samsung Multifunction MultiXpress M4370, M5370, M5270 Series

Samsung Electronics Co., Ltd. EAL2+

ALC_FLR.1 ALC_FLR.2 2015-01-20

37. Samsung Multifunction ProXpress M4580, M4583 Series

Samsung Electronics Co., Ltd. EAL2+

ALC_FLR.2 2015-01-20 38. Xerox WorkCentre 7970

Xerox Corporation EAL2+ ALC_FLR.3 2015-01-09

39. Fuji Xerox ApeosPort-IV 3065/3060/2060 for Asia Pacific Controller ROM Ver. 1.140.21, IOT ROM Ver. 40.2.0, ADF ROM Ver. 7.9.0

Fuji Xerox Co., Ltd. EAL3+ ALC_FLR.2

2014-12-25 40. Xerox Color C60/C70 Controller ROM Ver.

1.200.17, IOT ROM Ver. 67.20.0, ADF ROM Ver. 13.19.3

Fuji Xerox Co., Ltd. EAL3+ ALC_FLR.2

2014-12-25 41. MP 2554SP/2554SPG/3054SP/3054SPG/3554SP/

3554SPG/4054SP/4054SPG/5054SP/5054SPG/ 6054SP/6054SPG(Ricoh/Savin/Lanier) ENG-1.00

Ricoh Company, Ltd. EAL2+ ALC_FLR.2

2014-12-24 42. RICOH MP 6054SP/6054SPF/5054SP/

5054SPF/4054SP/4054SPF/3554SP/ 3554SPF/2554SP/2554SPF J-1.00

Ricoh Company, Ltd. EAL2+ ALC_FLR.2

2014-12-24 43. bizhub 554e / bizhub 454e / bizhub 364e / bizhub

284e / bizhub 224e / ineo 554e / ineo 454e / ineo 364e / ineo 284e / ineo 224e G00-09

KONICA MINOLTA, INC. EAL3+

ALC_FLR.2 2014-12-24

44. bizhub 754e/bizhub 654e/ineo 754e/ineo 654e G00-60

KONICA MINOLTA, INC. EAL3+

ALC_FLR.2 2014-12-24 45. bizhub C754e / bizhub C654e / ineo+ 754e / ineo+

654e G00-80 KONICA MINOLTA, INC. EAL3+

ALC_FLR.2 2014-12-24

Page 423: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 423 / 513

46. HP Color LaserJet MFP M680 Series, MFP M630 Series and Color MFP X585 with JetDirect inside

HP Inc. EAL2 ALC_FLR.2

2014-12-17 47. Xerox WorkCentre 5845, 5855, 5865, 5875, 5890,

7220, 7225, 7830, 7835, 7845, 7855 & ColorQube 8700, 8900, 9301, 9302, 9303 Xerox ConnectKey 1.5 Technology

Xerox Corporation EAL2+ ALC_FLR.3

2014-12-10 48. Canon imageRUNNER ADVANCE 500/400

Series 2600.1 model 1.3 Canon Inc. EAL3+

ALC_FLR.2 2014-11-27 49. Canon imageRUNNER ADVANCE C5200 Series

2600.1 model 1.3 2015-12-22 – Canon imageRUNNER ADVANCE C5900KB/C5200 Series 2600.1 model 1.4

Canon Inc. EAL3+ ALC_FLR.2

2014-11-27 50. RICOH MP C2003/C2003G/C2503/C2503G

(Ricoh/Savin/Lanier) ENG-1.00 Ricoh Company, Ltd. EAL2+

ALC_FLR.2 2014-11-27 51. Samsung Multifunction MultiXpress X4220,

X4250, X4300, X401, K4250, K4300, K4350, K401 Series

Samsung Electronics Co., Ltd. EAL2+

ALC_FLR.2 2014-11-13

52. TASKalfa 2551ci, TASKalfa 2551ciG, CS 2551ci, 2500ci with Data Security Kit (E), FAX System (W) System:2NP_2000.C01.201 Panel:2NP_7000.C01.200 FAX:3N6_5100.B04.001

KYOCERA Document Solutions Inc. EAL3+

ALC_FLR.2 2014-10-30

53. TASKalfa 3010i, TASKalfa 3510i, TASKalfa 3010iG, TASKalfa 3510iG, CS 3010i, CS 3510i, 3060i, 3560i with Data Security Kit (E), FAX System (W) System:2NL_2000.C01.201 Panel:2NP_7000.C01.200 FAX:3N6_5100.B04.001

KYOCERA Document Solutions Inc.

EAL3+ ALC_FLR.2

2014-10-30

Page 424: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 424 / 513

54. TASKalfa 3501i, TASKalfa 4501i, TASKalfa 5501i, TASKalfa 3501iG, TASKalfa 4501iG, TASKalfa 5501iG, CS 3501i, CS 4501i, CS 5501i, 3555i, 4555i, 5555i with Data Security Kit (E), FAX System (W) System:2N9_2000.C02.201 Panel:2N4_7000.C02.010 FAX:3N6_5100.B04.001

KYOCERA Document Solutions Inc

EAL3+ ALC_FLR.2

2014-10-30 55. HP Printer Models M651, M712, M750, M806,

M855, and X555 HP Inc. EAL2

ALC_FLR.2 2014-10-24 56. TASKalfa 3051ci, TASKalfa 3551ci, TASKalfa

4551ci, TASKalfa 5551ci, TASKalfa 3051ciG, TASKalfa 3551ciG, TASKalfa 4551ciG, TASKalfa 5551ciG, CS 3051ci, CS 3551ci, CS 4551ci, CS 5551ci, 3005ci, 3505ci, 4505ci, 5505ci with Data Security Kit (E), FAX System (W) System:2N4_2000.C02.013 Panel:2N4_7000.C02.010 FAX:3N6_5100.B04.001

KYOCERA Document Solutions Inc.

EAL3+ ALC_FLR.2

2014-10-23 57. bizhub C554e/bizhub C454e/bizhub

C364e/bizhub C284e/bizhub C224e/ineo+ 554e/ineo+ 454e/ineo+ 364e/ineo+ 284e/ineo+ 224e G00-19

KONICA MINOLTA, INC. EAL3+

ALC_FLR.2 2014-10-23

58. Dell C5765dn Color Laser Multifunction Printer Version: Controller ROM Ver. 2.205.1 IOT ROM Ver. 3.0.2 ADF ROM Ver. 11.1.0 Fax ROM Ver. 100.19.0

Dell, Inc. EAL3

2014-09-25 59. Dell C7765dn Color Multifunction Printer

Version: Controller ROM Ver. 2.205.5 IOT ROM Ver. 41.1.0 ADF ROM Ver. 12.5.0

Dell, Inc. EAL3

2014-09-25 60. RICOH MP C2503/C1803 Version:J-1.00 Ricoh Company, Ltd. EAL2+

ALC_FLR.2 2014-08-28 61. RICOH MP C305 Version: J-1.00 Ricoh Company, Ltd EAL2+

ALC_FLR.2 2014-06-30

Page 425: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 425 / 513

62. HP LaserJet MFP M525, M725, M830, Color LaserJet MFP M575, M775 och M880

HP Inc. EAL2 ALC_FLR.2 2014-06-11

63. RICOH MP C6003Z/C5503AZ/C4503AZ Version: J-1.01

Ricoh Company, Ltd. EAL2+ ALC_FLR.2 2014-05-30

64. Samsung CLX-9201 CLX-9251 CLX-9301 CLX-9206 CLX-9256 CLX-9306 CLX-8650 CLX-8640 CLX-9811 CLX-9812 CLX-9813 SCX-8128 Multi-Function Printers

Samsung Electronics Co., Ltd. EAL3+

ALC_FLR.2 2014-04-21

65. Samsung CLX-9252 CLX-9352 CLX-9258 CLX-9358 CLX-9821 CLX-9822 SCX-8230 SCX-8240 SCX-8238 SCX-8248 SCX-8821 SCX-8822 Multi-Function Printers

Samsung Electronics Co., Ltd. EAL3+

ALC_FLR.2 2014-04-21

66. HP LaserJet M4555 MFP Series and Color LaserJet CM4540 Series with Jetdirect Inside

HP Inc. EAL2 ALC_FLR.2 2014-02-05

67. Pro 8100EX/8100S/8110S/8120S (Ricoh/Savin/Lanier/nashuatec/Rex-Rotary/Gestetner/infotec) Version: E-1.01

Ricoh Company, Ltd. EAL3+ ALC_FLR.2

2014-01-28 68. RICOH Pro 8120S/8110S/8100S Version: J-1.01 Ricoh Company, Ltd. EAL3+

ALC_FLR.2 2014-01-28 69. Hewlett-Packard LaserJet MFP Models CM3530,

CM6030, CM6040, M9040 and M9050 with Jetdirect Inside Firmware

Hewlett-Packard Company EAL2+

ALC_FLR.2 2014-01-27

70. MP 2553/3053/3353(Ricoh/Savin/Lanier/nashuatec/Rex-Rotary/Gestetner/infotec) Version:E-1.00

Ricoh Company, Ltd. EAL3+ ALC_FLR.2

2013-12-24 71. RICOH MP 3353/2553 Version:J-1.00 Ricoh Company, Ltd. EAL3+

ALC_FLR.2 2013-12-25

Page 426: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 426 / 513

72. MP C6502/C8002(Ricoh/Savin/Lanier/nashuatec/Rex-Rotary/Gestetner/infotec) Version:E-1.00

Ricoh Company, Ltd. EAL3+ ALC_FLR.2

2013-12-25 73. RICOH MP C8002/C6502 Version:J-1.00 Ricoh Company, Ltd. EAL3+

ALC_FLR.2 2013-12-25 74. Xerox Color 560/570 Printer Version:Controller

ROM Ver. 1.208.1, IOT ROM Ver. 64.19.0, IIT ROM Ver. 6.16.1, ADF ROM Ver. 12.11.0

Fuji Xerox Co., Ltd. EAL3+ ALC_FLR.2

30.10.2013 75. Xerox D136 Copier/Printer

Version:Controller+PS ROM Ver. 1.200.6, IOT ROM Ver. 113.27.0, IIT ROM Ver. 13.1.0, ADF ROM Ver. 13.17.1

Fuji Xerox Co., Ltd EAL3+ ALC_FLR.2

30.10.2013 76. MP C4503/C4503G/C5503/C5503G/C6003G

(Ricoh/Savin/Lanier), MP C4503A/C5503A (Ricoh/nashuatec/ Rex-Rotary/Gestetner/infotec), MP C6003 (Ricoh/Savin/Lanier/nashuatec/Rex-Rotary/Gestetner/infotec), Version: ES-1.00

Ricoh Company, Ltd. EAL3+ ALC_FLR.2

27.09.2013 77. MP C4503/C5503 (Ricoh/Lanier/nashuatec/Rex-

Rotary/Gestetner/infotec), Version: EA-1.00 Ricoh Company, Ltd. EAL3+

ALC_FLR.2 27.09.2013 78. RICOH MP C5503/C4503, Version: J-1.00 Ricoh Company, Ltd. EAL3+

ALC_FLR.2 27.09.2013 79. RICOH MP C6003/C5503A/C4503A, Version: J-

1.00 Ricoh Company, Ltd. EAL3+

ALC_FLR.2 27.09.2013 80. MP

C3003/C3503(Ricoh/Savin/Lanier/nashuatec/Rex-Rotary/Gestetner/infotec), MP C3003G/C3503G(Ricoh/Savin/Lanier) Version:E-1.00

Ricoh Company, Ltd. EAL3+ ALC_FLR.2

28.08.2013

Page 427: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 427 / 513

81. RICOH MP C3503/C3003 Version:J-1.00 Ricoh Company, Ltd. EAL3+ ALC_FLR.2 28.08.2013

82. bizhub 754 / bizhub 654 / ineo 754 / ineo 654 Control Software, Version: A55V0Y0-0100-G00-10

KONICA MINOLTA, INC. EAL3

12.07.2013 83. bizhub C554e / bizhub C454e / bizhub C364e /

bizhub C284e / bizhub C224e PKI Card System Control Software, Version: A5C10Y0-0100-G00-17pki

KONICA MINOLTA, INC.

EAL3 10.07.2013

84. bizhub 754 / bizhub 654 PKI Card System Control Software, version: A55V0Y0-0100-G00-10pki

KONICA MINOLTA, INC EAL3

20.06.2013 85. RICOH MP 1601/1301 all of the above with Fax

function and HDD unit Version: - Software: system/Copy 1.01, Network Support 12.38, Fax 01.00.00, RemoteFax 01.00.00, NetworkDocBox 1.00, Web Support 1.00.2, Web Uapl 1.00, animation 1.00, Scanner 01.02, Printer 1.00, RPCS 3.12.28, RPCS Font 1.00, Data Erase Onb 1.03m, GWFCU3.8-3(WW) 01.00.00, Engine 1.03:08, OpePanel 1.02, - Hardware: Ic Key 01020714, Ic Hdd 3330

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

31.05.2013 86. Ricoh MP 2001/2501, Savin MP 2501, Lanier MP

2001/2501, nashuatec MP 2001/2501, Rex-Rotary MP 2001/2501, Gestetner MP 2001/2501, infotec MP 2001/2501 all of the above with Fax function and HDD unit Version: - Software: System/Copy 1.01, Network Support 12.38, Fax 01.00.00, RemoteFax 01.00.00, NetworkDocBox 1.00, Web Support 1.00.2, Web Uapl 1.00, animation 1.00, Scanner 01.02, Printer 1.00, PCL 1.01, PCL Font 1.13, Data Erase Onb 1.03m, GWFCU3.8-3(WW) 01.00.00, Engine 1.03:08, OpePanel 1.02, -

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

31.05.2013

Page 428: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 428 / 513

Hardware: Ic Key 01020714, Ic Hdd 3330 87. WorkCentre 5845, 5855, 5865, 5875, 5890, 7220,

7225, 7830, 7835, 7845, 7855 & ColorQube 9301, 9302, 9303

Xerox Corporation

EAL2+ ALC_FLR.3

29.05.2013 88. TOSHIBA e-

STUDIO2555C/3055C/3555C/4555C/5055C/2555CSE/3055CSE/3555CSE/4555CSE/5055CSE MULTIFUNCTIONAL DIGITAL SYSTEMS Version: SYS V1.0

Toshiba TEC Corporation

EAL3+ ALC_FLR.2

26.04.2013 89. MX-FR37 Version: C.10 Sharp Corporation EAL3 22.02.2013 90. Xerox WorkCentre 7755/77635/7775 Xerox Corporation EAL2+

ALC_FLR.3 30.01.2013 91. Xerox ColorQube 8700/8900 Xerox Corporation EAL2+

ALC_FLR.3 21.12.2012 92. Xerox ColorQube 9201/9202/9203 Multifunction

Systems Xerox Corporation EAL2+

ALC_FLR.3 20.12.2012 93. Ricoh Aficio MP 301, Savin MP 301, Lanier MP

301, nashuatec MP 301, Rex-Rotary MP 301, Gestetner MP 301, infotec MP 301 all of the above with Facsimile Function / Hard Disk Drive Version: - Software: System/Copy 1.08, Network Support 12.25.3, Fax 03.00.00, RemoteFax 01.03.00, NetworkDocBox 1.00, Web Support 1.04, Web Uapl 1.02, animation 2.00, Scanner 01.05, Printer 1.05, PCL 1.06, PCL Font 1.13, Data Erase Onb 1.03m, GWFCU3.5-7(WW) 03.00.00, Engine 1.02:05, OpePanel 1.16 -

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

18.12.2012

Page 429: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 429 / 513

Hardware: Ic Key 01020714, Ic Hdd 01 94. Ricoh Aficio MP C305, Savin MP C305, Lanier

MP C305, nashuatec MP C305, Rex-Rotary MP C305, Gestetner MP C305, infotec MP C305 all of the above with Facsimile Function / Hard Disk Drive Version:- Software: System/Copy 1.08, Network Support 12.25.3, Fax 03.00.00, RemoteFax 01.03.00, NetworkDocBox 1.00, Web Support 1.04, Web Uapl 1.02, animation 1.00, Scanner 01.05, Printer 1.05, PCL 1.07, PCL Font 1.13, Data Erase Onb 1.03m, GWFCU3.5-5(WW) 03.00.00, Engine 1.08:02, OpePanel 1.16 - Hardware: Ic Key 01020714, Ic Hdd 01

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

18.12.2012 95. Canon imageRUNNER ADVANCE C5200 Series

2600.1 model Version:1.0 Canon Inc. EAL3+

ALC_FLR.2 15.11.2012 96. bizhub C554 / bizhub C454 / bizhub C364 /

bizhub C284 / bizhub C224 / bizhub C7828 / bizhub C7822 / ineo+ 554 / ineo+ 454 / ineo+ 364 / ineo+ 284 / ineo+ 224 Control Software Version: A2XK0Y0-0100-G00-56

Konica Minolta Business Technologies, Inc EAL3

15.11.2012 97. bizhub C554 / bizhub C454 / bizhub C364 /

bizhub C284 / bizhub C224 PKI Card System Control Software Version:A2XK0Y0-0100-G00-56pki

Konica Minolta Business Technologies, Inc EAL3

15.11.2012 98. TOSHIBA e-STUDIO2050C/2550C

MULTIFUNCTIONAL DIGITAL SYSTEMS Version: SYS V1.0

Toshiba TEC Corporation EAL3+

ALC_FLR.2 30.10.2012

99. Ricoh Aficio MP 6002/7502/9002, Gestetner MP 6002/7502/9002, Lanier MP 6002/7502/9002, nashuatec MP 6002/7502/9002, Rex-Rotary MP 6002/7502/9002, infotec MP 6002/7502/9002,

Ricoh Company, Ltd. EAL3+ ALC_FLR.2

29.10.2012

Page 430: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 430 / 513

Savin MP 6002/7502/9002 all of above with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.00.3, Network Support 11.90, Fax 01.00.01, RemoteFax 01.00.00, NetworkDocBox 1.00.1, Web Support 1.00, Web Uapl 1.00, animation 1.00, Scanner 01.02, Printer 1.00, PCL 1.01, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-3(WW) 01.00.00, Engine 1.00:01, OpePanel 1.01, LANG0 1.01, LANG1 1.01 - Hardware: Ic Key 01020700, Ic Ctlr 03

100. Ricoh imagio MP 9002/9002T/7502/6002/6002GP all of above with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.00.3 Network Support 11.90, Fax 01.00.01, RemoteFax 01.00.00, NetworkDocBox 1.00.1, Web Support 1.00, Web Uapl 1.00, animation 1.00, Scanner 01.02, Printer 1.00, RPCS 3.12.27, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-3(WW) 01.00.00, Engine 1.00:01, OpePanel 1.01, LANG0 1.01, LANG1 1.01 - Hardware: Ic Key 01020700, Ic Ctlr 03

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

29.10.2012 101. bizhub C754 / bizhub C654 / ineo+ 754 / ineo+

654 Control Software Version: A2X00Y0-0100-G00-53

Konica Minolta Business Technologies, Inc EAL3

29.10.2012 102.

bizhub C754 / bizhub C654 PKI Card System Control Software Version:A2X00Y0-0100-G00-53pki

Konica Minolta Business Technologies, Inc EAL3

29.10.2012 103. Xerox WorkCentre

5735/5740/5745/5755/5765/5775/5790 Xerox Corporation EAL2+

ALC_FLR.3 10.09.2012

Page 431: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 431 / 513

104. MX-FR30 Version:C.10 Sharp Corporation EAL3 06.09.2012 105. MX-FR Sharp Corporation EAL3 06.09.2012 106. Ricoh Aficio MP C300/C300SR/C400/C400SR,

Savin C230/C230SR/C240/C240SR, Lanier LD130C/LD130CSR/LD140C/LD140CSR, Lanier MP C300/C300SR/C400/C400SR, nashuatec MP C300/C300SR/C400/C400SR, Rex-Rotary MP C300/C300SR/C400/C400SR, Gestetner MP C300/C300SR/C400/C400SR, infotec MP C300/C300SR/C400/C400SR all of above with Facsimile Function Version: - Software: System/Copy 2.05, Network Support 10.57, Fax 02.00.00, RemoteFax 01.00.00, NetworkDocBox 1.04, Web Support 1.02, Web Uapl 1.01, animation 1.00, Scanner 01.04, Printer 1.01, PCL 1.07, OptionPCLFont 1.02, Data Erase Std 1.01x, GWFCU3-23(WW) 03.00.00, Engine 1.02:02, OpePanel 1.03, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

30.08.2012 107. Ricoh Aficio SP 5200S/5210SF/5210SR, Savin SP

5200S/5210SF/5210SR, Lanier SP 5200S/5210SF/5210SR, nashuatec SP 5200S/5210SF/5210SR, Rex-Rotary SP 5200S/5210SF/5210SR, Gestetner SP 5200S/5210SF/5210SR all of above with Facsimile Function Version: - Software: System/Copy 2.02, Network Support 10.63, Fax 02.00.00, RemoteFax 01.00.00, NetworkDocBox 1.04, Web Support 1.02, Web Uapl 1.02, animation 1.01, Scanner 01.03, Printer 1.02.1, PCL 1.02, PCL Font 1.05, Data Erase Std 1.01m, GWFCU3-24(WW) 02.00.00, Engine A2.0:20, Engine(Scanner) 1.01:00, OpePanel 1.02, LANG0 1.02, LANG1 1.02 Hardware: Ic Key 01020714, Ic Hdd 01

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

30.08.2012

Page 432: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 432 / 513

108. Fuji Xerox ApeosPort-IV C5575/C4475/C3375/C2275 DocuCentre-IV C5575/C4475/C3375/C2275 (SSD Model) Series Controller Software Version: Controller ROM Ver. 1.1.7

Fuji Xerox Co., Ltd.

EAL3

30.07.2012 109. Fuji Xerox ApeosPort-IV

C5575/C4475/C3375/C3373/C2275 DocuCentre-IV C5575/C4475/C3375/C3373 (SSD Model) Series Controller Software for Asia Pacific Version: Controller ROM Ver. 1.102.7

Fuji Xerox Co., Ltd.

EAL3

30.07.2012 110. Fuji Xerox DocuCentre-IV 3060/2060 (SSD

Model) Series Controller Software Version: Controller ROM Ver. 1.0.13

Fuji Xerox Co., Ltd. EAL3

30.07.2012 111. Fuji Xerox DocuCentre-IV 3065/3060/2060 (SSD

Model) Series Controller Software for Asia Pacific Version: Controller ROM Ver. 1.120.13

Fuji Xerox Co., Ltd. EAL3

30.07.2012 112. Fuji Xerox DocuCentre-IV C2263 (SSD Model)

Series Controller Software Version: Controller ROM Ver. 1.1.1

Fuji Xerox Co., Ltd. EAL3

30.07.2012 113. Fuji Xerox DocuCentre-IV C2265/C2263 (SSD

Model) Series Controller Software for Asia Pacific Version: Controller ROM Ver. 1.111.4

Fuji Xerox Co., Ltd. EAL3

30.07.2012 114. Xerox D110/D125 Copier/Printer Version:

Controller+PS ROM Ver. 1.201.1, IOT ROM Ver. 83.25.0, IIT ROM Ver. 9.8.0, ADF ROM Ver. 13.10.0

Fuji Xerox Co., Ltd. EAL3+ ALC_FLR.2

30.07.2012 115. Xerox D95 Copier/Printer Version:

Controller+PS ROM Ver. 1.201.1, IOT ROM Ver. 83.25.0, IIT ROM Ver. 9.8.0, ADF ROM

Fuji Xerox Co., Ltd. EAL3+ ALC_FLR.2 30.07.2012

Page 433: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 433 / 513

Ver. 13.10.0 116. Ricoh Aficio MP C3002/C3002G/C3502/C3502G,

Savin MP C3002/C3002G/C3502/C3502G, Lanier MP C3002/C3002G/C3502/C3502G, nashuatec MP C3002/C3502, Rex-Rotary MP C3002/C3502, Gestetner MP C3002/C3502, infotec MP C3002/C3502 all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, PCL 1.07, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

14.06.2012 117. Ricoh Aficio MP C4502/C4502G/C5502/C5502G,

Savin MP C4502/C4502G/C5502/C5502G, Lanier MP C4502/C4502G/C5502/C5502G, nashuatec MP C4502/C5502, Rex-Rotary MP C4502/C5502, Gestetner MP C4502/C5502, infotec MP C4502/C5502 all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, PCL 1.07, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

14.06.2012 118. Ricoh Aficio MP C4502A/C5502A, Savin MP

C4502A/C5502A, Lanier MP C4502A/C5502A, nashuatec MP C4502A/C5502A, Rex-Rotary MP C4502A/C5502A, Gestetner MP C4502A/C5502A,

Ricoh Company, Ltd. EAL3+ ALC_FLR.2

14.06.2012

Page 434: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 434 / 513

infotec MP C4502A/C5502A all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, PCL 1.07, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:02, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03

119. Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

14.06.2012 120. Ricoh imagio MP C5002 SP/C5002 SPF/C4002

SP/C4002 SPF all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

14.06.2012 121. Ricoh imagio MP C5002A SP/C4002A SP all of

above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support

Ricoh Company, Ltd. EAL3+ ALC_FLR.2 14.06.2012

Page 435: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 435 / 513

11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:02, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03

122. Lexmark X548, XS548, X792, XS796, X925, XS925, X950, X952, X954, XS955 and 6500e Scanner (with &650, T652, T654, or T656 Printer) Multi-Function Printers

Maintenance Report(s) 2012-09-24 – Lexmark X548, XS548, X748,

X792, XS796, X925, XS925, X950, X952, X954, XS955 and 6500e Scanner (with T650, T652, or T654) Multi-Function Printers

Lexmark International, Inc.

EAL2+ ALC_FLR.2

29.05.2012 123. Dell 5535dn Multi-Function Printer

Dell, Inc. EAL2+ ALC_FLR.2 18.05.2012

124. Ricoh Aficio MP 4002/4002G/5002/5002G, Savin MP 4002/4002G/5002/5002G, Lanier MP 4002/4002G/5002/5002G, nashuatec MP 4002/5002, Rex-Rotary MP 4002/5002, Gestetner MP 4002/5002, infotec MP 4002/5002 all of above with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.00.2, Network Support 11.75, Fax 01.01.00, RemoteFax 01.01.00, NetworkDocBox 1.00.1, Web Support 1.03, Web Uapl 1.02, animation 1.00, Scanner 01.04, Printer 1.00.1, PCL 1.04, PCL Font 1.13, Data Erase Onb 1.03m, GWFCU3.5-2(WW) 01.00.01, Engine 1.00:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02 - Hardware: Ic Key 01020714,

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

26.04.2012

Page 436: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 436 / 513

Ic Hdd 01 125. Ricoh imagio MP 5002/4002 all of above with

Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.00.2, Network Support 11.75, Fax 01.01.00, RemoteFax 01.01.00, NetworkDocBox 1.00.1, Web Support 1.03, Web Uapl 1.02, animation 1.00, Scanner 01.04, Printer 1.00.1, RPCS 3.12.18, RPCS Font 1.03, Data Erase Onb 1.03m, GWFCU3.5-2(WW) 01.00.01, Engine 1.00:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02 - Hardware: Ic Key 01020714, Ic Hdd 01

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

26.04.2012 126. Samsung SCX-8030 SCX-8040 SCX-8038 SCX-

8048 CLX-9250 CLX-9350 CLX-9258 CLX-9358 MultiFunctionPrinter

Maintenance Report(s) 2013-06-21 – Samsung SCX-8030 SCX-8040

SCX-8038 SCX-8048 CLX-9250 CLX-9350 CLX-9258 CLX-9358 MultiFunctionPrinter

Samsung Electronics Co., Ltd.

EAL3+ ALC_FLR.2

24.04.2012 127. Samsung SCX-5637FR/SCX-5639FR Control

Software V2.00.03.00 Maintenance Report(s)

2013-07-05 – Samsung SCX-5637FR/SCX-5639FR Control Software V2.00.03.02

Samsung Electronics Co., Ltd.

EAL3+ ALC_FLR.2

30.03.2012 128. Samsung SCX-5737FW/SCX-5739FW Control

Software V2.00.03.00 Samsung Electronics Co., Ltd. EAL3+

30.03.2012

Page 437: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 437 / 513

Maintenance Report(s) 2013-07-05 – Samsung SCX-5737FW/SCX-

5739FW Control Software V2.00.03.02

129. Fuji Xerox ApeosPort-IV C5575/C4475/C3375/C2275 (G4 Model) Series Controller Software Version: Controller ROM Ver. 1.40.18

Fuji Xerox Co., Ltd. EAL3

28.03.2012 130. Fuji Xerox ApeosPort-IV

C5575/C4475/C3375/C2275 DocuCentre-IV C5575/C4475/C3375/C2275 Series Controller Software Version:Controller ROM Ver. 1.0.18

Fuji Xerox Co., Ltd. EAL3

28.03.2012 131. Fuji Xerox ApeosPort-IV

C5575/C4475/C3375/C3373/C2275 DocuCentre-IV C5575/C4475/C3375/C3373 Series Controller Software for Asia Pacific Version: Controller ROM Ver. 1.101.18

Fuji Xerox Co., Ltd.

EAL3

28.03.2012 132. Fuji Xerox ApeosPort-IV 4070(G4 Model) Series

Controller Software Controller ROM Ver. 1.40.10

Fuji Xerox Co., Ltd. EAL3

13.03.2012 133. Fuji Xerox ApeosPort-IV 7080(G4 Model) Series

Controller Software Controller ROM Ver. 1.40.10

Fuji Xerox Co., Ltd. EAL3

13.03.2012 134. Fuji Xerox ApeosPort-IV 7080/6080 DocuCentre-

IV 7080/6080 Series Controller Software for Asia Pacific Controller ROM Ver. 1.101.9

Fuji Xerox Co., Ltd. EAL3

13.03.2012 135. Fuji Xerox DocuCentre-IV C2263 Series

Controller Software Controller ROM Ver. 1.0.12 Fuji Xerox Co., Ltd.

EAL3 13.03.2012

Page 438: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 438 / 513

136. Xerox WorkCentre™ 7525/7530/7535/7545/7556 Xerox Corporation EAL2+ ALC_FLR.3 13.02.2012

137. Fuji Xerox ApeosPort-IV 4070/3070 DocuCentre-IV 4070/3070 Series Controller Software Version: Controller ROM Ver. 1.0.10

Fuji Xerox Co., Ltd. EAL3

31.01.2012 138. Fuji Xerox ApeosPort-IV 7080/6080/5080

DocuCentre-IV 7080/6080/5080 Series Controller Software Version: Controller ROM Ver. 1.0.10

Fuji Xerox Co., Ltd. EAL3

31.01.2012 139. Fuji Xerox DocuCentre-IV C2265/C2263 Series

Controller Software for Asia Pacific Version: Controller ROM Ver. 1.101.12

Fuji Xerox Co., Ltd. EAL3

31.01.2012 140. Samsung SCX-5835NX/SCX-6555NX/SCX-

6545NX/CLX-8385NX/CLX-8540NX Control Software V2.00.03.00

Maintenance Report(s) 2013-07-05 – Samsung SCX-5835NX/SCX-

6555NX/SCX-6545NX/CLX-8385NX/CLX-8540NX Control Software V2.00.03.01

Samsung Electronics Co., Ltd.

EAL3+ ALC_FLR.2

25.01.2012 141. Ricoh Aficio MP 2352/2852/3352, Savin MP

2352/2852/3352, Lanier MP 2352/2852/3352, nashuatec MP 2352/2852/3352, Rex-Rotary MP 2352/2852/3352, Gestetner MP 2352/2852/3352, infotec MP 2352/2852/3352 all of above with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.04, Network Support 10.65, Fax 01.01.00, RemoteFax 01.00.00, Web Support 1.01, Web Uapl 1.00, NetworkDocBox 1.00, animation 1.00, Engine 1.01:08, OpePanel 1.01, LANG0 1.01, LANG1 1.01, Data Erase Onb 1.03m - Hardware: Ic Key 01020714, Ic Hdd 01 - Printer Unit: Printer 1.02, PCL 1.00, PCL Font

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

12.01.2012

Page 439: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 439 / 513

1.12 - Scanner Unit: Scanner 01.01 - Fax Controller Unit: GWFCU3.5-1(WW) 01.00.01

142. Ricoh imagio MP 3352/2552 both with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.04, Network Support 10.65, Fax 01.01.00, RemoteFax 01.00.00, Web Support 1.01, Web Uapl 1.00, NetworkDocBox 1.00, animation 1.00, Engine 1.01:08, OpePanel 1.01, LANG0 1.01, LANG1 1.01, Data Erase Onb 1.03m - Hardware: Ic Key 01020714, Ic Hdd 01 - Printer Unit: Printer 1.02, RPCS 3.11.1, RPCS Font 1.00 - Scanner Unit: Scanner 01.01 - Fax Controller Unit: GWFCU3.5-1(WW) 01.00.01

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

12.01.2012 143. Xerox WorkCentre 5325/5330/5335 Version:

Controller ROM Ver. 1.202.3, IOT ROM Ver. 30.19.0, ADF ROM Ver. 7.8.50

Fuji Xerox Co., Ltd. EAL3

09.12.2011 144. Canon imageRUNNER ADVANCE 4000 Series

2600.1 model Version: 1.0 Canon Inc. EAL3+

ALC_FLR.2 29.11.2011 145. TOSHIBA e-

STUDIO2040C/2540C/3040C/3540C/4540C MULTIFUNCTIONAL DIGITAL SYSTEMS Version: SYS V1.0

Toshiba TEC Corporation EAL3+

ALC_FLR.2 28.10.2011

146. TOSHIBA e-STUDIO5540C/6540C/6550C MULTIFUNCTIONAL DIGITAL SYSTEMS Version: SYS V1.0

Toshiba TEC Corporation EAL3+

ALC_FLR.2 28.10.2011

147. Ricoh Aficio MP C2051/C2551, Savin C9120/C9125, Lanier LD620C/LD625C, Lanier MP C2051/C2551, nashuatec MP C2051/C2551, Rex-Rotary MP C2051/C2551, Gestetner MP C2051/C2551, infotec MP C2051/C2551 all of above with Fax Option Type C2551 Version: -

Ricoh Company, Ltd. EAL3+ ALC_FLR.2

14.10.2011

Page 440: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 440 / 513

Software version: System/Copy 1.01, Network Support 10.56, Scanner 01.05, Printer 1.01e, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.01, Web Uapl 1.02, NetworkDocBox 1.03, animation 0.01, PCL 1.01, OptionPCLFont 1.02, Engine 1.07:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-22(WW) 02.00.00

148. Ricoh Aficio MP C4501A/C4501AG/C5501A/C5501AG, Savin C9145A/C9145AG/C9155A/C9155AG, Lanier LD645CA/LD645CAG/LD655CA/LD655CAG, Lanier MP C4501A/C5501A, nashuatec MP C4501A/C5501A, Rex-Rotary MP C4501A/C5501A, Gestetner MP C4501A/C5501A, infotec MP C4501A/C5501A all of above with Fax Option Type C5501 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:03, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

14.10.2011 149. Ricoh imagio MP C2201 SP with imagio FAX

Unit Type28, and Ricoh imagio MP C2201 SPF Version: - Software version: System/Copy 1.01, Network Support 10.56, Scanner 01.05, Printer 1.01d, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.01, Web Uapl 1.02, NetworkDocBox 1.03, animation 0.01, RPCS 3.10.17, RPCS Font 1.00, Engine 1.07:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 -

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

14.10.2011

Page 441: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 441 / 513

Option version: GWFCU3-22(WW) 02.00.00 150. Ricoh imagio MP C5001A SP/C4001A SP both

with imagio FAX Unit Type24 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.00.4, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.14, RPCS Font 1.00, Engine 1.03:03, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

14.10.2011 151. Xerox WorkCentre 7120/7125 Controller ROM

Ver. 1.210.3 IOT ROM Ver. 5.12.0 ADF ROM Ver. 11.0.1

Fuji Xerox Co., Ltd. EAL3

14.10.2011 152. Fuji Xerox ApeosPort-IV 5070/4070/3070

DocuCentre-IV 5070/4070 Series Controller Software for Asia Pacific Controller ROM Ver. 1.120.1

Fuji Xerox Co., Ltd. EAL3

30.09.2011 153. Fuji Xerox DocuCentre-IV 3060/2060 Series

Controller Software Controller ROM Ver. 1.0.2 Fuji Xerox Co., Ltd.

EAL3 30.09.2011

154. Fuji Xerox DocuCentre-IV 3065/3060/2060 Series Controller Software for Asia Pacific Controller ROM Ver. 1.100.2

Fuji Xerox Co., Ltd. EAL3

30.09.2011 155. Ricoh Aficio MP C6501 SP/C7501 SP, Savin

C9065/C9075, Lanier LD365C/LD375C, Lanier MP C6501 SP/C7501 SP, nashuatec MP C6501 SP/C7501 SP, Rex-Rotary MP C6501 SP/C7501 SP, Gestetner MP C6501 SP/C7501 SP, infotec MP C6501 SP/C7501 SP all of above with Fax Option Type C7501, DataOverwriteSecurity Unit

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

30.09.2011

Page 442: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 442 / 513

Type H, and HDD Encryption Unit Type A Version: - Software version: System/Copy 1.03, Network Support 9.62, Scanner 01.05, Printer 1.03, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.04, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.08, OptionPCLFont 1.02, Engine 1.07:06, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-18(WW) 02.00.00, Data Erase Opt 1.01x

156. Ricoh imagio MP C7501 SP/C6001 SP both with imagio FAX Unit Type23, imagio Security Card Type7, and imagio HDD Encryption Card Type7 Version: - Software version: System/Copy 1.03, Network Support 9.62, Scanner 01.05, Printer 1.03, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.04, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.6, RPCS Font 1.00, Engine 1.07:06, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-18(WW) 02.00.00, Data Erase Opt 1.01x

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

30.09.2011 157. TASKalfa 3500i, TASKalfa 4500i, TASKalfa

5500i Data Security Kit (E) V1.00J KYOCERA MITA Corporation EAL3

31.08.2011 158. TASKalfa 3500i, TASKalfa 4500i, TASKalfa

5500i, TASKalfa 3500iG, TASKalfa 4500iG, TASKalfa 5500iG, CS 3500i, CS 4500i, CS 5500i, CD 1435, CD 1445, CD 1455, DC 2435, DC 2445, DC 2455 Data Security Kit (E) V1.00E

KYOCERA MITA Corporation

EAL3

31.08.2011 159. TASKalfa 6500i, TASKalfa 8000i Data Security

Kit (E) V1.00J KYOCERA MITA Corporation EAL3

31.08.2011 160. TASKalfa 6500i, TASKalfa 8000i, TASKalfa

6500iG, TASKalfa 8000iG, CS 6500i, CS 8000i, KYOCERA MITA Corporation EAL3 31.08.2011

Page 443: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 443 / 513

CD 1465, CD 1480, DC 2465, DC 2480 Data Security Kit (E) V1.00E

161. TASKalfa 6550ci, TASKalfa 7550ci, TASKalfa 6550ciG, TASKalfa 7550ciG, CS 6550ci, CS 7550ci, CDC 1965, CDC 1970, DCC 2965, DCC 2970 Data Security Kit (E) V1.00E

KYOCERA MITA Corporation

EAL3 31.08.2011

162. bizhub 423 / bizhub 363 / bizhub 283 / bizhub 223 / bizhub 7828 / ineo 423 / ineo 363 / ineo 283 / ineo 223 / N607 / N606 / N605 Control Software Version: A1UD0Y0-0100-GM0-04

Konica Minolta Business Technologies, Inc EAL3

31.08.2011 163. bizhub C360 / bizhub C280 / bizhub C220 /

bizhub C7728 / bizhub C7722 / ineo+ 360 / ineo+ 280 / ineo+ 220 / VarioLink 3622c / VarioLink 2822c / VarioLink 2222c / D407 / D406 / D405 Control Software Version: A0ED0Y0-0100-GM0-24

Konica Minolta Business Technologies, Inc

EAL3

31.08.2011 164. bizhub C652 / bizhub C652DS / bizhub C552 /

bizhub C552DS / bizhub C452 / ineo+ 652 / ineo+ 652DS / ineo+ 552 / ineo+ 452 / VarioLink 6522c / VarioLink 5522c / VarioLink 4522c Control Software Version: A0P00Y0-0100-GM0-24

Konica Minolta Business Technologies, Inc EAL3

31.08.2011 165. TASKalfa 6550ci, TASKalfa 7550ci Data Security

Kit (E) V1.00J KYOCERA MITA Corporation EAL3

15.08.2011 166. Ricoh Aficio MP C3001/C3001G/C3501/C3501G,

Savin C9130/C9130G/C9135/C9135G, Lanier LD630C/LD630CG/LD635C/LD635CG, Lanier MP C3001/C3501, nashuatec MP C3001/C3501, Rex-Rotary MP C3001/C3501, Gestetner MP C3001/C3501, infotec MP C3001/C3501 all of above with Fax Option Type C5501 Version: - Software version: System/Copy 1.03, Network

Ricoh Company, Ltd

EAL3+ ALC_FLR.2

27.07.2011

Page 444: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 444 / 513

Support 10.54, Scanner 01.05, Printer 1.02, Fax 02.00.00, RemoteFax 01.00.00, Web Support 1.05, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:04, OpePanel 1.04, LANG0 1.04, LANG1 1.04, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00

167. Ricoh Aficio MP C4501/C4501G/C5501/C5501G, Savin C9145/C9145G/C9155/C9155G, Lanier LD645C/LD645CG/LD655C/LD655CG, Lanier MP C4501/C5501, nashuatec MP C4501/C5501, Rex-Rotary MP C4501/C5501, Gestetner MP C4501/C5501, infotec MP C4501/C5501 all of above with Fax Option Type C5501 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:04, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

27.07.2011 168. Ricoh imagio MP C3301 SP / imagio MP C2801

SP, both with imagio FAX Unit Type24, and Ricoh imagio MP C3301 SPF / imagio MP C2801 SPF Version: -Software version: System/Copy 1.03, Network Support 10.54, Scanner 01.05, Printer 1.01, Fax 02.00.00, RemoteFax 01.00.00, Web Support 1.05, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.14, RPCS Font 1.00, Engine 1.03:04, OpePanel 1.04, LANG0 1.04, LANG1 1.04, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

27.07.2011

Page 445: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 445 / 513

21(WW) 03.00.00 169. Ricoh imagio MP C5001 SP / imagio MP C4001

SP, both with imagio FAX Unit Type24, and Ricoh imagio MP C5001 SPF / imagio MP C4001 SPF Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.00.4, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.14, RPCS Font 1.00, Engine 1.03:04, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

27.07.2011 170. Fuji Xerox ApeosPort-IV C4430 DocuCentre-IV

C4430 Series Controller Software for Asia Pacific Controller ROM Ver. 1.101.2

Fuji Xerox Co., Ltd. EAL3

23.06.2011 171. Fuji Xerox ApeosPort-IV C7780/C6680/C5580

(G4 Model) Series Controller Software Controller ROM Ver. 1.40.7

Fuji Xerox Co., Ltd. EAL3

23.06.2011 172. Fuji Xerox ApeosPort-IV C7780/C6680/C5580

DocuCentre-IV C7780/C6680/C5580 Series Controller Software Controller ROM Ver. 1.0.7

Fuji Xerox Co., Ltd. EAL3

23.06.2011 173. Fuji Xerox ApeosPort-IV C7780/C6680/C5580

DocuCentre-IV C7780/C6680/C5580 Series Controller Software for Asia Pacific Controller ROM Ver. 1.101.7

Fuji Xerox Co., Ltd. EAL3

23.06.2011 174. Xerox Color 550/560 Printer Version:Controller

ROM Ver. 1.203.1, IOT ROM Ver. 62.23.0, IIT ROM Ver. 6.13.0, ADF ROM Ver. 12.4.0

Fuji Xerox Co., Ltd. EAL3+ ALC_FLR.2

23.06.2011

Page 446: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 446 / 513

175. TASKalfa 3050ci, TASKalfa 3550ci, TASKalfa 4550ci, TASKalfa 5550ci Data Security Kit (E) V1.00J

KYOCERA MITA Corporation EAL3

30.05.2011 176. TASKalfa 3050ci, TASKalfa 3550ci, TASKalfa

4550ci, TASKalfa 5550ci, TASKalfa 3050ciG, TASKalfa 3550ciG, TASKalfa 4550ciG, TASKalfa 5550ciG, CS 3050ci, CS 3550ci, CS 4550ci, CS 5550ci, CDC 1930, CDC 1935, CDC 1945, CDC 1950, DCC 2930, DCC 2935, DCC 2945, DCC 2950 Data Security Kit (E) V1.00E

KYOCERA MITA Corporation

EAL3

30.05.2011 177. bizhub 652 / bizhub 602 / bizhub 552 / bizhub 502

/ ineo 652 / ineo 602 / ineo 552 / ineo 502 Control Software Version: A2WU0Y0-0100-GM0-00

Konica Minolta Business Technologies, Inc EAL3

30.05.2011 178. bizhub 652 / bizhub 602 / bizhub 552 / bizhub 502

PKI Card System Control Software Version: A2WU0Y0-0100-G00-F2pki

Konica Minolta Business Technologies, Inc EAL3

30.05.2011 179. Following MFP with FCU,

DataOverwriteSecurity Unit, HDD Encryption Unit and Printer/Scanner Unit, MFP: Ricoh Aficio MP 6001, Ricoh Aficio MP 7001, Ricoh Aficio MP 8001, Ricoh Aficio MP 9001, Gestetner MP 6001, Gestetner MP 7001, Gestetner MP 8001, Gestetner MP 9001, infotec MP 6001, infotec MP 7001, infotec MP 8001, infotec MP 9001, Lanier LD360, Lanier LD370, Lanier LD380, Lanier LD390, Lanier MP 6001, Lanier MP 7001, Lanier MP 8001, Lanier MP 9001, nashuatec MP 6001, nashuatec MP 7001, nashuatec MP 8001, nashuatec MP 9001, Rex-Rotary MP 6001, Rex-Rotary MP 7001, Rex-Rotary MP 8001, Rex-Rotary MP 9001, Savin 9060, Savin 9070, Savin 9080, Savin 9090 Or Following MFP with FCU, DataOverwriteSecurity Unit and HDD

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

28.04.2011

Page 447: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 447 / 513

Encryption Unit MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Gestetner MP 6001 SP, Gestetner MP 7001 SP, Gestetner MP 8001 SP, Gestetner MP 9001 SP, infotec MP 6001 SP, infotec MP 7001 SP, infotec MP 8001 SP, infotec MP 9001 SP, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP, nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP, Rex-Rotary MP 7001 SP, Rex-Rotary MP 8001 SP, Rex-Rotary MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp FCU: Fax Option Type 9001 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type H HDD Encryption Unit: HDD Encryption Unit Type A Printer/Scanner Unit : Printer/Scanner Unit Type 9001 Version: - Software version: System/Copy 1.18 Network Support 8.69.1 Scanner 01.20 Printer 1.16e Fax 03.00.00 RemoteFax 03.00.00 Web Support 1.13.1 Web Uapl 1.05 Network DocBox 1.04 animation 1.2.1 Option PCL 1.02 OptionPCLFont 1.02 Engine 1.61:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 - Hardware version: Ic Key 1100 Ic Ctlr 03 - Options version: GWFCU3-16(WW) 04.00.00 Data Erase Opt 1.01x

180. Canon imageRUNNER ADVANCE C5000 Series 2600.1 model Version 1.0

Canon Inc. EAL3+ ALC_FLR.2 29.03.2011

181. Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

29.03.2011

Page 448: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 448 / 513

3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351 FCU: Fax Option Type 3351 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I, HDD Encryption Unit: HDD Encryption Unit Type A Version: Software System/Copy 1.02 Network Support 7.34 Scanner 01.12 Printer 1.02 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.05 Web Uapl 1.03 Network DocBox 1.00 animation 1.1 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.10 LANG0 1.09 LANG1 1.09 Hardware Ic Key 1100 Ic Hdd 01 Options Data Erase Opt 1.01m GWFCU3-20(WW) 02.00.00

182. Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 4001, Ricoh Aficio MP 4001G, Ricoh Aficio MP 5001, Ricoh Aficio MP 5001G, Savin 9240, Savin 9240G, Savin 9250, Savin 9250G, Lanier LD140, Lanier LD140G, Lanier LD150, Lanier LD150G, Lanier MP 4001, Lanier MP 5001, Gestetner MP 4001, Gestetner MP 4001G, Gestetner MP 5001, Gestetner MP 5001G, nashuatec MP 4001, nashuatec MP 5001, Rex-Rotary MP 4001, Rex-Rotary MP 5001, infotec MP 4001, infotec MP 5001 FCU: Fax Option Type 5001 ataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I HDD Encryption Unit: HDD Encryption Unit Type A Version: Software System/Copy 1.02 Network Support 7.34 Scanner 01.24 Printer 1.01 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.04 Web Uapl 1.02 Network DocBox 1.00 animation 1.3 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.08 LANG0 1.07 LANG1 1.07, Hardware Ic Key 1100 Ic Hdd 01, Options Data Erase Opt 1.01m GWFCU3-19(WW) 02.00.00

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

29.03.2011

Page 449: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 449 / 513

183. Lexmark X463, X464, X651, X652, X654, X734 and X736 Multi-Function Printers and InfoPrint 1930, 1940, 1850, 1860, 1870, Color 1846, Color 1856 Multi-Function Printers

Lexmark International, Inc. EAL3+

ALC_FLR.2 03.02.2011

184. Lexmark X466, X656, X658, X738, X860, X862, and X864 Multi-Function Printers and InfoPrint 1940, 1870, 1880, Color 1866, 1948, 1968, 1988 Multi-Function Printers

Maintenance Report(s) 2011-05-24 – Lexmark X466, X656, X658,

X738, X860, X862, X864 Multi-Function Printers and InfoPrint 1940, 1870, 1880, Color 1866, 1948, 1968, 1988 Multi-Function Printers Version 1.0

Lexmark International, Inc.

EAL3+ ALC_FLR.2

02.02.2011 185. MX-FR22 Version:C.10 Sharp Corporation EAL3 28.01.2011 186. Fuji Xerox ApeosPort-IV

C5570/C4470/C3370/C3371/C2270, DocuCentre-IV C5570/C4470/C3370/C3371/C2270 Series Controller Software for Asia Pacific Controller ROM Ver. 1.103.0

Fuji Xerox Co., Ltd.

EAL3

21.12.2010 187. Xerox WorkCentre 4250 & 4260 Multifunction

Systems (4250, 4250s, 4250x, 4250xf, 4260s, 4260x and 4260xf)

Xerox Corporation EAL3+ ALC_FLR.3

10.12.2010 188. Xerox WorkCentre 5135/5150 Multifunction

Systems Xerox Corporation EAL3+

ALC_FLR.3 26.11.2010 189. Xerox WorkCentre

5632/5638/5645/5655/5665/5675/5687 Multifunction Systems Maintenance Report(s)

Xerox Corporation EAL3+ ALC_FLR.3

26.11.2010

Page 450: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 450 / 513

2010-12-08 – Xerox WorkCentre 5735/5740/5745/5755/5765/5775/5790 Multifunction Systems

190. Samsung MFP Security Kit Type_E V1.0 Samsung Electronics Co., Ltd. EAL3+

ALC_FLR.2 09.11.2010 191. bizhub C360 / bizhub C280 / bizhub C220 PKI

Card System Control Software Version: A0ED0Y0-0100-GM0-31

Konica Minolta Business Technologies, Inc EAL3

22.10.2010 192. Data Security Kit (E) Software Type II V1.00E KYOCERA MITA

Corporation EAL3 28.09.2010 193. Data Security Kit (E) Software Type II V1.00J KYOCERA MITA

Corporation EAL3 28.09.2010 194. Data Security Kit (E) Software Type III V1.00E KYOCERA MITA

Corporation EAL3 28.09.2010 195. Data Security Kit (E) Software Type III V1.00J KYOCERA MITA

Corporation EAL3 28.09.2010 196. Data Security Kit (E) Software Type IV V1.00 KYOCERA MITA

Corporation EAL3 28.09.2010 197. Following MFP with Fax Option JAPAN: MFP:

imagio MP 6001 SP,imagio MP 7501 SP Fax Option: imagio FAX Unit Type 18 Overseas: MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, Lanier MP 6001 SP, Lanier MP 7001 SP, Lanier MP 8001 SP, Lanier MP 9001 SP, Gestetner MP 6001 SP,Gestetner MP 7001 SP, Gestetner MP 8001 SP,Gestetner MP 9001 SP, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP,nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP,Rex-Rotary MP 7001 SP, Rex-Rotary

Ricoh Company, Ltd.

EAL3

28.09.2010

Page 451: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 451 / 513

MP 8001 SP,Rex-Rotary MP 9001 SP, infotec MP 6001 SP,infotec MP 7001 SP, infotec MP 8001 SP,infotec MP 9001 SP Fax Option: Option Type 9001 MFP Version: Software System/Copy 1.15 Network Support 8.65 Scanner 01.19 Printer 1.15 Fax 02.00.00 Web Support 1.09 Web Uapl 1.05 Network Doc Box 1.04 Hardware Ic Key 1100 Ic Ctlr 03 FCU Version : GWFCU3-16(WW) 02.00.00

198. Samsung MFP Security Kit Type_B V1.5 Maintenance Report(s)

2013-07-05 – Samsung MFP Security Kit Type_B V1.5

Samsung Electronics Co., Ltd.

EAL3

28.09.2010 199. Samsung MFP Security Kit Type_C V1.0

Maintenance Report(s) 2013-07-05 – Samsung MFP Security Kit

Type_C V1.0

Samsung Electronics Co., Ltd.

EAL3

28.09.2010 200. Samsung MFP Security Kit Type_C V1.5

Maintenance Report(s) 2013-07-05 – Samsung MFP Security Kit

Type_C V1.5

Samsung Electronics Co., Ltd.

EAL3

28.09.2010 201. bizhub C652 / bizhub C552 / bizhub C452 PKI

Card System Control Software Version: A0P00Y0-0100-GM0-31

Konica Minolta Business Technologies, Inc EAL3

28.09.2010

Page 452: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 452 / 513

202. Data Security Kit (E) Software Type I V1.00 KYOCERA MITA Corporation EAL3 31.08.2010

203. Following MFP with FCU(Fax Option Type C5000) MFP: Ricoh Aficio MP C2800, Ricoh Aficio MP C2800G, Ricoh Aficio MP C3300, Ricoh Aficio MP C3300G, Savin C2828, Savin C2828G, Savin C3333, Savin C3333G, Lanier LD528C, Lanier LD528CG, Lanier LD533C, Lanier LD533CG, Lanier MP C2800, Lanier MP C3300, Gestetner MP C2800, Gestetner MP C3300, nashuatec MP C2800, nashuatec MP C3300, Rex-Rotary MP C2800, Rex-Rotary MP C3300, infotec MP C2800, infotec MP C3300 FCU: Fax Option Type C5000 MFP Software /Hardware Version : Software System/Copy 1.22 Network Support 8.27 Scanner 01.23 Printer 1.22 Fax 04.00.00 Web Support 1.10 Web Uapl 1.08 Network Doc Box 1.03 Hardware Ic Key 1100 Ic Ctlr 03 FCU Version : GWFCU3-13(WW) 04.04.00

Ricoh Company, Ltd.

EAL3

31.08.2010 204. bizhub 423 / bizhub 363 / bizhub 283 / bizhub 223

/ bizhub 7828 / ineo 423 / ineo 363 / ineo 283 / ineo 223 Control Software, Version A1UD0Y0-0100-GM0-00

Konica Minolta Business Technologies, Inc EAL3

31.08.2010 205. bizhub 423 / bizhub 363 / bizhub 283 / bizhub 223

PKI Card System Control Software, Version A1UD0Y0-0100-G00-20

Konica Minolta Business Technologies, Inc EAL3

31.08.2010 206. Following MFP with FCU (Fax Option Type

5001). MFP: Ricoh Aficio MP 4001, Ricoh Aficio MP 4001G, Ricoh Aficio MP 5001, Ricoh Aficio MP 5001G, Savin 9240, Savin 9240G, Savin 9250, Savin 9250G, Lanier LD140, Lanier LD140G, Lanier LD150, Lanier LD150G, Lanier MP 4001, Lanier MP 5001, Gestetner MP 4001, Gestetner MP 4001G, Gestetner MP 5001, Gestetner MP

Ricoh Company, Ltd.

EAL3

30.07.2010

Page 453: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 453 / 513

5001G, nashuatec MP 4001, nashuatec MP 5001, Rex-Rotary MP 4001, Rex-Rotary MP 5001, infotec MP 4001, infotec MP 5001 FCU: Fax Option Type 5001 Version: MFP Software/Hardware Version: Software System/Copy 1.00, Network Support 7.29.3, Scanner 01.24, Printer 1.00, Fax 01.00.00, Web Support 1.00.1, Web Uapl 1.02, Network Doc Box 1.00, Hardware Ic Key 1100, Ic Hdd 01, FCU Version: GWFCU3-19(WW) 01.00.00

207. Following MFP with FCU(Fax Option Type 3351) MFP:Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351, FCU:Fax Option Type 3351 MFP Software /Hardware Version :Software System/Copy 1.00, Network Support 7.29.3, Scanner 01.12, Printer 1.01, Fax 01.00.00, Web Support 1.01, Web Uapl 1.03, Network Doc Box 1.00, Hardware Ic Key 1100, Ic Hdd 01, FCU Version : GWFCU3-20(WW) 01.00.00

Ricoh Company, Ltd.

EAL3

29.06.2010 208. Xerox WorkCentre 7120 Version:Controller

ROM Ver. 1.201.6, IOT ROM Ver. 4.21.0, ADF ROM Ver. 7.06.50

Fuji Xerox Co., Ltd. EAL3

17.06.2010 209. MX-FR15 Version C.10 Sharp Corporation EAL3 26.05.2010 210. Samsung MFP Security Kit Type_A V1.5

Maintenance Report(s) 2013-07-05 – Samsung MFP Security Kit

Type_A V1.5

Samsung Electronics Co., Ltd.

EAL3

22.04.2010

Page 454: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 454 / 513

211. Samsung MFP Security Kit Type_A V2.0 Maintenance Report(s)

2013-07-05 – Samsung MFP Security Kit Type_A V2.0

Samsung Electronics Co., Ltd.

EAL3

22.04.2010 212. Samsung MFP Security Kit Type_B V1.0

Maintenance Report(s) 2013-07-05 – Samsung MFP Security Kit

Type_B V1.0

Samsung Electronics Co., Ltd.

EAL3

22.04.2010 213. Samsung MFP Security Kit Type_D V1.0

Maintenance Report(s) 2013-07-05 – Samsung MFP Security Kit

Type_D V1.0

Samsung Electronics Co., Ltd.

EAL3

22.04.2010 214. Fuji Xerox DocuCentre-IV C2260 Series

Controller Software for Asia Pacific Version:Controller ROM Ver. 1.120.28

Fuji Xerox Co., Ltd. EAL3

19.04.2010 215. imagio Security Card Type 7 Software 1.01x

(Japanese name), DataOverwriteSecurity Unit Type H Software 1.01x (English name)

Ricoh Company, Ltd. EAL3

29.03.2010 216. imagio Security Card Type 9 Software 1.01m

(Japanese name), DataOverwriteSecurity Unit Type I Software 1.01m (English name)

Ricoh Company, Ltd. EAL3

29.03.2010

Page 455: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 455 / 513

217. Fuji Xerox DocuCentre-IV C2260 Series Controller Software Controller ROM Ver. 1.0.25

Fuji Xerox Co., Ltd. EAL3

12.03.2010 218. Xerox 4112/4127 Copier/Printer Controller+PS

ROM Ver. 1.211.8 IOT ROM Ver. 46.18.0 IIT ROM Ver. 15.6.1 IIT Option ROM Ver. 14.0.4 ADF ROM Ver. 12.2.7

Fuji Xerox Co., Ltd. EAL3

12.03.2010 219. Japan: Ricoh imagio MP 2550/3350 series,

Overseas:Ricoh Aficio MP 2550/3350 series,Savin 9025/9033 series,Lanier LD425/LD433 series,Lanier LD425/LD433 series,Lanier MP 2550/3350 series,Gestetner MP 2550/3350 series,nashuatec MP 2550/3350 series,RexRotary MP 2550/3350 series,infotec MP 2550/3350 series Version:System/Copy:1.14,Network Support:7.23,Scanner:1.11,Printer:1.05,Fax:05.00.00,Web Support:1.52,Web Uapl:1.10,Network Doc Box:1.10C,Ic Key:1100,Ic Hdd: 01

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

25.02.2010 220.

MX-FR14 Version:C.10 Sharp Corporation EAL3 25.02.2010

221. Ricoh imagio MP 5000SP/4000SP with security card Type 9 Version: - Firmware Configuration System Version V2.16-00 System/Copy 1.11.1, Network Support 7.26, Network DocBox 1.10C, Web Support 1.59, Web Uapl 1.15, animation 1.3, Scanner 01.24, RPDL 7.33, Printer 1.11, MSIS 7.15.02, RPCS Font 1.01, Engine 1.04:05, OpePanel 1.01, LANG0 1.01, LANG1 1.01, ADF 15.000:15, - ASIC Ic Key 1100 - Option Data Erase Opt 1.01m

Ricoh Company, Ltd.

EAL3+ ALC_FLR.2

25.02.2010 222. bizhub C652 / bizhub C552 / bizhub C452 / ineo+

652 / ineo+ 552 / ineo+ 452 / VarioLink 6522c / VarioLink 5522c / VarioLink 4522c Control

Konica Minolta Business Technologies, Inc

EAL3 30.11.2009

Page 456: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 456 / 513

Software Version:A0P00Y0-0100-GM0-12 223. Japan: Ricoh imagio MP 4000/5000 series,

Overseas: Ricoh Aficio MP 4000/5000 series, Savin 9040/9050 series, Lanier MP 4000/5000 series, Gestetner MP 4000/5000 series, Nashuatec MP 4000/5000 series, Rex-Rotary MP 4000/5000 series, Infotec MP 4000/5000 series Version: System/Copy: 1.09, Network Support: 7.23, Scanner: 01.23, Printer: 1.09, Fax: 03.00.00, Web Support: 1.57, Web Uapl: 1.13.1, Network Doc Box: 1.09.3C, Ic Key: 1100, Ic Hdd: 01

Ricoh Company, Ltd.

EAL3

13.11.2009 224. MX-FR13 Version:C.10 Sharp Corporation EAL3 23.10.2009 225. Fuji Xerox ApeosPort-IV

C5570/C4470/C3370/C2270 DocuCentre-IV C5570/C4470/C3370/C2270 Series Controller Software Version:Controller ROM Ver.1.0.6

Fuji Xerox Co., Ltd. EAL3

15.10.2009 226. bizhub 350 / bizhub 250 / bizhub 200 / bizhub 362

/ bizhub 282 / bizhub 222 / ineo 362 / ineo 282 / ineo 222 / VarioLink 3621 / VarioLink 2821 / VarioLink 2221 Control Software Version:A11U-0100-G10-06

Konica Minolta Business Technologies, Inc EAL3

21.08.2009 227. bizhub C253 / bizhub C203 PKI Card System

Control Software Version:A02E0Y0-0100-GN0-U4

Konica Minolta Business Technologies, Inc EAL3

17.08.2009 228. bizhub C353 PKI Card System Control Software

Version:A02E0Y0-0100-GM0-U4 Konica Minolta Business Technologies, Inc EAL3

17.08.2009 229. MX-FR10 Version:C.10 Sharp Corporation EAL3 27.07.2009

Page 457: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 457 / 513

230. MX-FR11 Version:C.10 Sharp Corporation EAL3 27.07.2009 231. Xerox WorkCentre 7425/7428/7435 Version:

Controller+PS ROM Ver. 1.180.9 IOT ROM Ver. 40.10.0 IIT ROM Ver. 22.13.1 ADF ROM Ver. 20.0.0

Fuji Xerox Co., Ltd. EAL3

15.07.2009 232. bizhub 501 / bizhub 421 / bizhub 361 / ineo 501/

ineo 421 / ineo 361 / VarioLink 5022 / VarioLink 4222 / VarioLink 3622 Control Software Version:A0R50Y0-0100-G00-20 (System Controller) A0R50Y0-1D00-G00-11 (BIOS Controller

Konica Minolta Business Technologies, Inc

EAL3

15.07.2009 233. bizhub PRO 1200 / 1200P / 1051 Control

Software Image Control Program( Image Control I1):00I1-G00-10 Controller Control Program(IC Controller P):00P1-G00-10

Konica Minolta Business Technologies, Inc EAL3

15.07.2009 234. Canon MFP Security Chip Version: 2.00

Maintenance Report(s) 2010-07-29 – Canon MFP Security Chip

Version: 2.00 2011-03-29 – Canon MFP Security Chip

Version: 2.01

Canon Inc.

EAL3

17.06.2009 235. Xerox WorkCentre Multifunction Systems V

4150/4150s/4050x/4150xf Xerox Corporation EAL3+

ALC_FLR.3 02.06.2009 236. Xerox WorkCentre

5632/5638/5645/5655/5665/5675/5687 Multifunction Systems System Software Version 21.113.02.000

Xerox Corporation EAL2+ ALC_FLR.3

30.04.2009

Page 458: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 458 / 513

237. bizhub PRO 950 Control Software Image Control Program(Image Control I1):00I1-G00-10 Controller Control Program(IC Controller P):00P1-G00-11

Konica Minolta Business Technologies, Inc EAL3

21.04.2009 238. bizhub 751 / bizhub 601 / ineo 751 / ineo 601 /

VarioLink 7522 / VarioLink 6022 Control Software

Konica Minolta Business Technologies, Inc EAL3

13.03.2009 239. Canon iR3225/iR3230/iR3235/iR3245 Series HDD

Data Erase Kit-B2 Version 1.00 Canon Inc.

EAL3 24.12.2008

240. Samsung MFP Security Kit Type_A Samsung Electronics Co., Ltd. EAL3 22.12.2008

241. Canon MFP Security Chip Version 1.50 Canon Inc. EAL3 24.09.2008 242. Xerox WorkCentre 5222/5225/5230 Version:

Controller+PS ROM Ver.1.204.4, IOT ROM Ver.11.21.0, IIT ROM Ver.3.7.0, ADF ROM Ver.20.0.0

Fuji Xerox Co., Ltd. EAL2

11.09.2008 243. Xerox WorkCentre 5225A/5230A Version:

Controller+PS ROM Ver.1.224.0, IOT ROM Ver.11.21.0, IIT ROM Ver.23.7.0, ADF ROM Ver.20.0.0

Fuji Xerox Co., Ltd. EAL2

11.09.2008 244. Xerox WorkCentre 5030/5050 Multifunction

Systems, System Software Version 5.003.07.00 Xerox Corporation EAL2+

ALC_FLR.3 19.08.2008 245. MX-FRX9 Version M.10 Sharp Corporation EAL3+

ADV_SPM.1 30.05.2008 246. bizhub C353P / ineo+ 353P Control Software

version A02E0Y0-100_GM012 Konica Minolta Business Technologies, Inc EAL3

26.03.2008 247. DataOverwriteSecurity Unit Type H Software Ricoh Company, Ltd. EAL3 28.02.2008

Page 459: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 459 / 513

Version: 1.01x 248. DataOverwriteSecurity Unit Type I Software

Version: 1.01m Ricoh Company, Ltd.

EAL3 28.02.2008

249. Canon iR3025/iR3030/iR3035/iR3045 Series HDD Data Erase Kit-B1 Version: 1.00

Canon Inc. EAL3

26.12.2007 250. AR-FR24 VERSION M.10 Sharp Corporation EAL3+

ADV_SPM.1 16.11.2007 251. AR-FR25 VERSION M.10 Sharp Corporation EAL3+

ADV_SPM.1 16.11.2007 252. bizhub PRO C5500 / ineo+ 5500 Image Control

Program A0E70Y0-00I1-G00-10 Maintenance Report(s)

2008-11-19 – bizhub PRO C5500/ineo+5500/bizhub PRO C5501/ ineo+5501 Image Control Program A0E70Y0-00I1-G00-41

2009-08-05 – bizhub PRO C5500/ineo+5500/bizhub PRO C5501/ ineo+5501 Image Control Program A0E70Y0-00I1-G00-60

Konica Minolta Business Technologies, Inc

EAL3

27.09.2007 253. bizhub C250P / ineo+ 250P / magicolor 7460CK

Control Software 4038-0100-GM0-11-000 Konica Minolta Business Technologies, Inc

EAL3 27.06.2007

254. bizhub C252P / ineo+ 251P / magicolor 7465CK Control Software 4038-0100-GN0-03-000

Konica Minolta Business Technologies, Inc

EAL3 27.06.2007

255. bizhub C352P / ineo+ 351P / magicolor 8460CK Control Software 9J06-0100-GM0-11-000

Konica Minolta Business Technologies, Inc

EAL3 27.06.2007

256. bizhub PRO C6500 Gazou Seigyo Program Overseas: bizhub PRO C6500 Image Control

Konica Minolta Business Technologies, EAL3 22.03.2007

Page 460: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 460 / 513

Program A03U0Y0-00I1-G00-15 Maintenance Report(s)

2007-08-20 – bizhub PRO C6500 / bizhub PRO C6500P / ineo+6500 Gazou Seigyo Program Overseas: bizhub PRO C6500 / bizhub PRO C6500P / ineo+6500 Image Control Program A03U0Y0-00I1-G00-26

2008-11-19 – bizhub PRO C6500/bizhub PRO C6500P/ineo+6500/ bizhub PRO C6501/bizhub PRO C6501P/ineo+6501 Gazou Seigyo Program Overseas: bizhub PRO C6500/bizhub PRO C6500P/ineo+6500/ bizhub PRO C6501/bizhub PRO C6501P/ineo+6501 Image Control Program A03U0Y0-00I1-G00-41

2009-08-05 – bizhub PRO C6500/bizhub PRO C6500P/ineo+6500/bizhub PRO C6501/bizhub PRO C6501P/bizhub PRO C65hc/ineo+6501 Gazou Seigyo Program Overseas: bbizhub PRO C6500/bizhub PRO C6500P/ineo+6500/bizhub PRO C6501/bizhub PRO C6501P/bizhub PRO C65hc/ineo+6501 Image Control Program A03U0Y0-00I1-G00-60

Inc

257. Data OverWriteSecurity Unit F Software 1.05 Ricoh Company, Ltd. EAL3 22.02.2007 258. Fuji Xerox ApeosPort-II 4000/3000 Series Data

Security Kit Controller ROM Ver1.40.17 Fuji Xerox Co., Ltd

EAL2 22.02.2007

259. Data Overwrite Security Unit Type C Software V0.04

Ricoh Company, Ltd. EAL3

24.01.2007 260. Data Overwrite Security Unit Type D Software Ricoh Company, Ltd. EAL3 24.01.2007

Page 461: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 461 / 513

261. Canon MFP Security Chip 1.00 Canon Inc. EAL3 07.07.2006 262. Data Overwrite Security Unit Type C Software

V0.04 Ricoh Company, Ltd.

EAL2 29.03.2006

263. Data Overwrite Security Unit Type D Software V0.03

Ricoh Company, Ltd. EAL2

29.03.2006 264. Canon iR6570/iR5570 Series iR Security Kit-B3

Version 1.03 Canon Inc.

EAL3 20.10.2005

265. Canon iR4570/iR3570/iR2870/iR2270 Series iR Security Kit-B2 Version 2.03

Canon Inc. EAL3

09.09.2005 266. bizhub PRO 920 control software Image control

program(Image control I1):10-0000 Controller control program(IP control P):10-0000

Konica Minolta Business Technologies, Inc EAL3

07.07.2005 267. Canon iR4570/iR3570/iR2870/iR2270 Series iR

Security Kit-B2 Version 1.04 Canon Inc.

EAL2 21.02.2005

268. bizhub PRO 1050 control software Image control program(Image control I1):11-0000 Controller control program(IP control P1):10-0000

Konica Minolta Business Technologies, Inc EAL3

21.02.2005 269. bizhub PRO 1050P zentai seigyo software

Overseas: bizhub PRO 1050P control software Konica Minolta Business Technologies, Inc

EAL3 21.02.2005

270. Data security kit for digital MFD:AR-FR10 Version S.10

Sharp Corporation EAL3+

16.03.2004 Dispozitive multifuncţionale - Arhivă

Page 462: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 462 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 1. bizhub C360 / bizhub C280 / bizhub C220 / bizhub

C7728 / bizhub C7722 / ineo+ 360 / ineo+ 280 / ineo+ 220 / VarioLink 3622c / VarioLink 2822c / VarioLink 2222c Control Software Version:A0ED0Y0-0100-GM0-22

Konica Minolta Business Technologies, Inc

EAL3

29.06.2010 15.04.2011 2. bizhub C652 / bizhub C652DS / bizhub C552 / bizhub

C552DS / bizhub C452 / ineo+ 652 / ineo+ 652DS / ineo+ 552 / ineo+ 452 / VarioLink 6522c / VarioLink 5522c / VarioLink 4522c Control Software Version:A0P00Y0-0100-GM0-22

Konica Minolta Business Technologies, Inc

EAL3

29.06.2010 15.04.2011 3. Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270,

DocuCentre-IV C5570/C4470/C3370/C2270 Series Controller Software for Asia Pacific Controller ROM Ver.1.101.12

Fuji Xerox Co., Ltd. EAL3

12.03.2010 17.01.2013 4. Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270,

DocuCentre-IV C5570/C4470/C3370/C2270 Series Controller Software for Asia Pacific Controller ROM Ver.1.101.12

Fuji Xerox Co., Ltd. EAL3

12.03.2010 17.01.2013 5. bizhub C360 / bizhub C280 / bizhub C220 / ineo+ 360 /

ineo+ 280 / ineo+ 220 / VarioLink 3622c / VarioLink 2822c / VarioLink 2222c Control Software Version:A0ED0Y0-0100-GM0-12

Konica Minolta Business Technologies, Inc

EAL3 30.11.2009 15.04.2011

6. Fuji Xerox ApeosPort-III C7600/C6500/C5500 DocuCentre-III C7600/C6500/C5500 Series Controller Software for Asia Pacific Version:Controller ROM Ver.3.120.2

Fuji Xerox Co., Ltd. EAL3

15.10.2009 17.01.2013 7. System Software for e-STUDIO205L/255/305/355/455

V3.0 Toshiba TEC Corporation

EAL3 29.06.2009 15.02.2013

Page 463: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 463 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 8. System Software for e-STUDIO555/ 655/755/855 V3.0 Toshiba TEC Corporation EAL3 29.06.2009 15.02.2013 9. bizhub C652 / bizhub C552 / ineo+ 652 / ineo+ 552 /

VarioLink 6522c / VarioLink 5522c Control Software Version:A0P00Y0-0100-GM0-02

Maintenance Report(s) 2009-08-05 – bizhub C652 / bizhub C552 / ineo+

652 / ineo+ 552 / VarioLink 6522c / VarioLink 5522c Control Software Version: A0P00Y0-0100-GM0-04

Konica Minolta Business Technologies, Inc

EAL3

29.06.2009 15.04.2011 10. Fuji Xerox ApeosPort-III 4000/3010 DocuCentre-III

4000/3010 Series Controller Software Fuji Xerox Co., Ltd.

EAL3 13.03.2009 17.01.2013

11. Fuji Xerox ApeosPort-III C7600/C6500/C5500 DocuCentre-III C7600/C6500/C5500 Series Controller Software Controller ROM Ver. 3.0.15

Fuji Xerox Co., Ltd. EAL3

13.03.2009 17.01.2013 12. Fuji Xerox DocuCentre-III 3007/2007 Series Controller

Software for Asia Pacific Controller ROM Ver. 1.120.2 Fuji Xerox Co., Ltd.

EAL3 13.03.2009 17.01.2013

13. Fuji Xerox DocuCentre-III C4100/C3100 Series Controller Software for Asia Pacific Controller ROM Ver. 1.120.2

Fuji Xerox Co., Ltd. EAL3

13.03.2009 27.12.2010 14. Fuji Xerox ApeosPort-III 7000/6000/5000 DocuCentre-

III 7000/6000/5000 Series Controller Software Version: Controller ROM Ver. 1.0.13

Fuji Xerox Co., Ltd. EAL3

12.02.2009 17.01.2013 15. Fuji Xerox ApeosPort-III C3300/C2200/C2201

DocuCentre-III C3300/C2200/C2201 Series Controller Software for Asia Pacific Version: Controller ROM Ver. 1.120.5

Fuji Xerox Co., Ltd. EAL3

12.02.2009 27.12.2010

Page 464: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 464 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 16. Fuji Xerox ApeosPort-III C4400 DocuCentre-III

C4400 Series Controller Software for Asia Pacific Version: Controller ROM Ver. 1.121.3

Fuji Xerox Co., Ltd. EAL3

12.02.2009 27.12.2010 17. Fuji Xerox ApeosPort-II 7000/6000 Series Controller

Software for Asia Pacific Version: Controller ROM Ver. 1.180.7

Fuji Xerox Co., Ltd. EAL3

28.11.2008 17.01.2013 18. Data Security Kit DA-SC06 Version: V1.01 Panasonic Communications Co.,

Ltd. EAL2 30.10.2008 13.12.2010 19. MX-FRX8 Version M.10 Sharp Corporation EAL3 30.10.2008 09.12.2013 20. bizhub 501 / bizhub 421 / bizhub 361 / ineo 501/ ineo

421 / ineo 361 Control Software Version: A0R50Y0-0100-G00-11 (System Controller), A0R50Y0-1D00-G00-10 (BIOS Controller)

Konica Minolta Business Technologies, Inc

EAL3 30.10.2008 09.12.2013

21. System Software for e-STUDIO202L/232/282, e-STUDIO203L/233/283 V2.0

Toshiba TEC Corporation EAL3

12.08.2008 10.12.2010 22. System Software for e-STUDIO352/452, e-

STUDIO353/453 V2.0 Toshiba TEC Corporation

EAL3 12.08.2008 10.12.2010

23. System Software for e-STUDIO520/600/720/850, e-STUDIO523/603/723/853 V2.0

Toshiba TEC Corporation EAL3

12.08.2008 10.12.2010 24. Xerox WorkCentre 7346 Version: Controller+PS ROM

Ver. 1.223.4, IOT ROM Ver 3.2.0, IIT ROM Ver 20.4.3, ADF ROM Ver 11.6.5

Fuji Xerox Co., Ltd. EAL2

13.06.2008 17.01.2013 25. Data Security Kit DA-SC04 V1.00 Panasonic Communications Co.,

Ltd. EAL2 30.05.2008 13.12.2010 26. Fuji Xerox ApeosPort-III C3300/C2200 DocuCentre-

III C3300/C2200 Series Controller Software Version: Fuji Xerox Co., Ltd. EAL3 30.05.2008 17.01.2013

Page 465: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 465 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării Controller ROM Ver 1.0.10

27. Fuji Xerox ApeosPort-III C4400 DocuCentre-III C4400 Series Controller Software Version: Controller ROM Ver 1.0.8

Fuji Xerox Co., Ltd. EAL3

30.05.2008 17.01.2013 28. Xerox WorkCentre 7232/7242 Version: Controller+PS

ROM Ver.1.203.0, IOT ROM Ver.4.7.0, IIT ROM Ver.20.4.1, ADF ROM Ver.20.0.0

Fuji Xerox Co., Ltd. EAL2

28.02.2008 17.01.2013 29. Fuji Xerox ApeosPort-II 5010/4000/3000 Series

Controller Software for Asia Pacific Version: Controller ROM V1.180.0

Fuji Xerox Co., Ltd. EAL2

25.01.2008 17.01.2013 30. Fuji Xerox ApeosPort-II C7500/C6500/C5400,

DocuCentre-II C7500/C6500/C5400 Series Controller Software for Asia Pacific Version: Controller ROM V2.100.0

Fuji Xerox Co., Ltd. EAL2

25.01.2008 27.12.2010 31. Fuji Xerox DocuCentre-II 3005/2055/2005 Series

Controller Software for Asia Pacific Version: Controller ROM V1.130.1

Fuji Xerox Co., Ltd. EAL2

25.01.2008 17.01.2013 32. Fuji Xerox DocuCentre-II C3000 Series Controller

Software for Asia Pacific Version: Controller ROM V1.121.4

Fuji Xerox Co., Ltd. EAL2

25.01.2008 27.12.2010 33. Xerox WorkCentre 7328/7335/7345 Version:

Controller+PS ROM Ver.1.221.100 IOT ROM Ver.3.0.4 IIT ROM Ver.20.4.1 ADF ROM Ver.11.6.5

Fuji Xerox Co., Ltd. EAL2

26.12.2007 17.01.2013 34. bizhub C253 / bizhub C203 / ineo+ 253 / ineo+ 203

ControlSoftware Konica Minolta Business Technologies, Inc EAL3

26.11.2007 28.12.2010

Page 466: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 466 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 35. bizhub C353/ ineo+ 353 Control Software Konica Minolta Business

Technologies, Inc. EAL3 26.11.2007 28.12.2010 36. bizhub C550 / bizhub C451 / ineo+ 550 / ineo+ 451

Control Software v A00H0Y0-0100-GM0-00 Konica Minolta Business Technologies, Inc EAL3

29.10.2007 28.12.2010 37. bizhub C650 / ineo+ 650 Control Software v A00J0Y0-

0100-GM0-00 Konica Minolta Business Technologies, Inc EAL3

29.10.2007 28.12.2010 38. Lexmark X642e (firmware revision LC2.MB.P237) and

X644e (firmware revision LC2.MC.P239b) Multifunction Printers (MFPs)

Lexmark International, Inc. EAL2

21.09.2007 06.09.2012 39. Lexmark X646dte (firmware revision LC2.MC.P239b),

X646e (firmware revision LC2.MC.P239b), X646ef (firmware revision LC2.TI.P239b), X772e (firmware revision LC2.TR.P275), X850e (firmware revision LC2.BE.P238b), X852e (firmware revision LC2.BE.P238b), X854e (firmware revision LC2.BE.P238b), X940e (firmware revision LC.BR.P060) and X945e (firmware revision LC.BR.P060) Multifunction Printers (MFPs) Maintenance Report(s)

2008-04-09 – Lexmark X782e MFP (firmware version LC2.TO.P305a)

2008-12-08 – Lexmark X646dte (firmware revision LC2.MC.P239b), X646e (firmware revision LC2.MC.P239b), X646ef (firmware revision LC2.TI.P239b), X772e (firmware revision LC2.TR.P275), X850e (firmware revision LC2.BE.P238b), X852e (firmware revision LC2.BE.P238b), X854e (firmware

Lexmark International, Inc.

EAL2

21.09.2007 06.09.2012

Page 467: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 467 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării revision LC2.BE.P238b), X940e (firmware revision LC.BR.P060) and X945e (firmware revision LC.BR.P060) Multifunction Printers (MFPs)

40. Xerox WorkCentre/WorkCentre Pro 232/238/245/255/265/275

Xerox Corporation EAL2+ ALC_FLR.3 30.06.2007 07.09.2012

41. bizhub C450P / ineo+ 450P Control Software 4037-0100-GM0-11-000

Konica Minolta Business Technologies, Inc EAL3

27.06.2007 28.12.2010 42. Xerox WorkCentre 7655/7665 Multifunction Systems Xerox Corporation EAL2+

ALC_FLR.3 18.06.2007 07.09.2012 43. bizhub C252 / ineo+ 251 Control Software

Konica Minolta Business Technologies, Inc EAL3

30.05.2007 28.12.2010 44. Ricoh Hard Disc Security Module with imagio Security

Module Type A, imagio Security Card Type A, DataOverwriteSecurity Unit Type A, and DataOverwriteSecurity Unit Type B

Ricoh Company, Ltd. EAL3

16.05.2007 07.09.2012 45. bizhub 500 / bizhub 420 / bizhub 360 /ineo 500 / ineo

420 / ineo 360 Control Software 50GA-0100-G00-30-000

Konica Minolta Business Technologies, Inc EAL3

27.04.2007 28.12.2010 46. bizhub 500 / bizhub 420 / ineo 500 / ineo 420 Control

Software 50GA-0100-G00-21-000 Konica Minolta Business Technologies, Inc EAL3

22.03.2007 28.12.2010 47. bizhub 750 / bizhub 600 / ineo 750 / ineo 600 Control

Software MFP system controller program : 57AA-0100-G00-21-000 MFP image controller program : 57AA-1000-G00-21-000

Konica Minolta Business Technologies, Inc

EAL3 22.03.2007 28.12.2010

48. Fuji Xerox ApeosPort-II C7500/C6500/C5400 DocuCentre-II C7500/C6500/C5400 Series Data

Fuji Xerox Co., Ltd. EAL2 22.02.2007 17.01.2013

Page 468: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 468 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării Security Kit Controller ROM Ver2.0.1

49. Fuji Xerox DocuCentre-II 4000/3000 Series Data Security Kit Controller ROM Ver1.0.17

Fuji Xerox Co., Ltd. EAL2

22.02.2007 17.01.2013 50. Xerox WorkCentre 7228/7235/7245 Series Security Kit

Controller+PS Ver1.220.2 Fuji Xerox Co., Ltd.

EAL2 22.02.2007 17.01.2013

51. bizhub 350 /bizhub 250 /bizhub 200 /ineo 350 /ineo 250 (Ver.2) Control Software 4040-0100-G20-52-000

Konica Minolta Business Technologies, Inc EAL3

24.01.2007 28.12.2010 52. Data Security Kit DA-SC02 V1.00 Panasonic Communications Co.,

Ltd. EAL2 15.12.2006 13.12.2010 53. Fuji Xerox ApeosPort-II C4300/C3300/C2200 Series

Data Security Kit Controller ROM Ver1.41.16 Fuji Xerox Co., Ltd.

EAL2 15.12.2006 27.12.2010

54. Fuji Xerox ApeosPort-II C4300/C3300/C2200 Series Security Kit for Asia Pacific Controller ROM Ver1.121.7

Fuji Xerox Co., Ltd. EAL2

15.12.2006 27.12.2010 55. Fuji Xerox DocuCentre-II C4300/C3300/C2200 Series

Data Security Kit Controller ROM Ver1.1.16 Fuji Xerox Co., Ltd.

EAL2 15.12.2006 27.12.2010

56. Fuji Xerox DocuCentre-II C4300/C3300/C2200 Series Security Kit for Asia Pacific Controller ROM Ver1.101.7

Fuji Xerox Co., Ltd. EAL2

15.12.2006 27.12.2010 57. MX-FRX3 Version M.10

Sharp Corporation EAL3+ ADV_SPM.1 15.12.2006 10.12.2010

58. bizhub C250 / ineo+ 250 Control Software 4038-0100-GM0-05-000

Konica Minolta Business Technologies, Inc EAL3

22.11.2006 28.12.2010

Page 469: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 469 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 59. bizhub C352 / bizhub C300 / ineo+ 351 / ineo+ 300

Control Software 9J06-0100-GM0-05-000 Konica Minolta Business Technologies, Inc EAL3

22.11.2006 28.12.2010 60. bizhub C450 / bizhub C351 / ineo+ 450 / ineo+ 350

Control Software 4037-0100-GM0-05-000 Konica Minolta Business Technologies, Inc EAL3

22.11.2006 28.12.2010 61. Data Security Kit DA-SC01 V1.01 Panasonic Communications Co.,

Ltd. EAL2 31.10.2006 13.12.2010 62. Data Security Kit DA-SC03 V1.01 Panasonic Communications Co.,

Ltd. EAL2 31.10.2006 13.12.2010 63. MX-FRX2 Version M.10 Sharp Corporation EAL3+

ADV_SPM.1 31.10.2006 10.12.2010 64. bizhub 350 / bizhub 250 / bizhub 200 / ineo 350 / ineo

250 (Ver.1) Control Software 4040-0100-G10-25-000 Konica Minolta Business Technologies, Inc EAL3

31.10.2006 28.12.2010 65. MX-FRX1 Version M.10 Sharp Corporation EAL3+

ADV_SPM.1 14.09.2006 10.12.2010 66. Fuji Xerox ApeosPort 550 I/450 I/350 I, DocuCentre

550 I/450 I Series Security Kit for Asia Pacific Controller ROM Ver1.100.3

Fuji Xerox Co., Ltd. EAL2

07.09.2006 27.12.2010 67. Fuji Xerox ApeosPort 750 I/650 I, DocuCentre 750

I/650 I Series Security Kit for Asia Pacific Controller ROM Ver1.101.2

Fuji Xerox Co., Ltd. EAL2

07.09.2006 27.12.2010 68. Fuji Xerox ApeosPort C7550 I/C6550 I/C5540 I,

DocuCentre C7550 I/C6550 I/C5540 I Series Security Kit for Asia Pacific Controller ROM Ver1.102.2

Fuji Xerox Co., Ltd. EAL2

07.09.2006 27.12.2010 69. System Software for e-STUDIO2500c/3500c/3510c V1.0 Toshiba TEC Corporation EAL3 28.06.2006 10.12.2010 70. Xerox WorkCentre/WorkCentre Pro

232/238/245/255/265/275 Xerox Corporation

EAL2 06.04.2006 07.09.2012

Page 470: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 470 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării Maintenance Report(s)

2006-08-23 – Xerox WorkCentre/WorkCentre Pro 232/238/245/255/265/275 Multifunction Systems, running System Software Version 12.039.24.001 Maintenance Release - Aug 06

71. System Software for e-STUDIO352/452 V1.0 Toshiba TEC Corporation EAL3 29.03.2006 10.12.2010 72. System Software for e-STUDIO520/600/720/850 V1.0 Toshiba TEC Corporation EAL3 29.03.2006 10.12.2010 73. Fuji Xerox ApeosPort 750 I / 650 I / 550 I DocuCentre

750 I / 650 I / 550 I Series Data Security Kit Controller ROM Ver1.1.1

Fuji Xerox Co., Ltd. EAL2

08.02.2006 27.12.2010 74. Fuji Xerox ApeosPort C7550 I / C6550 I / C5540 I

DocuCentre C7550 I / C6550 I / C5540 I Series Data Security Kit Controller ROM Ver1.1.4

Fuji Xerox Co., Ltd. EAL2

08.02.2006 27.12.2010 75. Xerox CopyCentre C2128/C2636/C3545 Copier and

WorkCentre Pro C2128/C2636/C3545 Advanced Multifunction System including Image Overwrite Security

Xerox Corporation EAL2

30.09.2005 07.09.2012 76. Fuji Xerox ApeosPort C4535 I/C3626 I/C2521 I

DocuCentre C4535 I/C3626 I/C2521 I Series Data Security Kit Controller ROM Ver1.3.0

Fuji Xerox Co., Ltd. EAL2

07.07.2005 27.12.2010 77. Canon iR5570/iR6570 Series Encrypted Printing

Software-B1 Version 1.01 Canon Inc.

EAL2 03.06.2005 07.01.2013

78. Xerox CopyCentre C65/C75/C90 and WorkCentre Pro 65/75/90 Advanced Multifunction System including Image Overwrite

Xerox Corporation EAL2

11.02.2005 07.09.2012

Page 471: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 471 / 513

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării 79. Xerox WorkCentre M35/M45/M55 and WorkCentre

Pro 35/45/55 Advanced Multifunction System with Image Overwrite Security Service Maintenance Pack 2

Xerox Corporation EAL2

11.02.2005 07.09.2012 80. 4036 Multi Function Peripheral Control Software (for

bizhub C350/CF2203/8022) Macro System Controller : 4036-10G0-18-00 Network Module : 4036-A0G0-04-00

Konica Minolta Business Technologies, Inc EAL3

17.09.2004 28.12.2010 81. Data Security Kit AR-FR4, Data Security Kit AR-FR5

AR-FR4: version M.20 AR-FR5: version E.20 Sharp Corporation

EAL4 17.09.2004 07.01.2013

82. Fuji Xerox DocuCentre 719/659/559 Series Data Security Kit, DC System ROM Version V512, PESS ROM Version V3.0.4

Fuji Xerox Co., Ltd. EAL2

17.09.2004 27.12.2010 83. Di3510 Series/Di3510f Series Multi Function

Peripheral Security Kit User Interface: 4030-20G0-05-00 Network Module: 4030-A0G0-03-00

Konica Minolta Business Technologies, Inc EAL3

03.08.2004 28.12.2010 84. 7222/7228/7235 control software Version 10.0000 Konica Minolta Business

Technologies, Inc EAL3 29.06.2004 28.12.2010 85. Canon ImageRUNNER 2200/2800/3300 Series

Software Version iR2200N-USen50.06 with Security Kit B1

Canon USA Inc. EAL3

16.06.2004 06.09.2012 86. Scrambler Board GP-1010 V2.0 for the e-STUDIO

550/650/810 Toshiba TEC Corporation

EAL2 16.03.2004 10.12.2010

87. Sharp Corporation Multifunction Device with Data Security Kit (AR-FR4 V.M.10, AR-FR5 V.E.10, AR-FR6 V.J.10)

Sharp Electronics Corporation EAL2

01.12.2003 07.09.2012

Page 472: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 472 / 513

Page 473: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 473 / 513

C. LISTA PACHETELOR ŞI PROFILELOR DE PROTECŢIE EVALUATE CONFORM CRITERIILOR COMUNE 1. Sisteme şi dispozitive de control al accesului NR.

CRT. Denumire produs Versiune Nivel de încredere Data

1. Firewall Protection Profile, Version 2.0 2.0 EAL4 24.04.2008 2. Network Intrusion Prevention System

Protection Profile, Version 1.1 1.1 EAL4 21.12.2005 3. Protection Profile for Enterprise Security

Management Access Control 2.1 EAL1 2013-10-24

Sisteme şi dispozitive de control al accesului - Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării 1. Controlled Access

Protection Profile Version 1.d

1.1 EAL3 01.10.1999 05.03.2013

2. Role-Based Access Control Protection Profile Version 1.0

1.0 EAL2 01.09.1998 05.03.2013

3. U.S. Government Protection Profile Authorization Server for Basic Robustness Environments, Version 1.1

1.1 EAL2+ ALC_FLR.2

25.07.2007 01.09.2011 4. U.S. Government

Protection Profile Anti-Virus Applications for Workstations in Basic Robustness Environments Version 1.2

1.2 EAL2+

25.07.2007 01.01.2011 5. U.S. Government

Protection Profile Authorization Server for Basic Robustness Environments, Version 1.0

1.0 Basic

29.06.2005 21.03.2008 6. Role Based Access

Control Protection 1.0 EAL2+

ADV_SPM.1 30.07.1998 01.09.2011

Page 474: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 474 / 513

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării Profile Version 1.0

2. Sisteme şi dispozitive biometrice

NR. CRT.

Denumire produs Versiune Nivel de încredere Data 1. Fingerprint Spoof Detection Protection

Profile based on Organisational Security Policies (FSDPP_OSP), Version 1.7

1.7 EAL2+ ALC_FLR.1 25.02.2010

2. Biometric Verification Mechanisms Protection Profile, Version 1.3 1.3 EAL2 07.11.2008

Sisteme şi dispozitive biometrice - Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării 1. U.S. Government

Biometric Verification Mode Protection Profile for Medium Robustness Environments, Version 1.1

1.1 Mediu

25.07.2007 01.10.2009 2. U.S. Government

Biometric Verification Mode Protection Profile for Basic Robustness Environments, Version 1.1

1.1 Basic

25.07.2007 09.07.2010 3. U.S. Government

Biometric Verification Mode Protection Profile for Medium Robustness Environments, Version 1.0

1.0 Mediu

15.11.2003 21.03.2008 4. U.S. Government

Biometric Verification Mode Protection Profile for Basic Robustness Environments, Version 1.0

1.0 Basic

12.01.2006 21.03.2008

Page 475: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 475 / 513

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării 5. Biometric Verification

Mechanisms, Version 1.04

1.04 EAL2+ ADV_SPM.1

30.08.2005 29.01.2013 3. Sisteme şi dispozitive de protecţie a perimetrului

NR. CRT.

Denumire produs Versiune Nivel de încredere Data 1.

Profil de protection Firewall d'interconnexion IP 2.2

EAL2+ ADV_IMP.1 ALC_DVS.1 ALC_FLR.3 ALC_TAT.1 ADV_HLD.2 ADV_LLD.1 AVA_MSU.1 AVA_VLA.2

10.03.2006

2. DCSSI-PP 2008/02 - IP Interconnection Firewall (CC?.1), Version 3.0

3.0 EAL3+ ALC_FLR.3 AVA_VAN.3 12.06.2008

3. DCSSI-PP 2008/01 Personal Firewall (CC3.1), Version 1.7 1.7

EAL3+ ALC_FLR.3 AVA_VAN.3 30.05.2008

4. Software based Personal Firewall for home Internet use, Version 1.2 1.2 EAL1 08.07.2005

5. PP pare-feu personnel / Personnal firewall, Version 1.4 1.4 EAL2+ 11.07.2006

6. Firewall with limited requirements, Version 2.2 2.2

EAL4+ ADV_IMP.2 AVA_CCA.1 AVA_VLA.3

01.04.1999

7. Firewall with high requirements, Version 2.2 2.2

EAL5+ ALC_FLR.2 AVA_VLA.4 19.04.1999

8. Peripheral Sharing Switch for Human Interface Devices Protection Profile, Version 2.1

2.1 EAL2+ ALC_FLR.2 07.09.2010

9. Protection Profile – Information Gateway 2.0 EAL4

ALC_FLR.1 19.12.2011 10. Common Criteria Schutzprofil (Protection Profile)

Schutzprofil 1: Anforderungen an den Netzkonnektor 3.2.1 EAL3+ 2015-04-28

Page 476: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 476 / 513

NR. CRT.

Denumire produs Versiune Nivel de încredere Data ADV_FSP.4 ADV_IMP.1 ADV_TDS.3 ALC_FLR.2 ALC_TAT.1 AVA_VAN.5

11. Firewall Protection Profile Extended Package: NAT 3.0

EAL2+ ALC_FLR.1 2015-06-12

12. Firewall Protection Profile 3.0

EAL2+ ALC_FLR.1 2015-06-12

Sisteme şi dispozitive de protecţie a perimetrului – Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării 1. U.S. Government

Router PP for Medium Robustness Environments, Version 1.1 (excluding AVA_VAN.4 & AVA_CCA_(EXT).1)

1.1B Mediu

25.07.2007 01.10.2009 2. U.S. Government

Router PP for Medium Robustness Environments, Version 1.0

1.0 Mediu

14.12.2006 21.03.2008 3. Peripheral Sharing

Switch for Human Interface Devices Protection Profile, Version 1.0

1.0 EAL4

08.08.2000 21.03.2008 4. US Department of

Defense Traffic-Filter Firewall Protection Profile for Medium Robustness Environments, Version 1.4

1.4 EAL2+

01.05.2000 21.03.2008

Page 477: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 477 / 513

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării 5. U.S. Government

Firewall Protection Profile for Medium Robustness Environments, V1.0, dated October 28, 2003

1.0 Mediu

09.01.2006 21.03.2008 6. Peripheral Sharing

Switch for Human Interface Devices Protection Profile, Version 1.2

1.2 EAL4+ ALC_FLR.2

21.08.2009 01.06.2010 7. U.S. Government

Router PP for Medium Robustness Environments, Version 1.1

1.1 Mediu AVA_CCA_(EXT).1 AVA_VAN.4

25.07.2007 01.10.2009 8. Peripheral Sharing

Switch for Human Interface Devices Protection Profile, Version 1.1

1.1 EAL4

25.07.2007 21.08.2008 9. U.S. Government

Traffic-Filter Firewall Protection Profile for Medium Robustness Environments, Version 1.1, January 9, 2006

1.1 Mediu

09.01.2006 21.03.2008 10. U.S. Government

Protection Profile for Application-level Firewall in Basic Robustness Environments, Version 1.1

1.1 EAL2+

25.07.2007 01.06.2011 11. U.S. Government

Firewall Protection Profile for Medium Robustness Environments, V1.1

1.1 Mediu

25.07.2007 01.10.2009 12. U.S. Government

Traffic-Filter Firewall Protection Profile for Medium Robustness Environments, Version 1.1

1.1 Mediu AVA_VAN.4 AVA_CCA.1

25.07.2007 01.10.2009 13. U.S. Government

Traffic-Filter Firewall 1.0 Mediu

15.02.2005 09.01.2006

Page 478: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 478 / 513

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării Protection Profile for Medium Robustness Environments, Version 1.0

14. US Government Traffic-Filter Firewall Protection Profile for Low-Risk Environments, Version 1.1

1.1 EAL2

01.04.1999 21.03.2008 15. US Department of

Defense Application-Level Firewall Protection Profile for Basic Robustness Environments, Version 1.0

1.0 EAL2

22.06.2000 23.03.2008 16. PP Firewall

d'interconnexion IP 2.2 EAL2+ 10.10.2006 01.01.2011

17. Peripheral Sharing Switch for Human Interface Devices Protection Profile, Version 2.0

2.0 EAL2

01.06.2010 07.09.2010 18. U.S. Government

Traffic-Filter Firewall Protection Profile for Medium Robustness Environments, Version 1.1 (excluding AVA_VAN.4 & AVA_CCA_(EXT).1)

1.1 Mediu

25.07.2007 01.10.2009 19. U.S. Government

Protection Profile for Traffic Filter Firewall in Basic Robustness Environments, Version 1.1

1.1 EAL2+

25.07.2007 01.06.2011 20. U.S. Government

Protection Profile Intrusion Detection System - System for Basic Robustness Environments, Version 1.7

1.7 EAL2+ ALC_FLR.2

25.07.2007 01.06.2011

Page 479: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 479 / 513

4. Protecţia datelor

NR. CRT.

Denumire produs Versiune Nivel de încredere Data 1. Protection Profile for IPsec Virtual

Private Network (VPN) Clients 1.4 None 2013-10-21 2. Protection Profile - Encrypted

Storage Device 2.1 EAL2+ ATE_COV.3 26.04.2012

3. Cryptographic Modules, Security Level [Low], Version 1.0 1.0 EAL4 24.03.2009

4. DCSSI-PP-2008/04 On-the-fly Mass Storage Encryption Application (CC3.1), Version 1.4

1.4 EAL3+ ALC_FLR.3 AVA_VAN.3 01.10.2008

5. Cryptographic Modules, Security Level [Enhanced], Version 1.01B 1.01b

EAL4+ ADV_IMP.2 ALC_CMC.5 ALC_DVS.2 AVA_VAN.5

27.02.2009

6. Cryptographic Modules, Security Level [Moderate], Version 1.01 1.01 EAL4+ 31.03.2008

7. Application Software Protection Profile (APP PP) Extended Package: File Encryption: Mitigating the Risk of Disclosure of Sensitive Data on a System

1.0 NONE 2014-11-10

8. Protection Profile for Software Full Disk Encryption 1.1 NONE 2014-03-31

Protecţia datelor – Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării 1. Labeled Security

Protection Profile Version 1.b

Version 1.b EAL3 01.10.1999 05.03.2013

2. U.S. Government Protection Profile Anti-Virus Applications for Workstations in Basic Robustness Environments 1.1

1.1 Basic

04.04.2006 21.03.2008

Page 480: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 480 / 513

5. Baze de date

Nr.crt. Denumire produs Versiune Nivel de încredere Data

1. Base Protection Profile for Database Management Systems

2.07 EAL2+ ALC_FLR.2 2015-09-17

2. Test to Fix Key Generation Issues HTTP/1.1 NONE

2014-04-15 Baze de date – Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării 3. U.S. Government

Protection Profile Database Management Systems, Version 1.3 Maintenance Report(s)

2010-12-24 – U.S. Government Protection Profile for Database Management Systems

1.3 EAL2+ ALC_FLR.2

24.12.2010 01.02.2012 4. U.S. Government

Protection Profile Database Management Systems for Basic Robustness Environments, Version 1.2

1.2 EAL2+

25.07.2007 24.12.2010 5. U.S. Government

Protection Profile Database Management Systems for Basic Robustness Environments, Version 1.1

1.1 Basic

07.06.2006 21.03.2008 6. U.S. Government

Protection Profile Database Management Systems for Basic Robustness Environments, Version 1.0

1.0 Basic

07.06.2006 21.03.2008 7. Oracle Government

Database Management System, Version 1.0

1.0 EAL3 01.10.1998 05.03.2013

8. Oracle Database Management System, 2.1 EAL3 01.05.2000 05.03.2013

Page 481: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 481 / 513

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării Version 2.1

9. Oracle Commercial Database Management System, Version 1.0

1.1 EAL3 01.09.1998 05.03.2013

6. Sisteme şi dispozitive de detecţie a intruziunilor

Nu sunt înregistrări Sisteme şi dispozitive de detecţie a intruziunilor - Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării 1. U.S. Government

Protection Profile Intrusion Detection System - System for Medium Robustness Environments, Version 1.1 (excluding AVA_VAN.4 & AVA_CCA_(EXT).1)

1.1B Mediu

18.06.2007 01.10.2009 2. U.S. Government

Protection Profile Intrusion Detection System - Sensor for Medium Robustness Environments, Version 1.1

1.1 Mediu

18.06.2007 01.10.2009 3. Intrusion Detection

System System Protection Profile, Version 1.5

1.5 EAL2

09.03.2005 21.03.2008 4. Intrusion Detection

System System Protection Profile, Version 1.4

1.4 EAL2

04.02.2002 21.03.2008 5. Intrusion Detection

System System Protection Profile, Version 1.6

1.6 EAL2

04.04.2006 21.03.2008 6. U.S. Government

Protection Profile Intrusion Detection System - Sensor for Basic Robustness Environments,

1.3 EAL2+

25.07.2007 01.06.2011

Page 482: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 482 / 513

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării Version 1.3

7. U.S. Government Protection Profile Intrusion Detection System - Scanner for Basic Robustness, Version 1.3

1.3 EAL2+

25.07.2007 01.06.2011 8. U.S. Government

Protection Profile Intrusion Detection System - Analyzer for Basic Robustness Environments, Version 1.3

1.3 EAL2+

25.07.2007 01.06.2011 9. U.S. Government

Protection Profile Intrusion Detection System - Analyzer for Medium Robustness Environments, Version 1.1

1.1 Mediu

18.06.2007 01.10.2009 10. U.S. Government

Protection Profile Intrusion Detection System - Scanner for Medium Robustness Environments, Version 1.1

1.1 Mediu

18.06.2007 01.10.2009 11. Intrusion Detection

System Sensor, Version 1.1

1.1 EAL2 10.12.2001 21.03.2008

12. U.S. Government Protection Profile Intrusion Detection System - System for Medium Robustness Environments, Version 1.1

1.1 Mediu AVA_CCA_(EXT).1 AVA_VAN.4

18.06.2007 01.10.2009 13. Intrusion Detection

System Sensor Protection Profile, Version 1.2

1.2 EAL2

27.04.2005 21.03.2008 14. Intrusion Detection

System Scanner Protection Profile,

1.1 EAL2 10.12.2001 21.03.2008

Page 483: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 483 / 513

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării Version 1.1

15. Intrusion Detection System Analyzer Protection Profile, Version 1.1

1.1 EAL2

10.12.2001 21.03.2008 16. Intrusion Detection

System Scanner Protection Profile, Version 1.2

1.2 EAL2

27.04.2005 21.03.2008 17. Intrusion Detection

System Analyzer Protection Profile, Version 1.2

1.2 EAL2

27.04.2005 21.03.2008 7. Circuite integrate, Smart card-uri, Dispozitive şi sisteme asociate smart card-urilor

NR. CRT.

Denumire produs Versiune Nivel de încredere Data 1.

Machine-Readable Electronic Documents based on BSI TR-03110 for Official Use

2.02 EAL4+ ATE_DPT.2 AVA_VAN.5

2016-04-29

2. « Protection Profile for Trusted Signature Creation Module in TW4S Server-side authentication module base PP » (version 1.2)

1.2 EAL4+ ALC_DVS.2 AVA_VAN.5

2016-05-11

3. « Protection Profile for Trusted Signature Creation Module in TW4S Holder-side authentication module base PP » (version 1.2)

1.2 EAL4+ ALC_DVS.2 AVA_VAN.5

2016-05-11

4. « Protection Profile for Signature Activation Protocol (SAP) management, Server-side authentication group base PP » (version 1.4)

1.4 EAL4+ ALC_DVS.2 AVA_VAN.5

2016-05-11

5. « Protection Profile for Signature Activation Protocol (SAP) management, Holder-side authentication group base PP » (version 1.4)

1.4 EAL4+ ALC_DVS.2 AVA_VAN.5

2016-05-11

Page 484: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 484 / 513

NR. CRT.

Denumire produs Versiune Nivel de încredere Data 6.

Embedded UICC Protection Profile 1.1/25.08.2015 EAL4+ ALC_DVS.1 AVA_VAN.5

2015-10-06

7. Protection Profile for Application Firmware of Secure Smartcard Reader for National Electronic Identity Verification System

v2.5 EAL4+ ALC_DVS.2 2015-12-03

8. Machine-Readable Electronic Documents based on BSI TR-03110 for Official Use

Version 1.01

EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5

2015-07-14

9. Electronic Document implementing Extended Access Control Version 2 defined in BSI TR-03110

Version 1.01

EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5

2015-07-13

10.

Card Operating System Generation 2 Version 1.9

EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5

2014-11-21

11. Personal Number Cards Protection Profile 1.00 2014-05-15 2014-05-15

12.

Common Criteria Protection Profile Mobile Card Terminal for the German Healthcare System (MobCT)

Version 1.4

EAL3+ ADV_FSP.4 ADV_IMP.1 ADV_TDS.3 ALC_TAT.1 AVA_VAN.5

2015-01-19

13. Protection Profile for the Security Module of a Smart Meter Gateway (Security Module PP) - Schutzprofil für das

1.03 EAL4+ AVA_VAN.5 2015-01-18

Page 485: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 485 / 513

NR. CRT.

Denumire produs Versiune Nivel de încredere Data Sicherheitsmodul der Kommunikationseinheit eines intelligenten Messsystems für Stoff- und Energiemengen

14. Protection Profile for the Security Module of a Smart Metering System

Version 1.02 EAL4+ AVA_VAN.5 2013-12-20

15.

Protection Profile Standard Reader - Smart Card Reader with PIN-Pad supporting eID based on Extended Access Control

Version 1.0

EAL3+ ADV_FSP.4 ADV_IMP.1 ADV_TDS.3 ALC_TAT.1 AVA_VAN.3

2014-01-13

16. Security IC Platform Protection Profile with Augmentation Packages

Version 1.0 EAL4+ ALC_DVS.2 AVA_VAN.5

2014-02-19

17.

Card Operating System Generation 2 Version 1.0

EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5

2013-09-06

18. Java Card System Protection Profile - Closed Configuration version 3.0

3.0 EAL4+ ALC_DVS.2 AVA_VAN.5

26.02.2013

19. Java Card™ System Protection Profile Open Configuration, Version 3.0

3.0 EAL4+ ALC_DVS.2 AVA_VAN.5 25.05.2012

20. Smart Card integrated circuit 2.0

EAL4+ ADV_IMP.2 ALC_DVS.2 AVA_VLA.4 19.04.1999

21. PP SUN Java Card System Protection Profile Collection 1.0b

EAL4+ ADV_IMP.2 AVA_VLA.3 30.09.2003

Page 486: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 486 / 513

NR. CRT.

Denumire produs Versiune Nivel de încredere Data 22.

Secure Smartcard Reader with Human Interface 1.6

EAL3+ ADV_FSP.4 ADV_IMP.1 ADV_TDS.3 ALC_FLR.3 ALC_TAT.1 AVA_VAN.3

20.12.2011

23. Java Card System Protection Profile - Closed Configuration version 2.6

Maintenance Report(s)

2013-02-26 – Java Card System Protection Profile - Closed Configuration version 3.0

2.6 EAL4+ ALC_DVS.2 AVA_VAN.5

16.12.2010

24. Machine Readable Travel Document with ICAO Application Extended Access Control with PACE, Version 1.3

Maintenance Report(s) 1. 2012-03-26 – Machine Readable Travel Document with "ICAO Application", Extended Access Control with PACE, Version 1.3.1 2012-12-21 – Machine Readable Travel Document with "ICAO Application", Extended Access Control with PACE, Version 1.3.2

1.3 EAL4 ALC_DVS.2 ATE_DPT.2 AVA_VAN.5

10.02.2012

25. Protection Profile for Machine Readable Travel Document with 'ICAO Application', Basic Access Control, Version 1.10

1.10 EAL4+ ALC_DVS.2 07.05.2009

26. ePassport Protection Profile V2.1, Version 2.1 2.1

EAL4+ ADV_IMP.2 AVA_VAN.4

06.05.2010 27. ePassport Protection Profile V2.0,

Version 2.0 2.0

EAL4+ AVA_VAN.4 AVA_VLA.4

06.05.2010 28. Electronic Residence Permit Card

(RP_Card PP), Compliant to EU - Residence Permit Specification,

1.0 EAL4+ ALC_DVS.2 ATE_DPT.2

25.08.2010

Page 487: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 487 / 513

NR. CRT.

Denumire produs Versiune Nivel de încredere Data Version 1.0 AVA_VAN.5

29. Security IC Platform Protection Profile, Version 1.0 1.0 EAL4+ 23.08.2007

30. Security Module Card Type B (PP-SMC-B), Version 1.2 1.2 EAL4+ 18.12.2009

31. Security Module Card Type A (PP-SMC-A), Version 1.2 1.2 EAL4+ 18.12.2009

32. Electronic Identity Card (ID_Card PP), Version 1.03 1.03

EAL4+ ALC_DVS.2 ATE_DPT.2 AVA_VAN.5

16.12.2009

33. PP Embedded Software for Smart Secure Devices Basic and Extended Configurations, Version 1.0

1.0 EAL4+ 27.11.2009

34. Health Professional Card (PP-HPC) with SSCD Functionality, Version 1.10

1.10 EAL4+ AVA_VAN.5 18.12.2009

35. UK Dual-Interface Authentication Card, Version 1.0 1.0

EAL4+ ALC_DVS.2 AVA_VAN.5

10.07.2009 36. ePassport Protection Profile,

Version 1.0 1.0 EAL4+ 04.01.2008 37. JICSAP ver2.0 Protection Profile

part2, Protection Profile for Smart Cards with the Application Program Loading Function (version 1.7e), Version 1.7e

1.7e EAL4+ 14.11.2003

38. BAROC CC 3.1 Smart Card Protection Profile, Version 1.0 1.0 EAL4+ 11.12.2007

39. Common Criteria Protection Profile electronic Health Card Terminal (eHCT), Version 1.73

1.73 EAL3+ 07.12.2007 40. Smart Card IC with Multi-

Application Secure Platform, Version 2.0

2.0 EAL4+ 01.01.2001 41. Protection Profile for Contact and

Contact free Electronic Wallet, Version 1.2

1.2 EAL4+ 01.04.1999 42. JICSAP ver2.0 Protection Profile

part1, Multi-Application Secure System LSI Chip Protection Profile, Version 2.5

2.5 EAL4+ 01.06.2003

43. JavaCard System Standard 2.2 Configuration Protection Profile, Version 1.0b

1.0b EAL4+ ADV_IMP.2 AVA_VLA.3

30.09.2003 44. Intersector Electronic Purse and

Purchase Device (version without last purchase cancellation), Version 1.3

1.3 EAL4+ 01.03.2001

45. Intersector Electronic Purse and Purchase Device (Version for Pilot 1.2 EAL1+ 01.04.1999

Page 488: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 488 / 513

NR. CRT.

Denumire produs Versiune Nivel de încredere Data Schemes), Version 1.2

46. Intersector Electronic Purse and Purchase Device, Version 1.2 1.2 EAL4+ 01.04.1999

47. Automatic Cash Dispensers / Teller, Version 1.0 1.0 EAL4+

AVA_VLA.3 01.04.1999 48. Transactional Smartcard reader,

Version 2.0 2.0 EAL4+ 01.02.2000 49.

Smartcard Integrated Circuit Protection Profile, Version 2.0 2.0

EAL4+ ADV_IMP.2 ALC_DVS.2 AVA_VLA.4

01.04.1999

50. Smartcard embedded software, Version 1.2 1.2 EAL4+ 01.04.1999

51. Smart Card Security User Group - Smart Card Protection Profile (SCSUG-SCPP), Version 3.0

3.0 EAL4+ 01.10.2001 52. Smart Card Security User Group -

Smart Card Protection Profile, Version 3.0

3.0 EAL4+ 01.10.2001 53. Smart Card Integrated Circuit

with Embedded Software, Version 2.0

2.0 EAL4+ 01.07.1999 54. Machine Readable Travel

Document SAC (PACE V2) Supplemental Access Control, Version 1.0

1.0 EAL4+ ALC_DVS.2 AVA_VAN.5

10.03.2010

55. Protection Profile for ePassport IC with Active Authentication, Version 1.0

1.0 EAL4+ ALC_DVS.2 AVA_VAN.5

25.02.2010 56. Resident Registration Card V2

Embedded Software Protection Profile, Version 1.0

1.0 EAL4+ AVA_VAN.5 28.02.2011

57. Java Card™ System Protection Profile Open Configuration, Version 2.6

Maintenance Report(s) 2012-05-29 – Java Card

System Protection profile - Open Configuration, version 3.0

2.6 EAL4+ ALC_DVS.2 AVA_VAN.5

25.06.2010

58. (U)SIM Java Card Platform Protection Profile Basic and SCWS Configurations, Version 2.0.2

2.0.2 EAL4+ ALC_DVS.2 AVA_VAN.5

12.07.2010 59. (U)SIM Java Card Platform

Protection Profile / Basic Configuration (ref. PU-2009-RT-79, version 2.0.2), Version 2.0.2

2.0.2 EAL4+ ALC_DVS.2 12.07.2010

60. Smart Card Open Platform Protection Profile V2.1 2.1 EAL4+

AVA_VAN.4 01.06.2010 61. Machine Readable Travel Version 1.0 EAL4+ 10.11.2011

Page 489: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 489 / 513

NR. CRT.

Denumire produs Versiune Nivel de încredere Data Document using Standard Inspection Procedure with PACE (PACE_PP)

ATE_DPT.2 AVA_VAN.5

62. Protection Profile for electronic Health Card (eHC) - elektronische Gesundheitskarte (eGK)

Maintenance Report(s) 2011-04-21 – Protection

Profile for electronic Health Card (eHC) - elektronische Gesundheitskarte (eGK), Version 2.9

Version 2.83 EAL4+ AVA_VAN.5 25.11.2010

63. ELECTRONIC IDENTITY CARD ACCESS DEVICE FIRMWARE PROTECTION PROFILE

V. 1.0 EAL4+ ALC_DVS.2 05.09.2012

Circuite integrate, Smart card-uri, Dispozitive şi sisteme asociate smart card-urilor - Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării 1. Machine Readable

Travel Document with 'ICAO Application', Extended Access Control, Version 1.1

1.1 EAL4+

11.12.2006 29.01.2013 2. Schutzprofile fur die

elektronische Gesundheitskarte (eGK), Version 2.0

Maintenance Report(s)

2011-04-21 – Protection Profile for electronic Health Card (eHC) - elektronische Gesundheitskarte (eGK), Version 2.61

2.0 EAL4+

15.02.2007 15.11.2012 3. Smart Card Security

User Group Smart Card Protection Profile, Version 3.0

3.0 EAL4+ 09.09.2001 21.03.2008

4. Smartcard IC Platform Protection Profile, Version 1.0

1.0 EAL4+ 01.07.2001 29.01.2013

Page 490: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 490 / 513

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării 5. Electronic Passport

using Standard Inspection Procedure with PACE (ePass_PACE PP), Version 0.92

0.92 EAL4+ ALC_DVS.2 AVA_VAN.5 ATE_DPT.2

05.05.2010 29.01.2013 6. Health Professional

Card (PP-HPC) with SSCD Functionality, Version 2.5

2.5 EAL4+ ADV_IMP.2 AVA_MSU.3 AVA_VLA.4 11.05.2009 29.01.2013

7. Security Module Card Type A (PP-SMC-A), Version 2.2

2.2 EAL4+ ADV_IMP.2 AVA_MSU.3 AVA_VLA.4 08.06.2009 29.01.2013

8. Security Module Card Type B (PP-SMC-B), Version 2.5

2.5 EAL4+ ADV_IMP.2 AVA_MSU.3 AVA_VLA.4 08.06.2009 29.01.2013

9. Machine Readable Travel Document with [ICAO Application] Extended Access Control, Version 1.10

1.10 EAL4+

07.05.2009 29.01.2013 10. Protection Profile for

electronic Health Card (eHC) - elektronische Gesundheitskarte (eGK), Version 2.6

2.6 EAL4+

30.10.2008 01.11.2012 11. Protection Profile for

electronic Health Card eHC elektronische Gesundheitskarte eGK, Version 2.5

2.5 EAL4+ ADV_IMP.2 AVA_MSU.3 AVA_VLA.4

26.03.2008 01.11.2012 12. Machine Readable

Travel Document with [ICAO Application], Extended Access Control, Version 1.2

1.2 EAL4+ ADV_IMP.2 ALC_DVS.2 AVA_MSU.3 AVA_VLA.4 30.01.2008 29.01.2013

13. Cryptographic Modules, Security Level [Enhanced], Version 1.01A

1.01a EAL4+ ADV_IMP.2 ALC_DVS.2 ADV_SPM.2 AVA_VLA.4 29.01.2008 29.01.2013

14. Protection Profile for Secure Module Card (SMC) - Sicherheitsmodul-Karte, Version 1.0

1.0 EAL4+ 15.02.2006 29.01.2013

15. Protection Profile for Machine Readable 1.0 EAL4+ 26.10.2005 29.01.2013

Page 491: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 491 / 513

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării Travel Document with 'ICAO Application', Basic Access, Version 1.0

16. Protection Profile for Health Professional Card (HPC) - Heilberufsausweis (HBA), Version 1.02

1.02 EAL4+ 14.12.2005 29.01.2013

17. Protection Profile for electronic Health Card (eHC) elektronische Gesundheitskarte (eGK), Version 1.0

1.0 EAL4+

14.12.2005 01.11.2012 18. BAROC Smart Card

Protection Profile, Version 1.2

1.2 EAL4+ 18.01.2006 29.01.2013

19. APACS PIN Entry Device, Version 1.37 1.1 EAL4+ 01.07.2003 05.03.2013

20. Smart Card Security User Group - Smart Card Protection Profile, Version 3.0

3.0 EAL4+ 01.10.2001 29.01.2013

8. Sisteme de management al cheilor

NR. CRT.

Denumire produs Versiune Nivel de încredere Data 1. Servicios en Red Realia

Technologies 2.0 EAL2 29.07.2011 2. HSM Realia Technologies HTTP/1.1 EAL4 29.07.2011 3. Appliance Realia Technologies 2.1 EAL2 29.07.2011 4. Certificate Issuing and Management

Components version 1.5 1.5 EAL4+ ALC_FLR.2 09.09.2011

Sisteme de management al cheilor – Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării 1. PKI Secure Kernel

Protection Profile 1.1 1.1 EAL4 01.04.2002 05.03.2013

2. U.S. Government Family of Protection Profiles for Public Key-Enabled Applications

2.77 Basic 01.02.2007 21.03.2008

Page 492: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 492 / 513

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării for Basic Robustness Environments, Version 2.77

3. U.S. Government Family of Protection Profiles for Public Key Enabled Applications for Basic Robustness Environments, Version 2.5

2.5 EAL4+

01.12.2002 21.03.2008 4. U.S. Government

Family of Protection Profiles for Public Key Enabled Applications, Version 2.6.1

2.6.1 EAL3+

31.07.2004 21.03.2008 5. U.S. Government

Family of Protection Profiles for Public Key Enabled Applications for Basic Robustness Environments, Version 2.8

2.8 EAL4+

01.05.2007 01.09.2011 6. Certificate Issuing and

Management Components Security Level 4 Protection Profile, Version 1.0

1.0 EAL4+

31.10.2001 21.03.2008 7. Certificate Issuing and

Management Components Security Level 3 Protection Profile, Version 1.0

1.0 EAL3+

31.10.2001 21.03.2008 8. Certificate Issuing and

Management Components Security Level 2 Protection Profile, Version 1.0

1.0 EAL2+

31.10.2001 21.03.2008 9. Certificate Issuing and

Management Components Security Level 1 Protection Profile, Version 1.0

1.0 EAL1+

31.10.2001 21.03.2008 10. Public Key

Infrastructure and Key Management Infrastructure Token (Medium Robustness)

3.0 EAL4+

01.03.2002 01.01.2011

Page 493: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 493 / 513

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării PP

11. Department of Defense Public Key Infrastructures and Key Management Infrastructures Token Protection Profile (Medium Robustness), Version 3.0

3.0 EAL4+

22.03.2002 21.03.2008 9. Reţele; Dispozitive şi sisteme asociate reţelelor NR. CRT. Denumire produs Versiune Nivel de încredere Data

1. Protection Profile for Network Devices 1.0 None 10.12.2010

2. Network Device Protection Profile Extended Package VPN Gateway HTTP/1.1 None 2013-04-12

3. Smart Meter of Turkish Electricity Advanced Metering Infrastructure Protection Profile

1.1 EAL2+ AVA_VAN.3 2014-09-03

4. Protection Profile for the Gateway of a Smart Metering System Version 1.3

EAL4+ ALC_FLR.2 AVA_VAN.5

2014-04-04

5. Network Device Protection Profile Extended Package SIP Server 1.1 None 2014-11-05

6. Protection Profile for Network Devices 1.1 None 08.06.2012

7. DCSSI-PP 2008/08 - IP Encryptor (CC3.1), Version 1.9 1.9

EAL3+ ALC_FLR.3 AVA_VAN.3 22.08.2008

8. DCSSI-PP 2008/03 - Client VPN Application (CC3.1), Version 1.3 1.3

EAL3+ ALC_FLR.3 AVA_VAN.3 10.07.2008

9. Remote-Controlled Browsers Systems (ReCoBS), Version 1.0 1.0 EAL3+ 31.03.2008

10. Konnektor im elektronischen Gesundkeitswesen, Anforderungen an den Netzkonnektor, Version 1.05

1.05 EAL4+ 09.10.2007

Page 494: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 494 / 513

NR. CRT. Denumire produs Versiune Nivel de încredere Data 11. Low Assurance Protection Profile for

a VPN gateway, Version 1.4 1.4 EAL1 15.06.2005 12. Configurable Security Guard (CSG),

Version 3.3 3.3 EAL5 01.04.1999 13. Application VPN cliente / Client VPN

Application, Version 1.0 1.0 EAL2+ 10.10.2006

Reţele; Dispozitive şi sisteme asociate reţelelor - Arhivă Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

1. U.S. Government Protection Profile Intrusion Detection System - System for Basic Robustness Environments, Version 1.7

1.7 EAL2+ ALC_FLR.2

25.07.2007 01.06.2011 2. U.S. Government

Approved Protection Profile - Network Device Protection Profile (NDPP) Extended Package VPN Gateway

1.0 None

12.12.2012 12.12.2012 3. US Government

Wireless Local Area Network (WLAN) Access System for Basic Robustness Environments, Version 1.0

1.0 Basic

01.04.2006 21.03.2008 4. U.S. Government

Protection Profile Web Server for Basic Robustness Environments, Version 1.0

1.0 Basic

26.12.2006 21.03.2008 5. US Department of

Defense Application-Level Firewall Protection Profile for

1.0 EAL2+ 28.06.2000 21.03.2008

Page 495: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 495 / 513

Medium Robustness Environments, Version 1.0

6. U.S. Government Wireless Local Area Network (WLAN) Access System Protection Profile for Basic Robustness Environments

1.0 EAL2

01.04.2006 01.01.2011 7. U.S. Government

Wireless Local Area Network (WLAN) Client Protection Profile for Basic Robustness Environments

1.0 EAL2

17.05.2006 01.01.2011 8. US Government

Protection Profile Wireless Local Area Network (WLAN) Client for Basic Robustness Environments, Version 1.1

1.1 EAL2+

25.07.2007 01.09.2011 9. U.S. Government

Protection Profile Web Server for Basic Robustness Environments, Version 1.1

1.1 EAL2+

25.07.2007 01.09.2011 10. U.S. Government

Virtual Private Network Boundary Gateway for Medium Robustness Environments, Version 1.2

1.2 Mediu AVA_CCA_(EXT).1 AVA_VAN.4

30.01.2009 01.10.2009 11. US Government

Wireless Local Area Network (WLAN) Access System for Basic Robustness Environments, Version 1.1

1.1 EAL2+ ALC_FLR.2

25.07.2007 01.09.2011 12. US Government

Protection Profile Wireless Local Area Network (WLAN) Client for Basic

1.0 Basic

17.05.2006 21.03.2008

Page 496: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 496 / 513

10. Sisteme de operare NR. CRT. Denumire produs Versiune Nivel de încredere Data

1. Operating System Protection Profile, Version 2.0 2.0 EAL4+

ALC_FLR.3 02.06.2010

2. Protection Profile for General Purpose

Operating Systems 4.1 None 2016-03-09

3. Protection Profile for General Purpose

Operating Systems 4.0 None 2015-08-14 Sisteme de operare – Arhivă

Robustness Environments, Version 1.0

13. U.S. Government Virtual Private Network Boundary Gateway for Medium Robustness Environments, Version 1.0

1.0 Mediu

23.02.2006 21.03.2008 14. U.S. Government

Virtual Private Network Boundary Gateway for Medium Robustness Environments, Version 1.2 (excluding AVA_VAN.4 & AVA_CCA_(EXT).1)

1.2B Mediu

30.01.2009 01.10.2009 15. U.S. Government

Virtual Private Network Boundary Gateway for Medium Robustness Environments, Version 1.1

1.1 Mediu

25.07.2007 30.01.2009 16. U.S. Government

Virtual Private Network Boundary Gateway for Medium Robustness Environments, Version 1.01

1.01 Mediu

01.12.2008 01.12.2008

Page 497: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 497 / 513

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării 1. COTS

Compartmentalized Operations Protection Profile Operating Systems (CCOPP)

HTTP/1.1 EAL4

23.06.2008 17.07.2013 2. U.S. Government

Protection Profile for General-Purpose Operating Systems in a Networked Environment, Version 1.0

1.0 EAL2+ ALC_FLR.2

30.08.2010 15.01.2013 3. US Government

Protection Profile for Multi-Level Operating Systems in a Medium Robustness Environments, Version 1.91

1.91 Mediu

16.03.2007 01.10.2009 4. U.S. Government

Protection Profile for Separation Kernels in Environments Requiring High Robustness, Version 1.03

1.03 EAL6

29.06.2007 01.09.2011 5. COTS

Compartmentalized Operations Protection Profile, Version 2.0

2.0 EAL4+

19.06.2008 11.10.2011 6. U.S. Government

Directory Protection Profile for Medium Robustness Environments, Version 1.1

1.1 Mediu

25.07.2007 01.10.2009 7. Protection Profile for

Multi-Level Operating Systems in Environments Requiring Medium Robustness, Version 1.22

1.22 Mediu

23.05.2001 16.09.2007 8. U.S. Government

Directory Protection Profile for Medium Robustness

1.0 Mediu 17.09.2004 21.03.2008

Page 498: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 498 / 513

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării Environments

9. Protection Profile for Single-level Operating Systems in Environments Requiring Medium Robustness, Version 1.22

1.22 EAL4+

23.05.2001 16.09.2007 10. US Government

Protection Profile for Single-Level Operating Systems in a Medium Robustness Environments, Version 1.91

1.91 Mediu

16.03.2007 01.10.2009 11. Multi-Level Operating

Systems in Medium Robustness Environments PP

1.22 EAL4+

01.06.2001 01.01.2011 12. Labeled Security

Protection Profile, Version 1.b

1.b EAL3 08.10.1999 16.09.2007

13. Controlled Access Protection Profile, Version 1.d

1.d EAL3 01.10.1999 09.12.2009

11. Alte sisteme şi dispozitive NR. CRT. Denumire produs Versiune Nivel de încredere Data

1. Protection Profile for Enterprise Security Management Access Control 2.1 EAL1 2013-10-24

2. Application Software Protection Profile (APP PP) Extended Package: File Encryption: Mitigating the Risk of Disclosure of Sensitive Data on a System

1.0 None 2014-11-10

3. Protection Profile for Software Full Disk Encryption 1.1 None 2014-03-31

4. Network Device Protection Profile Extended Package SIP Server 1.1 None 2014-11-05

5. Protection Profile for Peripheral Sharing Switch, Version 3.0 3.0 None 2015-02-13

Page 499: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 499 / 513

NR. CRT. Denumire produs Versiune Nivel de încredere Data 6. Enterprise Security Management -

Policy Management Version 2.1 2.1 None 2013-10-24 7. Protection Profile for Voice over IP

(VoIP) Applications 1.3 None 2014-11-03 8. Protection Profile for Application

Software 1.1 None 2014-11-05 9. Protection Profile for Enterprise

Security Management Identity and Credential Management

2.1 None 2013-10-24

10. New Generation Cash Register Fiscal Application Software Protection Profile 2

v1.3 EAL2 2015-06-15

11. New Generation Cash Register Fiscal Application Software Protection Profile 2.0 EAL2 2015-06-15

12. Protection Profile for Mobile Device Fundamentals 2.0 None 2014-09-17

13. Point of Interaction Protection Profile, POI-PED-ONLY and Open Protocol Package base PP

4.0 None 2015-03-31

14. Point of Interaction Protection Profile, POI-PED-ONLY base PP 4.0 None 2015-03-31

15. Point of Interaction Protection Profile, POI-COMPREHENSIVE and Open Protocol Package base PP

4.0 None 2015-03-31

16. Point of Interaction Protection Profile, POI-COMPREHENSIVE base PP 4.0 None 2015-03-31

17. Point of Interaction Protection Profile, POI-CHIP-ONLY and Open Protocol Package base PP

4.0 None 2015-03-31

18. Point of Interaction Protection Profile, POI-CHIP-ONLY base PP 4.0 None 2015-03-31

19. New Generation Cash Register Fiscal Application Software Protection Profile 2

1.1 EAL2 2014-12-30

20. Electronic Document and Records Management System Protection Profile v 1.3.1

EAL2+ ALC_FLR.1 2014-08-06

Page 500: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 500 / 513

NR. CRT. Denumire produs Versiune Nivel de încredere Data 21. Common Criteria Protection Profile for an

ArchiSafe Compliant Middleware for Enabling the Long-Term Preservation of Electronic Documents

Version 1.2 EAL3 2014-04-22

22. New Generation Cash Register Fiscal Application Software Protection Profile 1.8 EAL2 2015-01-13

23. Beveilingsprofiel Boordcomputer Taxi (PP-BCT), Version 1.8 1.8 EAL3 2015-02-06

24. New Generation Cash Register Fiscal Application Software Protection Profile 1.7 EAL2 05.09.2013

25. U.S. Government Protection Profile for USB Flash Drives 1.0 None 01.12.2011

26. Portable Storage Media Protection Profile Version 1.0 EAL2 11.09.2012

27. Digital Tachograph - Smart Card (Tachograph Card) Version 1.02 EAL4+

AVA_VAN.5 30.11.2011 28. Digital Tachograph - Vehicle Unit (VU

PP) Version 1.0 Version 1.0 EAL4+ ATE_DPT.2 AVA_VAN.5 20.08.2010

29. Schutzprofil Software zur Verarbeitung von personenbezogenen, Version 2.0 2.0 EAL1 19.01.2007

30. Alcohol Interlock Protection Profile, Version 1.0 1.0 EAL3+

ALC_FLR.2 06.09.2010 31. Waste Bin Identification WBIS-PP,

Version 1.04 1.04 EAL1 27.05.2005 32. Common Criteria Protection Profile for

an ArchiSafe Compliant Middleware for Enabling the Long-Term Preservation of Electronic Documents, Version 1.0

1.0 EAL3 07.11.2008

33. Common Criteria Schutzprofilfur Basissatz von Sicherheitsanforderungen an Online-Wahlprodukte, Version 1.0

1.0 EAL2+ 21.05.2008

34. Schutzprofil fur USB-Datentrager, Version 1.4 1.4 EAL2+ 19.04.2006

35. Protection Profile for a Identity Manager, Version 1.17 1.17 EAL3+ 01.01.2007

Page 501: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 501 / 513

NR. CRT. Denumire produs Versiune Nivel de încredere Data 36. Machine voter / Voting machine,

Version 1.0 1.0 EAL2+ 11.07.2006 37. Low Assurance Protection Profile for

an Office Based Photocopier, Version 1.3

1.3 EAL1 08.07.2005

38. Low Assurance Protection Profile for a Voice over IP Infrastructure, Version 1.1

1.1 EAL1 12.05.2005

39. Discretionary Information Flow Control (SU), Version 2.3 2.3 EAL2+ 01.09.2002

40. Discretionary Information Flow Control (MU), Version 2.3 2.3 EAL2+ 01.09.2002

41. Common Criteria Protection Profile for Inspection Systems, Version 1.01 1.01 EAL3 07.05.2010

42. Beveilingsprofiel Boordcomputer Taxi (PP-BCT), Version 1.3 1.3 EAL3 15.02.2010

43. EADS Ground Segment Systems Protection Profile, Issue B, Version 1.0 1.0 EAL4 14.06.2011

44. Air Segment Systems Protection Profile, Issue B, Version 3.1 3.1 EAL4 14.06.2011

45. Standard Protection Profile for Enterprise Security Management Access Control Version 2.0

2.0 EAL1+ ASE_OBJ.2 ASE_REQ.2 ASE_SPD.1

19.03.2012

Alte sisteme şi dispozitive - Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării 1. U.S. Government Protection

Profile for USDA Instrument Grading System for Basic Robustness Environments

1.0 EAL2+

16.09.2008 01.09.2011 2. Beveilingsprofiel

Boordcomputer Taxi 1.0 EAL3 02.12.2008 15.02.2010

3. US Government Family of Protection Profiles for Public Key Enabled Applications for Basic Robustness Environments, Version 2.75

2.75 EAL2

01.08.2005 21.03.2008

Page 502: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 502 / 513

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării 4. U.S. Government Protection

Profile Anti-Virus Applications for Workstations in Basic Robustness Environments 1.0

1.0 Basic

06.01.2005 04.10.2007 5. Public Key-Enabled

Application Family of Protection Profiles

2.5 EAL4+ 01.12.2002 01.01.2011

6. Public Key-Enabled Application Family of Protection Profiles

2.5 EAL3+ 01.12.2002 01.01.2011

7. Protection Profile SIZ-PP 2.0, Version 2.0 2.0 EAL4

01.08.2000 29.01.2013 8. Privilege Directed Content

Protection, Version 1.3 1.3 EAL4 01.01.2001 05.03.2013

9. PP application de chiffrement de donnees a la volee sur memoire de masse / on-the-fly mass memory encryption application

1.0 EAL2+

11.07.2006 01.01.2011 10. Postage Meter, Version 1.1 1.1 EAL4+

30.04.2001 05.03.2013 12. Produse pentru semnătura digitală NR. CRT. Denumire produs Versiune Nivel de încredere Data

1. Protection profiles for secure signature creation device - Part 6: Extension for device with key import and trusted communication with signature creation application

Version 1.0.4 EAL4+ AVA_VAN.5 16.04.2013

2. Cryptographic Module for CSP Signing Operations with Backup 0.35

EAL4+ AVA_VAN.5 2015-09-17

3. ANSSI-CC-PP 2008/05 - M01 - Electronic Signature Creation Application version 1.7

1.7 EAL3+ ALC_FLR.3 AVA_VAN.3 21.03.2011

4. DCSSI-PP 2008/05 - Electronic Signature Creation Module (CC3.1), version 1.6

Maintenance Report(s) 1.6

EAL3+ ALC_FLR.3 AVA_VAN.3

08.08.2008

Page 503: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 503 / 513

NR. CRT. Denumire produs Versiune Nivel de încredere Data

2011-03-21 – Maintenance Report ANSSI-CC-PP 2008/05-M01

5. Protection profiles for secure signature creation device — Part 4: Extension for device with key generation and trusted communication with certificate generation application

Version 1.0.1 EAL4+ AVA_VAN.5 12.12.2012

6. Protection profiles for secure signature creation device — Part 5: Extension for device with key generation and trusted communication with signature creation application

Version 1.0.1 EAL4+ AVA_VAN.5 12.12.2012

7. Protection profiles for secure signature creation device - Part 3: Device with key import

Version 1.0.2 EAL4+ AVA_VAN.5 27.09.2012

8. Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version 1.03

Maintenance Report(s) 2012-02-21 – Protection Profile for

Secure Signature Creation Device - Part 2: Device with Key Generation Version 2.01

1.03 EAL4+ 11.12.2009

9. PPSCVA-T2-EAL3. Perfil de Proteccion para la aplicacion de creacion y verificacion de firma electronica Tipo 2, con nivel de evaluacion de los requisitos de seguridad EAL3, Version 2.0

2.0 EAL3 23.02.2009

10. PPSCVA-T2-EAL1. Perfil de Proteccion para la aplicacion de creacion y verificacion de firma electronica Tipo 2, con nivel de evaluacion de los requisitos de seguridad EAL1, Version 2.0

2.0 EAL1 23.02.2009

11. PPSCVA-T1-EAL3. Perfil de Proteccion para la aplicacion de creacion y verificacion de firma electronica Tipo 1, con control exclusivo de los interfaces con el firmante y nivel de evaluacion de los requisitos de seguridad EAL3, Version 2.0

2.0 EAL3 23.02.2009

12. PPSCVA-T1-EAL1. Perfil de Proteccion para la aplicacion de creacion y verificacion de firma electronica Tipo 1, con control exclusivo de los interfaces con el firmante y nivel de evaluacion de los requisitos de seguridad EAL1, Version 2.0

2.0 EAL1 23.02.2009

13. DCSSI-PP 2008/07 - Time-stamping System (CC3.1), Version 1.7 1.7 EAL3+

ALC_FLR.3 23.10.2008

Page 504: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 504 / 513

NR. CRT. Denumire produs Versiune Nivel de încredere Data AVA_VAN.3

14. DCSSI-PP 2008/06 - Electronic Signature Verification Module (CC3.1), Version 1.6

Maintenance Report(s) 2011-03-21 – Maintenance Report

ANSSI-CC-PP-2008-06-M01

1.6 EAL3+ ALC_FLR.3 AVA_VAN.3

08.08.2008

15. ANSSI-CC-PP 2008/06 - M01 - Electronic Signature Verification Application (CC3.1), Version 1.7

1.7 EAL3+ ALC_FLR.3 AVA_VAN.3

21.03.2011 16. Protection Profile - Secure Signature-

Creation Device Type 1, Version 1.05 1.05 EAL4+ 01.04.2002 17. Cryptographic Module for CSP Signing

Operations with Backup, Version 0.28 0.28 EAL4+ 27.10.2003 18. Cryptographic Module for CSP Signing

Operations, Version 0.28 0.28 EAL4+ 27.10.2003 Produse pentru semnătura digitală - Arhivă Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

1. Protection Profile - Secure Signature-Creation Device Type 3, Version 1.05

1.05 EAL4+

01.04.2002 29.01.2013 2. Protection Profile -

Secure Signature-Creation Device Type 2, Version 1.04

1.04 EAL4+

01.04.2002 29.01.2013 13. Trusted Computing NR. CRT. Denumire produs Versiune Nivel de încredere Data

1. PC Client Specific Trusted Platform Module Family 1.2; Level 2, Version 1.1 1.1

EAL4+ ALC_FLR.1 AVA_VAN.4 10.07.2008

2. PC Client Specific Trusted Platform Module Family 1.2; Level 2, Version 1.1

Maintenance Report(s)

2011-10-06 – PC Client Specific Trusted Platform Module Family 1.2;

1.1 EAL4+ 27.08.2008

Page 505: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 505 / 513

NR. CRT. Denumire produs Versiune Nivel de încredere Data Level 2, Revision 116, Version 1.2

3. PC Client Specific Trusted Platform Module (Family 2.0, Level 0, Revision 1.16, Version 1.0) HTTP/1.1

EAL4+ ALC_FLR.1 AVA_VAN.4

2015-05-06

4. Trusted Execution Environmenet 1.2 EAL2+ 2015-01-05 Trusted Computing – Arhivă Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

1. Trusted Computing Platform Alliance Trusted Platform Module Protection Profile, Version 1.9.4

1.9.4 EAL3+

01.07.2002 21.03.2008 2. Trusted Computing

Group Personal Computer Specific Trusted Building Block Protection Profile and TCG PC Specific TBB with Maintenance PP, Version 2.5

2.5 EAL3+

20.07.2004 21.03.2008 3. Trusted Computing

Platform Alliance Trusted Platform Module PP, Version 1.9.7

1.9.7 EAL3+

01.07.2002 21.03.2008 14. Dispozitive multifuncţionale

NR. CRT.

Denumire produs Versiune Nivel de încredere Data 1. IEEE Standard for a Protection

Profile in Operational Environment A IEEE

2600.1™-2009 EAL3+ ALC_FLR.2 12.06.2009

2. IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment B

IEEE 2600.2™-2009

EAL2+ ALC_FLR.2 15.07.2010

3. U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)

Maintenance Report(s) 1.0 EAL2+ 26.02.2010

Page 506: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 506 / 513

NR. CRT.

Denumire produs Versiune Nivel de încredere Data

1. 2011-10-11 – U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)

Dispozitive multifuncţionale – Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării 1. U.S. Government

Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.1™-2009)

1.0 Basic

12.06.2009 15.11.2010

Page 507: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 507 / 513

D. LISTA PRODUCĂTORILOR NAŢIONALI DE ECHIPAMENTE PROTEJATE TEMPEST Nr. Crt. Produs Producător Nivel de protecţie

1 nowaveTM S.C. UTI Security Engineering S.A.

Echipamente de nivel A, nivel B şi nivel C de protecţie, conform standardului TEMPEST, SDIP 27

E. LISTA PRODUSELOR ŞI MECANISMELOR CRIPTOGRAFICE CERTIFICATE LA NIVEL NAŢIONAL Nr. crt. Produs Producător

Nivelul de clasificare

maxim Tip criptor

1 IBD43 Cifrare punct la punct în reţele Ethernet; Protejat TEMPEST, nivel A de protecţie; Certificarea este valabilă în următoarele condiţii: a. produsul criptografic să fie

utilizat numai pe canale de comunicaţie pentru care au fost implementate măsurile TRANSEC recomandate în urma procesului de evaluare a riscului de securitate efectuat pentru sistemul în care vor fi utilizate;

produsul criptografic să fie utilizat cu respectarea precizărilor cuprinse în politica de securitate a produsului.

INSTITUTUL PENTRU TEHNOLOGII AVANSATE

STRICT SECRET

ETHERNET

2 ShellSAFE v. 2.4 Certificarea este valabilă în următoarele condiţii: a. Funcţiile oferite de modulul

ShredSAFE nu asigură declasificarea mediilor de stocare clasificate SECRET;

b. Aplicaţia oferă un nivel corespunzător de încredere informaţiilor procesate, corespunzător Nivelului 2 de securitate, în condiţiile utilizării acesteia cu dispozitive de tip smart card certificate minim FIPS 140-2 Nivel 2;

a. Producătorul va distribui

S.C. UTI SYSTEMS S.A.

SECRET SOFTWARE

Page 508: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 508 / 513

Nr. crt. Produs Producător

Nivelul de clasificare

maxim Tip criptor

produsul numai însoţit de Politica de securitate aferentă

3 CertSAFE v. 2.4 a. Certificatele digitale emise de

aplicaţia CertSAFE versiunea 2.4 oferă un nivel corespunzător de încredere informaţiilor procesate în următoarele condiţii: o generarea certificatelor

digitale se realizează utilizând un dispozitiv de tip HSM certificat FIPS 140-2 Nivel 3;

o cheile private pentru semnătura digitală sunt generate direct pe dispozitive de tip smart card certificate la nivelul FIPS 140-2 Nivel 2;

o generarea mărcilor temporale se face utilizând un dispozitiv de tip HSM certificat FIPS 140-2 Nivel 3; o CertSAFE Root CA este tratat ca SIC independent, total separat de restul componentelor;

o trebuie să existe o separare fizică şi logică între CertSAFE CA şi CertSAFE RA în conformitate cu prevederile producătorului; o utilizarea acestora se face de pe dispozitive de tip smart card certificate la nivelul FIPS 140-2 Nivel 2;

b. Este necesară existenţa unei Politici de Certificare acreditată la nivelul fiecărei structuri de securitate;

a. Producătorul va distribui produsul numai însoţit de Politica de securitate aferentă

S.C. UTI SYSTEMS S.A.

SECRET SOFTWARE

4. URANUS v1.0 S.C. UTI SYSTEMS S.A

SECRET DE SERVICIU

Sistem de cifrare off-line

a fişierelor de date 5. IBD 51 INSTITUTUL

PENTRU SECRET DE SERVICIU

Sistem de cifrare off-line

Page 509: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 509 / 513

Nr. crt. Produs Producător

Nivelul de clasificare

maxim Tip criptor

TEHNOLOGII AVANSATE

a fişierelor de date

6.

IBD 52

INSTITUTUL PENTRU

TEHNOLOGII AVANSATE

SECRET DE SERVICIU

ETHERNET

7. ECC001- Tip 2 SERVICIUL DE TELECOMU-

NICAŢII SPECIALE

SECRET DE SERVICIU Concentrator VPN

în tehnologie IPSec 8. CriptAB v.5.0 Certificarea este valabilă în

următoarele condiţii: aplicaţia va funcţiona fie pe staţii independente, fie pe staţii conectate în reţele neconectate la reţele publice, clasificate corespunzător; accesul la aplicaţie este permis numai persoanelor autorizate să vehiculeze informaţii clasificate pentru care aplicaţia este certificată şi care au necesitatea de a cunoaşte, conform politicii de securitate aprobate; politica de management al parolelor să fie cea stabilită în documentaţia produsului; să fie respectate toate cerinţele de securitate menţionate în documentaţia aplicaţiei (ţinta de securitate, ghid de instalare, manual de utilizare, administrare şi configurare), cerinţe care vor fi furnizate odată cu aplicaţia, în condiţii sigure de livrare/distribuire.

SERVICIUL DE TELECOMU-

NICAŢII SPECIALE

SECRET Software

9 ShellSAFE v. 2.6 Certificarea este valabilă în următoarele condiţii: Produsul criptografic va fi

utilizat pentru protecţia informaţiilor naţionale clasificate secret de stat cu nivel de secretizare maxim SECRET, dacă acesta utilizează algoritmul criptografic UEA-256 şi pentru protecţia informaţiilor naţionale clasificate SECRET DE SERVICIU, dacă este

S.C. UTI SYSTEMS S.A.

SECRET Software

Page 510: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 510 / 513

Nr. crt. Produs Producător

Nivelul de clasificare

maxim Tip criptor

utilizat cu algoritmul AES-256; ShellSAFE v.2.6 va funcţiona fie pe staţii independente, fie pe staţii conectate în reţele locale, clasificate corespunzător, neconectate la reţele publice; Se vor asigura lungimi de parole corespunzătoare, de minim 8 caractere pentru nivelul de clasificare Secret de Serviciu şi de minim 10 caractere pentru nivelul SECRET. Parola trebuie să îndeplinească criteriile de complexitate respectiv să conţină litere mari, mici, cifre şi caractere speciale; Certificatele digitale utilizate vor fi generate într-o infrastructură de chei publice autorizată pentru nivelul de clasificare similar produsului shellSafe v.2.6; Parametrii criptografici pentru certificatele digitale utilizate vor respecta prevederile Ordinului comun al directorului Serviciul de Informaţii Externe şi ministrului apărării naţionale nr.174/M125/2012 pentru stabilirea unor măsuri în domeniul activităţii oficiale de criptologie; Algoritmul SHA1 va fi considerat aprobat conform legislaţiei referitoare la semnătura electronică; Certificatele digitale vor fi stocate în dispozitive de tip token/smartcard certificate minim FIPS PUB 140-2, nivel 2; Producătorul va distribui produsul numai însoţit de Politica de securitate aferentă.

10.

MAD (Multiplication Adition) SERVICIUL DE INFORMAŢII

EXTERNE STRICT SECRET

Algoritm criptografic

Page 511: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 511 / 513

F. LISTA PRODUSELOR ŞI MECANISMELOR CRIPTOGRAFICE APROBATE LA NIVELUL UE Nr. crt.

Sistemul Producător Nivelul de clasificare maxim

Tip criptor

1 Sectra Tiger XS/XO firmware version 3.4

Sectra Communications BV (NL)

SECRET UE/ EU SECRET

GSM, PSTN and ISDN encryptor

2 Mobile Encryption Device (MED) 7301-C

Sweden SECRET UE/ EU SECRET

GSM, PSTN and ISDN encryptor

3 ARANA VPN system v 1.3.1 and 1.3.3

Sweden SECRET UE/ EU SECRET

IP encryptor 4 CM109IPv1-UE Selex Communications

S.p.A.(Italy) SECRET UE/ EU SECRET

IP encryptor 5. Echinops Thales (FR) SECRET UE/

EU SECRET IP encryptor

6 SINA Box P

Secunet security Networks AG (Germany)

SECRET UE/ EU SECRET

IP encryptor

7 SINA Thin Client P (Version 1.3.7)

Secunet Security Networks AG(Germany)

SECRET UE/ EU SECRET

IP encryptor 8 ELCRODAT 6-2 Rohde&Schwary (Germany) SECRET UE/

EU SECRET ISDN - encryptor

9 HANNIBAL SELEX Communications Ltd.(UK)

SECRET UE/ EU SECRET

ISDN - encryptor 10 Thamer SELEX Communications

Ltd.(UK) SECRET UE/ EU SECRET

Link encryptor 11 CAPUCINE (TRC 7514) Thales (FR)

SECRET UE/ EU SECRET

X.25 - encryptor 12 SECTRA Tiger 1 SECTRA AB (Sweden)

CONFIDENTIEL UE/ EU CONFIDENTIAL

GSM and DECT-encryptor

13 AEP Net EE100M (version 6r4), EE20M (version 6r4), EE Net Remote (version 1r4)

AEP Networks (United Kingdom)

CONFIDENTIEL UE/ EU CONFIDENTIAL

IP encryptor

14 SINA Box S

Secunet security Networks AG (Germany)

CONFIDENTIEL UE/ EU CONFIDENTIAL

IP encryptor

15 SINA L3 BOX H Version 2.2 Secunet security Networks AG (Germany

CONFIDENTIEL UE/ EU CONFIDENTIAL

IP encryptor 16 Becrypt DISK Protect

Baseline V. 3.4.7 Becrypt Limited – United Kingdom

RESTREINT UE/ EU RESTRICTED

Disk – encryptor 18 Cryhod version 2.0 Prime’X Technologies RESTREINT UE/

EU RESTRICTED Disk – encryptor

19 ZoneCentral version 5.0 Prime’X Technologies RESTREINT UE/ EU RESTRICTED

Disk – encryptor 20 Secuvoice SNS 1.0 (Symbian) Secusmart GmbH (Germany) RESTREINT UE/

EU RESTRICTED GSM – encryptor

21 SiMKo 2 (Windows Mobile) Version 2.3 – 2.6

T-Systems International GmbH RESTREINT UE/ EU RESTRICTED

Mobile Email and Calendar – encryptor

22 ACID Cryptofiler V7 ACID Technologies FR

RESTREINT UE/ EU RESTRICTED

Off-line file – encryptor

23 FILKRYPTO PGBI v. 1.0.4, 1.0.5 and 1.0.5L

Tutus Digital Gatekeepers Sweden

RESTREINT UE/ EU RESTRICTED

Off-line file – encryptor

24 Zed! Version 4.0 Prime’X Technologies RESTREINT UE/ EU RESTRICTED

Off-line file – encryptor

25 SECTRA Panthon 2 NL RESTREINT UE/ VoIP – encryptor

Page 512: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 512 / 513

Nr. crt.

Sistemul Producător Nivelul de clasificare maxim

Tip criptor

EU RESTRICTED 26 SECTRA Panthon 3 NL RESTREINT UE/

EU RESTRICTED VoIP – encryptor

27 Cryptoguard-VPN Compumatica secure RESTREINT UE/ EU RESTRICTED

VPN – encryptor 28 DCAP Version 4.0.2 Thales e-Security Ltd. RESTREINT UE/

EU RESTRICTED VPN – encryptor

29 Mistral TRC7535 version 7.0.2, TRC7539-11-A version 7.0.1

Thales RESTREINT UE/ EU RESTRICTED

VPN – encryptor

30 NETASQ Firewall-VPN NETASQ (FR) RESTREINT UE/ EU RESTRICTED

VPN – encryptor 31 PGAI 9401 Version 3.0.6 and

3.1.7 Tutus Data AB RESTREINT UE/

EU RESTRICTED VPN – encryptor

32 PGAI 9421 version 1.1.6 and 1.2.1

Tutus Data AB RESTREINT UE/ EU RESTRICTED

VPN – encryptor 33 SECTRA TIGER 7401 TG4-

SCIP Sectra Communication AB CONFIDENTIEL UE/

EU CONFIDENTIAL Mobile phone communication encryptor

34 SECTRA TIGER 7401 VOIP-SCIP EU (hardware versions 1.2, 1.3.1 and 1.3.2)

Sectra Communication AB CONFIDENTIEL UE/ EU CONFIDENTIAL

Mobile phone communication encryptor

35 Becrypt DISK Protect Foundation, Version 7.3.3

Becrypt Limited RESTREINT UE/EU RESTRICTED

Workstation protection

36 SINA L3 BOX H Version 2.2 secunet security Networks AG RESTREINT UE/EU RESTRICTED

IP - encryptor 37 genua genucard version 3.0 genua mbh RESTREINT UE/EU

RESTRICTED VPN - encryptor

38 genua genuscreen version 3.0 genua mbh RESTREINT UE/EU RESTRICTED

VPN - encryptor 39 SECTRA Panthon 3.2 Sectra Communication BV RESTREINT UE/EU

RESTRICTED VoIP - encryptor

40 SiMKo-3 version 1.7f T-Systems International GmbH RESTREINT UE/EU RESTRICTED

VoIP - encryptor 41 FILKRYPTO PGBI version

2.03 Tutus Digital Gatekeepers RESTREINT UE/EU

RESTRICTED Off-line file - encryptor

42 SECURITY BOX ENTERPRISE version 8.0

STORMSHIELD RESTREINT UE/EU RESTRICTED

Workstation protection

43 SINA L2 BOX S version 3.2 secunet security Networks AG RESTREINT UE/EU RESTRICTED

Ethernet data link layer encryptor (layer 2)

44 SINA L2 BOX S version 3.3 secunet security Networks AG RESTREINT UE/EU RESTRICTED

Ethernet data link layer encryptor (layer 2)

45 SINA L3 BOX S version 3.7 secunet security Networks AG RESTREINT UE/EU RESTRICTED

IP - encryptor 46 SINA WORKSTATION S

Version 3.1.2 secunet security Networks AG RESTREINT UE/EU

RESTRICTED IP - encryptor

47 atmedia Ethernet Encryptor version 3.2

atmedia GmbH RESTREINT UE/EU RESTRICTED

Ethernet data link layer encryptor (layer 2)

48 atmedia Ethernet Encryptor version 3.3

atmedia GmbH RESTREINT UE/EU RESTRICTED

Ethernet data link layer encryptor (layer 2)

49 Egress Switch version 4 Egress Software Technologies LTD

RESTREINT UE/EU RESTRICTED

Desktop/gateway e-mail encryptor

50 ZONEPOINT version 3.0 PRIME'X Technologies RESTREINT UE/EU File protection for

Page 513: *89(518/ 520Æ1,(, 2ILFLXO 5HJLVWUXOXL 1D LRQDO … · 1(6(&5(7 1(6(&5(7 ) /lvwd surgxvhoru úl phfdqlvphoru fulswrjudilfh dsuredwh od qlyhoxo 8( 3urgxvhoh fxsulqvh vq vhf lxqloh

NESECRET

NESECRET 513 / 513

Nr. crt.

Sistemul Producător Nivelul de clasificare maxim

Tip criptor

(build 330 and 344) RESTRICTED SharePoint 51 PGAI 9401 v3.1.13 TUTUS Data AB RESTREINT UE/EU

RESTRICTED VPN - Encryptor

52 PGAI 9411 V4.0.4 TUTUS Data AB RESTREINT UE/EU RESTRICTED

VPN - Encryptor 53 PGAI 9411 V4.0.5 TUTUS Data AB RESTREINT UE/EU

RESTRICTED VPN - Encryptor

54 PGAI 9401 V3.1.14 TUTUS Data AB RESTREINT UE/EU RESTRICTED

VPN - Encryptor 55 SINA WORKSTATION S

Version 3.3 secunet security Networks AG RESTREINT UE/EU

RESTRICTED IP encryptor