NIAP: Archived Products
NIAP/CCEVS

NIAP Oversees Evaluations of Commercial IT Products for Use in National Security Systems
Questions?  We're here to help
  NIAP  »»  Products  »»  Archived Products  
Archived Products:  91 Matches

The Archived Validated Products List is a repository of products validated under CCEVS which have expired Assurance Maintenance Dates as detailed in Publication #6. Per CNSSP #11, products listed below are no longer procurable for use on National Security Systems, but may continue to be used if already employed within your organization’s IT infrastructure. For further information, see Relationship of NIAP Archived Products to CNSSP-11

The products listed below must be considered in the context of the environment of use, including appropriate risk analysis and system accreditation requirements.  Customers must ensure that the products selected will provide the necessary security functionality for their architecture. 

Product Search
 
Text Search:


Technology Type:


Protection Profile:


Vendor:


Certifying Country:

 
 
Products by Vendor
 
Vendor Filter:


Click this button to restore all default options to this page: 
Product VID Conformance Claim CCTL Certification Date Scheme
Aruba, a Hewlett Packard Enterprise Company
Aruba Mobility Controller Series with ArubaOS 8.2

Maintenance Updates
2020.02.11:  Aruba Mobility Controller Series with ArubaOS version 8.5
10975 · CPP_FW_V2.0E
· EP_VPN_GW_V2.1
· PP_WLAN_AS_EP_V1.0
Gossamer Security Solutions 2019.08.27 USA
Aruba, a Hewlett Packard Enterprise Company
Aruba Mobility Controller with ArubaOS 8.6
11110 · CPP_ND_V2.1
· MOD_CPP_FW_v1.3
· MOD_VPNGW_v1.0
Gossamer Security Solutions 2021.02.05 USA
Check Point Software Technologies Ltd.
Check Point IP Appliances with VPN-1 NGX
10353 · EAL 4+
· PP_FW_AL_MR_V1.0
· PP_FW_TF_MR_V1.4
· PP_IDS_SYS_V1.6
Leidos Common Criteria Testing Laboratory 2012.11.01 USA
Check Point Software Technologies Ltd. (formerly Nokia Enterprise Solutions)
Check Point IPSO 4.2 Build 051c05 (formerly Nokia) with Check Point VPN-1 Power/UTM NGX R65 HFA 30 running on the following platforms: IP150, IP260, IP290, IP390, IP560, IP690, IP1220, IP1260, IP1280 and IP2450

Maintenance Updates
2010.12.03:  Nokia Firewall/VPN Appliances with Check Point VPN-1 NGX R65
10137 · EAL 4+
· PP_FW_AL_MR_V1.0
· PP_FW_TF_MR_V1.4
· PP_IDS_SYS_V1.6
Leidos Common Criteria Testing Laboratory 2009.03.25 USA
Check Point Software Technologies Ltd
Check Point Security Appliances with Security Management and Security Gateway R77 on GAiA
10388 · EAL 4+
· PP_FW_AL_BR_V1.1
· PP_FW_TF_BR_V1.1
· PP_IDS_SYS_BR_V1.7
Leidos Common Criteria Testing Laboratory 2013.12.20 USA
Check Point Software Technologies Ltd.
Check Point Software Blades R7x
10387 · EAL 4+
· PP_FW_AL_BR_V1.1
· PP_FW_TF_BR_V1.1
· PP_IDS_SYS_BR_V1.7
Leidos Common Criteria Testing Laboratory 2012.11.26 USA
Check Point Software Technologies, Ltd.
Check Point Software Technologies Ltd. Security Appliances R77.30
10652 · PP_ND_TFFW_EP_V1.0
· PP_ND_V1.1
· PP_ND_VPN_GW_EP_v1.1
Gossamer Security Solutions 2015.12.31 USA
Check Point Software Technologies Ltd.
Check Point Software Technologies Ltd. Security Gateway Appliances R80.30
10990 · CPP_FW_V2.0E
· CPP_ND_V2.0E
· EP_VPN_GW_V2.1
Gossamer Security Solutions 2019.11.25 USA
Check Point Software Technologies Ltd.
Check Point VPN-1 NGX
10352 · EAL 4+
· PP_FW_AL_MR_V1.0
· PP_FW_TF_MR_V1.4
· PP_IDS_SYS_V1.6
Leidos Common Criteria Testing Laboratory 2012.11.01 USA
Check Point Software Technologies Ltd.
Check Point VPN-1 Power/UTM NGX R65

Maintenance Updates
2010.12.03:  Check Point VPN-1 Power/UTM NGX R65
10329 · EAL 4+
· PP_FW_AL_MR_V1.0
· PP_FW_TF_MR_V1.4
· PP_IDS_SYS_V1.6
Leidos Common Criteria Testing Laboratory 2009.03.25 USA
Check Point Software Technologies, Ltd.
Check Point VSX R67 with Provider-1 R71
10375 · EAL 4+
· PP_FW_TF_BR_V1.1
· PP_IDS_SYS_BR_V1.7
Leidos Common Criteria Testing Laboratory 2012.06.11 USA
Cisco Systems, Inc.
Cisco 5940 Series Embedded Services Router

Maintenance Updates
2013.04.05:  Cisco ESR 5940 running IOS version 15.2(3)GC
10429 · EAL 2+
· PP_FW_TF_BR_V1.1
Leidos Common Criteria Testing Laboratory 2011.07.05 USA
Cisco Systems, Inc.
Cisco Adaptive Security Appliances (ASA) 5500, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.12
11102 · CPP_ND_V2.1
· MOD_CPP_FW_v1.3
· MOD_VPNGW_v1.0
Gossamer Security Solutions 2021.03.03 USA
Cisco Systems, Inc.
Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances
11090 · CPP_ND_V2.1
· MOD_CPP_FW_v1.3
· MOD_VPNGW_v1.0
Gossamer Security Solutions 2020.12.09 USA
Cisco Systems, Inc.
Cisco Adaptive Security Appliances (ASA) Firewall and Virtual Private Network (VPN) Platform
10381 · EAL 4+
· PP_FW_AL_BR_V1.1
Leidos Common Criteria Testing Laboratory 2011.07.11 USA
Cisco Systems, Inc.
Cisco Adaptive Security Appliances and ASA Virtual Version 9.6
10759 · CPP_FW_V1.0
· CPP_ND_V1.0
· PP_NDCPP_VPN_GW_EP_V2.0
Gossamer Security Solutions 2017.04.04 USA
Cisco Systems, Inc.
Cisco Adaptive Security Appliances and ASA Virtual Version 9.8
10881 · CPP_FW_V2.0E
· EP_VPN_GW_V2.1
Gossamer Security Solutions 2018.08.22 USA
Cisco Systems, Inc.
Cisco ASA 5510, 5520, and 5540 Adaptive Security Appliances and Cisco PIX 515, 515E, 525, 535 Security Appliances, Version 7.0(6)

Maintenance Updates
2008.12.10:  Cisco PIX Security Appliances 515/515E, PIX 525, PIX 535 and Adaptive Security Appliances (ASA) 5510, ASA 5520, and ASA 5540 Version 7.2(2.27)

2009.06.04:  Cisco PIX Security Appliances 515/515E, PIX 525, PIX 535 and Adaptive Security Appliances (ASA) 5505, 5510, 5520, 5540, and 5550 Version 7.2(4)18

2009.06.04:  Cisco PIX Security Appliances 515/515E, PIX 525, PIX 535 and Adaptive Security Appliances (ASA) 5510, ASA 5520, and ASA 5540 Version 7.2(4.30).
6016 · EAL 4
· PP_FW_AL_MR_V1.0
Arca CCTL 2007.03.09 USA
Cisco Systems, Inc.
Cisco ASA 9.12 running on Firepower 4100 and 9300 Security Appliances
11091 · CPP_ND_V2.1
· MOD_CPP_FW_v1.3
· MOD_VPNGW_v1.0
Gossamer Security Solutions 2021.01.04 USA
Cisco Systems, Inc.
Cisco ASA 9.6 with FirePOWER Service v6.1
10793 · CPP_FW_V1.0
· CPP_ND_V1.0
· EP_IPS_V2.11
· EP_VPN_GW_V2.1
Gossamer Security Solutions 2018.01.09 USA
Cisco Systems, Inc.
Cisco ASA and FXOS on Firepower 4100/9300
10775 · CPP_FW_V1.0
· EP_VPN_GW_V2.1
Gossamer Security Solutions 2017.09.11 USA
Cisco Systems, Inc.
Cisco ASA with FirePOWER Services, ASA 9.8 and ASDM 7.8 with FirePOWER Services 6.2
10917 · CPP_FW_V2.0E
· EP_IPS_V2.11
· EP_VPN_GW_V2.1
Gossamer Security Solutions 2019.09.08 USA
Cisco Systems, Inc.
Cisco FTD (NGFW) 6.2 on ASA 5500-X and FTDv with FireSIGHT (FMC) and FMCv
10890 · CPP_FW_V2.0E
· CPP_ND_V2.0E
· EP_IPS_V2.11
· EP_VPN_GW_V2.1
Gossamer Security Solutions 2019.01.30 USA
Cisco Systems, Inc.
Cisco FTD (NGFW) 6.2 on Firepower 2100 Series with FireSIGHT (FMC) and FMCv
10891 · CPP_FW_V2.0E
· CPP_ND_V2.0E
· EP_IPS_V2.11
· EP_VPN_GW_V2.1
Gossamer Security Solutions 2018.11.30 USA
Cisco Systems, Inc.
Cisco FTD (NGFW) 6.2 on Firepower 4100 and 9300 Series with FireSIGHT (FMC) and FMCv
10889 · CPP_FW_V2.0E
· CPP_ND_V2.0E
· EP_IPS_V2.11
· EP_VPN_GW_V2.1
Gossamer Security Solutions 2018.11.30 USA
Cisco Systems, Inc.
Cisco FTD (NGFW) 6.4 on ASA 5500 and ISA 3000 and FTDv with FMC/FMCv
11142 · CPP_ND_V2.2E
· MOD_CPP_FW_v1.4e
· MOD_VPNGW_v1.1
Gossamer Security Solutions 2021.06.09 USA
Cisco Systems, Inc.
Cisco FTD (NGFW) 6.4 on Firepower 1000 and 2100 Series with FMC/FMCv
11139 · CPP_ND_V2.2E
· MOD_CPP_FW_v1.4e
· MOD_VPNGW_v1.1
Gossamer Security Solutions 2021.06.09 USA
Cisco Systems, Inc.
Cisco FTD (NGFW) 6.4 on Firepower 4100 and 9300 Series with FMC/FMCv
11132 · CPP_ND_V2.2E
· MOD_CPP_FW_v1.4e
· MOD_VPNGW_v1.1
Gossamer Security Solutions 2021.05.27 USA
Cisco Systems, Inc.
Cisco Integrated Service Routers (ISR): Cisco 800 Series ISRs: 881, 881G and 891; Cisco 1900 Series ISRs: 1905, 1921, and 1941; Cisco 2900 Series ISRs: 2901, 2911, 2921 and 2951; Cisco 3900 Series ISRs: 3925, 3925E, 3945 and 3945E; running IOS 15.1.2T3
10425 · EAL 4+
· PP_FW_TF_BR_V1.1
Leidos Common Criteria Testing Laboratory 2011.07.31 USA
Cisco Systems, Inc.
Cisco Next-Generation Firewalls (NGFW) running ASA version 9.8 and FX-OS version 2.2 on the 2k family
10883 · CPP_FW_V2.0E
· EP_VPN_GW_V2.1
Gossamer Security Solutions 2018.07.20 USA
Cisco Systems, Inc.
Cisco Next-Generation Firewalls (NGFW) running ASA version 9.8 and FX-OS version 2.2 on the 4k and 9k families
10882 · CPP_FW_V2.0E
· EP_VPN_GW_V2.1
Gossamer Security Solutions 2018.10.15 USA
McAfee, Inc. (Formerly CyberGuard Corporation)
CyberGuard Firewall/VPN Version 6.1.2
3035 · EAL 4+
· PP_FW_AL_BR_V1.0
· PP_FW_TF_LR_V1.1
CygnaCom Solutions, Inc 2005.06.24 USA
McAfee, Inc. (Formerly CyberGuard Corporation)
CyberGuard Firewall/VPN Version 6.2.1
9514 · EAL 4+
· PP_FW_AL_MR_V1.0
· PP_FW_TF_MR_V1.4
CygnaCom Solutions, Inc 2006.05.22 USA
DataPower Technology, Inc. a wholly owned subsidiary of IBM Corporation
DataPower XS40 XML Security Gateway and X150 Appliance Version 3.6

Maintenance Updates
2009.11.23:  IBM WebSphere DataPower SOA XS40 XML Security Gateway and X150 Integration Appliance Version 3.8
10020 · EAL 4+
· PP_FW_AL_BR_V1.0
Leidos Common Criteria Testing Laboratory 2008.12.30 USA

DiamondTEK Product (DiamondCentral: NSC Application S/W version 2.0.1; NSD-Prime F/W version 2.1.4) and NSD (DiamondLink, DiamondPak, DiamondVPN) F/W version 2.1.4
4006 · EAL 4
· PP_FW_TF_LR_V1.1
Leidos Common Criteria Testing Laboratory 2002.06.28 USA
Forcepoint LLC
Forcepoint NGFW 6.10
11234 · CPP_ND_V2.2E
· MOD_CPP_FW_v1.4e
Gossamer Security Solutions 2021.12.16 USA
Forcepoint, LLC
Forcepoint NGFW 6.3.1
10854 · CPP_FW_V1.0
Gossamer Security Solutions 2018.03.12 USA
Forcepoint
Forcepoint NGFW 6.5
10995 · CPP_FW_V2.0E
Gossamer Security Solutions 2019.10.28 USA
Fortinet, Inc.
FortiGate™ UTM appliances running FortiOS™ 5.0 Patch Release 10
10642 · PP_ND_TFFW_EP_V1.0
· PP_ND_V1.1
CGI IT Security Labs 2016.01.13 USA
Hewlett-Packard Company
Hewlett-Packard Networking A-Series Routers: MSR30, MSR50, 6600, and 8800

Maintenance Updates
2014.01.22:  Hewlett-Packard Company Network Routers
10470 · EAL 2+
· PP_FW_TF_BR_V1.1
Leidos Common Criteria Testing Laboratory 2013.03.20 USA
Hewlett-Packard Company
Hewlett-Packard Networking A-Series Switches with VPN Firewall Module: 12500, 9500 and 7500
10468 · EAL 2+
· PP_FW_TF_BR_V1.1
Leidos Common Criteria Testing Laboratory 2013.03.20 USA
Juniper Networks, Inc.
Juniper Networks Security Appliances

Maintenance Updates
2007.10.30:  Juniper Network Security Appliances, firmware version 5.4.0r4
10058 · EAL 4
· PP_FW_TF_LR_V1.1
Leidos Common Criteria Testing Laboratory 2005.12.23 USA
Juniper Networks, Inc.
Juniper Networks Security Appliances: ISG 1000, ISG2000, NetScreen 5200, NetScreen 5400, SSG5, SSG20, SSG140, SSG320M, SSG350M, SSG520M and SSG550M with ScreenOS Version 6.3
10452 · EAL 2+
· PP_FW_TF_BR_V1.1
Leidos Common Criteria Testing Laboratory 2012.06.28 USA
Juniper Networks, Inc.
Junos OS 17.4R2 for vSRX
10887 · CPP_FW_V2.0E
· CPP_ND_V2.0E
· EP_IPS_V2.11
· EP_VPN_GW_V2.1
Acumen Security 2019.01.15 USA
Juniper Networks, Inc.
Junos OS 19.2R1 for NFX150
11010 · CPP_FW_V2.0E
· CPP_ND_V2.0E
· EP_IPS_V2.11
· EP_VPN_GW_V2.1
Acumen Security 2020.02.24 USA
Juniper Networks, Inc.
Junos OS 19.2R1-S3 for vSRX
11035 · CPP_FW_V2.0E
· EP_IPS_V2.11
· EP_VPN_GW_V2.1
Acumen Security 2020.03.01 USA
Juniper Networks, Inc.
Junos OS 20.1R2 for NFX250
11152 · CPP_ND_V2.1
· EP_IPS_V2.11
· MOD_CPP_FW_v1.3
· MOD_VPNGW_v1.0
Acumen Security 2021.09.07 USA
Lucent Technologies
Lucent Technologies Lucent VPN Firewall V7.0 (Patch 531)
6006 · EAL 2
· PP_FW_TF_LR_V1.1
Arca CCTL 2003.10.29 USA
McAfee, Inc. (Formerly Secure Computing Corporation)
McAfee Firewall Enterprise (Sidewinder) 7.0.0.02 (formerly Sidewinder 7.0.0.02)

Maintenance Updates
2009.12.10:  McAfee Firewall Enterprise (Sidewinder) Security Appliance Models 210, 410, 510, 1100, 2100, 2150, 4150, RM700 (all D, E, and F versions) plus 110D, CR9, and TNG and McAfee Firewall Enterprise (Sidewinder) Software Version 7.0.0.02H11
10089 · EAL 4+
· PP_FW_AL_BR_V1.0
Leidos Common Criteria Testing Laboratory 2007.11.09 USA
NetScreen Technologies, Inc.
Net Screen Appliance Model 25, 50, 5XP, 5XT with ScreenOS 4.0.2r7.0
9509 · EAL 4+
· PP_FW_TF_MR_V1.4
Leidos Common Criteria Testing Laboratory 2004.01.05 USA
NetScreen Technologies, Inc.
Net Screen Appliance Model 500, 208, 204 with ScreenOS 4.0.2r7.0
9508 · EAL 4+
· PP_FW_TF_MR_V1.4
Leidos Common Criteria Testing Laboratory 2003.12.01 USA
NetScreen Technologies, Inc.
Net Screen Appliance Model 5200 with ScreenOS 4.0.2r7.0
4016 · EAL 4+
· PP_FW_TF_MR_V1.4
Leidos Common Criteria Testing Laboratory 2003.10.01 USA
NetScreen Technologies, Inc.
NetScreen Appliances includes models 5XP, 5XT, 25, 50, 100, 204, 208, 500, and 5200 each with ScreenOS 4.0.Or7.0
4008 · EAL 2
· PP_FW_TF_LR_V1.1
Leidos Common Criteria Testing Laboratory 2002.11.30 USA
NetScreen Technologies, Inc.
NetScreen Appliances includes models 5XP, 5XT, 25, 50, 204, 208, 500, and 5200 each with ScreenOS 4.0.2r6
4015 · EAL 4
· PP_FW_TF_LR_V1.1
Leidos Common Criteria Testing Laboratory 2003.06.10 USA
PacStar
PacStar 351, 451, 455 or 551 with Cisco ASAv Version 9.6
10897 · CPP_FW_V1.0
· EP_VPN_GW_V2.1
Acumen Security 2018.11.27 USA
Pacific Star Communications, Inc. (dba PacStar)
PacStar 451/453/455 Series with Cisco ASAv 9.12
11123 · CPP_ND_V2.1
· MOD_CPP_FW_v1.3
· MOD_VPNGW_v1.0
Gossamer Security Solutions 2021.04.09 USA
Palo Alto Networks, Inc.
Palo Alto Networks Inc. PA-2000 Series and PA-4000 Series Firewall
10330 · EAL 2+
· PP_FW_TF_BR_V1.1
Leidos Common Criteria Testing Laboratory 2011.10.17 USA
Palo Alto Networks
Palo Alto Networks PA-200 Series, PA-500, PA-800 Series, PA-3000 Series, PA-5000 Series, PA-5200 Series, PA-7000 Series, and VM Series Next-Generation Firewall with PAN-OS v8.0.6

Maintenance Updates
2018.12.21:  Palo Alto Networks PA-200 Series, PA-500, PA-800 Series, PA-3000 Series, PA-3200 Series, PA-5000 Series, PA-5200 Series, PA-7000 Series, VM Series, Next-Generation Firewall with PAN-OS v8.0.12 and v8.1.3
10839 · CPP_FW_V1.0
· CPP_ND_V1.0
· EP_VPN_GW_V2.1
Leidos Common Criteria Testing Laboratory 2018.04.30 USA
Palo Alto Networks, Inc.
Palo Alto Networks PA-200, PA-500, PA-2000 Series, PA-3000 Series, PA-4000 Series, PA-5000 Series, PA-7000 Series, VM Series, Next-Generation Firewall with PAN-OS 7.0.1-h4

Maintenance Updates
2016.11.22:  Maintenance Update of Palo Alto Networks PA-200, PA-500, PA-2000 Series, PA-3000 Series, PA-4000 Series, PA-5000 Series, PA-7000 Series, VM Series, Next-Generation Firewall with PAN-OS v7.0.8 and v7.1.3
10640 · PP_ND_TFFW_EP_V1.0
· PP_ND_V1.1
· PP_ND_VPN_GW_EP_v1.1
Leidos Common Criteria Testing Laboratory 2015.11.25 USA
Palo Alto Networks, Inc
Palo Alto Networks PA-220 Series, PA-800 Series, PA-3000 Series, PA-3200 Series, PA-5200 Series, PA-7000 Series, and VM Series Next-Generation Firewall with PAN-OS 9.0

Maintenance Updates
2021.04.22:  Palo Alto Networks PA-220 Series, PA-800 Series, PA-3000 Series, PA-3200 Series, PA-5200 Series, PA-7000 Series, and VM Series Next-Generation Firewall with PAN-OS 9.1.8

2021.06.30:  Palo Alto Networks PA-220 Series, PA-800 Series, PA-3200 Series, PA-5200 Series, PA-7000 Series, and VM Series Next-Generation Firewall with PAN-OS 10.0.5
11063 · CPP_ND_V2.1
· MOD_CPP_FW_v1.3
· MOD_VPNGW_v1.0
Leidos Common Criteria Testing Laboratory 2020.10.14 USA
Crystal Group Inc.
Rugged Crystal Firewall RCS5516FW 9.8
11017 · CPP_FW_V2.0E
· EP_VPN_GW_V2.1
Gossamer Security Solutions 2020.02.20 USA
McAfee, Inc. (formerly Secure Computing Corporation)
Sidewinder G2 Security Appliance Model 2150 with Sidewinder G2 Software v6.1.0.05.E51
10051 · EAL 4+
· PP_FW_AL_BR_V1.0
· PP_FW_AL_MR_V1.0
Leidos Common Criteria Testing Laboratory 2005.05.16 USA
McAfee, Inc. (formerly Secure Computing Corporation)
Sidewinder G2 Security Appliance Model 2150C with Sidewinder G2 Software v6.1.0.05.E51
9516 · EAL 4+
· PP_FW_AL_BR_V1.0
· PP_FW_AL_MR_V1.0
Leidos Common Criteria Testing Laboratory 2006.02.16 USA
McAfee, Inc. (formerly Secure Computing Corporation)
Sidewinder G2 Security Appliance Model 410 with Sidewinder G2 Software v6.1.0.05.E51
9515 · EAL 4+
· PP_FW_AL_BR_V1.0
· PP_FW_AL_MR_V1.0
Leidos Common Criteria Testing Laboratory 2005.10.27 USA
Attila Security
SilentEdge Enterprise Server and GoSilent Client

Maintenance Updates
2020.09.29:  SilentEdge Enterprise Server and GoSilent Client
10971 · CPP_FW_V2.0E
· EP_VPN_GW_V2.1
Acumen Security 2019.10.28 USA
SonicWall, Inc.
SonicWall SonicOS Enhanced V6.5.2 with VPN and IPS on TZ, SOHOW, NSA, and SM Appliances

Maintenance Updates
2020.08.10:  SonicWall SonicOS Enhanced V6.5.4 with VPN and IPS on TZ, SOHOW, NSA, and SM Appliances
10914 · CPP_FW_V2.0E
· EP_IPS_V2.11
· EP_VPN_GW_V2.1
Acumen Security 2019.03.11 USA
SonicWall, Inc.
SonicWall SonicOS Enhanced V6.5.4 with VPN and IPS on TZ and SOHO Appliances

Maintenance Updates
2020.09.09:  SonicWall SonicOS Enhnanced V6.5.4 with VPN and IPS on TZ and SOHO Appliances Security

2021.09.29:  SonicWall SonicOS Enhanced V6.5.4 with VPN and IPS on TZ , SOHO, NSa, and SM Appliances Security
11028 · CPP_FW_V2.0E
· EP_IPS_V2.11
· EP_VPN_GW_V2.1
Acumen Security 2020.04.16 USA
Sourcefire, Inc.
Sourcefire 3D System Version 5.2.0.1
10537 · PP_ND_TFFW_EP_V1.0
· PP_ND_V1.1
COACT, Inc. Labs 2014.08.06 USA
Forcepoint, LLC
Stonesoft Next Generation Firewall (NGFW)
10669 · PP_ND_TFFW_EP_V1.0
· PP_ND_V1.1
Gossamer Security Solutions 2016.03.03 USA
WatchGuard Technologies, Inc.
WatchGuard Fireware OS v12.6.2 on Firebox NGFWs
11051 · CPP_ND_V2.1
· MOD_CPP_FW_v1.3
· MOD_VPNGW_v1.0
Gossamer Security Solutions 2020.10.01 USA
Cisco Systems, Inc.
CISCO ADAPTIVE SECURITY APPLIANCES (ASA) AND CISCO ADAPTIVE SECURITY APPLIANCES VIRTUAL (ASAV) Version: ASA 9.4(1.13), ASAv 9.4(1.240) ASDM 7.4 Components: ASA 5500 Series (5506-X, 5506-H, 5506-W, 5508-X, 5516-X) and ASAv running on VM ESXi 5.1 and 5.5 on the Unified Computing System (UCS) EN120E, EN120S M2, E140S M1, E140S M2, E140D M1, E160D M2, E160D M1, E180D M2, E140DP M1, E160DP M1, C22 M3, C24 M3, C220 M3, C220 M4, C240 M3, C240 M4, C260 M2, C420 M3, C460 M2, and C460 M4
  · PP_ND_TFFW_EP_V1.0
· PP_ND_V1.1
· PP_ND_VPN_GW_EP_v1.1
CSC Australia Common Criteria Testing Laboratory 2016.11.10 AUS
Cisco Systems, Inc.
Cisco Adaptive Security Appliances (ASA) Firewall and Virtual Private Network (VPN) Platform, version 9.4(1)
  · PP_ND_TFFW_EP_V1.0
· PP_ND_V1.1
· PP_ND_VPN_GW_EP_v1.1
CSC Australian Common Criteria Test Laboratory 2015.07.21 AUS
F5 Networks, Inc.
F5 BIG-IP 12.1.3.4 for LTM+AFM
  · CPP_FW_V1.0
atsec 2018.12.07 SWE
F5 Networks, Inc.
F5 BIG-IP 13.1.1 for LTM+AFM
  · CPP_FW_V2.0E
atsec information security AB 2019.06.19 SWE
F5 Networks, Inc.
F5 BIG-IP 14.1.0 for LTM+AFM
  · CPP_FW_V2.0E
atsec information security AB 2019.12.17 SWE
F5, Inc.
F5 BIG-IP 14.1.2 FWcPP
  · CPP_FW_V2.0E
atsec information security AB 2020.11.04 SWE
F5, Inc.
F5 BIG-IP 14.1.4.2 (LTM + AFM)
  · CPP_ND_V2.2E
· MOD_CPP_FW_v1.4e
atsec information security 2022.02.03 SWE
F5, Inc.
F5 BIG-IP 15.1.2.1 including AFM
  · CPP_ND_V2.2E
· MOD_CPP_FW_v1.4e
atsec information security 2021.12.15 SWE
Fortinet, Inc.
FortiGate/FortiOS Version 6.2.7
  · CPP_ND_V2.2E
· MOD_CPP_FW_v1.4e
· MOD_IPS_V1.0
· MOD_VPNGW_v1.1
Lightship Security, Inc. 2022.01.14 CAN
Fortinet, Inc.
Fortinet FortiGate 6000 Series w/ FortiOS 5.6
  · CPP_FW_V2.0E
· EP_VPN_GW_V2.1
Lightship Security 2020.07.29 CAN
Fortinet, Inc.
Fortinet FortiGate/FortiOS 6.0.9
  · CPP_FW_V2.0E
· EP_IPS_V2.11
· EP_VPN_GW_V2.1
Lightship Security 2021.01.05 CAN
Juniper Networks, Inc.
Juniper Junos OS 20.2R1 for SRX345, SRX345-DUAL-AC, SRX380 and SRX1500
  · CPP_ND_V2.1
· EP_IPS_V2.11
· MOD_CPP_FW_v1.3
· MOD_VPNGW_v1.0
Teron Labs 2021.01.11 AUS
Juniper Networks, Inc.
JUNIPER NETWORKS, INC JUNOS 15.1X49-D60
  · PP_ND_IPS_EP_V1.0
· PP_ND_TFFW_EP_V1.0
· PP_ND_V1.1
· PP_ND_VPN_GW_EP_v1.1
2017.02.07 AUS
Juniper Networks, Inc.
Juniper Networks, Inc. Junos 12.1 X46 D20 for SRX Series and LN Series Platforms
  · PP_ND_TFFW_EP_V1.0
· PP_ND_V1.1
· PP_ND_VPN_GW_EP_v1.1
2015.07.08 AUS
Juniper Networks, Inc.
Juniper Networks, Inc. Junos 12.1 X46 D20 for SRX Series Platforms
  · PP_ND_TFFW_EP_V1.0
· PP_ND_V1.1
2015.07.03 AUS
Juniper Networks, Inc.
JUNOS 12.3 X48-D30 FOR SRX PLATFORMS Components: SRX100, SRX110, SRX210, SRX220, SRX240, SRX550 and SRX650; SRX5400, SRX5400E SRX5600, SRX5600E, SRX5800 and SRX5800E with SPC-4-15-320
  · PP_ND_IPS_EP_V1.0
· PP_ND_TFFW_EP_V1.0
· PP_ND_V1.1
· PP_ND_VPN_GW_EP_v1.1
BAE Systems Lab - AISEF 2016.12.08 AUS
Juniper Networks, Inc.
JUNOS 12.3X48-D30 FOR SRX XLR PLATFORMS Components: Hardware Platforms: SRX1400, SRX3400 and SRX3600; SRX5400, SRX5400E, SRX5600, SRX5600E, SRX5800 and SRX5800E with SPC-2-10-20
  · PP_ND_IPS_EP_V1.0
· PP_ND_TFFW_EP_V1.0
· PP_ND_V1.1
BAE Systems Lab - AISEF 2016.12.21 AUS
Juniper Networks, Inc.
Junos OS 19.2R1 for SRX1500, SRX4100, SRX4200 and SRX4600 Series
  · CPP_FW_V2.0E
· CPP_ND_V2.1
· EP_IPS_V2.11
· EP_VPN_GW_V2.1
Teron Labs 2019.12.13 AUS
Juniper Networks, Inc.
Junos OS 19.2R1 for SRX300, SRX320, SRX340, SRX345, SRX345-DUAL-AC and SRX550M Series
  · CPP_FW_V2.0E
· CPP_ND_V2.1
· EP_IPS_V2.11
· EP_VPN_GW_V2.1
Teron Labs 2019.12.13 AUS
Juniper Networks, Inc.
Junos OS 19.2R1-S2 for SRX5400, SRX5600 and SRX5800 Series
  · CPP_FW_V2.0E
· CPP_ND_V2.1
· EP_IPS_V2.11
· EP_VPN_GW_V2.1
TERON LABS 2020.05.21 AUS
Juniper Networks, Inc.
Junos OS 20.4R1 for SRX345, SRX345-DUAL-AC and SRX380 in Cluster Mode
  · CPP_ND_V2.1
· EP_IPS_V2.11
· MOD_CPP_FW_v1.3
· MOD_VPNGW_v1.0
Teron Labs 2021.09.21 AUS


 
Site Map              Contact Us              Home