NIAP: Archived Products
NIAP/CCEVS

NIAP Oversees Evaluations of Commercial IT Products for Use in National Security Systems
Questions?  We're here to help
  NIAP  »»  Products  »»  Archived Products  
Archived Products:  8 Matches

The Archived Validated Products List is a repository of products validated under CCEVS which have expired Assurance Maintenance Dates as detailed in Publication #6. Per CNSSP #11, products listed below are no longer procurable for use on National Security Systems, but may continue to be used if already employed within your organization’s IT infrastructure. For further information, see Relationship of NIAP Archived Products to CNSSP-11

The products listed below must be considered in the context of the environment of use, including appropriate risk analysis and system accreditation requirements.  Customers must ensure that the products selected will provide the necessary security functionality for their architecture. 

Product Search
 
Text Search:


Technology Type:


Protection Profile:


Vendor:


Certifying Country:

 
 
Products by Vendor
 
Vendor Filter:


Click this button to restore all default options to this page: 
Product VID Conformance Claim CCTL Certification Date Scheme
Palo Alto Networks, Inc
Palo Alto Networks GlobalProtect App Version 5.1.5
11085 · PKG_TLS_V1.1
· PP_APP_v1.3
Leidos Common Criteria Testing Laboratory 2020.08.17 USA
Palo Alto Networks, Inc.
Palo Alto Networks Inc. PA-2000 Series and PA-4000 Series Firewall
10330 · EAL 2+
· PP_FW_TF_BR_V1.1
Leidos Common Criteria Testing Laboratory 2011.10.17 USA
Palo Alto Networks, Inc
Palo Alto Networks M-100, M-200, M-500, and M-600 Hardware, and Virtual Appliances all running Panorama 8.1.10
10980 · CPP_ND_V2.1
Leidos Common Criteria Testing Laboratory 2019.11.12 USA
Palo Alto Networks, Inc
Palo Alto Networks M-100, M-200, M-500, and M-600 Hardware, and Virtual Appliances all running Panorama 9.0

Maintenance Updates
2021.04.22:  Palo Alto Networks M-100, M-200, M-500, and M-600 Hardware, and Virtual Appliances all running Panorama 9.1.8

2021.07.14:  Palo Alto Networks M-200, M-500, and M-600 Hardware, and Virtual Appliances all running Panorama 10.0.5
11070 · CPP_ND_V2.1
Leidos Common Criteria Testing Laboratory 2020.08.17 USA
Palo Alto Networks, Inc.
Palo Alto Networks PA-200, PA-500, PA-2000 Series, PA-3000 Series, PA-4000 Series, PA-5000 Series, PA-7000 Series, VM Series, Next-Generation Firewall with PAN-OS 7.0.1-h4

Maintenance Updates
2016.11.22:  Maintenance Update of Palo Alto Networks PA-200, PA-500, PA-2000 Series, PA-3000 Series, PA-4000 Series, PA-5000 Series, PA-7000 Series, VM Series, Next-Generation Firewall with PAN-OS v7.0.8 and v7.1.3
10640 · PP_ND_TFFW_EP_V1.0
· PP_ND_V1.1
· PP_ND_VPN_GW_EP_v1.1
Leidos Common Criteria Testing Laboratory 2015.11.25 USA
Palo Alto Networks, Inc
Palo Alto Networks PA-220 Series, PA-800 Series, PA-3000 Series, PA-3200 Series, PA-5200 Series, PA-7000 Series, and VM Series Next-Generation Firewall with PAN-OS 9.0

Maintenance Updates
2021.04.22:  Palo Alto Networks PA-220 Series, PA-800 Series, PA-3000 Series, PA-3200 Series, PA-5200 Series, PA-7000 Series, and VM Series Next-Generation Firewall with PAN-OS 9.1.8

2021.06.30:  Palo Alto Networks PA-220 Series, PA-800 Series, PA-3200 Series, PA-5200 Series, PA-7000 Series, and VM Series Next-Generation Firewall with PAN-OS 10.0.5
11063 · CPP_ND_V2.1
· MOD_CPP_FW_v1.3
· MOD_VPNGW_v1.0
Leidos Common Criteria Testing Laboratory 2020.10.14 USA
Palo Alto Networks, Inc
Palo Alto Networks WF-500 with WildFire 8.1.11
11032 · CPP_ND_V2.1
Leidos Common Criteria Testing Laboratory 2020.01.30 USA
Palo Alto Networks, Inc
Palo Alto Networks WF-500 with WildFire 9.0

Maintenance Updates
2021.04.21:  Palo Alto Networks WF-500 with WildFire 9.1.8

2021.05.17:  Palo Alto Networks WF-500 WildFire with 10.0.5
11081 · CPP_ND_V2.1
Leidos Common Criteria Testing Laboratory 2020.07.20 USA


 
Site Map              Contact Us              Home