ORDIN nr. 12 din 12 februarie 2013 privind modificarea şi completarea Catalogului naţional cu pachete, produse şi profile de protecţie INFOSEC, aprobat prin Ordinul directorului general al Oficiului Registrului Naţional al Informaţiilor Secrete de Stat nr. 25/2012
În temeiul prevederilor:
- art. 1 alin. (4) lit. b) şi al art. 3 alin. (6) din Ordonanţa de urgenţă a Guvernului nr. 153/2002 privind organizarea şi funcţionarea Oficiului Registrului Naţional al Informaţiilor Secrete de Stat, aprobată prin Legea nr. 101/2003, cu modificările şi completările ulterioare;
- art. 55 alin. (1) din Regulamentul privind procedurile, la nivelul Guvernului, pentru elaborarea, avizarea şi prezentarea proiectelor de documente de politici publice, a proiectelor de acte normative, precum şi a altor documente, în vederea adoptării/aprobării, aprobat prin Hotărârea Guvernului nr. 561/2009,
directorul general al Oficiului Registrului Naţional al Informaţiilor Secrete de Stat emite prezentul ordin.
Art. I
Catalogul naţional cu pachete, produse şi profile de protecţie INFOSEC, aprobat prin Ordinul directorului general al Oficiului Registrului Naţional al Informaţiilor Secrete de Stat nr. 25/2012, publicat în Monitorul Oficial al României, Partea I, nr. 246 şi 246 bis din 11 aprilie 2012, se modifică şi se completează după cum urmează:
1.La Secţiunea "Introducere" punctul 5, litera A se completează cu nota având următorul cuprins:
"NOTĂ:
Pentru criptarea informaţiilor de nivel NATO SECRET şi superior sunt utilizate numai sistemele criptografice autorizate de către NAMIL COM."
2.La secţiunea a "Lista produselor INFOSEC aprobate la nivelul NATO" punctele 3, 5, 6, 8, 14, 19, 20 şi 24 se completează prin adăugarea pachetelor, produselor şi profilelor de protecţie INFOSEC, potrivit prevederilor anexei nr. 1.
3.La secţiunea B "Lista produselor pentru securitatea tehnologiei informaţiei (IT) evaluate conform criteriilor comune" punctele 1, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12 şi 14 se completează prin adăugarea pachetelor, produselor şi profilelor de protecţie INFOSEC, potrivit prevederilor anexei nr. 1.
4.La secţiunea C "Lista pachetelor şi profilelor de protecţie evaluate conform criteriilor comune" punctele 6, 7, 8, 10, 12 şi 13 se completează prin adăugarea pachetelor, produselor şi profilelor de protecţie INFOSEC, potrivit prevederilor anexei nr. 1.
5.Secţiunea E "Lista produselor şi mecanismelor criptografice certificate la nivel naţional" se completează prin adăugarea pachetelor, produselor şi profilelor de protecţie INFOSEC, potrivit prevederilor anexei nr. 1.
6.Secţiunea F "Lista produselor şi mecanismelor criptografice aprobate la nivelul UE" se completează prin adăugarea pachetelor, produselor şi profilelor de protecţie INFOSEC, potrivit prevederilor anexei nr. 1.
7.La secţiunea A punctele 1, 3, 4, 10, 14, 20, 31 şi 37 se modifică prin eliminarea pachetelor, produselor şi profilelor de protecţie INFOSEC, potrivit prevederilor anexei nr. 2.
8.La secţiunea B punctele 1, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12 şi 14 se modifică prin eliminarea pachetelor, produselor şi profilelor de protecţie INFOSEC, potrivit prevederilor anexei nr. 2.
9.La secţiunea C punctele 1, 3, 4, 5, 6, 7, 8, 9, 10 şi 11 se modifică prin eliminarea pachetelor, produselor şi profilelor de protecţie INFOSEC, potrivit prevederilor anexei nr. 2.
10.Secţiunea E se modifică prin eliminarea pachetelor, produselor şi profilelor de protecţie INFOSEC, potrivit prevederilor anexei nr. 2.
11.Secţiunea F se modifică prin eliminarea pachetelor, produselor şi profilelor de protecţie INFOSEC, potrivit prevederilor anexei nr. 2.
Art. II
Anexele nr. 1 şi 2 fac parte integrantă din prezentul ordin.
Art. III
Oficiul Registrului Naţional al Informaţiilor Secrete de Stat va duce la îndeplinire prevederile prezentului ordin.
-****-

Directorul general al Oficiului Registrului Naţional al Informaţiilor Secrete de Stat,

Marius Petrescu

Anexa nr. 1: Completarea listelor cu pachete, produse şi profile de protecţie INFOSEC din Catalogul naţional cu pachete, produse şi profile de protecţie INFOSEC - Pachete, produse şi profile de protecţie INFOSEC ce vor fi adăugate
A)LISTA PRODUSELOR INFOSEC APROBATE LA NIVELUL NATO
3.Criptarea fişierelor/discurilor

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL MAXIM DE CLASIFICARE

1.

Imation Defender
F100 Flash Drive

Imation

NATO RESTRICTED

2.

Imation Enterprise S200 and D200 Flash Drives Powered by IronKey

Imation

NATO RESTRICTED

3.

Imation M600

Imation

NATO RESTRICTED

4.

iStorage datAshur

iStorage

NATO
UNCLASSIFIED

5.

PGP Command Line 10.1

Symantec

NATO RESTRICTED

6.

PGP Desktop Email 10.1

Symantec

NATO RESTRICTED

7.

PGP Netshare 10.1

Symantec

NATO RESTRICTED

8.

PGP Universal
Gateway Email 3.1

Symantec

NATO RESTRICTED

9.

PGP Whole Disk
Encryption

Symantec

NATO RESTRICTED

10.

Telsy KD03 PC Hard Drive Protection

Telsy

NATO RESTRICTED

5.Ştergerea discurilor

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL MAXIM DE CLASIFICARE

1.

Blancco Degausser DEG 15-T

Blancco

COSMIC TOP SECRET

2.

Blancco erasure client 4.10HMG

Blancco

NATO SECRET

6.Criptare IP

NR. CRT.

DENUMIRE PRODUS

PRODUCATOR

NIVEL MAXIM DE CLASIFICARE

1.

IPS 250

ViaSat

NATO SECRET

2.

KG 250 Release 1.0

ViaSat

COSMIC TOP SECRET

3.

KG 250X Release 2.0

ViaSat

NATO SECRET

4.

TCE 621/M

Thales

NATO SECRET

8.Furnizori de echipamente protejate TEMPEST1

NR. CRT.

PRODUCATOR

1.

Advanced Programs Inc

2.

API CRYPTEK, INC.

3.

ATM Computer Systeme GmbH

4.

Aydin Cybersecurity

5.

Blazepoint Ltd

6.

CIS Secure Computing, Inc.

7.

CORDSEN Engineering GmbH

8.

Dayton T. Brown, INC.

9.

EADS Deutschland GmbH

10.

EGL Elektronik Vertrieb GmbH

11.

Eidsvoll Electronics AS

12.

EMCON Emanation Control Ltd.

13.

ETG Elektronik+Tempest

14.

Eurotempest B.V.

15.

GBS Tempest & Service GmbH

16.

General Dynamics - C4

17.

Harris Corporation

18.

Hatteland Display AS

19.

Hetra Secure Solutions Corp

20.

Kongsberg Defence Systems

21.

Northrop Grumman Aerospace Systems

22.

OSPL

23.

Presentey Engineering Prod. Ltd.

24.

Ray Proof Ltd

25.

Secure Systems & Technologies Ltd.

26.

Secure Systems Group

27.

Siemens AG

28.

SILTEC

29.

Steep GmbH

30.

Sypris Electronics, LLC

31.

Thales Defence & Security Systems GmbH

32.

Thales Norway

33.

Ultra Electronics

___
1A se consulta pct. 4 din INTRODUCERE
14.Controlul accesului

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL MAXIM DE CLASIFICARE

1.

ACF2

CA Technologies

NATO SECRET

2.

BlackRidge Eclipse Client

BlackRidge Technology

NATO SECRET

3.

BlackRidge Eclipse Client Concentrator

BlackRidge Technology

NATO SECRET

4.

BlackRidge Eclipse Gateway Appliance

BlackRidge Technology

NATO SECRET

5.

BlackRidge VMWare virtual appliance

BlackRidge Technology

NATO SECRET

6.

CA Identity Manager R12.5

CA Technologies

NATO SECRET

7.

CA TOP SECRET

CA Technologies

NATO SECRET

19.Detectarea & prevenirea intruziunilor

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL MAXIM DE CLASIFICARE

1.

Symantec Critical System Protection v5.0.5

Symantec

NATO SECRET

2.

Symantec Endpoint Protection Version 11.0

Symantec

NATO SECRET

3.

Symantec Endpoint Protection Version 12.1

Symantec

NATO SECRET

20.Diode de DATE

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL MAXIM DE CLASIFICARE

1.

BAE System Data Diode - EAL 7 1Gbps

BAE Systems

NATO SECRET

2.

Fort Fox data diode FFHDD2+

Fox-IT

NATO SECRET

24.Comunicaţii Mobile

NR. CRT.

DENUMIRE PRODUS

PRODUCATOR

NIVEL MAXIM DE CLASIFICARE

1.

TMSDEF

Tecnobit

NATO RESTRICTED

B)LISTA PRODUSELOR PENTRU SECURITATEA TEHNOLOGIEI INFORMAŢIEI (IT) EVALUATE CONFORM CRITERIILOR COMUNE
1.Dispozitive şi sisteme de control al accesului

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

ZTE Base Station Controller Series

ZTE Corporation

EAL2+

ALC_FLR.2

14 septembrie 2012

2..

ZTE Access System Series

ZTE Corporation

EAL2+

ALC_FLR.2

17 august 2012

3.

IBM Tivoli Access Manager for e-business version 6.1.1 FP4 with IBM Tivoli Federated Identity Manager version 6.2.1 FP2

IBM Corporation

EAL4+

ALC_FLR.3

22 iunie 2012

4.

SafeGuard Enterprise - Device Encryption, Version 5.60 for Microsoft Windows XP Professional and Microsoft Windows 7

Utimaco Safeware AG

EAL4

18 iunie 2012

5.

Check Point VSX R67 with Provider-1 R71

Check Point Software Technologies Ltd.

EAL4+

ALC_FLR.3

11 iunie 2012

6.

Active Directory Federation Services 2.0

Microsoft

EAL4+

ALC_FLR.3

02 mai 2012

7.

Forefront Identity Manager (FIM) 2010

Microsoft Corporation

EAL4+

ALC_FLR.3

02 mai 2012

8.

NetSignOn Version 2.0

MagnaQuest Solutions Sdn Bhd

EAL1

16 aprilie 2012

9.

Oracle Identity Manager, Release 9.1.0.2

Oracle Corporation

EAL4+

ALC_FLR.3

13 ianuarie 2012

10.

Gigamon LLC GigaVUE 7.2.29 running on GigaVUE-212, GigaVUE-420, and GigaVUE-2404

Gigamon LLC

EAL2+

ALC_FLR.1

14 noiembrie 2011

11.

ForeScout CounterACT v6.3.3-309 with Hotfix v6.11070

ForeScout Technologies, Inc.

EAL4+

ALC_FLR.2

11 octombrie 2011

12.

HP StorageWorks P9500 Disk Array control program Version: 70-02-05-00/00

Hewlett-Packard Company

EAL2

30 septembrie 2011

13.

Hitachi Virtual Storage Platform, Hitachi Virtual Storage Platform VP9500 Control Program Version: 70-02-05-00/00(R7-02-06A)

Hitachi, Ltd.

EAL2

30 septembrie 2011

14.

Microsoft Forefront Unified Access Gateway 2010 (CC), Version/ Build 4.0.1752.10000

Microsoft Corporation

EAL2+

ALC_FLR.3

29 iunie 2011

15.

MQAssure™/AppShield v1.2_CR6 Integrated with MQAssure™/IAM v1.0_CR6

MagnaQuest Solutions Sdn Bhd

EAL4

04 aprilie 2011

16.

Citrix XenDesktop 4 Platinum Edition

Citrix Systems Inc

EAL2+

ALC_FLR.2

20 august 2010

17.

Hitachi Universal Storage Platform V, Hitachi Universal Storage Platform H24000, Hitachi Universal Storage Platform VM, Hitachi Universal Storage Platform H20000 Control Program Version: 60 2002 32 00/00(R6 2002A 14)

Hitachi, Ltd.

EAL2

24 decembrie 2008

18.

Check Point VPN-1 Power/UTM NGX R65

Check Point Software Technologies Ltd.

EAL4+

ALC_FLR.3

25 martie 2009

3.Sisteme şi dispozitive de protecţie a perimetrului

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

Secure Audio Switch (iSAS) Version 1.0

Frequentis Nachrichtentechnik GmbH

EAL4+

ADV_INT.3

ASE_TSS.2

AVA_VAN.5

27 iulie 2012

2.

Waterfall Unidirecţional Security Gateway model WF-400, version 1

Waterfall Security Solutions Ltd.

EAL4+
ALC_DVS.2
ALC_FLR.2
AVA_VAN.5

12 iulie 2012

3.

Networks Appliances: ISG 1000, ISG2000, NetScreen 5200, NetScreen 5400, SSG5, SSG20, SSG140, SSG320M, SSG350M, SSG520M and SSG550M with ScreenOS Version 6.3

Juniper Networks, Inc.

EAL2+

ALC_FLR.2

28 iunie 2012

4.

WatchGuard XTM Firewalls and Fireware XTM Operating System v11.5.1

WatchGuard Technologies, Inc.

EAL4+

ALC_FLR.2

04 mai 2012

5.

McAfee Firewall Enterprise v8.2.0 and McAfee Firewall Enterprise Control Center v5.2.0

McAfee, Inc.

EAL4+

ALC_FLR.3

27 ianuarie 2012

6.

Fortinet FortiGate™ Unified Threat Management Solutions and FortiOS 4.0™ CC Compliant Firniware

Fortinet, Inc.

EAL4

ALC_FLR. 1

23 ianuarie 2012

7.

GeNUGate Firewall 7.0

GeNUA mbH

EAL4+

ALC_FLR.2

ASE_TSS.2

AVA_VAN.5

17 ianuarie 2012

8.

McAfee Network Security Platform Release 6.1

McAfee, Inc.

EAL2+

ALC_FLR.2

13 ianuarie 2012

9.

Palo Alto Networks, Inc. PA-2000 Series and PA- 4000 Series Firewall

Palo Alto Networks

EAL2

ALC_FLR.2

17 octombrie 2011

10.

Cisco 5940 Series Embedded Services Router

Cisco Systems, Inc.

EAL2+

ALC_FLR.2

05 iulie 2011

11.

Astaro Security Gateway V8 Packet Filter Version 1.000, secunet wall 2 packet filter Version 1.000

Astaro GmbH & Co. KG

EAL4+

ALC_FLR.2

03 iunie 2011

12.

Juniper Networks, Inc. STRM Release 2010.0

Juniper Networks, Inc.

EAL4+

ALC_FLR.2

25 aprilie 2011

13.

Boeing Secure Network Server (SNS- 3010/3110/3210)

Maintenance Report(s)

2012-02-01 - Boeing Secure Network Server (SNS- 3010/3110/3210)

Bodacion Technologies

EAL5+
ACM_AUT.2
ACM_CAP.5
ADO_DEL.3
ADV_HLD.4
ADV_IMP.3
ADV_INT.3
ADV_LLD.2
ADV_RCR.3
ALC_DVS.l
ALC_FLR.2
ALC_LCD.3
ALC_TAT.3
ATE_COV.3
ATE_DPT.3
ATE_FUN.2
AVA_CCA.2
AVA_MSU.3

18 aprilie 2011

14.

Microsoft Forefront Threat Management Gateway 2010 Version/ Build 7.0.7734.100

Microsoft Corporation

EAL4+
ALC_FLR.3

14 martie 2011

15.

McAfee Firewall Enterprise v7.0.1.02HW02

McAfee, Inc.

EAL4+
ALC_FLR.3

21 ianuarie 2011

16.

secunet wall packet filter Version 3.0.3

Secunet Security Networks AG

EAL4+
ALC_FLR.2

20 septembrie 2010

4.Protecţia datelor

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

McAfee Endpoint Encryption 6.2 with ePolicy Orchestrator 4.6

McAfee, Inc.

EAL2+
ALC_FLR.3

10 septembrie 2012

2.

Tripwire Enterprise 8.1

Tripwire, Inc.

EAL2+
ALC_FLR.2

31 august 2012

3.

McAfee Policy Auditor 6.0 with ePolicy Orchestrator 4.6

McAfee, Inc.

EAL2+
ALC_FLR.2

05 mai 2012

4.

McAfee Host Data Loss Prevention 9.2 and ePolicy Orchestrator 4.6

McAfee, Inc.

EAL2+
ALC_FLR.2

14 martie 2012

5.

McAfee Network Data Loss Prevention 9.2

McAfee, Inc.

EAL2+
ALC_FLR.2

14 martie 2012

6.

Symantec™ Data Loss Prevention Version 11.1.1

Symantec Corporation

EAL2+
ALC_FLR.2

05 martie 2012

7.

Blancco Erasure Software for x86 architecture, version 5.1.0

Blancco Oy Ltd.

EAL3+
ALC_FLR.3

27 ianuarie 2012

8.

USBK Cryptobridge v2.0 For Model A101 and Model A103

Tamara Elektronik Ltd. Şti

EAL2

13 octombrie 2011

9.

Zed!, version 4.0, build 820

PrimX Technologies

EAL3+
ALC_FLR.3
AVA_VAN.3

30 iulie 2010

10.

Symantec Endpoint Encryption Full Disk Edition 9.0.1 and Removable Removable Storage Encryption 9.0.1 (formerly known as GuardianEdge)

Symantec Corporation

EAL4+
ALC_FLR.3

18 decembrie 2008

11.

PGP Universal Server with Gateway and Key Management v2.9 running on Fedora Core 6

PGP Corporation

EAL2

21 noiembrie 2008

5.Baze de date

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

IBM DB2 Version 9.1 for z/OS Version 1 Release 10

IBM Corporation

EAL4+
ALC_FLR.3

20 iulie 2012

2.

EMC® Greenplum® 4.2

EMC Corporation

EAL2+
ALC_FLR.2

12 aprilie 2012

3.

Database Engine of Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64, Version 10.50.2500.0

Microsoft Corporation

EAL4+
ALC_FLR.2

18 ianuarie 2012

4.

Oracle Database 11 g Release 2 Enterprise Edition, version 11.2.0.2, with all critical patch updates up to and including July 2011 via the July 2011 PSU as well as the October 2011 CPU

Oracle Corporation

EAL4+
ALC_FLR.3

17 ianuarie 2012

5.

Oracle Database 11 g Release 2 Standard Edition and Standard Edition 1, version 11.2.0.2, with all critical patch updates up to and including July 2011 via the July 2011 PSU as well as the October 2011 CPU

Oracle Corporation

EAL4+
ALC_FLR.3

17 ianuarie 2012

6.

Database Engine of Microsoft SQL Server 2005 Enterprise Edition (English) SP1, Version/Build 9.00.2047.00

Microsoft Corporation

EAL1

21 martie 2007

6.Sisteme şi dispozitive de detecţie a intruziunilor

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

IBM Proventia GX 4.1 for GX4004, GX5008, GX5108, GX5208, GX6116 with SiteProtector 2.0 SP 8.1

Maintenance Report(s)

2012-07-12 - IBM Internet Security Systems GX Series Security Appliances Version 4.3 and SiteProtector Version 2.0 Service Pack 8.1 Maintenance Report Maintenance ST

IBM Internet Security Systems, Inc.

EAL2+
ALC_FLR.2

26 aprilie 2012

2.

WatchGuard XCS v9.2

WatchGuard Technologies, Inc.

EAL4+
ALC_FLR.2

20 aprilie 2012

3.

Cisco Intrusion Detection System Sensor Appliance IDS-4200 series Version 4.1(3)

Cisco Systems, Inc.

EAL2

28 mai 2008

7.Circuite integrate, Smart card-uri şi dispozitive şi sisteme asociate smart card-urilor

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

Infineon Security Controller M7892 B11 with opţional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware)

Infineon Technologies AG

EAL6+
ALC_FLR. 1

11 septembrie 2012

2.

Infineon smart card IC (Security Controller) M7820 A11 and M11 with opţional RSA2048/4096 v1.02.013, EC v1.02.013, SHA- 2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software

Infineon Technologies AG

EAL5+
ALC_DVS.2
AVA_VAN.5

05 septembrie 2012

3.

UKIS (NATIONAL SMART CARD OPERATING SYSTEM) V1.2.2 ON UKT23T64H V4

TUBITAK BILGEM UEKAE

EAL4+
AVA_VAN.5

05 septembrie 2012

4.

FeliCa Contactless Smartcard IC RC-SA00/1 Series and RC-SA00/2 Series, version 1.0

Sony Corporation

EAL6+
ASE_TSS.2

03 septembrie 2012

5.

Infineon smart card IC (Security Controller) M9900 A21 with specific IC dedicated software

Infineon Technologies AG

EAL5+
ALC_DVS.2
AVA_VAN.5

21 august 2012

6.

NXP Secure Smart Card Controllers P5CD016V1D/ P5CD021V1D/ P5CD041V1D/ P5Cx081V1D with DESFire EV1

NXP Semiconductors Germany GmbH Business Line Identification

EAL4+
ALC_DVS.2
ASE_TSS.2
ATE_DPT.2
AVA_VAN.5

13 august 2012

7.

Infineon smartcard IC (Security Controller) M7794 A12 with opţional RSA2048/4096 v1.02.013, EC v1.02.013 and Toolbox v1.02.013

Infineon Technologies AG

EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5

26 iulie 2012

8.

NXP Secure Smart Card Controller P60x144/080PVA

NXP Semiconductors Germany GmbH Business Line Identification

EAL6+
ALC_FLR.1
ASE_TSS.2

26 iulie 2012

9.

STARCOS 3.5 ID SAC+EAC+AA C1

Giesecke & Devrient GmbH

EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5

24 iulie 2012

10.

Crypto Library V2.6 on P5CC008V1A and P5CC012V1A

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+
ALC_DVS.2
AVA_VAN.5

06 iulie 2012

11.

NATIONAL SMARTCARD IC (UKTUM) UKT23T64H v4 WITH DES - 3DES v4.2, AES256 v4.2, RSA2048 v4.2 LIBRARIES AND WITH IC DEDICATED SOFTWARE

TUBITAK BILGEM UEKAE

EAL5+
AVA_VAN.5

03 iulie 2012

12.

Infineon smart card IC (Security Controller) M7820 A11 with opţional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software

Infineon Technologies AG

EAL5+
ALC_DVS.2
AVA_VAN.5

06 iunie 2012

13.

KONA102 ePassport BAC, version 1.0.1

KEBTechnology

EAL4+
ALC_DVS.2

01 iunie 2012

14.

KONA102 ePassport EAC, version 1.0.1

KEBTechnology

EAL4+
ALC_DVS.2
AVA_VAN.5

01 iunie 2012

15.

KONA102J1 ePassport BAC, version 1.1

KEBTechnology

EAL4+
ALC_DVS.2

01 iunie 2012

16.

KONA102J1 ePassport EAC, version 1.1

KEBTechnology

EAL4+
ALC_DVS.2
AVA_VAN.5

01 iunie 2012

17.

Bundesdruckerei Document Reading Application Version 1.1.1102
Maintenance Report(s)
2012-08-22 - Bundesdruckerei Document Reading Application Version 1.1.1102 Maintenance Report

Bundesdruckerei GmbH

EAL3

24 aprilie 2012

18.

TOSMART-P080-AAJePassport

TOSHIBA CORPORATION Social Infrastructure Systmems Company

EAL4+
ALC_DVS.2
AVA_VAN.5

15 martie 2012

19.

Infineon Security Controller M7892 A21 with opţional RSA 2048/4096 1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware)

Maintenance Report(s)

2012-07-27 - Infineon Security Controller M7892 B11 with opţional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware) Maintenance Report Maintenance ST

Infineon Technologies AG

EAL5+
ALC_DVS.2
AVA_VAN.5

06 februarie 2012

20.

STARCOS 3.5 ID GCC CIR Maintenance Report(s) 2012-03-23 - STARCOS 3.5 ID GCC CIR Maintenance Report Maintenance ST

Giesecke & Devrient GmbH

EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5

31 ianuarie 2012

21.

Infineon smartcard IC (Security Controller) M7794 A11 with opţional RSA2048/4096 v1.02.013 EC v1.02.013 and Toolbox v1.02.013

Infineon Technologies AG

EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5

27 ianuarie 2012

22.

Bundesdruckerei Document Application, Version 1.1.1104
Maintenance Report(s)
2012-07-09 - Bundesdruckerei Document Application Version 1.1.1104
Maintenance Report

Bundesdruckerei GmbH

EAL3

21 decembrie 2011

23.

Morpho JC ePassport V2.0.1 (BAC)

Morpho B.V.

EAL4+
ALC_DVS.2

21 decembrie 2011

24.

Morpho JC ePassport V2.0.1 (EAC)

Morpho B.V.
Certification Report Security
Target Protection Profile

EAL4+
ALC_DVS.2
AVA_VAN.5

21 decembrie 2011

25.

TCOS Identity Card Version 1.0 Release 1/ P5CD128/145-FSV02

T-Systems International GMBH

EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5

29 iulie 2011

26.

TCOS Identity Card Version 1.0 Release 1/ SLE78CLX1440P-FSV02

T-Systems International GMBH

EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5

29 iulie 2011

27.

STARCOS 3.4 Health SMC-A CI

Giesecke & Devrient GmbH

EAL4+
AVA_VAN.5

21 iulie 2011

28.

STARCOS 3.4 Health SMC-B CI

Giesecke & Devrient GmbH

EAL4+
AVA_VAN.5

21 iulie 2011

29.

Bundesdruckerei Document Application, Version 1.1.967

Bundesdruckerei GmbH

EAL3

21 iulie 2011

30.

NXP MIFARE DESFire EV1 MF3ICD81

NXP Semiconductors Germany GmbH Business Line Identification

EAL4+
ALC_DVS.2
ADV_IMP.2
AVA_MSU.3
AVA_VLA.4

12 iulie 2011

31.

Oberthur ID-One IAS-ECC v1.0.1 R1: applet (v1121) loaded on Cosmo v7.0-a in large dual, large & standard dual configuration

Oberthur Technologies/ ATMEL Secure Microcontroller Solutions

 

29 iunie 2011

32.

Oberthur ID-One IAS-ECC v1.0.1 R1: applet (v1121) loaded on Cosmo v7.0-n in Large & Standard configuration (dual or contact modes)

Oberthur Card System/ Philips (NXP)

 

29 iunie 2011

33.

Morpho JC ePassport V2.0.0 (BAC)

Morpho B.V.

EAL4+
ALC_DVS.2

22 iunie 2011

34.

Morpho JC ePassport V2.0.0 (EAC)

Morpho B.V.

EAL4+
ALC_DVS.2
AVA_VAN.5

22 iunie 2011

35.

Sagem Securite CC IDeal Citiz SmartCard (on SB23YR48B), version 1.4.5 ICAO EAC application

Sagem securite/
STMicroelectronics

EAL5+
ALC_DVS.2
AVA_VAN.5

09 iunie 2011

36.

eTravel BAC on MultiApp v2

Gemalto/ Infineon Technologies AG

EAL4+
ALC_DVS.2

03 iunie 2011

37.

Samsung S3CT9PC/ S3CT9PA/ S3CT9P7 16- bit RISC Microcontroller for Smart Card, Revision 1 with opţional Secure RSA/ECC Library Version 2.0 including specific IC Dedicated Software

Samsung Electronics Co., Ltd.
Certification Report Security
Target Protection Profile

EAL5+
ALC_DVS.2
AVA_VAN.5

2011-06-09

38.

NXP J3A040 & J2A040 Secure Smart Card Controller Revision 3

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+
ALC_DVS.2
AVA_VAN.5

25 mai 2011

39.

Infineon smart card IC (Security Controller) M7801 A12 with opţional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software

Infineon Technologies AG

EAL5+
ALC_DVS.2
AVA_VAN.5

17 mai 2011

40.

NXP J3A128 and J3A095 Secure Smart Card Controller Revision 3

NXP Semiconductors Germany GmbH Business Line
Identification
Certification Report Security
Target

EAL5+
ALC_DVS.2
AVA_VAN.5

15 aprilie 2011

41.

Crypto Library V2.7 on P5CD145V0A, MSO/ P5CC145V0A, MSO/ P5CD128V0A, MSO/ P5CC128V0A, MSO

Maintenance Report(s)

2012-08-10 - Crypto Library V2.7 on P5CD145V0v/ P5CC145V0v/ P5CD128V0v/ P5CC128V0v

Maintenance Report Maintenance ST

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+
ALC_DVS.2
AVA_VAN.5

11 aprilie 2011

42.

Renesas RS46X integrated circuit version 01
Maintenance Report(s)

2011-11-10 - Renesas RS46X smartcard integrated circuit version 02

Maintenance Report Maintenance ST

Renesas Electronics Corporation

EAL5+
ALC_DVS.2
AVA_VAN.5

07 aprilie 2011

43.

NXP J3A081, J2A081 and J3A041 Secure Smart Card Controller Revision 3

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+
ALC_DVS.2
AVA_VAN.5

06 aprilie 2011

44.

NXP J3A080 and J2A080 Secure Smart Cârd Controller Revision 3

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+
ALC_DVS.2
AVA_VAN.5

31 martie 2011

45.

STARCOS 3.3 ID EAC+AA C1

Giesecke & Devrient GmbH

EAL4+
ALC_DVS.2
ADV_IMP.2
AVA_MSU.3
AVA_VLA.4

23 martie 2011

46.

T6ND1 Integrated Circuit with Crypto Library v6.0

Toshiba Corporation

EAL4+
ALC_DVS.2
AVA_VAN.5

11 martie 2011

47.

SafeNet eToken - Athena IDProtect/OS755 Java Card on Atmel AT90SC25672RCT-USB Microcontroller embedding IDSign applet

Athena Smartcard Solutions Inc./ Inside Secure S.A.

EAL4+
AVA_VAN.5

04 martie 2011

48.

MTCOS Pro 2.1 BAC/ ST23YR80

MaskTech International GmbH

EAL4+
ALC_DVS.2

16 februarie 2011

49.

Oberthur ID-ONE Cosmo V7.0.1-a masked on AT90SC 28872RCU Rev G & AT90SC 28848RCU Rev G

Oberthur Technologies/ Atmel Secure Products Division

EAL5+
AVA_VAN.5
ALC_DVS.2
ADV_IMP.2

03 februarie 2011

50.

STARCOS 3.5 ID GCC C1

Giesecke & Devrient GmbH

EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5

17 decembrie 2010

51.

Crypto Library V2.6 on P5CD080V0B/ P5CN080V0B/ P5CC080V0B/ P5CC073V0B

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+
ALC_DVS.2
AVA_VAN.5

17 decembrie 2010

52.

Crypto Library V2.7 on P5CD081V1A/ P5CC081V1A/ P5CN081V1A/ P5CD041V1A/ P5CD021V1A/ P5CD016V1A

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+
ALC_DVS.2
AVA_VAN.5

19 noiembrie 2010

53.

TCOS Identity Card Version 1.0 Release 1/ SLE78CLX1440P

T-Systems International GMBH

EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5

11 noiembrie 2010

54.

Sagem Identification EAC ePassport Version 1.2.1

Sagem Identification bv

EAL4+
ALC_DVS.2
AVA_VAN.5

09 noiembrie 2010

55.

Bundesdruckerei Document Application, Version 1.0.911

Maintenance Report(s)

2010-11-05 - Bundesdruckerei Document Application, Version 1.0.911

2010-12-20 - Bundesdruckerei Document Application, Version 1.0.911

Maintenance Report

Bundesdruckerei GmbH

EAL3

05 noiembrie 2010

56.

Sagem Identification EAC ePassport Version 1.2.0

Sagem Identification bv

EAL4+
ALC_DVS.2
AVA_VAN.5

04 noiembrie 2010

57.

NXP Secure Smart Card Controller P5CD080V0B, P5CN080V0B, P5CC080V0B and P5CC073V0B each with specific IC Dedicated Software

NXP Semiconductors Germany GmbH Business Line Identification

EAL5+
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4

03 noiembrie 2010

58.

Samsung SDS SPass V2.0

Maintenance Report(s)

2010-12-30 - SAMSUNG SDS SPass V2.0

Samsung SDS

EAL5+
ADV_IMP.2
ALC_DVS.2
AVA_VAN.5

12 octombrie 2010

59.

Infineon smart card IC (Security Controller) M7820 A12 with opţional RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2 v1.1 libraries and with specific IC dedicated software

Infineon Technologies AG

EAL5+
ALC_DVS.2
AVA_VAN.5

14 septembrie 2010

60.

Oberthur ID-One IAS-ECC v1.0.1 R1: applet (v1121) loaded on Cosmo v7.0-a in USB configuration

Oberthur Technologies/ ATMEL Secure Microcontroller Solutions

EAL4+
ALC_DVS.2
AVA_VAN.5

29 iunie 2010

61.

Oberthur ID-One IAS-ECC v1.0.1 R1: applet (v1121) loaded on Cosmo v7.0-a in standard configuration

Oberthur Technologies/ ATMEL Secure Microcontroller Solutions

EAL4+
ALC_DVS.2
AVA_VAN.5

29 iunie 2010

62.

STMicroelectronics SA23YR18A Secure Microcontroller

STMicroelectronics

EAL5+
ALC_DVS.2
AVA_VAN.5

19 aprilie 2010

63.

NXP MIFARE Plus MF1SPLUSx0y1 Maintenance Report(s) 2010-08-30 - NXP MIFARE Plus
MF1SPLUSx0y1

NXP Semiconductors

EAL4+

17 februarie 2010

64.

Trusted Logic. Carte a puce JCLXxxjTOPyyIDv2: applet de passeport electronique chargee sur la plate-forme JCLX80jTOP20IDv2 masquee sur le composant SLE66CLX800PE

Trusted Logic/ Infineon

EAL4+
ALC_DVS.2
AVA_VAN.5

29 ianuarie 2010

65.

Infineon Smart Card IC (Security Controller)
SLE66CLX800PE m1581-k11/a15, SLE66CLX800PEM m1580-k11/a15, SLE66CLX800PES m1582-k11/a15, SLE66CX800PE m1599-k11/a15, SLE66CLX360PE m1587-k11/a15, SLE66CLX360PEM m1588-k11/a15, SLE66CLX360PES m1589-k11/a15, SLE66CLX180PE m2080-a15, SLE66CLX180PEM m2081-a15, SLE66CLX120PE m2082-a15, SLE66CLX120PEM m2083-a15 all with opţional libraries RSA V1.6 and EC V1.1 and SHA-2 V1.0 all with specific IC dedicated software

Infineon Technologies AG

EAL5+

19 noiembrie 2009

66.

Oberthur Carte a puce ID-One Cosmo V7.0-n en configuration Basic masquee sur composant NXP P5CC037 V0A

Oberthur Technologies/ NXP Semiconductors GmbH

EAL5+
ADV_IMP.2
AVA_VAN.5
ALC_DVS.2

19 noiembrie 2009

67.

Oberthur Carte a puce ID-One Cosmo V7.0-a en configuration Standard et Basic

Oberthur Technologies/ ATMEL Secure Microcontroller Solutions

EAL5+
ADV_IMP.2
AVA_VAN.5
ALC_DVS.2

19 noiembrie 2009

68.

Oberthur Carte a puce ID-One Cosmo V7.0-a en configuration USB

Oberthur Technologies/ ATMEL Secure Microcontroller Solutions

EAL4+
ALC_DVS.2
AVA_VAN.5

19 noiembrie 2009

69.

SOMA_80IFX Version 1.1.0

Gep S.p.A.

EAL4+

16 noiembrie 2009

70.

Athena Smartcard Solutions Inc. Carte ASEPCOS-TS/CNS DI Systeme d'exploitation ASEPCOS avec application de signature electronique TS/CNS embarque sur le microcontroleur AT90SC12872RCFT

Athena Smartcard Solutions Inc./ Inside Secure S.A.

  

71.

XSmart OpenPlatforni V1.0

LG CNS

EAL4+
AVA_VAN.4

08 septembrie 2009

72.

Sony Smartcard RC-S251/SO2 version 1.0

Sony Corporation

EAL4+
ALC_DVS.2
AVA_VAN.5

03 septembrie 2009

73.

T6NC9 Integrated Circuit with Crypto Library v1.1

Toshiba Corporation Semiconductor Company, Japan

EAL4+
ALC_DVS.2
AVA_VAN.5

25 iunie 2009

74.

Gemalto MultiApp ID Citizen 72K (generic configuration)

Gemalto/ Samsung

EAL4+
ADV_INT.2
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4

23 aprilie 2009

75.

ATMEL AT05SC3208R microcontroller (AT568D6 Rev E)

ATMEL Smart Card ICs

EAL4+
ADV_IMP.2
ALC_DVS.2
ALC_FLR.1
AVA_VLA.4

01 ianuarie 2003

76.

Hitachi AE450 (HD651450) Smartcard
Integrated Circuit Version 01

Hitachi Ltd.

EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4

01 decembrie 2002

77.

Philips Smart Card Controller P8WE5033V0F

Philips Semiconductors GmbH Business Unit Identification

EAL5+
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4

01 august 2002

78.

Philips Smart Card Controller P8WE5033V0G

Philips Semiconductors GmbH Business Unit Identification

EAL5+
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4

01 august 2002

79.

GemXpresso Pro E 64 PK - Java Card Platform Embedded Software V3 (Core)

Gemplus S.A.

EAL5+
ALC_DVS.2
AVA_VLA.4

01 iulie 2002

80.

GemXpresso Pro E 64 PK - Java Card Platform Embedded Software V3 (Core)

Gemplus S.A.

EAL4

01 iulie 2002

81.

Smart Card IC (Security Controller) SLE66CX322P with RSA 2048/ m1484a23

Infineon Technologies AG

EAL5+
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4

01 mai 2002

82.

Hitachi AE45C (HD65145C) Smartcard Integrated Circuit Version 01

Hitachi Ltd.

EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4

01 mai 2002

8.Sisteme de management al cheilor

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

EJBCA, version 5.0.4

PrimeKey Solutions AB

EAL4+
ALC_FLR.2

04 octombrie 2012

2.

Fidelis XPS

Fidelis Security Systems, Inc.

EAL2+
ALC_FLR.3

07 august 2012

3.

Red Hat Certificate System 8

Red Hat, Inc.

EAL4+
ALC_FLR.2

08 martie 2012

4.

Luna® CA4 System Version 2.6

SafeNet Inc.

EAL4+
ALC_FLR.2

23 februarie 2012

9.Reţele; Dispozitive şi sisteme asociate acestora

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

A10 Networks' AX Series Advanced Traffic Manager

A10 Networks, Inc.

EAL2+
ALC_FLR.1

26 octombrie 2012

2.

Cisco Adaptive Security Appliances (ASA) Firewall and Virtual Private Network (VPN) Platform, version 8.4(4.1)

Cisco Systems, Inc.

EAL4+
ALC_FLR.2

11 octombrie 2012

3.

Sonus Trunking Suite (GSX/NBS 9000, SGX 4000, PSX, DSI, EMS), Release v09.00

Sonus Networks, Inc.

EAL2+
ALC_DVS.l
ALC_FLR.2

24 septembrie 2012

4.

Virtual Air Gap (VAG) v1.0.6

ASELSAN ELEKTRONIK SAN. VE TIC AŞ.

EAL4+
ALC_FLR.2
AVA_VAN.5

12 septembrie 2012

5.

Juniper Networks JUNOS® 10.4R5 for M- Series, MX-Series, T-Series Routers and EX Series Switches

Juniper Networks, Inc.

EAL3+
ALC_FLR.3

10 august 2012

6.

NetMotion Mobility XE® 9.5

NetMotion Wireless, Inc.

EAL4+
ALC_FLR.1

10 august 2012

7.

Cisco Catalyst 6500 Series Switches running IOS 15.0(1)SY1

Cisco Systems, Inc.

EAL2+
ALC_DVS.1
ALC_FLR.2

27 iulie 2012

8.

Crossbeam Systems, Inc. X-Series Platform with XOS v9.9.0 on X60 and X80-S Chassis

Crossbeam Systems, Inc.

EAL4+
ALC_FLR.2

03 iulie 2012

9.

WiMAX BS Software version V300R003C01SPC100

Huawei Technologies Co. Ltd.

EAL3+
ALC_CMC.4
ALC_CMS.4

21 mai 2012

10.

WCDMA NodeB Software, V200R013C01SPC010

Huawei Technologies Co. Ltd.

EAL3+
ALC_CMC.4
ALC_CMS.4

26 aprilie 2012

11.

BSC6900 Multimode Base Station Controller Software, V900R013C01SPC010

Huawei Technologies Co. Ltd.

EAL3+
ALC_CMC.4
ALC_CMS.4

23 aprilie 2012

12.

EMC® Ionix™ for IT Operations Intelligence (SMARTS®) - SAM 8.1.1, IP 8.1.1, NPM 3.1, SIA 2.3.1.1, EISM 3.0, SAM Adapters 1.3

EMC Corporation

EAL2+
ALC_FLR.2

12 aprilie 2012

13.

GBTS Software, version V100R013C01

Huawei Technologies Co. Ltd.

EAL3+
ALC_CMC.4
ALC_CMS.4

03 aprilie 2012

14.

HERT-BBU Software Platform, version V200R007C01SPC040B811

Huawei Technologies Co. Ltd.

EAL3+
ALC_CMC.4
ALC_CMS.4

03 aprilie 2012

15.

3900 Series LTE eNodeB Software, version V100R004C00SPC100

Huawei Technologies Co. Ltd.

EAL3+
ALC_CMC.4
ALC_CMS.4

20 martie 2012

16.

ZTE Softswitch and Media Gateway Communication System

ZTE Corporation

EAL2+
ALC_FLR.2

15 martie 2012

17.

Citrix NetScaler Platinum Edition Load Balancer, Version 9.3, running on MPX 9700- FIPS, MPX 10500-FIPS, MPX 12500-FIPS, MPX 15500-FIPS, MPX 5500, MPX 7500, MPX 9500, MPX 10500, MPX 11500, MPX 12500, MPX 13500, MPX 14500, MPX 15500, MPX 16500, MPX 17500, MPX 17550, MPX 18500, MPX 19500, MPX 19550, MPX 20500, MPX 20550, MPX 21500, MPX 21550, VPX 10, VPX 200, VPX 1000, VPX 3000

Citrix Systems, Inc.

EAL2+
ALC_FLR.2

12 martie 2012

18.

Blue Coat ProxySG SG510, SG810, and SG9000 running SGOS v5.5

Blue Coat Systems, Inc.

EAL4+
ALC_FLR.2

09 martie 2012

19.

Blue Coat ProxySG SG510, SG600, SG810, SG900, and SG9000 running SGOS v6.1 Maintenance Report(s)

2012-08-07 - Blue Coat Systems, Inc. ProxySG SG510, SG600, SG810, SG900, and SG9000 running SGOS v6.1 Maintenance Report

Blue Coat Systems, Inc.

EAL4+
ALC_FLR.2

06 martie 2012

20.

Integrated Management Application Platform Version 3 Release 1 C05 SPC500

Huawei Technologies Co. Ltd.

EAL3+
ALC_CMC.4
ALC_CMS.4

03 martie 2012

21.

iManager M2000 version 2 Release 11 C01 CP 1301

Huawei Technologies Co. Ltd.

EAL3+
ALC_CMC.4
ALC_CMS.4

03 martie 2012

22.

Alcatel-Lucent OmniSwitches 9000E series, 9000 series, 6855 series, 6850 series, 6850E series, 6400 family with AOS Release 6.4.4

Alcatel-Lucent

EAL2+
ALC_FLR.2

20 ianuarie 2012

23.

Cisco UCS 5100 Series Blade Server Chassis, B-Series Blade Servers, C-Series Rack-Mount Servers, 2100 and 2200 Series Fabric Extenders, and 6100 Series Fabric Intereonnects with UCSM 1.4(lm)

Cisco Systems, Inc.

EAL4+
ALC_FLR.2

30 decembrie 2011

24.

Senetas CN/ CS Ethernet Encryptors Maintenance Report(s)

2011-12-22 - SONET and Fibre channel Encryptors running software version 4.0.2 Maintenance Report

Senetas Security Pty Ltd

EAL4+
ALC_FLR.2

05 septembrie 2011

25.

PSTmail 3.0.5

Autek Ingenieria, S.L.

EAL4+
ALC_FLR.l

14 iulie 2011

10.Sisteme de operare

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

Citrix XenServer 6.0.2 Platinum Edition

Citrix Systems, Inc.

EAL2+
ALC_FLR.2

25 septembrie 2012

2.

IBM AIX 7 for POWER V7.1 Technology level 7100-00-03 with opţional IBM Virtual I/O Server V2.2

IBM Corporation

EAL4+
ALC_FLR.3

20 august 2012

3.

Red Hat Enterprise Linux Version 5.6 Virtualization with KVM

Red Hat, Inc.

EAL4+
ALC_FLR.3

20 aprilie 2012

4.

EMC Isilon® OneFS® v6.5.4

EMC Corporation

EAL2+
ALC_FLR.2

17 aprilie 2012

5.

Extreme Networks ExtremeXOS Network Operating System v12.3.6.2

Maintenance Report(s)

2012-08-08 - Extreme Networks, Inc. ExtremeXOS Network Operating System V15.1.2

Maintenance Report

Extreme Networks, Inc.

EAL3+
ALC_FLR.2

30 martie 2012

6.

PR/SM on IBM Systems z196 GA2 z114 GA1, Driver Level D93G

IBM Corporation

EAL5+
ALC_FLR.3
ALC_TAT.3
ATE_FUN.2

01 martie 2012

7.

IBM RACF for z/OS Version 1, Release 12

IBM Corporation

EAL5+
ALC_FLR.3

23 februarie 2012

8.

Microsoft Windows Server 2008 R2 Hyper-V Release 6.1.7600

Microsoft Corporation

EAL4+
ALC_FLR.3

06 februarie 2012

9.

JBoss Enterprise Application Platform 5 Version 5.1.0 and 5.1.1

Red Hat, Inc.

EAL4+
ALC_FLR.3

21 decembrie 2011

10.

Citrix XenServer 5.6 Platinum Edition

Citrix Systems Inc

EAL2+
ALC_FLR.2

20 august 2010

11.

Apple Mac OS X 10.6

Apple Inc

EAL3+

08 ianuarie 2010

11.Alte sisteme şi dispozitive

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

Adder Secure Analogue and Digital KVM Switches, Version 1.0, AVSD1002-XX, AVSD1004-XX, AVSV1002-XX, AVSV1004-XX; where XX is one of the following: UK (United Kingdom), US (United States), EURO (Europe), AUS (Australia)

Adder Technology Ltd

EAL2+
ALC_FLR.2

2012 septembrie 25

2.

Black Box Secure Analogue and Digital KVM Switches, Version 1.0, SW2008A-USB-EAL, SW4008A-USB-EAL, SW2006A-USB-EAL, SW4006A-USB-EAL

Black Box Corporation

EAL2+
ALC_FLR.2

25 septembrie 2012

3.

SecDocs Security Komponenten Version 1.0 build version 1.0.308 6236

Fujitsu Technology Solutions GmbH

EAL4+
ALC_FLR.l

09 septembrie 2012

4.

McAfee Enterprise Mobility Management 9.7

McAfee, Inc.

EAL2+
ALC_FLR.2

30 august 2012

5.

tru/cos tacho v1.0

Trueb AG

EAL4+
ATE_DPT.2
AVA_VAN.5

28 august 2012

6.

Trustwave SIEM Operations Edition Version 5.9.0 and Trustwave SIEM LP Software Version 1.2.1

Trustwave

EAL3+
ALC_FLR.2

19 iulie 2012

7.

Driver DNIe Card Module v1.0

FNMT-RCM

EAL1

16 iulie 2012

8.

Secure DVI KVM Switch, Secure KM Switch and Secure KVM Combiner

High Security Labs Ltd.

EAL4+
ALC_FLR.3

16 iulie 2012

9.

Motorola Network Gateways GGM 8000, S6000, and S2500

Motorola, Inc.

EAL2+
ALC_FLR.2

30 iunie 2012

10.

Digital Tachograph DTCO 1381, Release 2.0 Maintenance Report(s)
2012-09-17 - Digital Tachograph DTCO 1381, Release 2.0a
Maintenance Report

 

EAL4+
ATE_DPT.2
AVA_VAN.5

14 iunie 2012

11.

DefensePro Product Family Software Version 5.11

Radware

EAL4+
ALC_FLR.3

22 mai 2012

12.

Rapid7™ Nexpose™ Vulnerability Management and Penetration Testing System V5.1

Rapid7 LLC

EAL3+
ALC_FLR.2

22 mai 2012

13.

VMware® vSphere 5.0

VMware, Inc.

EAL4+
ALC_FLR.2

18 mai 2012

14.

Ornet Neuron version 1.2.2

Ornet Solutions Sdn Bhd

EAL1

26 martie 2012

15.

Northern Light Video Conferencing System (NLVC) consist of NLVC Client version 6.3.0.0, NLVC Server Webadmin Tool version 7.0.0.1, and NLVC Server version 6.1-0.21

JMCS Sdn Bhd

EAL2

22 martie 2012

16.

EMC® Atmos™ v2.0.1

EMC Corporation

EAL2+
ALC_FLR.2

02 martie 2012

17.

Web Bytes Xilnex Framework version 3.0

Web Bytes Sdn Bhd

EAL1

16 februarie 2012

18.

SAP NetWeaver Application Server ABAP 7.02 SP8 (Unicode Kernel 64 bit) with Common Criteria Addendum (Material No. 51041562)

SAP AG

EAL4+
ALC_FLR. 1

15 februarie 2012

19.

AssetCentral 4.0.0 consist of AssetXplorer (v5.0) and AssetCentral Server (v4.0)

Authentic Venture Sdn Bhd

EAL1

16 ianuarie 2012

20.

Metastorm BPM 9.0

Metastorm, Inc.

EAL4+
ALC_FLR.2

10 ianuarie 2012

21.

Digital Tachograph EFAS-4.0 Version 02 Maintenance Report(s)
2012-09-17 - Digital Tachograph EFAS-4.0 Version 02.01
Maintenance Report
2012-09-17 - Digital Tachograph EFAS-4.1 Version 02.01
Maintenance Report

intellic GmbH

EAL4+
ATE_DPT.2
AVA_VAN.5

09 ianuarie 2012

22.

Employee Express (Emp1X) Security Module v1.0 (Build SVR2.0)

MYwave Sdn Bhd

EAL2

04 ianuarie 2011

23.

EMC® VNX OE for Block v5.31 with Unisphere™ v7.0 running on VNX Series Hardware Model VNX5100™ and EMC® VNX OE for File v7.0 and VNX OE for Block v5.31 with Unisphere™ v7.0 running on VNX Series Hardware Models VNX5300™, VNX5500™, VNX5700™, and VNX7500™

EMC Corporation

EAL3+
ALC_FLR.2

30 mai 2011

24.

Envicomp Security System ESS Version 3.0

Envicomp Systemlogistik GmbH

EAL1+
ASE_OBJ.2
ASE_REQ.2
ASE_SPD.1

09 mai 2011

25.

Micardo V3.6 R1.0 Tachograph V2.0

Sagem Orga GmbH

EAL4+
ADO_IGS.2
ADV_IMP.2
ATE_DPT.2
AVA_VLA.4

07 aprilie 2011

26.

Cybex SwitchView SC Series Switches (Models SC420 (part number 520-753-601), SC440 (part number 520-721-601), and SC540 (part number 520-728-501)
Maintenance Report(s)
Cybex SwitchView SC Series Switches for models SC420 (part number 520-753-503), SC440 (part number 520-721-503) and SC540 (part number 520-728-503) with revised firmware

Maintenance Report
25 septembrie 2009

Avocent Corporation

EAL4+
ALC_FLR.2

21 aprilie 2009

12.Produse pentru semnătura digitală

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

STARCOS 3.5 ID ECC C1

Giesecke & Devrient GmbH

EAL4+
AVA_VAN.5

2012 august 31

2.

Verizon UniCERT 5.3.4.1

Verizon Business

EAL4+
ALC_FLR.2

23 iulie 2012

3.

SmartApp SIGN 2.2

Polska Wytwornia Papierow Wartosciowych S.A.

EAL4+
ALC_DVS.2
AVA_VAN.5

06 februarie 2012

4.

TCOS Signature Module Version 1.0 Release 1/SLE78CLX480P

T-Systems International GMBH

EAL4+
AVA_VAN.5

21 decembrie 2011

5.

CardOS DI V4.2C CNS with Application for QES

Maintenance Report(s)

2011-10-18 - CardOS DI V4.2C CNS with Application for QES Version 1.01 Maintenance Report Maintenance ST

Siemens IT Solutions and Services GmbH

EAL4+
AVA_VAN.5

10 decembrie 2010

6.

CardOS V4.4 CNS with Application for QES Maintenance Report(s)

2011-10-18 - CardOS V4.4 CNS with Application for QES Version 1.01 Maintenance Report Maintenance ST

Siemens IT Solutions and Services GmbH

EAL4+
AVA_VAN.5

09 decembrie 2010

7.

CardOS V4.4 with Application for QES Maintenance Report(s)

2011-10-26 - CardOS V4.4 with Application for QES Version 1.01

Maintenance Report Maintenance ST

Siemens IT Solutions and Services GmbH

EAL4+
AVA_VAN.5

08 decembrie 2010

14.Dispozitive multifuncţionale

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

Xerox WorkCentre

5735/5740/5745/5755/5765/5775/5790

Xerox Corporation

EAL2+
ALC_FLR.3

10 septembrie 2012

2.

Ricoh Aficio MP

C300/C300SR/C400/C400SR, Savin C230/C230SR/C240/C240SR, Lanier LD130C/LD130CSR/LD140C/LD140CSR, Lanier MP C300/C300SR/C400/C400SR, nashuatec MP C300/C300SR/C400/C400SR, Rex-Rotary MP C300/C300SR/C400/C400SR Gestetner MP C300/C300SR/C400/C400SR, infotec MP C300/C300SR/C400/C400SR all of above with Facsimile Function Version: - Software: System/Copy 2.05, Network Support 10.57, Fax 02.00.00, RemoteFax 01.00.00, NetworkDocBox 1.04, Web Support 1.02, Web Uapl 1.01, animation 1.00, Scanner 01.04, Printer 1.01, PCL 1.07, OptionPCLFont 1.02, Data Erase Std 1.01x, GWFCU3-23(WW) 03.00.00, Engine 1.02:02, OpePanel 1.03, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03

Ricoh Company, Ltd.

EAL3+
ALC_FLR.2

2012 august 30

3.

Ricoh Aficio SP 5200S/5210SF/5210SR, Savin SP 5200S/5210SF/5210SR, Lanier SP 5200S/5210SF/5210SR, nashuatec SP 5200S/5210SF/5210SR, Rex-Rotary SP 5200S/5210SF/5210SR, Gestetner SP 5200S/5210SF/5210SR all of above with Facsimile Function Version: - Software: System/Copy 2.02, Network Support 10.63, Fax 02.00.00, RemoteFax 01.00.00, NetworkDocBox 1.04, Web Support 1.02, Web Uapl 1.02, animation 1.01, Scanner 01.03, Printer 1.02.1, PCL 1.02, PCL Font 1.05, Data Erase Std 1.01m, GWFCU3-24(WW) 02.00.00, Engine A2.0:20, Engine(Scanner) 1.01:00, OpePanel 1.02, LANG0 1.02, LANG1 1.02 Hardware: Ic Key 01020714, Ic Hdd 01

Ricoh Company, Ltd.

EAL3+
ALC_FLR.2

2012 august 30

4.

Fuji Xerox ApeosPort-IV C5575/C4475/C3375/C2275 DocuCentre-IV C5575/C4475/C3375/C2275 (SSD Model) Series Controller Software Version: Controller ROM Ver. 1.1.7

Fuji Xerox Co., Ltd.

EAL3

30 iulie 2012

5.

Fuji Xerox ApeosPort-IV C5575/C4475/C3375/C3373/C2275 DocuCentre-IV C5575/C4475/C3375/C3373 (SSD Model) Series Controller Software for Asia Pacific Version: Controller ROM Ver. 1.102.7

Fuji Xerox Co., Ltd.

EAL3

30 iulie 2012

6.

Fuji Xerox DocuCentre-IV 3060/2060 (SSD Model) Series Controller Software Version: Controller ROM Ver. 1.0.13

Fuji Xerox Co., Ltd.

EAL3

30 iulie 2012

7.

Fuji Xerox DocuCentre-IV 3065/3060/2060 (SSD Model) Series Controller Software for Asia Pacific Version: Controller ROM Ver. 1.120.13

Fuji Xerox Co., Ltd.

EAL3

30 iulie 2012

8.

Fuji Xerox DocuCentre-IV C2263 (SSD Model) Series Controller Software Version: Controller ROM Ver. 1.1.1

Fuji Xerox Co., Ltd.

EAL3

30 iulie 2012

9.

Fuji Xerox DocuCentre-IV C2265/C2263 (SSD Model) Series Controller Software for Asia Pacific Version: Controller ROM Ver. 1.111.4

Fuji Xerox Co., Ltd.

EAL3

30 iulie 2012

10.

Ricoh Aficio MP

C3002/C3002G/C3502/C3502G, Savin MP C3002/C3002G/C3502/C3502G, Lanier MP C3002/C3002G/C3502/C3502G, nashuatec MP C3002/C3502, Rex-Rotary MP C3002/C3502, Gestetner MP C3002/C3502, infotec MP C3002/C3502 all of above with Facsimile
Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, PCL 1.07, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03

Ricoh Company, Ltd.

EAL3+
ALC_FLR.2

14 iunie 2012

11.

Ricoh Aficio MP

C4502/C4502G/C5502/C5502G, Savin MP C4502/C4502G/C5502/C5502G, Lanier MP C4502/C4502G/C5502/C5502G, nashuatec MP C4502/C5502, Rex-Rotary MP C4502/C5502, Gestetner MP C4502/C5502, infotec MP C4502/C5502 all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, PCL 1.07, PCL Font 1.06, Data Erase Onb l.Olx, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03

Ricoh Company, Ltd.

EAL3+
ALC_FLR.2

14 iunie 2012

12.

Ricoh Aficio MP C4502A/C5502A, Savin MP C4502A/C5502A, Lanier MP C4502A/C5502A, nashuatec MP C4502A/C5502A, Rex-Rotary MP C4502A/C5502A, Gestetner MP C4502A/C5502A, infotec MP C4502A/C5502A all of above with Facsimile Function Version: - Software: System/Copy1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, PCL 1.07, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:02, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03

Ricoh Company, Ltd.

EAL3+
ALC_FLR.2

14 iunie 2012

13.

Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03

Ricoh Company, Ltd.

EAL3+
ALC_FLR.2

14 iunie 2012

14.

Ricoh imagio MP C5002 SP/C5002 SPF/C4002 SP/C4002 SPF all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03

Ricoh Company, Ltd.

EAL3+
ALC_FLR.2

14 iunie 2012

15.

Ricoh imagio MP C5002A SP/C4002A SP all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5- 4(WW) 01.00.04, Engine 0.16:02, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, IcCtlr03

Ricoh Company, Ltd.

EAL3+
ALC_FLR.2

14 iunie 2012

16.

Lexmark X548, XS548, X792, XS796, X925, XS925, X950, X952, X954, XS955 and 6500e Scanner (with &650, T652, T654, or T656 Printer) Multi-Function Printers Maintenance Report(s)

2012-09-24 - Lexmark X548, XS548, X748, X792, XS796, X925, XS925, X950, X952, X954, XS955 and 6500e Scanner (with T650, T652, or T654) Multi-Function Printers Maintenance Report Maintenance ST

Lexmark International, Inc.

EAL2+
ALC_FLR.2

29 mai 2012

17.

Ricoh Aficio MP 4002/4002G/5002/5002G, Savin MP 4002/4002G/5002/5002G, Lanier MP 4002/4002G/5002/5002G, nashuatec MP 4002/5002, Rex-Rotary MP 4002/5002, Gestetner MP 4002/5002, infotec MP 4002/5002 all of above with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.00.2, Network Support 11.75, Fax 01.01.00, RemoteFax 01.01.00, NetworkDocBox 1.00.1, Web
Support 1.03, Web Uapl 1.02, animation 1.00, Scanner 01.04, Printer 1.00.1, PCL 1.04, PCL Font 1.13, Data Erase Onb 1.03m, GWFCU3.5-2(WW) 01.00.01, Engine 1.00:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02 - Hardware: Ic Key 01020714, Ic Hdd 01

Ricoh Company, Ltd.

EAL3+
ALC_FLR.2

26 aprilie 2012

18.

Ricoh imagio MP 5002/4002 all of above with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.00.2, Network Support 11.75, Fax 01.01.00, RemoteFax 01.01.00, NetworkDocBox 1.00.1, Web Support 1.03, Web Uapl 1.02, animation 1.00, Scanner 01.04, Printer 1.00.1, RPCS 3.12.18, RPCS Font 1.03, Data Erase Onb 1.03m, GWFCU3.5-2(WW) 01.00.01, Engine 1.00:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02 - Hardware: Ic Key 01020714, Ic Hdd 01

Ricoh Company, Ltd.

EAL3+
ALC_FLR.2

26 aprilie 2012

19.

Fuji Xerox ApeosPort-IV C5575/C4475/C3375/C2275 (G4 Model) Series Controller Software Version: Controller ROM Ver. 1.40.18

Fuji Xerox Co., Ltd.

EAL3

28 martie 2012

20.

Fuji Xerox ApeosPort-IV C5575/C4475/C3375/C2275 DocuCentre-IV C5575/C4475/C3375/C2275 Series Controller Software Version:Controller ROM Ver. 1.0.18

Fuji Xerox Co., Ltd.

EAL3

28 martie 2012

21.

Fuji Xerox ApeosPort-IV C5575/C4475/C3375/C3373/C2275 DocuCentre-IV C5575/C4475/C3375/C3373 Series Controller Software for Asia Pacific Version: Controller ROM Ver. 1.101.18

Fuji Xerox Co., Ltd.

EAL3

28 martie 2012

22.

Fuji Xerox ApeosPort-IV 4070(G4 Model) Series Controller Software Controller ROM
Ver. 1.40.10

Fuji Xerox Co., Ltd.

EAL3

13 martie 2012

23.

Fuji Xerox ApeosPort-IV 7080(G4 Model) Series Controller Software Controller ROM Ver. 1.40.10

Fuji Xerox Co., Ltd.

EAL3

13 martie 2012

24.

Fuji Xerox ApeosPort-IV 7080/6080 DocuCentre-IV 7080/6080 Series Controller Software for Asia Pacific Controller ROM Ver. 1.101.9

Fuji Xerox Co., Ltd.

EAL3

13 martie 2012

25.

Fuji Xerox DocuCentre-IV C2263 Series Controller Software Controller ROM Ver. 1.0.12

Fuji Xerox Co., Ltd.

EAL3

13 martie 2012

26.

Xerox WorkCentre™ 7525/7530/7535/7545/7556

Xerox Corporation

EAL2+
ALC_FLR.3

13 februarie 2012

27.

Fuji Xerox ApeosPort-IV 4070/3070 DocuCentre-IV 4070/3070 Series Controller Software Version: Controller ROM Ver. 1.0.10

Fuji Xerox Co., Ltd.

EAL3

31 ianuarie 2012

28.

Fuji Xerox ApeosPort-IV 7080/6080/5080 DocuCentre-IV 7080/6080/5080 Series Controller Software Version: Controller ROM Ver. 1.0.10

Fuji Xerox Co., Ltd.

EAL3

31 ianuarie 2012

29.

Fuji Xerox DocuCentre-IV C2265/C2263 Series Controller Software for Asia Pacific Version: Controller ROM Ver. 1.101.12

Fuji Xerox Co., Ltd.

EAL3

31 ianuarie 2012

30.

Canon imageRUNNER ADVANCE 4000 Series 2600.1 model Version: 1.0

 

EAL3+
ALC_FLR.2

29 noiembrie 2011

31.

TOSHIBA e- STUDIO2040C/2540C/3040C/3540C/4540C MULTIFUNCŢIONAL DIGITAL SYSTEMS Version: SYS V1.0

Toshiba TEC Corporation

EAL3+
ALC_FLR.2

28 octombrie 2011

32.

TOSHIBA e-STUDI05540C/6540C/6550C MULTIFUNCŢIONAL DIGITAL SYSTEMS
Version: SYS V1.0

Toshiba TEC Corporation

EAL3+
ALC_FLR.2

28 octombrie 2011

33.

Ricoh imagio MP C5001A SP/C4001A SP both with imagio FAX Unit Type24 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.00.4, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.14, RPCS Font 1.00, Engine 1.03:03, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00

Ricoh Company, Ltd.

EAL3+
ALC_FLR.2

14 octombrie 2011

34.

TASKalfa 3050ci, TASKalfa 3550ci, TASKalfa 4550ci, TASKalfa 5550ci Data Security Kit(E) V1.00J

KYOCERA MITA Corporation

EAL3

2011-05-30

35.

TASKalfa 3050ci, TASKalfa 3550ci, TASKalfa 4550ci, TASKalfa 5550ci, TASKalfa 3050ciG, TASKalfa 3550ciG, TASKalfa 4550ciG, TASKalfa 5550ciG, CS 3050ci, CS 3550ci, CS 4550ci, CS 5550ci, CDC 1930, CDC 1935, CDC 1945, CDC 1950, DCC 2930, DCC 2935, DCC 2945, DCC 2950 Data Security Kit (E) V1.00E

KYOCERA MITA Corporation

EAL3

2011-05-30

36.

Data Security Kit (E) Software Type I V1.00

KYOCERA MITA Corporation

EAL3

31 august 2010

37.

Canon MFP Security Chip Version: 2.00 Maintenance Report(s)

2010-07-29 - Canon MFP Security

Chip Version: 2.00

Maintenance Report

2011-03-29 - Canon MFP Security Chip

Version: 2.01

Maintenance Report

Canon Inc.

EAL3

17 iunie 2009

38.

Canon iR3225/iR3230/iR3235/iR3245 Series HDD Data Erase Kit-B2 Version 1.00

Canon Inc.

EAL3

24 decembrie 2008

39.

Data Security Kit DA-SC06 Version: V1.01

Panasonic Communications Co., Ltd.

EAL2

30 octombrie 2008

40.

System Software for e-STUDIO202L/232/282, e-STUDIO203L/233/283 V2.0

Toshiba TEC Corporation

EAL3

12 august 2008

41.

System Software for e-STUDIO352/452, e- STUDIO353/453 V2.0

Toshiba TEC Corporation

EAL3

12 august 2008

42.

System Software for e- STUDIO520/600/720/850, e- STUDIO523/603/723/853 V2.0

Toshiba TEC Corporation

EAL3

12 august 2008

43.

Data Security Kit DA-SC04 V1.00

Panasonic Communications Co., Ltd.

EAL2

30 mai 2008

44.

AR-FR24 VERSION M.10

Sharp Corporation

EAL3+
ADV_SPM.l

2007-11-16

45.

AR-FR25 VERSION M.10

Sharp Corporation

EAL3+
ADV_SPM.l

2007-11-16

46.

bizhub 350/ bizhub 250/ bizhub 200/ ineo 350/ ineo 250 (Ver.1) Control Software 4040- 0100-G10-25-000

Konica Minolta Business Technologies, Inc

EAL3

31 octombrie 2006

C)LISTA PACHETELOR ŞI PROFILELOR DE PROTECŢIE EVALUATE CONFORM CRITERIILOR COMUNE
6.Circuit integrate, Smart card-uri, Dispozitive şi sisteme asociate smart card-urilor

NR. CRT.

DENUMIRE PRODUS

VERSIUNE

NIVEL DE ÎNCREDERE

DATA

1.

Java Card System Protection Profile - Closed Configuration

2.6

EAL4+
ALC_DVS.2
AVA_VAN.5

16 decembrie 2010

2.

Machine Readable Travel Document with ICAO Application Extended Access Control with PACE, Version 1.3

1.3

EAL4
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5

30 octombrie 2012

3.

Protection Profile for Machine Readable Travel Document with 'ICAO Application', Basic Access Control, Version 1.10

1.10

EAL4+
ALC_DVS.2

07 mai 2009

4.

Smartcard IC Platform Protection Profile, Version 1.0

1.0

EAL4+

01 iulie 2001

5.

Health Professional Card (PP- HPC) with SSCD Functionality, Version 2.5

2.5

EAL4+
ADV_IMP.2
AVA_MSU.3 AVA_VLA.4

11 mai 2009

6.

Health Professional Card (PP- HPC) with SSCD Functionality, Version 1.10

1.10

EAL4+
AVA_VAN.5

18 decembrie 2009

7.

Cryptographic Modules, Security Level [Enhanced], Version 1.01A

1.01a

EAL4+
ADV_IMP.2
ALC_DVS.2
ADV_SPM.2
AVA_VLA.4

29 ianuarie 2008

8.

Resident Registration Card V2 Embedded Software Protection Profile, Version 1.0

1.0

EAL4+
AVA_VAN.5

28 februarie 2011

9.

Java Card™ System Protection Profile Open Configuration, Version 2.6

Maintenance Report(s)

1. 2012-05-29 - Java Card System Protection profile - Open Configuration, version 3.0

2.6

EAL4+
ALC_DVS.2
AVA_VAN.5

25 iunie 2010

10.

Smart Card Open Platform Protection Profile V2.1

2.1

EAL4+
AVA_VAN.4

01 iunie 2010

11.

Machine Readable Travel Document using Standard Inspection Procedure with PACE (PACE PP)

Version 1.0

EAL4+
ATE_DPT.2
AVA_VAN.5

10 noiembrie 2011

12.

Protection Profile for electronic Health Card (eHC) - elektronische Gesundheitskarte (eGK)

Maintenance Report(s)

1. 2011-04-21 - Protection Profile for electronic Health Card (eHC) - elektronische Gesundheitskarte (eGK), Version 2.9

Version 2.83

EAL4+
AVA_VAN.5

25 noiembrie 2010

13.

ELECTRONIC IDENTITY CARD ACCESS DEVICE FIRMWARE PROTECTION PROFILE

V.1.0

EAL4+
ALC_DVS.2

05 septembrie 2012

7.Sisteme de management al cheilor

NR. CRT.

DENUMIRE PRODUS

VERSIUNE

NIVEL DE ÎNCREDERE

DATA

1.

Servicios en Red Realia Technologies

2.0

EAL2

29 iulie 2011

2.

HSM Realia Technologies

HTTP/1.1

EAL4

29 iulie 2011

3.

Appliance Realia Technologies

2.1

EAL2

29 iulie 2011

8.Reţele; Dispozitive şi sisteme asociate reţelelor

NR. CRT.

DENUMIRE PRODUS

VERSIUNE

NIVEL DE ÎNCREDERE

DATA

1.

U.S. Government Approved Protection Profile - Network Device Protection Profile(NDPP) Extended Package VPN Gateway

1.0

None

12 decembrie 2012

10.Alte sisteme şi dispozitive

NR. CRT.

DENUMIRE PRODUS

VERSIUNE

NIVEL DE ÎNCREDERE

DATA

1.

Digital Tachograph - Smart Card (Tachograph Card)

Version 1.02

EAL4+
AVA_VAN.5

2011-11-30

2.

Digital Tachograph - Vehicle Unit
(VU PP) Version 1.0

Version 1.0

EAL4+
ATE_DPT.2
AVA_VAN.5

2010-08-20

3.

Schutzprofil fur die elektronische Gesundheitskarte (eGK)

1.4

EAL2+

19 aprilie 2006

4.

Air Segment Systems Protection Profile, Issue B, Version 3.1

3.1

EAL4

14 iunie 2011

5.

Standard Protection Profile for Enterprise Security Management Access Control Version 2.0

2.0

EAL1+
ASE_OBJ.2
ASE_REQ.2
ASE_SPD.1

19 martie 2012

12.Trusted Computing

NR. CRT.

DENUMIRE PRODUS

VERSIUNE

NIVEL DE ÎNCREDERE

DATA

2.

Schutzprofil Software zur Verarbeitung von personenbezogenen

1.4

EAL2+

19 aprilie 2006

13.Dispozitive multifuncţionale

NR. CRT.

DENUMIRE PRODUS

VERSIUNE

NIVEL DE ÎNCREDERE

DATA

2.

IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment B

IEEE 2600.2™- 2009

EAL2+
ALC_FLR.2

15 iulie 2010

E)LISTA PRODUSELOR ŞI MECANISMELOR CRIPTOGRAFICE CERTIFICATE LA NIVEL NAŢIONAL

NR. CRT.

PRODUS

PRODUCĂTOR

NIVELUL DE CLASIFICARE MAXIM

TIP CRIPTOR

7.

ECC001- Tip 2

SERVICIUL DE TELECOMUNICAŢII SPECIALE

 

Concentrator VPN în tehnologie IPSec

F)LISTA PRODUSELOR ŞI MECANISMELOR CRIPTOGRAFICE APROBATE LA NIVELUL UE

NR. CRT.

SISTEMUL

PRODUCĂTOR

NIVELUL DE CLASIFICARE MAXIM

TIP CRIPTOR

1.

Mobile Encryption Device (MED) 7301-C

SECTRA AB (Sweden)

SECRET UE

GSM-, PSTN- and ISDN- encryptor XS Mobile Device, XO Office model

2.

FILKRYPTO PGBI V 1.0.4, 1.0.5, 1.0.5L

Tutus Digital Gatekeepers Sweden

RESTREINT UE

Off - line file - encryptor

3.

Farist PGAI 9401 Version 3.0.6

SECTRA AB (Sweden)

RESTREINT UE

VPN - encryptor

G)Notă: Pentru informaţii suplimentare cu privire la produsele şi mecanismele criptografice aprobate la nivelul UE va fi contactat ORNISS
Anexa nr. 2: Modificarea listelor cu pachete, produse şi profile de protecţie INFOSEC din Catalogul naţional cu pachete, produse şi profile de protecţie INFOSEC - Pachete, produse şi profile de protecţie INFOSEC ce vor fi eliminate
A)LISTA PRODUSELOR INFOSEC APROBATE LA NIVELUL NATO
1.Criptarea comunicaţiilor

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL MAXIM DE CLASIFICARE

1.

2049 APEC

Aselsan

NATO CONFIDENTIAL

3.Criptarea fişierelor/discurilor

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL MAXIM DE CLASIFICARE

1.

IronKey

Ironkey

NATO RESTRICTED

4.VPN (Virtual Private Network)

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL MAXIM DE CLASIFICARE

1.

Juniper SA 6500 FIPS

Juniper

NATO RESTRICTED

2.

MISTRAL/ NOMADE

Thales

NATO RESTRICTED

10.Managementul reţelelor

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL MAXIM DE CLASIFICARE

1.

Juniper Routers - J, M & MX series

Juniper

COSMIC TOP SECRET

2.

Juniper Routers - SRX5600

Juniper

COSMIC TOP SECRET

14.Controlul accesului

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL MAXIM DE CLASIFICARE

1.

Juniper NetScreen-50

Juniper

NATO SECRET

20.Diode de DATE

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL MAXIM DE CLASIFICARE

1.

Fort Fox data diode

Fox-IT

NATO SECRET

31.Force Tracking

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL MAXIM DE CLASIFICARE

1.

GLOBECOMM

Unknown

NATO RESTRICTED

37.Policy Authoring

NR. CRT.

DENUMIRE PRODUS

PRODUCATOR

NIVEL MAXIM DE CLASIFICARE

1.

Deepsecure 2.1

Deep-Secure Ltd.

NATO SECRET

B)LISTA PRODUSELOR PENTRU SECURITATEA TEHNOLOGIEI INFORMAŢIEI (IT) EVALUATE CONFORM CRITERIILOR COMUNE
1.Dispozitive şi sisteme de control al accesului

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

HP StorageWorks P9000 Command View Advanced Edition Software Common Component Version: 7.0.1-00

Hewlett-Packard Company

EAL2+
ALC_FLR.1

15 august 2011

2.

Cisco Adaptive Security Appliances (ASA) Firewall and Virtual Private Network (VPN) Platform - Cisco ASA 5505, 5510, 5520, 5540, 5550, 5580-20, and 5580-40 release 8.3; Cisco AnyConnect release 2.5; Cisco VPN Client release 5.0; Cisco Adaptive Security Device Manager (ADSM) 8.3

Cisco Systems Inc

EAL4+
ALC_FLR.2

11 iulie 2011

3.

Citrix Netscaler Platinum Edition Load Balancer v9.1 on NetScaler 9010 FIPS, MPX 7000 platform, MPX 9000 platform, MPX 10000 platform and MPX 12000 platform

Citrix Systems Inc

EAL2+

16 aprilie 2010

4.

Check Point VPN 1 Power/UTM NGX R65

Check Point Software Technologies Ltd.

EAL4+
ALC_FLR.3

25 martie 2009

5.

Citrix NetScaler Application Switch with Access Gateway Enterprise Edition & Application Firewall Version 8.0

Citrix Systems Inc

EAL2+
ALC_FLR.1

28 august 2008

6.

CA Access Control for Windows r8

CA, Inc.

EAL3

20 iunie 2007

7.

Xceedium GateKeeper Version 4.0

Xceedium

EAL3

05 aprilie 2007

8.

3eTI 3e 525A 3 Access System

1. Interactive Link Data Diode Device, 100MB Version 2.4
24 martie 2010

3e Technologies International, Inc.

EAL2+
ACM_SCP.1
ALC_FLR.2
ACM_CAP.3
AVA_MSU.l

15 septembrie 2006

9.

Computer Associates eTrust® Admin Version 8.0 with CAM v1.11 patch

CA, Inc.

EAL2

03 februarie 2006

10.

Siebel eBusiness Platform V7.8.2

Siebel Systems. Inc

EAL2

01 ianuarie 2006

11.

Computer Associates eTrust Single Sign On V7.0 with patch QO67747

CA, Inc.

EAL2

24 octombrie 2005

12.

Computer Associates eTrust Single Sign On V7.0 patch Q067747

Computer Associates

EAL2

18 octombrie 2005

13.

Secutor Systems Inc. Data Vault X4 v1.0

Secutor Systems Inc

EAL4

23 septembrie 2005

14.

Sentinel Model III

Delta Security Technologies

EAL4

01 septembrie 2002

3.Sisteme şi dispozitive de protecţie a perimetrului

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

Authentest Server v1.2.6

Authenware Corp.

EAL2+
ALC_FLR.1

01 octombrie 2010

2.

PalmSecure SDK Version 24 Premium

Fujitsu Limited

EAL2

30 decembrie 2008

3.

Sidewinder G2 Firewall Version 6.1.2.03 (Sidewinder G2 Security Appliance Model 2150D and Sidewinder G2 Software v6.1.2.03)

Secure Computing Corporation

EAL4+
ALC_FLR.3

01 mai 2007

4.

Cisco ASA 5510, 5520, and 5540 Adaptive Security Appliances and Cisco PIX 515, 515E, 525, 535 Security Appliances, Version 7.0(6)
1. Cisco PIX Security Appliances 515/515E, PIX 525, PIX 535 and Adaptive Security Appliances (ASA) 5510, ASA 5520, and ASA 5540 Version 7.2(2.27)

25 noiembrie 2008

2. Cisco PIX Security Appliances 515/515E, 525, 535 and Cisco Adaptive Security Appliances 5510, 5520, and 5540, Version 1.0

15 mai 2009

3. Cisco PIX Security Appliances 515/515E, PIX 525, PIX 535 and Adaptive Security Appliances (ASA) 5505, 5510, 5520, 5540, and 5550 Version 7.2(4)18

15 mai 2009

Cisco Systems, Inc.

EAL4+

09 martie 2007

5.

netfence firewall Version 3.0 2

phion information technologies GmbH

EAL4+
ALC_FLR.l
AVA_VLA.3

08 martie 2007

6.

Cisco Firewall Services Module (FWSM) Version 3.1.(3.17) for: Cisco Catalyst 6500 Switches and Cisco 7600 Series routers

1. Cisco Firewall Services Module (FWSM) Version 3.1.(4) for Cisco Catalyst 6500 Switches and Cisco 7600 Series Routers with IOS 12.2 (18) SXF5

05 martie 2007

2. Cisco Firewall Services Module (FWSM) Version 3.1(7) for Cisco Catalyst 6500 switches and Cisco 7600 Series routers with IOS 12.2(18)SXF5

08 aprilie 2009

Cisco Systems, Inc.

EAL4+

05 martie 2007

7.

Cryptek Inc. DiamondTEK (DiamondCentral (NSC Application S/W version 2.4.0.5, NSD Prime F/W version 2.4.0.3) and NSD (DiamondLink, DiamondPak, DiamondVPN, DiamondSAT, DiamondUTC) F/W version 2.4.0.3) 04, CP 106), Diamond VPN (also sold as CV 100); DiamondSAT

Cryptek Inc.

EAL4+
AVA_VLA.3

20 februarie 2007

8.

CyberGuard Firewall/VPN 6.2.1

Secure Computing Corporation

EAL4+
ALC_FLR.3
AVA_VLA.3

31 mai 2006

9.

Sidewinder G2 Security Appliance Model 2150C with Sidewinder G2 Software v 6.1.0.05.E51

Secure Computing Corporation

EAL4+
ALC_FLR.3
AVA_VLA.3

16 februarie 2006

10.

Juniper Networks Security Appliances Evaluation Platforms: Juniper Networks NetScreen 5GT, 5XT, 25, 50, 204, 208, 500; Juniper Networks ISG 1000 and 2000; Juniper Networks NetScreen 5200 and 5400. 5GT runs ScreenOS 5.0.0r9.r; ISG 1000 and 2000

Juniper Networks

1. Juniper Network Security Appliances, firmware version 5.4.0r4

14 mai 2007

2. Juniper Network Security Appliances, firmware version 5.4.0r4

30 octombrie 2007

 

EAL4+

25 decembrie 2005

11.

CyberGuard Firewall/VPN Version 6.2.1 Models 1150, 1250, 3100, 3400, 3600, 5100, 7100

1. Part Number 00 200946396 A Version date 17 November 2006

06 martie 2007

CyberGuard Corporation

EAL4+
ALC_FLR.3

06 decembrie 2005

12.

CyberGuard Firewall/VPN v6.2.1

CyberGuard Corporation

EAL4+
ALC_FLR.3

06 decembrie 2005

13.

NetScreen Appliance Models 25, 50, 5XP, and 5XT with ScreenOS 4.0.2r7.0

NetScreen Technologies, Inc.

EAL4+
AVA_VLA.3

01 ianuarie 2004

14.

NetScreen Appliance Model 500, 208, 204 with ScreenOS 4.0.2r7.0

NetScreen Technologies, Inc.

EAL4+
AVA_VLA.3

01 decembrie 2003

15.

NetScreen Appliance Model 5200 with ScreenOS 4.0.2r7.0

NetScreen Technologies, Inc.

EAL4+
AVA_VLA.3

01 octombrie 2003

16.

Lucent Technologies Lucent VPN Firewall V7.0 (Patch 531)

Lucent Technologies, Inc.

EAL2

01 octombrie 2003

17.

Stonesoft StoneGate Firewall V2.0.5

Stonesoft Corporation

EAL4+
ALC_FLR.1

01 septembrie

18.

Cybex SwitchView SC, Model 520 147 004/Model 520 319 003

1. Cybex SwitchView SC, Model 520 147 005

20 februarie 2004

2. Cybex SwitchView SC Series Switches Model 520 446 001

15 decembrie 2005

3. Cybex SwitchView SC Series Switches Model 520 457 501

14 aprilie 2006

4. Cybex SwitchView SC, Model 520 456 502

20 iunie 2006

5. Cybex SwitchView SC, Model 520 456 502

20 iunie 2006

6. Cybex SwitchView SC, Model 520 446 501

29 ianuarie 2007

7. Cybex SwitchView SC, Model 520 456 504

29 ianuarie 2007

Avocent Huntsville Corp.

EAL4

01 iulie 2003

19.

Netscreen Appliances includes models, 5XP, 5XT, 25, 50, 204, 208, 500, and 5200 each with ScreenOS 4.0.2r6

NetScreen Technologies, Inc.

EAL4

01 iunie 2003

20.

Netscreen Appliances includes models, 5XP, 5XT, 25, 50, 100, 204, 208, 500, and 5200 each with ScreenOS 4.0.0r7.0

NetScreen Technologies, Inc

EAL2

01 noiembrie 2002

21.

Owl Computing Technologies Data Diode Version 1 and Owl Computing Technologies Data Diode Version 2

Owl Computing Technologies, Inc.

EAL2

01 noiembrie 2002

22.

Sidewinder Firewall, V5.2.1

Secure Computing Corporation

EAL2+
ALC_FLR.2

01 septembrie 2002

23.

Watchguard LiveSecurity System w/Firebox II

Watchguard Technologies

EAL2

01 august 2000

24.

Borderware, V6.1.1 Firewall Server

Borderware Technologies

EAL4+
ALC_FLR.1

01 ianuarie 2000

4.Protecţia datelor

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

Cruzer Enterprise FIPS Edition, firmware v6.612 and v6.615

SanDisk

EAL2+
ALC_FLR.1

28 septembrie 2009

2.

Microsoft Windows Rights Management Services (RMS) 1.0 SP2

Microsoft Corporation

EAL4+
ALC_FLR.3

08 august 2007

3.

Senforce Endpoint Security Suite Version 3.1.175

Senforce Technologies, Inc.

EAL4+
ALC_FLR.2

07 iunie 2007

4.

Unit Type D Software V0.03 Data Overwrite Security

Ricoh Company, Ltd.

EAL2

29 martie 2006

5.

Documentum Content Server™ V5.3 and Documentum Administrator™ V5.3

EMC Documentum

EAL2

21 decembrie 2005

6.

Silicon Data Vault Desktop Version SDV201B03 0003 and Silicon Data Vault Laptop Version SDV18A03 A2 0003

Secure Systems Limited

EAL2

15 octombrie 2005

7.

FDRERASE, Version 5.4, Level 50

1. FDRERASE, Version 5.4, Level 70

23 ianuarie 2007

Inovation Data Processing

EAL2+
ADV_SPM.1
ALC_FLR.2

15 august 2005

8.

Access Control Library 2.0.1 and eSNACC 1.3

Getronics Government Solutions

EAL3+
ADV_IMP.1
ADV_LLD.1
ALC_LCD.1
ALC_TAT.1

22 aprilie 2005

9.

Trusted Platform Module
Atmel AT97SC3201

Atmel Corporation

EAL3+
ADV_SPM.1
ALC_FLR.1

08 aprilie 2005

10.

Pointsec PC Version 4.3

Pointsec Mobile Technologies, Inc.

EAL4

01 ianuarie 2004

11.

Groove Workspace, Groove Enterprise Management Server, and Groove Enterprise Relay Server, Version 2.5

Groove Networks, Inc

EAL2+
ADV_SPM.1

01 septembrie 2003

12.

PC Guardian Encryption Plus Hard Disk V7.0

PC Guardian

EAL1

01 aprilie 2003

13.

Encryption Plus© Hard Disk 7.0

PC Guardian

EAL1

01 aprilie 2003

14.

Tripwire Manager 3.0 with Tripwire for Servers 3.0, Tripwire Manager 3.0 with Tripwire for Servers Check Point Edition 3.0

Tripwire, Inc.

EAL1

01 martie 2003

15.

UniShred Pro V3.3.1

Los Altos Technologies

EAL1

01 decembrie 2002

16.

Cryptograhic Security Chip for PC Clients, Manufacturered by ATMEL (AT90SP0801)

IBM corporation

EAL3+
ADV_SPM.l

01 octombrie 2001

17.

Electronic Engineering Systems, Inc. (EESI) SuperNet 2000 EAL4/rl

Electronic Engineering Systems, Inc.

EAL4

01 octombrie 2000

5.Baze de date

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

EMC® VNX OE for Block v5.31 with Unisphere™ v7.0 running on VNX Series Hardware Model VNX5100™ and EMC® VNX OE for File v7.0 and VNX OE for Block v5.31 with Unisphere™ v7.0 running on VNX Series Hardware Models VNX5300™, VNX5500™, VNX5700™, and VNX7500™

EMC Corporation

EAL3+
ALC_FLR.2

30 mai 2011

2.

IBM WebSphere Federation Server v9.1

IBM corporation

EAL4+
ALC_FLR.1

25 mai 2007

3.

TeraData Database V2R6.1

NCR Teradata

EAL4+
ALC_FLR.3

15 februarie 2007

4.

IBM DB2 Enterprise Server Edition for Linux, Unix, and Windows

International Business Machines Corporation

EAL4+
ALC_FLR.l

26 ianuarie 2007

5.

Adaptive Server Anywhere 9.0.1/9.0.2 Component of SQL Anywhere Studio 9

i Anywhere Solutions inc

EAL3+
ALC_FLR.2

24 aprilie 2006

6.

Sybase IQ User Administration Version 12.6

Sybase, Inc.

EAL3+
ALC_FLR.2

11 februarie 2005

7.

Adaptive Server Enterprise Version 12.5.2

Sybase, Inc.

EAL4+
ALC_FLR.2

20 ianuarie 2005

8.

IBM DB2 Content Manager for Multiplatforms V8.2

IBM corporation

EAL3+
ALC_FLR.1

22 decembrie 2004

9.

IBM WebSphere Application Server V5.0.2.8

IBM corporation

EAL2+
ALC_FLR.1

02 decembrie 2004

10.

Trusted RUBIX Version 5.0 Multilevel Security Relaţional Database Management System

Infosystems Technology, Inc.

EAL4

15 octombrie 2004

11.

Teradata Database V2R5.0.2

NCR Corporation

EAL2

11 octombrie 2004

12.

DB2 Universal Database V8.2 Workgroup Server Edition: for Windows, Linux, AIX and Solaris

IBM corporation

EAL4+
ALC_FLR.1

17 septembrie 2004

6.Sisteme şi dispozitive de detecţie a intruziunilor

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

Cisco Intrusion Prevention System (IPS) v6.0 Cisco 4200 Series Sensors (IPS 4255, IDS4250, IPS4240, IDS4215, IPS4260); Cisco AIP SSM 10 and AIP SSM 20 for the ASA; NM CIDS; IDSM 2

1. Cisco IPS v6.2(l) IPS 4200 Series Sensors (IPS 4240, IPS 4255, IPS 4260, IPS 4270); Cisco AIP SSM 10, AIP SSM 20 and AIP SSM 40; IDSM 2, AIM IPS and NME IPS

10 decembrie 2009

Cisco Systems, Inc.

EAL2+
ALC_FLR.1

31 mai 2007

2.

McAfee HIP 6.0.2 and ePolicy Orchestrator 3.6.1 patch 1

1. McAfee Host Intrusion Prevention Version 7.00 McAfee ePolicy Orchestrator Version 3.6.1 Patch 1

21 iulie 2008

McAfee, Inc.

EAL3

17 mai 2007

3.

Cisco Security Agent

Cisco Corporation

EAL2

01 aprilie 2007

4.

Cryptek Inc. DiamondTEK (DiamondCentral (NSC Application S/W version 2.4.0.5, NSD Prime F/W version 2.4.0.3) and NSD (DiamondLink, DiamondPak, DiamondVPN, DiamondSAT, DiamondUTC) F/W version 2.4.0.3) 04, CP 106), Diamond VPN (also sold as CV 100); DiamondSAT

Cryptek Inc.

EAL4+
AVA_VLA.3

20 februarie 2007

5.

QRadar V5.1.2

Q1 Labs, Inc.

EAL2

26 ianuarie 2007

6.

ArcSight V3.0

ArcSight, Inc.

EAL3+
ALC_FLR.1

29 septembrie 2006

7.

AirDefense Guard Version 3.5

AirDefense Inc.

EAL2

28 iulie 2005

8.

ForeScout ActiveScout V3.0.5/CounterACT V4.1.0

 

EAL2

11 iulie 2005

9.

Sourcefire Intrusion Detection System (NS 500, NS 1000, NS 2000, NS 2100, NS 3000, MC 1000, MC 3000)

Sourcefire Inc.

EAL2

03 iunie 2005

10.

Lancope StealthWatch

1. StealthWatch NC and Xe containing StealthWatch V5.1.0 SW

13 februarie 2006

2. StealthWatch NC and Xe containing StealthWatch V5.1.0 SW PP Update

14 aprilie 2006

Lancope, Inc.

EAL2+
ALC_FLR.2

30 iunie 2004

11.

Symantec Manhunt Version 2.11

Symantec Corporation

EAL3

01 decembrie 2003

12.

TippingPoint UnityOne Version 1.2

TippingPoint Technologies, Inc.

EAL2

01 august 2003

13.

Intrusion, Inc. SecureNet Pro Intrusion Detection System Version 4.1

Intrusion, Inc. SecureNet Pro

EAL2

01 decembrie 2002

7.Circuite integrate, Smart card-uri şi dispozitive şi sisteme asociate smart card-urilor

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

SLE88CFX4001P/m8835b18, SLE88CFX4003/m8837b18, SLE88CFX3521P/m8857b18 and SLE88CFX2921P/m8859b18 all including opţional RSA2048 and SHA-2 Library

Infineon Technologies AG

EAL5+
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4

12 decembrie 2011

2.

GeGKOS A6 Electronic Health Card 6.20

Gemalto

EAL4+
AVA_VAN.5

17 noiembrie 2011

3.

Crypto Library V2.6 on P5CD040V0B/ P5CC040V0B/ P5CD020V0B/ P5CC021V0B/ P5CD012V0B

NXP Semiconductors Germany GmbH

EAL5+
ALC_DVS.2
AVA_VAN.5

07 ianuarie 2011

4.

Athena Smartcard ASEPCOS TS/CNS v1.82, build 0003 on ST23YR48/80 with NesLib v3.0

Athena Smartcard Solutions Inc/ STMicroelectronics

EAL4+
AVA_VAN.5

08 decembrie 10

5.

KOMSCO JK11

KOMSCO

EAL4+
ATE_DPT2.
AVA_VAN.4

12 octombrie 2010

6.

XSmart OpenPlatform V1.0

LGCNS

EAL4+
AVA_VAN.4

08 septembrie 2010

7.

NXP MIFARE Plus MF1SPLUSx0y1

NXP MIFARE Plus MF1SPLUSx0y1 Maintenance Report

30 august 2009

NXP Semiconductors Germany GmbH

EAL4+

30 august 2010

8.

Secured Microcontroller ATMEL AT91SC464384RCU (AT58U21) rev. B

ATMEL Smart Card ICs

EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4

17 decembrie 2008

9.

Samsung SDS Spass V2.0

Samsung SDS Spass V2.0

Maintenance Report

30 decembrie 2010

Samsung SDS

EAL5+
ADV_IMP.2
ALC_DVS.2
AVA_VAN.5

12 octombrie 2010

10.

Samsung SDS Spass VI.1

Samsung SDS

EAL4+
ADV_IMP.2
ALC_DVS.2
ATE_DPT.2
AVA_VLA.3

19 martie 2010

11.

T6NC9 Integrated Circuit with Crypto Library v1.0

Toshiba Corporation Semiconductor Company, Japan

EAL4+
ALC_DVS.2
AVA_VAN.5

10 septembrie 2008

12.

Tarjeta Electronica del Ministerio de Defensa TEMD 1.0

Microelectronica Espanola S.A.

EAL4+
AVA_MSU.3
AVA_VLA.4

23 ianuarie 2006

13.

ATMEL AT90SC3232CS microcontroller

ATMEL Smart Card ICs

EAL4+
ADV_IMP.2
ALC_DVS.2
AVA_VLA.4

18 noiembrie 2003

14.

Infineon Smart Card IC (Security Controller) SLE66CX322P with RSA 2048/m1484 a24/ m1484a27 andm1484b14

Infineon Technologies AG

EAL5+
ALC_DVS.2
AVA_MSU.3
AVA_VLA.4

01 octombrie 2003

8.Sisteme de management al cheilor

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

Public Key Infrastructure Framework (PKIF) Version 1.2

United States Marine Corps

EAL4+
ALC_FLR.1

08 august 2006

2.

Tumbleweed Valicert Validation Authority Version 4.8, Hot Fix 3 (build 388)

Tumbleweed Communications Corp.

EAL3

08 iunie 2006

3.

CoreStreet Real Time Credential Validation Authority Version 4.0

CoreStreet

EAL3+
ALC_FLR.1

01 septembrie 2004

4.

Netscape Certificate Management System 6.1 Service Pack 1

America Online, Inc.

EAL4+
ALC_FLR.2

01 martie 2003

5.

RSA Keon CA System, Version 6.5

RSA Keon CA System

EAL4+
ALC_FLR.2

01 decembrie 2002

9.Reţele; Dispozitive şi sisteme asociate acestora

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

Fortress Wireless Secure Gateway Version 1.0

Fortress Technologies, Inc.

EAL3

23 octombrie 2007

2.

Marimba Client and Server Management from BMC Software Release 6.0.3

BMC Software, Inc.

EAL3

21 iunie 2007

3.

Senforce Endpoint Security Suite Version 3.1.175

Senforce Technologies, Inc.

EAL4+
ALC_FLR.2

07 iunie 2007

4.

Cisco Remote Access VPN

Cisco Systems Inc

EAL2

25 mai 2007

5.

Datacryptor 2000 V3.41 & Datacryptor Advanced Performance V3.511

Thales e-Security Ltd

EAL4

04 mai 2007

6.

CA Directory r8.1 0608 (build 942)

CA, Inc.

EAL3

30 aprilie 2007

7.

BIG-IP Local Traffic Manager 6400 High Availability Pair (Qty 2) HardwarePN: 200- 0153-05 Rev. C Software Ver. 9.2.3 + Hotfix CR69440

Maintenance Report(s)
F5 BIG-IP Local traffic Manager 6400 High Availability pair (qty 2) F5 BIG LTM 6400 Maintenance Report

26 iunie 2007

F5 Networks, Inc.

EAL2+
ALC_FLR.1

16 aprilie 2007

8.

BMC Remedy Action Request System 6.3

BMC Software, Inc.

EAL3

10 aprilie 2007

9.

SafezoneIPS@v1.0(sz24OU)

LG N-Sys

EAL4

05 aprilie 2007

10.

SafezoneIPS@v1.0(sz5XU)

LG N-Sys

EAL4

05 aprilie 2007

11.

BEA WebLogic Portal V8.1 SP5 with BEA06-81/02 and BEA07-107.02 security advisory patches

Maintenance Report(s)

BEA WebLogic Portal 8.1 SP6

Maintenance Report

24 iulie 2007

BEA Systems, Inc.

EAL2+
ALC_FLR.1

02 aprilie 2007

12.

Sniffer InfiniStream Enterprise (Sniffer InfiniStream 3.0 SP1 (MR7) Console Software, Sniffer InfiniStream 3.0 SP1 (MR& Capture Engine Software, Sniffer Enterprise Administrator 4.1 (MR2) Software, Sniffer Enterprise Visualizer 4.1 (MR2) Software)

Network General

EAL3+
ALC_FLR. 1

09 februarie 2007

13.

StillSecure VAM V5.5

StillSecure

EAL2

26 ianuarie 2007

14.

HP Network Node Manager Advanced Edition Software v7.51 with patch PHSS 35278

Hewlett-Packard Development Company, L.P.

EAL2

26 ianuarie 2007

15.

Vforce 1700 V 1.0

NexG Co., Ltd

EAL3+
ADV_IMP.2
ADV_LLD.1
ALC_TAT.1
ATE_DPT.2
AVA_VLA.2

27 octombrie 2006

16.

Vforce 2200 V 1.0

NexG Co., Ltd

EAL3+
ADV_IMP.2
ADV_LLD.1
ALC_TAT.1
ATE_DPT.2
AVA_VLA.2

27 octombrie 2006

17.

Juniper Networks IDP 4.0 & NSM 2006.1

Juniper Networks, Inc.

EAL2

23 octombrie 2006

18.

LANDesk Management Suite 8

LANDesk Software, In

EAL2

28 septembrie 2006

19.

Juniper Networks J-Series Family of Service Routers running JUNOS 7.3R2.14

Juniper Networks

EAL2

24 aprilie 2006

20.

BEA WebLogic Server 7.0 SP6 with BEA05- 107.00 Advisory Patch

BEA Systems inc.

EAL2+
ALC_FLR.1

27 ianuarie 2006

21.

Opsware System 4.5 Patch 1

Opsware

EAL2

12 decembrie 2005

22.

Arbor Networks Peakflow X version 3.1.4

Arbor Networks Inc

EAL2

02 noiembrie 2005

23.

Cisco ONS 15454 SONET Multiservice Provisioning Platform (MSPP)

Cisco Systems Inc

EAL2

21 octombrie 2005

24.

Owl Computing Technologies, Inc. Data Diode Network Interface Card Version 3

Owl Computing Technologies, Inc

EAL4

02 septembrie 2005

25.

Hewlett-Packard OpenView Operations for UNIX V A.08.10

Hewlet-Packard Company

EAL2

19 august 2005

26.

Foundry Networks, Management Module IV: J-BxGMR4 and J-FxGMR4

Foundry Networks, Inc

EAL2

01 ianuarie 2004

27.

Juniper Networks M & T-Series Family of Internet Routers running JUNOS 6.0r1, Model numbers M5, M10, M20, M40e, M7i, M160, T320, T640

Maintenance Report(s)

1. Models M10i M320 Running JUNOS

6.3r1

Maintenance Report

24 iunie 2004

2. Previous Model Running JUNOS 7.4.r1

Maintenance Report

14 decembrie 2005

Juniper Networks

EAL2

01 ianuarie 2004

28.

Securify SecurVantage Version 3.1

Securify, Inc.

EAL2

01 ianuarie 2004

10.Sisteme de operare

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

SUSE Linux Enterprise Server 2010 SP1

IBM corporation

EAL4+
ALC_FLR.3

08 octombrie 2007

2.

Red Hat Enterprise Linux Version 5

Hewlett Packard Company

EAL4+
ALC_FLR.3

26 iunie 2007

3.

AirTight Networks SpectraGuard Enterprise V 5.0 and SpectraGuard SAFE Enterprise Edition V 2.0

AirTight Networks, Inc.

EAL2

08 iunie 2007

4.

Red Hat Enterprise Linux Version 5 running on IBM Hardware

IBM corporation

EAL4+
ALC_FLR.3

07 iunie 2007

5.

eEye Retina Enterprise Suite, comprising the following eEye components: Retina Network Security Scanner Version 5.4.21.53, REM version 3.0.2.571, and REM Events Server version 2.2.0.194

eEye Digital Security Corporation

EAL2

25 mai 2007

6.

Network Appliance Data ONTAP Versions 7.0.3 and 7.0.4

Network Appliance, Inc.

EAL2

03 aprilie 2007

7.

Microsoft Windows Server 2003 and Windows XP

Microsoft Corporation

EAL4+
ALC_FLR.3
AVA_VLA.4

01 aprilie 2007

8.

Red Hat Enterprise Linux (RHEL) Advanced Server (AS) Version 4 Running on Unisys ES7000 Hardware models 405, 410, 420, 430, 440, 505, 510, 520, 530, 540, and one

Unisys Corporation

EAL3+
ALC_FLR.2

29 ianuarie 2007

9.

Red Hat Enterprise Linux (RHEL) Advanced Server (AS) Version 3 Update 5 Running on Unisys ES7000 Hardware models 405, 410, 420, 430, and 440

Unisys Corporation

EAL3+
ALC_FLR.2

29 ianuarie 2007

10.

Red Hat Enterprise Linux AS, Version 4 Update 4

Red Hat, Inc.

EAL3+
ALC_FLR.3

22 septembrie 2006

11.

Microsoft Windows Server 2003 and Microsoft Windows XP with x64 Hardware Support

Microsoft Corporation

EAL4+
ALC_FLR.3

18 septembrie 2006

12.

Red Hat Enterprise Linux Version 4 Update 2 AS & Red Hat Enterprise Linux Version 4 Update 2 WS

Red Hat, Inc.

EAL3+
ALC_FLR.3

31 mai 2006

13.

VMware ESX Server 2.5.0 & VirtualCenter 1.2.0

VMware, Inc.

EAL2

27 martie 2006

14.

Red Hat Enterprise Linux (RHEL) Version 4 Update 1 AS and Red Hat Enterprise Linux (RHEL) Version 4 Update 1 WS

Red Hat, Inc.

EAL4+
ALC_FLR.3

26 ianuarie 2006

15.

Microsoft Windows Server 2003 and Microsoft Windows XP

Microsoft Corporation

EAL4+
ALC_FLR.3

06 noiembrie 2005

16.

Network Appliance Data ONTAP 6.5.2R1

Network Appliance

EAL2

29 septembrie 2005

17.

IBM i5/OS V5R3MO running on IBM eServer models 520, 550, and 570 with Software Feature Code 1930

IBM corporation

EAL4+
ALC_FLR.2

10 august 2005

18.

Blue Coat ProxySG Operating System v3.2.4.8

Blue Coat Systems inc.

EAL2

08 august 2005

19.

XTS-400(tm)/ STOP(tm) 6.1.E

BAE Systems Information Technology

EAL5+
ALC_FLR.3
ATE_IND.3

01 martie 2005

20.

Apple Mac OS X v10.3.6 and Apple Mac OS X Server V10.3.6

Apple Computer, Inc.

EAL3

13 ianuarie 2005

21.

Red Hat Enterprise Linux WS, Version 3 Update 3

Hewlett Packard Company

EAL3+
ALC_FLR.3

23 septembrie 2004

22.

Red Hat Enterprise Linux AS, Version 3 Update 3

Hewlett-Packard Company

EAL3+
ALC_FLR.3

23 septembrie 2004

23.

Cray UNICOS/mp Operating System Version 2.4.15

Cray Incorporated

EAL2+
ALC_FLR.l

30 august 2004

24.

XTS-400/ STOP 6.0.E

BAE Systems Information Technology

EAL4+
ALC_FLR.3

01 martie 2004

25.

Hewlett-Packard HP-UX 11i

Hewlett-Packard Company

EAL4

01 februarie 2003

26.

Windows 2000 Professional, Server, and Advanced Server with SP3 and Q326886

Microsoft Corporation

EAL4+
ALC_FLR.3

01 octombrie 2002

27.

Trusted IRIX/CMW v 6.5.13, with patches 4354, 4451, 4452, 4373,4473

Silicon Graphics, Inc.

EAL3

01 mai 2002

28.

IRIX v 6.5.13, with patches 4354, 4451, 4452

Silicon Graphics, Inc.

EAL3

01 aprilie 2002

11.Alte sisteme şi dispozitive

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

Xerox Color 550/560 Printer Version:Controller ROM Ver. 1.203.1, IOT ROM Ver. 62.23.0, IIT ROM Ver. 6.13.0, ADF ROM Ver. 12.4.0

Fuji Xerox Co., Ltd.

EAL3+
ALC_FLR.2

23 iunie 2011

2.

bizhub 652/ bizhub 602/ bizhub 552/ bizhub 502/ ineo 652/ ineo 602/ ineo 552/ ineo 502 Control Software Version: A2WU0Y0-0100- GM0-00

Konica Minolta Business Technologies, Inc.

EAL3

30 mai 2011

3.

bizhub 652/ bizhub 602/ bizhub 552/ bizhub 502 PKI Card System Control Software Version: A2WU0Y0-0100-G00-F2pki

Konica Minolta Business Technologies, Inc.

EAL3

30 mai 2011

4.

Following MFP with FCU, DataOverwriteSecurity Unit, HDD Encryption Unit and Printer/Scanner Unit, MFP: Ricoh Aficio MP 6001, Ricoh Aficio MP 7001, Ricoh Aficio MP 8001, Ricoh Aficio MP 9001, Gestetner MP 6001, Gestetner MP 7001, Gestetner MP 8001, Gestetner MP 9001, infotec MP 6001, infotec MP 7001, infotec MP 8001, infotec MP 9001, Lanier LD360, Lanier LD370, Lanier LD380, Lanier LD390, Lanier MP 6001, Lanier MP 7001, Lanier MP 8001, Lanier MP 9001, nashuatec MP 6001, nashuatec MP 7001, nashuatec MP 8001, nashuatec MP 9001, Rex-Rotary MP 6001, Rex-Rotary MP 7001, Rex-Rotary MP 8001, Rex-Rotary MP 9001, Savin 9060, Savin 9070, Savin 9080, Savin 9090 Or Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Gestetner MP 6001 SP, Gestetner MP 7001 SP, Gestetner MP 8001 SP, Gestetner MP 9001 SP, infotec MP 6001 SP, infotec MP 7001 SP, infotec MP 8001 SP, infotec MP 9001 SP, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP, nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP, Rex-Rotary MP 7001 SP, Rex-Rotary MP 8001 SP, Rex-Rotary MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp FCU: Fax Option Type 9001 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type H HDD Encryption Unit: HDD Encryption Unit Type A Printer/Scanner Unit: Printer/Scanner Unit Type 9001 Version: - Software version: System/Copy 1.18 Network Support 8.69.1 Scanner 01.20 Printer 1.16e Fax 03.00.00 RemoteFax 03.00.00 Web Support 1.13.1 Web Uapl 1.05 Network DocBox 1.04 animation 1.2.1 Option PCL 1.02 OptionPCLFont 1.02 Engine 1.61:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 - Hardware version: Ic Key 201100 Ic Ctlr 03 - Options version: GWFCU3-16(WW) 04.00.00 Data Erase Opt 1.01x

Ricoh Company, Ltd.

EAL3+
ALC_FLR.2

28 aprilie 2011

5.

Canon imageRUNNER ADV ANCE C5000 Series 2600.1 model Version 1.0

Canon, Inc.

EAL3+
ALC_FLR.2

29 martie 2011

6.

Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351 FCU: Fax Option Type 3351 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I, HDD Encryption Unit: HDD Encryption Unit Type A Version: Software System/Copy 1.02 Network Support 7.34 Scanner 01.12 Printer 1.02 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.05 Web Uapl 1.03 Network DocBox 1.00 animation 1.1 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.10 LANG0 1.09 LANG1 1.09 Hardware Ic Key 1100 Ic Hdd 01 Options Data Erase Opt 1.01m GWFCU3-20(WW) 02.00.00

Ricoh Company, Ltd.

EAL3+
ALC_FLR.2

29 martie 2011

7.

Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 4001, Ricoh Aficio MP 4001G, Ricoh Aficio MP 5001, Ricoh Aficio MP 5001G, Savin 9240, Savin 9240G, Savin 9250, Savin 9250G, Lanier LD140, Lanier LD140G, Lanier LD150, Lanier LD150G, Lanier MP 4001, Lanier MP 5001, Gestetner MP 4001, Gestetner MP 4001G, Gestetner MP 5001, Gestetner MP 5001G, nashuatec MP 4001, nashuatec MP 5001, Rex-Rotary MP 4001, Rex-Rotary MP 5001, infotec MP 4001, infotec MP 5001 FCU: Fax Option Type 5001 ataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I HDD Encryption Unit: HDD Encryption Unit Type A Version: Software System/Copy 1.02 Network Support 7.34 Scanner 01.24 Printer 1.01 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.04 Web Uapl 1.02 Network DocBox 1.00 animation 1.3 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.08 LANG0 1.07 LANG1 1.07, Hardware Ic Key 1100 Ic Hdd 01, Options Data Erase Opt 1.01m GWFCU3-19(WW) 02.00.00

Ricoh Company, Ltd.

EAL3+
ALC_FLR.2

29 martie 2011

8.

Lexmark X463, X464, X651, X652, X654, X734 and X736 Multi-Function Printers and InfoPrint 1930, 1940, 1850, 1860, 1870, Color 1846, Color 1856 Multi-Function Printers

Lexmark International, Inc.

EAL3+
ALC_FLR.2

03 februarie 2011

9.

Lexmark X466, X656, X658, X738, X860, X862, and X864 Multi-Function Printers and InfoPrint 1940, 1870, 1880, Color 1866, 1948, 1968, 1988 Multi-Function Printers

Maintenance Report(s)

Lexmark X466, X656, X658, X738, X860, X862, X864 Multi-Function Printers and InfoPrint 1940, 1870, 1880, Color 1866, 1948, 1968, 1988 Multi-Function Printers Version 1.0

Maintenance Report

24 mai 2011

Lexmark International, Inc.

EAL3+
ALC_FLR.2

02 februarie 2011

10.

MX-FR22 Version:C.10

Sharp Corporation

EAL3

28 ianuarie 2011

11.

Fuji Xerox ApeosPort-IV

C5570/C4470/C3370/C3371/C2270, DocuCentre-IV

C5570/C4470/C3370/C3371/C2270 Series Controller Software for Asia Pacific Controller ROM Ver. 1.103.0

Fuji Xerox Co., Ltd.

EAL3

21 decembrie 2010

12.

Xerox WorkCentre 4250 & 4260 Multifunction Systems (4250, 4250s, 4250x, 4250xf, 4260s, 4260x and 4260xf)

Xerox Corporation

EAL3+
ALC_FLR.3

10 decembrie 2010

13.

Xerox WorkCentre 5135/5150 Multifunction Systems

Xerox Corporation

EAL3+
ALC_FLR.3

26 noiembrie 2010

14.

Xerox WorkCentre

5632/5638/5645/5655/5665/5675/5687 Multifunction Systems

Maintenance Report(s)

Xerox WorkCentre

5735/5740/5745/5755/5765/5775/5790 Multifunction Systems

Maintenance Report

08 decembrie 2010

Xerox Corporation

EAL3+
ALC_FLR.3

26 noiembrie 2010

15.

AR-FR24 VERSION M.10

Sharp Corporation

EAL3+
ADV_SPM.1

16 noiembrie 2007

16.

AR-FR25 VERSION M.10

Sharp Corporation

EAL3+
ADV_SPM.1

16 noiembrie 2007

17.

Samsung MFP Security Kit Type_E VI.0

Samsung Electronics Co., Ltd.

EAL3+
ALC_FLR.2

09 noiembrie 2010

18.

bizhub C360/ bizhub C280/ bizhub C220 PKI Card System Control Software Version: A0ED0Y0-0100-GM0-31

Konica Minolta Business Technologies, Inc.

EAL3

22 octombrie 2010

19.

Following MFP with Fax Option JAPAN: MFP: imagio MP 6001 SP, imagio MP 7501 SP Fax Option: imagio FAX Unit Type 18 Overseas: MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001 SP, Ricoh Aficio MP 9001 SP, Savin 9060sp, Savin 9070sp, Savin 9080sp, Savin 9090sp, Lanier LD360sp, Lanier LD370sp, Lanier LD380sp, Lanier LD390sp, Lanier MP 6001 SP, Lanier MP 7001 SP, Lanier MP 8001 SP, Lanier MP 9001 SP, Gestetner MP 6001 SP, Gestetner MP 7001 SP, Gestetner MP 8001 SP, Gestetner MP 9001 SP, nashuatec MP 6001 SP, nashuatec MP 7001 SP, nashuatec MP 8001 SP, nashuatec MP 9001 SP, Rex-Rotary MP 6001 SP, Rex-Rotary MP 7001 SP, Rex- Rotary MP 8001 SP, Rex-Rotary MP 9001 SP, infotec MP 6001 SP, infotec MP 7001 SP, infotec MP 8001 SP, infotec MP 9001 SP Fax Option: Option Type 9001 MFP Version: Software System/Copy 1.15 Network Support 8.65 Scanner 01.19 Printer 1.15 Fax 02.00.00 Web Support 1.09Web Uapl 1.05 Network Doc Box 1.04 Hardware Ic Key 1100 Ic Ctlr 03 FCU Version: GWFCU3-16(WW) 02.00.00

RICOH COMPANY, LTD.

EAL3

28 septembrie 2010

20.

bizhub C652/ bizhub C552/ bizhub C452 PKI Card System Control Software Version: A0P00Y0-0100-GM0-31

Konica Minolta Business Technologies, Inc.

EAL3

28 septembrie 2010

21.

Data Security Kit (E) Software Type II V1.00E

KYOCERA MITA Corporation

EAL3

28 septembrie 2010

22.

Data Security Kit (E) Software Type II V1.00J

KYOCERA MITA Corporation

EAL3

28 septembrie 2010

23.

Data Security Kit (E) Software Type III V1.00E

KYOCERA MITA Corporation

EAL3

28 septembrie 2010

24.

Data Security Kit (E) Software Type III V1.00J

KYOCERA MITA Corporation

EAL3

28 septembrie 2010

25.

Data Security Kit (E) Software Type IV VI.00

KYOCERA MITA Corporation

EAL3

28 septembrie 2010

26.

Samsung MFP Security Kit Type_B V1.5

Samsung Electronics Co., Ltd.

EAL3

28 septembrie 2010

27.

Samsung MFP Security Kit Type_C V1.0

Samsung Electronics Co., Ltd.

EAL3

28 septembrie 2010

28.

Samsung MFP Security Kit Type_C V1.5

Samsung Electronics Co., Ltd.

EAL3

28 septembrie 2010

29.

secunet wall packet filter Version 3.0.3

Secunet Security Networks AG

EAL4+
ALC_FLR.2

20 septembrie 2010

30.

bizhub 423/ bizhub 363/ bizhub 283/ bizhub 223 PKI Card System Control Software, Version A1UD0Y0-0100-G00-20

Konica Minolta Business Technologies, Inc.

EAL3

31 august 2010

31.

bizhub 423/ bizhub 363/ bizhub 283/ bizhub 223/ bizhub 7828/ ineo 423/ ineo 363/ ineo 283/ ineo 223 Control Software, Version A1UD0Y0-0100-GM0-00

Konica Minolta Business Technologies, Inc.

EAL3

31 august 2010

32.

Data Security Kit (E) Software Type I V1.00

KYOCERA MITA Corporation

EAL3

31 august 2010

33.

Following MFP with FCU(Fax Option Type C5000) MFP: Ricoh Aficio MP C2800, Ricoh Aficio MP C2800G, Ricoh Aficio MP C3300, Ricoh Aficio MP C3300G, Savin C2828, Savin C2828G, Savin C3333, Savin C3333G, Lanier LD528C, Lanier LD528CG, Lanier LD533C, Lanier LD533CG, Lanier MP C2800, Lanier MP C3300, Gestetner MP C2800, Gestetner MP C3300, nashuatec MP C2800, nashuatec MP C3300, Rex-Rotary MP C2800, Rex-Rotary MP C3300, infotec MP C2800, infotec MP C3300 FCU: Fax Option Type C5000 MFP Software/Hardware Version: Software System/Copy 1.22 Network Support 8.27 Scanner 01.23 Printer 1.22 Fax 04.00.00 Web Support 1.10 Web Uapl 1.08 Network Doc Box 1.03 Hardware Ic Key 1100 Ic Ctlr 03 FCU Version: GWFCU3- 13(WW) 04.04.00

Ricoh Company, Ltd.

EAL3

31 august 2010

34.

Following MFP with FCU (Fax Option Type 5001). MFP: Ricoh Aficio MP 4001, Ricoh Aficio MP 4001G, Ricoh Aficio MP 5001, Ricoh Aficio MP 5001G, Savin 9240, Savin 9240G, Savin 9250, Savin 9250G, Lanier LD140, Lanier LD140G, Lanier LD150, Lanier LD150G, Lanier MP 4001, Lanier MP 5001, Gestetner MP 4001, Gestetner MP 4001G, Gestetner MP 5001, Gestetner MP 5001G, nashuatec MP 4001, nashuatec MP 5001, Rex-Rotary MP 4001, Rex-Rotary MP 5001, infotec MP 4001, infotec MP 5001 FCU: Fax Option Type 5001 Version: MFP Software/Hardware Version: Software System/Copy 1.00, Network Support 7.29.3, Scanner 01.24, Printer 1.00, Fax 01.00.00, Web Support 1.00.1, Web Uapl 1.02, Network Doc Box 1.00, Hardware Ic Key 1100, Ic Hdd 01, FCU Version: GWFCU3-19(WW) 01.00.00

RICOH COMPANY, LTD.

EAL3

30 iulie 2010

35.

bizhub C360/ bizhub C280/ bizhub C220/ bizhub C7728/ bizhub C7722/ ineo+ 360/ ineo+ 280/ ineo+ 220/ VarioLink 3622c/ VarioLink 2822c/ VarioLink 2222c Control Software Version:A0ED0Y0-0100-GM0-22

Konica Minolta Business Technologies, Inc

EAL3

29 iunie 2010

36.

bizhub C652/ bizhub C652DS/ bizhub C552/ bizhub C552DS/ bizhub C452/ ineo+ 652/ ineo+ 652DS/ ineo+ 552/ ineo+ 452/ VarioLink 6522c/ VarioLink 5522c/ VarioLink 4522c Control Software Version: A0P00Y0-0100-GM0-22

Konica Minolta Business Technologies, Inc

EAL3

29 iunie 2010

37.

Following MFP with FCU(Fax Option Type 3351) MFP:Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351, FCU:Fax Option Type 3351 MFP Software/Hardware Version:Software System/Copy 1.00, Network Support 7.29.3, Scanner 01.12, Printer 1.01, Fax 01.00.00, Web Support 1.01, Web Uapl 1.03, Network Doc Box 1.00, Hardware Ic Key 1100, Ic Hdd 01, FCU Version: GWFCU3-20(WW) 01.00.00

Ricoh Company, Ltd

EAL3

29 iunie 2010

38.

Xerox WorkCentre 7120 Version: Controller ROM Ver. 1.201.6, IOT ROM Ver. 4.21.0, ADF ROM Ver. 7.06.50

Fuji Xerox Co., Ltd.

EAL3

17 iunie 2010

39.

MX-FR15 C.10

Sharp Corporation

EAL3

26 mai 2010

40.

Samsung MFP Security Kit Type_A V1.5

Samsung Electronics Co., Ltd.

EAL4

22 aprilie 2010

41.

Samsung MFP Security Kit Type_A V2.0

Samsung Electronics Co., Ltd.

EAL3

22 aprilie 2010

42.

Samsung MFP Security Kit Type_B V1.0

Samsung Electronics Co., Ltd.

EAL3

22 aprilie 2010

43.

Samsung MFP Security Kit Type_D V1.0

Samsung Electronics Co., Ltd.

EAL3

22 aprilie 2010

44.

Fuji Xerox DocuCentre-IV C2260 Series Controller Software for Asia Pacific Version:Controller ROM Ver. 1.120.28

Fuji Xerox Co., Ltd.

EAL3

19 aprilie 2010

45.

imagio Security Card Type 7 Software 1.01x (Japanese name)

DataOverwriteSecurity Unit Type H Software 1.01x (English name)

Ricoh Company, Ltd.

EAL3

29 martie 2010

46.

imagio Security Card Type 9 Software 1.01m (Japanese name)

DataOverwriteSecurity Unit Type I Software 1.01m (English name)

Ricoh Company, Ltd.

EAL3

29 martie 2010

47.

Xerox 4112/4127 Copier/Printer Controller+PS ROM Ver. 1.211.8 IOT ROM Ver. 46.18.0 IIT ROM Ver. 15.6.1 IIT Option ROMVer. 14.0.4 ADF ROM Ver. 12.2.7

Fuji Xerox Co., Ltd

EAL3

12 martie 2010

48.

Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270, DocuCentre-IV C5570/C4470/C3370/C2270 Series Controller Software for Asia Pacific Controller ROM Ver.1.101.12

Fuji Xerox Co., Ltd.

EAL3

12 martie 2010

49.

Fuji Xerox DocuCentre-IV C2260 Series Controller Software Controller ROM Ver. 1.0.25

Fuji Xerox Co., Ltd

EAL3

12 martie 2010

50.

Ricoh imagio MP 5000SP/4000SP with security card Type 9 Version: - Firmware Configuration System Version V2.16-00 System/Copy 1.11.1, Network Support 7.26, Network DocBox 1.10C, Web Support 1.59, Web Uapl 1.15, animation 1.3, Scanner 01.24, RPDL 7.33, Printer 1.11, MSIS 7.15.02, RPCS Font 1.01, Engine 1.04:05, OpePanel 1.01, LANG0 1.01, LANG1 1.01, ADF 15.000:15, - ASIC Ic Key 1100 - Option Data Erase Opt 1.01m

Ricoh Company, Ltd.

EAL3+
ALC_FLR.2

25 februarie 2010

51.

Ricoh imagio MP 2550/3350 series, Overseas:Ricoh Aficio MP 2550/3350 series, Savin 9025/9033 series, Lanier LD425/LD433 series, Lanier LD425/LD433 series, Lanier MP 2550/3350 series, Gestetner MP 2550/3350 series, nashuatec MP 2550/3350 series, RexRotary MP 2550/3350 series,infotec MP 2550/3350 series Version: System/Copy: 1.14,Network Support:7.23,Scanner: 1.11, Printer: 1.05, Fax:05.00.00,Web Support: 1.52,Web Uapl: 1.10, Network Doc Box: 1.10C,Ic Key: 1100, Ic Hdd: 01

Ricoh Company, Ltd.

EAL3

25 februarie 2010

52.

MX-FR14 Version:C.10

Sharp Corporation

EAL3

25 februarie 2010

53.

bizhub C652/ bizhub C552/ bizhub C452/ ineo+ 652/ ineo+ 552/ ineo+ 452/ VarioLink 6522c/ VarioLink 5522c/ VarioLink 4522c Control Software Version:A0P00Y0-0100- GM0-12

Konica Minolta Business Technologies, Inc

EAL3

30 noiembrie 2009

54.

bizhub C360/ bizhub C280/ bizhub C220/ ineo+ 360/ ineo+ 280/ ineo+ 220/ VarioLink 3622c/ VarioLink 2822c/ VarioLink 2222c Control Software Version:A0ED0Y0-0100- GMO-12

Konica Minolta Business Technologies, Inc

EAL3

30 noiembrie 2009

55.

Japan: Ricoh imagio MP 4000/5000 series, Overseas: Ricoh Aficio MP 4000/5000 series, Savin 9040/9050 series, Lanier MP 4000/5000 series, Gestetner MP 4000/5000 series, Nashuatec MP 4000/5000 series, Rex-Rotary MP 4000/5000 series, Infotec MP 4000/5000 series Version: System/Copy: 1.09, Network Support: 7.23, Scanner: 01.23, Printer: 1.09, Fax: 03.00.00, Web Support: 1.57, Web Uapl: 1.13.1, Network Doc Box: 1.09.3C, Ic Key: 1100, Ic Hdd: 01

Ricoh Company, Ltd.

EAL3

13 noiembrie 2009

56.

Fuji Xerox ApeosPort-III C7600/C6500/C5500 DocuCentre-III C7600/C6500/C5500 Series Controller Software for Asia Pacific Version:Controller ROM Ver.3.120.2

Fuji Xerox Co., Ltd.

EAL3

15 octombrie 2009

57.

Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270 DocuCentre-IV C5570/C4470/C3370/C2270 Series Controller Software Version:Controller ROM Ver. 1.0.6

Fuji Xerox Co., Ltd.

EAL3

15 octombrie 2009

58.

bizhub 350/ bizhub 250/ bizhub 200/ bizhub 362/ bizhub 282/ bizhub 222/ ineo 362/ ineo 282/ ineo 222/ VarioLink 3621/ VarioLink 2821/ VarioLink 2221 Control Software Version: A11U-0100-G10-06

Konica Minolta Business Technologies, Inc

EAL3

21 august 2009

59.

bizhub C253/ bizhub C203 PKI Card System Control Software Version:A02E0Y0-0100- GN0-U4

Konica Minolta Business Technologies, Inc

EAL3

17 august 2009

60.

bizhub C353 PKI Card System Control Software Version:A02E0Y0-0100-GM0-U4

Konica Minolta Business Technologies, Inc

EAL3

17 august 2009

61.

bizhub PRO 1200/ 1200P/ 201051 Control Software Image Control Program( Image Control I1):00I1-G00-10 Controller Control Program(IC Controller P):00P1-G00-10

Konica Minolta Business Technologies, Inc

EAL3

15 iulie 2009

62.

Xerox WorkCentre 7425/7428/7435 Version: Controller+PS ROM Ver. 1.180.9 IOT ROM Ver. 40.10.0 IIT ROM Ver. 22.13.1 ADF ROM Ver. 20.0.0

Fuji Xerox Co., Ltd.

EAL3

15 iulie 2009

63.

bizhub 501/ bizhub 421/ bizhub 361/ ineo 501/ ineo 421/ ineo 361/ VarioLink 5022/ VarioLink 4222/ VarioLink 3622 Control Software Version:A0R50Y0-0100-G00-20 (System Controller) A0R50Y0-1D00-G00-11 (BIOS Controller)

Konica Minolta Business Technologies, Inc

EAL3

15 iulie 2009

64.

System Software for e-STUDI0555/ 655/755/855 V3.0

Toshiba TEC Corporation

EAL3

29 iunie 2009

65.

bizhub C652/ bizhub C552/ ineo+ 652/ ineo+ 552/ VarioLink 6522c/ VarioLink 5522c Control Software Version:A0P00Y0- 0100-GM0-02

Maintenance Report(s)

bizhub C652/ bizhub C552/ ineo+ 652/ ineo+ 552/ VarioLink 6522c/ VarioLink 5522c Control Software Version: A0P00Y0 0100-GM0-04 Maintenance Report

05 august 2009

Konica Minolta Business Technologies, Inc

EAL3

29 iunie 2009

66.

Xerox WorkCentre Multifunction Systems V 4150/4150s/4050x/4150xf

Xerox Corporation

EAL3+
ALC_FLR.3

02 iunie 2009

67.

Xerox WorkCentre 5632/5638/5645/5655/5665/5675/5687 Multifunction Systems System Software Version 21.113.02.000

Xerox Corporation

EAL2+
ALC_FLR.3

30 aprilie 2009

68.

bizhub PRO 950 Control Software Image Control Program(Image Control I1):00I1-G00- 10 Controller Control Program(IC Controller P):00P1-G00-11

Konica Minolta Business Technologies, Inc

EAL3

21 aprilie 2009

69.

Fuji Xerox ApeosPort-III C7600/C6500/C5500 DocuCentre-III C7600/C6500/C5500 Series Controller Software

Fuji Xerox Co., Ltd.

EAL3

13 martie 2009

70.

bizhub 751/ bizhub 601/ ineo 751/ ineo 601/ VarioLink 7522/ VarioLink 6022 Control Software

Konica Minolta Business Technologies, Inc

EAL3

13 martie 2009

71.

Fuji Xerox DocuCentre-III 3007/2007 Series Controller Software for Asia Pacific

Fuji Xerox Co., Ltd.

EAL3

13 martie 2009

72.

Fuji Xerox DocuCentre-III C4100/C3100 Series Controller Software for Asia Pacific

Fuji Xerox Co., Ltd.

EAL3

13 martie 2009

73.

Fuji Xerox ApeosPort-III 4000/3010 DocuCentre-III 4000/3010 Series Controller Software

Fuji Xerox Co., Ltd.

EAL3

13 martie 2009

74.

Fuji Xerox ApeosPort-III 7000/6000/5000 DocuCentre-III 7000/6000/5000 Series Controller Software Version: Controller ROM Ver. 1.0.13

Fuji Xerox Co., Ltd.

EAL3

12 februarie 2009

75.

Fuji Xerox ApeosPort-III C4400 DocuCentre- III C4400 Series Controller Software for Asia Pacific Version: Controller ROM Ver. 1.121.3

Fuji Xerox Co., Ltd.

EAL3

12 februarie 2009

76.

Fuji Xerox ApeosPort-III C3300/C2200/C2201 DocuCentre-III C3300/C2200/C2201 Series Controller Software for Asia Pacific Version: Controller ROM Ver. 1.120.5

Fuji Xerox Co., Ltd.

EAL3

12 februarie 2009

77.

IBM DB2 Document Manager V8.4 Fix Pack 1

IBM, Inc.

EAL3+
ALC_FLR.2

30 ianuarie 2009

78.

Samsung MFP Security Kit Type A

SAMSUNG ELECTRONICS INC.

EAL3

22 decembrie 2008

79.

Fuji Xerox ApeosPort-II 7000/6000 Series Controller Software for Asia Pacific Version: Controller ROM Ver. 1.180.7

Fuji Xerox Co., Ltd.

EAL3

28 noiembrie 2008

80.

bizhub 501/ bizhub 421/ bizhub 361/ ineo 501/ ineo 421/ ineo 361 Control Software Version: A0R50Y0-0100-G00-11 (System Controller), A0R50Y0-1D00-G00-10 (BIOS Controller)

Konica Minolta Business Technologies, Inc

EAL3

30 octombrie 2008

81.

Data Security Kit DA-SC06 Version: V1.01

Panasonic Communications Co., Ltd.

EAL2

30 octombrie 2008

82.

Canon MFP Security Chip Version 1.50

Canon Inc.

EAL3

24 septembrie 2008

83.

Xerox WorkCentre 5222/5225/5230 Version: Controller+PS ROM Ver. 1.204.4, IOT ROM Ver. 11.21.0, IIT ROM Ver.3.7.0, ADF ROM Ver.20.0.0

Fuji Xerox Co., Ltd.

EAL2

11 septembrie 2008

84.

Xerox WorkCentre 5225A/5230A Version: Controller+PS ROM Ver. 1.224.0, IOT ROM Ver. 11.21.0, IIT ROM Ver.23.7.0, ADF ROM Ver.20.0.0

Fuji Xerox Co., Ltd.

EAL2

11 septembrie 2008

85.

Xerox WorkCentre 5030/5050 Multifunction Systems, System Software Version 5.003.07.000

Xerox Corporation

EAL2+
ALC_FLR.3

19 august 2008

86.

System Software for e- STUDIO520/600/720/850, e- STUDIO523/603/723/853 V2.0

Toshiba TEC Corporation

EAL3

12 august 2008

87.

System Software for e-STUDIO352/452, e- STUDIO353/453 V2.0

Toshiba TEC Corporation

EAL3

12 august 2008

88.

System Software for e-STUDIO202L/232/282, e-STUDIO203L/233/283 V2.0

Toshiba TEC Corporation

EAL3

12 august 2008

89.

Xerox WorkCentre 7346 Version: Controller+PS ROM Ver. 1.223.4, IOT ROM Ver 3.2.0, IIT ROM Ver 20.4.3, ADF ROM Ver 11.6.5

Fuji Xerox Co., Ltd

EAL2

13 iunie 2008

90.

MX-FRX9 Version M.10

Sharp Corporation

EAL3+
ADV_SPM.l

30 mai 2008

91.

Fuji Xerox ApeosPort-III C4400 DocuCentre- III C4400 Series Controller Software Version: Controller ROM Ver 1.0.8

Fuji Xerox Co., Ltd.

EAL3

30 mai 2008

92.

Fuji Xerox ApeosPort-III C3300/C2200 DocuCentre-III C3300/C2200 Series Controller Software Version: Controller ROM Ver 1.0.10

Fuji Xerox Co., Ltd.

EAL3

30 mai 2008

93.

Data Security Kit DA-SC04 V1.00

Panasonic Communications Co., Ltd.

EAL2

30 mai 2008

94.

bizhub C353P/ ineo+ 353P Control Software version A02E0Y0-100_GM012

Konica Minolta Business Technologies, Inc

EAL3

26 martie 2008

95.

Xerox WorkCentre 7232/7242 Version: Controller+PS ROM Ver. 1.203.0, IOT ROM Ver.4.7.0, IIT ROM Ver.20.4.1, ADF ROM Ver.20.0.0

Fuji Xerox Co., Ltd.

EAL2

28 februarie 2008

96.

DataOverwriteSecurity Unit Type H Software Version: 1.01x

Ricoh Company, Ltd.

EAL3

28 februarie 2008

97.

DataOverwriteSecurity Unit Type I Software Version: 1.01m

Ricoh Company, Ltd.

EAL3

28 februarie 2008

98.

Fuji Xerox DocuCentre-II C3000 Series Controller Software for Asia Pacific Version: Controller ROM V1.121.4

Fuji Xerox Co., Ltd.

EAL2

25 ianuarie 2008

99.

Fuji Xerox DocuCentre-II 3005/2055/2005 Series Controller Software for Asia Pacific Version: Controller ROM V1.130.1

Fuji Xerox Co., Ltd.

EAL2

25 ianuarie 2008

100.

Fuji Xerox ApeosPort-II 5010/4000/3000 Series Controller Software for Asia Pacific Version: Controller ROM VI. 180.0

Fuji Xerox Co., Ltd.

EAL2

25 ianuarie 2008

101.

Fuji Xerox ApeosPort-II C7500/C6500/C5400, DocuCentre-II C7500/C6500/C5400 Series Controller Software for Asia Pacific Version: Controller ROM V2.100.0

Fuji Xerox Co., Ltd.

EAL2

25 ianuarie 2008

102.

iR3025/iR3030/iR3035/iR3045 Series HDD Data Erase Kit-B1 Version: 1.00

Canon Canon Inc.

EAL3

26 decembrie 2007

103.

Xerox WorkCentre 7328/7335/7345 Version:

Controller+PS ROM Ver. 1.221.100 IOT ROM Ver.3.0.4

IIT ROM Ver.20.4.1 ADF ROM Ver. 11.6.5

Fuji Xerox Co., Ltd.

EAL2

26 decembrie 2007

104.

bizhub C253/ bizhub C203/ ineo+ 253/ ineo+ 203 ControlSoftware

Konica Minolta Business Technologies, Inc

EAL3

26 noiembrie 2007

105.

bizhub C353/ ineo+353 Control Software

Konica Minolta Business Technologies, Inc

EAL3

26 noiembrie 2007

106.

bizhub C550/ bizhub C451/ ineo+ 550/ ineo+ 451 Control Software v A00H0Y0-0100-GM0-00

Konica Minolta Business Technologies, Inc

EAL3

29 octombrie 2007

107.

bizhub C650/ ineo+ 650 Control Software v A00J0Y0-0100-GM0-00

Konica Minolta Business Technologies, Inc

EAL3

29 octombrie 2007

108.

Fortress Wireless Secure Gateway Version 1.0

Fortress Technologies, Inc.

EAL3

23 octombrie 2007

109.

bizhub PRO C5500/ ineo+ 5500 Image Control Program A0E70Y0-00I1-G00-10

Maintenance Report(s)

1. bizhub PRO C5500/ineo+5500/bizhub PRO C5501/ ineo+5501 Image Control Program A0E70Y0-0011-G00-41 Maintenance Report

19 noiembrie 2008

2. bizhub PRO C5500/ineo+5500/bizhub PRO C5501/ ineo+5501 Image Control Program A0E70Y0-00I1-G00-60 Maintenance Report

05 august 2009

Konica Minolta Business Technologies, Inc

EAL3

27 septembrie 2007

110.

Lexmark X642e (firmware revision LC2.MB.P237) and X644e (firmware revision LC2.MC,P239b) Multifunction Printers (MFPs)

Lexmark International, Inc.

EAL2

21 septembrie 2007

111.

Lexmark X646dte (firmware revision LC2.MC.P239b), X646e (firmware revision LC2.MC.P239b), X646ef (firmware revision LC2.TI.P239b), X772e (firmware revision LC2.TR.P275), X850e (firmware revision LC2.BE.P238b), X852e (firmware revision LC2.BE.P238b), X854e (firmware revision LC2.BE.P238b), X940e (firmware revision LC.BR.P060) and X945e (firmware revision LC.BR.P060) Multifunction Printers (MFPs)

Maintenance Report(s)

1. Lexmark X782e MFP (firmware version LC2.TO.P305a)

Maintenance Report

09 aprilie 2008

2. Lexmark X646dte (firmware revision LC2.MC.P239b), X646e (firmware revision LC2.MC.P239b), X646ef (firmware revision LC2.TI.P239b), X772e (firmware revision LC2.TR.P275), X850e (firmware revision LC2.BE.P238b), X852e (firmware revision LC2.BE.P238b), X854e (firmware revision LC2.BE.P238b), X940e (firmware revision LC.BR.P060) and X945e (firmware revision LC.BR.P060)

Multifunction Printers (MFPs)

Maintenance Report

08 decembrie 2008

Lexmark International, Inc.

EAL2

21 septembrie 2007

112.

EOS Original Data Security System Version 1.0

Canon Inc.

EAL2

30 august 2007

113.

NetIQ Security Manager 5.5

NetIQ, Incorporated

EAL2

09 august 2007

114.

IBM Global Security Kit Version 7.0.4.11

IBM corporation

EAL4

02 august 2007

115.

Xerox WorkCentre/WorkCentre Pro 232/238/245/255/265/275

Xerox Corporation

EAL2+
ALC_FLR.3

30 iunie 2007

116.

bizhub C250P/ ineo+ 250P/ magicolor 7460CK Control Software 4038-0100-GM0-11-000

Konica Minolta Business

Technologies, Inc

EAL3

27 iunie 2007

117.

bizhub C450P/ ineo+ 450P Control Software 4037-0100-GM0-11-000

Konica Minolta Business Technologies, Inc

EAL3

27 iunie 2007

118.

bizhub C352P/ ineo+ 351P/ magicolor 8460CK Control Software 9J06-0100-GM0- 11-000

Konica Minolta Business Technologies, Inc

EAL3

27 iunie 2007

119.

bizhub C252P/ ineo+ 251P/ magicolor 7465CK Control Software 4038-0100-GN0- 03-000

Konica Minolta Business Technologies, Inc

EAL3

27 iunie 2007

120.

HP Laser Jet M4345 MFP System Firmware Version 48.021.7, HP LaserJet M3027 MFP System Firmware Version 48.021.7A, HP LaserJet M3035 MFP system Firmware Version 48.021.7A, HP LaserJet M5025 MFP System Firmware Version 48.021.7A, HP LaserJet M5035 MFP System Firmware Version 48.021.7A, HP Color LaserJet 4730 MFP System Firmware 46.151.8

Hewlett-Packard Development Company, L.P.

EAL3

22 iunie 2007

121.

McAfee VirusScan Enterprise v8.5i and McAfee ePolicy Orchestrator v3.6

McAfee, Inc.

EAL2+
ALC_FLR.2

22 iunie 2007

122.

Xerox WorkCentre 7655/7665 Multifunction Systems

Xerox Corporation

EAL2+
ALC_FLR.3

18 iunie 2007

123.

NitroSecurity Intrusion Prevention System v7.1.3

NitroSecurity, Inc.

EAL3+

11 iunie 2007

124.

Belkin Omniview Secure KVM Models F1DN102U, F1DN104U, F1DN108U

Belkin International, Inc.

EAL4

08 iunie 2007

125.

bizhub C252/ ineo+ 251 Control Software

Konica Minolta Business Technologies, Inc

EAL3

30 mai 2007

126.

Voltage SecureMail Suite 2.0

Voltage Security

EAL2

29 mai 2007

127.

eEye Retina Network Security Scanner Version 5.4.21.53

eEye Digital Security Corporation

EAL2

25 mai 2007

128.

McAfee Secure Content Management Appliance Version 4.0

McAfee Inc.

EAL2

18 mai 2007

129.

Ricoh Hard Disc Security Module with imagio Security Module Type A, imagio Security Card Type A, DataOverwriteSecurity Unit Type A, and DataOverwriteSecurity Unit Type B

Ricoh Company, Ltd.

EAL3

16 mai 2007

130.

bizhub 500/ bizhub 420/ bizhub 360/ineo 500/ ineo 420/ ineo 360 Control Software 50GA-0100-G00-30-000

Konica Minolta Business Technologies, Inc

EAL3

27 aprilie 2007

131.

Microsoft Windows Server 2003 Certificate Server

Microsoft Corporation

EAL4+
ALC_FLR.3
AVA_VLA.4

01 aprilie 2007

132.

bizhub 500/bizhub 420/ineo 500/ineo 420 Control Software 50GA-0100-G00-21-000

Konica Minolta Business Technologies, Inc

EAL3

22 martie 2007

133.

bizhub PRO C6500 Gazou Seigyo Program Overseas: bizhub PRO C6500 Image Control Program A03U0Y0-0011-G00-15

Maintenance Report(s)

1. bizhub PRO C6500/ bizhub PRO C6500P/ ineo+6500 Gazou Seigyo Program Overseas: bizhub PRO C6500/ bizhub PRO C6500P/ ineo+6500

Image Control Program A03U0Y0- 00I1-G00-26 Maintenance Report 20 august 2007

2. bizhub PRO C6500/bizhub PRO C6500P/ineo+6500/ bizhub PRO C6501/bizhub PRO C6501 P/ineo+6501 Gazou Seigyo Program Overseas: bizhub PRO C6500/bizhub PRO C6500P/ineo+6500/ bizhub PRO C6501/bizhub PRO C6501 P/ineo+6501 Image Control Program A03U0Y0-0011-G00-41

Maintenance Report

19 noiembrie 2008

3. Japan: bizhub PRO C6500/bizhub PRO C6500P/ineo+6500/bizhub PRO C6501/bizhub PRO C6501P/bizhub PRO C65hc/ineo+6501 Gazou Seigyo Program Overseas: bbizhub PRO C6500/bizhub PRO C6500P/ineo+6500/bizhub PRO C6501/bizhub PRO C6501P/bizhub PRO C65hc/ineo+6501 Image Control
Program A03U0Y0-00I1-G00-60

Maintenance Report

05 august 2009

Konica Minolta Business Technologies, Inc

EAL3

22 martie 2007

134.

bizhub 750/ bizhub 600/ ineo 750/ ineo 600 Control Software MFP system controller program: 57AA-0100-G00-21-000 MFP image controller program: 57AA-1000-G00- 21-000

Konica Minolta Business

Technologies, Inc

EAL3

22 martie 2007

135.

Database Engine of Microsoft SQL Server 2005 Enterprise Edition (English) SP1, Version/Build 9.00.2047.00

Microsoft Corporation

EAL1

21 martie 2007

136.

IBM WebSphere Application Server V6.1.0.2

IBM corporation

EAL4+
ALC_FLR.1

16 martie 2007

137.

IBM WebSphere Application Server Network Deployment V6.1.0.2

IBM corporation

EAL4+
ALC_FLR.1

16 martie 2007

138.

SecureWave Sanctuary Device Control Version 3.2

Secure Wave

EAL2

16 martie 2007

139.

Hewlett Packard HP LaserJet 9040 MFP System Firmware Version 08.091.3, HP LaserJet 9050 MFP System Firmware Version 08.091.3, HP LaserJet 4345 MFP System Firmware Version 09.091.4, HP Color LaserJet CM4730 MFP System Firmware Version 50.021.4

Hewlet-Packard Company

EAL3

28 februarie 2007

140.

Fuji Xerox DocuCentre-II 4000/3000 Series Data Security Kit Controller ROM Ver1.0.17

Fuji Xerox Co., Ltd.

EAL2

22 februarie 2007

141.

Fuji Xerox ApeosPort-II C7500/C6500/C5400 DocuCentre-II C7500/C6500/C5400 Series Data Security Kit Controller ROM Ver2.0.1

Fuji Xerox Co., Ltd.

EAL2

22 februarie 2007

142.

Fuji Xerox ApeosPort-II 4000/3000 Series Data Security Kit Controller ROM Ver1.40.17

Fuji Xerox Co., Ltd

EAL2

22 februarie 2007

143.

Xerox WorkCentre 7228/7235/7245 Series Security Kit Controller+PS Ver1.220.2

Fuji Xerox Co., Ltd

EAL2

22 februarie 2007

144.

Data OverWriteSecurity Unit F Software 1.05

Ricoh Company, Ltd.

EAL3

22 februarie 2007

145.

IBM WebSphere Application Server for z/OS V6.1.0.2

IBM corporation

EAL4+
ALC_FLR.1

16 februarie 2007

146.

Owl Computing Technologies Data Diode Network Interface Card Version 4

Maintenance Report(s)

1. Owl Computing Technologies Dual Diode Network Interface Card Version 6 for EAL4 Certification

Maintenance Report

16 octombrie 2007

2. Owl Computing Technologies DualDiode Network Interface Card Version 4 Revision B

Maintenance Report

02 decembrie 2008

Owl Computing Technologies, Inc.

EAL4

01 februarie 2007

147.

Data Overwrite Security Unit Type D Software V0.03

Ricoh Company, Ltd.

EAL3

24 ianuarie 2007

148.

Data Overwrite Security Unit Type C Software V0.04

Ricoh Company, Ltd.

EAL3

24 ianuarie 2007

149.

bizhub 350/bizhub 250/bizhub 200/ineo 350/ineo 250 (Ver.2) Control Software 4040- 0100-G20-52-000

Konica Minolta Business Technologies, Inc

EAL3

24 ianuarie 2007

150.

ImageNow v5.42 SP3 and WebNow v3.42

Perceptive Software, Inc.

EAL2+
ALC_FLR.2
AVA_MSU.1

10 ianuarie 2007

151.

TIBCO Enterprise Message Service Version 4.3.0

TIBCO Software Inc.

EAL2

31 decembrie 2006

152.

Sentinel from Novell Version 5.1.1

Novell Inc. (Formerly e-Security Inc.)

EAL2

30 decembrie 2006

153.

Fuji Xerox ApeosPort-II C4300/C3300/C2200 Series Security Kit for Asia Pacific Controller ROM Ver1.121.7

Fuji Xerox Co., Ltd.

EAL2

15 decembrie 2006

154.

Fuji Xerox DocuCentre-II C4300/C3300/C2200 Series Data Security Kit Controller ROM Ver1.1.16

Fuji Xerox Co., Ltd.

EAL2

15 decembrie 2006

155.

Fuji Xerox ApeosPort-II C4300/C3300/C2200
Series Data Security Kit Controller ROM Ver1.41.16

Fuji Xerox Co., Ltd.

EAL2

15 decembrie 2006

156.

MX-FRX3 Version M. 10

Sharp Corporation

EAL3+
ADV_SPM.1

15 decembrie 2006

157.

Fuji Xerox DocuCentre-II C4300/C3300/C2200 Series Security Kit for Asia Pacific Controller ROM Ver1.101.7

Fuji Xerox Co., Ltd.

EAL2

15 decembrie 2006

158.

bizhub C352/ bizhub C300/ ineo+ 351/ ineo+ 300 Control Software 9J06-0100-GM0- 05-000

Konica Minolta Business Technologies, Inc

EAL3

22 noiembrie 2006

159.

bizhub C250/ ineo+ 250 Control Software 4038-0100-GM0-05-000

Konica Minolta Business Technologies, Inc

EAL3

22 noiembrie 2006

160.

bizhub C450/ bizhub C351/ ineo+ 450/ ineo+ 350 Control Software 4037-0100-GM0-05-000

Konica Minolta Business Technologies, Inc

EAL3

22 noiembrie 2006

161.

Los Altos Technologies Unishred Pro Version 3.3.2

Los Altos Technologies

EAL2

22 noiembrie 2006

162.

Tenix Interactive Link Data Diode Device, Gigabit Variant, Version 3.0

Maintenance Report(s)

1. Interactive Link Data Diode Device (IL-DDD), F1D003, V3.1

Maintenance Report

13 decembrie 2007

2. P-8A Ruggedized Data Diode, Part F1D403, V1.0

Maintenance Report

16 iulie 2008

3. Interactive Link Data Diode Device, Gigabit Variant Version 3.2

Maintenance Report

16 septembrie 2009

4. Interactive Link Data Diode Device, P- 8A Ruggedized Data Diode, Part F1D403, V1.0, Build 1.0.4

Maintenance Report

16 septembrie 2009

5. Interactive Link Data Diode Device, P- 8A Ruggedized Data Diode, Part F1D403, V1.0, Build 1.1.0

Maintenance Report

16 septembrie 2009

6. Interactive Link Data Diode Device, Gigabit Variant Version 3.3

Maintenance Report

24 martie 2010

BAE SYSTEMS DATAGATE (formerly Tenix Datagate)

EAL7+

16 noiembrie 2006

163.

Secure Wave Sanctuary Application Control Desktop Version 2.8

Secure Wave

EAL2

08 noiembrie 2006

164.

bizhub 350/ bizhub 250/ bizhub 200/ ineo 350/ ineo 250 (Ver.1) Control Software 4040- 0100-G10-25-000

Konica Minolta Business Technologies, Inc

EAL3

31 octombrie 2006

165.

Xceedium GateKeeper

Xceedium, Inc.

EAL2

31 octombrie 2006

166.

MX-FRX2 Version M.10

Sharp Corporation.

EAL3+
ADV_SPM.1

31 octombrie 2006

167.

Metastorm e-work 6.6.1

Maintenance Report(s)

Metastorm BPM 7.5 SR1

Maintenance Report

16 ianuarie 2008

Metastorm, Inc.

EAL2

24 octombrie 2006

168.

HDD SecureD Version 1.6

High Density Devices, AS

EAL4+
AVA_VLA.3

18 octombrie 2006

169.

EFI Fiery System 6 or 6e Secure Erase Options and EFI Fiery System 7 or 7e Secure Erase Option

Maintenance Report(s)

EFI Fiery System 8 or 8e Secure Erase Option and EFI Fiery System 8 or 8e Release 2 Secure
Erase Option
Maintenance Report
16 octombrie 2007

Electronics for Imaging, Inc.

EAL3+
ALC_FLR.1

10 octombrie 2006

170.

IBM WebSphere MQ 6.0.1.1

Maintenance Report(s)

WebSphere MQ version 6.0.2.2 Version 1.0

Maintenance Report

26 martie 2008

IBM United Kingdom Limited

EAL4+
ALC_FLR.2

02 octombrie 2006

171.

3eTI Client CryptoClient Software (3e-10F-C- 2 or 3e-10F-A-2)

3e Technologies International, Inc.

EAL2+
ACM_SCP.1
ALC_FLR.2
ACM_CAP.3
AVA_MSU.1

15 septembrie 2006

172.

MX-FRX1 Version M.10

Sharp Corporation

EAL3+
ADV_SPM.1

14 septembrie 2006

173.

SecureWave Sanctuary Application Control Custom Edition Version 2.8

Secure Wave

EAL2

11 septembrie 2006

174.

Fuji Xerox ApeosPort 750 I/650 I, DocuCentre 750 I/650 I Series Security Kit for Asia Pacific Controller ROM Ver1.101.2

Fuji Xerox Co., Ltd

EAL2

07 septembrie 2006

175.

Fuji Xerox ApeosPort C7550 I/C6550 I/C5540 I, DocuCentre C7550 I/C6550 I/C5540 I Series Security Kit for Asia Pacific Controller ROM Ver1.102.2

Fuji Xerox Co., Ltd.

EAL2

07 septembrie 2006

176.

Fuji Xerox ApeosPort 550 I/450 I/350 I, DocuCentre 550 I/450 I Series Security Kit for Asia Pacific Controller ROM Ver1.100.3

Fuji Xerox Co., Ltd.

EAL2

07 septembrie 2006

177.

Canon MFP Security Chip 1.00

Canon Inc.

EAL3

07 iulie 2006

178.

Carrier Access Broadmore 500, 1700, and 1750 Release 4.1.1

Carrier Access Corporation

EAL3

26 iunie 2006

179.

Securelnfo Risk Management System 3.2.06.12

SecureInfo Corporation

EAL2

26 iunie 2006

180.

Promia Intelligent Agent Security Manager, Version 1.2 (IASM)

Promia Incorporated

EAL3+
ALC_FLR.2
ALC_LCD.1

09 iunie 2006

181.

ISS SiteProtector, Proventia A, Proventia G,and Network Sensor

Internet Security Systems, Inc.

EAL2

16 mai 2006

182.

WebSphere Application Server 6.0

IBM corporation

EAL4+
ALC_FLR.1

12 mai 2006

183.

CipherTrust IronMail Secure Email Gateway Software Version 4.0.0

CipherTrust, Inc.

EAL2

01 mai 2006

184.

BEA WebLogic Server 8.1 SP5

Maintenance Report(s)

BEA WebLogic Server 8.1 SP6 Maintenance Report

24 iulie 2007

BEA Systems, Inc.

EAL2+
ALC_FLR.1

28 aprilie 2006

185.

BAE Military Message Handling System (MMHS) Filters version 1.1.1

BAE Systems Information Technology

EAL4

24 aprilie 2006

186.

Xerox WorkCentre/WorkCentre Pro 232/238/245/255/265/275

Maintenance Report(s)

Xerox WorkCentre/WorkCentre Pro 232/238/245/255/265/275 Multifunction Systems, running System Software Version 12.039.24.001 Maintenance Release - Aug 2006

Maintenance Report

23 august 2006

Xerox Corporation

EAL2

06 aprilie 2006

187.

Data Overwrite Security Unit Type C Software V0.04

Ricoh Company, Ltd.

EAL2

29 martie 2006

188.

Lexmark Multifunction Printer (MFP) Controller Software Version 907.207b

Lexmark Inc.

EAL2

23 februarie 2006

189.

Fuji Xerox ApeosPort C7550 I/ C6550 I/ C5540 I DocuCentre C7550 I/ C6550 I/ C5540 I Series Data Security Kit Controller ROM Ver1.1.4

Fuji Xerox Co., Ltd

EAL2

08 februarie 2006

190.

Fuji Xerox ApeosPort 750 I/ 650 I/ 550 I DocuCentre 750 I/ 650 I/ 550 I Series Data Security Kit Controller ROM Ver 1.1.1

Fuji Xerox Co., Ltd

EAL2

08 februarie 2006

191.

SigabaNet 2.2

Secure Data In Motion, Inc.dba Sigaba

EAL2+
ADV_SPM.1

07 februarie 2006

192.

Radware APSolute OS

Radware

EAL3

03 februarie 2006

193.

webMethods Fabric 6.5

Maintenance Report(s)

webMethods Fabric 6.5 Maintenance Release - May 2006

Maintenance Report

22 mai 2006

webMethods, Inc.

EAL2

23 decembrie 2005

194.

IBM WebSphere Business Integration Message Broker, Version 5.0, Fix Pack 4

IBM corporation

EAL3+
ALC_FLR.2

15 decembrie 2005

195.

Juniper Networks Secure Access Family Release 5.1R2

Juniper Networks Inc.

EAL2

01 decembrie 2005

196.

DiamondTEK (DiamondCentral NSC (also sold as CC200) Application S/W Version 2.4.0.5, NSD-Prime F/W Version 2.4.0.3; and NSD (DiamondLink (also sold as CL100), DiamondPak (also sold as CP 102, CP 104, CP 106), Diamond VPN (also sold as CV 100); DiamondSAT

Cryptek, Inc, Sterling VA, USA

EAL4

01 decembrie 2005

197.

Microsoft Windows Server 2003 Certificate Server

Microsoft Corporation

EAL4+
ALC_FLR.3

15 noiembrie 2005

198.

Canon iR6570/iR5570 Series iR Security Kit- B3 Version 1.03

Canon Inc.

EAL3

20 octombrie 2005

199.

Mazu Profiler Blade System Version 5.0

Mazu Networks Inc.

EAL2

10 octombrie 2005

200.

Xerox CopyCentre C2128/C2636/C3545 Copier and WorkCentre Pro C2128/C2636/C3545 Advanced Multifunction System including Image Overwrite Security

Xerox Corporation

EAL2

30 septembrie 2005

201.

Canon iR4570/iR3570/iR2870/iR2270 Series iR Security Kit-B2 Version 2.03

Canon Inc.

EAL3

09 septembrie 2005

202.

Tenix Interactive Link Data Diode Device Version 2.1

Maintenance Report(s)

1. Interactive Link Data Diode Device, 20100MB Version 2.3

Maintenance Report

16 septembrie 2009

2. Interactive Link Data Diode Device, 20100MB Version 2.4

Maintenance Report

24 martie 2009

BAE SYSTEMS DATAGATE
(formerly Tenix Datagate)

EAL7

30 august 2005

203.

Tenix Interactive Link Version 5.1

BAE SYSTEMS DATAGATE
(formerly Tenix Datagate)

EAL5

19 august 2005

204.

Fuji Xerox ApeosPort C4535 I/C3626 I/C2521 I DocuCentre C4535 I/C3626 I/C2521 I Series Data Security Kit Controller ROM Ver 1.3.0

Fuji Xerox Co., Ltd

EAL2

07 iulie 2005

205.

bizhub PRO 920 control software Image control program(Image control I1): 10-0000 Controller control program(IP control P):10- 0000

Konica Minolta Business Technologies, Inc

EAL3

07 iulie 2005

206.

BMC CONTROL-SA

BMC Software Inc.

EAL2

24 iunie 2005

207.

Tumbleweed MMS and IME Version 5.5.3

Tumbleweed Communications Corp.

EAL2

23 iunie 2005

208.

Marimba Desktop/Mobile Management and Server Change Management

BMC Software, Inc.

EAL3

10 iunie 2005

209.

Canon iR5570/iR6570 Series Encrypted Printing Software-B1 Version 1.01

Canon Inc.

EAL2

03 iunie 2005

210.

NetForensics 3.1.1 With Point Update 45149

NetForensics, Inc.

EAL2

07 aprilie 2005

211.

Nexor MMHS Security

Nexor Ltd

EAL2

14 martie 2005

212.

Canon iR4570/iR3570/iR2870/iR2270 Series iR Security Kit-B2 Version 1.04

Canon Inc.

EAL2

21 februarie 2005

213.

bizhub PRO 201050 control software Image control program(Image control 11): 11-0000 Controller control program(IP control PI): 10- 0000

Konica Minolta Business Technologies, Inc

EAL3

21 februarie 2005

214.

bizhub PRO 201050P zentai seigyo software Overseas: bizhub PRO 201050P control software

Konica Minolta Business Technologies, Inc

EAL3

21 februarie 2005

215.

Xerox WorkCentre M35/M45/M55 and WorkCentre Pro 35/45/55 Advanced Multifunction System with Image Overwrite Security Service Maintenance Pack 2

Xerox Corporation

EAL2

11 februarie 2005

216.

Xerox CopyCentre C65/C75/C90 and WorkCentre Pro 65/75/90 Advanced Multifunction System including Image Overwrite

Xerox Corporation

EAL2

11 februarie 2005

217.

Xacta IA Manager Enterprise Edition V4.0 SP2, Build 485

Xacta Corporation

EAL2

14 ianuarie 2005

218.

Actional Security Gateway Version 3.1.2.5

Acţionai Corporation

EAL2+
ADV_SPM.1
ALC_FLR.2
AVA_MSU.1

11 ianuarie 2005

219.

4036 Mulţi Function Peripheral Control Software (for bizhub C350/CF2203/8022) Macro System Controller: 4036- 10G0-18-00 Network Module: 4036-A0G0-04-00

Konica Minolta Business Technologies, Inc

EAL3

17 septembrie 2004

220.

Fuji Xerox DocuCentre 719/659/559 Series Data Security Kit, DC System ROM Version V512, PESS ROM Version V3.0.4

Fuji Xerox Co., Ltd

EAL2

17 septembrie 2004

221.

McAfee IntruShield Intrusion Detection System

Maintenance Report(s)

McAfee IntruShield Assurance Maintenance

Maintenance Report 14

februarie 2006

McAfee Incorporated

EAL3

31 august 2004

222.

Di3510 Series/Di3510f Series Multi Function Peripheral Security Kit User Interface: 4030-20G0-05-00 Network Module: 4030-A0G0- 03-00

Konica Minolta Business Technologies, Inc

EAL3

03 august 2004

223.

Canon ImageRUNNER 2200/2800/3300 Series Software Version iR2200N-USen50.06 with Security Kit B1

Canon USA Inc.

EAL3

16 iunie 2004

224.

Symantec CyberWolf v2.0

Symantec Corporation

EAL2

04 iunie 2004

225.

IBM WebSphere MQ 5.3.0.2 with Corrective Service Diskette (CSD) 6

IBM Corporation

EAL2

27 aprilie 2004

226.

California Microwave Mail List Agent and Profiling User Agent (MLA/PUA) Version 3.1.0 with Patch A

Northrop Grumman Systems Corporation, California Microwave Systems

EAL2

01 august 2003

227.

Trend Micro InterScan Virus Wall 3.52 for NT Trend Micro InterScan Virus Wall 3.6 for Solaris, HP-UX, and Linux

Trend Micro Inc.

EAL4

01 mai 2003

228.

Bodacion Technologies' HYDRA Server, Version 1.4

Bodacion Technologies'

EAL1

01 februarie 2003

229.

Sharp Corporation Multifunction Device with Data Security Kit (AR-FR4 V.M.10, AR-FR5 V.E.10, AR-FR6 V.J.10)

Sharp Electronics Corporation

EAL2

01 decembrie 2002

230.

Persona 5.0

Esker, Incorporated

EAL3

01 decembrie 2002

231.

SurfinGate, V5.6

Finjan Software, Inc.

EAL3

01 octombrie 2001

232.

Sharp Data Security Kit (AR-FR1/AR- FR2/AR-FR3) for Sharp Imager Family (FR- 287, AR-337, AR-407, and AR-507)

Sharp Electronics Corporation

EAL2

01 aprilie 2001

12.Produse pentru semnătura digitală

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

RSA Certificate Manager Version 6.7 Maintenance Report(s)
RSA Certificate Manager Version 6.7 Build 417 CC
Maintenance Report
11 februarie 2008

RSA Security Inc.

EAL4+
ALC_FLR.2

11 decembrie 2006

2.

DBsign for Client/Server Applications Version 3.0

Gradkell Systems Inc

EAL2

30 septembrie 2005

3.

DBsign for HTML Applications Version 3.0

Gradkell Systems Inc

EAL2

30 septembrie 2005

4.

DBsign for Oracle Web Fornis Applications Version 3.0

Gradkell Systems Inc

EAL2

30 septembrie 2005

14.Dispozitive multifuncţionale

NR. CRT.

DENUMIRE PRODUS

PRODUCĂTOR

NIVEL DE ÎNCREDERE

DATA CERTIFICĂRII

1.

Ricoh imagio MP C7501 SP/C6001 SP both with imagio FAX Unit Type23, imagio Security Card Type7, and imagio HDD Encryption Card Type7 Version: - Software version: System/Copy 1.03, Network Support 9.62, Scanner 01.05, Printer 1.03, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.04, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, RPCS 3.10.6, RPCS Font 1.00, Engine 1.07:06, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-18(WW) 02.00.00, Data Erase Opt 1.01x

Ricoh Company, Ltd.

EAL3+
ALC_FLR.2

30 septembrie 2011

2.

Xerox WorkCentre 4250 & 4260 Multifunction Systems (4250, 4250s, 4250x, 4250xf, 4260s, 4260x and 4260xf)

Xerox Corporation

EAL3+
ALC_FLR.3

10 decembrie 2010

3.

Xerox WorkCentre 5135/5150 Multifunction Systems

Xerox Corporation

EAL3+
ALC_FLR.3

26 noiembrie 2010

4.

Xerox WorkCentre

5632/5638/5645/5655/5665/5675/5687 Multifunction Systems

Maintenance Report(s)

2010-12-08 - Xerox WorkCentre 5735/5740/5745/5755/5765/5775/5790 Multifunction Systems

Maintenance Report

Xerox Corporation

EAL3+
ALC_FLR.3

26 noiembrie 2010

5.

Samsung MFP Security Kit Type_E V1.0

Samsung Electronics Co., Ltd.

EAL3+
ALC_FLR.2

9 noiembrie 2010

6.

Following MFP with FCU(Fax Option Type C5000) MFP: Ricoh Aficio MP C2800, Ricoh Aficio MP C2800G, Ricoh Aficio MP C3300, Ricoh Aficio MP C3300G, Savin C2828, Savin C2828G, Savin C3333, Savin C3333G, Lanier LD528C, Lanier LD528CG, Lanier LD533C, Lanier LD533CG, Lanier MP C2800, Lanier MP C3300, Gestetner MP C2800, Gestetner MP C3300, nashuatec MP C2800, nashuatec MP C3300, Rex-Rotary MP C2800, Rex- Rotary MP C3300, infotec MP C2800, infotec MP C3300 FCU: Fax Option Type C5000 MFP Software/Hardware Version: Software System/Copy 1.22 Network Support 8.27 Scanner 01.23 Printer 1.22 Fax 04.00.00 Web Support 1.10 Web Uapl 1.08 Network Doc Box 1.03 Hardware Ic Key 1100 Ic Ctlr 03 FCU Version: GWFCU3-13(WW) 04.04.00

Ricoh Company, Ltd.

EAL3

31 august 2010

7.

Lexmark X642e (firmware revision LC2.MB.P237) and X644e (firmware revision LC2.MC,P239b) Multifunction Printers (MFPs)

Lexmark International, Inc.

EAL2

21 septembrie 2007

8.

Lexmark X646dte (firmware revision LC2.MC.P239b), X646e (firmware revision LC2.MC.P239b), X646ef (firmware revision LC2.TI.P239b), X772e (firmware revision LC2.TR.P275), X850e (firmware revision LC2.BE.P238b), X852e (firmware revision LC2.BE.P238b), X854e (firmware revision LC2.BE.P238b), X940e (firmware revision LC.BR.P060) and X945e (firmware revision LC.BR.P060)
Multifunction Printers (MFPs)

Maintenance Report(s)

1. 2008-04-09 - Lexmark X782e MFP (firmware version LC2.TO.P305a)

Maintenance Report

2. 2008-12-08 - Lexmark X646dte (firmware revision LC2.MC.P239b), X646e (firmware revision LC2.MC.P239b), X646ef (firmware revision LC2.TI.P239b), X772e (firmware revision LC2.TR.P275), X850e (firmware revision LC2.BE.P238b), X852e (firmware revision LC2.BE.P238b), X854e (firmware revision LC2.BE.P238b), X940e (firmware revision LC.BR.P060) and X945e (firmware revision LC.BR.P060) Multifunction Printers (MFPs)

Lexmark International, Inc.

EAL2

21 septembrie 2007

9.

Xerox WorkCentre/WorkCentre Pro 232/238/245/255/265/275

Xerox Corporation

EAL2+
ALC_FLR.3

30 iunie 2007

10.

Xerox WorkCentre 7655/7665 Multifunction Systems

Xerox Corporation

EAL2+
ALC_FLR.3

18 iunie 2007

11.

Xerox WorkCentre/WorkCentre Pro 232/238/245/255/265/275

Maintenance Report(s)

1. 2006-08-23 - Xerox WorkCentre/WorkCentre Pro 232/238/245/255/265/275 Multifunction Systems, running System Software Version 12.039.24.001

Maintenance Release - Aug 06

Xerox Corporation

EAL2

6 aprilie 2006

12.

Xerox CopyCentre C2128/C2636/C3545 Copier and WorkCentre Pro C2128/C2636/C3545 Advanced Multifunction System including Image Overwrite Security

Xerox Corporation

EAL2

30 septembrie 2005

13.

Xerox CopyCentre C65/C75/C90 and WorkCentre Pro 65/75/90 Advanced Multifunction System including Image Overwrite

Xerox Corporation

EAL2

11 februarie 2005

14.

Xerox WorkCentre M35/M45/M55 and WorkCentre Pro 35/45/55 Advanced Multifunction System with Image Overwrite Security Service Maintenance Pack 2

Xerox Corporation

EAL2

11 februarie 2005

15.

Canon ImageRUNNER 2200/2800/3300 Series Software Version iR2200N-USen50.06 with Security Kit B1

Canon USA Inc.

EAL3

16 iunie 2004

16.

Sharp Corporation Multifunction Device with Data Security Kit (AR-FR4 V.M.10, AR-FR5 V.E.10, AR-FR6 V.J.10)

Sharp Electronics Corporation

EAL2

1 decembrie 2003

C)LISTA PACHETELOR ŞI PROFILELOR DE PROTECŢIE EVALUATE CONFORM CRITERIILOR COMUNE
1.Sisteme şi dispozitive de control al accesului

NR. CRT.

DENUMIRE PRODUS

VERSIUNE

NIVEL DE ÎNCREDERE

DATA

1.

U.S. Government Protection Profile Authorization Server for Basic Robustness Environments

1.1

EAL2+
ALC_FLR.2

25 iulie 2007

3.Sisteme şi dispozitive de protecţie a perimetrului

NR. CRT.

DENUMIRE PRODUS

VERSIUNE

NIVEL DE ÎNCREDERE

DATA

1.

Peripheral Sharing Switch for Human Interface Devices Protection Profile, Version 2.1

2.1

EAL2

07 septembrie 2010

2.

U.S. Government Protection Profile for Traffic Filter Firewall in Basic Robustness Environments

1.1

EAL2+

25 iulie 2007

3.

U.S. Government Protection Profile for Application-level Firewall in Basic Robustness Environments

1.1

EAL2+

25 iulie 2007

4.

Peripheral-Sharing Switch (PSS) for Human Interface Devices

1.0

EAL4

01 august 2000

5.

U. S. Department of Defense Application-level Firewall Protection Profile for Basic Robustness Environments

1.0

EAL2

22 iunie 2000

4.Protecţia datelor

NR. CRT.

DENUMIRE PRODUS

VERSIUNE

NIVEL DE ÎNCREDERE

DATA

1.

U.S. Government Protection Profile Database Management Systems, Version 1.3

Maintenance Report(s)

24 decembrie 2010 U.S. Government Protection Profile for Database Management Systems

1.3

EAL2+
ALC_FLR.2

24 decembrie 2010

5.Baze de date

NR. CRT.

DENUMIRE PRODUS

VERSIUNE

NIVEL DE ÎNCREDERE

DATA

1.

U.S. Government Protection Profile Database Management Systems, Version 1.3

Maintenance Report(s)

1. U.S. Government Protection Profile for Database Management Systems

Maintenance Report

24 decembrie 2010

1.3

EAL2+
ALC_FLR.2

24 decembrie 2010

2.

U. S. Government Protection Profile Database Management Systems For Basic Robustness Environments

1.1

EAL2

07 iunie 2006

3.

U. S. Government Protection Profile Database Management Systems For Basic Robustness Environments

1.0

EAL2

30 septembrie 2004

6.Sisteme şi dispozitive de detecţie a intruziunilor

NR. CRT.

DENUMIRE PRODUS

VERSIUNE

NIVEL DE ÎNCREDERE

DATA

1.

U.S. Government Protection Profile Intrusion Detection System - Scanner for Medium Robustness Environments

1.1

EAL4+

25 iulie 2007

2.

U.S. Government Protection Profile Intrusion Detection System - Sensor for Basic Robustness Environments

1.3

EAL2+

25 iulie 2007

3.

U.S. Government Protection Profile Intrusion Detection System - Scanner for Basic Robustness

1.3

EAL2+

25 iulie 2007

4.

U.S. Government Protection Profile Intrusion Detection System - Analyzer for Basic Robustness Environments

1.3

EAL2+

25 iulie 2007

5.

U.S. Government Protection Profile Intrusion Detection System - System for Basic Robustness Environments

1.7

EAL2+

25 iulie 2007

6.

Intrusion Detection System System Protection Profile

1.6

EAL2

04 aprilie 2006

7.

Intrusion Detection System Sensor

1.2

EAL2

27 aprilie 2005

8.

Intrusion Detection System Scanner Protection Profile

1.2

EAL2

27 aprilie 2005

9.

Intrusion Detection System Analyzer Protection Profile

1.2

EAL2

27 aprilie 2005

7.Circuite integrate, Smart card-uri, Dispozitive şi sisteme asociate smart card-urilor

NR. CRT.

DENUMIRE PRODUS

VERSIUNE

NIVEL DE ÎNCREDERE

DATA

1.

Basic Resident Registration Card V2 Embedded Software Protection Profile

1.0

EAL4+
AVA_VAN.5

28 februarie 2011

2.

Java Card™ System Protection Profile Open Configuration

2.6

EAL4+
ALC_DVS.2
AVA_VAN.5

25 iunie 2010

3.

Electronic Passport using Standard Inspection Procedure with PACE (ePass_PACE PP)

0.92

EAL4+
ALC_DVS.2
ATE_DPT.2
AVA_VAN.5

05 mai 2010

4.

Health Professional Card (PP- HPC) with SSCD Functionality

1.10

EAL4+
ADV_VAN.5

18 decembrie 2009

5.

Health Professional Card (PP- HPC) with SSCD Functionality

2.5

EAL4+
ADV_IMP.2
AVA_MSU.3
AVA_VLA.4

11 mai 2009

6.

Machine Readable Travel Document with "ICAO Application" Basic Access Control

1.10

EAL4+
ALC_DVS.2

07 mai 2009

7.

Protection Profile for electronic Health Card (eHC) - elektronische Gesundheitskarte (eGK), Version 2.6

2.6

EAL4+

30 octombrie 2008

8.

Protection Profile for electronic Health Card eHC elektronische Gesundheitskarte eGK, Ver 2.5

2.5

EAL4+
ADV_IMP.2
AVA_MSU.3
AVA_VLA.4

26 martie 2008

9.

Cryptographic Modules Security Level "Enhanced"

1.01

EAL4+
ADV_IMP.2
ADV_SPM.2
ALC_DVS.2
AVA_VLA.4

29 ianuarie 2008

10.

Schutzprofile fur die elektronische Gesundheitskarte (eGK)

2.0

EAL4+

15 februarie 2007

11.

BAROC Smart Card Protection Profile Version 1.2

1.2

EAL4+

18 ianuarie 2006

12.

Protection Profile for electronic Health Card (eHC) elektronische Gesundheitskarte (eGK),

1.0

EAL4+

14 decembrie 2005

13.

Smartcard IC Platform Protection Profile

1.0

EAL4+

01 iulie 2001

8.Sisteme de management al cheilor

NR. CRT.

DENUMIRE PRODUS

VERSIUNE

NIVEL DE ÎNCREDERE

DATA

1.

U.S. Government Family of Protection Profiles for Public Key Enabled Applications for Basic Robustness Environments

2.8

EAL2+

25 iulie 2007

9.Reţele; Dispozitive şi sisteme asociate reţelelor

NR. CRT.

DENUMIRE PRODUS

VERSIUNE

NIVEL DE ÎNCREDERE

DATA

1.

U.S. Government Approved Protection Profile - Security Requirements for Network Devices

1.0

EAL1

10 decembrie 2010

2.

U.S. Government Protection Profile Web Server for Basic Robustness Environments

1.1

EAL2+

25 iulie 2007

3.

US Government Wireless Local Area Network (WLAN) Access System for Basic Robustness Environments

1.1

EAL2+

25 iulie 2007

4.

U.S. Government Protection Profile Wireless Local Area Network (WLAN) Client for Basic Robustness Environments

1.1

EAL2+

25 iulie 2007

10.Sisteme de operare

NR. CRT.

DENUMIRE PRODUS

VERSIUNE

NIVEL DE ÎNCREDERE

DATA

1.

U.S. Government Protection Profile for General-Purpose Operating Systems in a Networked Environment (GPOSPP)

1.0

EAL2

07 septembrie 2010

2.

COTS Compartmentalized Operations Protection Profile

2.0

EAL4+

19 iunie 2008

3.

U.S. Government Protection Profile for Separation Kernels in Environments Requiring High Robustness

1.03

EAL6

29 iunie 2007

11.Alte sisteme şi dispozitive

NR. CRT.

DENUMIRE PRODUS

VERSIUNE

NIVEL DE ÎNCREDERE

DATA

1.

Air Segment Systems Protection Profile, Issue B

1.0

EAL4

14 iunie 2011

2.

U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std.

1.0

EAL2+
ALC_FLR.2

15 noiembrie 2010

3.

IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment B

IEEE Std 2600.2-2009

EAL2+
ALC_FLR.2

15 iulie 2010

4.

U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std.

1.0

EAL3+ ALC_FLR.2

12 iunie 2009

5.

US Government Family of Protection Profiles for Public Key Enabled Applications for Basic Robustness Environments

2.75

EAL2

23 august 2005

6.

U.S.Government Protection Profile Authorization Server For Basic Robustness Environments

1.0

EAL2+

28 iunie 2005

7.

U.S. Government Family of Protection Profiles for PK Enabled Applications

2.6.1

EAL3+

31 iulie 2004

8.

Trusted Computing Platform Alliance Trusted Platform Module PP

1.9.7

EAL3+

01 iulie 2002

9.

Certificate Issuing and Management Components Family of Protection Profiles, Security Level 3

1.0

EAL3+

31 octombrie 2001

10.

Certificate Issuing and Management Components Family of Protection Profiles, Security Level 2

1.0

EAL2+

31 octombrie 2001

11.

Certificate Issuing and Management Components Family of Protection Profiles, Security Level 1

1.0

EAL1+

31 octombrie 2001

12.

Certificate Issuing and Management Components Family of Protection Profiles, Security Level 4

1.0

EAL4+

31 octombrie 2001

13.

Privilege Directed Content Protection

1.3

EAL4

01 ianuarie 2001

14.

Automatic Cash Dispensers/ Teller

1.0

EAL4+

01 aprilie 1999

E)LISTA PRODUSELOR ŞI MECANISMELOR CRIPTOGRAFICE CERTIFICATE LA NIVEL NAŢIONAL

NR. CRT.

PRODUS

PRODUCĂTOR

NIVELUL DE CLASIFICARE MAXIM

TIP CRIPTOR

1

CS80

Cifrarea comunicaţiilor pe fluxuri de date E1

Certificarea este valabila în următoarele condiţii:

a. Produsul criptografic să fie utilizat numai pe canale de comunicaţii pentru care au fost implementate măsurile TRANSEC recomandate în urma procesului de evaluare a riscului de securitate efectuat în sistemul în care este utilizat
b. Cerinţele de securitate fizică, de personal şi de distribuţie a materialelor criptografice sa fie îndeplinite în conformitate cu legislaţia naţională în vigoare(00422/1994, H.G. 585/2002).

c. sa fie asigurată protecţia TEMPEST adecvată faţă de vulnerabilităţile de securitate cauzate de radiaţiile compromiţătoare - TEMPEST (produsul va fi utilizat numai în locaţii protejate TEMPEST, corespunzător nivelului de clasificare a informaţiilor vehiculate).

INSTITUTUL PENTRU TEHNOLOGII AVANSATE

STRICT SECRET

IP

2

ShellSAFE v. 2.6

Certificarea este valabilă în următoarele condiţii:

a. modulul ShredSAFE nu asigură declasificarea mediilor de stocare clasificate SECRET

b. pentru serviciile criptografice ale produsului ShellSAFE v. 2.6 se vor utiliza certificate digitale şi chei private stocate pe dispozitive tip smart card certificate minim FIPS 140-2 Nivelul 1

c. certificatele digitale utilizate trebuie emise de autorităţi de certificare de încredere, operate de către personal pregătit şi autorizat corespunzător

d. producătorul va distribui produsul numai însoţit de Politica de securitate aferentă.

S.C. UTI SYSTEMS S.A.

SECRET

SOFTWARE

F)LISTA PRODUSELOR ŞI MECANISMELOR CRIPTOGRAFICE APROBATE LA NIVELUL UE

NR.
CRT.

SISTEMUL

PRODUCĂTOR

NIVELUL DE CLASIFICARE MAXIM

TIP CRIPTOR

1.

MED 7301

Sweden

SECRET UE

GSM and PSTN encryotor

Publicat în Monitorul Oficial cu numărul 119 bis din data de 4 martie 2013