CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

409
NESECRET NESECRET 1 / 409 GUVERNUL ROMツNIEI Oficiul Registrului Naţional al Informaţiilor Secrete de Stat CATALOGUL NAŢIONAL CU PACHETE, PRODUSE şi PROFILE DE PROTECŢIE INFOSEC versiunea ianuarie 2016 –

Transcript of CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

Page 1: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET1 / 409

GUVERNUL ROMÂNIEIOficiul Registrului Naţional al Informaţiilor Secrete de Stat

CATALOGUL NAŢIONAL CU PACHETE, PRODUSE şi PROFILE DE PROTECŢIE

INFOSEC

– versiunea ianuarie 2016 –

Page 2: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET2 / 409

Pagină lăsată intenţionat albă

Page 3: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET3 / 409

INTRODUCERE

1. Catalogul naţional cu pachete, produse şi profile de protecţie INFOSEC este elaborat în conformitate cuprevederile Directivei INFOSEC privind Catalogul naţional cu pachete, produse şi profile de protecţieINFOSEC – INFOSEC 5 versiunea 3, aprobată prin Ordinul Directorului General al Oficiului RegistruluiNaţional al Informaţiilor Secrete de Stat nr. 22 din 28 martie 2012.

2. Scopul Catalogului naţional cu pachete, produse şi profile de protecţie INFOSEC, stabilit prin aceastădirectivă, este de a furniza persoanelor juridice de drept public sau privat care au în administrare sistemeinformatice şi de comunicaţii (SIC) care vehiculează informaţii clasificate naţionale, NATO sau UE, olistă de pachete, produse şi profile de protecţie INFOSEC care pot fi utilizate pntru îndeplinirea cerinţelorde securitate.

3. Catalogul naţional include pachete, produse şi profile de protecţie INFOSEC recomandate de structurilespecializate din cadrul NATO sau UE, produse şi profile de protecţie INFOSEC evaluate conformCriteriilor Comune de Evaluare a Securităţii Tehnologiei Informaţiilor, precum şi pachete, produse şiprofile de protecţie INFOSEC naţionale evaluate de entităţi naţionale acreditate de ORNISS, şi certificatede ORNISS pentru a fi introduse în Catalog.

4. Înainte de utilizarea în sisteme informatice şi de comunicaţii naţionale care urmează să vehiculezeinformaţii clasificate, echipamentele pentru securitatea emisiilor (TEMPEST) vor fi evaluate de către oentitate evaluatoare acreditată de ORNISS şi certificate de către ORNISS.

5. Pachetele, produsele şi profilele de protecţie INFOSEC certificate la nivelul NATO, la nivelul UE sauevaluate conform Criteriilor Comune, cuprinse în prezentul Catalog, pot fi utilizate în sisteme informaticeşi de comunicaţii care vehiculează informaţii naţionale clasificate. Excepţie fac următoarele categorii deproduse criptografice, din versiunea actuală a catalogului, care vor fi utilizate numai conform prevederilorlegale specifice în vigoare:

A. Lista produselor INFOSEC aprobate la nivelul NATO:

1. Criptarea comunicaţiilor3. Criptarea fişierului / discului6. Criptare IP16. Managementul cheilor23. PKI

B. Lista produselor pentru securitatea Tehnologiei Informaţiei (IT) evaluate conform CriteriilorComune:

4. Protecţia datelor8. Sisteme de management al cheilor12.Produse pentru semnătura digitală

C. Lista pachetelor şi profilelor de protecţie evaluate conform Criteriilor Comune:

4. Protecţia datelor8. Sisteme de management al cheilor

12. Produse pentru semnătura digitală

Page 4: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET4 / 409

F. Lista produselor şi mecanismelor criptografice aprobate la nivelul UE

6. Produsele cuprinse în secţiunile enumerate mai jos pot fi utilizate pentru protecţia criptografică ainformaţiilor clasificate NATO sau UE numai după certificarea lor conform reglementărilor în vigoare lanivel NATO, respectiv UE, după caz:

B. Lista produselor pentru securitatea Tehnologiei Informaţiei (IT) evaluate conform CriteriilorComune:

4. Protecţia datelor8. Sisteme de management al cheilor12.Produse pentru semnătura digitală

C. Lista pachetelor şi profilelor de protecţie evaluate conform Criteriilor Comune*):

4. Protecţia datelor 8. Sisteme de management al cheilor12. Produse pentru semnătura digitală

7. Catalogul naţional cu pachete, produse şi profile de protecţie INFOSEC va fi actualizat, păstrat şi publicatde ORNISS.

8. Catalogul naţional va fi actualizat periodic, în conformitate cu modificările survenite în Listele cu produserecomandate de NATO sau UE şi cu certificarea de produse naţionale.

Page 5: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET5 / 409

CUPRINS

A. LISTA PRODUSELOR INFOSEC APROBATE LA NIVELUL NATO 71. Criptarea comunicatiilor.............................................................................................................................. 72. Firewall şi Mailguard ................................................................................................................................ 103. Criptarea fişierelor / discurilor .................................................................................................................. 124. VPN (Virtual Private Network)................................................................................................................. 135. Ştergerea discurilor ................................................................................................................................... 146. Criptare IP ................................................................................................................................................. 147. Criminalitatea IT ....................................................................................................................................... 158. Securitatea emisiilor (TEMPEST) ............................................................................................................ 169. Managementul securitatii retelei ............................................................................................................... 1610. Managementul reţelelor........................................................................................................................... 1711. Managementul securităţii sistemelor de operare ..................................................................................... 1712. Dispozitive de transfer al datelor............................................................................................................. 1713. Sisteme de distrugere a mediilor de stocare electronice.......................................................................... 1714. Controlul accesului.................................................................................................................................. 1715. Antivirus.................................................................................................................................................. 1816. Managementul cheilor............................................................................................................................. 1817. Scanarea Vulnerabilităţilor...................................................................................................................... 1818. Suite de securitate pentru posta electronica............................................................................................. 1819. Detectarea & prevenirea intruziunilor ..................................................................................................... 1920. Diode de DATE....................................................................................................................................... 1921. Software pentru auditare ......................................................................................................................... 1922. Suite de securitate desktop ...................................................................................................................... 1923. PKI .......................................................................................................................................................... 1924. Comunicaţii Mobile................................................................................................................................. 2025. Verificarea / Filtrarea conţinutului .......................................................................................................... 2026. Managementul documentelor .................................................................................................................. 2027. Suite de securitate in Internet .................................................................................................................. 2028. Securitate fizică ....................................................................................................................................... 2029. Memorare si recuperare dupa dezastre .................................................................................................... 2030. Securitatea wireless ................................................................................................................................. 2031. Force Tracking ........................................................................................................................................ 2132. Managementul riscului ............................................................................................................................ 2133. Managementul Identităţii ........................................................................................................................ 2134. Autentificare............................................................................................................................................ 2135. Securitatea maşinilor virtuale.................................................................................................................. 2136. KVM........................................................................................................................................................ 2137. Policy Authoring ..................................................................................................................................... 21

B. LISTA PRODUSELOR PENTRU SECURITATEA TEHNOLOGIEI INFORMAŢIEI (IT)EVALUATE CONFORM CRITERIILOR COMUNE 23

1. Dispozitive şi sisteme de control al accesului ........................................................................................... 23Dispozitive şi sisteme de control al accesului - Arhivă................................................................................. 322.Sisteme şi dispozitive biometrice ............................................................................................................... 333. Sisteme şi dispozitive de protecţie a perimetrului..................................................................................... 34Sisteme şi dispozitive de protecţie a perimetrului - Arhivă .......................................................................... 564. Protecţia datelor......................................................................................................................................... 63Protecţia datelor - Arhivă .............................................................................................................................. 735. Baze de date .............................................................................................................................................. 75Baze de date - Arhivă .................................................................................................................................... 816. Sisteme şi dispozitive de detecţie a intruziunilor ...................................................................................... 83Sisteme şi dispozitive de detecţie a intruziunilor – Arhivă ........................................................................... 907. Circuite integrate, Smart card-uri şi dispozitive şi sisteme asociate smart card-urilor ............................. 92

Page 6: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET6 / 409

Circuite integrate, Smart card-uri şi dispozitive şi sisteme asociate smart card-urilor- Arhivă .................. 2288. Sisteme de management al cheilor .......................................................................................................... 228Sisteme de management al cheilor - Arhivă................................................................................................ 2329. Reţele; Dispozitive şi sisteme asociate acestota ...................................................................................... 233Reţele; Dispozitive şi sisteme asociate acestota - Arhivă ........................................................................... 25810. Sisteme de operare ................................................................................................................................ 264Sisteme de operare - Arhivă ........................................................................................................................ 27611. Alte sisteme şi dispozitive..................................................................................................................... 280Alte sisteme şi dispozitive - Arhivă ............................................................................................................ 30612. Produse pentru semnătura digitală ........................................................................................................ 315Produse pentru semnătura digitală - Arhivă ................................................................................................ 32613. Trusted Computing................................................................................................................................ 32714. Dispozitive multifuncţionale ................................................................................................................. 327Dispozitive multifuncţionale - Arhivă......................................................................................................... 363

C. LISTA PACHETELOR ŞI PROFILELOR DE PROTECŢIE EVALUATE CONFORMCRITERIILOR COMUNE 375

1. Sisteme şi dispozitive de control al accesului ......................................................................................... 375Sisteme şi dispozitive de control al accesului - Arhivă............................................................................... 3752. Sisteme şi dispozitive biometrice ............................................................................................................ 376Sisteme şi dispozitive biometrice - Arhivă.................................................................................................. 3763. Sisteme şi dispozitive de protecţie a perimetrului................................................................................... 377Sisteme şi dispozitive de protecţie a perimetrului – Arhivă........................................................................ 3774. Protecţia datelor....................................................................................................................................... 380Protecţia datelor – Arhivă ........................................................................................................................... 3815. Baze de date ............................................................................................................................................ 381Nu sunt înregistrări...................................................................................................................................... 381Baze de date – Arhivă ................................................................................................................................. 3816. Sisteme şi dispozitive de detecţie a intruziunilor .................................................................................... 382Nu sunt înregistrări...................................................................................................................................... 382Sisteme şi dispozitive de detecţie a intruziunilor - Arhivă.......................................................................... 3827. Circuiet integrate, Smart card-uri, Dispozitive şi sisteme asociate smart card-urilor ............................. 384Circuiet integrate, Smart card-uri, Dispozitive şi sisteme asociate smart card-urilor - Arhivă................... 3888. Sisteme de management al cheilor .......................................................................................................... 390Sisteme de management al cheilor – Arhivă ............................................................................................... 3909. Reţele; Dispozitive şi sisteme asociate reţelelor ..................................................................................... 392Reţele; Dispozitive şi sisteme asociate reţelelor - Arhivă ........................................................................... 39310. Sisteme de operare ................................................................................................................................ 395Sisteme de operare – Arhivă ....................................................................................................................... 39511. Alte sisteme şi dispozitive..................................................................................................................... 397Alte sisteme şi dispozitive - Arhivă ............................................................................................................ 39812. Produse pentru semnătura digitală ........................................................................................................ 399Produse pentru semnătura digitală - Arhivă ................................................................................................ 40113. Trusted Computing................................................................................................................................ 401Trusted Computing – Arhivă....................................................................................................................... 40214. Dispozitive multifuncţionale ................................................................................................................. 402Dispozitive multifuncţionale – Arhivă ........................................................................................................ 403

D. LISTA PRODUCĂTORILOR NAŢIONALI DE ECHIPAMENTE PROTEJATE TEMPEST 404E. LISTA PRODUSELOR ŞI MECANISMELOR CRIPTOGRAFICE CERTIFICATE LA NIVELNAŢIONAL 404F. LISTA PRODUSELOR ŞI MECANISMELOR CRIPTOGRAFICE APROBATE LA NIVELULUE 408

Page 7: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET7 / 409

A. LISTA PRODUSELOR INFOSEC APROBATE LA NIVELUL NATO

1. Criptarea comunicatiilor

Nr. Crt. Denumire produs Producător Nivel maxim de clasificare

1.100M Ethernet Link Encryptor ATMedia GmbH NATO RESTRICTED

2.2049 APEC Aselsan NATO CONFIDENTIAL

3.AltaSec® KG-255 ViaSat NATO SECRET

4.AN/CSZ-1A Motorola COSMIC TOP SECRET

5.AN/PRC 152 Harris Corporation NATO SECRET

6.AN/PRC-117F Harris Corporation NATO SECRET

7.AN/PRC-150 Harris Corporation NATO SECRET

8.ANPRC-117D Harris Corporation NATO SECRET

9.AROFLEX Siemens UK COSMIC TOP SECRET

10.ATMCrypt 155 ATMedia GmbH NATO RESTRICTE

11.BID 2190 Selex Communications COSMIC TOP SECRET

12.BID 2200 Ultra Electronics COSMIC TOP SECRET

13.BID 950 Selex Communications COSMIC TOP SECRET

14.BRENT 2 Selex Communications COSMIC TOP SECRET

15.Cellcrypt Gateway Baseline CellCrypt NATO RESTRICTED

16.Cellcrypt Mobile Baseline CellCrypt NATO RESTRICTED

17.CF 109 Selex Communications COSMIC TOP SECRET

18.CM 105 E Selex Communications COSMIC TOP SECRET

19.CM 109 Selex Communications COSMIC TOP SECRET

20.CM 109 C8 Selex Communications COSMIC TOP SECRET

Page 8: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET8 / 409

Nr. Crt. Denumire produs Producător Nivel maxim de clasificare

21.CM 109 E Selex Communications COSMIC TOP SECRET

22.CM 109 H Selex Communications COSMIC TOP SECRET

23.CM 109 NB Selex Communications COSMIC TOP SECRET

24.CM 109 WB Selex Communications COSMIC TOP SECRET

25.CM 109C2 Selex Communications COSMIC TOP SECRET

26.Cryptify Call Version 3 Cryptify NATO RESTRICTED

27.Elcrodat 4-2 Rohde & Schwarz COSMIC TOP SECRET

28.ELCRODAT 6-2 M Rohde & Schwarz COSMIC TOP SECRET

29.ELCRODAT 6-2 S Rohde & Schwarz COSMIC TOP SECRET

30.Gigabit Ethernet Encryptor ATMedia GmbH NATO RESTRICTED

31.HF 7000 Harris Corporation NATO SECRET

32.KG 194A Group Technologies Corp. COSMIC TOP SECRET

33.KG 94 Group Technologies Corp. COSMIC TOP SECRET

34.KG 94A Group Technologies Corp. COSMIC TOP SECRET

35.KG-175B General Dynamics NATO SECRET

36.KG-194 Unknown COSMIC TOP SECRET

37.KG-75 General Dynamics COSMIC TOP SECRET

38.KG-84A Pulse COSMIC TOP SECRET

39.KIV-19 Sypris Electronics, Inc NATO SECRET

40.KIV-21 ViaSat NATO SECRET

41.KIV-7 SafeNet NATO SECRET

42.KIV-7/HS / HSA / HSB SafeNet COSMIC TOP SECRET

43.KL-43F Electronic Products COSMIC TOP SECRET

Page 9: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET9 / 409

Nr. Crt. Denumire produs Producător Nivel maxim de clasificare

44.KY-100 ITT Industries NATO SECRET

45.KY-57 Secure Communication

SystemsCOSMIC TOP SECRET

46.KY-58 Secure Communication

SystemsCOSMIC TOP SECRET

47.KY-71D (STU-II B) Motorola COSMIC TOP SECRET

48.KY-99 ITT Industries NATO SECRET

49.LineCrypt DSL Dt. Telekom Telesec NATO RESTRICTED

50.LineCrypt I+IT Dt. Telekom Telesec NATO RESTRICTED

51.LineCrypt L10 Dt. Telekom Telesec NATO RESTRICTED

52.LineCrypt L100 Dt. Telekom Telesec NATO RESTRICTED

53.LineCrypt SoHo Dt. Telekom Telesec NATO RESTRICTED

54.LST-5D/ E (TACSAT RADIO) General Dynamics COSMIC TOP SECRET

55.M3TR MR 3000 Rohde & Schwarz NATO RESTRICTED

56.MIDS LVT Harris Corporation COSMIC TOP SECRET

57.NSK 200 (CCI) Kongsberg Defence Systems COSMIC TOP SECRET

58.OMNI SECURE TERMINAL L-3 COMMUNICATIONS NATO SECRET

59.PACE (MERCS) (CCI) Kongsberg Defence Systems COSMIC TOP SECRET

60.SDH Encryptor ATMedia GmbH NATO RESTRICTED

61.SECTERA SECUREWIRELINE TERMINAL

General Dynamics COSMIC TOP SECRET

62.Secure Terminal Equipment L-3 COMMUNICATIONS NATO SECRET

63.SEM 93E Thales NATO SECRET

64.SINA-Box S SECUNET NATO CONFIDENTIAL

65.SINA-VW S SECUNET NATO CONFIDENTIAL

66.SINA-VW S/byp SECUNET NATO RESTRICTED

Page 10: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET10 / 409

Nr. Crt. Denumire produs Producător Nivel maxim de clasificare

67.SIT Link / Behordenversion Rohde & Schwarz NATO RESTRICTED

68.TCE 500B Thales Norway COSMIC TOP SECRET

69.Thales Datacryptor 2000(DC2K)

Thales NATO CONFIDENTIAL

70.Thamer Selex Communications COSMIC TOP SECRET

71.TopSec 730 Rohde & Schwarz NATO RESTRICTED

72.TopSec GSM VIP Rohde & Schwarz NATO RESTRICTED

73.TST 7790-428/D tst-timmann NATO CONFIDENTIAL

74.TST-5500 tst-timmann NATO SECRET

75.VODA CA 3172 B VODA Communications

GmbHNATO RESTRICTED

2. Firewall şi Mailguard

Nr.Crt.

Denumire produs Producător Nivel maxim declasificare

1. Arkoon FAST 360 2100 Arkoon NATO RESTRICTED

2. Arkoon FAST 360 A20 Arkoon NATO RESTRICTED

3. Arkoon FAST 360 A210 Arkoon NATO RESTRICTED

4. Arkoon FAST 360 A220 Arkoon NATO RESTRICTED

5. Arkoon FAST 360 A51 Arkoon NATO RESTRICTED

6. Arkoon FAST 360 A5200 Arkoon NATO RESTRICTED

7. Arkoon FAST 360 A800 Arkoon NATO RESTRICTED

8. Arkoon FAST360 A10 Arkoon NATO RESTRICTED

9. Bastion II™ Deep-Secure Ltd. NATO SECRET

10. BorderWare Firewall Server WatchGuard Technologies NATO SECRET

11. BorderWare MXtreme MailFirewall

WatchGuard Technologies NATO SECRET

Page 11: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET11 / 409

Nr.Crt.

Denumire produs Producător Nivel maxim declasificare

12. Check Point Software BladesR7x

Check Point SoftwareTechnologies Inc.

NATO SECRET

13. Check Point VPN-1/FireWallNG

Check Point SoftwareTechnologies Inc.

NATO SECRET

14. Check Point VPN-1/FireWall-1NG on Nokia IPSO

Nokia NATO SECRET

15. Cisco ASA 55XX SeriesAdaptive Security Appliances

Cisco Systems NATO SECRET

16. Cisco Secure PIX FirewallSoftware

Cisco Systems NATO SECRET

17. CyberGuard Firewall forUnixWare Ver 4.3

Mcafee Inc NATO SECRET

18. CyberGuard Firewall Ver 2 Mcafee Inc NATO RESTRICTED

19. CyberGuard® Firewall forUnixWare

Mcafee Inc NATO RESTRICTED

20. GeNUGate GeNUA NATO UNCLASSIFIED

21. Juniper Firewall - ISG1000 Juniper NATO UNCLASSIFIED

22. Juniper Firewall - SRX Series Juniper NATO SECRET

23. McAfee Firewall EnterpriseV7.0.1

Mcafee Inc NATO SECRET

24. MIDASS Firewall Ver 1.0 BAE Systems NATO RESTRICTED

25. MIMEsweeper™ EmailAppliance

Clearswift NATO UNCLASSIFIED

26. Netasq 5500 NETASQ NATO RESTRICTED

27. Netasq NG1000 and NG5000 NETASQ NATO RESTRICTED

28. Netasq U120, U250 and U450 NETASQ NATO RESTRICTED

29. Netasq U30 and U70 NETASQ NATO RESTRICTED

30. PA-2050 Palo Alto NATO SECRET

31. PA-4050 Palo Alto NATO SECRET

32. PA-4060 Palo Alto NATO SECRET

33. PA-500 Series Palo Alto NATO SECRET

34. Safegate Ver 2.0.2 Fujitsu NATO RESTRICTED

Page 12: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET12 / 409

Nr.Crt.

Denumire produs Producător Nivel maxim declasificare

35. Sidewinder G2 Firewall™ Ver6.0

Mcafee Inc NATO SECRET

36. Sidewinder G2 SecurityAppliance

Mcafee Inc NATO SECRET

37. Symantec Enterprise Firewall forSolaris and W2K Ver 7.0.4

Symantec NATO SECRET

38. Symantec Enterprise FirewallVer 7.0

Symantec NATO SECRET

39. Symantec Enterprise FirewallVer 8.0

Symantec NATO SECRET

40. Symantec Gateway Security 400 Symantec NATO SECRET

41. Symantec Gateway Security Ver2.0 5400 Series

Symantec NATO SECRET

42. VCS Firewall Ver 3.0 The Knowledge Group NATO UNCLASSIFIED

3. Criptarea fişierelor / discurilor

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. [hiddn]™ Desktop HDD NATO RESTRICTED2. [hiddn]™ Laptop HDD NATO RESTRICTED3. BeCrypt Disk Protect

FoundationBeCrypt NATO RESTRICTED

4. Bitlocker DriveEncryption

Microsoft Inc. NATO RESTRICTED

5. Chiasmus for Windows BSI NATO RESTRICTED6. Cryhod Prim'X NATO RESTRICTED7. DISK Protect Enhanced

v4.1BeCrypt NATO CONFIDENTIAL

8. Eclypt Baseline ViaSat UK NATO RESTRICTED9. Eclypt Core 600 ViaSat UK NATO SECRET10. Eclypt Freedom 600 ViaSat UK NATO SECRET11. Eclypt Freedom Baseline ViaSat UK NATO RESTRICTED12. Eclypt PicoFreedom ViaSat UK NATO UNCLASSIFIED13. FlagStone Baseline Hard

Drive ProtectionViaSat UK NATO RESTRICTED

14. FlagStone Enhanced ViaSat UK NATO SECRET15. FlagStone Enhanced Hard

Drive ProtectionViaSat UK NATO SECRET

16. FlagStone Ver 4 ViaSat UK NATO RESTRICTED17. Imation Defender F100

Flash DriveImation NATO RESTRICTED

18. Imation Defender F150 /MXI Stealth Key M550Flash Drive

Imation NATO RESTRICTED

19. Imation Defender F200Biometric Flash Drive

Imation NATO RESTRICTED

20. Imation Enterprise S200and D200 Flash DrivesPowered by IronKey

Imation NATO RESTRICTED

Page 13: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET13 / 409

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

21. Imation M600 Imation NATO RESTRICTED22. iStorage datAshur iStorage NATO UNCLASSIFIED23. KG-200 ViaSat COSMIC TOP SECRET24. KG-201 ViaSat COSMIC TOP SECRET25. KILGETTY 2K Software Box Limited COSMIC TOP SECRET26. KILGETTY PLUS NT4 Software Box Limited NATO SECRET27. McAfee Endpoint

EncryptionMcafee Inc NATO RESTRICTED

28. PGP Command Line 10.1 Symantec NATO RESTRICTED29. PGP Desktop Email 10.1 Symantec NATO RESTRICTED30. PGP Netshare 10.1 Symantec NATO RESTRICTED31. PGP Universal Gateway

Email 3.1Symantec NATO RESTRICTED

32. PGP Whole DiskEncryption

Symantec NATO RESTRICTED

33. Prim'X Zed! Prim'X NATO RESTRICTED34. Prim'X ZoneCentral Prim'X NATO RESTRICTED35. SafeGuard Easy Utimaco Safeware AG NATO RESTRICTED36. Security Box Enterprise Arkoon NATO RESTRICTED37. SIR TUBITAK BILGEM NATO SECRET38. TACEK-1N TUBITAK BILGEM TACEK-1N39. Telsy KD03 PC Card Hard

Drive ProtectionTelsy Telsy KD03 PC Card Hard

Drive Protection40. Telsy KD03 PC Hard

Drive ProtectionTelsy Telsy KD03 PC Hard Drive

Protection

4. VPN (Virtual Private Network)

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. AEP Net CA AEP Networks NATO RESTRICTED2. AEP Series E VPN

EncryptorsAEP Networks NATO RESTRICTED

3. Cisco ASA 5510 SeriesAdaptive SecurityAppliances

Cisco Systems NATO RESTRICTED

4. Cisco ASA 5520 SeriesAdaptive SecurityAppliances

Cisco Systems NATO RESTRICTED

5. Cisco ASA 5540 SeriesAdaptive SecurityAppliances

Cisco Systems NATO RESTRICTED

6. CryptoGuard VPN500/5500/5800/5900

Compumatica secure networksGmbH

NATO RESTRICTED

7. GETVPN Cisco Systems NATO RESTRICTED8. Juniper Firewall -

SRX3400Juniper NATO RESTRICTED

9. Juniper Firewall - SRX550 Juniper NATO RESTRICTED10. Juniper SA 4500 FIPS Juniper NATO RESTRICTED11. Netasq 5500 NETASQ NATO RESTRICTED12. Netasq NG1000 and

NG5000NETASQ NATO RESTRICTED

13. Netasq U120, U250 andU450

NETASQ NATO RESTRICTED

14. Netasq U30 and U70 NETASQ NATO RESTRICTED15. X-Kryptor Barron McCann NATO RESTRICTED

Page 14: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET14 / 409

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

16. X-Kryptor Enhanced-Gateway

Barron McCann NATO RESTRICTED

17. X-Kryptor Enhanced-Remote Access Card

Barron McCann NATO RESTRICTED

5. Ştergerea discurilor

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. ADAMAN BSD Recovery labs NATO SECRET2. BCWipe version 3.05.15. Jetico, Inc. NATO SECRET3. Blancco – Data Cleaner

version 4.5 (HMG).Blancco NATO SECRET

4. Blancco Data Cleaner Blancco NATO SECRET5. Blancco Degausser DEG

15-TBlancco COSMIC TOP SECRET

6. Blancco erasure client4.10HMG

Blancco NATO SECRET

7. Blancco Erasure version4.5

Blancco NATO SECRET

8. CRUCIBLE VT Group NATO SECRET9. HD-5T Degausser Data Security Inc. NATO SECRET10. HPM-2 Permanent Magnet

DegausserData Security Inc. NATO SECRET

11. IBAS Expert Eraser Ver2.2.0

Ibas NATO SECRET

12. Intimus 20000 Degausser Intimus NATO SECRET13. Intimus 8000 Degausser Intimus NATO SECRET14. Intimus 9000 Degausser Intimus NATO SECRET15. Kroll Ontrack Eraser

Degausser 3.0Kroll Ontrack NATO SECRET

16. Kroll Ontrack EraserSoftware 4.0

Kroll Ontrack NATO CONFIDENTIAL

17. PDWipe version 3.5 Digital Intelligence Inc. NATO SECRET18. Tabernus Enterprise Erase

5.3Tabernus Europe Ltd NATO SECRET

19. Verity SV5000 Degausser Verity Systems NATO SECRET20. Verity SV90 Degausser Verity Systems NATO SECRET21. Product Name Manufacturer NATO Classification22. Verity SV91M Degausser Verity Systems NATO SECRET23. VS-Clean BSI NATO CONFIDENTIAL24. Weircliffe BTE 120M

DegausserWeirCliffe NATO SECRET

25. Weircliffe BTE 16aMDegausser

WeirCliffe NATO SECRET

26. Weircliffe BTE 29aMDegausser

WeirCliffe NATO SECRET

6. Criptare IP

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. AltaSec KG-250 ViaSat COSMIC TOP SECRET2. CM 109 IP Selex Communications COSMIC TOP SECRET3. CM 2000 IP Selex Communications COSMIC TOP SECRET4. Datacryptor AP Thales NATO CONFIDENTIAL

Page 15: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET15 / 409

5. ECHINOPS TRC7530-n-C Thales NATO SECRET6. EP430GN EPICOM / Amper NATO SECRET7. IPS 250 ViaSat NATO SECRET8. KG 250X Release 2.0 ViaSat COSMIC TOP SECRET9. KG-175 General Dynamics COSMIC TOP SECRET10. Mini-CATAPAN Suite A -

BID/2420/1L3 TRL Technology COSMIC TOP SECRET

11. Product Name Manufacturer NATO Classification12. Mini-CATAPAN Suite B -

BID/2490/1L3 TRL Technology NATO SECRET

13. MISTRAL IP Corporate /Gigabit

Thales NATO RESTRICTED

14. SINA-Box H SECUNET NATO SECRET15. SINA-Box S / byp SECUNET NATO CONFIDENTIAL16. SINA-Client H SECUNET NATO SECRET17. SINA-Client S SECUNET NATO CONFIDENTIAL18. SITLine ETH Encryptor Rohde & Schwarz NATO RESTRICTED19. TCE 621/B Thales Norway COSMIC TOP SECRET20. TCE 621/B AES Thales Norway NATO SECRET21. TCE 621/B DUAL Thales Norway COSMIC TOP SECRET22. TCE 621/C Thales Norway COSMIC TOP SECRET23. TCE 621/C AES Thales Norway NATO SECRET24. TCE 621/C BLACK Thales Norway NATO SECRET25. TCE 621/C DUAL Thales Norway COSMIC TOP SECRET26. TCE 621/M Thales Norway NATO SECRET27. TCE 621/N Thales Norway COSMIC TOP SECRET28. TCE 671 Thales Norway COSMIC TOP SECRET

7. Criminalitatea IT

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. Cell Seizure, Version2.0.0.26685

Paraben Corporation. NATO SECRET

2. dd version 1.3.4-1 Dcfldd, Nicholas Harbour. NATO SECRET3. DirTools, version 0.1.2 OSSIR NATO SECRET4. Encase Enterprise Edition

v5.03Guidance Software Inc. NATO SECRET

5. Encase Forensic Editionversion 5.

Guidance Software Inc. NATO SECRET

6. FCCU Live ForensicCDROM version 11.

FCCU Belgium NATO SECRET

7. HELIX Live CD version1.8.

E-fense Inc. NATO SECRET

8. Internet Explorer HistoryViewer

phillipsponder NATO SECRET

9. ListDlls version 2.25 Microsoft Inc. NATO SECRET10. Netcat Netcat NATO SECRET11. NIKSUN NetDetector NIKSUN NATO SECRET12. Platinum RAID Ultra160

SCSI - 1.0 TB DesktopRAID Array

MicroNet Technology Inc NATO SECRET

13. Strings, version 2.3. Microsoft Inc. NATO SECRET

14. Vision, version 1.0 Mcafee Inc NATO SECRET

Page 16: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET16 / 409

8. Securitatea emisiilor (TEMPEST) *

Nr.Crt.

Producător

1. Advanced Programs Inc2. API CRYPTEK, INC.3. ATM Computer Systeme GmbH4. Aydin Cybersecurity5. Blazepoint Ltd6. CIS Secure Computing, Inc.7. CORDSEN Engineering GmbH8. Dayton T. Brown, INC.9. EADS Deutschland GmbH10. EGL Elektronik Vertrieb GmbH11. Eidsvoll Electronics AS12. EMCON Emanation Control Ltd.13. ETG Elektronik+Tempest14. Eurotempest B.V.15. GBS Tempest & Service GmbH16. General Dynamics - C417. Harris Corporation18. Hatteland Display AS19. Hetra Secure Solutions Corp20. Kongsberg Defence Systems21. Northrop Grumman Aerospace

Systems22. OSPL23. Presentey Engineering Prod. Ltd.24. Ray Proof Ltd25. Secure Systems & Technologies

Ltd.26. Secure Systems Group27. Siemens AG28. SILTEC29. Steep GmbH30. Sypris Electronics, LLC31. Thales Defence & Security Systems

GmbH32. Thales Norway33. Ultra Electronics

9. Managementul securitatii retelei

Nr. Crt. Denumire produs Producător Nivel maxim de clasificare1. ArcSight version 3.5.2. ArcSight Inc. NATO SECRET2. Bitacora S21Sec NATO RESTRICTED3. Check Point VSX R67 with

Provider-1 R71Check Point Software TechnologiesInc. NATO SECRET

4. Essential NetTools v2.2. TamoSoft. NATO SECRET5. IPsonar Lumeta Corporation. NATO SECRET6. Sniffer Pro, versions 4.5 Mcafee Inc NATO SECRET7. Tripwire for MS Windows

NT, version 2.2.1 Tripwire NATO SECRET

8. Winternals AdministratorsPak version 5 Winternals NATO SECRET

* A se consulta pct.4 din INTRODUCERE

Page 17: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET17 / 409

10. Managementul reţelelor

Nr. Crt. Denumire produs Producător Nivel maxim de clasificare1. Cisco Router Cisco Systems COSMIC TOP SECRET2. Juniper Switches - EX2200-

24 Juniper COSMIC TOP SECRET

3. Juniper Switches - EX4200-24f Juniper COSMIC TOP SECRET

4. Juniper Switches - EX8208 Juniper COSMIC TOP SECRET

11. Managementul securităţii sistemelor de operare

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. Cacti version 0.8.6j Cacti NATO SECRET2. Microsoft Baseline Security

Analyzer (MBSA) versions1.2.1 and 2.0

Microsoft Inc. NATO SECRET

3. Microsoft Windows Server2003 Microsoft Inc. NATO SECRET

4. Microsoft Windows XP Microsoft Inc. NATO SECRET5. Red Hat Enterprise Linux AS,

Version 4. Red Hat Inc. NATO SECRET

6. Sun Solaris 10. Sun Microsystems Inc. NATO SEC

12. Dispozitive de transfer al datelor

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. AN/CYZ-10 Sypris Electronics, Inc COSMIC TOP SECRET2. KAOC-8 TUBITAK BILGEM COSMIC TOP SECRET3. KAYC-10 TUBITAK BILGEM COSMIC TOP SECRET4. KOI-18 Secure Communication Systems COSMIC TOP SECRET5. KYK 13 Secure Communication Systems COSMIC TOP SECRET6. VESUV-Data Transfer Device Thales Defence & Security

Systems GmbH NATO SECRET

13. Sisteme de distrugere a mediilor de stocare electronice

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. (OMD) Optical MediaDisintegrator Kusters Engineering COSMIC TOP SECRET

2. HDD Hard Disk Disintegrator Kusters Engineering NATO SECRET3. HDS Hard Disk Shredder Kusters Engineering NATO SECRET4. ID-100 Kusters Engineering COSMIC TOP SECRET5. ID-750 Kusters Engineering COSMIC TOP SECRET6. MAXXeGUARD Shredder MAXXeGUARD DataSafety NATO SECRET

14. Controlul accesului

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. ACF2 CA Technologies NATO SECRET2. BlackRidge Eclipse Client BlackRidge Technology NATO SECRET

Page 18: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET18 / 409

3. BlackRidge Eclipse ClientConcentrator BlackRidge Technology NATO SECRET

4. BlackRidge Eclipse GatewayAppliance BlackRidge Technology NATO SECRET

5. BlackRidge VMWare virtualappliance BlackRidge Technology NATO SECRET

6. CA Identity Manager R12.5 CA Technologies NATO SECRET7. CA TOP SECRET CA Technologies NATO SECRET8. CD Secure version 2.0 Great-Wall Software Inc. NATO SECRET9. Juniper Network Access -

IC4500 Juniper NATO UNCLASSIFIED

10. NetScreen 5GT Juniper NATO RESTRICTED

15. Antivirus

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. McAfee ePolicy Orchestrator v3.5 Mcafee Inc NATO SECRET2. McAfee VirusScan Enterprise 8.0i Mcafee Inc NATO SECRET3. Trend Micro ScanMail for Exchange v3.53 Trend Micro Incorporated NATO SECRET4. Trend Micro ScanMail v7 Trend Micro Incorporated NATO UNCLASSIFIE

16. Managementul cheilor

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. ELCRODAT 6-2 Security Management Rohde & Schwarz COSMIC TOP SECRET2. KG-40A SPAWARSYSCEN COSMIC TOP SECRET3. KGV-11 Group Technologies Corp. NATO SECRET4. NSK 210 Kongsberg Defence

Systems NATO SECRET

17. Scanarea Vulnerabilităţilor

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. Harris STAT® Analyzer ver 3+. Harris Corporation NATO SECRET2. Harris STAT® Scanner v6 Harris Corporation NATO SECRET3. IBM (IIS) Internet Scanner IBM NATO SECRET4. Kane Security Analyst (KSA) version 4.4 RSA NATO SECRET5. McAfee Vulnerability Manager (MVM)

6.8 Mcafee Inc NATO SECRET

18. Suite de securitate pentru posta electronica

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. Classify for Outlook, 8.8.23.4.c Mark Wilson SoftwareLtd. NATO SECRET

2. MIMESweeper for SMTP Version 5.4 Clearswift NATO SECRET3. PEM HEART enigma NATO RESTRICTED4. Symantec Brightmail Gateway 9.0.1 Symantec NATO SECRET5. Symantec Messaging Gateway 9.5.2 Symantec NATO SECRET6. Titus for Outlook Web Access Titus COSMIC TOP SECRET7. Titus Message Classification Titus COSMIC TOP SECRET

Page 19: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET19 / 409

19. Detectarea & prevenirea intruziunilor

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. Check Point Software Blades R7x Check Point SoftwareTechnologies Inc. NATO SECRET

2. Check Point VSX R67 with Provider-1R71

Check Point SoftwareTechnologies Inc. NATO SECRET

3. Juniper IDP 200 Juniper NATO SECRET4. Juniper IDP 600C Juniper NATO SECRET5. Kane Security Monitor (KSM) version x RSA NATO SECRET6. Sourcefire 3D System Sourcefire, Inc. NATO SECRET7. Symantec Critical System Protection

v5.0.5 Symantec NATO SECRET

8. Symantec Endpoint Protection Version11.0 Symantec NATO SECRET

9. Symantec Endpoint Protection Version12.1 Symantec NATO SECRET

20. Diode de DATE

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. BAE System Data Diode - EAL 7 BAE Systems NATO SECRET2. BAE System Data Diode - EAL 7 1Gbps BAE Systems NATO SECRET3. ELIPS-SD Thales NATO SECRET4. Fort Fox data diode FFHDD2+ Fox-IT NATO SECRET5. Speed Data Diode (HSDD) NC3A NATO SECRET6. SyBard Data Diode Version 3 QinetiQ COSMIC TOP SECRET7. BAE System Data Diode - EAL 7 BAE Systems NATO SECRET

21. Software pentru auditare

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. DumpSec version 2.8.6 Somarsoft NATO SECRET2. WebAgain version 2.5 Lockstep Systems NATO SECRET

22. Suite de securitate desktop

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. McAfee AntiSpyware Enterprise v 8.0 Mcafee Inc NATO SECRET2. McAfee SiteAdvisor Mcafee Inc NATO SECRET3. shellSAFE UTI Systems NATO RESTRICTED

23. PKI

Nr.Crt.

Produs Producător Nivel maxim de clasificare

1. Authority Security Manager Entrust NATO RESTRICTED2. certSAFE UTI Systems NATO RESTRICTED3. Citizen ID (SEQUOIA v2 Software Suite) Keynectis-Opentrust NATO SECRET4. ID-One IAS-ECC Large Oberthur Technologies NATO RESTRICTED5. ID-One PIV Large D Oberthur Technologies NATO RESTRICTED6. KeyOne CA Safelayer NATO SECRET

Page 20: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET20 / 409

24. Comunicaţii Mobile

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. 2110 SMP Secure Mobile Phone Aselsan NATO RESTRICTED2. BlackBerry Enterprise Solution BlackBerry NATO RESTRICTED3. blueArmor 100 Concinnity NATO UNCLASSIFIED4. Cellcrypt Mobile Baseline CellCrypt NATO RESTRICTED5. CRIPTOPER CMAP PROCIF Tecnobit NATO CONFIDENTIAL6. CRIPTOPER SCAP PROCIF Tecnobit NATO CONFIDENTIAL7. Sectera secure GSM General Dynamics COSMIC TOP SECRET8. Sectra Panthon Sectra Communications NATO RESTRICTED9. SecureCall Gov 3.2 Silentel NATO CONFIDENTIAL10. SecuVOICE Secusmart GmbH NATO RESTRICTED11. Tiger XS Sectra Communications NATO SECRET12. TMSDEF Tecnobit NATO RESTRICTED

25. Verificarea / Filtrarea conţinutului

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. Deepsecure 2.1 Deep-Secure Ltd. NATO SECRET2. McAfee Web Gateway V7.0 & V7.1 Mcafee Inc NATO SECRET

26. Managementul documentelor

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. Titus Document Classification Titus COSMIC TOP SECRET2. Titus for SharePoint Titus COSMIC TOP SECRET

27. Suite de securitate in Internet

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. Blue Coat ProxySG 400 Series SGOS v4.x Blue Coat Systems NATO SECRET

28. Securitate fizică

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. X-09™ High Security Locks Mas-Hamilton Group Inc NATO SECRET

29. Memorare si recuperare dupa dezastre

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. Livestate Recovery Advanced Server, version6 Symantec NATO SECRET

30. Securitatea wireless

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

Page 21: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET21 / 409

1. SECNET 11 Harris Corporation NATO SECRET

31. Force Trackingnu sunt date

32. Managementul riscului

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. CRAMM Siemens InsightConsulting COSMIC TOP SECRET

33. Managementul Identităţii

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. ID-One IAS-ECC Large Oberthur Technologies NATO RESTRICTED2. ID-One IAS-ECC Large D Oberthur Technologies NATO RESTRICTED3. ID-One PIV Large D Oberthur Technologies NATO RESTRICTED4. ID-One PIV Large D Hybrid Oberthur Technologies NATO RESTRICTED5. SafeNet Luna CA4 SafeNet NATO RESTRICTED6. SafeNet Luna PCI K5 SafeNet NATO RESTRICTED7. SafeNet Luna SA4 HSM SafeNet NATO RESTRICTED

34. Autentificare

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. Enterprise Random Password Manager Lieberman SoftwareCorporation NATO UNCLASSIFIED

35. Securitatea maşinilor virtuale

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. Ebo Vision Thin Client solution eBO-Enterprises NATO SECRET

36. KVM

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. Servswitch Avocent NATO SECRET2. SW2008A-USB-EAL Black Box NATO SECRET3. SW4008A-USB-EAL Black Box NATO SECRET4. VX160 Router Thinklogical NATO SECRET5. VX320 Router Thinklogical NATO SECRET6. VX40 Router Thinklogical NATO SECRET

37. Policy Authoring

Nr.Crt.

Denumire produs Producător Nivel maxim de clasificare

1. McAfee Application Control and ChangeControl V5.0 Mcafee Inc NATO SECRET

Page 22: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET22 / 409

Page 23: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET23 / 409

B. LISTA PRODUSELOR PENTRU SECURITATEA TEHNOLOGIEI INFORMAŢIEI (IT) EVALUATE CONFORM CRITERIILORCOMUNE

1. Dispozitive şi sisteme de control al accesului

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII1. Centrify Suite version 2013.2 Centrify Corporation EAL2+

ALC_FLR.1 23.10.2013

2.

IBM Logical Partition Architecture forPower7 operating on IBM Power Systemshardware with AH730_087 orAM740_088

International Business Machine(IBM) Corporation EAL4+

ALC_FLR.2

31.05.20133. Novell Identity Manager 4.0.2 NetIQ, Incorporated EAL3+

ALC_FLR.1 06.03.20134. ZTE Access System Series C30X ZTE Corporation EAL2+

ALC_FLR.2 04.03.20135. Citrix XenDesktop Version 5.6 Platinum

EditionCitrix Systems, Inc. EAL2+

ALC_FLR.2 30.11.20126. Brocade Director Models: DCX, DCX-4S,

DCX 8510-4, DCX 8510-8; SwitchAppliance Models: 300, 5100, 5300, 6510,7800, 8000, BES; Embedded Blades:5410, 5424, 5450, 5460, 5470, 5480;Director Blade Models: FC10-6, FC8-16,FC8-32, FC8-48, FC8-64, FC16-32, FC16-48, CP8, CR8, CR4S-8, CR16-4, CR16-8,FCOE10-24, FS8-18, FX8-24

Brocade CommunicationsSystems, Inc.

EAL4+ALC_FLR.2

28.09.20127. ZTE Base Station Controller Series ZTE Corporation EAL2+

ALC_FLR.2 14.09.20128. ZTE Access System Series ZTE Corporation EAL2+

ALC_FLR.2 17.08.2012

Page 24: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET24 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII9. IBM Tivoli Access Manager for e-

business version 6.1.1 FP4 with IBMTivoli Federated Identity Managerversion 6.2.1 FP2

IBM Corporation

EAL4+ALC_FLR.3

22.06.201210. SafeGuard Enterprise – Device

Encryption, Version 5.60 for MicrosoftWindows XP Professional and MicrosoftWindows 7

Utimaco Safeware AG

EAL4

18.06.201211. Active Directory Federation Services 2.0 Microsoft EAL4+

ALC_FLR.3 02.05.201212. Forefront Identity Manager (FIM) 2010 Microsoft Corporation EAL4+

ALC_FLR.3 02.05.201213.

NetSignOn Version 2.0

MagnaQuest Solutions Sdn BhdEAL1

16.04.201214. Oracle Identity Manager, Release 9.1.0.2 Oracle Corporation EAL4+

ALC_FLR.3 13.01.201215. Chakra Max Core v2.0 Warevalley Co., Ltd. EAL4 29.12.201116. Gigamon LLC GigaVUE 7.2.29 running

on GigaVUE-212, GigaVUE-420, andGigaVUE-2404

Gigamon LLCEAL2+ALC_FLR.1

14.11.201117. ForeScout CounterACT v6.3.3-309 with

Hotfix v6.11070

Maintenance Report(s)

1. 2012-11-13 – ForeScoutTechnologies, Inc. CounterACT v6.3.4.1

ForeScout Technologies, Inc.

EAL4+ALC_FLR.2

11.10.2011

Page 25: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET25 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

2. 2013-03-13 – CounterACT v7.0.0with Hotfix v1.2

18. HP StorageWorks P9500 Disk Arraycontrol program Version: 70-02-05-00/00

Hewlett-Packard CompanyEAL2

30.09.201119. Hitachi Virtual Storage Platform, Hitachi

Virtual Storage Platform VP9500 ControlProgram Version: 70-02-05-00/00(R7-02-06A)

Hitachi, Ltd.

EAL2

30.09.201120. HP StorageWorks P9000 Command View

Advanced Edition Software CommonComponent Version: 7.0.1-00

Hewlett-Packard CompanyEAL2+ALC_FLR.1

15.08.201121. Hitachi Command Suite Common

Component Version: 7.0.1-00Hitachi, Ltd. EAL2+

ALC_FLR.1 15.08.201122. Concepteers Teleconsole™ Version 2.0 Concepteers LLC EAL3 18.07.201123. Cisco Adaptive Security Appliances

(ASA) Firewall and Virtual PrivateNetwork (VPN) Platform

Cisco Systems, Inc.EAL4+ALC_FLR.2

11.07.201124. Microsoft Forefront Unified Access

Gateway 2010 (CC), Version / Build4.0.1752.10000

Microsoft CorporationEAL2+ALC_FLR.3

29.06.201125. RSA Adaptive Authentication System

v6.0.2.1 with Service Pack 3RSA, The Security Division ofEMC EAL2+

ALC_FLR.2 13.04.201126. Enterasys Netsight/Network Access Enterasys Networks, Inc EAL2+

ALC_FLR.1 11.04.2011

Page 26: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET26 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIControl v3.2.2

27. MQAssure™/AppShield v1.2_CR6Integrated with MQAssure™/IAMv1.0_CR6

MagnaQuest Solutions Sdn Bhd

EAL4

11.04.201128. CA Technologies ACF2 r14 SP1 for z/OS CA Technologies EAL4+

ALC_FLR.1ASE_TSS.2 04.04.2011

29. CA Technologies Top Secret r14 SP1 forz/OS

CA Technologies EAL4+ALC_FLR.1ASE_TSS.2 04.04.2011

30. Citrix XenApp 6.0 for Windows Server2008 R2 - Platinum Edition

Citrix Systems, Inc. EAL2+ALC_FLR.2 28.02.2011

31. Bit9 Parity Version 6.0 Bit9, Inc. EAL2+ALC_FLR.1ASE_TSS.2 23.02.2011

32. Citrix XenDesktop 4 Platinum Edition Citrix Systems, Inc. EAL2+ALC_FLR.2 20.08.2010

33. CA Identity Manager r12.5 CA Technologies EAL3+ALC_FLR.1 27.07.2010

34. CA SiteMinder Federation SecurityServices r12 sp1 CR3

CA Technologies EAL3+ALC_FLR.1 28.06.2010

35. CA Access Control r12 sp1 CA Technologies EAL3+ 16.12.200936. RSA® Access Manager v6.1 RSA, The Security Division of

EMC EAL3+ 16.11.200937. SafeGuard Enterprise Device Encryption,

Version 5.30

Utimaco Safeware AG EAL3+ACM_AUT.1ACM_CAP.4ACM_SCP.2ADO_DEL.2 02.10.2009

Page 27: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET27 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIADV_FSP.2ALC_LCD.1AVA_MSU.2

38. Prodotto gestionale per il ControlloAccessi del Palazzo Esercito v. 2.33

Siemens IT Solutions & ServicesS.p.A. EAL4

23.09.200939. Motorola RFS7000 RF Switch Motorola, Inc. EAL4+

ALC_FLR.2 09.07.200940. Motorola WS5100 Wireless Switch Motorola, Inc. EAL4+

ALC_FLR.2 09.07.200941. CA Siteminder Web Access Manager r12

SP1-CR3CA Technologies EAL3+

ALC_FLR.1ASE_TSS.2 12.06.2009

42. IBM Tivoli Identity Manager, Version 5. IBM Corporation EAL3+ALC_FLR.1 08.06.2009

43. Brocade Director Models: 48000 andDCX; Brocade Switch Models: 200E, 300,4100, 4900, 5000, 5100, 5300, 7500 and7500E; Director Blede Models: FC2-16,FC4-16, FC4-32, FC4-46, FC4-18, FC4-32, FC4-48, FR4-18I, FC8-16, FC8-32,FC8-48, CP4, CP8, CR8; EmbeddedBledes: 4012, 4016, 4018, 4020 and 4024

Brocade CommunicationsSystems, Inc.

EAL3+ALC_FLR.2

31.03.200944. nCipher nShield Family of Hardware

Security Modules (HSMs) FirmwareVersion 2.33.60

Maintenance Report(s)

1. 2009-06-15 – nCipher nShieldTMFamily of Hardware Security ModulesFirmware Version 2.33.82

nCipher Corporation Ltd.

EAL4+ALC_FLR.1

25.03.2009

Page 28: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET28 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII45. RSA Adaptive Authentication System

v6.0.2.1 with Service Pack 1RSA, The Security Division ofEMC EAL2+

ALC_FLR.1 10.02.200946. Hitachi Storage Command Suite

Common Component Version: 6.0.0-01Hitachi, Ltd. EAL2+

ALC_FLR.1 24.12.200847. Hitachi Universal Storage Platform V,

Hitachi Universal Storage PlatformH24000, Hitachi Universal StoragePlatform VM, Hitachi Universal StoragePlatform H20000 Control ProgramVersion: 60-02-32-00/00(R6-02A-14)

Hitachi, Ltd.

EAL2

24.12.200848. AhnLab Suhoshin Absolute v3.0 AhnLab, Inc.

EAL422.12.2008

49.

RedCastle v2.0 for Windows

REDGATE EAL3+ADV_IMP.2ADV_LLD.1ALC_TAT.1ATE_DPT.2AVA_VLA.2 21.12.2008

50. Passlogix v-GO Access Accelerator Suite Passlogix Inc. EAL3+ALC_FLR.1 16.12.2008

51. Gestione dei dati sanitari, infermerie eCMD

Blustaff S.p.A.EAL3

30.10.200852. OfficeServ 7400 GWIMC SAMSUNG ELECTRONICS

INC. EAL3+ 16.07.200853. Symantec™ Network Access Control

Version 11.0Symantec Corporation EAL2+

ALC_FLR.2AVA_MSU.1 15.07.2008

54. ET 500 Plus ITALDATA Ingegneria dell'ideaS.p.A. EAL3 14.07.2008

Page 29: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET29 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII55. IronPort Messaging Gateway Version

5.1.2IronPort Systems

EAL228.06.2008

56.

eXshield V1.0.1.R

SAMSUNG NETWORKS INC.EAL4

13.06.200857. Cisco Systems (1100, 1200, 1300, 1400

series Wireless Devices running IOS 12.3(8JA2; 3200 series Wireless Routerrunning IOS 12..4(6)XE3; AS5350, 5400,5850 Universal Gateway running IOS12.4(17); IAD2430 Integrated AccessDevice running IOS 12.4(17) with CiscoSecure Access Control Server (ACS)version 4.1.4.13 for Microsoft WindowsServ

Cisco Systems, Inc.

EAL3+ALC_FLR.1

09.06.200858. Hitachi ID Management Suite Version 3.2 Hitachi ID Systems, Inc EAL2 16.05.200859. RedCastle v3.0 for Asianux REDGATE EAL4 30.04.200860. SNIPER IPS V6.0.e NOWCOM co., Ltd EAL4 11.04.200861. SANRISE Universal Storage Platform

CHA/DKA Program, TagmaStoreUniversal Storage Platform CHA/DKAProgram SANRISE Network StorageController CHA/DKA ProgramTagmaStore Network Storage ControllerCHA/DKA Program SANRISE H12000CHA/DKA Program SANRISE H10000CHA/DKA Program 50-04-34-00/00

Hitachi, Ltd.

EAL2

27.06.200762. NXG IPS 6000 V1.6 Secui.com Corp. EAL4 22.06.2007

Page 30: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET30 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII63. REDOWL SecuOS V4.0 for MS TSonNET Co., ltd EAL3+

ADV_IMP.2ADV_LLD.1ALC_TAT.1ATE_DPT.2AVA_VLA.2 22.06.2007

64. SECUINXG V1.6 Secui.com Corp. EAL4 22.06.200765. HiCommand Suite Common Component

Version: 05-51-01

Maintenance Report(s)

1. 2007-12-26 – HiCommand SuiteCommon Component Version: 05-70-01

Hitachi, Ltd.

EAL2+ALC_FLR.1

30.05.200766. Boeing Secure Network Server (SNS-3010

and SNS-3210)The Boeing Company EAL3+

ALC_FLR.2 10.05.200767. uCosminexus Application Server 07-00 Hitachi, Ltd. EAL2+

ALC_FLR.1 22.03.200768. IBM Tivoli Access Manager for e-

Business Version 6.0 with Fixpack 3IBM Corporation EAL3+

ALC_FLR.1 12.03.200769. VoiceIdent Unit 1.0 Deutsche Telekom AG / T-COM EAL2+

ADV_SPM.1 10.01.200770. REDOWL secuOS V4.0 for RHE L4 TSonNET Co., ltd EAL3+

AVA_VLA.2ADV_IMP.2ADV_LLD.1ALC_TAT.1ATE_DPT.2 05.01.2007

71. RedCastle V2.0 for Asianux REDGATE EAL3+AVA_VLA.2 22.12.2006

Page 31: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET31 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIADV_IMP.2ADV_LLD.1ALC_TAT.1ATE_DPT.2

72.

RedCastle V2.0 for RedHat

REDGATE EAL3+AVA_VLA.2ADV_LLD.1ADV_IMP.2ALC_TAT.1ATE_DPT.2 22.12.2006

73. SNIPER IPS V5.0(E2000) WINS Technet CO., Ltd EAL4 27.10.200674. SNIPER IPS V5.0(E4000) WINS Technet CO., Ltd EAL4 27.10.200675. IBM Tivoli Access Manager for

Operating Systems Version 5.1 withFixpack 17

IBM CorporationEAL3+ALC_FLR.1

24.03.200676. IBM Tivoli Identity Manager, Version 4.6 IBM Corporation EAL3+

ALC_FLR.1 16.02.200677. IBM Tivoli Access Manager for e-

Business Version 5.1 with Fixpack 6IBM Corporation EAL3+

ALC_FLR.1 27.07.200578.

SafeGuard Easy 3.20 für Windows 2000

Utimaco Safeware AGEAL3

24.09.200479. Check Point VPN-1 Power/UTM NGX

R65Check Point SoftwareTechnologies Ltd. EAL4+

ALC_FLR.3 25.03.2009

Page 32: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET32 / 409

Dispozitive şi sisteme de control al accesului - Arhivă

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării1. Hitachi Adaptable Modular Storage

2300 Microprogram Version:0862/ A-M

Maintenance Report(s)

1. 2010-09-28 – Hitachi AdaptableModular Storage MicroprogramVersion:0862/A

Hitachi, Ltd.

EAL2

29.06.2009 11.01.20132. Oracle Identity and Access

Management 10g Release 10.1.4.0.1Oracle Corporation UKLimited EAL4+

ALC_FLR.3 27.06.2008 23.08.20133. Citrix Presentation Server 4.5 Citrix Systems, Inc. EAL2+

ALC_FLR.2 01.07.2007 05.03.20134. CA Access Control for Windows r8 CA Technologies EAL3 20.06.2007 06.09.20125. Citrix Password Manager, Enterprise

Edition, v4.5Citrix Systems, Inc. EAL2+

ALC_FLR.2 01.06.2007 05.03.20136. Xceedium GateKeeper Version 4.0 Xceedium, Inc. EAL3 05.04.2007 07.09.20127. Computer Associates eTrust® Admin

Version 8.0 with CAM v1.11 patchCA Technologies

EAL203.02.2006 06.09.2012

8. Siebel eBusiness Platform V7.8.2 Siebel Systems. Inc. EAL2 01.01.2006 07.09.20129. Computer Associates eTrust Single

Sign-On V7.0 with patch QO67747CA Technologies

EAL224.10.2005 06.09.2012

10. Computer Associates eTrust SingleSign-On V7.0 patch Q067747

CA Technologies EAL2 18.10.2005 06.09.2012

Page 33: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET33 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării

11. Secutor Systems Inc. Data Vault X4v1.0

Secutor Systems IncEAL4

23.09.2005 07.09.201212. Sun Java™ System Identity Manager Sun Microsystems, Inc. EAL2 24.08.2005 07.09.201213. Citrix MetaFrame Presentation Server

4.0Citrix Systems, Inc.

EAL201.08.2005 05.03.2013

14. Tarantella Enterprise 3 Version3.40.911 with Tarantella Security Pack,Version 3.41.211

Tarantella LTD

EAL2

13.05.2005 05.03.201315. Reflex Disknet Pro Reflex Magnetics Ltd EAL2 28.04.2005 05.03.201316. IBM WebSphere Portal Version 5.0.2 IBM Corporation EAL2 23.08.2004 06.09.201217. Citrix Presentation Server with Feature

Release 3Citrix Systems, Inc.

EAL201.04.2004 05.03.2013

18. Sentinel Model III Delta SecurityTechnologies EAL4 01.09.2002 06.09.2012

19. Microsoft Certificate Server 2003 Microsoft Corporation EAL4+ALC_FLR.3 15.11.2005 07.09.2012

2.Sisteme şi dispozitive biometrice

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII1. MorphoSmart Optic 301 Version 1.0 Safran Morpho PP Compliant

ADV_ARC.1ADV_FSP.2ADV_TDS.1

2013-01-31

Page 34: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET34 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIAGD_OPE.1AGD_PRE.1ALC_CMC.2ALC_CMS.2ALC_DEL.1ALC_FLR.1ASE_CCL.1ASE_ECD.1ASE_INT.1ASE_OBJ.2ASE_REQ.2ASE_SPD.1ASE_TSS.1ATE_COV.1ATE_FUN.1ATE_IND.2

2.

Authentest Server v1.2.6

Authenware Corp. EAL2+ALC_FLR.1 2010-10-01

3. PalmSecure SDK Version 24Premium

Fujitsu LimitedEAL2 2008-12-30

3. Sisteme şi dispozitive de protecţie a perimetrului

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII1. McAfee Enterprise Security

Manager with Event Receiver,Enterprise Log Manager, AdvancedCorrelation Engine, ApplicationData Monitor and Database EventMonitor 9.1

McAfee, Inc.

EAL2+ALC_FLR.2

27.11.20132. McAfee Nitro Intrusion Prevention

System 9.1McAfee, Inc. EAL2+

ALC_FLR.2 27.11.2013

Page 35: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET35 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII3. Curtiss-Wright VPX3-685 Secure

Routers v2.0.0Curtiss-Wright ControlsDefense Solutions EAL2+

ALC_FLR.2 05.11.20134. iDeras Unified Threat Management

(UTM) v5.02Infosys Gateway Sdn Bhd

EAL204.11.2013

5. McAfee Network Security Platform7.1 (M-series Sensors)

Maintenance Report(s)

1. 2013-10-25 – McAfee NetworkSecurity Platform v7.1.15.2

2. 2013-11-29 – McAfee NetworkSecurity Platform v7.1.15.2(November 2013)

McAfee, Inc.

EAL2+ALC_FLR.2

10.09.20136. AhnLab TrusGuard V2.2 AhnLab, Inc. EAL2 12.08.20137. SNIPER IPS-G V8.0 WINS Technet CO., Ltd EAL4 21.06.20138. Suite logicielle IPS-Firewall pour

boîtiers NETASQ

Netasq EAL3+ALC_CMC.4ALC_CMS.4ALC_FLR.3AVA_VAN.3 16.04.2013

9. Palo Alto Networks PA-500, PA-2000 Series, PA-4000 Series, andPA-5000 Series Next-GenerationFirewall with PAN-OS 4.0.12-h2and User Identification Agent v3.1.2

Palo Alto Networks

EAL4+ALC_FLR.2ATE_DPT.3

11.04.201310. RioRey Perimeter Protection

Platform RE500, RE1500, RX1800,RIOREY Incorporated EAL4+

ALC_FLR.1 15.03.2013

Page 36: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET36 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIRX2300, RX4400 and RG Series

11. gateProtect Firewall Packet-Filtering-Core Version 10.3

gateProtect AG Germany EAL4+ALC_FLR.1 21.02.2013

12. Nexor Sentinel 3E Filtering System Nexor Ltd. EAL4+ALC_FLR.2 21.12.2012

13. Check Point Software Blades R7x Check Point SoftwareTechnologies Ltd.

EAL4+ALC_FLR.3 26.11.2012

14. McAfee® Web Gateway Version7.2.0.1

Maintenance Report(s)

1. 2013-12-06 – McAfee® WebGateway version 7.3.2.3

McAfee, Inc.

EAL2+ALC_FLR.2

20.11.201215. WAPPLES v4.0

Maintenance Report(s)

1. 2013-03-18 – WAPPLESv4.0(WAPPLES-100 eco, WAPPLES-100 eco 1Q266N02, WAPPLES-500,WAPPLES-1000 Type2, WAPPLES-1000 Type2 Plus, WAPPLES-1000Type2 Plus 2Q250N02, WAPPLES-2000, WAPPLES-2000 2Q266N02)

2. 2013-05-31 – WAPPLESv4.0(WAPPLES-50, WAPPLES-501D250N02, WAPPLES-5000,WAPPLES-5000 2H306N02,

PENTA SECURITY SYSTEMSINC.

EAL4

19.11.2012

Page 37: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET37 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIWAPPLES-1200, WAPPLES-12001Q320N02, WAPPLES-12001Q320N03, WAPPLES-12001Q320N04, WAPPLES-2200,WAPPLES-2200 1Q350N02,WAPPLES-2200 1Q350N03,WAPPLES-2200 1Q350N04,WAPPLES-2200 1Q350N05,WAPPLES-2200 1Q350N06)

16. Check Point IP Appliances withVPN-1 NGX

Check Point SoftwareTechnologies Ltd.

EAL4+ALC_FLR.3AVA_VLA.3 01.11.2012

17. Check Point VPN-1 NGX Check Point SoftwareTechnologies Ltd.

EAL4+ALC_FLR.3AVA_VLA.3 01.11.2012

18. Secure Audio Switch (iSAS) Version1.0

Frequentis NachrichtentechnikGmbH

EAL4+ADV_INT.3ASE_TSS.2AVA_VAN.5 27.07.2012

19. Waterfall Unidirectional SecurityGateway model WF-400, version 1

Waterfall Security Solutions Ltd. EAL4+ALC_DVS.2ALC_FLR.2AVA_VAN.5 12.07.2012

20. Networks Appliances: ISG 1000,ISG2000, NetScreen 5200,NetScreen 5400, SSG5, SSG20,SSG140, SSG320M, SSG350M,SSG520M and SSG550M withScreenOS Version 6.3

Juniper Networks, Inc.

EAL2+ALC_FLR.2

28.06.201221.

Suite logicielle IPS-Firewall pourboîtiers appliances NETASQ

Netasq EAL3+ALC_CMC.4ALC_CMS.4ALC_FLR.3AVA_VAN.3 25.06.2012

Page 38: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET38 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII22. Check Point VSX R67 with

Provider-1 R71Check Point SoftwareTechnologies Ltd. EAL4+

ALC_FLR.3 11.06.201223. WatchGuard XTM Firewalls and

Fireware XTM Operating Systemv11.5.1

Maintenance Report(s)

1. 2012-09-15 – WatchGuardTechnologies, Inc. XTM Firewallsand Fireware XTM Operating Systemv11.5.5

2. 2013-11-28 – WatchGuard XTMFirewalls and Fireware XTM OperatingSystem v11.6.5

WatchGuard Technologies, Inc.

EAL4+ALC_FLR.2

04.05.201224. McAfee Firewall Enterprise v8.2.0

and McAfee Firewall EnterpriseControl Center v5.2.0

Maintenance Report(s)

1. 2013-06-28 – McAfee FirewallEnterprise v8.3.1 and McAfeeFirewall Enterprise Control Centerv5.3.1 Patch 01

McAfee, Inc.

EAL4+ALC_FLR.3

27.01.201225. StoneGate Firewall v5.2.5 Stonesoft Corporation EAL4+

ALC_FLR.1 24.01.201226. Fortinet FortiGate™ Unified

Threat Management Solutions andFortiOS 4.0™ CC Compliant

Fortinet, Inc. EAL4+ALC_FLR.3 23.01.2012

Page 39: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET39 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIFirmware

Maintenance Report(s)

1. 2013-03-11 – FortinetFortiGate™ Unified ThreatManagement Solutions and FortiOS4.0 MR3 CC Compliant Firmware

2. 2013-07-29 – FortinetFortiGate-VM Unified ThreatManagement Solutions and FortiOS4.0 MR3 CC Compliant Firmware

27. Websense V10000 G2 Web GatewayAppliance v7.6

Websense, Inc. EAL2+ALC_FLR.2 18.01.2012

28. GeNUGate Firewall 7.0 GeNUA mbH EAL4+ALC_FLR.2ASE_TSS.2AVA_VAN.5 17.01.2012

29. McAfee Network Security PlatformRelease 6.1

McAfee, Inc. EAL2+ALC_FLR.2 13.01.2012

30. Cisco Aggregation Services Router(ASR) 9000 series with CarrierRouting System (CSR) routersCRS-1 and CRS-3, version 4.1.1

Cisco Systems, Inc.

EAL3+ALC_FLR.2

09.12.201131. Logiciel FAST360 Arkoon Network security EAL3+

ALC_FLR.3AVA_VLA.2 25.10.2011

32. Intel® SOA Expressway v2.7.0.4and Intel® SOA Expressway

Intel Corporation EAL4+ALC_FLR.1 30.09.2011

Page 40: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET40 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIv2.7.0.4 for Healthcare

Maintenance Report(s)

1. 2013-11-29 – Intel®Expressway Service Gateway Version5.2.0 and Intel® Expressway ServiceGateway Version 5.2.0 for Healthcare

33. Deep Security 7.5 SP2

Maintenance Report(s)

1. 2012-08-27 – Trend MicroDeep Security 8.0 SP1

Trend Micro Inc.

EAL4+ALC_FLR.1

02.09.201134. Avocent Cybex SwitchView SC680

Model 520-865-501 and AvocentCybex SwitchView SC780 Model520-867-501

Avocent Corporation

EAL2ALC_FLR.2

19.08.201135. Cisco 800, 1900, 2900, 3900 Series

Integrated Service Routers (ISR)Cisco Systems, Inc. EAL4+

ALC_FLR.2 31.07.201136. Cisco 5940 Series Embedded

Services Router

Maintenance Report(s)

1. 2013-04-05 – Cisco ESR 5940running IOS version 15.2(3)GC

Cisco Systems, Inc.

EAL2+ALC_FLR.2

05.07.201137. Cisco Aggregation Services Router

(ASR) 1000 Series running IOS XECisco Systems, Inc. EAL4+

ALC_FLR.2 27.06.2011

Page 41: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET41 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIversion 2.4.2t

38. Avocent Cybex SwitchView SCSeries Switches - SC620 Model 520-866-501, SC640 Model 520-869-501,and SC740 Model 520-868-501

Maintenance Report(s)

1. 2013-03-07 – Avocent CybexSwitchView SC Series Switches(Models SC620 (part number 520-866-502), SC640 (part number 520-869-502), and SC740 (part number520-868-502))

Avocent Corporation

EAL2+ALC_FLR.2

06.06.201139. Astaro Security Gateway V8 Packet

Filter Version 1.000, secunet wall 2packet filter Version 1.000

Astaro GmbH & Co. KGEAL4+ALC_FLR.2

03.06.201140. Juniper Networks, Inc. STRM

Release 2010.0Juniper Networks, Inc. EAL2+

ALC_FLR.2 25.04.201141.

Boeing Secure Network Server(SNS-3010/3110/3210)

Maintenance Report(s)

1. 2012-02-01 – Boeing SecureNetwork Server (SNS-3010/3110/3210)

Bodacion Technologies EAL5+ACM_AUT.2ACM_CAP.5ADO_DEL.3ADV_HLD.4ADV_IMP.3ADV_INT.3ADV_LLD.2ADV_RCR.3ALC_DVS.1ALC_FLR.2ALC_LCD.3ALC_TAT.3 18.04.2011

Page 42: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET42 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIATE_COV.3ATE_DPT.3ATE_FUN.2AVA_CCA.2AVA_MSU.3

42. Fortinet FortiGate™-1240B UnifiedThreat Management Solutions andFortiOS 4.0 CC CompliantFirmware

Fortinet, Inc.

EAL2+ALC_FLR.2

23.03.201143. TechGuard Security PoliWall-CCF

v. 2.01.01Techguard Security LLC EAL4+

ALC_FLR.2ASE_TSS.2 23.03.2011

44. Microsoft Forefront ThreatManagement Gateway 2010 Version/ Build 7.0.7734.100

Microsoft CorporationEAL4+ALC_FLR.3

14.03.201145. Fortinet FortiGate™-200B and

620B Unified Threat ManagementSolution and FortiOS 4.0 CCCompliant Firmware

Fortinet, Inc.

EAL4+ALC_FLR.2

02.03.201146. Symantec Brightmail™ Gateway

9.0.1

Maintenance Report(s)

1. 2012-02-17 – SymantecTMMessaging Gateway version 9.5.2

2. 2012-10-19 – SymantecMessaging Gateway 10.0

Symantec Corporation

EAL2

26.01.201147. McAfee Firewall Enterprise McAfee, Inc. EAL4+

ALC_FLR.3 21.01.2011

Page 43: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET43 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIv7.0.1.02HW02

Maintenance Report(s)

1. 2011-11-11 – McAfee FirewallEnterprise v7.0.1.03

48. Avocent Cybex SwitchView SC320Model 520-633-501, Avocent CybexSwitchView SC340 Model 520-634-501 and Avocent Cybex SwitchViewSC380 Model 520-635-501

Avocent Corporation

EAL4+ALC_FLR.2

15.12.201049. McAfee Web Gateway v7.0.1.1

Maintenance Report(s)

1. 2011-04-26 – McAfee® WebGateway v7.1

McAfee, Inc.

EAL2+ALC_FLR.2

29.11.201050. McAfee Email And Web Security

Appliance Version 5.5 Patch 2

Maintenance Report(s)

1. 2011-03-21 – McAfee® Emailand Web Security Appliance v5.6

McAfee, Inc.

EAL2+ALC_FLR.2

13.10.201051. GeNUGate Firewall 6.3 GeNUA mbH EAL4+

ALC_FLR.3AVA_VAN.5 29.09.2010

Page 44: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET44 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIASE_TSS.2

52. secunet wall packet filter Version3.0.3

Secunet Security Networks AG EAL4+ALC_FLR.2 20.09.2010

53. Layer 7 SecureSpan Product Suitev4.1

Layer 7 Technologies, Inc. EAL4+ALC_FLR.2 13.08.2010

54. Prism Microsystems EventTrackerVersion 6.3 Build 93

Prism Microsystems, Inc. EAL2+ALC_FLR.2 11.08.2010

55. Fort Fox Hardware Data Diode,versie FFHDD2+

Fox-IT B.V. EAL7+ALC_FLR.3ASE_TSS.2 16.06.2010

56. Fortinet FortiMail™ v3.0 MR5Secure Messaging Platform

Maintenance Report(s)

1. 2011-10-05 – FortiMail™ V4.0MR2 Patch 2 Secure MessagingPlatform

Fortinet, Inc.

EAL2+ALC_FLR.1

04.06.201057. McAfee Network Security Platform

Release 5.1McAfee, Inc. EAL2+

ALC_FLR.2 25.05.201058. Alcatel-Lucent Service Router

Operating System (SR OS) v7.0

Maintenance Report(s)

1. 2012-06-19 – Alcatel-Lucent 7-

Alcatel-Lucent

EAL2+

07.05.2010

Page 45: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET45 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIISeries Service Router OperatingSystem (SROS) v10.0; ServiceAggregation Router Operating System(SAR OS) v5.0; and Service AccessSwitch Operating System (SAS OS)v4.0

59. Juniper Networks SecurityAppliances (Netscreen Models ISG1000, ISG 2000, 5200, and 5400 withFirmware Version 6.2.0r3a; SecureServices Gateway Models SSG5,SSG20, SSG140, SSG320M,SSG350M; SSG520M, andSSG550M with Firmware Version6.2.0r3)

Juniper Networks, Inc.

EAL4+ALC_FLR.2

26.03.201060. RSA enVision® platform v4.0 SP 1 RSA, The Security Division of

EMC EAL3+ 22.01.201061. SECUI NXS W V2.0 Secui.com Corp. EAL4 03.11.200962. GeNUScreen 2.0 GeNUA Gesellschaft für

Netzwerk- und UNIX-Administration mbH

EAL4+ALC_FLR.2ASE_TSS.2AVA_VAN.4 12.10.2009

63. Fort Fox Hardware Data Diode,versie FFHDD2

Fox-IT B.V. EAL4+ALC_DVS.2AVA_VAN.5 07.09.2009

64. IPS-Firewall software suite forNETASQ appliances version 8.0.1.1

NetasqEAL4+

03.08.200965. IPS-Firewall software suite for

NETASQ appliances, version 8.0.1.1Netasq

EAL3+29.07.2009

Page 46: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET46 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII66. Check Point IPSO 4.2 Build 051c05

(formerly Nokia) with Check PointVPN-1 Power/UTM NGX R65 HFA30 running on the followingplatforms: IP150, IP260, IP290,IP390, IP560, IP1220, IP1260,IP1280 and IP2450

Nokia Corporation

EAL4+ALC_FLR.3

25.03.200967. StoneGate Firewall/VPN

Maintenance Report(s)

1. 2010-03-23 – StonegateFirewall/VPN Version 4.2.2, Build5708.cc.3.1

Stonesoft Corporation

EAL4+ALC_FLR.1

13.03.200968. SECUI NXG W V2.0 Secui.com Corp. EAL4 11.03.200969. Microsoft Internet Security and

Acceleration Server 2006 Standard /Enterprise Edition, Build5.0.5720.100

Microsoft CorporationEAL4+ALC_FLR.3AVA_VLA.3

09.02.200970. IntruShield Product Family

Intrusion Detection System

Maintenance Report(s)

1. 2009-06-02 – (IntruShield I-1200/I-1400 Appliances, Rev. 3 orearlier; I-2600/I-4000 Appliances,Rev. 7 or earlier; I-2700 Appliances,

McAfee, Inc.

EAL3

13.01.2009

Page 47: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET47 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIRev. 1; I-3000/I-4010 Appliances,Rev. 6 or earlier, M-6050/M-8000,Rev. 1.6; IntruShield SecurityManagement System Version 4.1.7.5;The Sensor Builds I-Series Version4.1.5.27 and M-Series Version4.1.7.8)

2. 2009-11-03 – McAfeeIntruShield Intrusion PreventionSystem Product Family (IntruShield I-1200/I-1400 Appliances, Rev. 3.1 orearlier; I-2600/I-3000/I-4010Appliances, Rev. 8.0 or earlier; I-2700Appliance, Rev 2.0 or earlier; I-4000Appliance, Rev. 10.0 or earlier; M-6050/M-8000 Appliances, Rev. 1.6;IntruShield Security ManagementSystem Version 4.1.7.5; The SensorBuilds: I-Series Version 4.1.5.27 andM-Series Version 4.1.7.8)

71. SECUI NXG W V1.0.1 Secui.com Corp. EAL4 22.12.200872. WEBS-RAY V2.5 TSonNET Co., ltd EAL4 22.12.200873. Fortinet FortiGate™-50B, 200A,

300A, 310B, 500A, 800, 1000A,3016B, 3600, 3600A, 3810A-E4,5001SX, 5001FA2, 5001A-DW andFortiWiFi-50B Unified ThreatManagement Solutions andFortiOSTM 3.0 CC CompliantFirmware

Fortinet, Inc.

EAL4+ALC_FLR.3

28.11.2008

Page 48: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET48 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII74. Proofpoint Protection Server®

v5.0.4Proofpoint, Inc. EAL2+

ALC_FLR.1 29.09.200875. SonicOS v5.0.1 on NSA Series and

TZ Series AppliancesSonicWALL, Inc EAL4+

ALC_FLR.1 16.05.200876. APPGate Security Server APPGate Network Security AB EAL2+

ALC_FLR.1 05.05.200877. Tutus Farist 2.5.2 and 2.5.2-R Tutus Data AB EAL4+

ALC_FLR.1 28.02.200878. Cybex SwitchView SC Series

Switches

Maintenance Report(s)

1. 2009-04-07 – CybexSwitchView SC Series Switchesadding part numbers 520-563-503,520-564-503, 520-565-503, 520-566-503, 520-679-502, and 520-680-502

Avocent Corporation

EAL4+ALC_FLR.2

30.01.200879. Sidewinder 7.0.0.02

Maintenance Report(s)

1. 2009-12-09 – McAfee FirewallEnterprise (Sidewinder) SecurityAppliance Models 210, 410, 510,1100, 2100, 2150, 4150, RM700 (allD, E, and F versions) plus 110D, CR9,and TNG and McAfee FirewallEnterprise (Sidewinder) Software

Secure Computing Corporation

EAL4+ALC_FLR.3

09.11.2007

Page 49: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET49 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIVersion 7.0.0.02H11

80. Mail Security 8300 SeriesAppliances Version 5.0

Maintenance Report(s)

1. 2009-01-14 – MaintenanceAddendum SymantecTM MailSecurity 8300 Series Appliances andMail Security Virtual Edition Version7.7

Symantec

EAL2

22.08.200781. GeNUScreen 1.0 GeNUA Gesellschaft für

Netzwerk- und UNIX-Administration mbH

EAL4+ALC_FLR.2 04.07.2007

82. Outbound Downgrade Filter ofASDE Link-1 Forward Filterversion 1.5

NATO C3 Agency

EAL4

14.06.200783. WEBS-RAY 2.0 TrinitySoft Co.,Ltd EAL4 11.05.200784. Microsoft Internet Security and

Acceleration Server 2004 –Enterprise Edition – Service Pack 2– Version 4.0.3443.594

Microsoft CorporationEAL4+AVA_VLA.3ALC_FLR.1

21.03.200785. netfence firewall Version 3.0-2 phion information technologies

GmbHEAL4+AVA_VLA.3ALC_FLR.1 08.03.2007

86. Astaro Security Gateway (ASG)Version 6.300

Astaro AG EAL2+ALC_FLR.1 25.09.2006

Page 50: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET50 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII87. GeNUGate Firewall 6.0 GeNUA Gesellschaft für

Netzwerk- und UNIX-Administration mbH

EAL4+AVA_VLA.4ALC_FLR.2 12.09.2006

88. SECUREWORKS IPSWall 1000V4.0

Oullim Inc.EAL4

30.08.200689. SafezoneIPS V3.0(SZ-4000) LG N-Sys EAL4 30.08.200690. SecureLogix Corporation™ ETM™

(Enterprise TelephonyManagement) System Version 5.0.1

SecureLogix Corporation EAL2+ACM_SCP.1ACM_CAP.3ALC_DVS.1 04.11.2005

91. Microsoft Internet Security andAcceleration Server 2004 -Standard Edition - Version4.0.2161.50

Microsoft CorporationEAL4+AVA_VLA.3ALC_FLR.1

20.09.200592. Nokia IP130, IP350, and IP380

Firewall/VPN Appliances withCheck Point VPN-1/FireWall-1 NGFP2

Maintenance Report(s)

1. 2005-11-10 – Nokia IP260,IP265, IP350, IP355, IP380, IP1220,IP1260, IP2250 Firewall/VPNAppliances with Check PointSoftware Technologies IncorporatedVPN-1/FireWall-1 Next GenerationAI R55 with HFA_1

2. 2005-11-16 – Nokia IP260,IP265, IP350, IP355, IP380, IP1220,IP1260, IP2250 Firewall/VPNAppliances with Check PointSoftware Technologies Incorporated

Nokia Corporation

EAL4

16.09.2005

Page 51: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET51 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIVPN-1/FireWall-1 NGX (R60)

3. 2006-11-10 – IP260, IP265,IP390, IP560, IP1220, IP1260, IP2255Firewall/VPN Appliances with IPSOv4.1 and Check Point VPN-1/FireWall-1 NGX (R60)

93. SurfControl E-mail Filter forSMTP Version 5.0, Service Pack 2

SurfControl plcEAL2

16.09.200594. Alteon Switched Firewall Version

2.0.3 with Hotfix315/NG_FP3_HFA_315

Maintenance Report(s)

1. 2005-09-13 – Nortel SwitchedFirewall version 4.0.3 with CheckPoint VPN-1/FireWall-1 R55

2. 2007-02-07 – Nortel SwitchedFirewall 5100 Series Version 2.3.5

Nortel Networks

EAL4

12.09.200595. Check Point Software Technologies

Incorporated VPN-1/FireWall-1Next Generation Feature Pack 1

Maintenance Report(s)

1. 2005-09-15 – Check PointVPN-1/FireWall-1 Next Generation

Check Point SoftwareTechnologies Incorporated

EAL4

12.09.2005

Page 52: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET52 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIAI R55 with HFA_14

2. 2005-10-13 – Check PointVPN-1/FireWall-1 NGX (R60)

3. 2005-11-04 – Check PointVPN-1/FireWall-1 Next GenerationAI R55 with HFA_14 on CrossbeamSecurity Services Switches

4. 2006-11-23 – Check PointVPN-1/FireWall-1 NGX (R60) onCrossbeam Systems C-Series & X-Series Security Services Switches

5. 2007-07-17 – Check PointSoftware Technologies Ltd. VPN-1/FireWall-1 Version NGX R65

6. 2007-09-07 – MaintenanceAddendum Check Point VPN-1/FireWall-1 NGX Version R65 onCrossbeam Systems C-Series & X-Series Security Services Switches

96. Firebox® X Family: Core™ andPeak™ Series with Fireware™Version 8.0

Maintenance Report(s)

WatchGuard Technologies, Inc.

EAL4

08.07.2005

Page 53: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET53 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

1. 2006-08-31 – Firebox® XFamily: Core™ and Peak™ Serieswith Fireware™ Version 8.3

2. 2007-07-06 – WatchGuardFirebox® X Family: Core™ /Peak™Series and Core™ / Peak™ e-Series with Fireware™ v9.0

97.Suite logicielle IPS-Firewall Netasqversion 5

Netasq EAL2+ADV_IMP.1ALC_DVS.1ADV_HLD.2ADV_LLD.1ALC_FLR.3ALC_TAT.1AVA_MSU.1AVA_VLA.2 25.03.2005

98. Fortinet FortiGate™ -50A, 60,100A, 200A, 300A, 800, 3000,3600,5001 Antivirus Firewalls andFortiOS™ 2.80 Firmware

Fortinet, Inc.

EAL4+ALC_FLR.3

28.02.200599. Arkoon Fast Firewall v3.0/11

(configurations A200, A500, A2000et A5000)

Maintenance Report(s)

1. 2007-06-07 – Rapport demaintenance M-2007/11

2. 2008-06-11 – Rapport demaintenance DCSSI-2004/33-M02

Arkoon Network security

EAL2+ALC_FLR.3AVA_VLA.2AVA_MSU.1ADV_HLD.2ALC_DVS.1

23.11.2004

Page 54: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET54 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

100. SecureLogix Corporation™ ETM™(Enterprise TelephonyManagement) System Version 4.1

SecureLogix Corporation EAL2+ACM_SCP.1ACM_CAP.3ALC_DVS.1 01.03.2004

101. ISA Server 2000 with Service Pack1 and Feature Pack 1, Firewall

Microsoft CorporationEAL2

01.09.2003102. SecureLogix Corporation™ ETM™

(Enterprise TelephonyManagement) System Version 4.0.1

SecureLogix Corporation EAL2+ACM_SCP.1ACM_CAP.3ALC_DVS.1 01.04.2003

103. Gauntlet Firewall Version 6.0 onSun Solaris, V2.8

Secure Computing CorporationAustralia Pty Ltd EAL4

01.04.2002104. SecureLogix Corporation™

Enterprise Telephony Management(ETM™) Platform Version 3.0.1

SecureLogix Corporation EAL2+ACM_SCP.1ACM_CAP.3ALC_DVS.1 01.02.2002

105. SecureSwitch Dual Network SwitchModel #5000600

Market Central, Inc.EAL4

01.10.2001106. SecureLogix Corporation™

TeleWall™ System Version 2.0

SecureLogix Corporation EAL2+ACM_SCP.1ACM_CAP.3ALC_DVS.1 01.10.2000

107. Watchguard LiveSecurity Systemw/Firebox II

WatchGuard Technologies, Inc.EAL2

01.08.2000108. DragonFly Companion, V3.02,

Build 129ITT Industries

EAL201.10.1999

Page 55: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET55 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII109. ConSeal Private Desktop Version

1.4Signal9 Solutions

EAL101.05.1999

110. DragonFly Guard Model G1.2 ITT Industries EAL2 01.10.1998111. Milkyway Networks Black Hole

Firewall V.3.01E2SLM (Milkyway) NetworksCorporation EAL3+

01.08.1997112. Juniper Networks LN1000-V

Mobile Secure Router and SRX650Services Gateway, Running JUNOS11.2S4

Juniper Networks, Inc.

EAL4+ALC_FLR.2

22.04.2013113. Palo Alto Networks, Inc. PA-2000

Series and PA-4000 Series FirewallPalo Alto Networks EAL2

ALC_FLR.2 17.10.2011114.

Vforce 1700 V1.0

NexG Co., Ltd EAL3+ADV_IMP.2ADV_LLD.1ALC_TAT.1ATE_DPT.2AVA_VLA.2 27.10.2006

115.

Vforce 2200 V1.0

NexG Co., Ltd EAL3+ADV_IMP.2ADV_LLD.1ALC_TAT.1ATE_DPT.2AVA_VLA.2 27.10.2006

116. Fortress Wireless Secure GatewayVersion 1.0

Fortress Technologies, Inc.EAL3

23.10.2007

Page 56: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET56 / 409

Sisteme şi dispozitive de protecţie a perimetrului - Arhivă

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării1. McAfee® Email Gateway (MEG)

software v7.0.1, running on appliancemodels 4000-B, 4500-B, 5000(B, C & C-2U), 5500(B & C), and the ContentSecurity Blade Server

McAfee, Inc.

EAL1ALC_FLR.2

16.10.2012 21.08.20132. Sidewinder G2 Firewall Version 6.1.2.03

(Sidewinder G2 Security ApplianceModel 2150D and Sidewinder G2Software v6.1.2.03)

Secure ComputingCorporation EAL4+

ALC_FLR.3

01.05.2007 05.03.20133. IPCOM EX Series Firmware Security

Component V1.0.00Fujitsu Limited

EAL122.03.2007 07.01.2013

4. Cisco ASA 5510, 5520, and 5540Adaptive Security Appliances and CiscoPIX 515, 515E, 525, 535 SecurityAppliances, Version 7.0(6)

Maintenance Report(s)

1. 2008-11-25 – Cisco PIX SecurityAppliances 515/515E, PIX 525, PIX 535and Adaptive Security Appliances (ASA)5510, ASA 5520, and ASA 5540 Version7.2(2.27)

2. 2009-05-15 – Cisco PIX SecurityAppliances 515/515E, PIX 525, PIX 535and Adaptive Security Appliances (ASA)5505, 5510, 5520, 5540, and 5550 Version7.2(4)18

2009-05-15 – Cisco PIX SecurityAppliances 515/515E, PIX 525, PIX 535

Cisco Systems, Inc.

EAL4+

09.03.2007 06.09.2012

Page 57: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET57 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivăriiand Adaptive Security Appliances (ASA)5510, ASA 5520, and ASA 5540 Version7.2(4.30)

5. Cisco Firewall Services Module(FWSM) Version 3.1.(3.17) for: CiscoCatalyst 6500 Switches and Cisco 7600Series routers

Maintenance Report(s)

1. 2007-03-05 – Cisco FirewallServices Module (FWSM) Version 3.1.(4)for Cisco Catalyst 6500 Switches andCisco 7600 Series Routers with IOS 12.2(18) SXF5

2. 2009-04-08 – Cisco FirewallServices Module (FWSM) Version 3.1(7)for Cisco Catalyst 6500 switches andCisco 7600 Series routers with IOS12.2(18)SXF5

Cisco Systems, Inc.

EAL4+

05.03.2007 06.09.20126. Cisco IOS Firewall Version 12.3(14)T

and 12.4(4)TCisco Systems, Inc. EAL4+

ALC_FLR.1 27.11.2006 06.09.20127.

3eTI 3e-525A-3 Access System3e TechnologiesInternational, Inc.

EAL2+ACM_CAP.3ACM_SCP.1ALC_FLR.2AVA_MSU.1 15.09.2006 06.09.2012

8. 3eTI Client CryptoClient Software (3e-10F-C-2 or 3e-10F-A-2)

3e TechnologiesInternational, Inc.

EAL2+ACM_CAP.3ACM_SCP.1ALC_FLR.2AVA_MSU.1 15.09.2006 06.09.2012

Page 58: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET58 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării9. Check Point VPN-1/FireWall-1 NGX Check Point Software

Technologies Ltd.EAL4+ALC_FLR.3 25.08.2006 06.09.2012

10. DeepSecure Release 2.1 Deep-Secure EAL4 10.08.2006 05.03.201311. CyberGuard Firewall/VPN 6.2.1 Secure Computing

CorporationEAL4+ALC_FLR.3AVA_VLA.3 31.05.2006 06.09.2012

12. Symantec Gateway Security (SGS) v3.05000 Series (Firewall Engine Only)

Symantec CorporationEAL4

07.04.2006 30.04.201313. Sidewinder G2 Security Appliance

Model 2150C with Sidewinder G2Software v 6.1.0.05.E51

Secure ComputingCorporation EAL4+

ALC_FLR.3AVA_VLA.3

16.02.2006 07.09.201214. Lucent VPN Firewall V7.2 (Patch 292) Lucent Technologies EAL4 19.01.2006 06.09.201215. Juniper Networks Security Appliances

Evaluation Platforms: JuniperNetworks NetScreen-5GT, -5XT, -25, -50, -204, -208, -500; Juniper NetworksISG 1000 and 2000; Juniper NetworksNetScreen 5200 and 5400. 5GT runsScreenOS 5.0.0r9.r; ISG 1000 and 2000

Maintenance Report(s)

1. 2007-05-14 – Juniper NetworkSecurity Appliances, firmware version5.4.0r4

2. 2007-10-30 – Juniper NetworkSecurity Appliances, firmware version

Juniper Networks, Inc.

EAL4+

25.12.2005 06.09.2012

Page 59: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET59 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării5.4.0r4

16. CyberGuard Firewall/VPN Version6.2.1 Models 1150, 1250, 3100, 3400,3600, 5100, 7100

Maintenance Report(s)

1. 2007-03-06 – Part Number 00-0946396-A Version date 17 November2006

CyberGuard Corporation

EAL4+ALC_FLR.3

06.12.2005 06.09.201217. CyberGuard Firewall/VPN v6.2.1 CyberGuard Corporation EAL4+

ALC_FLR.3 06.12.2005 06.09.201218. Sidewinder G2 Security Appliance

Model 410 with Sidewinder G2 Softwarev 6.1.0.05.E51

Secure ComputingCorporation EAL4+

ALC_FLR.3AVA_VLA.3 27.10.2005 07.09.2012

19. CyberGuard Firewall/VPN Version6.1.2

CyberGuard Corporation EAL4+ALC_FLR.3 24.06.2005 06.09.2012

20. Sidewinder G2 Security ApplianceModel 2150 with Sidewinder G2Software v 6.1.0.05.E51

Secure ComputingCorporation EAL4+

ALC_FLR.3AVA_VLA.3 10.05.2005 07.09.2012

21. Symantec Gateway Security 400 Seriesv2.1 (Firewall Engine Only)

Symantec CorporationEAL2

01.05.2005 05.03.201322. DeepSecure Release 2.0.0 E2 Deep-Secure EAL4 22.02.2005 05.03.201323. BorderWare MXtreme Mail Firewall Borderware Technologies EAL4+

ALC_FLR.1 30.07.2004 05.03.2013

Page 60: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET60 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivăriiVersion 3.1 AVA_VLA.3

24. Marconi SA-400 Firewall Version 1.3 Marconi Corporation plc EAL2 07.07.2004 06.09.201225. Sidewinder G2 Security Appliance

Models 210, 310, 315, 410, 415, 510, 515,1100, 1150, 2150, 4150 and SidewinderG2 Software v6.1

McAfee, Inc.

EAL4+ALC_FLR.3

01.07.2004 05.03.201326. Symantec Enterprise Firewall v8.0 Symantec Corporation EAL4

ALC_FLR.1 01.07.2004 05.03.201327. Symantec Gateway Security v2.0 5400

Series (Firewall Engine Only)Symantec Corporation

EAL401.04.2004 05.03.2013

28. NetScreen Appliance Models 25, 50,5XP, and 5XT with ScreenOS 4.0.2r7.0

NetScreen Technologies,Inc. EAL4+

AVA_VLA.3 01.01.2004 07.09.201229. NetScreen Appliance Model 500, 208,

204 with ScreenOS 4.0.2r7.0NetScreen Technologies,Inc. EAL4+

AVA_VLA.3 01.12.2003 07.09.201230. Symantec Enterprise Firewall, v 7.0 Symantec Corporation EAL4 17.11.2003 05.03.201331. Lucent Technologies Lucent VPN

Firewall V7.0 (Patch 531)Lucent Technologies

EAL201.10.2003 06.09.2012

32. NetScreen Appliance Model 5200 withScreenOS 4.0.2r7.0

NetScreen Technologies,Inc. EAL4+

AVA_VLA.301.10.2003 07.09.2012

33. Symantec Enterprise Firewall, v 7.0.4running on Windows 2000 SP3 and onSolaris 7 & 8

Symantec Corporation

EAL4

17.09.2003 05.03.2013

Page 61: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET61 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării34. Check Point VPN-1/FireWall-1© NG on

Nokia IPSONokia Corporation

EAL401.09.2003 05.03.2013

35. Stonesoft StoneGate Firewall V2.0.5 Stonesoft Corporation EAL4+ALC_FLR.1 01.09.2003 07.09.2012

36. Nortel Networks Alteon SwitchedFirewall Version 2.0.3

Nortel NetworksEAL4

01.08.2003 05.03.201337. Cybex SwitchView SC, Model 520-147-

004/Model 520-319-003

Maintenance Report(s)

1. 2004-02-20 – Cybex SwitchViewSC, Model 520-147-005

2. 2005-12-15 – Cybex SwitchViewSC Series Switches Model 520-446-001

3. 2006-04-14 – Cybex SwitchViewSC Series Switches Model 520-457-501

4. 2006-06-20 – Cybex SwitchViewSC, Model 520-456-502

5. 2006-06-20 – Cybex SwitchViewSC, Model 520-456-502

6. 2007-01-29 – Cybex SwitchViewSC, Model 520-446-501

7. 2007-01-29 – Cybex SwitchViewSC, Model 520-456-504

Avocent Corporation

EAL4

01.07.2003 06.09.2012

Page 62: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET62 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării38. 3Com© Embedded Firewall V1.5.1 Secure Computing

Corporation EAL2 01.06.2003 05.03.201339. Bastion II

Maintenance Report(s)

1. 2004-11-05 – Clearswift Bastion II

2. 2006-08-01 – Clearswift Bastion II

Deep-Secure

EAL4

01.06.2003 05.03.201340. Netscreen Appliances includes models,

5XP, 5XT, 25, 50, 204, 208, 500, and5200 each with ScreenOS 4.0.2r6

NetScreen Technologies,Inc. EAL4

01.06.2003 07.09.201241. Sidewinder® G2 Firewall, V6.0 McAfee, Inc. EAL4+

ALC_FLR.2 19.05.2003 05.03.201342. CyberGuard Firewall for Unix Ware

Release 4.3/KnightStar PremiumAppliance Firewall 4.3

McAfee, Inc.EAL4+ALC_FLR.1

25.02.2003 05.03.201343. Cisco Secure PIX Firewall V6.2(2) Cisco Systems, Inc. EAL4 01.12.2002 27.02.201344. Netscreen Appliances includes models,

5XP, 5XT, 25, 50, 100, 204, 208, 500, and5200 each with ScreenOS 4.0.0r7.0

NetScreen Technologies,Inc. EAL2

01.11.2002 07.09.201245. Owl Computing Technologies Data

Diode Version 1 and Owl ComputingTechnologies Data Diode Version 2

Owl ComputingTechnologies, Inc. EAL2

01.11.2002 07.09.201246. Sidewinder Firewall, V5.2.1 McAfee, Inc. EAL2+

ALC_FLR.2 30.09.2002 05.03.201347. Check Point VPN-1/FireWall-1© NG Check Point Software

Technologies Ltd. EAL4 01.06.2002 27.02.2013

Page 63: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET63 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării48. BorderWare Firewall Server Version

6.5Borderware Technologies EAL4+

ALC_FLR.1AVA_VLA.3 01.01.2002 27.02.2013

49. Cisco Secure PIX Firewall V5.2(3) Cisco Systems, Inc. EAL4+ALC_FLR.1 28.02.2001 05.03.2013

50. Safegate Firewall, Version 2.0.2 Fujitsu Limited EAL3 02.03.2000 27.02.201351. Borderware, V6.1.1 Firewall Server Borderware Technologies EAL4+ 01.01.2000 27.02.201352. VCS Firewall Version 3.0 The Knowledge Group EAL1 31.03.1999 05.03.201353. Cryptek Inc. DiamondTEK

(DiamondCentral (NSC ApplicationS/W version 2.4.0.5, NSD-Prime F/Wversion 2.4.0.3) and NSD(DiamondLink, DiamondPak,DiamondVPN, DiamondSAT,DiamondUTC) F/W version 2.4.0.3) 04,CP 106), Diamond VPN (also sold asCV100); DiamondSAT

Cryptek Inc.

EAL4+AVA_VLA.3

20.02.2007 06.09.201254. Senforce Endpoint Security Suite

Version 3.1.175Senforce Technologies,Inc. EAL4+

ALC_FLR.2 07.06.2007 07.09.2012

4. Protecţia datelor

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII1. EMC® NetWorker® v8.0.1.4 EMC Corporation EAL2+

ALC_FLR.2 27.11.20132. McAfee Database Security 4.4 McAfee, Inc. EAL2+

ALC_FLR.2 16.09.2013

Page 64: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET64 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII3. Kermen Portable v1.0 TÜBİTAK BİLGEM UEKAE EAL4+

ALC_FLR.2 05.09.20134. Good for Enterprise System Good Technology, Inc. EAL4+

ALC_FLR.1 12.08.20135.

HERMES-ARGOS v1.0

INDRA Sistemas S.A. EAL2+ADV_FSP.4ADV_IMP.1ADV_TDS.3ALC_TAT.1AVA_VAN.5 03.01.2013

6. AccessData Cyber Intelligence and ResponseTechnology v2.1.2

AccessData Group, LLC EAL3+ALC_FLR.2 22.11.2012

7. RSA® Data Loss Prevention Suite v9.0 RSA, The Security Division ofEMC

EAL2+ALC_FLR.1 15.10.2012

8. Verdasys Digital Guardian v6.0.1 Verdasys Inc EAL2+ALC_FLR.2 12.10.2012

9. McAfee MOVE AV 2.5 and ePolicyOrchestrator 4.6

McAfee, Inc. EAL2+ALC_FLR.2 14.09.2012

10. McAfee Endpoint Encryption 6.2 with ePolicyOrchestrator 4.6

Maintenance Report(s)

1. 2013-05-13 – McAfee Endpoint EncryptionPC v7.0 with McAfee ePolicy Orchestrator 4.6

McAfee, Inc.

EAL2+ALC_FLR.3

10.09.201211. Tripwire Enterprise 8.1 Tripwire, Inc. EAL2+

ALC_FLR.2 31.08.201212. McAfee Policy Auditor 6.0 with ePolicy

Orchestrator 4.6McAfee, Inc. EAL2+

ALC_FLR.2 05.05.2012

Page 65: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET65 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII13. Security BOX Enterprise 8.0 - Fonctionnalité

de chiffrement transparent de fichiersArkoon Network security EAL3+

ALC_FLR.3AVA_VAN.3 04.04.2012

14. McAfee Host Data Loss Prevention 9.2 andePolicy Orchestrator 4.6

Maintenance Report(s)

1. 2013-07-26 – McAfee Data LossPrevention Endpoint 9.3 and ePolicy Orchestrator4.6 (July 2013)

McAfee, Inc.

EAL2+ALC_FLR.2

14.03.201215. McAfee Network Data Loss Prevention 9.2

Maintenance Report(s)

1. 2013-10-25 – McAfee Network Data LossPrevention 9.3

2. 2013-11-29 – McAfee Network Data LossPrevention 9.3 (November 2013)

McAfee, Inc.

EAL2+ALC_FLR.2

14.03.201216. Symantec™ Data Loss Prevention Version

11.1.1Symantec Corporation EAL2+

ALC_FLR.2 05.03.201217. ZoneCentral PrimX Technologies EAL3+

ALC_FLR.3AVA_VAN.3 13.02.2012

18. Blancco Erasure Software for x86 architecture,version 5.1.0

Blancco Oy Ltd. EAL3+ALC_FLR.3 27.01.2012

Page 66: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET66 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII19.

HERMES-PI3 v1.0INDRA Sistemas S.A. EAL2+

ADV_FSP.4ADV_IMP.1ADV_TDS.3ALC_TAT.1 03.01.2012

20. McAfee Endpoint Encryption for PC v5.2.6with McAfee Endpoint Encryption Managerv5.2.6

McAfee, Inc.EAL4+ALC_FLR.3

17.10.201121. USBK Cryptobridge v2.0 For Model A101 and

Model A103Tamara Elektronik Ltd.Şti

EAL213.10.2011

22. Cryhod

Maintenance Report(s)

1. 2013-07-12 – Rapport de maintenanceANSSI-CC-2011/20-M01

PrimX Technologies

EAL3+ALC_FLR.3AVA_VAN.3

13.07.201123. Secure Audit Vault v1.3.6 Kinamik Data Integrity S.L.

EAL114.06.2011

24.

EraseIT Core v1.0.3

Recovery Labs S.A. EAL1+ASE_OBJ.2ASE_REQ.2ASE_SPD.1ALC_FLR.1 12.05.2011

25. Xceedium GateKeeper Version 5.2.1 Xceedium, Inc. EAL4+ALC_FLR.2 25.03.2011

26. Secure Objects incorporating SecureEnvelopes, Version: 1.5.1, Auth ServerComponent: Build 1.5.1.6 All Other

Defence and Government, CocoonData Holdings EAL4+

ALC_FLR.1 22.03.2011

Page 67: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET67 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIComponents: Build 1.5.1.5

27. McAfee Policy Auditor 5.2, and ePolicyOrchestrator 4.5

Maintenance Report(s)

1. 2011-11-10 – McAfee Policy Auditor 5.2and ePolicy Orchestrator 4.5

McAfee, Inc.

EAL2+ALC_FLR.2

07.03.201128. Mobile Armor PolicyServer 3.1 and

DataArmor 3.1Mobile Armor, Inc. EAL4+

ALC_FLR.3 31.01.201129. McAfee Application Control v5.0, Change

Control v5.0, and Integrity Monitor v5.0 withMcAfee Agent v4.5 and ePolicy Orchestratorv4.5

Maintenance Report(s)

1. 2011-06-16 – Maintenance Report forMcAfee Application Control v5.1, ChangeControl v5.1, and Integrity Monitor v5.1 withMcAfee Agent v4.5 and ePolicy Orchestrator v4.5

2. 2012-03-23 – McAfee Application Controlv6.0 and Change Control v6.0 with McAfeeAgent v4.6 and ePolicy Orchestrator v4.6

3. 2012-12-27 – McAfee Application Controlv6.1 and Change Control v6.1 with McAfeeAgent v4.6 and ePolicy Orchestrator v4.6

McAfee, Inc.

EAL3+ALC_FLR.2

14.01.2011

Page 68: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET68 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

30. WhiteCanyon WipeDrive Version 6.1 WhiteCanyon Software EAL4+ALC_FLR.2ASE_TSS.2 14.12.2010

31. Mobile Armor PolicyServer 3.1 and FileArmor3.0

Mobile Armor, Inc. EAL4+ALC_FLR.3 29.11.2010

32. CRYPTOSEC+Firmware PKCS#11 v1.0 Realia Technologies EAL4+ALC_FLR.1 01.10.2010

33.

EraseIT Loop v1.73

Recovery Labs S.A. EAL1+ASE_OBJ.2ASE_REQ.2ASE_SPD.1ALC_FLR.1 01.10.2010

34. Zed!, version 4.0, build 820 PrimX Technologies EAL3+ALC_FLR.3AVA_VAN.3 30.07.2010

35. CIMCOR CimTrak for Servers Version 2.0.6(F)

Cimcor, Inc. EAL4+ALC_FLR.2 26.07.2010

36. Check Point Endpoint Security MediaEncryption

Check Point Software TechnologiesIncorporated EAL4+

ALC_FLR.3 16.07.201037.

BSA Borrado Seguro Anova v1.2.0

Anova IT Consulting S.L. EAL1+ASE_SPD.1ASE_OBJ.2ASE_REQ.2ALC_FLR.1 25.06.2010

38. PGP Desktop: Enterprise Whole DiskEncryption Only Edition, Version 9.10.0

PGP CorporationEAL4+

27.04.201039. Trusted Client v2.3 Becrypt Limited EAL2 05.11.2009

Page 69: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET69 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII40. Cisco IronPort S-Series Web Security

Appliance (WSA) (S160, S360, S660) runningAsyncOS 5.6.1

Cisco Systems, Inc.

EAL2

20.10.200941. IBM WebSpherePortal 6.0.0.0 (with APAR

PK67104 and APAR PK79436)IBM Corporation

EAL425.09.2009

42. ERUCES Tricryption Key Server and Agent6.2

ERUCES, Inc. EAL2+AVA_MSU.1ALC_FLR.2 15.09.2009

43. Becrypt DISK Protect Becrypt Limited EAL2 12.08.200944. Check Point Endpoint Security Full Disk

Encryption, Pointsec PC 6.3.1Check Point Software TechnologiesLtd. EAL4+

ALC_FLR.101.08.2009

45. Tripwire Manager version 4.6.1 and Tripwirefor Servers version 4.6.1

Tripwire, Inc. EAL3+ALC_FLR.2 29.06.2009

46. IBM Tivoli Storage Manager V 5.5.1 IBM Corporation EAL3+ALC_FLR.1 22.05.2009

47. RSA® Data Loss Prevention Suite v6.5

Maintenance Report(s)

1. 2011-04-05 – RSA® Data Loss PreventionSuite v8.5

RSA, The Security Division ofEMC

EAL2+ALC_FLR.1

12.05.200948. Eaglehawk SBX Enigma Version: 4.2.4 Eaglehawk Limited EAL2+

ALC_FLR.1 30.04.2009

Page 70: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET70 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII49. Thales e-Security Datacryptor SONET/SDH

Release 4.0 with Element Manager and Thalese-Security Datacryptor Gigabit EthernetRelease 4.0 with Element Manager

Thales e-Security, Inc

EAL3

07.04.200950. Tripwire Enterprise Version 5.2 Tripwire, Inc. EAL3+

ALC_FLR.2 03.04.200951. NetApp DataFort FC520 v2, LKM 2.5.1 NetApp, Inc. EAL4+

ALC_FLR.1 01.04.200952. AquaLogic Interaction Collaboration 4.2 BEA Systems, Inc. EAL2+

ALC_FLR.2 20.02.200953. AquaLogic Interaction Publisher 6.4 BEA Systems, Inc. EAL2+

ALC_FLR.2 20.02.200954. DataPower XS40 XML Security Gateway and

X150 Appliance on Firewall v3.5

Maintenance Report(s)

1. 2009-11-04 – IBM WebSphere DataPowerSOA XS40 XML Security Gateway and X150Integration Appliance Version 3.8

DataPower Technology, Inc. awholly owned subsidiary of IBMCorporation

EAL4+ALC_FLR.1

30.12.200855. GuardianEdge Data Protection Framework

9.0.1 with GuardianEdge Hard DiskEncryption 9.0.1 and GuardianEdgeRemovable Storage Encryption 3.0.1

GuardianEdge Technologies, Inc.

EAL4+ALC_FLR.3

18.12.200856. Symantec Endpoint Encryption Full Disk

Edition 9.0.1 and Removable RemovableStorage Encryption 9.0.1 (formerly known asGuardianEdge)

Symantec Corporation

EAL4+ALC_FLR.3

18.12.2008

Page 71: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET71 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII57. ZoneCentral v3.1, build 533

Maintenance Report(s)

1. 2009-04-22 – Rapport de maintenanceDCSSI-2008/46-M01

PrimX Technologies EAL2+AVA_VLA.2AVA_MSU.1ADV_HLD.2ADV_LLD.1ADV_IMP.1ALC_DVS.1ALC_FLR.3ALC_TAT.1 18.12.2008

58. PGP Universal Server with Gateway and KeyManagement v2.9 running on Fedora Core 6

PGP CorporationEAL2

21.11.200859. Applied Identity ID-Enforce Hardware

Appliance (models 5000, 7000, and 10000) withID-Enforce Gateway, Version 3.3 including theID-Enforce Client ID-Mark v3.3 and theIdentisphere Manager (ID-Policy v3.3)

Applied Identity

EAL2

06.10.200860. Safend Protector Version 3.0 Safend Ltd EAL2 13.08.200861. SafeNet ProtectDrive Enterprise V8.1.1 SafeNet Inc. EAL4 11.08.200862. Cisco Security MARS 110 and 110R, Cisco

Security MARS 210, and Cisco Security MARSGC2, with Software Version 5.2.4.248

Cisco Systems, Inc.

EAL2

07.08.200863. AquaLogic Interaction 6.1 with AquaLogic

Interaction Development KitBEA Systems, Inc. EAL2+

ALC_FLR.2 12.05.200864. Lancope StealthWatch NC Appliance (Model

numbers M45, M250, M250X, G1, G1C, G1X,G1CX, and G1CFX) and StealthWatch Xe

Lancope, Inc.

EAL2+ALC_FLR.2

12.05.2008

Page 72: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET72 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

65. CREDANT Mobile Guardian (CMG)Enterprise Edition Version 5.2.1 SP4

CREDANT Technologies, Inc.EAL3

05.05.200866. Tutus Filkrypto 1.0.2

Maintenance Report(s)

1. 2008-07-02 – Tutus Filkrypto 1.0.3

Tutus Data AB

EAL3

25.02.200867. FDRERASE/OPEN, Version 02, Level 05 Innovation Data Processing EAL2+

ALC_FLR.2 29.01.200868. SecureDoc Disk Encryption, Version 4.3C WinMagic Inc. EAL4 04.07.200769. Connect:Direct® with Secure+ Option v4.5

running on IBM OS/390 and z/OSSterling Commerce Inc. EAL2+

ALC_FLR.2 03.10.200670. Connect:Direct® with Secure+ Option v3.7

running on UNIX and v4.2 on WindowsSterling Commerce Inc. EAL2+

ALC_FLR.2 16.09.200671. ProtectDrive V7.0.3 SafeNet Inc. EAL2 20.09.200572. BULL Trustway PCI 2400 (PCA2 version

76675628-115A S302)

Maintenance Report(s)

1. 2007-06-25 – Rapport de maintenance M-

BULL S.A

EAL4+ADV_IMP.2ALC_FLR.3AVA_CCA.1AVA_VLA.4

26.11.2004

Page 73: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET73 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII2007/09

73. Security BOX Crypto 6.0 library MSI S.A. EAL4+AVA_VLA.3 10.05.2004

74. Destroy & Destroy Lite 2.01 The Australian Software CompanyPty Limited

EAL2+ADV_SPM.1 01.08.2003

75. Data-Defender 1.0 Fachhochschule AachenFachbereich Elektrotechnik undInformationstechnik und IBH-IMPEX Elektronik GmbH

EAL1

01.05.200276. SafeGuard Easy for Windows 2000, Version

1.0Utimaco Safeware AG

EAL101.04.2002

77. Supernet 2000 Electronic Engineering Systems,Inc. EAL4 01.10.2000

78. SecureDoc Disk Encryption v 2.0 WinMagic Inc. EAL1 01.07.199979. TrueDelete Version 4.0 Entrust, Inc. EAL1 01.03.1999

Protecţia datelor - Arhivă

Nr. Crt. Produs Producător Nivel deîncredere Data certificării Data arhivării

1. Cruzer Enterprise FIPS Edition, firmware v6.612and v6.615

SanDisk EAL2+ALC_FLR.1 28.09.2009 04.08.2011

2. Microsoft Windows Rights Management Services(RMS) 1.0 SP2

Microsoft Corporation EAL4+ALC_FLR.3 08.08.2007 07.09.2012

Page 74: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET74 / 409

Nr. Crt. Produs Producător Nivel deîncredere Data certificării Data arhivării

3. McAfee Endpoint Encryption for Devices version5.0

McAfee, Inc.EAL4

23.05.2006 05.03.20134. Documentum Content Server™ V5.3 and

Documentum Administrator™ V5.3EMC Documentum

EAL221.12.2005 06.09.2012

5. Silicon Data Vault Desktop Version SDV201B03-0003 and Silicon Data Vault Laptop VersionSDV18A03-A2-0003

Secure Systems Limited

EAL2

15.10.2005 07.09.20126. FDRERASE, Version 5.4, Level 50

Maintenance Report(s)

1. 2007-01-23 – FDRERASE, Version 5.4, Level70

Innovation Data Processing

EAL2+ADV_SPM.1ALC_FLR.2

15.08.2005 06.09.20127.

Access Control Library 2.0.1 and eSNACC 1.3

Getronics Government Solutions EAL3+ADV_IMP.1ADV_LLD.1ALC_LCD.1ALC_TAT.1 22.04.2005 06.09.2012

8. Trusted Platform Module Atmel AT97SC3201 Atmel Corporation EAL3+ADV_SPM.1ALC_FLR.1 08.04.2005 06.09.2012

9. Cisco Intrusion Detection System Module (IDSM2)V4.1 (3)

Cisco Systems, Inc. EAL2+ALC_FLR.1 28.05.2004 06.09.2012

10. Pointsec PC Version 4.3 Pointsec Mobile Technologies, Inc. EAL4 01.01.2004 07.09.201211. Groove Workspace, Groove Enterprise

Management Server, and Groove Enterprise RelayServer, Version 2.5

Groove Networks, IncEAL2+ADV_SPM.1

01.09.2003 06.09.2012

Page 75: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET75 / 409

Nr. Crt. Produs Producător Nivel deîncredere Data certificării Data arhivării

12. Encryption Plus© Hard Disk 7.0 PC Guardian EAL1 01.04.2003 07.09.201213. Tripwire Manager 3.0 with Tripwire for Servers

3.0, Tripwire Manager 3.0 with Tripwire forServers Check Point Edition 3.0

Tripwire, Inc.

EAL1

01.03.2003 07.09.201214. UniShred Pro V3.3.1 Los Altos Technologies EAL1 02.12.2002 06.09.201215. IBM Cryptographic Security Chip for PC Clients,

Manufactured by ATMEL (AT90SP0801)IBM Corporation EAL3+

ADV_SPM.1 01.10.2001 06.09.201216. Electronic Engineering Systems, Inc. (EESI)

SuperNet 2000 EAL4/r1Electronic Engineering Systems,Inc. EAL4

01.10.2000 07.09.2012

5. Baze de date

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII1. MarkLogic Server Enterprise Edition

6.0-4MarkLogic Corporation EAL2

ALC_FLR.3 19.12.20132. IBM Tivoli Directory Server Version

6.3IBM Corporation EAL4+

ALC_FLR.1 05.07.20133. EMC® ProSphere™ v2.0 EMC Corporation EAL2+

ALC_FLR.2 26.06.20134. IBM DB2 Version 10.1 Enterprise

Server Edition for Linux, UNIX andWindows (CC Configuration)

IBM Canada Ltd.EAL4+ALC_FLR.1

28.03.20135. Microsoft SQL Server 2012 Database

Engine Enterprise Edition x64(English), Version 11.0.3000.0

Microsoft Corporation EAL4+ALC_FLR.2 19.02.2013

Page 76: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET76 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII(including Service Pack 1)

6. Microsoft SQL Server 2012 DatabaseEngine Enterprise Edition x64(English), Version:11.0.2100.60

Microsoft Corporation

EAL2

06.09.20127. IBM DB2 Version 9.1 for z/OS Version

1 Release 10IBM Corporation EAL4+

ALC_FLR.3 20.07.20128. EMC® Greenplum® 4.2 EMC Corporation EAL2+

ALC_FLR.2 12.04.20129. Database Engine of Microsoft SQL

Server 2008 R2 Enterprise Edition andDatacenter Edition (English) x64,Version 10.50.2500.0

Microsoft Corporation

EAL4+ALC_FLR.2

18.01.201210. Oracle Database 11g Release 2

Enterprise Edition, version 11.2.0.2,with all critical patch updates up to andincluding July 2011 via the July 2011PSU as well as the October 2011 CPU

Oracle Corporation

EAL4+ALC_FLR.3

17.01.201211. Oracle Database 11g Release 2

Standard Edition and Standard Edition1, version 11.2.0.2, with all criticalpatch updates up to and including July2011 via the July 2011 PSU as well asthe October 2011 CPU

Oracle Corporation

EAL4+ALC_FLR.3

17.01.201212. SenSage 4.6.2 SenSage, Inc. EAL2+

ALC_FLR.1 09.09.201113. EnterpriseDB Postgres Plus Advanced

Server 8.4EnterpriseDB Corporation EAL2+

ALC_FLR.2 29.07.2011

Page 77: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET77 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII14. Teradata Database 13.0 Teradata Corporation EAL4+

ALC_FLR.3 29.03.201115. Database Engine of Microsoft SQL

Server 2008 Enterprise Edition(English) x86 and x64, Version / Built10.0.4000.0

Microsoft Corporation

EAL4+ALC_FLR.2

11.02.201116. Oracle Enterprise Manager 10g Grid

Control Release 5 (10.2.0.5)Oracle Corporation EAL4+

ALC_FLR.3 27.08.201017. MarkLogic Server Enterprise Edition

Version 4.0Mark Logic Corporation EAL3+

ALC_FLR.3 15.07.201018. Netezza Performance Server v4.6.5

Maintenance Report(s)

1. 2010-08-24 – Netezza performanceServer v4.6.5 and TwinFin v5.0.6

2. 2011-03-23 – Netezza performanceServer v6.0 running on TwinFin

3. 2012-05-07 – Maintenance Report -IBM Netezza Platform software version6.1 running on C1000 Series and softwareversion 6.0 running on 1000 Series and100-1 Platforms

Netezza Corporation

EAL4+ALC_FLR.3

30.04.2010

Page 78: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET78 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII19. Oracle Database 11g Enterprise

Edition with Oracle Database VaultRelease 11.1.0.7 with Critical PatchUpdates up to and including July 2009

Oracle Corporation

EAL4+ALC_FLR.3

12.10.200920. Oracle Database 11g Standard Edition

and Standard Edition One Release11.1.0.7 with Critical Patch Updates upto and including July 2009

Oracle Corporation

EAL4+ALC_FLR.3

12.10.200921. Oracle Database 11g Enterprise

Edition with Oracle Label Security,Release 11.1.0.7 with Critical PatchUpdates up to and including July 2009

Oracle Corporation

EAL4+ALC_FLR.3

16.09.200922. Oracle Database 11g Enterprise

Edition, Release 11.1.0.7 with CriticalPatch Updates up to and including July2009

Oracle Corporation

EAL4+ALC_FLR.3

16.09.200923. Teradata Database 12.0 Teradata Corporation EAL4+

ALC_FLR.3 21.08.200924. IBM DB2 Version 9.7 Enterprise

Server Edition for Linux, Unix, andWindows

IBM CorporationEAL4+ALC_FLR.1

18.08.200925. Sybase Replication Server, Version 15.2 Sybase, Inc. EAL2 30.07.200926. IBM DB2 Records Manager v8.4 IBM Corporation EAL3+

ALC_FLR.2 25.02.200927. IBM Informix Dynamic Server Version

11.5 (Enterprise Edition)IBM Corporation EAL4+

ALC_FLR.2 17.02.200928. Microsoft SQL Server 2008 Enterprise

Edition (English) x86 and x64, VersionMicrosoft Corporation EAL1+

ASE_OBJ.2 16.02.2009

Page 79: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET79 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII10.0.1600.22 ASE_REQ.2

ASE_SPD.129. IBM DB2 Document Manager V8.4 Fix

Pack 1IBM Corporation EAL3+

ALC_FLR.2 30.01.200930. IBM DB2 Content Manager Enterprise

Edition V8.4 Fix Pack 1aIBM Corporation EAL4+

ALC_FLR.2 27.01.200931. IBM DB2 Version 9.5.2 Enterprise

Server Edition for Linux, Unix, andWindows

IBM CorporationEAL4+ALC_FLR.1

18.12.200832. Database Engine of Microsoft SQL

Server 2005 SP2, Enterprise Edition(English) Version 9.00.3068.00

Microsoft CorporationEAL4+ALC_FLR.2

24.10.200833. TeraText DBS 4.3.13 Science Applications International

Corporation (SAIC) EAL220.06.2008

34. IBM DB2 Universal Data Base for z/OSVersion 8 (DB2 UDB V8) and the IBMz/OS Version 1 Release 6 operatingsystem (z/OS V1R6)

IBM CorporationEAL3+ADV_SPM.1ALC_FLR.1

29.01.200835. Oracle Database 10g Release 2

(10.2.0.3) Enterprise Edition, StandardEdition and Standard Edition 1 withCritical Patch Update July 2007

Oracle Corporation

EAL4+ALC_FLR.3

24.01.200836. Oracle Label Security for Oracle

Database 10g Release 2 (10.2.0.3)Enterprise Edition with Critical PatchUpdate July 2007

Oracle Corporation

EAL4+ALC_FLR.3

24.01.2008

Page 80: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET80 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII37. Sybase Adaptive Server Enterprise

15.0.1Sybase, Inc. EAL4+

ALC_FLR.2 21.09.200738. Netezza Performance Server V 3.0

Maintenance Report(s)

1. 2008-01-21 – Netezza PerformanceServer (NPS) V4.0

Netezza Corporation

EAL3+ALC_FLR.2

17.09.200739. PostgreSQL Certified Version V8.1.5

for LinuxNTT Data Corporation

EAL122.03.2007

40. Database Engine of Microsoft SQLServer 2005 Enterprise Edition(English) SP1, Version/Build9.00.2047.00

Microsoft Corporation

EAL1

21.03.200741. InterSystems Caché 5.1 InterSystems Corporation EAL3 15.02.200742. HiRDB / Parallel Server Version 7 07-

03Hitachi, Ltd.

EAL122.11.2006

43. HiRDB / Single Server Version 7 07-03 Hitachi, Ltd. EAL1 22.11.200644. Symfoware Server Enterprise

Extended Edition 8.0.1(with patchT000132QP-01 and T000133QP-01)

Fujitsu Limited

EAL1

22.11.200645. Symfoware Server Enterprise

Extended Edition 7.0.2Fujitsu Limited

EAL131.10.2006

Page 81: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET81 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII46. Symfoware Server Enterprise extended

Edtion 4.0Fujitsu Limited

EAL426.11.2003

Baze de date - Arhivă

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării1. Oracle Internet Directory 10g (10.1.4.0.1) Oracle Corporation EAL4+

ALC_FLR.3 27.06.2008 23.08.20132. IBM WebSphere Federation Server v9.1 IBM Corporation EAL4+

ALC_FLR.1 25.05.2007 06.09.20123. Teradata Database V2R6.1 Teradata Corporation EAL4+

ALC_FLR.3 15.02.2007 08.09.20124. IBM DB2 Enterprise Server Edition for

Linux, Unix, and WindowsIBM Corporation EAL4+

ALC_FLR.1 26.01.2007 06.09.20125. Oracle HTTP Server (OHS) 10g (10.1.2) Oracle Corporation EAL4 01.01.2007 05.03.20136. Oracle Application Server 10g Oracle Corporation EAL4 01.05.2006 05.03.20137. Adaptive Server Anywhere 9.0.1/9.0.2

Component of SQL Anywhere Studio 9iAnywhere Solutions inc

EAL3+ALC_FLR.2

24.04.2006 07.09.20128. Oracle Database 10g Enterprise Edition Oracle Corporation EAL4+

ALC_FLR.3 01.09.2005 05.03.20139. Oracle Label Security 10g Oracle Corporation EAL4+

ALC_FLR.3 01.09.2005 05.03.201310. Sybase IQ User Administration Version

12.6Sybase, Inc. EAL3+

ALC_FLR.2 11.02.2005 07.09.2012

Page 82: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET82 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării11. Oracle Internet Directory 10g (9.0.4) Oracle Corporation EAL4+

ALC_FLR.3 01.02.2005 05.03.201312. Oracle9i Label Security on SUSE Linux Oracle Corporation EAL4+

ALC_FLR.3 01.02.2005 05.03.201313. Oracle9i Release 9.2.0.1.0 on SUSE Linux Oracle Corporation EAL4+

ALC_FLR.3 01.02.2005 05.03.201314. Adaptive Server Enterprise Version 12.5.2 Sybase, Inc. EAL4+

ALC_FLR.2 20.01.2005 07.09.201215. Sybase Adaptive Server Enterprise,

Version 12.5.2Sybase, Inc. EAL4+

ALC_FLR.2 20.01.2005 07.09.201216. IBM DB2 Content Manager for

Multiplatforms V8.2IBM Corporation EAL3+

ALC_FLR.1 22.12.2004 06.09.201217. IBM WebSphere Application Server

V5.0.2.8IBM Corporation EAL2+

ALC_FLR.1 02.12.2004 06.09.201218. Trusted RUBIX Version 5.0 Multilevel

Security Relational Database ManagementSystem

Infosystems Technology,Inc. EAL4

15.10.2004 06.09.201219. Teradata Database V2R5.0.2 Teradata Corporation EAL2 11.10.2004 07.09.201220. IBM DB2 Version 8.2 DB2 Universal

Database V8.2 Workgroup Server Edition:for Windows, Linux, AIX, and Solaris;DB2 Universal Database V8.2 EnterpriseServer Edition: for Windows, Linux, AIX,and Solaris;DB2 Universal Database V8.2Personal Edition: for Windows and Linux;DB2 Universal Database V8.2 ExpressEdition: for Windows and Linux

IBM Corporation

EAL4+ALC_FLR.1

17.09.2004 06.09.2012

Page 83: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET83 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării21. Oracle9i Label Security Oracle Corporation EAL4+

ALC_FLR.3 01.09.2003 05.03.201322. Oracle9i Release 9.2.0.1.0 Oracle Corporation EAL4+

ALC_FLR.3 01.09.2003 05.03.201323. Oracle8i Label Security Oracle Corporation EAL4 01.05.2002 27.02.201324. Oracle8i Release 8.1.7.0.0 Oracle Corporation EAL4 01.07.2001 27.02.201325. Oracle8 Release 8.0.5.0.0 Oracle Corporation EAL4 01.10.2000 27.02.201326. Oracle7 Release 7.2.2.4.13 Oracle Corporation EAL4 01.09.1998 27.02.2013

6. Sisteme şi dispozitive de detecţie a intruziunilor

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII1. Log Radar v3.2.15 with modules

Console, Collector and ArchiverTecForte Sdn Bhd

EAL213.02.2013

2. Imperva SecureSphere Version 9.0 IMPERVA, Inc. EAL2+ALC_FLR.2 28.12.2012

3. NetIQ® Sentinel™ Version 7.0.1 NetIQ, Incorporated EAL3+ALC_FLR.1 20.12.2012

4. Trustwave WebDefend EnterpriseSoftware Version 5.1 SP1

Trustwave Holdings, Inc. EAL2+ALC_FLR.2 20.12.2012

5. LogRhythm 6.0.4 LogRhythm, Inc. EAL2+ALC_FLR.2 30.11.2012

6. McAfee® Deep Defender™ 1.0.1and ePolicy Orchestrator 4.6.1

McAfee, Inc. EAL2+ALC_FLR.2 12.10.2012

Page 84: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET84 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII7. Solera DeepSee Software v6.5.0

and Solera DeepSee CentralManager v6.5.0

Solera Networks, Inc.EAL3+ALC_FLR.2

12.10.20128. ArcSight ESM 4.5 SP3 Patch 2

(software only) with ArcSightConsole, ArcSight Manager,ArcSight Database and ArcSightSmartConnectors: Tenable NessusNSR, Check Point OPSEC NG,Snort DB and Cisco Secure IPSSDEE

ArcSight, LLC

EAL3+ALC_FLR.2

05.10.20129. Tenable SecurityCenter 4.4 (SC)

and Components: 3D Tool 2.0.1Log Correlation Engine 3.6 (LCE),Passive Vulnerability Scanner 3.6(PVS), Nessus 5.0.1, and xTool 2.1

Tenable Network Security,Inc.

EAL2+ALC_FLR.2

01.10.201210. Fidelis XPS Fidelis Security Systems, Inc. EAL2+

ALC_FLR.3 07.08.201211. AirTight Networks SpectraGuard

Enterprise, Version 6.5AirTight Networks, Inc. EAL2+

ALC_FLR.2 11.06.201212. Sourcefire 3D System (Sourcefire

Defense Center: models DC750,DC1500, and DC3500; Sourcefire3D Sensor licensed for IPS: models3D500, 3D1000, 3D2000, 3D7110,3D7120, 3D8120, 3D8130, 3D8140,and 3D8250; Sourcefire VirtualDefense Center, Sourcefire Virtual3D Sensor licensed for IPS)Version 4.10.2.4 (SEU568)

Sourcefire Inc.

EAL2+ALC_FLR.2

23.05.2012

Page 85: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET85 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII13. IBM Proventia GX 4.1 for

GX4004, GX5008, GX5108,GX5208, GX6116 withSiteProtector 2.0 SP 8.1

Maintenance Report(s)

1. 2012-07-12 – IBM InternetSecurity Systems GX Series SecurityAppliances Version 4.3 andSiteProtector Version 2.0 ServicePack 8.1

IBM Internet SecuritySystems, Inc.

EAL2+ALC_FLR.2

26.04.201214. WatchGuard XCS v9.2

Maintenance Report(s)

1. 2013-04-04 – WatchGuardXCS Server v9.2.2 (April 2013)

2. 2013-10-25 – WatchGuardXCS Server v9.2.2

3. 2013-11-29 – WatchGuardXCS Server v9.2.2 (November 2013)

WatchGuard Technologies,Inc.

EAL4+ALC_FLR.2

20.04.201215. McAfee Host Intrusion Prevention

8 and ePolicy Orchestrator 4.5McAfee, Inc. EAL2+

ALC_FLR.2 18.11.2011

Page 86: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET86 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII16. FireEye v6.0 FireEye Incorporated EAL2+

ALC_FLR.2 21.09.201117. HP TippingPoint Intrusion

Prevention Systems (S6100N,S5100N, S2500N, S1400N, S660Nrunning TippingPoint OS v3.2.1;S330, S110, S10 runningTippingPoint OS v3.1.4)

Hewlett-Packard Company

EAL3+ALC_FLR.2

31.08.201118. IBM Internet Security Systems

GX6116 Network IPS SecurityAppliance Version 2.2 andSiteProtector Version 2.0 ServicePack 7.0

IBM Corporation

EAL2+ALC_FLR.2

31.05.201119. Sourcefire 3D System (Sourcefire

Defense Center: models DC500,DC1000, and DC3000; Sourcefire3D Sensor licensed for IPS: models3D500, 3D1000, 3D2000, 3D2100,3D2500, 3D3500, 3D4500, 3D6500and 3D9900; Sourcefire VirtualDefense Center, Sourcefire Virtual3D Sensor licensed for IPS)Version 4.9.1.4 (SEU 371)

Sourcefire Inc.

EAL2+ALC_FLR.2

06.04.201120. Q1 Labs QRadar Release 7.0.0i

Maintenance Report(s)

1. 2012-11-20 – QRadar Release7.0 Maintenance Release 5

Q1 Labs, Inc.

EAL3+ALC_FLR.2

10.02.2011

Page 87: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET87 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII21. McAfee Vulnerability Manager 6.8 McAfee, Inc. EAL2+

ALC_FLR.2 31.01.201122. IronPort Email Security

Appliances (ESA), comprising theC160, C370, X1060, and X1070appliance models, runningIronPort AsyncOS software,version 7.1, and the C670appliance model running IronPortAsyncOS version 7.3

Cisco Systems, Inc.

EAL2+ALC_FLR.2

01.12.201023. IBM Proventia G 1.3 and

SiteProtector 2.0 Service Pack 6.1with Reporting Module

IBM Internet SecuritySystems, Inc. EAL2

04.11.201024. FireEye 2000, 4000, and 7000 MAS

and MPS with CMS v5.0FireEye Incorporated EAL2+

ALC_FLR.2 11.10.201025. Sourcefire 3D System (Sourcefire

Defense Center: models DC500,DC1000, and DC3000; andSourcefire 3D Sensor with IPS:models 3D500, 3D1000, 3D2000,3D2100, 3D2500, 3D3500, 3D3800,3D4500, 3D5800, 3D6500, and3D9800) Version 4.8

Sourcefire Inc.

EAL2

23.06.201026. Tenable Security Center 3.2 (SC3)

with 3D Tool 1.2 (3DT), LogCorrelation Engine 2.0.2 (LCE),Passive Vulnerability Scanner 3.0(PVS), and Nessus Scanner 3.0.4(Nessus)

Tenable Network Security,Inc.

EAL2+

31.01.201027. AirMagnet Enterprise System 8.5 AirMagnet, Inc. EAL2 14.12.2009

Page 88: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET88 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII28. NitroSecurity Intrusion Prevention

System v8.0.0NitroSecurity, Inc.

EAL3+27.10.2009

29. Securify Version 6.0 McAfee, Inc. EAL2+ALC_FLR.2 21.08.2009

30. LogLogic v4.6.1 Open LogManagement Platform

LogLogic, Inc. EAL2+ALC_FLR.2 09.07.2009

31. Top Layer Networks IPS 5500 EVersion 5.21 on Models IPS 5500-150E, IPS 5500-500E, and IPS5500-1000E

Top Layer Networks

EAL4

10.04.200932. SecureSphere 6 IMPERVA, Inc. EAL2+

ALC_FLR.1 20.02.200933. Triumfant Resolution Manager 4.2 Triumfant, Inc EAL2+

ADV_SPM.1ALC_FLR.1 04.02.2009

34.

ExaProtect Security ManagementSolution (SMS)

Exaprotect EAL2+AVA_VLA.2AVA_MSU.1ADV_HLD.2ADV_LLD.1ADV_IMP.1ALC_DVS.1ALC_FLR.3ALC_TAT.1 27.11.2008

35. Enterasys Dragon IntrusionDefense System Version 7.2.3Running on Dragon Appliances

Enterasys Networks, IncEAL2+ALC_FLR.2

17.10.200836. TippingPoint Intrusion Protection

System (IPS) E-Series (5000E,2400E, 1200E, 600E, 210E),

TippingPoint Technologies,Inc.

EAL2+AVA_MSU.1ALC_FLR.2 05.09.2008

Page 89: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET89 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIsoftware version 2.5.3.6933

37. Symantec™ Endpoint ProtectionVersion 11.0

Symantec Corporation EAL2+AVA_MSU.1ALC_FLR.2 25.06.2008

38. Cisco Intrusion Detection SystemSensor Appliance IDS-4200 seriesVersion 4.1(3)

Cisco Systems, Inc.

EAL2

28.05.200839. Third Brigade Deep Security 5.0 Third Brigade, Inc. EAL3+

ALC_FLR.1 08.04.200840. AirDefense Enterprise 7.2 AirDefense Inc. EAL2 10.03.200841. RFprotect™ Distributed v6.1.2,

RFprotect™ Sensor v6.1.22, andRFprotect™ Mobile v6.1.2

Aruba Networks

EAL2

15.05.200742. Vanguard Enforcer Version 7

Release 1Vanguard IntegrityProfessionals, Inc. EAL3+

ALC_FLR.1 08.03.200743. TESS TMS V4.5 INFOSEC Technologies EAL4 23.12.200644. Symantec™ Critical System

Protection v5.0.5Symantec Corporation EAL2+

ALC_FLR.1 27.11.200645. NFR SentivistT v4.0.2 - Updated to

v4.0.6 and Sentivist Sensor Models310C, 320C and 320F

NFR Security, Inc.

EAL2

22.04.2005

Page 90: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET90 / 409

Sisteme şi dispozitive de detecţie a intruziunilor – Arhivă

Nr. Crt. Produs Producător Nivel deîncredere Data certificării Data arhivării

1. Cisco Intrusion Prevention System(IPS) v6.0 Cisco 4200 Series Sensors(IPS 4255,IDS4250, IPS4240, IDS4215,IPS4260); Cisco AIP-SSM-10 andAIP-SSM-20 for the ASA; NM-CIDS;IDSM-2

Maintenance Report(s)

1. 2009-12-10 – Cisco IPS v6.2(1)IPS 4200 Series Sensors (IPS-4240, IPS-4255, IPS-4260, IPS-4270); Cisco AIP-SSM-10, AIP-SSM-20 and AIP-SSM-40;IDSM-2, AIM-IPS and NME-IPS

Cisco Systems, Inc.

EAL2+ALC_FLR.1

31.05.2007 06.09.20122. McAfee HIP 6.0.2 and ePolicy

Orchestrator 3.6.1 patch 1

Maintenance Report(s)

1. 2008-07-21 – McAfee HostIntrusion Prevention Version 7.00McAfee ePolicy Orchestrator Version3.6.1 Patch 1

McAfee, Inc.

EAL3

17.05.2007 06.09.20123. Cisco Security Agent Cisco Systems, Inc. EAL2 01.04.2007 06.09.20124. QRadar V5.1.2 Q1 Labs, Inc. EAL2 26.01.2007 07.09.2012

Page 91: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET91 / 409

Nr. Crt. Produs Producător Nivel deîncredere Data certificării Data arhivării

5. ArcSight V3.0 ArcSight, LLC EAL3+ALC_FLR.1 29.09.2006 06.09.2012

6. AirDefense Guard Version 3.5 AirDefense Inc. EAL2 28.07.2005 06.09.20127. ForeScout ActiveScout

V3.0.5/CounterACT V4.1.0ForeScout Technologies,Inc. EAL2

11.07.2005 06.09.20128. Sourcefire Intrusion Detection System

(NS 500, NS1000, NS 2000, NS 2100,NS 3000, MC 1000, MC 3000)

Sourcefire Inc.

EAL2

03.06.2005 07.09.20129. Enterasys Dragon-EALT Intrusion

Defense System Version 1.0Enterasys Networks, Inc

EAL230.08.2004 06.09.2012

10. Lancope StealthWatch

Maintenance Report(s)

1. 2006-02-13 – StealthWatch NCand Xe containing StealthWatch V5.1.0SW

2. 2006-04-14 – StealthWatch NCand Xe containing StealthWatch V5.1.0SW PP Update

Lancope, Inc.

EAL2+ALC_FLR.2

30.06.2004 06.09.201211. Symantec Manhunt Version 2.11 Symantec Corporation EAL3 01.12.2003 07.09.201212. TippingPoint UnityOne Version 1.2 TippingPoint Technologies,

Inc. EAL2 01.08.2003 07.09.201213. Intrusion, Inc. SecureNet Pro

Intrusion Detection System VersionIntrusion, Inc. EAL2 01.12.2002 06.09.2012

Page 92: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET92 / 409

Nr. Crt. Produs Producător Nivel deîncredere Data certificării Data arhivării

4.1

7. Circuite integrate, Smart card-uri şi dispozitive şi sisteme asociate smart card-urilor

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

1. Microcontrôleur AT90SC28880RCFV2 révision Cembarquant la bibliothèque cryptographiqueoptionnelle TBX version 00.03.22.04

Inside Secure EAL5+ALC_DVS.2AVA_VAN.5 24.12.2013

2. Microcontrôleur sécurisé ST31-K330A révision Fpour version bi-mode (contact et sans contact) ouversion sans contact seulement, incluantoptionnellement la librairie cryptographique Neslibrévision 3.2 et la librairie MIFARE DESFire EV1TMrévision 2.2

STMicroelectronics S.A.

EAL4+ALC_DVS.2AVA_VAN.5

04.12.20133. SHHIC SHC1302/2907M4 with Crypto Library V1.10

and ITCOS V1.00 version HHIC2907M4Shanghai Huahong Integrated Circuit Co.,ltd (SHHIC)

EAL4+ALC_DVS.2AVA_VAN.5 20.11.2013

4. Carte à puce SLJ 52 Gxx yyy AL : application pourpasseport électronique sur plateforme jTOP INFv#46masquée sur composants InfineonSLE78CLX1600PM, SLE78CLX800P etSLE78CLX360PM

Trusted Logic / Infineon

EAL4+ALC_DVS.2AVA_VAN.5

18.11.20135. Crypto Library V1.0 on P60D024/016/012yVB NXP Semiconductors Germany GmbH

Business Line IdentificationEAL5+ALC_DVS.2ASE_TSS.2AVA_VAN.5 13.11.2013

6. KOMSCO JK21 V1.0 on S3CT9KA/KC/KW KOMSCO EAL5+ALC_DVS.2 08.11.2013

Page 93: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET93 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

AVA_VAN.5

7. TimeCOS Java Card Platform and EasyCard version1.1

Watchdata Technologies Pte. Ltd. EAL4+ALC_DVS.2AVA_VAN.5 05.11.2013

8. TCOS Residence Permit Card Version 1.1 Release 1-BAC/ SLE78CLX1440P

T-Systems International GMBH EAL4+ALC_DVS.2 29.10.2013

9. TCOS Residence Permit Card Version 1.1 Release 1/SLE78CLX1440P

T-Systems International GMBH EAL4+ALC_DVS.2ATE_DPT.2AVA_VAN.5 29.10.2013

10. NXP P5CD080V0B / V0B(s) Secure Smart CardController

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+ALC_DVS.2AVA_MSU.3AVA_VLA.4 23.10.2013

11. NXP Secure Smart Card ControllerP60D080/052/040MVC including IC DedicatedSoftware with MIFARE Plus MF1PLUSx0

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+ALC_DVS.2ASE_TSS.2AVA_VAN.5 23.10.2013

12. J3E081_M64_DF, J3E081_M66_DF,J3E041_M66_DF, J3E016_M66_DF,J3E041_M64_DF and J3E016_M64_DF Secure SmartCard Controller Revision 3

NXP Semiconductors Germany GmbHBusiness Line Identification EAL4+

ALC_DVS.2ASE_TSS.2AVA_VAN.5 16.10.2013

13. MTCOS Pro 2.2 EAC with PACE / (SLE78CLX)M7820

MaskTech International GmbH EAL4+ALC_DVS.2ATE_DPT.2AVA_VAN.5 07.10.2013

14. MTCOS Pro 2.2 EAC with PACE / (SLE78CLX)M7820 (BAC)

MaskTech International GmbH EAL4+ALC_DVS.2 07.10.2013

15. Infineon smartcard IC (Security Controller) M7794A12 and G12 with optional RSA2048/4096 v1.02.013

Infineon Technologies AG EAL5+ALC_DVS.2 30.09.2013

Page 94: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET94 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

EC v1.02.013 and Toolbox v1.02.013 AVA_VAN.5

16. TCOS Passport Version 2.1 Release 1-BAC/ P60D144 T-Systems International GMBH EAL4+ALC_DVS.2 30.09.2013

17.TCOS Passport Version 2.1 Release 1/P60D144

T-Systems International GMBH EAL4+ALC_DVS.2ATE_DPT.2AVA_VAN.5 30.09.2013

18. Microcontrôleurs sécurisés SC23Z018, SC23ZD12A,SC23ZD08A, SC23ZD04A, SB23ZD18A, SB23ZD12A,SB23ZD08A et SB23ZD04A, incluant optionnellementla librairie cryptographique Neslib révision 3.1

STMicroelectronicsEAL5+ALC_DVS.2AVA_VAN.5

13.09.201319. NATIONAL SMARTCARD IC UKTÜM-H v7.0

WITH DES – 3DES v7.0, AES256 v7.0, RSA2048 v7.0LIBRARIES AND WITH IC DEDICATEDSOFTWARE

TÜBİTAK BİLGEM UEKAE

EAL5+AVA_VAN.5

05.09.201320. Microcontrôleurs SAMSUNG S3FT9MD et

S3FT9MCSamsung Electronics Co., Ltd. EAL5+

ALC_DVS.2AVA_VAN.5 04.09.2013

21. SAMSUNG S3FV9QJ / S3FV9QL / S3FV9QH /S3FV9FH

Samsung Electronics Co., Ltd. EAL5+ALC_DVS.2AVA_VAN.5 29.08.2013

22. Infineon smartcard IC (Security Controller) M7791B12 with optional SCL library version 1.01.009 andwith specific IC-dedicated firmware

Infineon Technologies AG EAL5+ALC_DVS.2AVA_VAN.5 28.08.2013

23. Services DESFIRE de NFC FlyBuy Platinum V3.0version R9.32.4 sur le composant SM33F1ME

Oberthur Technologies /STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5 28.08.2013

24. Toshiba T6NE1 HW version 4 Toshiba Corporation SemiconductorCompany, Japan

EAL5+ALC_DVS.2 21.08.2013

Page 95: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET95 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

AVA_VAN.525. TCOS Passport Version 2.1 Release 1-BAC/

P60D144/FSV02T-Systems International GMBH EAL4

ALC_DVS.2 15.08.201326. TCOS Passport Version 2.1 Release 1/

P60D144/FSV02

T-Systems International GMBH EAL4+ALC_DVS.2ATE_DPT.2AVA_VAN.5 15.08.2013

27. J3E145_M64, J3E120_M65, J3E082_M65,J2E145_M64, J2E120_M65, and J2E082_M65 SecureSmart Card Controller Revision 3

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+ALC_DVS.2ASE_TSS.2AVA_VAN.5 12.08.2013

28. Plateforme jTOP INFv#46 masquée sur composantsInfineon SLE78CLX1600PM, SLE78CLX800P etSLE78CLX360PM

Trusted Logic / Infineon EAL5+ALC_DVS.2AVA_VAN.5 07.08.2013

29. Carte Mobile PayPass 1.0 sur Orange NFC V2 G1release B sur composant ST33F1ME, configurationMIFARE activé ou configuration MIFARE désactivé -configuration Bridge AEPM versionS1109398/S1105439

Gemalto / STMicroelectronics

EAL4+ALC_DVS.2AVA_VAN.5

06.08.201330. Carte Orange NFC V2 G1 release B, configuration

MIFARE activé ou MIFARE désactivé, surcomposant ST33F1ME (T1019210/release B)

Gemalto / STMicroelectronics EAL4+ALC_DVS.2AVA_VAN.5 06.08.2013

31. J3E081_M64, J3E081_M66, J2E081_M64,J3E041_M66, J3E016_M66, J3E016_M64,J3E041_M64 Secure Smart Card Controller Revision3

NXP Semiconductors Germany GmbHBusiness Line Identification EAL5+

ALC_DVS.2ASE_TSS.2AVA_VAN.5 05.08.2013

32. NXP Secure Smart Card ControllerP60D024/016/012yVB including IC DedicatedSoftware with MIFARE Plus MF1PLUSx0 or

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+ALC_DVS.2ASE_TSS.2 05.08.2013

Page 96: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET96 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

MIFARE DESFire EV1 AVA_VAN.5

33. Crypto Library V1.0 on P60x080/052/040PVC NXP Semiconductors Germany GmbHBusiness Line Identification

EAL6+ALC_FLR.1ASE_TSS.2 02.08.2013

34. NXP J3D081_M59, J2D081_M59, J3D081_M61,J2D081_M61 Secure Smart Card Controller of JCOPV2.4.2 R2

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+ALC_DVS.2ASE_TSS.2AVA_VAN.5 31.07.2013

35. NXP J3D081_M59_DF and J3D081_M61_DF SecureSmart Card Controller Revision 2 of JCOP V2.4.2 R2

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL4+ALC_DVS.2ASE_TSS.2AVA_VAN.5 31.07.2013

36. NXP J3D145_M59, J2D145_M59, J3D120_M60,J3D082_M60, J2D120_M60, J2D082_M60 SecureSmart Card Controller of JCOP V2.4.2 R2

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+ALC_DVS.2ASE_TSS.2AVA_VAN.5 31.07.2013

37. Athena IDProtect/OS755 (release 0355, level 0602,correctif P6) avec application IAS-ECC (version 03,build 02, correctif FA) sur composantsSB23YR48/80B

Athena Smartcard Solutions Inc /STMicroelectronics EAL4+

AVA_VAN.5

26.07.201338. Microcontrôleurs RISC 32-bits SAMSUNG S3FS91J

/S3FS91H / S3FS91V / S3FS93I, avec SWP, Rév. 7,incluant la librairie sécurisée RSA v4.2

Samsung Electronics Co., Ltd. EAL5+ALC_DVS.2AVA_VAN.5 19.07.2013

39. Samsung S3FT9KF/S3FT9KT/S3FT9KS révision 1,incluant la librairie RSA/ECC sécurisée version 3.2

Samsung Electronics Co., Ltd. EAL5+ALC_DVS.2AVA_VAN.5 11.07.2013

40. SPass NX V1.0 R3 onS3CT9KW/S3CT9KC/S3CT9K9

Samsung SDS EAL5+ADV_IMP.2ALC_DVS.2AVA_VAN.5 05.07.2013

Page 97: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET97 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

41. STARCOS 3.5 ID BAC C1 Giesecke & Devrient GmbH EAL4+ALC_DVS.2 05.07.2013

42. STARCOS 3.5 ID EAC+AA C1 Giesecke & Devrient GmbH EAL4+ALC_DVS.2AVA_VAN.5 05.07.2013

43. Virtual Machine of Multos M3 G230M mask withAMD 113v4

Multos international / Trusted LabsEAL7

04.07.201344. Microcontrôleur SAMSUNG S3FT9PE Revision 0

embarquant la bibliothèque RSA/ECC optionnelleTORNADO 2MX2 v2.4

Samsung Electronics Co., Ltd. EAL5+ALC_DVS.2AVA_VAN.5 02.07.2013

45. Plateforme jTOP INFv#46 masquée sur composantsInfineon SLE78CLX1600PM, SLE78CLX800P etSLE78CLX360PM avec fonctionnalités MRTD

Trusted Logic / Infineon EAL5+ALC_DVS.2AVA_VAN.5 27.06.2013

46. NXP Smart Card Controller P60D080PVC and itsmajor configurations P60D052PVC, P60D040PVC,P60C080PVC, P60C052PVC and P60C040PVC

NXP Semiconductors Germany GmbHBusiness Line Identification EAL6+

ALC_FLR.124.06.2013

47. Microcontrôleurs sécurisésST33F1M/1M0/896/768/640/512,SC33F1M0/896/768/640/512/384,SM33F1M/1M0/896/768/640/512,SE33F1M/1M0/896/768/640/512,SL33F1M/1M0/896/768/640/512, SP33F1M, incluantle logiciel dédié révision D ou E et optionnellement labibliothèque cryptographique NesLib v3.0 ou v3.2

STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5

17.06.201348. Microcontrôleurs sécurisés ST33F1M, ST33F1M0,

SC33F1M0, ST33F896, SC33F896, ST33F768,SC33F768, ST33F640, SC33F640, ST33F512,SC33F512 et SC33F384 incluant le logiciel dédiérévision B ou C et optionnellement la bibliothèque

STMicroelectronicsEAL5+ALC_DVS.2AVA_VAN.5

14.06.2013

Page 98: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET98 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

cryptographique NesLib v3.0

49. Microcontrôleurs sécurisésST33F1M/1M0/896/768/640/512,SC33F1M0/896/768/640/512/384,SM33F1M/1M0/896/768/640/512, SE33F1M/1M0/896/768/640/512,SL33F1M/1M0/896/768/640/512, SP33F1M incluant lelogiciel dédié révision D ou E, optionnellement labibliothèque cryptographique NesLib v3.0 ou v3.2, lalibrairie MIFARE DESFireTM EV1 v1.1

STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5

14.06.201350. NXP Secure PKI Smart Card Controllers

P5CD128V0v/ V0B(s), P5CC128V0v/ V0B(s),P5CD145V0v/ V0B(s), P5CC145V0v/ V0B(s),P5CN145V0v/V0B(s), each including IC DedicatedSoftware

NXP Semiconductors Germany GmbHBusiness Line Identification EAL5+

ALC_DVS.2ASE_TSS.2AVA_VAN.5

12.06.201351. NXP Secure Smart Card Controllers

P5CD016/021/041/051 and P5Cx081 V1A/ V1A(s)

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+ALC_DVS.2ASE_TSS.2AVA_VAN.5 12.06.2013

52. Plateforme Multos M3 avec AMD 113v4 masquée surcomposant SLE78CLX1600PM

MULTOS International / InfineonTechnology AG

EAL5+ALC_DVS.2AVA_VAN.5 12.06.2013

53.

Athena IDProtect Duo v5 avec application IASECCen configuration ICAO BAC sur composantAT90SC28880RCFV

Athena Smartcard Solutions Inc. / InsideSecure S.A.

EAL4+ADV_FSP.5ADV_INT.2ADV_TDS.4ALC_CMS.5ALC_DVS.2ALC_TAT.2ATE_DPT.3 11.06.2013

54. Athena IDProtect Duo v5 avec application IASECCen configuration ICAO EAC sur composant

Athena Smartcard Solutions Inc. / InsideSecure S.A.

EAL5+ALC_DVS.2AVA_VAN.5 11.06.2013

Page 99: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET99 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

AT90SC28880RCFV

55. Kona102 ePassport [BAC configuration], Version 1Revision 1 Update(patch) 2

KONA I Co., Ltd. EAL4+ALC_DVS.2 10.06.2013

56. Kona102 ePassport [EAC configuration], Version 1Revision 1 Update(patch) 2

KONA I Co., Ltd. EAL5+ALC_DVS.2AVA_VAN.5 10.06.2013

57. Microcontrôleur sécurisé ST31-K330A révision Epour version contact seulement, incluantoptionnellement la librairie cryptographique Neslibrévision 3.2

STMicroelectronics S.A.EAL5+ALC_DVS.2AVA_VAN.5

30.05.201358. Microcontrôleurs SAMSUNG S3FT9PF, S3FT9PT et

S3FT9PS Revision 0 embarquant la bibliothèqueRSA/ECC optionnelle TORNADO 2MX2 v2.4

Samsung Electronics Co., Ltd. EAL5+ALC_DVS.2AVA_VAN.5 30.05.2013

59. Carte Mobile PayPass 1.0 sur plateforme UpTeqNFC2.0.4_OFM sur composant ST33F1ME(S1109398/T1020364, version B)

Gemalto / STMicroelectronics EAL4+ALC_DVS.2AVA_VAN.5 29.05.2013

60. Carte Upteq NFC 2.0.4_OFM release B surcomposant ST33F1ME (T1020364, release B)

Gemalto / STMicroelectronics EAL4+ALC_DVS.2AVA_VAN.5 29.05.2013

61. Carte VITALE 2 - Application ADELE : ComposantAT90SC24036RCV masqué par le logiciel SESAMVITALE v1.0.1 avec correctif version 1

MORPHO/Inside Secure EAL4+ALC_DVS.2AVA_VAN.5 22.05.2013

62. Carte VITALE 2 - Application VITALE : ComposantAT90SC24036RCV masqué par le logiciel SESAMVITALE v1.0.1 avec correctif version 1

MORPHO/Inside Secure EAL4+ALC_DVS.2AVA_VAN.5ALC_DVS.2 22.05.2013

63. FeliCa Contactless Smartcard IC RC-SA04/1 Series, Sony Corporation EAL6+ASE_TSS.2 22.05.2013

Page 100: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET100 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

version 1.0

64. Application IAS Classic v3 sur plateforme Java Carden configuration ouverte de la carte à puce MultiAppID V2.1 masquée sur composant P5CC145V0A

Gemalto / NXP Semiconductors EAL4+ALC_DVS.2AVA_VAN.5 21.05.2013

65. Application IAS XL sur plateforme Java Card enconfiguration ouverte de la carte à puce MultiApp IDV2.1 masquée sur composant P5CC145V0A

Gemalto / NXP Semiconductors EAL4+ALC_DVS.2AVA_VAN.5 21.05.2013

66.STARCOS 3.5 ID GCC C2

Giesecke & Devrient GmbH EAL4+ALC_DVS.2ATE_DPT.2AVA_VAN.5 17.05.2013

67. Plateforme Java Card en configuration ouverte de lacarte à puce MultiApp ID V2.1 masquée surcomposant P5CC145V0A

Gemalto / NXP Semiconductors EAL5+ALC_DVS.2AVA_VAN.5 15.05.2013

68. Application eTravel EAC v2.0 sur la carte à pucefermée MultiApp V3 masquée sur le composantM7820 A11

Gemalto / Infineon Technologies AG EAL5+ALC_DVS.2AVA_VAN.5 10.05.2013

69. Application eTravel EAC v2.0, en configuration SAC,sur la carte à puce fermée MultiApp V3 masquée surle composant M7820 A11

Gemalto / Infineon Technologies AG EAL5+ALC_DVS.2AVA_VAN.5 10.05.2013

70. Application eTravel EAC v2.0, en configuration BAC,sur la carte à puce fermée MultiApp V3 masquée surle composant M7820 A11

Gemalto / Infineon Technologies AGEAL4+ALC_DVS.2

10.05.201371. Plateforme Java Card en configuration ouverte de la

carte à puce MultiApp V3 masquée sur le composantM7820 A11

Gemalto / Infineon Technologies AG EAL5+ALC_DVS.2AVA_VAN.5 10.05.2013

Page 101: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET101 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

72. NXP Secure Smart Card ControllerP60D024/016/012MVB including IC DedicatedSoftware with MIFARE Plus MF1PLUSx0

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+ALC_DVS.2ASE_TSS.2AVA_VAN.5 06.05.2013

73. Carte Mobile PayPass 1.0 sur plateforme UpTeqNFC2.0.4_FRA sur composant ST33F1ME -Configuration Bridge AEPM (S1109398/T1020452,version A)

Gemalto / STMicroelectronicsEAL4+ALC_DVS.2AVA_VAN.5

23.04.201374. Carte Upteq NFC 2.0.4_FRA release A sur composant

ST33F1ME (T1020452, release A)Gemalto / STMicroelectronics EAL4+

ALC_DVS.2AVA_VAN.5 23.04.2013

75. ST31-K330A Secure microcontroller revision F forDual mode version (contact and contactless) orcontactless-only version, optionally including theNesLib cryptographic library revision 3.2

STMicroelectronics S.A.EAL5+ALC_DVS.2AVA_VAN.5

23.04.201376. NXP Secure Smart Card Controller

P60D144/080MVA including IC Dedicated Softwarewith MIFARE Plus MF1PLUSx0

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+ALC_DVS.2ASE_TSS.2AVA_VAN.5 19.04.2013

77. NXP Secure Smart Card Controllers P5CC008,P5CC012 V1A/V1A(s) each including IC DedicatedSoftware

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+ALC_DVS.1ASE_TSS.2AVA_VAN.5 04.04.2013

78. JavaCard platform for smart card ID-One CosmoV7.1-s on component ST23YL80C (Standard)

Oberthur Technologies /STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5 29.03.2013

79. JavaCard platform for smart card ID-One CosmoV7.1-s on components ST23YR80B (Standard Dual)and ST23YR48B (Basic Dual)

Oberthur Technologies /STMicroelectronics EAL5+

ALC_DVS.2AVA_VAN.5 29.03.2013

80. Memory Management Unit des microcontrôleursSAMSUNG S3FT9KF/ S3FT9KT/ S3FT9KS en

Samsung Electronics Co., Ltd. / TrustedLabs EAL7 29.03.2013

Page 102: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET102 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

révision 1

81. Virtual Machine of ID Motion V1 G231 mask withAMD 122v1

Gemalto / Trusted LabsEAL7

29.03.201382. Virtual Machine of ID Motion V1 G230 mask with

AMD 122v1Gemalto / Trusted Labs

EAL725.03.2013

83. TCOS Identity Card Version 1.0 Release2/SLE78CLX1440P

T-Systems International GMBH EAL4+ALC_DVS.2ATE_DPT.2AVA_VAN.5 22.03.2013

84.TCOS Identity Card Version 1.1 Release 1/P60D144

T-Systems International GMBH EAL4+ALC_DVS.2ATE_DPT.2AVA_VAN.5 20.03.2013

85. FeliCa Contactless Smartcard IC RC-SA01/1 Seriesand RC-SA01/2 Series, version 1.0

Sony Corporation EAL6+ASE_TSS.2 19.03.2013

86. Plateforme ID Motion V1 avec AMD 122v1 surcomposants M7801 A12

Gemalto / Infineon Technologies AG EAL5+ALC_DVS.2AVA_VAN.5 12.03.2013

87. ST33F1M/1M0/896/768/640/512,SC33F1M0/896/768/640/512/384,SM33F1M/1M0/896/768/640/512,SE33F1M/1M0/896/768/640/512,SL33F1M/1M0/896/768/640/512, SP33F1M, Withdedicated software revision D, Optionalcryptographic library Neslib 3.0 or 3.2, OptionalMIFARE DESFireTM EV1

STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5

06.03.201388. Microcontrôleurs SAMSUNG S3FT9FD, S3FT9FC et

S3FT9FB Revision 1.0Samsung Electronics Co., Ltd. EAL5+

ALC_DVS.2AVA_VAN.5 01.03.2013

Page 103: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET103 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

89. MultiApp ID Tachograph V1.3 sur composantP5CC081

Gemalto / NXP Semiconductors EAL4+ALC_DVS.2ATE_DPT.2AVA_VAN.5 28.02.2013

90. Crypto Library V1.0 on P60D024/016/012PVB NXP Semiconductors Germany GmbHBusiness Line Identification

EAL6+ALC_FLR.1ASE_TSS.2 27.02.2013

91. Application IAS XL sur plateforme Java Card enconfiguration ouverte de la carte à puce MultiApp IDV2.1 sur composant P5CC081V1A

Gemalto / NXP Semiconductors EAL4+ALC_DVS.2AVA_VAN.5 26.02.2013

92. Infineon Technologies Smart Card IC (SecurityController) M9900 A21 with optional RSA v1.03.006,EC v1.03.006, Toolbox v1.03.006 and FlashTranslation Layer V1.01.0008 libraries with specificIC dedicated software

Maintenance Report(s)

1. 2013-06-19 – Infineon Technologies Smart CardIC (Security Controller) M9900 A22 with optional RSAv1.03.006, EC v1.03.006, Toolbox v1.03.006 and FlashTranslation Layer V1.01.0008 libraries with specific ICdedicated software

Infineon Technologies AG

EAL5+ALC_DVS.2AVA_VAN.5

22.02.201393. MTCOS Pro 2.1 BAC V2 / ST23YR80 MaskTech International GmbH EAL4+

ALC_DVS.2 22.02.201394. Carte Upteq Mobile M-NFC 2.0 sur composant

ST33F1ME (T1019172 / Release A)Gemalto / STMicroelectronics EAL4+

ALC_DVS.2AVA_VAN.5 15.02.2013

95.Xaica-Alpha PLUS ePassport Active Authentication

NTT Data Corporation /STMicroelectronics.

EAL5+ALC_DVS.2AVA_VAN.5 15.02.2013

Page 104: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET104 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s)

1. 2013-12-04 – Xaica-Alpha PLUS ePassportConfiguration Active Authentication onSTMicroelectronics SB23YR80

96. Xaica-Alpha PLUS ePassport Configuration BAC andActive Authentication

Maintenance Report(s)

1. 2013-12-04 – Xaica-Alpha PLUS ePassportConfiguration BAC and Active Authentication onSTMicroelectronics SB23YR80

NTT Data Corporation /STMicroelectronics.

EAL4+ADV_FSP.5ADV_INT.2ADV_TDS.4ALC_CMS.5ALC_DVS.2ALC_TAT.2ATE_DPT.3

15.02.201397. LDS EAC Java Applet in BAC configuration with AA

v2.2Oberthur Technologies EAL4+

ALC_DVS.2 13.02.201398. LDS EAC Java Applet in BAP configuration with AA

v2.2Oberthur Technologies EAL4+

ALC_DVS.2 13.02.201399. LDS EAC Java Applet in EAC configuration with AA

v2.2Oberthur Technologies EAL4+

ALC_DVS.2AVA_VAN.5 13.02.2013

100. LDS EAC Java Applet in EAP configuration with AAv2

Oberthur Technologies EAL4+ALC_DVS.2AVA_VAN.5 13.02.2013

Page 105: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET105 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

101. Microcontrôleurs sécurisés SA23YL18 et SB23YL18incluant la bibliothèque cryptographique NesLib v2.0,v3.0 ou v3.1, révision externe B, révision interne G

STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 11.02.2013

102. Application eTravel EAC 1.4 avec AA, configurationBAC avec AMD 122v1, masquée sur composantsM7820 A11

Gemalto / Infineon Technologies AGEAL4+ALC_DVS.2

07.02.2013103. Application eTravel EAC 1.4 avec AA, configuration

EAC avec AMD 122v1, masquée sur composantsM7820 A11

Gemalto / Infineon Technologies AG EAL5+ALC_DVS.2AVA_VAN.5 07.02.2013

104. SAMSUNG S3FV9QM/S3FV9QK, revision 3 Samsung Electronics Co., Ltd. EAL5+ALC_DVS.2AVA_VAN.5 04.02.2013

105. Microcontrôleurs sécurisés SA23YL80 et SB23YL80,incluant la bibliothèque cryptographique NesLib v1.0,v2.0, v3.0 ou v3.1, en configuration SA ou SB

STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 30.01.2013

106. KCOS e-Passport Version 2.1 S3CT9KW/KC/K9

Maintenance Report(s)

1. 2013-05-31 – [KECS-ISIS-0435a-2013]Maientenance Report(KCOS e-Passport V2.1S3CT9KWKCK9)

KOMSCO

EAL5+ADV_IMP.2ALC_DVS.2AVA_VAN.5

28.01.2013107. Crypto Library V1.0 on P60x144/080PVA NXP Semiconductors Germany GmbH

Business Line IdentificationEAL6+ALC_FLR.1ASE_TSS.2 24.01.2013

108. Bundesdruckerei Document Application Version1.2.1116

Bundesdruckerei GmbH EAL3 22.01.2013

Page 106: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET106 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s)

1. 2013-04-19 – Bundesdruckerei DocumentApplication Version 1.2.1116

109. Microcontrôleurs sécurisés SA23YR80/48 etSB23YR80/48, incluant la bibliothèquecryptographique NesLib v2.0, v3.0 ou v3.1, enconfiguration SA ou SB

STMicroelectronics

EAL6+ALC_FLR.1

04.01.2013110. Athena IDProtect/OS755 avec application ICAO BAC

sur composants SB23YR48/80BAthena Smartcard Solutions Inc /STMicroelectronics EAL4+

ALC_DVS.2 26.12.2012111. Athena IDProtect/OS755 avec application ICAO EAC

sur composants SB23YR48/80BAthena Smartcard Solutions Inc /STMicroelectronics

EAL4+ALC_DVS.2AVA_VAN.5 26.12.2012

112. Athena IDProtect/OS755 avec application IAS-ECCsur composants SB23YR48/80B

Athena Smartcard Solutions Inc /STMicroelectronics EAL4+

AVA_VAN.5 21.12.2012113. MTCOS Pro 2.2 EAC / (SLE78CLX) M7820 MaskTech International GmbH EAL4+

ALC_DVS.2 21.12.2012114. MTCOS Pro 2.2 EAC / (SLE78CLX) M7820 MaskTech International GmbH EAL4+

ALC_DVS.2AVA_VAN.5 21.12.2012

115. Plateforme ID Motion V1 avec AMD 113v3 surcomposants M7820 A11

Gemalto / Infineon Technologies AG EAL5+ALC_DVS.2AVA_VAN.5 21.12.2012

116. Plateforme ID Motion V1 avec AMD 122v1 surcomposants M7820 A11

Gemalto / Infineon Technologies AG EAL5+ALC_DVS.2AVA_VAN.5 21.12.2012

Page 107: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET107 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

117. Crypto Library V2.7 NXP Smart Card ControllerP5CD081V1D and its major configurations

Maintenance Report(s)

1. 2013-07-04 – Crypto Library V2.7/V2.9 onSmartMX P5Cx081 / CD041 / CD021 / CD016 V1D

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL4+ALC_DVS.2AVA_VAN.5

19.12.2012118. ID-One Tachograph, Version 1.0 Oberthur Technologies

EAL4+ALC_DVS.2ATE_DPT.2AVA_VAN.5

12.12.2012119. Application IAS Classic v3 sur plateforme Java Card

en configuration ouverte de la carte à puce MultiAppID V2.1 sur composant P5CC081V1A

Gemalto / NXP Semiconductors

EAL4+ALC_DVS.2AVA_VAN.5

03.12.2012120. eTravel EAC version 1.1 avec AA (version 01 03),

configuration BAC, sur composant P5CD080Gemalto / NXP Semiconductors

EAL4+ALC_DVS.2

30.11.2012121. NXP Secure Smart Card Controller

P60D024/016/012PVB with IC Dedicated SoftwareNXP Semiconductors Germany GmbHBusiness Line Identification EAL6+

ALC_FLR.1ASE_TSS.2 29.11.2012

Page 108: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET108 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

122. NXP Secure Smart Card Controller P60x144/080PVAwith IC Dedicated Software FW5.0

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL6+ALC_FLR.1ASE_TSS.2

23.11.2012123. ST33F1M/1M0/896/768/640/512,

SC33F1M0/896/768/640/512/384,SM33F1M/1M0/896/768/640/512,SE33F1M/1M0/896/768/640/512,SL33F1M/1M0/896/768/640/512, SP33F1M, Withdedicated software revision D, Optionalcryptographic library Neslib 3.0 or 3.2

Maintenance Report(s)

1. 2013-04-08 – Rapport de maintenance ANSSI-CC-2012/79-M01

STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5

12.11.2012124. Microcontrôleurs sécurisés ST23R160/80A/48A et

ST23L160/80A/48A, incluant optionnellement labibliothèque cryptographique NesLib v3.1

Maintenance Report(s)

1. 2013-07-11 – Rapport de maintenance ANSSI-CC-2012/77-M01

STMicroelectronics

EAL6+ALC_FLR.1

08.11.2012125. eTravel EAC version 1.1 avec AA (version 01 03), Gemalto / NXP Semiconductors EAL4+

ALC_DVS.2 08.11.2012

Page 109: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET109 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

configuration EAC, sur composant P5CD080 AVA_VAN.5

126. Ucard UBJ31-G11 V1.1 UBIVELOX EAL4+ALC_DVS.2AVA_VAN.5 31.10.2012

127. LEGIC card-in-card, AFS4096-JP12 Version 1.2 LEGIC® Identsystems AG EAL4+ALC_DVS.2AVA_VAN.5 23.10.2012

128. Morpho JC ePassport V3.0.0 (BAC) Morpho B.V. EAL4+ALC_DVS.2 23.10.2012

129. Morpho JC ePassport V3.0.0 (EAC) Morpho B.V. EAL4+ALC_DVS.2AVA_VAN.5 23.10.2012

130. Carte M-NFC2.0.3_TUR sur composant ST33F1ME(T1019850 / Release A)

Gemalto / STMicroelectronics EAL4+ALC_DVS.2AVA_VAN.5 22.10.2012

131. Microcontrôleurs SAMSUNG S3CT9KW, S3CT9KCet S3CT9K9 Revision 2.0 embarquant la bibliothèqueRSA/ECC optionnelle TORNADO 2MX2 v2.1

Maintenance Report(s)

1. 2012-10-22 – Rapport de maintenance ANSSI-CC-2012/72-M01

Samsung Electronics Co., Ltd.

EAL5+ALC_DVS.2AVA_VAN.5

10.10.2012132. Microcontrôleurs SAMSUNG S3CT9KW, S3CT9KC

et S3CT9K9 Revision 2.0 embarquant la bibliothèqueRSA/ECC optionnelle TORNADO 2MX2 v2.2

Maintenance Report(s)

1. 2012-10-22 – Rapport de maintenance ANSSI-

Samsung Electronics Co., Ltd.

EAL5+ALC_DVS.2AVA_VAN.5

10.10.2012

Page 110: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET110 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

CC-2012/70-M01

133. Cryptosmart card v5.0 sur plateforme Oberthur ID-One Cosmo v7.0.1-n avec correctif 077121

ERCOM /Oberthur Technologies/ NXPSemiconductors

EAL4+ALC_DVS.2ALC_FLR.3AVA_VAN.5 05.10.2012

134. SOMA801NXP, version 1.0 Gep Spa / NXP Semiconductors GermanyGmbH

EAL4+ALC_DVS.2 05.10.2012

135. Microcontrôleur sécurisé ST23YS64C STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 01.10.2012

136.

SOMA801NXP, version 1.0

Gep Spa / NXP Semiconductors GermanyGmbH

EAL4+ALC_DVS.2AVA_VAN.5 01.10.2012

137. ID-ONE Cosmo V7.0.1-n Smartcard with patch077121 on NXP P5CD081 V1A (Standard Dual),P5CC081 V1A (Standard) and P5CD041 V1A (BasicDual) components

Oberthur Technologies / NXPSemiconductors GmbH EAL5+

ALC_DVS.2AVA_VAN.5

28.09.2012138. Infineon Security Controller M7892 B11 with optional

RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01and Toolbox v1.02.013 libraries and with specific ICdedicated software (firmware)

Maintenance Report(s)

1. 2013-09-05 – Infineon Security Controller M7892B11 with optional RSA2048/4096 v1.02.013, ECv1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 librariesand with specific IC dedicated software (firmware)

Infineon Technologies AG

EAL6+ALC_FLR.1

11.09.2012

Page 111: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET111 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

139. cv act ePasslet/BAC v1.8 cv cryptovision GmbH EAL4+ALC_DVS.2 10.09.2012

140. cv act ePasslet/EACv1 v1.8 cv cryptovision GmbH EAL4+ALC_DVS.2AVA_VAN.5 10.09.2012

141. cv act ePasslet/EACv2-SAC v1.8 cv cryptovision GmbH EAL4+ALC_DVS.1AVA_VAN.5 10.09.2012

142. Infineon smart card IC (Security Controller) M7820A11 and M11 with optional RSA2048/4096 v1.02.013,EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013libraries and with specific IC dedicated software

Maintenance Report(s)

1. 2013-06-24 – Infineon smart card IC (SecurityController) M7820 A11 and M11 with optionalRSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01and Toolbox v1.02.013 libraries and with specific ICdedicated software

Infineon Technologies AG

EAL5+ALC_DVS.2AVA_VAN.5

05.09.2012143. UKİS (NATIONAL SMART CARD OPERATING

SYSTEM ) V1.2.2 ON UKT23T64H V4TÜBİTAK BİLGEM UEKAE EAL4+

AVA_VAN.5 05.09.2012144. FeliCa Contactless Smartcard IC RC-SA00/1 Series

and RC-SA00/2 Series, version 1.0Sony Corporation EAL6+

ASE_TSS.2 03.09.2012145. Infineon smart card IC (Security Controller) M9900

A21 with specific IC dedicated softwareInfineon Technologies AG EAL5+

ALC_DVS.2AVA_VAN.5 21.08.2012

146. NXP Secure Smart Card Controllers P5CD016V1D /P5CD021V1D / P5CD041V1D / P5Cx081V1D withDESFire EV1

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL4+ALC_DVS.2ASE_TSS.2ATE_DPT.2 13.08.2012

Page 112: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET112 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

AVA_VAN.5147. Samsung S3CT9AC/S3CT9AA/S3CT9A7 16-Bit RISC

Microcontroller for Smart Cards, Revision 0 withspecific IC Dedicated Software

Samsung Electronics Co., Ltd. EAL5+ALC_DVS.2AVA_VAN.5 13.08.2012

148. Samsung S3CT9P3 16-Bit RISC Microcontroller forSmart Cards, Revision 0 with optional Secure RSAand ECC Library (Version 2.0) including specific ICDedicated Software

Samsung Electronics Co., Ltd.EAL5+ALC_DVS.2AVA_VAN.5

13.08.2012149. Athena IDProtect/OS755 Key version 9.1.2 on

AT90SC25672RCT-USB Microcontroller embeddingIDSign applet

Athena Smartcard Solutions Inc. / InsideSecure S.A. EAL4+

AVA_VAN.510.08.2012

150. NFC FLYBUY PLATINUM V2 sur composantST33F1ME

Oberthur Technologies /STMicroelectronics

EAL4+ALC_DVS.2AVA_VAN.5 10.08.2012

151. ID-OneTM ePass v2.2 en configuration SAC et AAsur composant NXP P5CD081

Oberthur Technologies / NXPSemiconductors GmbH

EAL5+ALC_DVS.2AVA_VAN.5 31.07.2012

152. Mobile PayPass 1.0 on Orange NFC V2 G1 release BCard on ST33F1ME - Bridge AEPM configuration

Gemalto / STMicroelectronics EAL4+ALC_DVS.2AVA_VAN.5 30.07.2012

153. Orange NFC V2 G1 release B Card on ST33F1ME(T1019210 / Release B)

Gemalto / STMicroelectronics EAL4+ALC_DVS.2AVA_VAN.5 30.07.2012

154. Infineon smartcard IC (Security Controller) M7794A12 with optional RSA2048/4096 v1.02.013, ECv1.02.013 and Toolbox v1.02.013

Maintenance Report(s)

1. 2013-03-15 – Infineon smartcard IC (Security

Infineon Technologies AG

EAL4+ALC_DVS.2ATE_DPT.2AVA_VAN.5

26.07.2012

Page 113: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET113 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Controller) M7794 A12 with optional RSA2048/4096v1.02.013, EC v1.02.013 and Toolbox v1.02.013

155. NXP Secure Smart Card Controller P60x144/080PVA NXP Semiconductors Germany GmbHBusiness Line Identification

EAL6+ALC_FLR.1ASE_TSS.2 26.07.2012

156.STARCOS 3.5 ID SAC+EAC+AA C1

Giesecke & Devrient GmbH EAL4+ALC_DVS.2ATE_DPT.2AVA_VAN.5 24.07.2012

157.

LEO V2

Ingenico Healthcare/e-ID EAL3+ADV_FSP.4ADV_IMP.1ADV_TDS.3ALC_FLR.3ALC_TAT.1AVA_VAN.3 19.07.2012

158. NFC FLYBUY PLATINUM sur ST33F1ME Oberthur Technologies /STMicroelectronics

EAL4+ALC_DVS.2AVA_VAN.5 19.07.2012

159. Secure MicrocontrollersST23ZR08A/ST23ZR04A/ST23ZR02A,ST23ZC08A/ST23ZC04A/ST23ZC02A

STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 19.07.2012

160. Microcontrôleur AT90SC20818RCFV, Rev. E

Maintenance Report(s)

1. 2012-12-21 – Rapport de maintenance ANSSI-CC-2012/35-M01

2. 2013-12-12 – Rapport de maintenance ANSSI-

STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5

12.07.2012

Page 114: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET114 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

CC-2012/35-M02

161. Application eTravel EAC 1.4 avec AA, configurationBAC avec AMD 113v3, masquée sur composants IFXM7820 A11

Gemalto / Infineon Technologies AGEAL4+ALC_DVS.2

06.07.2012162. Application eTravel EAC 1.4 avec AA, configuration

BAC avec AMD 113v4, masquée sur composants IFXM7820 A11

Gemalto / Infineon Technologies AGEAL4+ALC_DVS.2

06.07.2012163. Application eTravel EAC 1.4 avec AA, configuration

EAC avec AMD 113v3, masquée sur composants IFXM7820 A11

Gemalto / Infineon Technologies AG EAL5+ALC_DVS.2AVA_VAN.5 06.07.2012

164. Application eTravel EAC 1.4 avec AA, configurationEAC avec AMD 113v4, masquée sur composants IFXM7820 A11

Gemalto / Infineon Technologies AG EAL5+ALC_DVS.2AVA_VAN.5 06.07.2012

165. Crypto Library V2.6 on P5CC008V1A andP5CC012V1A

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+ALC_DVS.2AVA_VAN.5 06.07.2012

166. MultiApp ID Tachograph V1.3 sur composantP5CC081

Gemalto / NXP Semiconductors EAL4+ALC_DVS.2AVA_VAN.5 05.07.2012

167. NATIONAL SMARTCARD IC (UKTÜM)UKT23T64H v4 WITH DES – 3DES v4.2, AES256v4.2, RSA2048 v4.2 LIBRARIES AND WITH ICDEDICATED SOFTWARE

TÜBİTAK BİLGEM UEKAE

EAL5+AVA_VAN.5

03.07.2012168. Plateforme Java Card de la carte à puce MultiApp ID

V2.1 masquée sur composant P5CC081V1AGemalto / NXP Semiconductors EAL5+

ALC_DVS.2AVA_VAN.5 29.06.2012

Page 115: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET115 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

169.SPass NX V1.0 on S3CT9KW/S3CT9KC/S3CT9K9

Samsung SDS EAL4+ADV_IMP.2ALC_CMS.5ALC_DVS.2ALC_TAT.2ATE_DPT.2AVA_VAN.5 15.06.2012

170. SAMSUNG S3FT9KF/S3FT9KT/S3FT9KS, revision 0

Maintenance Report(s)

1. 2012-10-01 – Rapport de maintenance ANSSI-CC-2012/27-M01

Samsung Electronics Co., Ltd.

EAL5+ALC_DVS.2AVA_VAN.5

14.06.2012171. Carte IAS ECC v1.0.1 sur ID-One Cosmo v7.0.1-a :

applet (version 3124) masquée sur ID-One CosmoV7.0.1-a (composant Inside Secure) en configurationStandard et Basic avec correctif 075243

Oberthur Technologies / Inside Secure

EAL4+ALC_DVS.2ATE_DPT.2AVA_VAN.5

12.06.2012172. Microcontrôleur RISC AT90SC28880RCV /

AT90SC28848RCV, Rev A

Maintenance Report(s)

1. 2013-05-16 – Rapport de maintenance ANSSI-CC-2012/21-M01

Inside Secure

EAL5+ALC_DVS.2AVA_VAN.5

12.06.2012

Page 116: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET116 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

173. Carte VITALE 2 - Application ADELE : ComposantSB23ZL48 masqu par le logiciel SESAM VITALEv1.0.1 avec correctif version 1

MORPHO / ST Microelectronics EAL4+ALC_DVS.2AVA_VAN.5 07.06.2012

174. Carte VITALE 2 - Application VITALE : ComposantSB23ZL48 masqué par le logiciel SESAM VITALEv1.0.1 avec correctif version 1

MORPHO / ST Microelectronics EAL4+ALC_DVS.2AVA_VAN.5 07.06.2012

175. Infineon smart card IC (Security Controller) M7820A11 with optional RSA2048/4096 v1.02.008, ECv1.02.008, SHA-2 v1.01 and Toolbox v1.02.008libraries and with specific IC dedicated software

Infineon Technologies AGEAL5+ALC_DVS.2AVA_VAN.5

06.06.2012176. KONA102 ePassport BAC, versión 1.0.1 KEBTechnology EAL4+

ALC_DVS.2 01.06.2012177. KONA102 ePassport EAC, versión 1.0.1 KEBTechnology EAL4+

ALC_DVS.2AVA_VAN.5 01.06.2012

178. KONA102J1 ePassport BAC, versión 1.1 KEBTechnology EAL4+ALC_DVS.2 01.06.2012

179. KONA102J1 ePassport EAC, versión 1.1 KEBTechnology EAL4+ALC_DVS.2AVA_VAN.5 01.06.2012

180. Athena OS755/IDProtect v6 avec application IAS-ECC sur composant AT90SC28872RCU

Athena Smartcard Solutions Inc. / InsideSecure S.A. EAL4+

AVA_VAN.5 31.05.2012181. AT90SDC100 révision B avec bibliothèque

cryptographique version 00.03.11.08Inside Secure EAL5+

ALC_DVS.2AVA_VAN.5 15.05.2012

182.Java Card Virtual Machine of LinqUs USIM 128kplatform on SC33F640E

Gemalto EAL4+ADV_FSP.6ADV_IMP.2ADV_INT.3ADV_SPM.1 30.04.2012

Page 117: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET117 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

ADV_TDS.6ALC_DVS.2AVA_VAN.5

183. Bundesdruckerei Document Reading ApplicationVersion 1.1.1102

Maintenance Report(s)

1. 2012-08-22 – Bundesdruckerei DocumentReading Application Version 1.1.1102

Bundesdruckerei GmbH

EAL3

24.04.2012184. Microcontrôleur RISC AT90SC28880RCFV, Rev. I

Maintenance Report(s)

1. 2012-12-21 – Rapport de maintenance ANSSI-CC-2012/22-M01

Inside Secure

EAL5+ALC_DVS.2AVA_VAN.5

23.04.2012185.

SSCOS V1.0 on S3CC9LCSamsung SDS EAL4+

ADV_IMP.2ATE_DPT.2AVA_VAN.4 30.03.2012

186.eTravel EAC v1.2 masquée sur le composantS3CC9LC

Gemalto / Samsung EAL4+ADV_IMP.2ALC_DVS.2AVA_MSU.3AVA_VLA.4 16.03.2012

187. TOSMART-P080-AAJePassport TOSHIBA CORPORATION SocialInfrastructure Systmems Company

EAL4+ALC_DVS.2AVA_VAN.5 15.03.2012

188. Mobile PayPass 1.0 on Orange NFC V2 G1 Card -Bridge AEPM configuration (S1109398/S1105439

Gemalto / STMicroelectronics EAL4+ALC_DVS.2 05.03.2012

Page 118: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET118 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Bridge AEPM configuration / Release A) AVA_VAN.5

189. Microcontrôleur RISC AT90SC24036RCV, Rev A

Maintenance Report(s)

1. 2012-08-10 – Rapport de maintenance ANSSI-CC-2012/08-M01

Inside Secure

EAL5+ALC_DVS.2AVA_VAN.5

02.03.2012190. Application eTravel EAC v1.3 chargée sur la carte à

puce MultiApp V2 SAC (PACE) masquée sur lecomposant SLE66CLX1440PE m2091/a13

Gemalto / Infineon Technologies AG EAL4+ALC_DVS.2AVA_VAN.5 07.02.2012

191.

ID OneTM ePass v2.2 en configuration BAP et AAsur composants STMicroelectronics ST23YR80/48B

Oberthur Technologies /STMicroelectronics

EAL4+ADV_FSP.5ADV_INT.2ADV_TDS.4ALC_CMS.5ALC_DVS.2ALC_TAT.2ATE_DPT.3 07.02.2012

192. ID OneTM ePass v2.2 en configuration EAP et AAsur composants STMicroelectronics ST23YR80/48B

Oberthur Technologies /STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5 07.02.2012

193. Mécanisme SAC de l'application eTravel EAC v1.3chargée sur la carte à puce MultiApp V2 SAC(PACE) masquée sur le composantSLE66CLX1440PE m2091/a13

Gemalto / Infineon Technologies AGEAL4+ALC_DVS.2AVA_VAN.5

07.02.2012194. Infineon Security Controller M7892 A21 with

optional RSA 2048/4096 1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with

Infineon Technologies AG EAL5+ALC_DVS.2AVA_VAN.5 06.02.2012

Page 119: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET119 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

specific IC dedicated software (firmware)

Maintenance Report(s)

1. 2012-07-27 – Infineon Security Controller M7892B11 with optional RSA2048/4096 v1.02.013, ECv1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 librariesand with specific IC dedicated software (firmware)

195. STARCOS 3.5 ID GCC C1R

Maintenance Report(s)

1. 2012-03-23 – STARCOS 3.5 ID GCC C1R

Giesecke & Devrient GmbH

EAL4+ALC_DVS.2ATE_DPT.2AVA_VAN.5

31.01.2012196. Infineon smartcard IC (Security Controller) M7794

A11 with optional RSA2048/4096 v1.02.013 ECv1.02.013 and Toolbox v1.02.013

Infineon Technologies AG EAL4+ALC_DVS.2ATE_DPT.2AVA_VAN.5 27.01.2012

197. Athena IDPass ICAO BAC avec AA sur composantSB23YR48/80B avec librairie cryptographiqueNesLib v3.0

Athena Smartcard Solutions Inc /STMicroelectronics EAL4+

ALC_DVS.223.12.2011

198. Athena IDPass ICAO EAC avec AA sur composantSB23YR48/80B avec librairie cryptographiqueNesLib v3.0

Athena Smartcard Solutions Inc /STMicroelectronics EAL4+

ALC_DVS.2AVA_VAN.5 23.12.2011

199. ID OneTM ePass v2.2 en configuration BAP et AAsur composant NXP P5CD081V1A

Oberthur Technologies / NXPSemiconductors GmbH

EAL4+ADV_FSP.5ADV_INT.2 23.12.2011

Page 120: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET120 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

ADV_TDS.4ALC_CMS.5ALC_DVS.2ALC_TAT.2ATE_DPT.3

200. ID OneTM ePass v2.2 en configuration EAP et AAsur composant NXP P5CD081V1A

Oberthur Technologies / NXPSemiconductors GmbH

EAL5+ALC_DVS.2AVA_VAN.5 23.12.2011

201. Orange NFC V2 G1 Card on ST33F1ME (T1019210 /Release A)

Gemalto / STMicroelectronics EAL4+ALC_DVS.2AVA_VAN.5 23.12.2011

202. Bundesdruckerei Document Application, Version1.1.1104

Maintenance Report(s)

1. 2012-07-09 – Bundesdruckerei DocumentApplication Version 1.1.1104

Bundesdruckerei GmbH

EAL3

21.12.2011203. KKEC (Institutional Smartcard Access Device)

APPLICATION SOFTWARE V 1.41.06ATÜBİTAK BİLGEM UEKAE EAL4+

ALC_DVS.2 21.12.2011204. Morpho JC ePassport V2.0.1 (BAC) Morpho B.V. EAL4+

ALC_DVS.2 21.12.2011205. Morpho JC ePassport V2.0.1 (EAC) Morpho B.V. EAL4+

ALC_DVS.2AVA_VAN.5 21.12.2011

206. NXP Secure Smart Card Controllers P5CC008V1A,P5CC012V1A each including IC Dedicated Software

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+ALC_DVS.2AVA_VAN.5 21.12.2011

207. Microcontrôleur RISCAT90SC20818RCV/AT90SC20812RCV, Rev C

Inside Secure EAL5+ALC_DVS.2AVA_VAN.5 19.12.2011

Page 121: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET121 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s)

1. 2012-07-11 – Rapport de maintenance ANSSI-CC-2011/65-M01

2. 2013-12-17 – ANSSI-CC-2011/65-M02

208. SLE88CFX4001P/m8835b18,SLE88CFX4003/m8837b18,SLE88CFX3521P/m8857b18 andSLE88CFX2921P/m8859b18 all including optionalRSA2048 and SHA-2 Library

Infineon Technologies AGEAL5+ALC_DVS.2AVA_MSU.3AVA_VLA.4

16.12.2011209. Carte à puce ID-ONE Cosmo V7.0.1-n, avec correctif

077121, masquée sur composants NXP P5CD145 V0A(Large Dual), P5CC145 V0A (Large), P5CD128 V0A(Large Dual) et P5CC128 V0A (Large)

Oberthur Technologies / NXPSemiconductors GmbH EAL5+

ALC_DVS.2AVA_VAN.5

14.12.2011210. Carte CC IDeal Citiz (sur composants SB23YR80B et

SB23YR48B)

Maintenance Report(s)

1. 2011-12-22 – Rapport de maintenance ANSSI-CC-2011/62-M01

2. 2012-03-06 – Rapport de maintenance ANSSI-CC-2011/62-M02

MORPHO / ST Microelectronics

EAL5+ALC_DVS.2AVA_VAN.5

25.11.2011211. Carte CC IDeal Citiz (sur composants SB23YR80B et

SB23YR48B)

Maintenance Report(s)

MORPHO / ST MicroelectronicsEAL5+ALC_DVS.2AVA_VAN.5

25.11.2011

Page 122: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET122 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

1. 2011-12-22 – Rapport de maintenance ANSSI-CC-2011/63-M01

2. 2012-03-06 – Rapport de maintenance ANSSI-CC-2011/63-M02

212. Carte CC IDeal Citiz (sur composants SB23YR80B etSB23YR48B).

Maintenance Report(s)

1. 2011-12-22 – Rapport de maintenance ANSSI-CC-2011/61-M01

2. 2012-03-06 – Rapport de maintenance ANSSI-CC-2011/61-M02

MORPHO / ST Microelectronics

EAL4+ADV_FSP.5ADV_INT.2ADV_TDS.4ALC_CMS.5ALC_DVS.2ALC_TAT.2ATE_DPT.3

25.11.2011213. GeGKOS A6 Electronic Health Card 6.20 Gemalto EAL4+

AVA_VAN.5 17.11.2011214. Microcontrôleur RISC AT90SC28880RCFV, Rev G Inside Secure EAL5+

ALC_DVS.2AVA_VAN.5 26.10.2011

215. NXP Secure Smart Card Controller P5CD080V0B,P5CC080V0B, P5CN080V0B, P5CC073V0B each withspecific IC Dedicated Software

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+ALC_DVS.2AVA_MSU.3AVA_VLA.4 25.10.2011

216. MTCOS Pro 2.2 EAC / P5CD081 MaskTech International GmbH EAL4+ALC_DVS.2 20.10.2011

217. MTCOS Pro 2.2 EAC / P5CD081 MaskTech International GmbH EAL4+ALC_DVS.2AVA_VAN.5 20.10.2011

218. ID OneTM ePass v2.2 en configuration BAC et AAsur composants STMicroelectronics ST23YR80/48B

Oberthur Technologies /STMicroelectronics

EAL4+ADV_FSP.5 14.10.2011

Page 123: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET123 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

ADV_INT.2ADV_TDS.4ALC_CMS.5ALC_DVS.2ALC_TAT.2ATE_DPT.3

219. ID OneTM ePass v2.2 en configuration EAC et AAsur composants STMicroelectronics ST23YR80/48B

Oberthur Technologies /STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5 14.10.2011

220. Infineon Technologies SmartCard IC (SecurityController) M7793 A12 with optional RSAv1.02.010,EC v1.02.010 and Toolbox v1.02.010 libraries andwith specific IC-dedicated software

Maintenance Report(s)

1. 2012-02-21 – Infineon Technologies SmartCardIC (Security Controller) M7793 A12 with optional RSAv1.02.010, EC v1.02.010 and Toolbox v1.02.010 librariesand with specific IC-dedicated software

Infineon Technologies AG

EAL4+ALC_DVS.2ATE_DPT.2AVA_VAN.5

28.09.2011221. Renesas Cryptographic Library v5126 on Renesas

RS47X security integrated circuit Version 01

Maintenance Report(s)

1. 2011-12-08 – Renesas Cryptographic Libraryv5126 on Renesas RS47X security integrated circuitVersion 02

Renesas Electronics Corporation

EAL5+ALC_DVS.2AVA_VAN.5

22.09.2011222. SafeNet eToken (Smartcard or USB token) version

9.1.2 Athena IDProtect/OS755 Java Card on INSIDEAthena Smartcard Solutions Inc. / InsideSecure S.A

EAL4+AVA_VAN.5 22.09.2011

Page 124: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET124 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Secure AT90SC25672RCTUSB Microcontrollerembedding IDSign applet

223. SA23YR18A and SB23YR18A SecureMicrocontrollers, including the cryptographic libraryNeslib v3.1, in SA or SB configuration

STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 08.09.2011

224.

ID One ePass v2.2 en configuration BAC et AA surcomposant NXP P5CD081V1A

Oberthur Technologies EAL4+ADV_FSP.5ADV_TDS.4ALC_CMS.5ALC_DVS.2ALC_TAT.2ATE_DPT.3ADV_INT.2 26.08.2011

225. ID-OneTM ePass v2.2 en configuration EAC surcomposant NXP P5CD081V1A

Oberthur Technologies EAL5+ALC_DVS.2AVA_VAN.5 26.08.2011

226. TCOS Residence Permit Card Version 1.0 Release 1 /SLE78CLX1440P

T-Systems International GMBH EAL4+ALC_DVS.2ATE_DPT.2AVA_VAN.5 25.08.2011

227. TCOS Residence Permit Card Version 1.0 Release 1-BAC / SLE78CLX1440P

T-Systems International GMBH EAL4+ALC_DVS.2 25.08.2011

228. Applet IAS Classic v3 sur carte à puce MultiApp V2masquée sur composants de la famille SLE66

Gemalto / Infineon Technologies AG EAL4+ALC_DVS.2AVA_VAN.5 18.08.2011

229. AKiS v1.2.2 I TÜBİTAK BİLGEM UEKAE EAL4+ALC_DVS.2AVA_VAN.5 09.08.2011

230. AKiS v1.2.2 N TÜBİTAK BİLGEM UEKAE EAL4+ALC_DVS.2AVA_VAN.5 09.08.2011

Page 125: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET125 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

231. ProxSIM Taurus, version 1.02 Giesecke & Devrient GmbH EAL4+ALC_DVS.2AVA_VAN.5 04.08.2011

232. TCOS Identity Card Version 1.0 Release 1 /P5CD128/145-FSV02

T-Systems International GMBH EAL4+ALC_DVS.2ATE_DPT.2AVA_VAN.5 29.07.2011

233. TCOS Identity Card Version 1.0 Release 1 /SLE78CLX1440P-FSV02

T-Systems International GMBH EAL4+ALC_DVS.2ATE_DPT.2AVA_VAN.5 29.07.2011

234.

ID One ePass v2.2 en configuration BAC et AA surcomposant ST23YR18A

Oberthur Technologies /STMicroelectronics

EAL4+ADV_FSP.5ADV_INT.2ADV_TDS.4ALC_CMS.5ALC_DVS.2ALC_TAT.2ATE_DPT.3 23.07.2011

235.ID One ePass v2.2 en configuration BAP et AA surcomposant ST23YR18A

Oberthur Technologies /STMicroelectronics

EAL4+ADV_FSP.5ADV_INT.2ADV_TDS.4ALC_CMS.5ALC_DVS.2ALC_TAT.2ATE_DPT.3 23.07.2011

236. ID One ePass v2.2 en configuration EAC et AA surcomposant ST23YR18A

Oberthur Technologies /STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5 23.07.2011

237. ID One ePass v2.2 en configuration EAP et AA surcomposant ST23YR18A

Oberthur Technologies /STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5 23.07.2011

238. Morpho JC ePassport V3.0.1 (BAC) Morpho B.V. EAL4+ALC_DVS.2 22.07.2011

Page 126: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET126 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

239. Morpho JC ePassport V3.0.1 (EAC) Morpho B.V. EAL4+ALC_DVS.2AVA_VAN.5 22.07.2011

240. Bundesdruckerei Document Application, Version1.1.967

Bundesdruckerei GmbHEAL3

21.07.2011241. Renesas RS47X security integrated circuit, Version 01

Maintenance Report(s)

1. 2011-11-10 – Renesas RS47X smartcardintegrated circuit, Version 02

Renesas Electronics Corporation

EAL5+ALC_DVS.2AVA_VAN.5

21.07.2011242. STARCOS 3.4 Health HBA C1 Giesecke & Devrient GmbH EAL4+

AVA_VAN.5 21.07.2011243. STARCOS 3.4 Health SMC-A C1 Giesecke & Devrient GmbH EAL4+

AVA_VAN.5 21.07.2011244. STARCOS 3.4 Health SMC-B C1 Giesecke & Devrient GmbH EAL4+

AVA_VAN.5 21.07.2011245. Renesas Cryptographic Library v5126 running on the

RS46X

Maintenance Report(s)

1. 2011-12-08 – Renesas Cryptographic Libraryv5126 running on the RS46X smartcard integrated circuitV02

Renesas Electronics Corporation

EAL5+ALC_DVS.2AVA_VAN.5

20.07.2011246. AKiS Pasaport v1.4n TÜBİTAK BİLGEM UEKAE EAL4+

ALC_DVS.2 13.07.2011

Page 127: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET127 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s)

1. 2011-09-22 – AKiS ICAO Pasaport v1.4n

247. NFC FlyBuy on S3FS91J

Maintenance Report(s)

1. 2012-10-24 – Rapport de maintenance ANSSI-CC-2011/24-M01

Oberthur Technologies

EAL4+ALC_DVS.2AVA_VAN.5

12.07.2011248.

NXP MIFARE DESFire EV1 MF3ICD81NXP Semiconductors Germany GmbHBusiness Line Identification

EAL4+ALC_DVS.2ADV_IMP.2AVA_MSU.3AVA_VLA.4 12.07.2011

249. PEACOS Electronic Passport with EAC on P5CD080V0B, version 1.2

Gep S.p.A., NXP SemiconductorsGermany GmbH, and Istituto Poligrafico eZecca dello Stato

EAL4+ALC_DVS.2AVA_VAN.5 01.07.2011

250. Infineon Technologies AG Smartcard ICsSLE88CNFX6600PM/P, SLE88CNFX6602PM/P,SLE88CNFX5400PM/P, SLE88CNF6600PM/P,SLE88CNF6602PM/P, SLE88CNF5400PM/P,SLE88CFX6600P, SLE88CFX6602P,SLE88CFX5400P, SLE88CF6600P, SLE88CF6602P,SLE88CF5400P all with PSL 3.22.11

Infineon Technologies AG

EAL5+ALC_DVS.2AVA_VAN.5

29.06.2011

Page 128: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET128 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

251. Oberthur ID-One IAS-ECC v1.0.1 R1 : applet (v1121)loaded on Cosmo v7.0-a in large dual, large &standard dual configuration

Oberthur Technologies / ATMEL SecureMicrocontroller Solutions EAL4+

ALC_DVS.2AVA_VAN.5 29.06.2011

252. Oberthur ID-One IAS-ECC v1.0.1 R1 : applet (v1121)loaded on Cosmo v7.0-n in Large & Standardconfiguration (dual or contact modes)

Oberthur Card System / Philips (NXP) EAL4+ALC_DVS.2AVA_VAN.5 29.06.2011

253. TOSMART-P080 ePassport 01.06.04 + NVMVer.01.00.01

Maintenance Report(s)

1. 2011-12-20 – TOSMART-P080 ePassport01.07.05 + NVM Ver.01.00.01

Toshiba Corporation

EAL4+ALC_DVS.2ASE_TSS.2AVA_VAN.5

29.06.2011254. XSmart e-Passport V1.2

Maintenance Report(s)

1. 2011-07-08 – XSmart e-Passport V1.2 AssuranceContinuity

LG CNS

EAL5+ADV_IMP.2

23.06.2011255. Morpho JC ePassport V2.0.0 (BAC) Morpho B.V. EAL4+

ALC_DVS.2 22.06.2011256. Morpho JC ePassport V2.0.0 (EAC) Morpho B.V. EAL4+

ALC_DVS.2AVA_VAN.5 22.06.2011

257. MultiApp ID CIE/CNS Gemalto / Samsung EAL4+ADV_IMP.2 20.06.2011

Page 129: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET129 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

ALC_DVS.2AVA_MSU.3AVA_VLA.4

258. LinqUs USIM 128k platform on SC33F640E Gemalto / STMicroelectronics EAL4+ALC_DVS.2AVA_VAN.5 17.06.2011

259. Sagem Securite CC IDeal Citiz SmartCard (onSB23YR48B), version 1.4.5 ICAO EAC application

Sagem Sécurité / STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 09.06.2011

260. Samsung S3CT9PC / S3CT9PA / S3CT9P7 16-bitRISC Microcontroller for Smart Card, Revision 1with optional Secure RSA/ECC Library Version 2.0including specific IC Dedicated Software

Samsung Electronics Co., Ltd.EAL5+ALC_DVS.2AVA_VAN.5

09.06.2011261. eTravel BAC on MultiApp v2 Gemalto / Infineon Technologies AG EAL4+

ALC_DVS.2 03.06.2011262. eTravel EAC on MultiApp v2 Gemalto / Infineon Technologies AG EAL5+

ALC_DVS.2AVA_VAN.5 03.06.2011

263.ProxSIM Taurus, version 1.0

Giesecke & Devrient GmbH EAL4+ALC_DVS.2ALC_FLR.2AVA_VAN.5 31.05.2011

264. NXP J3A040 & J2A040 Secure Smart CardController Revision 3

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+ALC_DVS.2AVA_VAN.5 25.05.2011

265. TOSMART-P080-AAJePassport TOSHIBA CORPORATION SocialInfrastructure Systmems Company

EAL4+ALC_DVS.2ASE_TSS.2AVA_VAN.5 23.05.2011

266. Samsung S3CT9KA / S3CT9K7 / S3CT9K3 16-bitRISC Microcontroller for Smart Card, Revision 0with optional Secure RSA/ECC Library Version 1.0including specific IC Dedicated Software

Samsung Electronics Co., Ltd. EAL5+ALC_DVS.2AVA_VAN.5 19.05.2011

Page 130: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET130 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s)

1. 2013-09-10 – Samsung S3CT9KA / S3CT9K7 /S3CT9K3 16-bit RISC Microcontroller for Smart Card,Revision 1 with optional Secure RSA/ECC LibraryVersion 1.0 including specific IC Dedicated Software

267. Infineon smart card IC (Security Controller) M7801A12 with optional RSA2048/4096 v1.02.008, ECv1.02.008, SHA-2 v1.01 and Toolbox v1.02.008libraries and with specific IC dedicated software

Infineon Technologies AGEAL5+ALC_DVS.2AVA_VAN.5

17.05.2011268. Infineon smart card IC (Security Controller) M7820

M11 with optional RSA2048/4096 v1.02.008, ECv1.02.008, SHA-2 v1.01 and Toolbox v1.02.008libraries and with specific IC dedicated software

Maintenance Report(s)

1. 2011-08-08 – Infineon smart card IC (SecurityController) M7820 M11 with optional RSA2048/4096v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolboxv1.02.008 libraries and with specific IC dedicatedsoftware

2. 2013-06-24 – Infineon smart card IC (SecurityController) M7820 M11 with optional RSA2048/4096v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolboxv1.02.008 libraries and with specific IC dedicatedsoftware

Infineon Technologies AG

EAL5+ALC_DVS.2AVA_VAN.5

11.05.2011

Page 131: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET131 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

269. Infineon smart card IC (Security Controller) M7820A11 with optional RSA2048/4096 v1.02.008, ECv1.02.008, SHA-2 v1.01 and Toolbox v1.02.008libraries and with specific IC dedicated software

Maintenance Report(s)

1. 2011-08-08 – Infineon smart card IC (SecurityController) M7820 A11 with optional RSA2048/4096v1.02.008, ECv1.02.008, SHA-2 v1.01 and Toolboxv1.02.008 libraries and with specific IC dedicatedsoftware

Infineon Technologies AG

EAL5+ALC_DVS.2AVA_VAN.5

05.05.2011270. Plateforme Java Card en configuration ouverte de la

carte puce MultiApp V2 masqu e sur composantsde la famille SLE66

Maintenance Report(s)

1. 2012-07-03 – Rapport de maintenance ANSSI-CC-2011/10-M01

Gemalto / Infineon Technologies AG

EAL5ALC_DVS.2AVA_VAN.5

28.04.2011271. NXP J3A128 and J3A095 Secure Smart Card

Controller Revision 3NXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+ALC_DVS.2AVA_VAN.5 15.04.2011

272. Gemalto ECC CPU card - CPU e-purse application onGCX5.1 (MPH098) platform on NXP P5CD081V1AVersion 1.0

Gemalto / NXP Semiconductors EAL4+ALC_DVS.2AVA_VAN.5 13.04.2011

273. Crypto Library V2.7 on P5CD145V0A, MSO /P5CC145V0A, MSO / P5CD128V0A, MSO /

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+ALC_DVS.2 11.04.2011

Page 132: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET132 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

P5CC128V0A, MSO

Maintenance Report(s)

1. 2012-08-10 – Crypto Library V2.7 onP5CD145V0v / P5CC145V0v / P5CD128V0v /P5CC128V0v

2. 2013-07-04 – Crypto Library V2.7/2.9 onSmartMX P5Cx128/P5Cx145 V0v / V0B(s)

AVA_VAN.5

274. Renesas RS46X integrated circuit version 01

Maintenance Report(s)

1. 2011-11-10 – Renesas RS46X smartcardintegrated circuit version 02

Renesas Electronics Corporation

EAL5+ALC_DVS.2AVA_VAN.5

07.04.2011275. NXP J3A081, J2A081 and J3A041 Secure Smart Card

Controller Revision 3NXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+ALC_DVS.2AVA_VAN.5 06.04.2011

276. Microcontrôleurs sécurisés ST33F1ME, ST33F768E,SC33F768E, ST33F640E, SC33F640E, ST33F512E,SC33F512E et SC33F384E incluant optionnellementla bibliothèque cryptographique NesLib v3.0

Maintenance Report(s)

1. 2012-05-15 – ANSSI-CC-2011/07-M012. 2013-04-16 – Rapport de maintenance ANSSI-

STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5

05.04.2011

Page 133: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET133 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

CC-2011/07-M02

277. STMicroelectronics Secured microcontrollerST33F1ME, ST33F768E, SC33F768E, ST33F640E,SC33F640E, ST33F512E, SC33F512E et SC33F384Eall with optional cryptographic library NESLIB 3.

Maintenance Report(s)

1. 2012-05-15 – ANSSI-CC-2011/07-M012. 2013-04-16 – Rapport de maintenance ANSSI-

CC-2011/07-M02

STMicroelectronics

EAL5+AVA_VAN.5ALC_DVS.2

05.04.2011278. NXP J3A080 and J2A080 Secure Smart Card

Controller RevisioNXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+ALC_DVS.2AVA_VAN.5 31.03.2011

279.

STARCOS 3.3 ID EAC+AA C1

Giesecke & Devrient GmbH EAL4+ALC_DVS.2ADV_IMP.2AVA_MSU.3AVA_VLA.4 23.03.2011

280. T6ND1 Integrated Circuit with Crypto Library v6.0 Toshiba Corporation EAL4+ALC_DVS.2AVA_VAN.5 11.03.2011

281. SafeNet eToken - Athena IDProtect/OS755 Java Cardon Atmel AT90SC25672RCT-USB Microcontrollerembedding IDSign applet

Athena Smartcard Solutions Inc. / InsideSecure S.A. EAL4+

AVA_VAN.504.03.2011

282. MTCOS Pro 2.1 BAC / ST23YR80 MaskTech International GmbH EAL4+ALC_DVS.2 16.02.2011

283. MTCOS Pro 2.1 EAC / ST23YR80 MaskTech International GmbH EAL4+AVA_VAN.5ALC_DVS.2 15.02.2011

Page 134: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET134 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

284. Oberthur ID-ONE Cosmo V7.0.1-a masked onAT90SC 28872RCU Rev G & AT90SC 28848RCURev G

Oberthur Technologies / Atmel SecureProducts Division

EAL5+ADV_IMP.2ALC_DVS.2AVA_VAN.5 03.02.2011

285. Crypto Library V2.6 on P5CD040V0B / P5CC040V0B/ P5CD020V0B / P5CC021V0B / P5CD012V0B

NXP Semiconductors EAL5+ALC_DVS.2AVA_VAN.5 07.01.2011

286. STARCOS 3.5 ID GCC C1 Giesecke & Devrient GmbH EAL4+ALC_DVS.2ATE_DPT.2AVA_VAN.5 17.12.2010

287. Athena Smartcard ASEPCOS TS/CNS v1.82, build0003 on ST23YR48/80 with NesLib v3.0

Athena Smartcard Solutions Inc /STMicroelectronics EAL4+

AVA_VAN.5 08.12.2010288. Crypto Library V2.6 on P5CD080V0B / P5CN080V0B

/ P5CC080V0B / P5CC073V0BNXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+ALC_DVS.2AVA_VAN.5 03.12.2010

289. Crypto Library V2.7 on P5CD081V1A /P5CC081V1A / P5CN081V1A / P5CD041V1A /P5CD021V1A / P5CD016V1A

Maintenance Report(s)

1. 2013-07-04 – Crypto Library V2.7/V2.9 onSmartMX P5CD016/021/041/051 and P5Cx081 V1A /V1A(s)

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+ALC_DVS.2AVA_VAN.5

19.11.2010290. TCOS Identity Card Version 1.0 Release 1/

SLE78CLX1440P

T-Systems International GMBH EAL4+ALC_DVS.2ATE_DPT.2AVA_VAN.5 11.11.2010

291. Sagem Identification EAC ePassport Version 1.2.1 Sagem Identification bv EAL4+ALC_DVS.2 09.11.2010

Page 135: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET135 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

AVA_VAN.5292. Bundesdruckerei Document Application, Version

1.0.911

Maintenance Report(s)

1. 2010-11-05 – Bundesdruckerei DocumentApplication, Version 1.0.911

2. 2010-12-20 – Bundesdruckerei DocumentApplication, Version 1.0.911

Bundesdruckerei GmbH

EAL3

05.11.2010293. Sagem Identification EAC ePassport Version 1.2.0 Sagem Identification bv EAL4+

ALC_DVS.2AVA_VAN.5 04.11.2010

294. NXP Secure Smart Card Controller P5CD080V0B,P5CN080V0B, P5CC080V0B and P5CC073V0B eachwith specific IC Dedicated Software

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+ALC_DVS.2AVA_MSU.3AVA_VLA.4 03.11.2010

295. KOMSCO JK11 KOMSCO EAL4+ATE_DPT.2AVA_VAN.4 12.10.2010

296. Samsung SDS SPass V2.0

Maintenance Report(s)

1. 2010-12-30 – SAMSUNG SDS SPass V2.0

Samsung SDS

EAL5+ADV_IMP.2ALC_DVS.2AVA_VAN.5

12.10.2010297. Infineon Smart Card IC (Security Controller)

SLE66CLX1600PEM / M1590 / A12,SLE66CLX1600PE / M1596 / A12,

Infineon Technologies AG EAL5+AVA_VLA.4AVA_MSU.3 01.10.2010

Page 136: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET136 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

SLE66CLX1600PES / M1597 / A12, SLE66CX1600PE/ M1598 / A12, SLE66CLX1440PEM / M2090 / A12,SLE66CLX1440PE / M2091 / A12,SLE66CLX1440PES / M2092 / A12, SLE66CX1440PE/ M2093 / A12, SLE66CLX1280PEM / M2094 / A12,SLE66CLX1280PE / M2095 / A12,SLE66CLX1280PES / M2096 / A12, SLE66CX1280PE/ M2097 / A12 all optional with RSA V1.6, EC V1.1and SHA-2 V1.0 and all with specific IC dedicatedsoftware

ADV_DVS.2

298. KONA26CC v1.1 KEBTechnology EAL4+ALC_DVS.2AVA_VAN.5 01.10.2010

299. Oberthur ID-One IAS-ECC v1.0.1 : applet (v1121)loaded on Cosmo v7.0.1-n in Standard dual, Standard& Basic dual configuration

Oberthur Card System / Philips (NXP) EAL4+ALC_DVS.2AVA_VAN.5 01.10.2010

300. CC IDeal Citiz SmartCard (on SB23YR48B), version1.4.5 IAS ECC application with PIN or MOCauthentication

Sagem Sécurité / STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 17.09.2010

301. CC IDeal Citiz SmartCard (on SB23YR80B), version1.4.5 IAS ECC application with PIN or MOCauthentication

Sagem Sécurité / STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 17.09.2010

302. Infineon smart card IC (Security Controller) M7801A12 with optional RSA2048/4096 v1.1.18, EC v1.1.18and SHA-2 v1.1 libraries and with specific ICdedicated software

Infineon Technologies AGEAL5+ALC_DVS.2AVA_VAN.5

14.09.2010303. STARCOS 3.4 ID Tachograph version C2

Maintenance Report(s)

Giesecke & Devrient GmbH EAL4+ADV_IMP.2ALC_DVS.2AVA_VAN.5 02.09.2010

Page 137: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET137 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

1. 2011-01-31 – Starcos 3.4 ID Tachograph versionC3

304. STMicroelectronics SA23YT66/34A andSB23YR66/34A Secure Microcontrollers, includingthe cryptographic library Neslib v2.0, in SA or SBconfiguration

STMicroelectronicsEAL5+ALC_DVS.2AVA_VAN.5

23.08.2010305. STMicroelectronics ST23YT66/34A Secure

MicrocontrollersSTMicroelectronics EAL5+

ALC_DVS.2AVA_VAN.5 23.08.2010

306.MTCOS Pro 2.1 EAC / P5CD080 / V2

MaskTech International GmbH EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ADV_DVS.2 17.08.2010

307. Samsung S3CT9KW 16-bit RISC Microcontroller forSmart Card, Revision 0 with optional secureRSA/ECC V1.0 Library including specific ICDedicated Software

Maintenance Report(s)

1. 2010-11-03 – Samsung S3CT9KC/ S3CT9K9 16-bit RISC Microcontroller for Smart Card, Revision 0 withoptional secure RSA/ECC V1.0 Library includingspecific IC Dedicated Software

Samsung

EAL5+ALC_DVS.2AVA_VAN.5

17.08.2010308. Cherry SmartTerminal ST-2xxx Firmware Version

6.01ZF Electronics GmbH EAL3+

AVA_VLA.4 06.08.2010

Page 138: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET138 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

AVA_MSU.3ADV_IMP.1ADO_DEL.2ADV_LLD.1ALC_TAT.1

309. Crypto Library V2.2 on P5CC037V0A NXP Semiconductors EAL5+AVA_VLA.4AVA_MSU.3ADV_DVS.2 05.08.2010

310. Carte à puce Multiapp ID IAS ECC wafer process :applet de signature v4.2.7.A chargée sur la plate-forme Java Card Multiapp v1.0 avec correctif v1.2masquée sur microcontrôleur NXP P5CD144 VOB

Gemalto / NXP SemiconductorsEAL4+ALC_DVS.2AVA_VAN.5

02.08.2010311. Infineon Technologies Smart Card IC (Security

Controller) M7820 A11 with optional RSA2048/4096v1.1.18, EC v1.1.18 and SHA-2 v1.1 libraries and withspecific IC dedicated software

Maintenance Report(s)

1. 2010-08-30 – Infineon Technologies Smart CardIC (Security Controller) M7820 A11 with optionalRSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2v1.1libraries and with specific IC dedicated software

2. 2011-08-08 – Infineon Technologies Smart CardIC (Security Controller) M7820 A11 with optionalRSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2v1.1libraries and with specific IC dedicated software

Infineon Technologies AG

EAL5+ALC_DVS.2AVA_VAN.5

28.07.2010312. NXP Secure PKI Smart Card Controllers

P5CD145V0A, MSO; P5CC145V0A, MSO;NXP Semiconductors EAL5+

ALC_DVS.2 23.07.2010

Page 139: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET139 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

P5CD128V0A, MSO and P5CC128V0A, MSO; eachincluding IC Dedicated Software

Maintenance Report(s)

1. 2011-04-11 – NXP Secure Smart Card ControllersP5Cx128V0A / P5Cx145V0A, MSO

2. 2012-02-27 – NXP Secure PKI Smart CardControllers P5CD145V0v, P5CC145V0v; P5CD128V0v,P5CC0128V0v and P5CN145V0v, each including ICDedicated Software

ASE_TSS.2AVA_VAN.5

313. STMicroelectronics SA33F1MD & SB33F1MD SecureMicrocontrollers, including cryptographic libraryNesLib v3.0, in configuration SA or SB

STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 23.07.2010

314. STMicroelectronics ST33F1MD SecureMicrocontrollers

STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 23.07.2010

315. SK e-Pass V1.0 SK C&C EAL4+ADV_IMP.2ATE_DPT.2AVA_VAN.4 22.07.2010

316. XSmart e-Passport V1.1 LG CNS EAL5+ADV_IMP.2 22.07.2010

317. Crypto Library V2.2 on P5CD040V0B / P5CC040V0B/ P5CD020V0B / P5CC021V0B / P5CD012V0B

NXP Semiconductors EAL5+ALC_DVS.2AVA_MSU.3AVA_VLA.4 16.07.2010

318. Renesas RS45C integrated circuit version 01 Renesas Electronics Corporation EAL5+ALC_DVS.2AVA_VAN.5 14.07.2010

Page 140: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET140 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

319. Oberthur ID-ONE Cosmo V7.0.1-n Smartcardmasked on NXP P5CD081 V1A (Standard Dual),P5CC081 V1A (Standard) and P5CD041 V1A (BasicDual) components

Maintenance Report(s)

1. 2011-01-06 – Rapport de maintenance ANSSI-CC-2010/40-M01

Oberthur Technologies / NXPSemiconductors GmbH

EAL5+ALC_DVS.2AVA_VAN.5

06.07.2010320. NXP Secure Smart Card Controller MF3F60x1 with

IC Dedicated Support Software

NXP Semiconductors EAL4+ALC_DVS.2ASE_TSS.2AVA_VAN.5 30.06.2010

321. Carte ID-One IAS-ECC v1.0.1 R1 : applet (version1121) chargée sur Cosmo v7.0-a (composant Atmel)en configuration Large Dual, Large et Standard Dual

Maintenance Report(s)

1. 2010-11-15 – Rapport de maintenance ANSSI-CC-2010/36-M01

Oberthur Technologies / ATMEL SecureMicrocontroller Solutions

EAL4+ALC_DVS.2AVA_VAN.5

29.06.2010322. Carte ID-One IAS-ECC v1.0.1 R1 : applet (version

1121) chargée sur Cosmo v7.0-n (composant NXP) enconfiguration Large et Standard (modes dual oucontact)

Maintenance Report(s)

Oberthur Technologies / NXPSemiconductors GmbH

EAL4+ALC_DVS.2AVA_VAN.5

29.06.2010

Page 141: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET141 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

1. 2010-11-15 – Rapport de maintenance ANSSI-CC-2010/39- M01

323. Oberthur ID-One IAS-ECC v1.0.1 R1 : applet (v1121)loaded on Cosmo v7.0-a in USB configuration

Maintenance Report(s)

1. 2010-11-15 – Rapport de maintenance ANSSI-CC-2010/38-M01

Oberthur Technologies / ATMEL SecureMicrocontroller Solutions

EAL4+ALC_DVS.2AVA_VAN.5

29.06.2010324. Oberthur ID-One IAS-ECC v1.0.1 R1 : applet (v1121)

loaded on Cosmo v7.0-a in standard configuration

Maintenance Report(s)

1. 2010-11-15 – Rapport de maintenance ANSSI-CC-2010/37-M01

Oberthur Technologies / ATMEL SecureMicrocontroller Solutions

EAL4+ALC_DVS.2AVA_VAN.5

29.06.2010325. Crypto Library V2.2 on P5CD080V0B / P5CN080V0B

/ P5CC080V0B / P5CC073V0B

NXP Semiconductors EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2 11.06.2010

326. Infineon Smart Card IC (Security Controller)SLE66CX162PE / m1531-a25 and SLE66CX80PE /m1533-a25 all with optional libraries RSA V1.6, EC,V1.1, SHA-2 V1.0 and both with specific IC dedicatedsoftware

Infineon Technologies AGEAL5+AVA_VLA.4AVA_MSU.3ADV_DVS.2

11.06.2010

Page 142: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET142 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

327. MICARDO V3.5 R1.0 eHC V1.0 (QES)

Maintenance Report(s)

1. 2011-05-30 – MICARDO V3.5 R1.0 eHC V1.2QES V1.0

Sagem Orga GmbH

EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ATE_DPT.2

11.06.2010328. NXP Smart Card Controller P5CD080V0C,

P5CN080V0C, P5CC080V0C, P5CC073V0C eachwith IC Dedicated Software

NXP Semiconductors EAL5+ADV_DVS.2AVA_MSU.3AVA_VLA.4 11.06.2010

329. NXP Smart Card Controller P5CD080V0C,P5CN080V0C, P5CC080V0C, P5CC073V0C eachwith IC Dedicated Software

NXP Semiconductors EAL4+ADV_IMP.2ATE_DPT.2AVA_MSU.3AVA_VLA.4 11.06.2010

330. CC IDeal Citiz SmartCard (on SB23YR48B) Sagem Sécurité / STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 09.06.2010

331.

Sagem Securite CC IDeal Citiz SmartCard (onSB23YR48B), version 1.4.5 ICAO BAC application

Sagem Sécurité / STMicroelectronics EAL4+ADV_FSP.5ADV_INT.2ADV_TDS.4ALC_CMS.5ALC_DVS.2ALC_TAT.2ATE_DPT.3 09.06.2010

332. Sagem Securite CC IDeal Citiz SmartCard (onSB23YR80B), version 1.4

Sagem Sécurité / STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 09.06.2010

333. Sagem Securite CC IDeal Citiz SmartCard (onSB23YR80B), version 1.4

Sagem Sécurité / STMicroelectronics EAL4+ADV_FSP.5ADV_INT.2 09.06.2010

Page 143: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET143 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

ADV_TDS.4ALC_CMS.5ALC_DVS.2ALC_TAT.2ATE_DPT.3

334. Sagem Securite CC IDeal Pass Passport (onSB23YR48B), version 1.5.0 ICAO BAC application

Maintenance Report(s)

1. 2011-12-22 – Rapport de maintenance ANSSI-CC-2010/31-M01

Sagem Sécurité / STMicroelectronicsEAL4+ADV_FSP.5ADV_INT.2ADV_TDS.4ALC_CMS.5ALC_DVS.2ALC_TAT.2ATE_DPT.3

02.06.2010335. Sagem Securite CC IDeal Pass Passport (on

SB23YR48B), version 1.5.0 ICAO EAC application

Maintenance Report(s)

1. 2011-12-22 – Sagem Securite CC IDeal PassPassport (on SB23YR48B), version 1.5.0 ICAO EACapplication

Sagem Sécurité / STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5

02.06.2010336. Sagem Securite CC IDeal Pass Passport (on

SB23YR80B), version 1.5.0 ICAO BAC application

Maintenance Report(s)

1. 2011-12-22 – Rapport de maintenance ANSSI-

Sagem Sécurité / STMicroelectronics EAL4+ADV_FSP.5ADV_INT.2ADV_TDS.4ALC_CMS.5ALC_DVS.2ALC_TAT.2ATE_DPT.3 02.06.2010

Page 144: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET144 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

CC-2010/29-M01

337. Sagem Securite CC IDeal Pass Passport (onSB23YR80B), version 1.5.0 ICAO EAC application

Maintenance Report(s)

1. 2011-12-22 – Rapport de maintenance ANSSI-CC-2010/28-M01

Sagem Sécurité / STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5

02.06.2010338. Oberthur Technologies Applet ID One Classic v1.01.1

en configuration CNS, Classic ou CIE chargée surCosmo v7.0-n Large, Standard et Basic (modes dualou contact) sur composants NXP

Maintenance Report(s)

1. 2011-07-18 – Rapport de maintenance ANSSI-CC-2010/27-M01

Oberthur Technologies / NXPSemiconductors GmbH

EAL4+ALC_DVS.2AVA_VAN.5

20.05.2010339. Oberthur Technologies Applet ID One Classic v1.01.1

en configuration CNS, Classic ou CIE masquée surCosmo v7.0-a Large Dual, Large et Standard Dual surcomposants Atmel

Maintenance Report(s)

1. 2011-07-18 – Rapport de maintenance ANSSI-

Oberthur Technologies / ATMEL SecureMicrocontroller Solutions

EAL4+ALC_DVS.2AVA_VAN.5

20.05.2010

Page 145: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET145 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

CC-2010/25-M01

340. Oberthur Technologies Applet ID One Classic v1.01.1en configuration CNS, Classic ou CIE masquée surCosmo v7.0-a Standard et Basic sur composantsAtmel

Maintenance Report(s)

1. 2011-07-18 – Rapport de maintenance ANSSI-CC-2010/26-M01

Oberthur Technologies / ATMEL SecureMicrocontroller Solutions

EAL4+ALC_DVS.2AVA_VAN.5

20.05.2010341. SA23YT66/34A and SB23YR66/34A Secure

Microcontrollers

Maintenance Report(s)

1. 2011-03-21 – Rapport de Maintenance ANSSI-CC-2010/24-M01

STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5

11.05.2010342. ST23YT66/34A Secure Microcontrollers

Maintenance Report(s)

1. 2011-03-21 – Rapport de Maintenance ANSSI-CC-2010/23-M01

STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5

11.05.2010

Page 146: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET146 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

343. ATMEL AT90SC12872RCFT / AT90SC12836RCFTrev. M Secure Microcontrollers

Atmel Corporation EAL5+ALC_DVS.2AVA_MSU.3AVA_VLA.4 29.04.2010

344. ATMEL Toolbox 00.03.01.07 on the AT90SC familyof devices

Atmel Corporation EAL5+ALC_DVS.2AVA_MSU.3AVA_VLA.4 29.04.2010

345. STMicroelectronics SA23YL18B and SB23YL18BSecure Microcontrollers, including the cryptographiclibrary Neslib v2.0 or v3.0, in SA or SB configuration

Maintenance Report(s)

1. 2011-03-21 – Rapport de maintenance ANSSI-CC-2009/63-M01

STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5

29.04.2010346. STMicroelectronics SA23YR18A Secure

Microcontroller

Maintenance Report(s)

1. 2011-04-05 – Rapport de maintenance ANSSI-CC-2010/03-M01

2. 2012-08-29 – Rapport de maintenance ANSSI-CC-2010/03-M02

STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5

19.04.2010347. STMicroelectronics SA23YR18A and SB23YR18A

Secure Microcontrollers, including the cryptographiclibrary Neslib v2.0, in SA or SB configuration

STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 19.04.2010

Page 147: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET147 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

348. STMicroelectronics ST23YR18A SecureMicrocontroller

Maintenance Report(s)

1. 2011-04-05 – Rapport de maintenance ANSSI-CC-2003/03-M01

2. 2012-08-29 – Rapport de maintenance ANSSI-CC-2010/03-M02

STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5

19.04.2010349. STMicroelectronics ST23YR18A Secure

MicrocontrollerSTMicroelectronics EAL5+

ALC_DVS.2AVA_VAN.5 19.04.2010

350. Sagem Sécurité Carte CC IDeal Citiz (sur composantSB23YR48B), version 1.4.5 Application IAS

Sagem Sécurité / STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 09.04.2010

351. Sagem Sécurité Carte CC IDeal Citiz (sur composantSB23YR48B), version 1.4.5 Application ICAO BAC

Sagem Sécurité / STMicroelectronics EAL4+ALC_DVS.2 09.04.2010

352. Sagem Sécurité Carte CC IDeal Citiz (sur composantSB23YR48B), version 1.4.5 Application ICAO EAC

Sagem Sécurité / STMicroelectronics EAL4+ALC_DVS.2AVA_VAN.5 09.04.2010

353. Sagem Sécurité Carte CC IDeal Citiz (sur composantSB23YR80B), version 1.4.5 Application IAS

Sagem Sécurité / STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 09.04.2010

354. Sagem Sécurité Carte CC IDeal Citiz (sur composantSB23YR80B), version 1.4.5 Application ICAO BAC

Sagem Sécurité / STMicroelectronics EAL4+ALC_DVS.2 09.04.2010

355. Sagem Sécurité Carte CC IDeal Citiz (sur composantSB23YR80B), version 1.4.5 Application ICAO EAC

Sagem Sécurité / STMicroelectronics EAL4+ALC_DVS.2AVA_VAN.5 09.04.2010

Page 148: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET148 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

356.

STARCOS 3.3 Passport Edition Version 2.1a

Giesecke & Devrient GmbH EAL4+ADV_IMP.2ALC_DVS.2AVA_MSU.3AVA_VLA.4 31.03.2010

357. Gemalto Produit eTravel EAC v1.0 (version 01.03)sur composant SLE66CLX800PE

Gemalto / Infineon Technologies AG EAL4+ADV_IMP.2ALC_DVS.2 24.03.2010

358. Renesas HD65256D1 Version 02

Maintenance Report(s)

1. 2010-03-30 – Renesas HD65256D1 Version 03

Renesas Technology CorporationEAL4+ADV_IMP.2ALC_DVS.2AVA_MSU.3AVA_VLA.4

24.03.2010359. KCOS e-Passport V1.1 S3CC9 LC/GC/GW KOMSCO EAL4+

ADV_IMP.2ATE_DPT.2AVA_VLA.4 19.03.2010

360.Samsung SDS SPass V1.1

Samsung SDS EAL4+ADV_IMP.2ALC_DVS.2ATE_DPT.2AVA_VLA.4 19.03.2010

361. SAMSUNG Microcontroller RISC 32-bits S3FS91J /S3FS91H / S3FS91V / S3FS93I with SWP, Rev. 7

Samsung Electronics Co., Ltd. EAL5+ALC_DVS.2AVA_VAN.5 18.03.2010

362. MICARDO V3.5 R1.0 eHC V1.0 (QESkomplettierbar)

Maintenance Report(s)

Sagem Orga GmbH

EAL4+

08.03.2010

Page 149: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET149 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

1. 2011-05-30 – MICARDO V3.5 R1.0 eHC V1.2QESC V1.0

363. MICARDO V3.5 R1.0 eHC V1.1

Maintenance Report(s)

1. 2011-05-30 – MICARDO V3.5 R1.0 eHC V1.2

Sagem Orga GmbH

EAL4+

08.03.2010364. Microcontrôleurs sécurisés SA23ZL48/34/18A et

SB23ZL48/34/18A, incluant la bibliothèquecryptographique NesLib v2.0 ou v3.0, enconfiguration SA ou SB

Maintenance Report(s)

1. 2011-04-05 – Rapport de maintenance ANSSI-CC-2010/08-M01

2. 2013-02-26 – Rapport de maintenance ANSSI-CC-2010/08-M02

STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5

08.03.2010365. ST23ZL48/34/18A Secure Microcontrollers

Maintenance Report(s)

1. 2011-04-05 – Rapport de maintenance ANSSI-CC-2010/07-M01

2. 2012-10-17 – Rapport de maintenance ANSSI-

STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5

08.03.2010

Page 150: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET150 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

CC-2010/07-M02

366. STMicroelectronics SA23YR48/80A andSB23YR48/80A Secure Microcontrollers, includingthe cryptographic library Neslib v3.0, in SA or SBconfiguration

STMicroelectronics

EAL6+ALC_FLR.1

08.03.2010367. Smart card reader SPR332 firmware version 6.01 SCM Microsystems GmbH EAL3+ 19.02.2010368. Gemalto Carte à puce Multiapp ID IAS ECC : applet

de signature v4.2.7.A chargée sur la plate-forme JavaCard Multiapp v1.0 avec correctif v1.2 masquée surmicrocontrôleur NXP P5CD144 VOB

Gemalto / NXP SemiconductorsEAL4+ALC_DVS.2AVA_VAN.5

17.02.2010369. NXP MIFARE Plus MF1SPLUSx0y1

Maintenance Report(s)

1. 2010-08-30 – NXP MIFARE PlusMF1SPLUSx0y1

NXP Semiconductors

EAL4+

17.02.2010370. IC chip for the reader / writer RC-S940

(CXD9768GG), version 4Sony Corporation

EAL416.02.2010

371. STMicroelectronics SA23YR48/80B andSB23YR48/80B Secure Microcontrollers, includingthe cryptographic library Neslib v2.0 or v3.0, in SA orSB configuration

Maintenance Report(s)

STMicroelectronics

EAL6+ALC_FLR.1

10.02.2010

Page 151: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET151 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

1. 2010-03-19 – ANSSI-2010/02-M01

2. 2010-07-08 – Rapport de maintenance ANSSI-CC-2010/02-M02

3. 2013-02-26 – Rapport de maintenance ANSSI-CC-2010/02-M03

372. STMicroelectronics ST23YR48B and ST23YR80BSecure Microcontroller

Maintenance Report(s)

1. 2010-07-08 – Rapport de maintenance ANSSI-CC-2010/01-M01

2. 2012-08-29 – Rapport de maintenance ANSSI-CC-2010/01-M02

3. 2013-02-26 – Rapport de maintenance ANSSI-CC-2010/01-M03

STMicroelectronics

EAL6+ALC_FLR.1

01.02.2010373. Samsung S3CC9LC 16-bit RISC Microcontroller for

Smart Card, Revision 9 with optional secure RSA3.7S and ECC 2.4S Libraries including specific ICDedicated Software

Maintenance Report(s)

1. 2010-03-16 – Samsung S3CC9LC 16-bit RISC

Samsung Electronics Co., Ltd.

EAL5+

29.01.2010

Page 152: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET152 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Microcontroller for Smart Card, Revision 11 withoptional secure RSA 3.7S and ECC 2.4S Librariesincluding specific IC Dedicated Software

2. 2010-06-30 – Samsung S3CC9L5 16-bit RISCMicrocontroller for Smart Card, Revision 2 with optionalsecure RSA3.7S and ECC 2.4S Libraries includingspecific IC Dedicated Software

3. 2010-06-30 – Samsung S3CC9LA 16-bit RISCMicrocontroller for Smart Card, Revision 2 with optionalsecure RSA3.7S and ECC 2.4S Libraries includingspecific IC Dedicated Software

374. Trusted Logic. Carte à puce JCLXxxjTOPyyIDv2 :applet de passeport électronique chargée sur la plate-forme JCLX80jTOP20IDv2 masquée sur lecomposant SLE66CLX800PE

Trusted Logic / InfineonEAL4+ALC_DVS.2AVA_VAN.5

29.01.2010375. Athena Smartcard Solutions Inc. Carte ASEPCOS-

TS/CNS DI, Version 1.80, Build 006. Systèmed'exploitation ASEPCOS avec application designature électronique TS/CNS embarqué sur lemicrocontrôleur AT90SC12872RCFT

Athena Smartcard Solutions Inc. / InsideSecure S.A. EAL4+

AVA_MSU.3AVA_VLA.4

15.01.2010376. Athena Smartcard Solutions, Inc. Carte ASEPCOS-

TS/CNS DI, Version 1.81, Build 003

Maintenance Report(s)

1. 2010-03-08 – Rapport de maintenance ANSSI-CC-2010/05-M01

Athena Smartcard Solutions Inc. / InsideSecure S.A

EAL4+AVA_MSU.3AVA_VLA.4

15.01.2010

Page 153: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET153 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

377. SmartCase KB SCR eSIG (S26381-K529-Vxxx)Hardware-Version HOS:01, Firmware-Version 1.20

Maintenance Report(s)

1. 2011-02-04 – SmartCase KB SCR eSIG, S26381-K529-Vxxx, HOS:01, Firmware-Version 1.21

Fujitsu Technology Solutions GmbH

EAL3+

11.01.2010378. Electronic Health Card Version 2.20 Gemalto EAL4+ 28.12.2009379. CC IDeal Pass Passport (on SB23YR80A), version

1.3.3Sagem Sécurité / STMicroelectronics

EAL4+21.12.2009

380. CC IDeal Pass Passport (on SB23YR80A), version1.3.3

Sagem Sécurité / STMicroelectronicsEAL4+

21.12.2009381.

SAMSUNG S3FS9CI Microcontroller RISC 32-bitRev.8 for S-SIM applications

Samsung Electronics Co., Ltd. EAL4+ADV_IMP.2ALC_DVS.2AVA_MSU.3AVA_VLA.4 18.12.2009

382. Sm@rtCafe Expert Version 5.0 Giesecke & Devrient GmbH EAL4+ 17.12.2009383. STMicroelectronics SA23YR48/80A and

SB23YR48/80A Secure Microcontrollers, includingthe cryptographic library Neslib v2.0 in SA or SBconfiguration

STMicroelectronics

EAL6+ALC_FLR.1

07.12.2009384. STMicroelectronics ST23YR48A and ST23YR80A

Secure MicrocontrollerSTMicroelectronics

EAL6+ALC_FLR.1

07.12.2009

Page 154: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET154 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s)

1. 2010-07-08 – Rapport de maintenance ANSSI-CC-2010/01-M01

2. 2013-02-26 – Rapport de maintenance ANSSI-CC-2010/01- M03

385.

Infineon Smart Card IC (Security Controller)SLE66CX680PE / M1534-a14, SLE66CX360PE /M1536-a14, SLE66CX182PE / M1564-a14,SLE66CX480PE / M1565-a14 and SLE66CX482PE /M1577-a14 all with optional libraries RSA V1.6, ECV1.1, SHA-2 V1.0 and with specific IC dedicatedsoftware

Infineon Technologies AG

EAL5+

03.12.2009386. STMicroelectronics SB23YR48A Secure

Microcontrollers, including the cryptographic libraryNeslib v2.0 in SB configuration

STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 01.12.2009

387. STMicroelectronics SB23YR80A SecureMicrocontroller, including the cryptographic library

STMicroelectronics EAL5+ALC_DVS.2 01.12.2009

Page 155: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET155 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Neslib v2.0 SB AVA_VAN.5

388. STMicroelectronics ST23YR48A SecureMicrocontroller

STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 01.12.2009

389. MICARDO V3.5 R1.0 eHC V1.0 Sagem Orga GmbH EAL4+ 27.11.2009390. S3CC91A 16-bit RISC Microcontroller for Smart

Card, Revision 7 with optional Secure RSA CryptoLibrary and specific IC Dedicated Software

Maintenance Report(s)

1. 2010-01-07 – Samsung S3CC917 16-bit SecureRISC Microcontroller for Smart Card, Revision 1 withoptional Secure RSA Crypto Library and specific ICDedicated Software

2. 2010-01-07 – Samsung S3CC918 16-bit SecureRISC Microcontroller for Smart Card, Revision 1 withoptional Secure RSA Crypto Library and specific ICDedicated Software

Samsung Electronics Co., Ltd.

EAL5+

20.11.2009391. ID-One Cosmo V7.0-a SmartCard in USB

configurationOberthur Card System / Philips (NXP)

EAL4+19.11.2009

392. ID-One Cosmo V7.0-a SmartCard in configurationStandard and Basic

Oberthur Card System / Philips (NXP)EAL5+

19.11.2009393. ID-One Cosmo V7.0-n SmartCard in configuration

Basic on NXP P5CC037 V0AOberthur Card System / Philips (NXP)

EAL5+19.11.2009

Page 156: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET156 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s)

1. 2010-10-22 – Rapport de maintenance ANSSI-CC-2009/49-M01

394. ID-One Cosmo V7.0-n SmartCard in configurationLarge, Standard, Basic (dual or contact modes) orEntry (mode dual) on NXP components

Maintenance Report(s)

1. 2010-10-22 – Rapport de maintenance ANSSI-CC-2009/48-M01

Oberthur Card System / Philips (NXP)

EAL5+

19.11.2009395. Infineon Smart Card IC (Security Controller)

SLE66CLX800PE m1581-k11/a15,SLE66CLX800PEM m1580-k11/a15,SLE66CLX800PES m1582-k11/a15, SLE66CX800PEm1599-k11/a15, SLE66CLX360PE m1587-k11/a15,SLE66CLX360PEM m1588-k11/a15,SLE66CLX360PES m1589-k11/a15,SLE66CLX180PE m2080-a15, SLE66CLX180PEMm2081-a15, SLE66CLX120PE m2082-a15,SLE66CLX120PEM m2083-a15 all with optionallibraries RSA V1.6 and EC V1.1 and SHA-2 V1.0 allwith specific IC dedicated software

Infineon Technologies AG

EAL5+

19.11.2009396. Oberthur Carte à puce ID-One Cosmo V7.0-a en

configuration Standard et Basic

Oberthur Technologies / ATMEL SecureMicrocontroller Solutions

EAL5+ADV_IMP.2ALC_DVS.2AVA_VAN.5 19.11.2009

Page 157: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET157 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

397. Oberthur Carte à puce ID-One Cosmo V7.0-a enconfiguration USB

Oberthur Technologies / ATMEL SecureMicrocontroller Solutions

EAL4+ALC_DVS.2AVA_VAN.5 19.11.2009

398. Oberthur Carte à puce ID-One Cosmo V7.0-n enconfiguration Basic masquée sur composant NXPP5CC037 V0A

Maintenance Report(s)

1. 2010-10-22 – Rapport de maintenance ANSSI-CC-2009/49-M01

Oberthur Technologies / NXPSemiconductors GmbH

EAL5+ADV_IMP.2ALC_DVS.2AVA_VAN.5

19.11.2009399. Oberthur Carte à puce ID-One Cosmo V7.0-n en

configuration Large, Standard, Basic (modes dual oucontact) ou Entry (mode dual) masquée surcomposant NXP

Maintenance Report(s)

1. 2010-10-22 – Rapport de maintenance ANSSI-CC-2009/48-M01

Oberthur Technologies / NXPSemiconductors GmbH

EAL5+ADV_IMP.2ALC_DVS.2AVA_VAN.5

19.11.2009400. Infineon Smart Card IC (Security Controller)

SLE66CX126PE / M2160-k11 and SLE66CX86PE /M2161-k11 both with optional libraries RSA V1.6, ECV1.1 and SHA-2 V1.0 both with specific IC dedicatedsoftware

Infineon Technologies AG

EAL5+

16.11.2009401. SOMA_80IFX Version 1.1.0 Arjowiggins Security SAS - Gep S.p.A. EAL4+ 16.11.2009

Page 158: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET158 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

402. NXP Smart Card Controller P5CD081V1A and itsmajor configurations P5CC081V1A, P5CN081V1A,P5CD041V1A, P5CD021V1A and P5CD016V1A eachwith IC dedicated Software

Maintenance Report(s)

1. 2010-12-30 – NXP Smart Card ControllerP5CD081V1A and its major configurationsP5CC081V1A, P5CN081V1A, P5CD051V1A,P5CD041V1A, P5CD021V1A and P5CD016V1A eachwith IC dedicated Software

2. 2012-06-04 – NXP Secure Smart Card ControllersP5CD016/021/041/051V1A and P5Cx081V1A

NXP Semiconductors

EAL5+

10.11.2009403. S3CC9PF 16-bit RISC Microcontroller for Smart

Card, Revision 2

Maintenance Report(s)

1. 2010-01-05 – S3CC9PW 16-bit RISCMicrocontroller for Smart Card, Revision 0

2. 2010-03-03 – S3CC9PF 16-bit RISCMicrocontroller for Smart Card, Revision 7

Samsung Electronics Co., Ltd.

EAL5+

04.11.2009404. NXP MIFARE Plus MF1PLUSx0y1

Maintenance Report(s)

NXP Semiconductors

EAL4+

02.11.2009

Page 159: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET159 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

1. 2010-08-30 – NXP MIFARE Plus MF1PLUSx0y1

405. FS Sigma Version 01.01.05 Toshiba Corporation EAL4+ALC_DVS.2AVA_VAN.5ASE_TSS.2 27.10.2009

406. JCLX80jTOP20ID : Java Trusted Open PlatformIFX#v42, with patch version 2.0, emedded onSLE66CLX800PE or SLE66CLX360PE

Trusted Logic / Infineon

EAL5+

27.10.2009407. STMicroelectronics SA23YL18B Secure

Microcontroller, including the cryptographic libraryNeslib v1.0 SA

STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 22.10.2009

408. STMicroelectronics SA23YL80C SecureMicrocontrollers, including the cryptographic libraryNeslib v1.0 SA

Maintenance Report(s)

1. 2011-04-05 – Microcontroler sécuriséSA23YL80C et SB23YL80C, incluant la librairiecryptographique NesLib v1.0, v2.0 ou v3.0 enconfiguration SA ou SB

STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5

22.10.2009409. STMicroelectronics ST23YL18B Secure

Microcontroller

Maintenance Report(s)

STMicroelectronicsEAL5+ALC_DVS.2AVA_VAN.5

22.10.2009

Page 160: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET160 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

1. 2011-03-21 – Rapport de maintenance ANSSI-CC-2009/39-M01

2. 2012-08-24 – Rapport de maintenance ANSSI-CC-2009/39-M02

410. STMicroelectronics ST23YL80C SecureMicrocontroller

Maintenance Report(s)

1. 2011-04-05 – Rapport de maintenance ANSSI-CC-2009/37-M01

2. 2012-08-29 – Rapport de maintenance ANSSI-CC-2009/37-M02

STMicroelectronics

EAL5+ALC_DVS.2AVA_VAN.5

22.10.2009411. AT90SC320288RCT/AT90SC144144CT Rev. D

Maintenance Report(s)

1. 2013-05-15 – Rapport de maintenance ANSSI-CC-2009/33-M01

ATMEL Secure Products Division

EAL4+ADV_IMP.2ALC_DVS.2AVA_MSU.3AVA_VLA.4

15.10.2009412. SAMSUNG S3FS91J / S3FS91H / S3FS91V / S3FS93I

Secure Microcontroller RISC 32-bits, with SWP, Rev.5

Maintenance Report(s)

Samsung Electronics Co., Ltd.EAL4+ADV_IMP.2ALC_DVS.2AVA_MSU.3AVA_VLA.4

15.10.2009

Page 161: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET161 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

1. 2009-11-27 – Rapport de maintenance ANSSI-2009/25-M01

413. TCOS Passport Version 2.0 Release 2/P5CD080V0BExtended Access Control Version 2.0.2.m3

T-Systems Enterprise Services GmbHEAL4+

14.10.2009414.

Electronic Health Card and SSCD Version 2.10Gemalto EAL4+

AVA_VLA.4AVA_MSU.3ALC_DVS.2 07.10.2009

415. Athena Smartcard Solutions Inc. Carte ASEPCOS-TS/CNS DI Système d'exploitation ASEPCOS avecapplication de signature électronique TS/CNSembarqué sur le microcontrôleurAT90SC12872RCFT

Athena Smartcard Solutions Inc. / InsideSecure S.A. EAL4+

AVA_MSU.3AVA_VLA.4

06.10.2009416.

MTCOS Pro 2.1 EAC / P5CD080/CZMaskTech International GmbH EAL4+

AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 30.09.2009

417. ID-One Cosmo V7.0-a SmartCard in configurationLarge Dual, Large and Standard Dual

Oberthur Card System / Philips (NXP)EAL5+

29.09.2009418. XSmart OpenPlatform V1.0 LG CNS EAL4+

AVA_VAN.4 08.09.2009419. Sony Smartcard RC-S251/SO2 version 1.0 Sony Corporation EAL4+

ALC_DVS.2AVA_VAN.5 03.09.2009

420. Secure microcontroller ATMEL AT90SC24036RCU(AT58U48) rev. B

ATMEL Smart Card ICs EAL5+ALC_DVS.2AVA_MSU.3 21.08.2009

Page 162: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET162 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s)

1. 2010-06-21 – Rapport de maintenance ANSSI-CC-2009/24-M01

AVA_VLA.4

421.Secured Microcontroller ATMELAT91SC464384RCU (AT58U21) rev. B

ATMEL Smart Card ICs EAL5+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 21.08.2009

422. Secured Microcrontroller ATMELAT90SC13612RCU (AT58U30) rev. C

Maintenance Report(s)

1. 2010-06-21 – Rapport de maintenance ANSSI-CC-2009/23-M01

ATMEL Smart Card ICs

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

21.08.2009423. Secured microcontroller ATMEL AT90SC20818RCU

(AT58U37) rev. C

Maintenance Report(s)

1. 2010-06-21 – Rapport de maintenance ANSSI-CC-2009/22-M01

ATMEL Smart Card ICs

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

21.08.2009

Page 163: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET163 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

424.TCOS Passport Version 2.0 Release 2/P5CD080V0BExtended Access Control Version 2.0.2.m2

T-Systems Enterprise Services GmbH EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 19.08.2009

425. IC chip for the reader / writer RC-S940(CXD9768GG), version 4

Sony CorporationEAL4

30.07.2009426. Apollo OS e-Passport Version 1.0 SC Square LTD. EAL4+

AVA_VLA.4AVA_MSU.3 27.07.2009

427. eTravel EAC version 1.0 (version 01 03) onSLE66CLX800PE m1581 e13/a14

Gemalto / Infineon Technologies AG EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2ALC_FLR.3 27.07.2009

428. ID One™ ePass v2.1 with configuration BAC on NXPP5CD040V0B, P5CD080V0B, P5CD144V0B

Maintenance Report(s)

1. 2010-09-21 – Rapport de maintenance ANSSI-CC-2009/20-M01

2. 2010-09-23 – Rapport de maintenance ANSSI-CC-2009/20-M02

Oberthur Card System / Philips (NXP)

EAL4+ALC_DVS.2

23.07.2009429. ID One™ ePass v2.1 with configuration EAC RSA &

ECC on NXP P5CD040V0B, P5CD080V0B,P5CD144V0B

Oberthur Card System / Philips (NXP)EAL4+ALC_DVS.2AVA_VAN.5

23.07.2009

Page 164: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET164 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s)

1. 2010-09-21 – Rapport de maintenance ANSSI-CC-2009/19-M01

2. 2010-09-23 – Rapport de maintenance ANSSI-CC-2009/19-M02

430. Passeport MorphoePass EAC CC with BAC, AA andEAC RSA or EAC ECC, on STMicroelectronicsST19NR66-A/1.1.0

Sagem Sécurité / STMicroelectronics EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 23.07.2009

431. TL ICAO LDS smart card: electronic passport appletloaded on JCLX80jTOP20ID platform masked onSLE66CLX800PE component

Trusted Logic / Infineon EAL4+ALC_DVS.2AVA_VAN.5 17.07.2009

432.Cryptographic Library ATMEL Toolbox 00.03.11.05

ATMEL Smart Card ICs EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2 30.06.2009

433.MTCOS Pro 2.1 EAC / SLE66CLX800PE

MaskTech International GmbH EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 30.06.2009

434. T6NC9 Integrated Circuit with Crypto Library v1.1 Toshiba Corporation SemiconductorCompany, Japan

EAL4+ALC_DVS.2AVA_VAN.5 25.06.2009

435. Sony RC-S957/2 Series with contact-based operatingsystem out of scope, v1.0

Sony CorporationEAL4

24.06.2009436. NXP P5CC036V1D Secure Smart Card Controller

with Cryptographic Library as IC Dedicated SupportNXP Semiconductors EAL4+

AVA_VLA.4 03.06.2009

Page 165: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET165 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Software AVA_MSU.3ADV_IMP.2ALC_DVS.2

437. Secured Microcontrollers ATMELAT90SC256144RCFT and AT90SC25672RCFT(AT58879) rev. E

Maintenance Report(s)

1. 2009-05-20 – Rapport de maintenance DCSSI-2009/10-M01

ATMEL Smart Card ICs

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

20.05.2009438.

MICARDO V3.4 R1.0 eHC V1.0

Sagem Orga GmbH EAL4+AVA_VLA.4AVA_MSU.3ALC_DVS.2ATE_DPT.2 11.05.2009

439. Infineon Smart Card IC (Security Controller)SLE66CLX206PEM / m2084-a11, SLE66CLX206PE /m2085-a11, SLE66CLX206PES / m2086-a11,SLE66CDX206PEM / m2099-a11,SLE66CLX203PEM / m2098-a11,SLE66CLX207PEM / m2980-a11, SLE66CLX207PE /m2981-a11, SLE66CLX207PES / m2982-a11,SLE66CLX126PEM / m2087-a11, SLE66CLX126PE /m2088-a11, SLE66CLX126PES / m2089-a11,SLE66CLX127PEM / m2997-a11, SLE66CLX127PE /m2998-a11, SLE66CLX127PES / m2999-a11, all withoptional libraries RSA V1.6, EC V1.1, SHA-2 V1.0and all with specific IC dedicated software

Maintenance Report(s)

Infineon Technologies AG

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

08.05.2009

Page 166: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET166 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

1. 2009-06-08 – Infineon Smart Card IC (SecurityController) SLE66CLX206PEM / m2084-a12,SLE66CLX206PE / m2085-a12, SLE66CLX206PES /m2086-a12, SLE66CDX206PEM / m2099-a12,SLE66CLX203PEM / m2098-a12, SLE66CLX207PEM /m2980-a12, SLE66CLX207PE / m2981-a12,SLE66CLX207PES / m2982-a12, SLE66CLX126PEM /m2087-a12, SLE66CLX126PE / m2088-a12,SLE66CLX126PES / m2089-a12, SLE66CLX127PEM /m2997-a12, SLE66CLX127PE / m2998-a12,SLE66CLX127PES / m2999-a12, all with optionallibraries RSA V1.6, EC V1.1, SHA-2 V1.0 and all withspecific IC dedicated software

440. S3FS91J/S3FS91H/S3FS91V/S3FS93I 32-bits RISCMicrocontroller for Smartcard with SWP

Samsung Electronics Co., LtdEAL4+

04.05.2009441. STARCOS 3.4 Health eGK C1

Maintenance Report(s)

1. 2009-08-20 – STARCOS 3.4 Health eGK C22. 2010-09-14 – STARCOS 3.4 Health eGK C33. 2011-07-19 – STARCOS 3.4 Health eGK C4

Giesecke & Devrient GmbH

EAL4+AVA_VLA.4AVA_MSU.3ALC_DVS.2

30.04.2009442. NXP Smart Card Controller P5CC036V1D and

P5CC009V1D each with specific IC dedicatedSoftware

NXP Semiconductors EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2 29.04.2009

443. Gemalto MultiApp ID Citizen 72K (genericconfiguration)

Gemalto / Samsung EAL4+ADV_INT.2ADV_IMP.2ALC_DVS.2AVA_MSU.3 23.04.2009

Page 167: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET167 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

AVA_VLA.4444. Infineon Smart Card IC (Security Controller)

SLE66CX366PE / M1528-k11, SLE66CX206PE /M1506-k11 and SLE66CX186PE / M1503-k11 all withoptional libraries RSA2048 V1.6 and ECC V1.1 andwith specific IC dedicated software

Infineon Technologies AGEAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

21.04.2009445.

MultiApp ID Citizen 72K with HIC/HPC applet(healthcare configuration)

Gemalto / Samsung EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 10.04.2009

446. BAC application of the product eTravel EAC version1.1 embedded on P5CD080 or P5CD144

Gemalto / NXP SemiconductorsEAL4+

07.04.2009447. NXP Mifare DESFire8 MF3ICD81 V0C/004 Secure

SmartCard Controller with Embedded Software

Maintenance Report(s)

1. 2009-12-04 – NXP Mifare DESFire8 MF3ICD81V0C/004 Secure SmartCard Controller with EmbeddedSoftware

NXP Semiconductors

EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2

01.04.2009448. ASEPCOS-CNS/CIE with Digital Signature

Application on Atmel AT90SC12872RCFTAthena Smartcard Solutions Inc EAL4+

AVA_VLA.4AVA_MSU.3 26.03.2009

449. Secured Microcontroller ST23YR80A STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 26.03.2009

450. Secured Microcontrollers SA23YR80A including thecryptographic Library NesLib SA revision 1.0

STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 26.03.2009

Page 168: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET168 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

451. NXP J3A080 v2.4.1 Secure Smart Card Controller(JCOP v2.4.1)

NXP Semiconductors EAL5+ALC_DVS.2AVA_VAN.5 19.02.2009

452. JCLX80jTOP20ID smart card: Java Trusted OpenPlatform on SLE66CLX800PE microcontroller

Maintenance Report(s)

1. 2009-07-06 – DCSSI-2008/43-M01

Trusted Logic

EAL5

19.12.2008453.

eTravel EAC version 1.1 (version 01 02) embedded onP5CD080 and P5CD144 microcontrollers

Gemalto EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 18.12.2008

454. Microcontrôleur sécurisé ATMELAT91SC464384RCU

Maintenance Report(s)

1. 2010-03-19 – Rapport de maintenance ANSSI-CC-2008/36-M01

ATMEL Secure Products Division

EAL4+ADV_IMP.2ALC_DVS.2AVA_MSU.3AVA_VLA.4

17.12.2008455.

TCOS Passport Version 2.0 Release 2-ID1/P5CD080V0B

T-Systems Enterprise Services GmbH EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 16.12.2008

456. S3CC924/ S3CC928 16-bit RISC Microcontroller forSmart Card, Revision 1

Samsung Electronics Co., Ltd. EAL5+AVA_VLA.4AVA_MSU.3 11.12.2008

Page 169: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET169 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s)

1. 2009-05-19 – S3CC924/S3CC928 16-bit RISCMicrocontroller for Smart Card, Revision 3

ALC_DVS.2

457.eTravel EAC V1 64k

Gemalto EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 11.12.2008

458. TCOS Passport Version 2.0 Release 2-ID1/SLE66CLX800PE

T-Systems Enterprise Services GmbH EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 08.12.2008

459. Atmel Smartcard ICs AT90SC28872RCU /AT90SC28848RCU with Atmel CryptographicToolbox Version 00.03.10.00 or 00.03.13.00

Maintenance Report(s)

1. 2009-01-08 – Atmel Smartcard ICsAT90SC28872RCU / AT90SC28848RCU with AtmelCryptographic Toolbox Version 00.03.10.00 or00.03.13.00

2. 2009-04-06 – Atmel Smartcard ICsAT90SC28872RCU / AT90SC28848RCU with AtmelCryptographic Toolbox Version 00.03.10.00 or00.03.13.00

Atmel Corporation

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

04.12.2008

Page 170: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET170 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

460. NXP Smart Card Controller P5CC052V0A with ICdedicated software: Secured Crypto Library Release2.0

Maintenance Report(s)

1. 2008-12-15 – NXP Smart Card ControllerP5CC52V0A with IC dedicated software: Secured CryptoLibrary Release 2.1

NXP Semiconductors

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

02.12.2008461. NXP Smart Card Controller P5CC037V0A with IC

dedicated software: Secured Crypto Library Release2.0

Maintenance Report(s)

1. 2008-12-15 – NXP Smart Card ControllerP5CC37V0A with IC dedicated software: Secured CryptoLibrary Release 2.1

NXP Semiconductors

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

27.11.2008462. NXP Smart Card Controller P5CC024V0A,

P5CC020V0A, P5SC020V0A, P5CC012V0A all withIC dedicated software: Secured Crypto LibraryRelease 2.0

Maintenance Report(s)

1. 2008-12-08 – NXP Smart Card ControllerP5CC024V0A,P5CC020V0A, P5SC020V0A,P5CC012V0A all with IC dedicated software: Secured

NXP Semiconductors

EAL5+ALC_DVS.2AVA_MSU.3AVA_VLA.4

26.11.2008

Page 171: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET171 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Crypto Library Release 2.1

463. Infineon Smart Card IC (Security Controller)SLE66CL187PEM / m2984-a11, SLE66CL187PE /m2985-a11, SLE66CL187PES / m2986-a11,SLE66CL88PEM / m2995-a11, SLE66CL88PE /m2994-a11, SLE66CL87PEM / m2992-a11,SLE66CL87PES / m2993-a11, SLE66CL87PE /m2991-a11 and SLE66CL48PE / m2983-a11 all withspecific IC dedicated software

Maintenance Report(s)

1. 2009-03-27 – Infineon Smart Card IC's (SecurityController) SLE66CL187PEM / m2984-a12,SLE66CL187PE / m2985-a12, SLE66CL187PES /m2986-a12, SLE66CL88PEM / m2995-a12,SLE66CL88PE / m2994-a12, SLE66CL87PEM / m2992-a12, SLE66CL87PES / m2993-a12, SLE66CL87PE /m2991-a12, SLE66CL48PE / m2983-a12 all withspecific dedicated software

Infineon Technologies AG

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

25.11.2008464. Infineon Smart Card IC (Security Controller)

SLE66CLX1600PEM / m1590-a12,SLE66CLX1600PE / m1596-a12, SLE66CLX1600PES/ m1597-a12,SLE66CX1600PE / m1598-a12,SLE66CLX1440PEM / m2090-a12,SLE66CLX1440PE / m2091-a12, SLE66CLX1440PES/ m2092-a12, SLE66CX1440PE / m2093-a12,SLE66CLX1280PEM / m2094-a12,SLE66CLX1280PE / m2095-a12, SLE66CLX1280PES/ m2096-a12, SLE66CX1280PE / m2097-a12 alloptional with RSA2048 V1.5 and ECC V1.1 and allwith specific IC dedicated software

Infineon Technologies AG

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

06.11.2008

Page 172: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET172 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s)

1. 2009-06-09 – Infineon Smart Card IC (SecurityController) SLE66CLX1600PEM / m1590-a13,SLE66CLX1600PE / m1596-a13, SLE66CLX1600PES /m1597-a13, SLE66CX1600PE / m1598-a13,SLE66CLX1440PEM / m2090-a13, SLE66CLX1440PE /m2091-a13, SLE66CLX1440PES / m2092-a13,SLE66CX1440PE / m2093-a13, SLE66CLX1280PEM /m2094-a13, SLE66CLX1280PE / m2095-a13,SLE66CLX1280PES / m2096-a13,SLE66CX1280PE / m2097-a13 all optional withRSA2048 V1.5 and ECC V1.1 and all with specific ICdedicated software

465. MTCOS Pro 2.0 ICAO / ST19NR66 MaskTech International GmbH EAL4+ADV_IMP.2ALC_DVS.2 04.11.2008

466. LINQUS USIM 128K Smartcard: ESIGN PKIsignature application loaded on GemXploreGenerations G152B-EP3B platform embedded onSLE88CFX4002P/m8834b17, version 1.0

Maintenance Report(s)

1. 2010-03-12 – ANSSI-CC-2008/37-M01

Gemalto / Infineon Technologies AG

EAL4+AVA_VLA.4AVA_MSU.3

03.11.2008467. Chipkartenterminal SmartTerminal ST-2xxx

Firmware Version 5.11

Maintenance Report(s)

Cherry GmbH EAL3+AVA_VLA.4AVA_MSU.3ADO_DEL.2ADV_LLD.1 15.10.2008

Page 173: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET173 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

1. 2009-01-07 – SmartTerminal ST-2xxx FirmwareVersion 5.13

2. 2009-12-04 – SmartTerminal ST-2xxx FirmwareVersion 5.11 und 5.13

ADV_IMP.1ALC_TAT.1

468. STARCOS 3.3 Passport Edition Version 2.0b Giesecke & Devrient GmbH EAL4+ADV_IMP.2ALC_DVS.2 10.10.2008

469.Secured Microcontrollers ATMEL AT91SO100 andAT91SO101 (AT58815 - package LFBGA) rev. G

ATMEL Smart Card ICs EAL4+ADV_IMP.2ALC_DVS.2AVA_MSU.3AVA_VLA.4 07.10.2008

470. S3FS91J/S3FS91H/S3FS91V EAL4+ 29.09.2008471. KCOS e-Passport Version 1.0 KOMSCO EAL4+

AVA_MSU.2AVA_VLA.3 24.09.2008

472.Samsung SDS SPass V1.0

Samsung SDS EAL4+ADV_IMP.2ALC_DVS.2ATE_DPT.2AVA_VLA.3 24.09.2008

473. Xsmart e-Passport V1.0 LG CNS EAL4+ADV_IMP.2ATE_DPT.2AVA_VLA.3 24.09.2008

474.

STARCOS 3.3 Passport Edition Version 2.0a

Giesecke & Devrient GmbH EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 18.09.2008

Page 174: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET174 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

475.Renesas AE57C1 (HD65257C1) smartcard integratedcircuit V01

Renesas Technology Corporation EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 16.09.2008

476.

Renesas HD65256D smartcard integrated circuit V01

Renesas Technology Corporation EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 16.09.2008

477. Secure Microcontroller SA23YL18A withCryptographic Library NesLib SA rev

STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 16.09.2008

478. Secure Microcontroller SA23YL80B withCryptographic Library NesLib SA rev 1.0

STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 16.09.2008

479. Secure Microcontroller ST23YL18A STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 16.09.2008

480. Secure Microcontroller ST23YL80B STMicroelectronics EAL5+ALC_DVS.2AVA_VAN.5 16.09.2008

481. BAROC/FISC Terminal Security Access Module,Version 1.0

Financial Information Service Co. Ltd.(FISC)

EAL4+AVA_VLA.4ADV_IMP.2 15.09.2008

482. Infineon Smart Card IC (Security Controller)SLE66CL180PE / m1585-a14, SLE66CL180PEM /m1584-a14, SLE66CL180PES / m1586-a14,SLE66CL81PE / m1594-a14, SLE66CL81PEM /m1595-a14, SLE66CL80PE / m1591-a14,SLE66CL80PEM / m1592-a14, SLE66CL81PES /m1593-a14,SLE66CL41PE / m1583-a14 with specificdedicated software

Infineon Technologies AG

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

22.08.2008

Page 175: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET175 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s)

1. 2009-01-29 – Infineon Smart Card IC (SecurityController) SLE66CL180PE / m1585-a14,SLE66CL180PEM / m1584-a14, SLE66CL180PES /m1586-a14, SLE66CL81PE / m1594-a14,SLE66CL81PEM / m1595-a14, SLE66CL80PE / m1591-a14, SLE66CL80PEM / m1592-a14, SLE66CL81PES /m1593-a14, SLE66CL41PE / m1583-a14 with specificdedicated softwar

2. 2009-03-27 – Infineon Smart Card IC''s (SecurityController) SLE66CL180PE / m1585-a15,SLE66CL180PEM / m1584-a15, SLE66CL180PES /m1586-a15, SLE66CL81PE / m1594-a15,SLE66CL81PEM / m1595-a15, SLE66CL80PE / m1591-a15, SLE66CL80PEM / m1592-a15,SLE66CL80PES /m1593-a15, SLE66CL41PE / m1583-a15 with specificdedicated software

483. eTravel EAC version 1.1 embedded on securemicrocontroller P5CD080 and P5CD144

Gemalto EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 14.08.2008

484. TCOS Passport Version 2.0 Release 2-EAC/SLE66CLX800PE

Maintenance Report(s)

1. 2008-11-11 – TCOS Passport Version 2.02-EAC/SLE66CLX800PE-a14

2. 2008-11-19 – TCOS Passport Version 2.02-EAC/SLE66CLX800PE

T-Systems Enterprise Services GmbH

EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2

12.08.2008

Page 176: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET176 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

485. Infineon Smart Card IC (Security Controller)SLE66CX162PE /m1531-a24 and SLE66CX80PE /m1533-a24 both optional with RSA2048 V1.5 andECC V1.1 and both with specific IC dedicatedsoftware

Maintenance Report(s)

1. 2008-09-30 – Infineon Smart Card IC (SecurityController) SLE66CX162PE /m1531-a24 andSLE66CX80PE /m1533-a24 both optional with RSA2048V1.5 and ECC V1.1 and both with specific IC dedicatedsoftware

2. 2009-04-06 – Infineon Smart Card IC (SecurityController) SLE66CX162PE /m1531-a25 andSLE66CX80PE /m1533-a25 both optional with RSA2048V1.5 and ECC V1.1 and both with specific IC dedicatedsoftware

Infineon Technologies AG

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

08.08.2008486. TCOS Passport Version 2.0 Release 2-

EAC/P5CD080V0B

Maintenance Report(s)

1. 2008-11-19 – TCOS Passport Version 2.02-EAC/P5CD080V0B

T-Systems Enterprise Services GmbH

EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2

08.08.2008487. ASEPcos-CNS/CIE with with Digital Signature

Application embedded on secure microcontrollerAT90SC12872RCFT

Athena Smartcard Solutions Inc EAL4+AVA_VLA.4AVA_MSU.3 28.07.2008

488. E-Passport Morpho-ePass V3 with BAC, AA andEAC RSA / EAC ECC embedded on secure

Sagem Défense Sécurité/ ATMEL SmartCard ICs

EAL4+AVA_VLA.4 28.07.2008

Page 177: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET177 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

microcontroller STMicroelectronics AVA_MSU.3ADV_IMP.2ALC_DVS.2

489.

MTCOS Pro 2.1 EAC on P5CD080V0B

MaskTech GmbH EAL4+ADV_IMP.2ALC_DVS.2AVA_MSU.3AVA_VLA.4 08.07.2008

490. NXP Smart Card Controller P5CD144V0B with ICDedicated Software, Secured Crypto Library Release2.0

Maintenance Report(s)

1. 2008-09-30 – NXP Smart Card ControllerP5CD144V0B with IC dedicated software: SecuredCrypto Library Release 2.1

NXP Semiconductors

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

03.07.2008491. S3CC91A 16-bit RISC Microcontroller for Smart

Card, Revision 3

Maintenance Report(s)

1. 2008-07-10 – S3CC917 16-bit RISCMicrocontroller for Smart Card, Revision 0

2. 2008-07-10 – S3CC918 16-bit RISCMicrocontroller for Smart Card, Revision 0

Samsung Electronics Co., Ltd.

EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2

01.07.2008492. S3CC9LC 16-bit RISC Microcontroller for Smart

Card, Revision 2

Samsung Electronics Co., Ltd. EAL5+AVA_VLA.4AVA_MSU.3 01.07.2008

Page 178: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET178 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s)

1. 2008-07-10 – S3CC9LA 16-bit RISCMicrocontroller for Smart Card, Revision 0

2. 2008-08-18 – S3CC9L5 16-bit RISCMicrocontroller for Smart Card, Revision 1

3. 2009-01-08 – S3CC9LC 16-bit RISCMicrocontroller for Smart Card, Revision 5

4. 2009-02-27 – S3CC9LC 16-bit RISCMicrocontroller for Smart Card Version: Revision 8

ALC_DVS.2

493. Sony FeliCa Contactless Smart Card IC Chip RC-S962/1

Maintenance Report(s)

1. 2008-12-01 – DCSSI-2008/18-M01

Sony Corporation

EAL4

27.06.2008494.

Starcos 3.3 Passport Edition, Version 1.0Giesecke & Devrient GmbH EAL4+

AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 27.06.2008

495. NXP Smart Card Controller P5CD040V0B with ICdedicated software: Secured Crypto Library Release2.0 to EAL5+

Maintenance Report(s)

NXP SemiconductorsEAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

26.06.2008

Page 179: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET179 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

1. 2008-07-07 – NXP Smart Card ControllerP5CD012V0B with dedicated software, Secured CryptoLibrary Release 2.0

2. 2008-09-30 – NXP Smart Card ControllerP5CD040V0B with IC dedicated software: SecuredCrypto Library Release 2.1

3. 2010-06-21 – Crypto Library V2.1 onP5CD040V0B, P5CC040V0B, P5CD020V0B,P5CC021V0B, P5CD012V0B

496. NXP Smart Card Controller P5CC052V0A withspecific IC Dedicated Software

Maintenance Report(s)

1. 2009-09-08 – NXP Smart Card ControllerP5CC052V0A with specific IC Dedicated Software

2. 2012-07-31 – NXP Smart Card ControllerP5CC052V0A/V0B with specific IC Dedicated Software

NXP Semiconductors

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

24.06.2008497.

Secure Microcontroller RISC S3FS9CI 32-bit for S-SIM applications

Samsung Electronics Co., Ltd. EAL4+ADV_IMP.2ALC_DVS.2AVA_MSU.3AVA_VLA.4 23.06.2008

498. NXP Smart Card Controller P5CC037V0A withspecific IC Dedicated Software

Maintenance Report(s)

NXP SemiconductorsEAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

20.06.2008

Page 180: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET180 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

1. 2009-09-07 – NXP Smart Card ControllerP5CC037V0A with specific IC Dedicated Software

2. 2012-07-31 – NXP Smart Card ControllerP5CC037V0A with specific IC Dedicated Software

499. NXP Smart Card Controller P5CC024V0A,P5CC020V0A, P5SC020V0a and P5CC012V0A eachwith IC Dedicated Software: Secured Crypto LibraryRelease 2.0 to CC EAL5+

Maintenance Report(s)

1. 2009-09-02 – NXP Smart Card ControllerP5CC024V0A, P5CC020V0A, P5SC020V0A andP5CC012V0A each with specific IC Dedicated Software

2. 2012-07-31 – NXP Smart Card ControllerP5CC024V0A, P5CC020V0A, P5SC020V0A andP5CC012V0A each with specific IC Dedicated Software

NXP Semiconductors

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

13.06.2008500. NXP Smart Card Controller P5CD080V0B with

Dedicated software: Secured Crypto Library Release2.0

Maintenance Report(s)

1. 2008-09-18 – NXP Smart Card ControllerP5CD080V0B with IC dedicated software: SecuredCrypto Library Release 2.1

2. 2010-06-21 – Crypto Library V2.1 on

NXP Semiconductors

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

13.06.2008

Page 181: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET181 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

P5CD080V0B, P5CN080V0B, P5CC080V0B,P5CC073V0B

501. ID-One ePass 64 v1 with BAC and AA embedded onsecure microcontroller Atmel

Oberthur Card System / Philips (NXP) EAL4+ADV_IMP.2ALC_DVS.2 11.06.2008

502. TCOS Passport Version 2.0, Release 2-BAC/P5CD080V0B

Maintenance Report(s)

1. 2008-08-12 – TCOS Passport Version 2.02-BAC-pv22/P5CD080V0B

T-Systems Enterprise Services GmbH

EAL4+ADV_IMP.2ALC_DVS.2

30.05.2008503. TCOS Passport Version 2.0, Release 2-

BAC/SLE66CLX800PE

Maintenance Report(s)

1. 2008-09-03 – TCOS Passport Version 2.02-BAC/SLE66CLX800PE-e13

2. 2008-11-11 – TCOS Passport Version 2.02-BAC/SLE66CLX800PE-a14

T-Systems Enterprise Services GmbH

EAL4+ADV_IMP.2ALC_DVS.2

30.05.2008504. Infineon Smart Card IC (Security Controller),

SLE66CX680PE / m1534-a14, SLE66CX360PE /m1536-a14, SLE66CX482PE / m1577-a14,SLE66CX480PE / 1565-a14, SLE66CX182PE /m1564-a14, all optional with RSA 2048 V1.5 and allwith specific IC dedicated software

Infineon Technologies AGEAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

27.05.2008

Page 182: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET182 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s)

1. 2008-09-25 – Infineon Smart Card IC (SecurityController) SLE66CX680PE / m1534-a14,SLE66CX360PE / m1536-a14, SLE66CX482PE /m1577-a14, SLE66CX480PE / m1565-a14,SLE66CX182PE / m1564-a14, all optional with RSA2048 V1.5 and all with specific Dedicated Software

2. 2009-01-29 – Infineon Smart Card IC (SecurityController) SLE66CX680PE / m1534-a14,SLE66CX360PE / m1536-a14, SLE66CX482PE /m1577-a14, SLE66CX480PE / m1565-a14,SLE66CX182PE / m1564-a14, all optional withRSA2048 V1.5 and all with specific IC dedicatedsoftware

505. Infineon Smart Card IC (SecurityController)SLE66CLX800PE / m1581-e13/a14,SLE66CLX800PEM / m1580-e13/a14,SLE66CLX800PES / m1582-e13/a14, SLE66CX800PE/ m1599-e13/a14, SLE66CLX360PE / m1587-e13/a14,SLE66CLX360PEM / m1588-e13/a14,SLE66CLX360PES / m1589-e13/a14,SLE66CLX180PE / m2080-a14, SLE66CLX180PEM /m2081-a14, SLE66CLX120PE / m2082-a14,SLE66CLX120PEM / m2083-a14, all optional withRSA2048 V1.5 and ECC V1.1 and all with specific ICdedicated software

Maintenance Report(s)

Infineon Technologies AG

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

27.05.2008

Page 183: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET183 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

1. 2008-11-04 – SLE66CLX800PE / m1581-e13/a14, SLE66CLX800PEM / m1580-e13/a14,SLE66CLX800PES / m1582-e13/a14,SLE66CX800PE / m1599-e13/a14, SLE66CLX360PE /m1587-e13/a14, SLE66CLX360PEM / m1588-e13/a14,SLE66CLX360PES / m1589-e13/a14,SLE66CLX180PE / m2080-a14, SLE66CLX180PEM /m2081-a14, SLE66CLX120PE / m2082-a14,SLE66CLX120PEM / m2083-a14, all optional withRSA2048 V1.5 and ECC V1.1 and all with specific ICdedicated software

2. 2009-01-29 – Infineon Smart Card IC (SecurityController) SLE66CLX800PE / m1581-e13/a14,SLE66CLX800PEM / m1580-e13/a14,SLE66CLX800PES / m1582-e13/a14, SLE66CX800PE /m1599-e13/a14, SLE66CLX360PE / m1587-e13/a14,SLE66CLX360PEM / m1588-e13/a14,SLE66CLX360PES / m1589-e13/a14, SLE66CLX180PE/ m2080-a14, SLE66CLX180PEM / m2081-a14,SLE66CLX120PE / m2082-a14, SLE66CLX120PEM /m2083-a14, all optional with RSA2048 V1.5 and ECCV1.1 and all with specific IC dedicated software

3. 2009-03-05 – Infineon Smart Card IC (SecurityController) SLE66CLX800PE / m1581-a15,SLE66CLX800PEM / m1580-a15, SLE66CLX800PES /m1582-a15, SLE66CX800PE / m1599-a15,SLE66CLX360PE / m1587-a15, SLE66CLX360PEM /m1588-a15, SLE66CLX360PES / m1589-a15 all withoptional libraries RSA V1.5 and ECC V1.1 and all withspecific IC dedicated software

4. 2009-04-15 – Infineon Smart Card IC (SecurityController) SLE66CLX800PE / m1581-a15,SLE66CLX800PEM / m1580-a15, SLE66CLX800PES /m1582-a15, SLE66CX800PE / m1599-a15,SLE66CLX360PE / m1587-a15, SLE66CLX360PEM /m1588-a15, SLE66CLX360PES / m1589-a15,

Page 184: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET184 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

SLE66CLX180PE / m2080-a15, SLE66CLX180PEM /m2081-a15, SLE66CLX120PE / m2082-a15,SLE66CLX120PEM / m2083-a15 all with optionallibraries RSA V1.5 and ECC V1.1 and all with specificIC dedicated softwar

5. 2009-04-15 – Infineon Smart Card IC (SecurityController) SLE66CLX800PE / m1581-e13/a14,SLE66CLX800PEM / m1580-e13/a14,SLE66CLX800PES / m1582-e13/a14, SLE66CX800PE /m1599-e13/a14, SLE66CLX360PE / m1587-e13/a14,SLE66CLX360PEM / m1588-e13/a14,SLE66CLX360PES / m1589-e13/a14, SLE66CLX180PE/m2080-a14, SLE66CLX180PEM / m2081-a14,SLE66CLX120PE / m2082-a14, SLE66CLX120PEM /m2083-a14 all with optional libraries RSA V1.5 and ECCV1.1 and all with specific IC dedicated software

506. ID-One EPass 64 v2.0 with BAC and AA Oberthur Card Systems EAL4+ADV_IMP.2ALC_DVS.2 26.05.2008

507.Secure Microcontroller CXD9916H3 / MB94RS403 &HAL Library for contactless smart-card FeliCa

Fujitsu Limited EAL4+ADV_IMP.2ALC_DVS.2AVA_MSU.3AVA_VLA.4 26.05.2008

508. Secure Microcontroller ATMEL AT90SC12818RCUrev. B

ATMEL Secure Products Division EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 20.05.2008

509.

ID-One EPass 64 v2.0 with EAC ECC

Oberthur Card Systems EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 16.05.2008

Page 185: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET185 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

510.ID-One EPass 64 v2.0 with EAC RSA

Oberthur Card Systems EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 16.05.2008

511. Infineon Smart Card IC (Security Controller),SLE66CLX800PE / m1581-e12, SLE66CLX800PEM /m1580-e12, SLE66CLX800PES / m1582-e12,SLE66CLX360PE / 1587 e12, SLE66CLX360PEM /m1588-e12, SLE66CLX360PES /m1589-e12,SLE66CLX800PE /m1599-e12 all with RSA 2048 V1.5 and ECC V 1.1 and specific Dedicated Software

Maintenance Report(s)

1. 2008-09-19 – Infineon Smart Card IC (SecurityController) SLE66CLX800PE / m1581-e12,SLE66CLX800PEM / m1580-e12, SLE66CLX800PES /m1582-e12, SLE66CLX360PE / m1587-e12,SLE66CLX360PEM / m1588-e12, SLE66CLX360PES /m1589-e12, SLE66CX800PE / m1599-e12 all with RSA2048 V1.5 and ECC V1.1 and specific DedicatedSoftware

2. 2009-01-29 – Infineon Smart Card IC (SecurityController) SLE66CLX800PE / m1581-e12,SLE66CLX800PEM / m1580-e12, SLE66CLX800PES /m1582-e12, SLE66CLX360PE / m1587-e12,SLE66CLX360PEM / m1588-e12, SLE66CLX360PES /m1589-e12, SLE66CX800PE / m1599-e12 all with RSA2048 V1.5 and ECC V1.1 and specific DedicatedSoftware

Infineon Technologies AG

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

15.05.2008512. TCOS Passport Version 2.0 Release 1.1/P5CD080V0B T-Systems Enterprise Services GmbH EAL4+

AVA_VLA.4AVA_MSU.3 04.04.2008

Page 186: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET186 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Maintenance Report(s)

1. 2008-11-19 – TCOS Passport Version 2.02-EAC/P5CD080V0B

ADV_IMP.2ALC_DVS.2

513. Secure Microcontroller ATMELAT90SC256144RCFT / AT90SC25672RCFT rev. E

Maintenance Report(s)

1. 2009-01-05 – DCSSI-2008/18-M01

ATMEL Secure Products Division

EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2

25.03.2008514. Secure Microcontroller ATMEL AT90SC9604RU rev.

E

Maintenance Report(s)

1. 2010-04-20 – Rapport de maintenance ANSSI-CC-2008/08-M01

ATMEL Secure Products Division

EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2

14.03.2008515. STARCOS 3.3 Passport Edition Version 1.0 Giesecke & Devrient GmbH EAL4+

AVA_VLA.4AVA_MSU.3ADV_IMP.2 03.03.2008

516. Secure Microcontroller ATMEL AT90SC12872RCFT/ AT90SC12836RCFT rev. M

ATMEL Secure Products Division EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2 27.02.2008

Page 187: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET187 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

517. ATMEL Toolbox 00.03.01.07 on the AT90SC familyof devices

ATMEL Secure Products Division EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2 20.02.2008

518. MultiApp ID Java Card Platform - MultiApp ID v1.0and patch v3.1 embedded on the secureMicrocontroller SLE66CX680PE-A13

Gemalto / Infineon Technologies AG EAL4+ADV_IMP.2ALC_DVS.2AVA_MSU.3AVA_VLA.4 13.02.2008

519. MultiApp ID SSCD - MultiApp ID v1.0 and patchv3.1 embedded on Secure MicrocontrollerSLE66CX680PE-A13

Gemalto / Infineon Technologies AG EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 13.02.2008

520.TCOS Passport Version 2.0 Release 1/SLE66CLX800PE

T-Systems Enterprise Services GmbH EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 06.02.2008

521. STARCOS 3.01 PE Version 1.2 Giesecke & Devrient GmbH EAL4+ADV_IMP.2ALC_DVS.2 31.01.2008

522. STARCOS 3.2 eGK Version 1.0 Giesecke & Devrient GmbH EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2 18.12.2007

523. E-passport (MRTD) configuration of the Xaica-Alpha64K platform embedded on the ST19WR66Isecure microcontroller

Maintenance Report(s)

1. 2008-05-29 – DCSSI-2007/24-M01

NTT Data CorporationEAL4+AVA_VLA.3ADV_SPM.3ACM_SCP.3ADV_IMP.2ALC_DVS.2ALC_LCD.2ALC_TAT.2

14.12.2007

Page 188: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET188 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

2. 2008-08-28 – DCSSI-2007/24-M02

524. ST19NR66-A Secure Microcontroller

Maintenance Report(s)

1. 2009-05-12 – Rapport de maintenance DCSSI-2007/23-M01

STMicroelectronics S.A.

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

13.12.2007525. CardOS V4.2B FIPS with Application for Digital

Signature, running on Infineon Chips SLE66CX322Pand SLE66CX642P

Siemens AG EAL4+AVA_VLA.4AVA_MSU.3 29.11.2007

526. MultiApp ID Tachograph 36K card: GEOS platformand TachographV1.1 application masked onSLE66CX360PE; Ref. T1002264 A7 / version 1.1

Maintenance Report(s)

1. 2008-08-27 – DCSSI-2007/20-M01

GemaltoEAL4+AVA_VLA.4AVA_MSU.3ADO_IGS.2ADV_IMP.2ALC_DVS.2ATE_DPT.2

16.11.2007527. Card ASEPcos-CNS/CIE: AT90SC144144CT

microcontroller embedding the software ASEPcos-CNS/CIE with Digital Signature Application

Maintenance Report(s)

1. 2008-07-15 – DCSSI-2007/22-M01

Athena Smartcard Solutions Inc

EAL4+AVA_VLA.4AVA_MSU.3

08.11.2007528. TCOS Passport Version 2.0 Release 1/P5CD080V0B T-Systems Enterprise Services GmbH,

SSC Testfactory & SecurityEAL4+AVA_VLA.4AVA_MSU.3 29.10.2007

Page 189: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET189 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

ADV_IMP.2ALC_DVS.2

529. Application Morpho-Citiz 32 embedded on ATMELmicrocontroller AT90SC12836RCT-Emicrocontroller (ref.: MC32/AT58819E/1.0.1)

Maintenance Report(s)

1. 2009-05-12 – Rapport de maintenance DCSSI-M2007/17-M01

Sagem Défense Sécurité/ ATMEL SmartCard ICs

EAL4+ADV_IMP.2ALC_DVS.2AVA_MSU.3AVA_VLA.4

24.09.2007530. Application Morpho-Citiz 32 embedded on

PHILIPS/NXP P5CC036V1-D microcontroller (ref.:MC32/P5CC036V1D/1.0.0)

Sagem Défense Sécurité/ NXPSemiconductors

EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 24.09.2007

531.

Java Card System of Usimera Protect V1.0 card onSLE88CFX4000P

Gemalto EAL4+ADV_HLD.5ADV_IMP.3ADV_LLD.2ADV_RCR.3ADV_FSP.4ADV_INT.3 17.09.2007

532.S3CC91C 16-Bit RISC Microcontroller for SmartCard Version 0

Samsung Electronics Co., Ltd. EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 10.09.2007

533.S3CC9LC 16-Bit RISC Microcontroller for SmartCard Version 2

Samsung Electronics Co., Ltd. EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 10.09.2007

Page 190: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET190 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

534. Infineon Smart Card IC (Security Controller)SLE66CL180PE / m1585-e12, SLE66CL180PEM /m1584-e12, SLE66CL180PES / m1586-e12,SLE66CL81PE / m1594-e12, SLE66CL81PEM /m1595-e12, SLE66CL80PE / m1591-e12,SLE66CL80PEM / m1592-e12, SLE66CL80PES /m1593-e12, SLE66CL41PE / m1583-e12 with specificIC Dedicated Software

Maintenance Report(s)

1. 2008-02-22 – Infineon Smart Card IC (SecurityController) SLE66CL180PE / m1585-e13,SLE66CL180PEM / m1584-e13, SLE66CL180PES /m1586-e13, SLE66CL180PE / m1594-e13,SLE66CL81PEM / m1595-e13, SLE66CL80PE / m1591-e13, SLE66CL80PEM / m1592-e13, SLE66CL80PES /m1593-e13, SLE66CL41PE / m1583-e13 (BSI-DSZ-CC-0431-2007-MA-01)

2. 2009-01-29 – Infineon Smart Card IC (SecurityController) SLE66CL180PE / m1585-e13,SLE66CL180PEM / m1584-e13, SLE66CL180PES /m1586-e13, SLE66CL81PE / m1594-e13,SLE66CL81PEM / m1595-e13, SLE66CL80PE / m1591-e13, SLE66CL80PEM / m1592-e13, SLE66CL80PES /m1593-e13, SLE66CL41PE / m1583-e13 with specificIC Dedicated Software

Infineon Technologies AG

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

30.08.2007535. COSMOS V1.1 card: ID One IAS applet v1.01 (SSCD

configuration) loaded on COSMO 64 RSA D v5.4

Oberthur Card Systems EAL5+AVA_VLA.4AVA_MSU.3 29.08.2007

Page 191: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET191 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

embedded on P5CT072VOP ALC_DVS.2

536. NXP P541G072V0P (JCOP 41 v2.3.1)

Maintenance Report(s)

1. 2007-08-13 – NXP P521G072V0P (JCOP 21v2.3.1), NXP P531G072V0P (JCOP 31 v2.3.1) and NXPP531G072V0Q (JCOP 31 v2.3.1)

2. 2007-08-13 – NXP P531G072V0P/Q (JCOP 31v2.3.1) lite

IBM Deutschland Entwicklung GmbH

EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2

10.08.2007537.

MICARDO V3.0 R1.0Sagem Orga GmbH EAL4+

AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 31.07.2007

538. TCOS Passport Version 1.0 Release 2 / P5CD072V0Qand TCOS Passport Version 1.0 Release 3 /SLE66CLX641P/m1522-a14

T-Systems Enterprise Services GmbH EAL4+AVA_VLA.4AVA_MSU.3 31.07.2007

539. STARCOS 3.01 PE V1.1 Giesecke & Devrient GmbH EAL4+ADV_IMP.2ALC_DVS.2 17.07.2007

540. NXP Secure Smart Card Controller P5CD040V0B,P5CC040V0B, P5CD020V0B and P5CC021V0B eachwith specific IC Dedicated Software

Maintenance Report(s)

1. 2007-09-28 – NXP Secure Smart Card ControllerP5CD012V0B with specific IC Dedicated Software

NXP Semiconductors

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

05.07.2007

Page 192: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET192 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

2. 2007-12-17 – NXP Secure Smart Card ControllerP5CD040V0B with specific IC Dedicated Software

3. 2008-04-30 – NXP Secure Smart Card ControllerP5CD040V0B, P5CC040V0B, P5CD020V0B,P5CC021V0B and P5CD012V0B with especific ICDedicated Software

4. 2008-07-23 – NXP Secure Smart Card ControllerP5CD040V0B, P5CC040V0B, P5CD020V0B,P5CC021V0B and P5CD012V0B with specific ICDedicated Software

5. 2009-07-07 – NXP Smart Card ControllerP5CD040V0B, P5CC040V0B, P5CD020V0B,P5CC021V0B and P5CD012V0B with specific ICDedicated Software

6. 2009-11-06 – NXP Smart Card ControllerP5CD040V0B, P5CC040V0B, P5CD020V0B,P5CC021V0B and P5CD012V0B each with specific ICDedicated Software

7. 2011-10-10 – NXP Smart Card ControllerP5CD040V0B, P5CD020V0B, P5CD012V0B,P5CC040V0B, P5CC021V0B

8. 2011-12-16 – NXP Smart Card ControllerP5CD040V0B, P5CD020V0B, P5CD012V0B,P5CC040V0B, P5CC021V0B

541. NXP Secure Smart Card Controller P5CD080V0B,P5CN080V0B and P5CC080V0B each with specific ICDedicated Software

Maintenance Report(s)

1. 2007-07-06 – NXP Secure Smart Card ControllerP5CC073V0B with specific IC Dedicated Software

2. 2008-04-30 – NXP Secure Smart Card ControllerP5CD080V0B, P5CN080V0B, P5CC080V0B and

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

05.07.2007

Page 193: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET193 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

P5CC073V0B each with specific IC Dedicated Software(BSI-DSZ-CC-0410-2007-MA-02)

3. 2008-07-18 – NXP Secure Smart Card ControllerP5CD080V0B, P5CN080V0B, P5CC080V0B andP5CC073V0B with additional delivery form MOB6 &Inlay

4. 2008-07-29 – NXP Secure Smart Card ControllerP5CD080V0B, P5CC080V0B, P5CN080V0B andP5CC073V0B with specific IC Dedicated Software

5. 2009-07-07 – NXP Smart Card ControllerP5CD080V0B, P5CN080V0B, P5CC080V0B,P5CC073V0B with specific IC Dedicated Software

6. 2009-09-16 – NXP Smart Card ControllerP5CD080V0B with specific IC Dedicated Software

7. 2009-11-06 – NXP Smart Card ControllerP5CD080V0B, P5CN080V0B, P5CC080V0B,P5CC073V0B each with IC Dedicated Software

542. NXP Secure Smart Card Controller P5CD144V0B,P5CN144V0B and P5CC144V0B each with specific ICDedicated Software

Maintenance Report(s)

1. 2008-04-30 – NXP Secure Smart Card ControllerP5CD144V0B, P5CN144V0B and P5CC144V0B eachwith specific IC Dedicated Software (BSI-DSZ-CC-0411-2007-MA-01)

2. 2008-07-18 – NXP Smart Card ControllerP5CD144V0B, P5CN144V0B and P5CC144V0B withadditional delivery form MOB6

3. 2008-07-29 – NXP Secure Smart Card ControllerP5CD144V0B, P5CC144V0B and P5CN144V0B, withspecific IC Dedicated Software

4. 2009-07-07 – NXP Smart Card Controller

NXP Semiconductors Germany GmbHBusiness Line Identification

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

05.07.2007

Page 194: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET194 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

P5CD144V0B, P5CN144V0B and P5CC144V0B, eachwith specific IC Dedicated Software

5. 2009-11-06 – NXP Smart Card ControllerP5CD144V0B, P5CN144V0B and P5CC144V0B eachwith IC Dedicated Software

6. 2011-10-10 – NXP Smart Card ControllerP5CD144V0B, P5CC144V0B, P5CN144V0B

7. 2011-12-16 – NXP Smart Card ControllerP5CD144V0B, P5CC144V0B, P5CN144V0B

543.Renesas AE55C1 (HD65255C1) smartcard integratedcircuit version 03 with ACL version 2.22

Renesas Technology Corporation EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 04.07.2007

544.SM4148 LSI module for Smart Card

Sharp Corporation EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 04.07.2007

545. Sony FeliCa Contactless Smart Card IC Chip RC-S960/1

Sony Corporation / FujitsuEAL4

28.06.2007546. NXP Secure Smart Card Controller P5CT072V0N,

P5CD072V0N, P5CD036V0N, including specific InlayPackages OM95xx, each with specific IC DedicatedSoftware

NXP Semiconductors Germany GmbHBusiness Line Identification EAL5+

AVA_VLA.4AVA_MSU.3ALC_DVS.2 26.06.2007

547. Renesas HD65256D version 01 smartcard integratedcircuit

Maintenance Report(s)

1. 2007-10-12 – Renesas HD65256D version 01

Renesas Technology CorporationEAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2

30.05.2007

Page 195: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET195 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

smartcard integrated circuit

548.MICARDO V3.0 R1.0 HPC V1.0

Sagem Orga GmbH EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2 25.05.2007

549. DNIe V1.13

Maintenance Report(s)

1. 2011-05-12 – DNIe v1.13 with install, generationand start-up procedure v1.4

FNMT-RCM

EAL4+AVA_VLA.4AVA_MSU.3ALC_FLR.1

16.05.2007550. Sdu ICAO eMRTD version 1.0

Maintenance Report(s)

1. 2007-08-07 – Sdu ICAO eMRTD version 1.1.0

Sdu Identification bv

EAL4+ADV_IMP.2ALC_DVS.2

02.05.2007551. Infineon Smart Card IC (Security controller)

SLE88CFX4001P/m8835b18,SLE88CFX4003P/m8837b18,SLE88CFX3521P/m8857b18,SLE88CFX2921P/m8859b18, each with PSL V2.00.07and specific IC Dedicated Software

Maintenance Report(s)

1. 2007-09-12 – Infineon Smart Card IC (SecurityController) SLE88CFX4001P/m8835b18SLE88CFX4003P/m8837b18

Infineon Technologies AG

EAL5+ADV_IMP.2AVA_MSU.3AVA_VLA.4

27.04.2007

Page 196: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET196 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

SLE88CFX3521P/m8857b18SLE88CFX2921P/m8859b18 each wit

552. Card Usimera Protect: SLE88CFX4000Pmicrocontroller embedding SIM, USIM and OTAapplications on Java card open platform (version 2.1).

Gemalto / Infineon Technologies AG EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 30.03.2007

553. ST19NA18C secure microcontroller

Maintenance Report(s)

1. 2009-05-04 – Rapport de maintenance DCSSI-2007/07-M01

STMicroelectronics

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

28.03.2007554. Oberthur Card ID-One ePass 64K: application ID-

One ePass 64K embedded on Philips (NXP)P5CD072/V0P and P5CD072/V0Q components)

Maintenance Report(s)

1. 2007-07-11 – Rapport de maintenance M-2007/14

Oberthur Card System / Philips (NXP

EAL4+ADV_IMP.2ALC_DVS.2

23.03.2007555. PhenoStor® Kartenlesegerät GRE100010 Bayer Innovation GmbH EAL3 09.03.2007556.

Renesas HD65256D version 01 smartcard integratedcircuit

Renesas Technology Corporation EAL4+ADV_IMP.2ALC_DVS.2AVA_MSU.3AVA_VLA.4 08.03.2007

Page 197: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET197 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

557.S3CC9GC 16-Bit RISC Microcontroller for SmartCard, Version 11

Samsung Electronics Co., Ltd. EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 01.03.2007

558.S3CC9GW 16-Bit RISC Microcontroller for SmartCard, Version 5

Samsung Electronics Co., Ltd. EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 21.02.2007

559. ATMEL Secure Microcontroller AT90SC12872RCFT/ AT90SC12836RCFT rev. I & J

ATMEL Smart Card ICs EAL5+ALC_DVS.2AVA_MSU.3AVA_VLA.4 16.02.2007

560. MTCOS Pro 2.0 ICAO MaskTech GmbH EAL4+ADV_IMP.2ALC_DVS.2 14.02.2007

561. ATMEL Secure Microcontroller AT90SC6404RT rev.B

Maintenance Report(s)

1. 2007-04-25 – M-2007/06

ATMEL Smart Card ICs

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

09.02.2007562. IDOneClassIC Card : ID-One Cosmo 64 RSA v5.4

and applet IDOneClassIC v1.0 embedded onP5CT072VOP

Maintenance Report(s)

1. 2007-04-23 – Rapport de maintenance M-2007/042. 2010-05-19 – Rapport de Maintenance ANSSI-

CC-2007/02-M02

Oberthur Card Systems

EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2

29.01.2007

Page 198: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET198 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

563. Infineon Smart Card IC (Security Controller)SLE66CLX800PE / m1581-e12, SLE66CLX800PEM /m1580-e12, SLE66CLX800PES / m1582-e12,SLE66CLX360PE / m1587-e12, SLE66CLX360PEM /m1588-e12 and SLE66CLX360PES / m1589-e12 withspecific IC Dedicated Software

Maintenance Report(s)

1. 2007-11-26 – Infineon Smart Card IC (SecurityController) SLE66CLX800PE / m1581-e12,SLE66CLX800PEM / m1580-e12, SLE66CLX800PES /m1582-e12, SLE66CLX360PE / m1587-e12,SLE66CLX360PEM / m1588-e12 andSLE66CLX360PES / m1589-e12 with specific ICDedicated Software

2. 2009-01-29 – Infineon Smart Card IC (SecurityController) SLE66CLX800PE / m1581-e12,SLE66CLX800PEM / m1580-e12, SLE66CLX800PES /m1582-e12, SLE66CLX360PE / m1587-e12,SLE66CLX360PEM / m1588-e12 andSLE66CLX360PES / m1589-e12 with specific ICDedicated Software

Infineon Technologies AG

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

29.01.2007564. ATMEL Secure Microcontroller AT90SC6408RFT

rev. E

Maintenance Report(s)

1. 2007-02-08 – M-2007/012. 2008-03-28 – DCSSI-2007/01-M02

ATMEL Smart Card ICs

EAL4+ADV_IMP.2ALC_DVS.2AVA_MSU.3AVA_VLA.4

15.01.2007565. Infineon Smart Card IC (Security Controller)

SLE66C166PE/m1532-a24

Maintenance Report(s)

Infineon Technologies AG EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2 01.01.2007

Page 199: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET199 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

1. 2006-09-20 – Infineon Smart Card IC (SecurityController) SLE66C166PE/m1532-a24 with specific ICDedicated Software

2. 2007-09-12 – Infineon Smart Card IC (SecurityController) SLE66C166PE/m1532-a24 with specific ICDedicated Software

566. Infineon Smart Card IC (Security Controller)SLE66CL80P/m1457-a14 and SLE66CL81P/m1436-a14 with specific IC Dedicated Software

Infineon Technologies AG EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2 01.01.2007

567. JavaCard Platform GXP3.2-E64PK-CC withGemSAFE V2 Version 1.0

Maintenance Report(s)

1. 2006-07-18 – JavaCard Platform GXP3.2-E64PK-CC with GemSAFE V2 Version 2.01

Gemplus S.A.

EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2

01.01.2007568. MN67S140, RV3, FV12 - EAST JAPAN RAILWAY

COMPANY SuicaII Contactless Smart Card IC ChipMatsushita Electric Industrial Co., Ltd.

EAL401.01.2007

569. Philips Secure Smart Card Controller P5CT072V0P,P5CC072V0P,P5CD072V0P and P5CD036V0P eachwith specific IC Dedicated Software

Maintenance Report(s)

1. 2006-06-20 – Philips Secure Smart CardController P5CD072V0P, P5CD036V0P, P5CN072V0Pand P5CN036V0P each with specific IC DedicatedSoftware

2. 2009-06-26 – NXP Secure Smart Card ControllerP5CT072V0P, P5CC072V0P, P5CD072V0P and

Philips Semiconductors GmbH

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

01.01.2007

Page 200: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET200 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

P5CD036V0P each with IC specific Dedicated Software

3. 2009-06-29 – NXP Smart Card ControllerP5CT072V0S, P5CN072V0S, P5CC072V0SP5CD072V0S, P5CD036V0S and P5CN036V0S eachwith specific IC Dedicated Software

4. 2011-01-18 – NXP Secure Smart Card ControllerP5CT072V0S, P5CC072V0S, P5CD072V0S andP5CD036V0S each with specific IC Dedicated Software

570. Philips Secure Smart Card Controller P5CT072V0Q,P5CD072V0Q,P5CD036V0Q, including specific InlayPackages OM95xx, each with specific IC DedicatedSoftware

Maintenance Report(s)

1. 2009-06-26 – NXP Smart Card ControllerP5CT072V0Q, P5CD072V0Q, P5CD036V0Q, includingspecific Inlay Packages OM95xx, each with specific IC

2. 2011-01-26 – NXP Secure Smart Card ControllerP5CT072V0Q, P5CD072V0Q, P5CD036V0Q, includingspecific Inlay Packages OM95xx, each with specific ICDedicated Software

Philips Semiconductors GmbH

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

01.01.2007571. TCOS Passport Version 1.0 Release 2 / P5CD072V0Q

and TCOS Passport Version 1.0 Release 2 /SLE66CLX641P/m1522-a12

Maintenance Report(s)

1. 2006-09-18 – TCOS Passport Version 1.0 Release2 / P5CD072V0Q and TCOS Passport Version 1.0Release 3 / SLE66CLX641P / m1522-a12

T-Systems Enterprise Services GmbH,SSC Testfactory & Security

EAL4+ADV_IMP.2ALC_DVS.2

01.01.2007

Page 201: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET201 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

2. 2006-10-03 – TCOS Passport Version 1.0 Release2 / P5CD072V0Q and TCOS Passport Version 1.0Release 2 / SLE66CLX641P/m1522-a12

3. 2006-11-30 – TCOS Passport Version 1.0 Release2 / P5CD072V0Q and TCOS Passport Version 1.0Release 3 / SLE66CLX641P/m1522-a14

572.

Tachograph Card Version 1.1 128/64 R1.0

ORGA Kartensysteme GMBH EAL4+AVA_VLA.4ADO_IGS.2ADV_IMP.2ATE_DPT.2 01.01.2007

573. ATMEL Secure Microcontroller AT90SC25672RCT-USB rev. D

Maintenance Report(s)

1. 2013-05-15 – Rapport de maintenance ANSSI-CC-2006/30-M01

ATMEL Smart Card ICs

EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2

19.12.2006574. ATMEL Secure Microcontroller AT90SC9618RCT

rev.

Maintenance Report(s)

1. 2007-05-25 – M-2007/072. 2008-03-28 – DCSSI-2006/26-M02

ATMEL Smart Card ICs

EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2

14.12.2006575. IC Platform of FeliCa Contactless Smartcard

CXD9861/ MB94RS402 with HAL-API & DRNGLibrary

Maintenance Report(s)

Fujitsu Limited EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 14.12.2006

Page 202: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET202 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

1. 2007-04-23 – M-2007/03

576. AXSEAL CC V2 72K e-Passport applicationembedded on Philips P5CD072 V0Q microcontroller

Maintenance Report(s)

1. 2008-08-27 – DCSSI-2006/28-M01

Gemalto / Philips Semiconductors

EAL4+ADV_IMP.2ALC_DVS.2

12.12.2006577. ST19NR66B secure microcontroller

Maintenance Report(s)

1. 2007-07-10 – M-2007/172. 2009-05-12 – Rapport de maintenance DCSSI-

2006/27-M01

STMicroelectronics

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

08.12.2006578. Application e-Passport AXSEAL CC V2 36K

embedded on Philips P5CD036V0Q microcontrollerGemalto / Philips Semiconductors EAL4+

ADV_IMP.2ADV_DVS.2 28.11.2006

579. ATMEL Secure Microcontroller AT90SC12836RCTrev. K

Maintenance Report(s)

1. 2007-05-14 – M-2007/05

ATMEL Smart Card ICsEAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2

27.11.2006580. ATMEL Secure Microcontroller ATMEL

AT90SC320288RCT/AT90SC144144CT rev. GATMEL Smart Card ICs

EAL4+16.11.2006

581. ST19WR66I secure microcontroller STMicroelectronics EAL5+AVA_VLA.3 07.11.2006

Page 203: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET203 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

ADV_SPM.3ACM_SCP.3ADV_IMP.2ALC_DVS.2ALC_LCD.2ALC_TAT.2

582. MULTOS SM10 R2 V1.0 Samsung SDS EAL4+AVA_VLA.4ADV_IMP.2ALC_DVS.2ATE_DPT.2 29.09.2006

583. Sharp passport booklet module Version 1.1 Sharp Corporation EAL4+AVA_VLA.4 29.09.2006

584. Carta Nazionale dei Servici (CNS) based oncomponent P5CT072VOP masked by GOP ID MX 64with CNS 1.0.7 application

Oberthur Card Systems EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2 15.09.2006

585. Infineon Smart Card IC (Security Controller),SLE66CL80P / m1457a14 and SLE66CL81P /m1436a14 with specific IC Dedicated Software

Maintenance Report(s)

1. 2007-11-26 – Infineon Smart Card IC (SecurityController) SLE66CL80P / m1457a14 and SLE66CL81P/ m1436a14 with specific IC Dedicated Software

Infineon Technologies AG

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

13.09.2006586. Renesas AE45X1-C (HD65145X1)smartcard

integrated circuit version 02Renesas Technology Corporation

EAL413.09.2006

587. Renesas AE57C1 (HD65257C1)smartcard integratedcircuit version 01

Renesas Technology Corporation EAL4+ALC_DVS.2ADV_IMP.2AVA_MSU.3 13.09.2006

Page 204: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET204 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

AVA_VLA.4588. ATMEL Secure Microcontroller AT90SC6404RT rev.

I

ATMEL Smart Card ICs EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2 08.09.2006

589.

MICARDO Tachograph Version 1.0 R1.0

Sagem Orga GmbH EAL4+AVA_VLA.4ADO_IGS.2ADV_IMP.2ALC_DVS.2 06.09.2006

590. ATMEL Secure Microcontroller AT90SC12872RCFTrev. E

ATMEL Smart Card ICs EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2 01.09.2006

591. Philips P541G072V0P (JCOP 41 v2.2)

Maintenance Report(s)

1. 2006-09-01 – Philips P531G072V0Q (JCOP 31v2.2)

2. 2007-03-06 – Philips P541G072V0P (JCOP 41v2.2) with Patch 7

Philips Semiconductors GmbH

EAL4+ADV_IMP.2ALC_DVS.2

31.08.2006592. STARCOS 3.01 PE Giesecke & Devrient GmbH EAL4+

ALC_DVS.2ADV_IMP.2AVA_VLA.4 03.08.2006

593. Infineon Smart Card IC (Security Controller)SLE88CFX4000P/m8830b17,SLE88CFX4002P/m8834b17,SLE88CFX3520P/m8847b17,SLE88CFX2920P/m8849b17,SLE88CF4000P/m8845b17,SLE88CF4002P/m8846b17SLE88CF3520P/m8848b17,

Infineon Technologies AG

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

21.06.2006

Page 205: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET205 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

SLE88CF2920P/m8850b17 each with PSLV0.50.23_E107 or PSL V0.50.23_E110 and specific ICDedicated Software

Maintenance Report(s)

1. 2007-02-28 – Infineon Smart Card IC (SecurityController) SLE88CFX4000P/m8830b17,SLE88CFX4002P/m8834b17,SLE88CFX3520P/m8847b17,SLE88CFX2920P/m8849b17,SLE88CF4000P/m8845b17, SLE88CF4002P/m8846b17,SLE88CF3520P/m8848b17, SLE88CF2920P/m8850b17

2. 2007-09-10 – Infineon Smart Card IC (SecurityController)SLE88CFX4000P/m8830b17,SLE88CFX4002P/m8834 b17,SLE88CFX3520P/m8847b17,SLE88CFX2920P/m8849b17, SLE88CF4000P/m8845b17,SLE88CF4002P/m8846b17, SLE88CF3520P/m8848b17,SLE88CF2920P/m8850b17, each with

3. 2009-05-19 – Infineon Smart Card IC (SecurityController) SLE88CFX4000P/M8830-b17,SLE88CFX4002P/M8834-b17,SLE88CFX3520P/M8847-b17,SLE88CFX2920P/M8849-b17, SLE88CF4000P/M8845-b17, SLE88CF4002P/M8846-b17,SLE88CF3520P/M8848-b17, SLE88CF2920P/M8850-b17 each with specific IC Dedicated Software

594. Philips Secure Smart Card Controller P5CD009V2Aand P5CC009V2A each

Maintenance Report(s)

1. 2009-06-22 – NXP Smart Card Controller

Philips Semiconductors GmbHEAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

23.05.2006

Page 206: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET206 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

P5CD009V2A and P5CC009V2A each with ICDedicated Software

2. 2009-06-23 – NXP Smart Card ControllerP5CD009V2C and P5CC009V2C each with IC dedicatedsoftware

3. 2011-02-03 – NXP Secure Smart Card ControllerP5CD009V2C and P5CC009V2C each with specific ICDedicated Software

595. Philips Secure Smart Card Controller P5CD009V2Bwith specific IC Dedicated Software

Maintenance Report(s)

1. 2009-06-22 – NXP Smart Card ControllerP5CD009V2B with IC Dedicated Software

2. 2011-02-03 – NXP Secure Smart Card ControllerP5CD009V2B with specific IC Dedicated Software

Philips Semiconductors GmbH

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

23.05.2006596. Renesas AE55C1 (HD65255C1) smartcard integrated

circuit version 02 with ACL version 1.43 andadditional SHA-256 function

Maintenance Report(s)

1. 2006-06-12 – Renesas AE55C1 (HD65255C1)smartcard integrated circuit version 03 with ACL version1.43 and additional SHA-256 function

Renesas Technology Corporation

EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2

15.05.2006597. Java Card Open Platform

Maintenance Report(s)

1. 2009-05-04 – Rapport de maintenance DCSSI-

Axalto EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 10.05.2006

Page 207: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET207 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

2006/08-M01

598. ST19WR08C secure microcontroller STMicroelectronics EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2 20.04.2006

599. Renesas AE55C1 (HD65255C1) smartcard integratedcircuit version 02 with ACL version 1.43

Renesas EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 28.03.2006

600. Infineon Smart Card IC (Security Controller)SLE88CFX4000P/m8830b17,SLE88CFX4002P/m8834b17,SLE88CFX3520P/m8847b17 andSLE88CFX2920P/m8849b17 each with PSL V0.50.23and specific IC Dedicated Software

Maintenance Report(s)

1. 2006-10-31 – Infineon Smart Card IC (SecurityController) SLE88CFX4000P/m8830b17,SLE88CFX4002P/m8834b17,SLE88CFX3520P/m8847b17 andSLE88CFX2920P/m8849b17 each with PSL V0.50.23and specific IC Dedicated Software

2. 2007-02-28 – Infineon Smart Card IC (SecurityController) SLE88CFX4000P/m8830b17,SLE88CFX4002P/m8834b17,SLE88CFX3520P/m8847b17 andSLE88CFX2920P/m8849b17 each with PSL V0.50.23

Infineon Technologies AG

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

23.03.2006

Page 208: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET208 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

and specific IC Dedicated Software3. 2007-09-21 – Infineon Smart Card IC (Security

Controller) SLE88CFX4000P/m8830b17,SLE88CFX4002P/m8834b17,SLE88CFX3520P/m8847b17 andSLE88CFX2920P/m8849b17 each with PSL V0.50.23and specific IC Dedicated Software

601. Philips P5CC036V1D Secure Smart Card Controllerwith Cryptographic Library as IC Dedicated SupportSoftware

Philips Semiconductors GmbH EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 13.03.2006

602. Philips P5CC036V1D Secure Smart Card Controllerwith Cryptographic Libraries IC Dedicated SupportSoftware

Philips Semiconductors GmbH EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 10.03.2006

603. TEMD version 1.0 (2004-3) Microelectrónica Española S.A. EAL4+AVA_VLA.4AVA_MSU.3 23.01.2006

604. ACOS EMV-A03V1 Configuration A Austria Card plastikkarten undAusweissysteme Gmbh

EAL4+AVA_VLA.4AVA_MSU.3 20.01.2006

605. ACOS EMV-A03V1 Configuration B Austria Card plastikkarten undAusweissysteme Gmbh

EAL4+AVA_VLA.4AVA_MSU.3 20.01.2006

606. ATMEL Secure Microcontroller AT90SC12872RCFTrev. E

ATMEL Smart Card ICs EAL4+AVA_VLA.4AVA_MSU.3ALC_DVS.2 22.12.2005

607. jTOP e-Passport - Composant SLE66CLX641Pmasqué par l'application jTOP e-Passport version8.05

Trusted Logic / Infineon EAL4+ADV_IMP.2ALC_DVS.2 19.12.2005

Page 209: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET209 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

608. ATMEL AT90SC6404RT rev. I microcontroller

Maintenance Report(s)

1. 2005-12-16 – Rapport de maintenance M-2005/09

ATMEL Smart Card ICsEAL4+AVA_VLA.4ADV_IMP.2ALC_DVS.2

15.12.2005609. Infineon Smart Card IC (Security Controller)

SLE66CLX320P / m1559b19 and SLE66CLX321P /m1359b19 both with RSA2048 V1.3 and specific ICDedicated Software

Maintenance Report(s)

1. 2005-02-06 – Infineon Smart Card IC (SecurityController) SLE66CLX320P/m1559-b22 andSLE66CLX321P/m1359-b22 both with RSA2048 V1.3and specific IC Dedicated Software

2. 2007-02-09 – Infineon Smart Card IC (SecurityController) SLE66CLX320P/m1559-b23 andSLE66CLX321P/m1359-b23 both with RSA2048 V1.3and specific IC Dedicated Software

3. 2007-09-21 – Infineon Smart Card IC (SecurityController) SLE66CLX320P/m1559-b23 andSLE66CLX321P/m1359-b23 both with RSA2048 V1.3and specific IC Dedicated Software

Infineon Technologies AG

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

12.12.2005610.

ATMEL AT90SC9618RCT rev. B microcontrollerATMEL Smart Card ICs EAL4+

AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 08.12.2005

611. Applet CryptoSmart V2.0 on platform OberthurCOSMO64RSA D V5.2

ERCOM SA. EAL2+ALC_FLR.3AVA_VLA.2AVA_MSU.1 01.12.2005

Page 210: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET210 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

ADV_HLD.2ADV_LLD.1ALC_DVS.1ALC_TAT.1ADV_IMP.1

612. TCOS Passport Version 1.01 / P5CT072 and TCOSPassport Version 1.01/ SLE66CLX641P

Maintenance Report(s)

1. 2006-03-31 – TCOS Passport Version 1.01 /P5CT072 and TCOS Passport Version 1.01 /SLE66CLX641P

2. 2006-10-03 – TCOS Passport Version 1.01 /P5CT072 and TCOS Passport Version 1.01 /SLE66CLX641P

3. 2007-08-15 – TCOS Passport Version 1.01 /P5CT072 and TCOS Passport Version 1.01 /SLE66CLX641P

T-Systems International GMBH

EAL4+ADV_IMP.2ALC_DVS.2

30.11.2005613. ITSO SAM (reference 00_06_13) embedded on

microcontroller ATMEL AT90SC3232CS (referenceAT568D9 revision K)

Ecebs EAL4+AVA_VLA.4ADV_IMP.2ALC_DVS.2 24.11.2005

614. ST19WL34A microcontroller

Maintenance Report(s)

1. 2007-06-15 – M-2007/12

STMicroelectronicsEAL5+ALC_DVS.2AVA_MSU.3AVA_VLA.4

18.11.2005615. ST19WP18E microcontroller

Maintenance Report(s)

STMicroelectronics EAL5+ALC_DVS.2AVA_MSU.3AVA_VLA.4 18.11.2005

Page 211: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET211 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

1. 2006-06-14 – M-2006/05

616.ST19WR66D microcontroller

STMicroelectronics EAL5+ALC_DVS.2AVA_MSU.3AVA_VLA.4 18.11.2005

617. Infineon Smart Card IC (Security Controller)SLE66CX162PE/m1531-a24 andSLE66CX80PE/m1533-a24 both with RSA2048 V1.4and specific IC Dedicated Software

Maintenance Report(s)

1. 2006-09-20 – Infineon Smart Card IC (SecurityController) SLE66CX162PE/m1531-a24SLE66CX80PE/m1533-a24 both with RSA 2048 V1.4and specific IC Dedicated Software

2. 2007-09-10 – Infineon Smart Card IC (SecurityController) SLE66CX162PE/m1531-a24 andSLE66CX80PE/m1533-a24 both with RSA2048 V1.4and specific IC Dedicated Software

Infineon Technologies AG

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

11.11.2005618. Java Card Mokard Safe 2.2 V2.4.0 ST Incard S.R.L. EAL4+

AVA_VLA.3ADV_IMP.2 11.11.2005

619. Infineon Smart Card IC (Security Controller)SLE66CLX640P/m1523-a11 andSLE66CLX641P/m1522-a11 both with RSA2048 V1.3and specific IC Dedicated Software

Maintenance Report(s)

1. 2005-12-15 – Infineon Smart Card IC (SecurityController) SLE66CLX640P/m1523-a12 and

Infineon Technologies AG

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

08.11.2005

Page 212: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET212 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

SLE66CLX641P/m1522-a12 both with RSA2048 V1.3and specific IC Dedicated Software

2. 2006-10-31 – Infineon Smart Card IC (SecurityController) SLE66CLX640P/m1523-a14 andSLE66CLX641P/m1522-a14 both with RSA2048 V1.3and specific IC Dedicated Software

3. 2007-05-08 – Infineon Smart Card IC (SecurityController) SLE66CLX640P/m1523-a15 andSLE66CLX641P/m1522-a15 both with RSA2048 V1.3and specific IC Dedicated Software

4. 2007-11-26 – Infineon Smart Card IC (SecurityController) SLE66CLX640P/m1523-a15 andSLE66CLX641P/m1522-a15 both with RSA2048 V1.3and specific IC Dedicated Software

620. Micro-circuit S3CJ9QD (reference S3CJ9QDX01 rev.6)

Samsung EAL4+AVA_VLA.3ADV_IMP.2ALC_DVS.2 27.10.2005

621. Philips Secure Smart Card Controller P5CT072V0Nincluding OM9500/1 and OM9501/2, P5CD072V0Nand P5CD036V0N with specific IC DedicatedSoftware

Philips Semiconductors GmbH EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2 07.10.2005

622. Infineon Smart Card IC (Security Controller)SLE66C168PE/m1530-a25, SLE66C84PE/m1538-a25,SLE66C44PE/m1539-a25 and SLE66C24PE/m1563-a25 with specific IC Dedicated Software

Maintenance Report(s)

1. 2006-09-20 – Infineon Smart Card IC (SecurityController) SLE66C168PE/m1530-a25,SLE66C84PE/m1538-a25, SLE66C44PE/m1539-a25 andSLE66C24PE/m1563-a25 with specific IC DedicatedSoftware

Infineon Technologies AG

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

30.09.2005

Page 213: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET213 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

2. 2007-09-12 – Infineon Smart Card IC (SecurityController) SLE66C168PE/m1530-a25,SLE66C84PE/m1538-a25, SLE66C44PE/m1539-a25 andSLE66C24PE/m1563-a25 with specific IC DedicatedSoftware

3. 2009-03-27 – Infineon Smart Card IC (SecurityController) SLE66C168PE/m1530-a26,SLE66C84PE/m1538-a26, SLE66C44PE/m1539-a26 andSLE66C24PE/m1563-a26 with specific IC DedicatedSoftware

623. SM4128 (V3) A5-step module

Maintenance Report(s)

1. 2006-03-28 – SM4128 (V3) A7-step module

Sharp CorporationEAL4+ADV_IMP.2ALC_DVS.2AVA_MSU.3AVA_VLA.4

20.09.2005624. Infineon Smart Card IC (Security Controller)

SLE66CX680PE/m1534a13 andSLE66CX360PE/m1536a13 both with RSA 2048 V1.4and specific IC Dedicated Software

Maintenance Report(s)

1. 2006-03-23 – Infineon Smart Card IC (SecurityController) SLE66CX182PE/m1564-a13 with RSA 2048V1.4 and specific IC Dedicated Software

2. 2006-03-23 – Infineon Smart Card IC (SecurityController) SLE66CX480PE/m1565-a13 with RSA 2048V1.4 and specific IC Dedicated Software

3. 2006-03-23 – Infineon Smart Card IC (SecurityController) SLE66CX482PE/m1577-a13 with RSA 2048V1.4 and specific IC Dedicated Software

4. 2006-09-20 – Infineon Smart Card IC (SecurityController) SLE66CX680PE/m1534a13 andSLE66CX360PE/m1536a13 both with RSA 2048 V1.4

Infineon Technologies AG

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

14.09.2005

Page 214: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET214 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

and specific IC Dedicated Software5. 2007-09-10 – Infineon Smart Card IC´s (Security

Controller) SLE66CX680PE / 534-a13, SLE66CX360PE/ m1536-a13 both with RSA2048 V1.4 and specific ICDedicated Software

6. 2007-09-10 – Infineon Smart Card IC´s (SecurityController)SLE66CX482PE / m1577-a13,SLE66CX480PE / m1565-a13 and SLE66CX182PE /m1564-a13 each with RSA 2048 V1.4 and specific ICDedicated Software

7. 2009-04-06 – Infineon Smart Card IC (SecurityController) SLE66CX680PE/m1534-a15,SLE66CX360PE/m1536-a15, SLE66CX182PE/m1564-a15, SLE66CX480PE/m1565-a15 andSLE66CX482PE/m1577-a15 with RSA 2048 V1.4 andspecific IC Dedicated Software

625. Philips P5CC036V1C and P5CC009V1C with specificIC Dedicated Software Secure Smart Card Controller

Philips Semiconductors GmbH EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2 12.09.2005

626. IC chip for the reader / writer RC-S940(CXD9768GG), version 4

Sony CorporationEAL4

01.09.2005627. ATMEL AT90SC19272RC rev. E Microcontroller f

Maintenance Report(s)

1. 2005-12-19 – Rapport de maintenance M-2005/08

ATMEL Smart Card ICsEAL4+AVA_VLA.4ADV_IMP.2ALC_DVS.2

25.08.2005628. Philips P5CC036V1D and P5CC009V1D with specific

IC Dedicated Software Secure Smart Card Controller

Philips Semiconductors GmbH EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2 19.08.2005

Page 215: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET215 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

629. Infineon Smart Card IC (Security Controller)SLE66CX642P/m1485b16 with RSA 2048 V1.30 andspecific IC Dedicated Software

Maintenance Report(s)

1. 2007-09-26 – Infineon Smart Card IC (SecurityController) SLE66CX642P/m1485b16 with RSA 2048V1.30 and specific IC Dedicated Software

Infineon Technologies AG

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

12.08.2005630. ATMEL AT90SC12836RCT rev. E Microcontroller

Maintenance Report(s)

1. 2005-09-30 – Rapport de maintenance M-2005/062. 2013-05-15 – Rapport de maintenance ANSSI-

CC-2005/20-M02

ATMEL Smart Card ICs

EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2

09.08.2005631. Infineon Smart Card IC (Security Controller)

SLE66CX322P/m1484b14 and m1484f18 with RSA2048 V1.30 and specific IC Dedicated Software

Maintenance Report(s)

1. 2005-06-07 – Infineon Smart Card IC (SecurityController) SLE66CX322P/m1484b14 and m1484f18,with RSA 2048 V1.30 and specific IC DedicatedSoftware

2. 2006-05-16 – SLE66CX322P/m1484b14 andm1484f18, with RSA 2048 V1.30 and specific ICDedicated Software

3. 2006-07-25 – SLE66CX322P/m1484b14 andm1484f18, with RSA 2048 V1.30 and specific ICDedicated Software

4. 2007-09-26 – Infineon Smart Card IC (Security

Infineon Technologies AG

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

22.04.2005

Page 216: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET216 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Controller) SLE66CX322P/m1484b14 and m1484f18,with RSA 2048 V1.30 and specific IC DedicatedSoftware

632.

ST19XL18P microcontroller

STMicroelectronics EAL4+AVA_VLA.4AVA_CCA.1ADV_IMP.2ADV_FSP.3ALC_DVS.2 05.04.2005

633. ATMEL AT90SC7272C rev. D microcontroller

Maintenance Report(s)

1. 2005-03-11 – Rapport de maintenance M-2006/02

ATMEL Smart Card ICsEAL4+AVA_VLA.4ADV_IMP.2ALC_DVS.2

11.03.2005634. Plate-forme Xaica-alpha version

V150i_alpha7rs3_SM032 sur micro-circuitST19XR34F

NTT Data Corporation /STMicroelectronics. EAL4+

ADV_IMP.2ALC_DVS.2 08.03.2005

635.ATMEL AT90SC6404RT rev. F microcontroller

ATMEL Smart Card ICs EAL4+AVA_VLA.4ADV_IMP.2ALC_DVS.2 14.02.2005

636.

Chipkartenterminalfamilie KBPC CX / CX Top

EAL3+AVA_VLA.4AVA_MSU.3ADV_IMP.1ADO_DEL.2ADV_LLD.1ALC_TAT.1 16.12.2004

637. ATMEL AT90SC6404R rev.I microcontroller ATMEL Smart Card ICs EAL4+AVA_VLA.4ADV_IMP.2 15.12.2004

Page 217: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET217 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

ALC_DVS.2638. ATMEL AT90SC9608RC rev. I microcontroller

Maintenance Report(s)

1. 2008-03-10 – DCSSI-2004/35-M01

ATMEL Smart Card ICsEAL4+AVA_VLA.4ADV_IMP.2ALC_DVS.2

15.12.2004639. ST19WK08G microcontroller STMicroelectronics EAL4+

ALC_FLR.1 15.12.2004640.

SmartBord xx44Cherry GmbH EAL3+

AVA_VLA.4AVA_MSU.3ADV_IMP.1ADO_DEL.2ADV_LLD.1ALC_TAT.1 10.12.2004

641. ATMEL AT05SC1604R rev.K microcontroller

Maintenance Report(s)

1. 2005-08-10 – Rapport de maintenance M-2005/04

ATMEL Smart Card ICsEAL4+AVA_VLA.4ADV_IMP.2ADV_DVS.2

06.12.2004642. Infineon Smart Card IC (Security Controller)

SLE66C82P/m1474a15 and SLE66C42P/m1495a15

Maintenance Report(s)

1. 2006-02-22 – Infineon Smart Card IC (SecurityController) SLE66C82P/m1474-a15 and

Infineon Technologies AG

EAL5

16.11.2004643. Philips P5CC036V1C and P5CC009V1C Secure

Smart Card Controller

Philips Semiconductors GmbH EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2 11.11.2004

Page 218: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET218 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

644.

ST19XR34F Microcontroller

STMicroelectronics EAL4+AVA_VLA.4AVA_CCA.1ADV_IMP.2ADV_FSP.3ALC_DVS.2 08.10.2004

645.NEC V-WAY 64 V3.0 (µPD79216000) microcontroller

NEC SCAC / NEC EAL4+ALC_DVS.2ADV_IMP.2AVA_VLA.4 16.09.2004

646. Philips P5CT072V0M and P5CC072VOM SecureSmart Card Controlle

Maintenance Report(s)

1. 2005-03-14 – Philips P5CT072V0M undP5CC072V0M Secure Smart Card Controller withupdated IC Dedicated Software

Philips Semiconductors GmbH

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

16.09.2004647. Philips P5CC036VOM Secure Smart Card Controller

Maintenance Report(s)

1. 2004-03-14 – Philips P5CC036V0M,P5CD036V0M und P5CD072V0M Secure Smart CardController

2. 2007-10-12 – NXP P5CD036V0M Secure SmartCard Controller with IC Dedicated Software

Philips Semiconductors GmbH

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

08.09.2004648. Philips P5CC009VOM Secure Smart Card Controller

Maintenance Report(s)

1. 2005-03-14 – Philips P5CC009V0M undP5CD009V0M Secure Smart Card Controller with

Philips Semiconductors GmbHEAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2

06.09.2004

Page 219: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET219 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

updated IC Dedicated Software

649.

ST19WL66B microcontroller

STMicroelectronics EAL4+AVA_VLA.4AVA_CCA.1AVA_MSU.3ADV_IMP.2ADV_FSP.3ALC_DVS.2 20.08.2004

650.

ST19XL34P microcontroller

STMicroelectronics EAL4+AVA_VLA.4AVA_CCA.1ADV_IMP.2ADV_FSP.3ALC_DVS.2 20.08.2004

651.Samsung S3CC9FB microcontroller

Samsung EAL4+AVA_VLA.4ADV_IMP.2ALC_DVS.2 11.05.2004

652.Samsung S3CC9P9 microcontroller

Samsung EAL4+AVA_VLA.4ADV_IMP.2ALC_DVS.2 11.05.2004

653.Samsung S3CC9RB microcontroller

Samsung EAL4+AVA_VLA.4ADV_IMP.2ALC_DVS.2 11.05.2004

654.

TCOS Tachograph Card Version 1.0

T-Systems Enterprise Services GmbH EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ADO_IGS.2ATE_DPT.2ALC_DVS.2 01.05.2004

Page 220: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET220 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

655.Tachograph Card Version 1.1 128/64 R1.1

ORGA Kartensysteme GMBH EAL4+AVA_VLA.4ADV_IMP.2ADO_IGS.2ATE_DPT.2 01.05.2004

656. ATMEL AT90SC9608R rev. F microcontroller ATMEL Smart Card ICs EAL4+AVA_VLA.4ADV_IMP.2ALC_DVS.2 02.04.2004

657. Renesas AE45C1 (HD65145C1) smartcard integratedcircuit, Version 01

Maintenance Report(s)

1. 2004-09-20 – Renesas AE45C1 (HD65145C1)Smartcard Integrated Circuit Version 02

Renesas Technology Corporation

EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2

01.01.2004658.

ATMEL AT90SC9608R rev. E microcontrollerATMEL Smart Card ICs EAL4+

AVA_VLA.4ADV_IMP.2ALC_DVS.2 18.12.2003

659. MULTOS I4C (1-1-1) platform with patch AMD0029v002 on component SLE66CX322P/m1484a24

Keycorp Limited / Infineon TechnologiesAG

EAL4+AVA_VLA.4ADV_IMP.2ALC_DVS.2 04.12.2003

660.ATMEL AT90SC3232CS microcontroller

ATMEL Smart Card ICs EAL4+AVA_VLA.4ADV_IMP.2ALC_DVS.2 18.11.2003

661. Infineon Smart Card IC (Security Controller)SLE66CX322P with RSA 2048/m1484 a24/ m1484a27and m1484b14

Infineon Technologies AG EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2 01.10.2003

Page 221: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET221 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

662.ATMEL AT90SC9608RC microcontroller

ATMEL Smart Card ICs EAL4+AVA_VLA.4ADV_IMP.2ALC_DVS.2 22.09.2003

663. Application M/Chip 4 version 1.0.1.1 for MULTOS Mondex International Ltd EAL4+AVA_VLA.4ADV_IMP.2 08.09.2003

664.

ICitizen Tachograph version 0.9.0 (referenceM256LFCHRON_SI_A5_05_01)

Schlumberger Systemes, InfineonTechnologies

EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ADO_IGS.2ATE_DPT.2ALC_DVS.2 08.09.2003

665.

Tachograph Card Version 1.0 128/64 R1.0

ORGA Kartensysteme GMBH EAL4+AVA_VLA.4ADV_IMP.2ADO_IGS.2ATE_DPT.2 01.08.2003

666. Philips Smart Card Controller P16WX064V0C Philips Semiconductors GmbH BusinessUnit Identification

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2 01.06.2003

667. ATMEL AT05SC3208R microcontroller (AT568D6Rev E)

ATMEL Smart Card ICs EAL4+AVA_VLA.4ALC_FLR.1ADV_IMP.2ALC_DVS.2 01.01.2003

668. Philips Smart Card Controller P8WE6017V1J Philips Semiconductors GmbH BusinessUnit Identification

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2 01.01.2003

669. Renesas AE43C (HD65143C) Smartcard IntegratedCircuit Version 01

Renesas Technology Corporation EAL4+AVA_VLA.4AVA_MSU.3 01.01.2003

Page 222: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET222 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

ADV_IMP.2ALC_DVS.2

670.Hitachi AE450 (HD651450) Smartcard IntegratedCircuit Version 01

Hitachi, Ltd. EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 01.12.2002

671.Philips Smart Card Controller P8WE5033V0F

Philips Semiconductors GmbH BusinessUnit Identification

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2 01.08.2002

672. Philips Smart Card Controller P8WE5033V0G Philips Semiconductors GmbH BusinessUnit Identification

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2 01.08.2002

673. GemXpresso Pro E 64 PK - Java Card PlatformEmbedded Software V3 (Core)

Gemplus S.A.EAL4

01.07.2002674. GemXpresso Pro E64 PK - Java Card Platform

Embedded Software V3 (Core)Gemplus S.A. EAL5+

AVA_VLA.4ALC_DVS.2 01.07.2002

675.Hitachi AE45C (HD65145C) Smartcard IntegratedCircuit Version 01

Hitachi, Ltd. EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 01.05.2002

676. Smart Card IC (Security Controller) SLE66CX322Pwith RSA 2048 / m1484a23

Infineon Technologies AG EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2 01.05.2002

677. GemXplore Xpresso V3 Java Card PlatformEmbedded Software V3 (Core)

Gemplus S.A.EAL4

01.04.2002

Page 223: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET223 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

678.Philips Smart Card Controller P8WE6004 V0D

Philips Semiconductors GmbH BusinessUnit Identification

EAL5+AVA_VLA.4AVA_MSU.3ALC_DVS.2 01.03.2002

679. GemXplore Xpresso V3 Java Card PlatformEmbedded Software V3 (Core)

Gemplus S.A. EAL5+AVA_VLA.4ALC_DVS.2 01.02.2002

680. ATMEL AT05SC1604R Integrated circuit (referenceAT568C6 rev. H)

ATMEL Smart Card ICsEAL4+AVA_VLA.4ALC_FLR.1ADV_IMP.2ADV_DVS.2

01.01.2002681. ATMEL AT90SC19264RC microcontroller (AT568D5

rev F)

ATMEL Smart Card ICs EAL4+AVA_VLA.4ADV_IMP.2ALC_DVS.2 01.01.2002

682.ATMEL ATE05SC1604R Integrated circuit(AT568C6 rev. I)

ATMEL Smart Card ICs EAL4+AVA_VLA.4ALC_FLR.1ADV_IMP.2ALC_DVS.2 01.01.2002

683. COSMOPOLIC 2.1 V4 JavaCard Open PlatformEmbedded Software version 1

Oberthur Card Systems EAL4+AVA_VLA.4ADV_IMP.2ALC_DVS.2 01.01.2002

684. Gemplus CB-B0'/EMV : P8WE6004 V0D Componentembedded by MPH021 application(reference :P8WE6004 V0D/C017D)

Philips, Gemplus EAL4+AVA_VLA.4AVA_MSU.3ADV_IMP.2ALC_DVS.2 01.01.2002

685. JavaCard 32K CRISTAL (reference M256LCAC2) Schlumberger Systemes, InfineonTechnologies

EAL4+ALC_DVS.2ADV_IMP.2 01.01.2002

Page 224: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET224 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

AVA_MSU.3AVA_VLA.4

686. JavaCard 32K CRISTAL (reference M256LCAC2) Schlumberger Systemes, InfineonTechnologies EAL4 01.01.2002

687. ST19SF02AD Component embedded by O.C.S. B0'V3 application (reference ST19SF02AD/RRR)

STMicroelectronics, Oberthur CardSystems

EAL4+AVA_VLA.4ADV_IMP.2ALC_DVS.2 01.01.2002

688. Samsung S3CC9PB microcontroller (referenceS3CC9PBX01)

EAL4+AVA_VLA.4ADV_IMP.2ALC_DVS.2 01.01.2002

689.

Philips Smart Card Controller P8WE6017V1I

Philips Semiconductors HamburgUnternehmensbereichder Philips GmbH

EAL5+AVA_VLA.4AVA_MSU.3ADV_LLD.2ALC_DVS.2 01.07.2001

690.

ATMEL AT05SC3208R Integrated circuit (referenceAT55898 r,v. Q)

ATMEL Smart Card ICs EAL4+ALC_FLR.1AMA_CAT.1AMA_AMP.1ADV_IMP.2ALC_DVS.2 01.01.2001

691. ATMEL AT90SC6464C Integrated circuit (referenceAT568A9 rev. F)

ATMEL Smart Card ICs EAL1+AVA_VLA.2 01.01.2001

692. CT2000 embedded Component (referenceST16RFHD50/RSG-A)

ASK EAL1+AVA_VLA.2 01.01.2001

693. M/Chip Select v2.0.5.2 Application Mondex International Ltd EAL1+AVA_VLA.2 01.01.2001

694. MODEUS electronic purse : MODEUS carrier cardv1.1 (reference : ST16RF58/RSE+) and SAM TC/Cv1.1 retailer security module (reference :

ASK, CP8, STMicroelectronics EAL1+AVA_VLA.2 01.01.2001

Page 225: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET225 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

ST19SF16FF/RVN)

695. MONEO/CB hybrid card : MONEO electronic purseapplication and B4/B0' V3 bank application(reference ST19SF16CC/RCQ version B312/B023)and SAM retailer security module (referenceST19SF16CC/RCQ version C112)

IBM, STMicroelectronicsEAL4+AVA_VLA.4ADV_IMP.2ALC_DVS.2

01.01.2001696. MONEO/CB hybrid card: MONEO electronic purse

application and B4/B0' V3 bank application(reference ST19SF04AB/RCU version B312/B024)and trader SAM security Module (referenceST19SF16CC/RCQ version C112)

IBM, STMicroelectronicsEAL4+AVA_VLA.4ADV_IMP.2ALC_DVS.2

01.01.2001697.

Mondex Purse 2 version 0203 Applet for Multos 4Mondex International Ltd EAL4+

ALC_DVS.2ADV_IMP.2AVA_VLA.4 01.01.2001

698. Oberthur B0' application v1.0.1 and GemClub v1.3loaded on Javacard/VOP GemXpresso platform 211V2

Oberthur Card Systems, Gemplus, TrustedLogic EAL1+

AVA_VLA.201.01.2001

699. Oberthur B4-B0' V3 version 1.0 Applet for Multos 4 Oberthur Card Systems EAL4+ 01.01.2001700. Palmera Protect platform V2.0 JavaCard

(SLE66CX320P/SB62 embedded component)Schlumberger Systemes, InfineonTechnologies EAL1+

AVA_VLA.2 01.01.2001701.

ST19 platform (0.6æ technology) : ST19SF04AIntegrated circuit

STMicroelectronics EAL4+AVA_VLA.4ALC_FLR.1ADV_IMP.2ALC_DVS.2 01.01.2001

702. ST19 platform (0.6æ technology) : ST19SF16CCxyz STMicroelectronics EAL4+AVA_VLA.4 01.01.2001

Page 226: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET226 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Integrated circuit ALC_FLR.1AMA_CAT.1AMA_AMP.1ADV_IMP.2ALC_DVS.2

703. VOP 2.0.1 / Javacard 2.1.1 JPH33V2 Operatingsystem version 1 installed on Integrated circuitPHILIPS P8WE5033

Oberthur Card SystemsEAL1+AVA_VLA.2

01.01.2001704. GemVision SmartD/C application embedded on

ST19SF08AC/RMY component

Gemplus EAL4+ALC_DVS.2ADV_IMP.2AVA_VLA.4 01.01.2000

705. GemVision SmartD/C application embedded onST19SF08AC/RMY component

GemplusEAL4

01.01.2000706. Javacard/VOP GemXpresso 211 platform (Philips

Integrated circuit P8WE5032/MPH02)Philips Semiconductors, Gemplus EAL1+

AVA_VLA.2 01.01.2000707. Javacard/VOP GemXpresso 211 platform V2 (Philips

P8WE5032/MPH04 embedded component,A000000018434D Card Manager)

Philips Semiconductors, GemplusEAL1+AVA_VLA.2

01.01.2000708. Oberthur B0' applications v1.0 and Routeur v1.0

designed for Multos v4.02

Oberthur Card Systems EAL4+AVA_VLA.3ADV_IMP.2ALC_DVS.2 01.01.2000

709. S3C8975 for smart cards Integrated circuit EAL1+AVA_VLA.2 01.01.2000

710. ST19 platform (0.6æ technology). ST19SF02ADxyzIntegrated circuit

STMicroelectronics EAL4+AMA_AMP.1 01.01.2000

711. ST19 platform (0.6æ technology). ST19SF04ABxyz STMicroelectronics EAL4+AVA_VLA.4 01.01.2000

Page 227: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET227 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Integrated circuit ALC_FLR.1AMA_AMP.1ADV_IMP.2ALC_DVS.2AMA_EVA.1AMA_SIA.2

712.ST19 platform (0.6æ technology). ST19SF08CExyzIntegrated circuit

STMicroelectronics EAL4+AVA_VLA.4ALC_FLR.1ADV_IMP.2ALC_DVS.2 01.01.2000

713.ST19 platform (0.6æ technology). ST19SF16FFxyzIntegrated circuit

STMicroelectronics EAL4+AVA_VLA.4ALC_FLR.1ADV_IMP.1ALC_DVS.1 01.01.2000

714. ST19 platform (0.6æ technology): ST19SF08BDxyzIntegrated circuit

STMicroelectronics S.A. EAL4+AVA_VLA.4ADV_IMP.2ALC_DVS.2 01.01.2000

715. Philips Smart Card Controller P8WE5032V0B Philips Semiconductors HamburgUnternehmensbereichder Philips GmbH EAL3 01.11.1999

716. 'Mondex Purse 2' electronic purse version 0203component SLE66CX160S, MULTOS V4.1Noperating system)

Mondex International LtdEAL1+AVA_VLA.2

01.01.1999717. B4/B0' V2 bank application of the MONEO/CB

hybrid card (reference : ST19SF16B RCL versionB303/B002)

Société Européenne de MonnaieElectronique EAL1+

AVA_VLA.201.01.1999

718. Javacard/VOP GemXpresso 211 platform (PhilipsP8WE5032/MPH02 Integrated circuit ) withOberthur B0' v0.32 and Visa VSDC v1.08 applets

Philips Semiconductors, Gemplus,Oberthur Card Systems, VisaInternational, Groupement Carte Bleue

EAL1+AVA_VLA.2

01.01.1999

Page 228: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET228 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

719. MONEO electronic wallet card carrier (ST19SF16BRCL v. B303) and PSAM retailer security module(ST19SF16B RCL v. C103)

Société Européenne de MonnaieElectronique EAL1+

AVA_VLA.201.01.1999

Circuite integrate, Smart card-uri şi dispozitive şi sisteme asociate smart card-urilor- Arhivă

Nr. Crt. Produs Producător Nivel deîncredere Data certificării Data arhivării

1. Adapter Compatible High-Speed Juki CardSoftware

NTT CommunicationsCorporation EAL4+

AVA_MSU.3 30.10.2008 09.12.20132. Advantis Crypto v3.1 Servicios para Medios de

Pago S.A.EAL4+AVA_MSU.3AVA_VLA.4 29.10.2008 12.07.2011

3. Sony IC with Operating System for MobileCXD3715GG/GU-x, version 0701

Sony CorporationEAL4

24.01.2006 30.04.20134. Tarjeta Electrónica del Ministerio de Defensa

TEMD 1.0Microelectrónica EspañolaS.A.

EAL4+AVA_MSU.3AVA_VLA.4 23.01.2006 12.07.2011

5. Sony FeliCa Contactless Smart Card RC-S860 Sony Corporation EAL4 01.03.2002 27.02.2013

8. Sisteme de management al cheilor

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII1. PKID ECC Generator v1.1 WannaStation.com (M) Sdn Bhd EAL2 20.11.20132. UEKAE Dirak Series HSM

(HARDWARE SECURITY MODULE)TÜBİTAK BİLGEM UEKAE EAL4+

ALC_DVS.2 15.03.2013

Page 229: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET229 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIFlow Control Firmware V2.13

3. Keyper Hardware Security Module(HSM) v2.0: a) Enterprise (Hardware:9720, Software: 011126) b) Professional(Hardware: 9720, Software: 010405)

AEP Networks Ltd.

EAL4+AVA_VAN.5

04.01.20134. MetaPKI BULL S.A. EAL3+

ALC_FLR.3AVA_VAN.3 06.12.2012

5. EJBCA, version 5.0.4 PrimeKey Solutions AB EAL4+ALC_FLR.2 04.10.2012

6. CESeCore, version 1.1.2 CESeCore Consortium

EAL4+ALC_FLR.2

14.06.20127. Red Hat Certificate System 8 Red Hat, Inc. EAL4+

ALC_FLR.2 08.03.20128. Luna® CA4 System Version 2.6 SafeNet Inc. EAL4+

ALC_FLR.2 23.02.20129. Entrust Authority Security Manager and

Security Manager Administration v8.1SP1

Entrust, Inc.EAL4+ALC_FLR.2

06.02.201210. TrustyKey CA C.S. EAL3+

ALC_FLR.3 13.07.201111. TrustyTime v2.1.5 C.S. EAL3+

ALC_FLR.3 23.06.201112. Gradkell DBSign for HTML Applications

Version 4.0Gradkell Systems, Inc. EAL2+

ALC_FLR.2 09.03.2011

Page 230: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET230 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII13. TrustedX v3.0.10S1R1_T Safelayer Secure Communications, S.A. EAL4+

ALC_FLR.2 01.10.201014. eAS/Trusted Signature Platform

(SIAVAL) Módulo Crypto v6.2.1Sistemas Informáticos Abiertos S.A. EAL1+

ALC_FLR.1 01.10.201015. SEQUOIA v2 made up with

K.Registration® v2.6.6, Trust.Center®v2.3.4 and KeySeed® v2.6.2 components

KeynectisEAL4+ALC_FLR.3

23.09.201016. E-CERTIFICATE MANAGEMENT

INFRASTRUCTURE (ESYA) V1TÜBİTAK BİLGEM UEKAE EAL4+

ALC_FLR.2 01.03.201017. OpenTrust PKI software, version 4.3.4 OpenTrust SA EAL3+

ALC_CMS.4ALC_FLR.2 07.07.2009

18. IBM Tivoli Directory Server Version 6.2 IBM Corporation EAL4+ALC_FLR.1 16.03.2009

19. BigFix Enterprise Suite v7.1.1.315 BigFix, Inc. EAL3 16.01.200920. EnCase Enterprise Version 6.8 Guidance Software, Inc. EAL2 20.11.200821. Fidelis Extrusion Prevention System 5.0.3 Fidelis Security Systems, Inc. EAL2+

ALC_FLR.3 29.10.200822. SafeNet DataSecure Appliance i416, i426,

and i116 Release 4.5.2 (formerly IngrianNetworks DataSecure Appliance i416,i426, and i116 Release 4.5.2)

SafeNet Inc.

EAL2+ALC_FLR.1

20.05.200823. IBM Tivoli Directory Server version 6.1 IBM Informationssysteme Deutschland GmbH EAL4+

ALC_FLR.1 22.04.200824. NetIQ Secure Configuration Manager

Version 5.6 and Solaris executable of theNetIQ Security Agent for Unix Version

NetIQ, IncorporatedEAL2

31.03.2008

Page 231: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET231 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII5.6

25. Public Key Infrastructure FrameworkVersion 2.1

United States Marine Corps EAL4+ALC_FLR.2 08.01.2008

26. IBM Tivoli Directory Server Version 6.0Fix Pack 1, Interim Fix 5

IBM Corporation EAL4+ALC_FLR.1 02.03.2006

27. KEYONE 3.0

Maintenance Report(s)

1. 2006-12-18 – KeyOne 3.0 04S2R1TWS

Safelayer Secure Communications, S.A.

EAL4+ALC_FLR.2

23.01.200628. KEYONE 2.1

Maintenance Report(s)

1. 2007-02-27 – KEYONE2.1.04S1R2_B25

2. 2009-07-08 – KEYONE2.1.04S1R2_TN_A06

Safelayer Secure Communications, S.A.

EAL2

22.06.200529. Entrust Authority Security Manager 7.0 Entrust, Inc. EAL4+

ALC_FLR.2 15.11.200430. IBM Directory Server 5.2 IBM Corporation EAL3 01.03.200431. Alacris OCSP Server Professional v3.0.0 Alacris Corporation EAL2 01.02.200432. Alacris OCSP Client Professional v4.0.0 Alacris Corporation EAL2 01.01.200433. IBM Directory Server 5.1 IBM Corporation EAL2 01.08.2003

Page 232: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET232 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII34. Timestamp Server Version 2.0.2 Patch 1 Baltimore Technologies Pty Limited EAL3 01.05.200335. TrustedNet Connect, V 2.0 SecureNet Limited EAL4 01.05.200336. Luna® CA3 v3.97 SafeNet Inc. EAL4+

ALC_FLR.2 01.11.200237. Passport Certificate Server® v 4.1.1 Diversinet EAL2+ 01.05.2002

Sisteme de management al cheilor - Arhivă

Nr. Crt. Produs Producător Nivel deîncredere Data certificării Data arhivării

1. Public Key Infrastructure Framework (PKIF)Version 1.2

United States Marine Corps EAL4+ALC_FLR.1 08.08.2006 07.09.2012

2. Tumbleweed Valicert Validation AuthorityVersion 4.8, Hot Fix 3 (build 388)

TumbleweedCommunications Corp. EAL3

08.06.2006 07.09.20123. CoreStreet Real Time Credential Validation

Authority Version 4.0CoreStreet EAL3+

ALC_FLR.1 01.09.2004 06.09.20124. Netscape Certificate Management System 6.1

Service Pack 1America Online, Inc. EAL4+

ALC_FLR.2 01.03.2003 07.09.20125. RSA Keon CA System, Version 6.5 RSA Keon CA System EAL4+

ALC_FLR.2 01.12.2002 07.09.20126. Entrust/Authority from Entrust/PKI 5.1 Entrust, Inc. EAL3 01.02.2001 27.02.20137. Entrust/RA from Entrust/PKI 5.1 Entrust, Inc. EAL3 01.02.2001 27.02.20138. Entrust/RA from Entrust/PKI 5.0 Entrust, Inc. EAL3 06.03.2000 27.02.2013

Page 233: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET233 / 409

Nr. Crt. Produs Producător Nivel deîncredere Data certificării Data arhivării

9. Entrust Authority from Entrust/PKI 5.0 Entrust, Inc.EAL3

01.03.2000 27.02.201310. Entrust/Admin & Entrust/Authority from

Entrust/PKI 4.0aEntrust, Inc.

EAL301.03.1999 27.02.2013

9. Reţele; Dispozitive şi sisteme asociate acestota

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII1. Arista 7150 Series; DCS-7150S-24-F, DCS-

7150S-24-R, DCS-7150S-24#, DCS-7150S-24-CL#, DCS-7150S-24-CLD#, DCS-7150S-52-CL-F, DCS-7150S-52-CL-R, DCS-7150S-52-CL#, DCS-7150S-52-CLD#, DCS-7150S-64-CL-F, DCS-7150S-64-CL-R, DCS-7150S-64-CL#, DCS-7150S-64-CLD#; EOS V4.12.0.5

Arista Networks, Inc.

PP Compliant

23.12.20132. Check Point Security Appliances with Security

Management and Security Gateway R77 onGAiA

Check Point Software Technologies Ltd.EAL4ALC_FLR.3

20.12.20133. Cisco Aggregation Services Router (ASR) 1000

SeriesCisco Systems, Inc.

PP Compliant19.12.2013

4. Lumeta IPsonar 5.5C Lumeta Corporation PP Compliant 19.12.20135. Brocade Communications Systems, Inc.

Brocade MLXe® and NetIron®Family Deviceswith Multi-Service IronWare R05.5.00

Brocade Communications Systems, Inc.

PP Compliant

15.12.20136. Huawei UGW9811 Huawei Technologies Co. Ltd. EAL3+

ALC_CMC.4 13.12.2013

Page 234: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET234 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII7. FastIron SX, FastIron FCX and ICX Series

Switch/Router, with IronWare OS 8.0.01Brocade Communications Systems, Inc.

PP Compliant10.12.2013

8. A10 Networks Thunder 5430S and 6430S A10 Networks, Inc. EAL2+ALC_FLR.1 05.12.2013

9. Cyberoam Firmware, versión 10.5.3 Cyberoam Technologies EAL4+ALC_FLR.2 05.11.2013

10. Cisco Intrusion Prevention System Version:Software Version 7.2(1) Components: IPS4300 and 4500 series sensors (4345, 4360, 4510,and 4520); IPS hardware modules for ASA5585-X (IPS SSP-10, SSP-20, SSP-40, and SSP-60); and IPS software modules on ASA 5500-X(ASA 5512-X, 5515-X, 5525-X, 5545-X, and5555-X).

Cisco Systems, Inc.

PP Compliant

11.09.201311. Juniper Networks, Inc. JUNOS 12.1 X44 D15.5

for SRX Series Platforms Components:Software JUNOS US/Canada Version 12.1X44JUNOS-FIPS Version 12.1 X44 HardwareSRX100, SRX110, SRX210, SRX220, SRX240,SRX550, SRX650, SRX1400, SRX3400,SRX3600; SRX5600 and SRX5800 with SPC-2-10-40; and SRX5600 and SRX5800 withSPC-4-15-320.

Juniper Networks, Inc.

PP Compliant

06.09.201312. Cisco Adaptive Security Appliances Version:

ASA software version 9.1(2) Components:ASA 5500 (5505, 5510, 5520, 5540, 5550, 5580-20-40), ASA 5500-X Series (5512-X, 5515-X,5525-X, 5545-X, 5555-X), ASA 5585-X (5585-10, 5585-20, 5585-40, 5585-60), ASA ServicesModule (ASA-SM)

Cisco Systems, Inc.

PP Compliant

05.09.201313. Huawei S2300, S2700, S5300, S5700, S6300,

S6700, S7700, S9300, S9700 Ethernet SwitchesHuawei Technologies Co. Ltd. EAL3+

ALC_CMC.4 21.08.2013

Page 235: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET235 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIV200R003

14. BlueCat Networks Adonis DNS/DHCPAppliance Version 6.7.1-P3 and Proteus IPAMAppliance Version 3.7.2-P2

BlueCat Networks (USA), Inc.EAL2ALC_FLR.1

09.08.201315. Juniper Networks Junos Pulse Access Control

Service 4.2 R4Juniper Networks, Inc. EAL3+

ALC_FLR.2 05.08.201316. Citrix NetScaler Platinum Edition Load

Balancer, Version 10.0, running on specifiedMPX hardware platforms and specified VPXvirtualized platforms

Citrix Systems, Inc.

EAL2+ALC_FLR.2

17.07.201317. Juniper Networks Junos Pulse Secure Access

Service 7.2 R4Juniper Networks, Inc. EAL3+

ALC_FLR.2 15.07.201318. Solarwinds Orion Network Performance

Monitor, Orion Application PerformanceMonitor, Orion Network ConfigurationManager, Orion Network Traffic Analyzer,Orion IP Address Manager, Orion IP SLAManager, Orion Enterprise OperationsConsole

Solarwinds Worldwide, LLC

EAL2

18.06.201319. Makito and Barracuda Video Encoders with

firmware version 2.1.1-3; Appliances: S-280E-SDI, S-290E-HDSDI, S-290E-DVI, S-290E-DVI-S, S-290E-AIR; Blades: B-290E-DVI, B-290E-DVI-S, B-290E-HDSDI, B-280E-SDI;Chassis: F-280-1, F-290-1DH, F-290-1, F-MB6B-RAC, F-MB6X-RAC, F-MB6B-DC, F-MB6B-MED, F-MB21B-R; Firmware Options:SW-290E-KLV, FCO-SV-SW-CONFIG

Haivision Systems, Inc.

PP Compliant

03.06.2013

Page 236: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET236 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII20. LANCOM Systems Operating System LCOS

8.70 CC with IPsec VPNLANCOM Systems GmbH EAL4+

ALC_FLR.1 24.05.201321. SecureVue v3.6.3 CP1 EiQ Networks, Inc. EAL2+

ALC_FLR.2 20.05.201322. Symantec™ Network Access Control Version

12.1.2Symantec Corporation EAL2+

ALC_FLR.2 10.05.201323. Hewlett-Packard Networking A-Series

Switches: 12500, 9500, 7500, 5820, 5800, 5500,and 5120

Hewlett-Packard Company

PP Compliant

01.05.201324. Juniper Networks vGW Series Version 5.5 Juniper Networks, Inc. EAL2+

ALC_FLR.2 30.04.201325. Stratus CM 4110 and Stratus CM 4120 NCS Technologies, Inc. EAL2+

ALC_FLR.2 30.04.201326. Cisco 5915 Embedded Services Router Cisco Systems, Inc. EAL2+

ALC_DVS.1ALC_FLR.2 29.04.2013

27. F5 Networks BIG-IP Local Traffic ManagerRelease 10.2.2 Build 763.3 Hotfix 2 with theAdvanced Client Authentication and ProtocolSecurity Modules running on Model 11050,8900, or 6900 redundant pair hardwareplatform

F5 Networks, Inc.

EAL2+ALC_FLR.2

21.04.201328. Hewlett-Packard Networking A-Series

Routers: MSR30, MSR50, 6600, and 8800Hewlett-Packard Company EAL2+

ALC_FLR.2 20.03.201329. Hewlett-Packard Networking A-Series

Switches with VPN Firewall Module: 12500,9500 and 7500

Hewlett-Packard CompanyEAL2+ALC_FLR.2

20.03.2013

Page 237: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET237 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII30. Riverbed Cascade Shark v9.6 and Cascade

Pilot v9.6Riverbed Technology EAL3+

ALC_FLR.2 06.03.201331. Riverbed Cascade Profiler v9.6 Riverbed Technology EAL3+

ALC_FLR.2 26.02.201332. The AX Series Advanced Traffic Manager A10 Networks, Inc. EAL2+

ALC_FLR.1 12.02.201333. FortiAnalyzer™ v4.0 MR3 Centralized

ReportingFortinet, Inc. EAL2+

ALC_FLR.1 28.01.201334. Cisco 7600 Series of Routers Cisco Systems, Inc. EAL2 21.12.201235. IBM Tivoli Netcool/OMNIbus Version 7.3.1 IBM United Kingdom Limited EAL4+

ALC_FLR.3 21.12.201236. Infoblox Trinzic Appliances with NIOS v6.3 Infoblox Incorporated EAL2+

ALC_DVS.1ALC_FLR.2 17.12.2012

37. Senetas CN/CS Series Encryptor Range Senetas Security Pty Ltd EAL2ALC_FLR.2 17.12.2012

38. Certes TNM v3.4 Software with CEP 10 VSE,CEP 100 VSE, CEP 1000 VSE, and CEP 10GVSE Running CEP v2.1.1 Firmware

Certes Network, Inc.EAL4+ALC_FLR.3

14.12.201239. Cisco Catalyst Switches (4503-E, 4506-E,

4507R+E, 4507R-E, 4510R+E, 4510R-E, and4500X) running IOS XE 3.3.1SG

Cisco Systems, Inc. EAL2+ALC_DVS.1ALC_FLR.2 13.12.2012

40. Virtual Air Gap (VAG) v.1.0.6 ASELSAN ELEKTRONİK SAN. VE TİCAŞ.

EAL4+ALC_FLR.2AVA_VAN.5 06.12.2012

41. Carrier Ethernet Solutions Service Deliveryand Aggregation Switches, Release 6.9 and 7.1

Ciena, Inc.EAL2

26.11.2012

Page 238: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET238 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII42. A10 Networks' AX Series Advanced Traffic

ManagerA10 Networks, Inc. EAL2+

ALC_FLR.1 26.10.201243. Juniper Networks M-Series Multiservice Edge

Routers, MX-Series 3D Universal EdgeRouters, T-Series Core Routers and EX-SeriesEthernet Switches running JUNOS 11.4R2

Juniper Networks, Inc.

EAL3+ALC_FLR.3

22.10.201244. McAfee® Email Gateway (MEG) software

v7.0.1, running on appliance models 4000-B,4500-B, 5000(B, C & C-2U), 5500(B & C), andthe Content Security Blade Server

McAfee, Inc.

PP Compliant

16.10.201245. Cisco Adaptive Security Appliances (ASA)

Firewall and Virtual Private Network (VPN)Platform, version 8.4(4.1)

Cisco Systems, Inc.EAL4+ALC_FLR.2

11.10.201246. Sonus Trunking Suite (GSX/NBS 9000, SGX

4000, PSX, DSI, EMS), Release v09.00Sonus Networks, Inc. EAL2+

ALC_DVS.1ALC_FLR.2 24.09.2012

47. Virtual Air Gap (VAG) v1.0.6 ASELSAN ELEKTRONİK SAN. VE TİCAŞ.

EAL4+ALC_FLR.2AVA_VAN.5 12.09.2012

48. Cisco Unified Wireless Network & WirelessIntrusion Prevention System Version:7.0.230.0

Maintenance Report(s)

1. 2013-05-30 – WLAN version 7.0.230.0changed to 7.0.240.0 - minor bug fixes applied

2. 2013-10-10 – WLAN version 7.0.240.0 -Access Point (AP) model 1552 was added andguidance document updated

Cisco Systems, Inc.

EAL4+ALC_FLR.2

13.08.2012

Page 239: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET239 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII49. Juniper Networks JUNOS® 10.4R5 for M-

Series, MX-Series, T-Series Routers and EXSeries Switches

Juniper Networks, Inc.EAL3+ALC_FLR.3

10.08.201250. NetMotion Mobility XE® 9.5 NetMotion Wireless, Inc. EAL4+

ALC_FLR.1 10.08.201251. Cisco Catalyst 6500 Series Switches running

IOS 15.0(1)SY1Cisco Systems, Inc. EAL2+

ALC_DVS.1ALC_FLR.2 27.07.2012

52. Crossbeam Systems, Inc. X-Series Platformwith XOS v9.9.0 on X60 and X80-S Chassis

Crossbeam Systems, Inc. EAL4+ALC_FLR.2 03.07.2012

53. Cisco Catalyst Switches (3560X and 3570X)running IOS 15.0(1)SE2

Cisco Systems, Inc. EAL2+ALC_DVS.1ALC_FLR.2 06.06.2012

54. WiMAX BS Software versionV300R003C01SPC100

Huawei Technologies Co. Ltd. EAL3+ALC_CMC.4ALC_CMS.4 21.05.2012

55. WCDMA NodeB Software,V200R013C01SPC010

Huawei Technologies Co. Ltd EAL3+ALC_CMC.4ALC_CMS.4 26.04.2012

56. BSC6900 Multimode Base Station ControllerSoftware, V900R013C01SPC010

Huawei Technologies Co. Ltd. EAL3+ALC_CMC.4ALC_CMS.4 23.04.2012

57. EMC® Ionix™ for IT Operations Intelligence(SMARTS®) - SAM 8.1.1, IP 8.1.1, NPM 3.1,SIA 2.3.1.1, EISM 3.0, SAM Adapters 1.3

EMC CorporationEAL2+ALC_FLR.2

12.04.201258. GBTS Software, versión V100R013C01 Huawei Technologies Co. Ltd. EAL3+

ALC_CMC.4ALC_CMS.4 03.04.2012

59. HERT-BBU Software Platform, versiónV200R007C01SPC040B811

Huawei Technologies Co. Ltd. EAL3+ALC_CMC.4ALC_CMS.4 03.04.2012

Page 240: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET240 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII60. 3900 Series LTE eNodeB Software, versión

V100R004C00SPC100Huawei Technologies Co. Ltd. EAL3+

ALC_CMC.4ALC_CMS.4 20.03.2012

61. ZTE Softswitch and Media GatewayCommunication System

ZTE Corporation EAL2+ALC_FLR.2 15.03.2012

62. Citrix NetScaler Platinum Edition LoadBalancer, Version 9.3, running on MPX 9700-FIPS, MPX 10500-FIPS, MPX 12500-FIPS,MPX 15500-FIPS, MPX 5500, MPX 7500,MPX 9500, MPX 10500, MPX 11500, MPX12500, MPX 13500, MPX 14500, MPX 15500,MPX 16500, MPX 17500, MPX 17550, MPX18500, MPX 19500, MPX 19550, MPX 20500,MPX 20550, MPX 21500, MPX 21550, VPX10, VPX 200, VPX 1000, VPX 3000

Citrix Systems, Inc

EAL2+ALC_FLR.2

12.03.201263. Blue Coat ProxySG SG510, SG810, and

SG9000 running SGOS v5.5Blue Coat Systems, Inc. EAL4+

ALC_FLR.2 09.03.201264. Blue Coat ProxySG SG510, SG600, SG810,

SG900, and SG9000 running SGOS v6.1

Maintenance Report(s)

1. 2012-08-07 – Blue Coat Systems, Inc.ProxySG SG510, SG600, SG810, SG900, andSG9000 running SGOS v6.1

Blue Coat Systems, Inc.

EAL4+ALC_FLR.2

06.03.201265. Integrated Management Application Platform

Version 3 Release 1 C05 SPC500Huawei Technologies Co. Ltd. EAL3+

ALC_CMC.4ALC_CMS.4 03.03.2012

66. iManager M2000 version 2 Release 11 C01 CP1301

Huawei Technologies Co. Ltd. EAL3+ALC_CMC.4ALC_CMS.4 03.03.2012

Page 241: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET241 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII67. Kaseya Virtual System Administrator Version

6.2.1.0Kaseya International Limited EAL2+

ALC_FLR.2 16.02.201268. Alcatel-Lucent OmniSwitches 9000E series,

9000 series, 6855 series, 6850 series, 6850Eseries, 6400 family with AOS Release 6.4.4

Alcatel-LucentEAL2+ALC_FLR.2

20.01.201269. JUNOS-FIPS for SRX Series version 10.4R4 Juniper Networks, Inc EAL4+

ALC_FLR.2 09.01.201270. Cisco UCS 5100 Series Blade Server Chassis,

B-Series Blade Servers, C-Series Rack-MountServers, 2100 and 2200 Series FabricExtenders, and 6100 Series FabricInterconnects with UCSM 1.4(1m)

Maintenance Report(s)

1. 2013-04-18 – Cisco UCS 5100 SeriesBlade Server Chassis, B-Series Blade Servers, C-Series Rack-Mount Servers, 2100 and 2200Series Fabric Extenders, and 6100 and 6200Series Fabric Interconnects with UCSM 2.0(4b)with TOE hardware: Cisco UCS 5108 BladeServer Chassis, Cisco UCS B200 M1/M2/M3,B230 M1/M2, B250 M1/M2, B420 M3, B440M1/M2, and M22 M3 Blade Servers, Cisco UCSC200 M1/M2/M2SFF, C210 M1/M2, C220 M3,C240 M3, C250 M1/M2, C260 M2, C460 M2,C22 M3, and C24 M3 Rack-Mount Servers,Cisco UCS 6120XP, 6140XP, 6248UP, and6296UP Fabric Interconnects, Cisco UCS2104XP, 2204XP, 2208XP and 2232PP FabricExtenders

Cisco Systems, Inc.

EAL4+ALC_FLR.2

30.12.2011

Page 242: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET242 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII71. Mobiledesk VPN v1.0 Samsung SDS EAL3 29.12.201172. ZXUN USPP Universal Subscriber Profile

PlatformZTE Corporation EAL2+

ALC_FLR.2 16.12.201173. ZXR10 5900 & 5900E & 8900 & ZSR & T1200

Series Switches and Routers running theZXROS Operating System

ZTE CorporationEAL3+ALC_FLR.2

22.11.201174. ZXR10 M6000 & T8000 & 8900E Series

Routers and Switches Running the ZXROSNGOperating System

ZTE CorporationEAL3+ALC_FLR.2

10.11.201175. BMC Remedy Action Request System 7.5.00 BMC Software, Inc. EAL4 31.10.201176. Tripp Lite Secure KVM Switch Series (Model

B002-DUA2 and Model B002-DUA4)Tripp Lite EAL2+

ALC_FLR.2 31.10.201177. McAfee Vulnerability Manager 7.0

Maintenance Report(s)

1. 2012-10-31 – McAfee VulnerabilityManager v7.5

McAfee, Inc.

EAL2+ALC_FLR.2

24.10.201178. ZXR10 3900 Series Switches Running the

ZXROS Operating SystemZTE Corporation EAL3+

ALC_FLR.2 21.10.201179. HP Networking E-Series Switch Models:

E3500yl, E5400zl, E6200yl, E6600, E8200zlwith Software Version K.15.02.0005

Maintenance Report(s)

Hewlett-Packard Company

EAL2+ALC_FLR.2

18.10.2011

Page 243: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET243 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

1. 2012-11-19 – HP Network SwitchModels: 3500yl, 5400zl, 6200yl, 6600, 8200zlwith Software Version K.15.09.0004 Models:3800 with Software Version KA.15.09.0004

80. ZTE Mobile Switching Center Server /intelligent Controller Extensive

ZTE Corporation EAL2+ALC_FLR.2 26.09.2011

81. Cisco Nexus 5000 Series Switch w/2000 SeriesFabric Extenders running s/w NX-OSv5.0(3)N1(1c), and Cisco Secure AccessControl Server (ACS) running s/w v5.2 patch 3

Maintenance Report(s)

1. 2012-07-06 – Cisco Nexus 5000 withv5.0(3)N1(1c)

Cisco Systems, Inc.

EAL4+ALC_FLR.2

08.09.201182. Senetas CN / CS Ethernet Encryptors

Maintenance Report(s)

1. 2011-12-22 – SONET and Fibre channelEncryptors running software version 4.0.2

Senetas Security Pty Ltd

EAL4+ALC_FLR.2

05.09.201183. CA GigaStor 14.1 CA Technologies EAL2+

ALC_FLR.1 26.08.201184. Network Instruments® GigaStor 14.1™ Network Instruments EAL2+

ALC_FLR.1 26.08.201185. 3eTI Airguard Wireless Network Access

System3e Technologies International, Inc. EAL4+

ALC_FLR.2 19.08.2011

Page 244: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET244 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII86. Belkin Secure KVM Switch (Models

F1DN102B, F1DN104B, F1DN102C,F1DN104C, F1DN104E, F1DN104F)

Belkin International, Inc.EAL2+ALC_FLR.3

01.08.201187. Cisco Integrated Service Routers (ISR): Cisco

800 Series ISRs: 881, 881G and 891; Cisco1900 Series ISRs: 1905, 1921, and 1941; Cisco2900 Series ISRs: 2901, 2911, 2921 and 2951;Cisco 3900 Series ISRs: 3925, 3925E, 3945 and3945E; running IOS 15.1.2T3

Cisco Systems, Inc.

EAL4+ALC_FLR.2

31.07.201188. Wyse Device Manager Enterprise Edition 4.7.2 Wyse Technology EAL2 18.07.201189. Juniper Networks JUNOS 10.0 r4 for J-Series

and SRX-Series PlatformsJuniper Networks, Inc.

EAL315.07.2011

90. PSTmail 3.0.5 Autek Ingeniería, S.L. EAL4+ALC_FLR.1 14.07.2011

91. Carrier Grade Platform (CGP) v1 r5 Huawei Technologies Co. Ltd. EAL3 05.07.201192. NetEngine40E/CX600 Universal Service

Router v6 r1Huawei Technologies Co. Ltd.

EAL305.07.2011

93. Aruba Mobility Controller and Access PointSeries, Version 3.4.2.3

Maintenance Report(s)

1. 2012-08-23 – Aruba Mobility Controllerand Access Point Series, ArubaOS 3.4.4.0-FIPS

Aruba Networks

EAL4+ALC_FLR.2

27.06.201194. Argon Ruggedized KVM Switch Argon Corp. EAL4+

ALC_FLR.2 20.05.2011

Page 245: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET245 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII95. Cisco Nexus 7000 Series Switch running

Software version NX-OS version 5.1(a) andCisco Secure Access Control Server (ACS)running version 5.2 patch 3

Maintenance Report(s)

1. 2013-02-05 – Cisco Nexus 7000 SeriesSwitch running NX-OS version 5.2(5) and CiscoSecure Access Control Server (ACS) runningACS version 5.2 patch 10

Cisco Systems, Inc.

EAL4+ALC_FLR.2

27.04.201196. ZTE NetNumen U31 R13 V12.11.10 Element

Management System (EMS) for Linux/HPZTE Corporation EAL2+

ALC_FLR.2 18.04.201197. Symantec Risk Automation Suite 4.0.5 Symantec Corporation EAL3+

ALC_FLR.1 21.03.201198. Juniper Networks Circuit to Packet Series

Version 5.4R2Juniper Networks, Inc.

EAL304.03.2011

99. CA Directory r12.0 SP3 CA Technologies EAL3+ALC_FLR.1 01.03.2011

100. Remote Communication Gate A Version:Machine Code (First 4 characters): D459,Firmware Version: A2.06-C2.04-P2.01-K2.02

Ricoh Company, Ltd.

EAL3

25.02.2011101. Remote Communication Gate A Version:

Machine Code (First 4 characters): D459,Firmware Version: A1.18-C1.14-P1.12-K1.04

Ricoh Company, Ltd.

EAL3

22.10.2010102. Juniper Networks M7i, M10i, M40e, M120,

M320, T320, T640, T1600, MX240, MX480and MX960 Services Routers and EX3200,EX4200 and EX8200 Switches running

Juniper Networks, Inc.EAL3+ALC_FLR.3

08.10.2010

Page 246: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET246 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIJUNOS 10

103. Silver Peak NX Series Software v3.1 Silver Peak Systems, Inc. EAL2+ALC_FLR.1 06.08.2010

104. Shavlik Security Suite V8.0

Maintenance Report(s)

1. 2011-11-17 – Shavlik Security Suite v8.1

Shavlik Technologies, LLC

EAL3+ALC_FLR.2

08.07.2010105. Riverbed Steelhead Appliance v4.1 Riverbed Technology EAL4+

ALC_FLR.1 28.06.2010106. NetScout Systems, Inc. nGenius®

InfiniStream® (V4.7 MR2), nGenius®Performance Manager (V4.7 MR2), andnGenius® K2 (V4.7 MR2)

Maintenance Report(s)

1. 2012-01-19 – NetScout nGenius®InfiniStream® (V4.11 MR1), nGenius®Performance Manager (V4.11 MR1), andnGenius® Service Delivery Manager (V4.11MR1)

NetScout Systems, Inc.

EAL3+ALC_FLR.1

04.06.2010107. MICROTECH M7245 Revision 7, M7246

Revision 7, and M7248 Revision 4MicroTech

EAL426.05.2010

108. CA eHealth Network Performance Managerr6.1.2

CA TechnologiesEAL2

19.05.2010109. Infoblox® NetMRI® v4.2.2.45 Infoblox Incorporated EAL2+ 12.05.2010

Page 247: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET247 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII110.

OmniPCX Enterprise software, release 9.0 andOmniVista 4760 software, release 5.0

Alcatel-Lucent EAL2+ADV_HLD.2ALC_DVS.1ALC_FLR.3AVA_MSU.1 07.04.2010

111. OmniPCX Enterprise solution : OmniPCXEnterprise (release 9.0) and OmniVista 4760(release 5.0) softwares

Alcatel-Lucent EAL2+ADV_HLD.2ALC_DVS.1ALC_FLR.3AVA_MSU.1 07.04.2010

112. Juniper Networks Secure Access FamilyV6.4R2

Juniper Networks, Inc.EAL3+

10.03.2010113.

Suite MISTRAL IP : version 7.0.2 pour TRC7535, version 7.0.1 pour TRC 7539-11-A etleur centre de gestion CGM version 7.0.1

Thales Communications & Security EAL3+ADV_IMP.1ADV_LLD.1ALC_FLR.3ALC_TAT.1AVA_VLA.2 18.01.2010

114. Compucat Secure Optical Switch, partnumbers 1105-0062-04 and 1105-0067-04

Compucat Research Pty LtdEAL7

02.12.2009115. Trustwave Network Access Control (NAC)

Software Version 3.4.0Trustwave EAL2+

ALC_FLR.1 12.11.2009116. BladeLogic Operations Manager 7.4 BladeLogic, Inc. EAL3 11.11.2009117. CypherNET Ethernet Encryptor (2.0.0),

CypherNET Fibre Channel Encryptor (2.0.0),CypherStream Ethernet Encryptor (1.0.6) andCypherManager (6.5.0)

Senetas Corporation Ltd.

EAL4+ALC_FLR.2

26.10.2009118. EMC® VoyenceControl™ v4.1.0 EMC Corporation EAL2+

ALC_FLR.1 25.09.2009

Page 248: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET248 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII119. Microsoft® System Center Mobile Device

Manager 2008Microsoft Corporation EAL4+

ALC_FLR.3 17.09.2009120. Microsoft® System Center Mobile Device

Manager 2008-Service Pack 1Microsoft Corporation EAL4+

ALC_FLR.3 17.09.2009121. CA Spectrum Network Fault Manager r9.0

SP1CA Technologies

EAL208.09.2009

122. Force10 Networks FTOS 7.8 for C-SeriesSwitches, S-Series Switches and E-SeriesSwitch/Routers

Force10 Networks Inc.

EAL2

14.08.2009123. Juniper Networks JUNOS 9.3 for J-Series and

SRX-Series PlatformsJuniper Networks, Inc.

EAL307.07.2009

124. Alcatel-Lucent VPN Firewall (ALVF) v9.1with one or more of the Firewall ApplianceModels 50, 150, 700, and/or 1200

Alcatel-LucentEAL4+ALC_FLR.1

22.05.2009125. Cisco ASA 5505, 5510, 5520, 5540, and 5550

(Release 7.2(4)), Cisco VPN Client Release5.0.03.0560

Maintenance Report(s)

1. 2009-04-30 – Cisco Adaptive SecurityAppliances 5505, 5510, 5520, 5540 and 5550,ASA VPN Version 7.2(4), VPN Client5.0.05.0290

Cisco Systems, Inc.

EAL4+ALC_FLR.1

13.04.2009126. BULL TrustWay VPN Line : TVPN v4.05.02,

TCRX/TCRX2 v4.05.01BULL S.A.

EAL2+02.04.2009

Page 249: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET249 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII127. Cisco Unified Wireless Network Solution

composed of the following components: CiscoAironet 1130, 1230, and 1240 AG Series AccessPoints; Cisco 4400 Series Wireless LANControllers; Cisco Catalyst 6500 SeriesWireless Integrated Services Module (WiSM);Cisco Wireless Control System (WCS); CiscoSecure Access Control Server (ACS); Cisco2710 Wireless Location

Cisco Systems, Inc.

EAL2+AVA_MSU.1ACM_SCP.1ALC_FLR.2

25.03.2009128. Blue Coat ProxySG v5.3.1.9 Appliance Build

Number 36410 running on the SG510, SG810,and SG8100

Blue Coat Systems, Inc.EAL2+ALC_FLR.1

06.03.2009129. Enterasys Matrix N, DFE Gold Enterasys

Networking System v6.01, Matrix N, DFEPlatinum Enterasys Networking System v6.01,Matrix N, DFE Diamond EnterasysNetworking System v6.01 and Matrix XEnterasys Networking System v1.6.4P4

Enterasys Networks, Inc

EAL3+ALC_FLR.1

27.02.2009130. Belkin OmniView Secure KVM Switch Models

2-port (F1DN102U), 4-port (F1DN104U), 8-port (F1DN108U)

Belkin International, Inc.EAL4+ALC_FLR.3

25.02.2009131. Cisco Network Admission Control (NAC)

solution including the NAC Appliance, NACNetwork Module for Cisco Integrated ServicesRouters (ISRs), NAC Agent, NAC Profiler,and Cisco Secure Access Control Server (ACS)

Maintenance Report(s)

1. 2009-09-03 – Cisco Network AdmissionControl (NAC) solution including the NACAppliance, NAC Network Module for Cisco

Cisco Systems, Inc.

EAL2+ALC_FLR.2

16.02.2009

Page 250: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET250 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIIntegrated Services Routers (ISRs), NAC Agent,NAC Profiler, and Cisco Secure Access ControlServer (ACS) v4.5.1

2. 2010-07-26 – Cisco Network AdmissonControl (NAC)

132. Tactical Network-layer Gateway (2E2 IA): aGD Canada MESHnet Gateway product

General Dynamics Canada EAL2+ALC_FLR.1 10.02.2009

133. JUNOS 9.3R1 M/MX/T & EX family ofrouters and switches

Maintenance Report(s)

1. 2009-02-01 – Juniper Networks EX3200and EX4200 Switches running JUNOS 9.3R2

2. 2011-04-08 – JUNOS release 9.3R13. 2011-04-08 – JUNOS release 9.3R2

Juniper Networks, Inc.

EAL3+ALC_FLR.3

03.02.2009134. CA eHealth Network Performance Manager

v5.7 SP9CA Technologies

EAL228.01.2009

135. Cisco MDS 9000 Family SAN-OS Release3.2(2c)

Maintenance Report(s)

1. 2010-01-11 – Cisco MDS 9000 FamilySAN-OS Release 3.2(2c)

Cisco Systems, Inc.

EAL3+ALC_FLR.1

25.09.2008136. Juniper Networks Odyssey Access Client Juniper Networks, Inc. EAL3+

ALC_FLR.2 23.09.2008

Page 251: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET251 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII(FIPS Edition), Version 4.56

137. Nortel VPN Router v7.05 and ClientWorkstation v7.11

Nortel Networks EAL4+ALC_FLR.2 27.08.2008

138. Cisco ACE XML Gateway and ManagerVersion 5.0.3

Cisco Systems, Inc. EAL3+ALC_FLR.2 12.08.2008

139. Cisco Info Center v7.1 with Cisco WebTopv2.0

Cisco Systems, Inc.EAL2

31.07.2008140. Configuresoft Enterprise Configuration

Manager 4.0Configuresoft

EAL331.07.2008

141. IBM Tivoli Netcool OMNIbus v7.1 with TivoliNetcool Webtop v2.0

IBM CorporationEAL2

31.07.2008142. Check Point Integrity Agent, version

6.5.063.145Check Point Software Technologies Ltd. EAL4+

ALC_FLR.2AVA_VLA.3 23.07.2008

143. Foundry Networks IronShield (BigIron,NetIron, and FastIron) Switches and Routers

Maintenance Report(s)

1. 2009-09-28 – ServerIron (JetCore familywith IronWare OS version 11.0.00a and ADXfamily with IronWare OS version 12.0.00a)

Foundry Networks, Inc.

EAL2+ALC_FLR.1

11.07.2008144. Equant IPVPN system France Telecom R&D, Ilex EAL2+

ALC_FLR.1 08.07.2008145. CypherNET Multi-Protocol Encryptor Senetas Corporation Ltd. EAL4 06.06.2008

Page 252: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET252 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII146. Cisco IOS IPSec on the Integrated Services

Routers, VPN Services Module (VPNSM) andIPSec VPN Shared Port Adapted (SPA),incluiding VLAN Separation

Maintenance Report(s)

1. 2009-12-11 – Cisco IOS IPSEC on theIntegrated Services Routers, VPN ServicesModule (VPNSM), and IPSec VPN Shared PortAdapter (SPA), including VLAN Separation,with the following Cisco IOS releases: Cisco IOS12.4(15)T10 and Cisco IOS 12.2(18)SXF16

Cisco Systems, Inc.

EAL4+ALC_FLR.1

31.05.2008147. Cisco Systems Catalyst Switches and Cisco

Secure ACS for Windows Server Version4.1.4.13

Maintenance Report(s)

1. 2009-12-11 – Cisco Systems CatalystSwitches (2900 running 12.1(22)EA13; 4500,4900M, 4928, 4948 running 12.2(53)SG; 6500running 12.2(18)SXF16) and Cisco Secure ACSfor Windows Server version 4.1.4.13

Cisco Systems, Inc.

EAL3+ALC_FLR.1

27.05.2008148. CA Unicenter Systems Management (NSM)

r11.1

Maintenance Report(s)

1. 2009-12-03 – CA Unicenter Network andSystems Management, Version r11.2 SP1

CA Technologies

EAL2

16.05.2008149. McAfee Hercules Policy Auditor and McAfee McAfee, Inc. EAL3 11.04.2008

Page 253: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET253 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIHercules Remediation Manager Version 4.5

150. Appliance MISTRAL TRC 7535 V4.6.1

Maintenance Report(s)

1. 2008-07-31 – DCSSI-2008/09-M01

Thales Communications S.A. EAL3+ADV_IMP.1ALC_FLR.3ALC_TAT.1ADV_LLD.1AVA_VLA.2 10.03.2008

151. Cisco Systems Routers (800, 1700, 1800,2600XM, 2800, 3700, 3800, and 7200 runningCisco IOS Release 12.4(11)T2; 7300, 7400, and7600 running Cisco IOS Release 12.2(18)SXF8; 10000 and 12000 running 12.0(32)s7)and Cisco Secure ACS version 4.1.2.12

Maintenance Report(s)

1. 2009-12-11 – Cisco Systems Routers(800, 1700, 1800, 2600XM, 2800, 3700, 3800,and 7200 running Cisco IOS Release12.4(15)T10; 7300 and 7600 running Cisco IOSRelease 12.2(18)SXF16) and a Cisco SecureAccess Control Server version 4.1.2.12

Cisco Systems, Inc.

EAL3

29.02.2008152. FirePass 4100 Version 5.5.2 + Hotfix HF-552-1 F5 Networks, Inc. EAL2+

ADV_SPM.1ALC_FLR.1 19.12.2007

153. Blue Coat ProxySG Operating System v4.2.5.1 Blue Coat Systems, Inc. EAL2+ALC_FLR.1 14.11.2007

154. StillSecure Safe Access V5.0 StillSecure EAL2 04.10.2007155. Symantec™ Security Information Manager

Version 4.5

Maintenance Report(s)

Symantec Corporation

EAL2

12.09.2007

Page 254: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET254 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII

1. 2009-09-09 – Symantec™ SecurityInformation Manager Version 4.7

156. EMC® Smarts® Service AssuranceManagement (SAM) Suite and InternetProtocol (IP) Management Suite 6.5.1

Maintenance Report(s)

1. 2007-12-18 – EMC® Smarts® ServiceAssurance Management (SAM) Suite andInternet Protocol (IP) Management Suite 6.5.1-RP42 with EMC® Smarts® Storage Insight forAvailability (SIA) 1.0.

2. 2008-04-10 – EMC® Smarts® ServiceAssurance Management (SAM) Suite 7.1, SAMAdapters 1.1, and Internet Protocol (IP)Management Suite 7.0.2, with EMC® Smarts®Storage Insight for Availability (SIA) 2.0.1

EMC Corporation

EAL2

03.08.2007157. Cisco Remote Access VPN Cisco Systems, Inc. EAL2 25.05.2007158. Datacryptor 2000 V3.41 & Datacryptor

Advanced Performance V3.511Thales e-Security Ltd

EAL404.05.2007

159. [email protected](sz24OU) LG N-Sys EAL4 05.04.2007160. [email protected](sz5XU) LG N-Sys EAL4 05.04.2007161. Security Threat Exclusion System

SHIELD/ExLink-IA 1.0Hitachi Information Systems, Ltd

EAL122.03.2007

162. CISCO IOS/IPSec release 12.4(6)T3, 12.4(7) & Cisco Systems, Inc. EAL2 21.03.2007

Page 255: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET255 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII12.2(33)SRA

163. Citadel Hercules® Enterprise VulnerabilityManagement (EVM) Version 4.1

McAfee, Inc.EAL3

23.10.2006164. CISCO IOS/IPSec release 12.3(6a)

Maintenance Report(s)

1. 2007-05-19 – IOS/IPSec Version 12.3(6f)

Cisco Systems, Inc.

EAL4

29.09.2006165. Remote Communication Gate Application

Software 3.34Ricoh Company, Ltd.

EAL328.06.2006

166.

STAT Guardian™ Vulnerability ManagementSuite (VMS) 6.4.0

Lumension Security EAL2+ACM_CAP.4ACM_SCP.1ALC_DVS.1ALC_FLR.3ALC_LCD.1AVA_MSU.1 23.05.2006

167. HP OpenView Select Access v5.2 Hewlett-Packard Company EAL2 13.04.2006168. eTrust Admin V8.0 with CAM v1.11 patch CA Technologies EAL2 03.02.2006169. CipherOptics™ SG-Series Network Security

Appliance Version 3.1 - Models SG 100 andSG 1002

CipherOptics Inc

EAL2

21.10.2005170. Secure Remote Access (SRA) Client v3.7.1

Server v4.2.1ActivCard Developments Pty Ltd

EAL201.10.2005

171. Boîtier MISTRAL TRC 7535 version 4.5.2.2 Thalès Communications EAL3+ADV_IMP.1 30.05.2005

Page 256: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET256 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIADV_LLD.1ALC_FLR.3ALC_TAT.1AVA_VLA.2

172. nCircle™ IP360™ Vulnerability ManagementSystem V6.3.4

nCircle Inc.EAL3

16.05.2005173. SQ-Phoenix Digital Encryptor V2.7

Maintenance Report(s)

1. 2007-12-10 – SQ Multifunction Encryptor

CES Communications Ltd

EAL2

27.04.2005174. NIKSUN®, Inc. NetDetector®/NetVCR® 2005 NIKSUN® Incorporated EAL2 03.03.2005175. Market Central SecureSwitch Fiber Optic

A/B/C Switch Revision A

Maintenance Report(s)

1. 2007-06-29 – Market CentralSecureSwitch Fiber Optic A/B/C Switch RevisionB, dated 29 March 2007

2. 2008-11-24 – Market Central SecureSwitch Fiber Optic A/OFF/C Switch Revision C,dated 19 August 2008

Market Central, Inc.

EAL4+AVA_CCA.1AVA_VLA.3

13.01.2005176. Network Security Manager™ (NSM™) v4.1 Intellitactics, Inc. EAL2 01.12.2004177.

BULL Trustway VPN Appliance v3.01.06BULL S.A. EAL2+

ADV_HLD.2ADV_IMP.1ADV_LLD.1ALC_DVS.1 21.09.2004

Page 257: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET257 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIALC_FLR.3ALC_TAT.1AVA_MSU.1AVA_VLA.2

178. Citadel Hercules® Automated VulnerabilityRemediation v2.2.0

Maintenance Report(s)

1. 2004-08-19 – Citadel Hercules®Automated Vulnerability Remediation Version3.0

2. 2004-12-13 – Citadel Hercules®Automated Vulnerability Remediation Version3.5

McAfee, Inc.

EAL3

01.03.2004179. Secureworks V3.0 Oullim Information Technology, Inc. EAL3 01.09.2003180. STAT® Scanner Professional Version 5.08

Maintenance Report(s)

1. 2004-06-30 – STAT® ScannerProfessional Version 5.11

2. 2004-11-22 – STAT® ScannerProfessional Version 5.19.1

3. 2005-01-10 – STAT® ScannerProfessional Version 5.29.4

Lumension Security

EAL2+ACM_CAP.4ACM_SCP.1ALC_DVS.1ALC_FLR.3ALC_LCD.1AVA_MSU.1

01.04.2003181.

M>Tunnel 2.5 (MT25-B43-08)EADS Telecom EAL2+

ALC_LLD.1ADV_HLD.2AVA_VLA.2 07.02.2003

Page 258: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET258 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII182. Cisco IPSec Crypto System Cisco Systems, Inc. EAL4 01.09.2002183. CTAM Cyphercell ATM Encryptor V1.2.1 Senetas Corporation Ltd. EAL4 01.04.2001184. Secure Session VPN V4.1.1 KyberPass EAL1 01.10.2000185. CloudShield CS-2000 with CPOS 3.0.3 CloudShield Technologies EAL4+

ALC_FLR.3 08.05.2012

Reţele; Dispozitive şi sisteme asociate acestota - Arhivă

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării1. Citrix NetScaler Platinum Edition

Load Balancer v9.2 running onplatforms MPX 5500, MPX 9700-FIPS, MPX 10500-FIPS, MPX 12500-FIPS, MPX 15500-FIPS, MPX 7500,MPX 9500, MPX 10500, MPX 12500,MPX 15500, MPX 17500, MPX19500, and VPX-10, VPX-200, VPX-1000, VPX-3000

Citrix Systems, Inc.

EAL2+ALC_FLR.2

14.02.2011 15.04.20132. Citrix NetScaler Platinum Edition

Load Balancer v9.1 on NetScaler9010 FIPS, MPX 7000 platform,MPX 9000 platform, MPX 10000platform and MPX 12000 platform

Citrix Systems, Inc.

EAL2+

16.04.2010 15.04.20133. Citrix NetScaler Application Switch

with Access Gateway EnterpriseEdition & Application FirewallVersion 8.0

Citrix Systems, Inc.

EAL2+ALC_FLR.1

28.08.2008 30.04.2013

Page 259: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET259 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării4. Aruba 6000 and Aruba 800 Series

Mobility Controller RunningArubaOS Version 2.4.8.14-FIPS

Aruba Networks EAL2+ACM_SCP.1ALC_FLR.2AVA_MSU.1 27.06.2008 23.08.2013

5. JUNOScope IP service Manager8.2R2

Juniper Networks, Inc. EAL3+ALC_FLR.3 01.07.2007 05.03.2013

6. Marimba Client and ServerManagement from BMC SoftwareRelease 6.0.3

BMC Software, Inc.

EAL3

21.06.2007 06.09.20127. CA Directory r8.1 0608 (build 942) CA Technologies EAL3 30.04.2007 06.09.20128. BIG-IP Local Traffic Manager 6400

High Availability Pair (Qty 2)HardwarePN: 200-0153-05 Rev. CSoftware Ver. 9.2.3 + HotfixCR69440

Maintenance Report(s)

1. 2007-06-26 – F5 BIG-IP Localtraffic Manager 6400 High Availabilitypair (qty 2) F5 BIG LTM 6400

F5 Networks, Inc.

EAL2+ALC_FLR.1

16.04.2007 06.09.20129. BMC Remedy Action Request

System 6.3BMC Software, Inc.

EAL310.04.2007 06.09.2012

10. BEA WebLogic Portal V8.1 SP5 withBEA06-81/02 and BEA07-107.02security advisory patches

Maintenance Report(s)

BEA Systems, Inc.

EAL2+ALC_FLR.1

02.04.2007 06.09.2012

Page 260: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET260 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării

1. 2007-07-24 – BEA WebLogicPortal 8.1 SP6

11. Juniper Networks M/T/J seriesRouters

Maintenance Report(s)

1. 2008-02-11 – Juniper NetworksM/T/J Series Families of ServiceRouters running JUNOS 8.1R3,Covering J2300, J4350, J6350, M7i andM10i

2. 2008-09-10 – Juniper NetworksJ2300, J2350, J4300, M7i and M10iServices Routers running JUNOS8.5R3

3. 2011-04-08 – Juniper NetworksJ2300, J2350, J4300, M7i and M10iServices Routers running JUNOS8.5R3

Juniper Networks, Inc.

EAL3+ALC_FLR.3

01.04.2007 05.03.201312. Sniffer InfiniStream Enterprise

(Sniffer InfiniStream 3.0 SP1 (MR7)Console Software, SnifferInfiniStream 3.0 SP1 (MR& CaptureEngine Software, Sniffer EnterpriseAdministrator 4.1 (MR2) Software,Sniffer Enterprise Visualizer 4.1(MR2) Software)

Network General

EAL3+ALC_FLR.1

09.02.2007 07.09.2012

Page 261: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET261 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării13. HP Network Node Manager

Advanced Edition Software v7.51with patch PHSS_35278

Hewlett-Packard Company

EAL2

26.01.2007 06.09.201214. StillSecure VAM V5.5 StillSecure EAL2 26.01.2007 07.09.201215. Juniper Networks IDP 4.0 & NSM

2006.1Juniper Networks, Inc.

EAL223.10.2006 06.09.2012

16. LANDesk Management Suite 8 LANDesk Software EAL2 28.09.2006 06.09.201217. Juniper Networks J-Series Family of

Service Routers running JUNOS7.3R2.14

Juniper Networks, Inc.

EAL2

24.04.2006 06.09.201218. Marconi Service Edge Routers (BXR-

1000/BXR-5000)

Maintenance Report(s)

1. 2006-06-08 – Marconi ServiceEdge Router Models ECI ST200 andECI ST50, running Shade Tree RoutingControl Software ver 3.1.1

Marconi Corporation plc

EAL3

29.03.2006 06.09.201219. Securify SecurVantage V5.0 Securify, Inc. EAL3 24.02.2006 07.09.201220. BEA WebLogic Server 7.0 SP6 with

BEA05-107.00 Advisory PatchBEA Systems, Inc. EAL2+

ALC_FLR.1 27.01.2006 06.09.201221. Opsware System 4.5 Patch 1 Opsware EAL2 12.12.2005 07.09.201222. Arbor Networks Peakflow X version Arbor Networks Inc EAL2 02.11.2005 06.09.2012

Page 262: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET262 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării3.1.4

23. Cisco ONS 15454 SONETMultiservice Provisioning Platform(MSPP)

Cisco Systems, Inc.

EAL2

21.10.2005 06.09.201224. Owl Computing Technologies, Inc.

Data Diode Network Interface CardVersion 3

Owl ComputingTechnologies, Inc. EAL4

02.09.2005 07.09.201225. Hewlett-Packard OpenView

Operations for UNIX V A.08.10Hewlett-Packard Company

EAL219.08.2005 06.09.2012

26. Sourcefire 3D Sensors (v. 3.2.3):3D500, 3D1000, 3D2000, 3D2100,3D3000; Sourcefire Defense Centers:(v. 3.2.3): DC1000, DC3000 (formerlySourcefire Intrusion DetectionSensors (v. 3.2.3): NS500, NS1000,NS2000, NS2100, NS3000; SourcefireManagement Consoles (v. 3.2.3):MC1000, MC3000)

Sourcefire Inc.

EAL2

03.05.2005 07.09.201227. Marconi ASX/TNX and BXR Family

of Multiservice Switch/RoutersMarconi Corporation plc

EAL313.04.2005 06.09.2012

28. Blue Ridge Networks BorderGuardCentrally Managed EmbeddedPKI/VPN Firmware Release 6.2 &VPN Manager Application SoftwareRelease 2.2

Blue Ridge Networks

EAL2

08.09.2004 06.09.201229. Top Layer Networks IDS Balancer

TM Version 2.2 Appliance(IDSB3531-CCV1.0, IDSB3532-

Top Layer NetworksEAL2

03.09.2004 07.09.2012

Page 263: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET263 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivăriiCCV1.0, IDSB4508-CCV1.0)

30. Datacryptor 2000 ApplicationSoftware Version 3.3

Thales e-Security LtdEAL4

01.09.2004 30.04.201331. Datacryptor 2000 Application

Software Version 3.3Thales e-Security Ltd

EAL501.09.2004 30.04.2013

32. SELEX Communications MPS SELEX Communications EAL4+ 01.07.2004 05.03.201333. Foundry Networks, Management

Module IV: J-BxGMR4 and J-FxGMR4

Foundry Networks, Inc.

EAL2

01.01.2004 06.09.201234. Juniper Networks M & T-Series

Family of Internet Routers runningJUNOS 6.0r1, Model numbers M5,M10, M20, M40e, M7i, M160, T320,T640

Maintenance Report(s)

1. 2004-06-24 – Models M10iM320 Running JUNOS 6.3r1

2. 2005-12-14 – Previous ModelRunning JUNOS 7.4.r1

Juniper Networks, Inc.

EAL2

01.01.2004 06.09.201235. Securify SecurVantage Version 3.1 Securify, Inc. EAL2 01.01.2004 07.09.201236. BMC Software PATROL, V3.4.11 BMC Software, Inc. EAL2 01.09.2002 06.09.201237. DiamondTEK Product

(DiamondCentral: NSC ApplicationS/W version 2.0.1; NSD-Prime F/W

Cryptek SecureCommunications, LLC EAL4

01.06.2002 07.09.2012

Page 264: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET264 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivăriiversion 2.1.4) and NSD(DiamondLink, DiamondPak,DiamondVPN) F/W version 2.1.4

38. BMC PATROL Perform/Predict,V6.5.30

BMC Software, Inc.EAL2

01.04.2002 06.09.2012

10. Sisteme de operare

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII1. Data Domain® Operating System

v5.2.1.0EMC Corporation EAL2+

ALC_FLR.2 17.05.20132. NetApp Data ONTAP® v8.1.1 7-Mode

Maintenance Report(s)

1. 2013-07-29 – NetApp DataONTAP® v8.1.2 7-Mode

NetApp, Inc.

EAL2+ALC_FLR.3

02.05.20133. SUSE Linux Enterprise Server 11

Service Pack 2 on IBM System zSUSE Linux Products Gmbh EAL4+

ALC_FLR.3 01.03.20134. SUSE Linux Enterprise Server 11

Service Pack 2 including KVMvirtualization

SUSE Linux Products GmbhEAL4+ALC_FLR.3

27.02.20135. z/VM Version 6 Release 1 IBM Corporation EAL4+

ALC_FLR.3 20.02.20136. IBM RACF for z/OS Version 1, Release

13IBM Corporation EAL5+

ALC_FLR.3 19.02.2013

Page 265: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET265 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII7.

PR/SM for IBM zEnterprise EC12 GA1Driver Level D12K

IBM Corporation EAL5+ALC_FLR.3ALC_TAT.3ATE_FUN.2AVA_VAN.5 19.02.2013

8. Red Hat Enterprise Linux Version 6.2on IBM Hardware for Power andSystem z Architectures

Red Hat, Inc.EAL4+ALC_FLR.3

23.10.20129. Red Hat Enterprise Linux Version 6.2

with KVM Virtualization for x86Architectures

Red Hat, Inc.EAL4+ALC_FLR.3

23.10.201210. Citrix XenServer 6.0.2 Platinum Edition Citrix Systems, Inc. EAL2+

ALC_FLR.2 25.09.201211. IBM zOS, Version 1, Release 13 IBM Corporation EAL4+

ALC_FLR.3 12.09.201212. IBM AIX 7 for POWER V7.1

Technology level 7100-00-03 withoptional IBM Virtual I/O Server V2.2

IBM CorporationEAL4+ALC_FLR.3

20.08.201213. Red Hat Enterprise Linux Version 5.6

Virtualization with KVMRed Hat, Inc. EAL4+

ALC_FLR.3 20.04.201214. EMC Isilon® OneFS® v6.5.4 EMC Corporation EAL2+

ALC_FLR.2 17.04.201215. Extreme Networks ExtremeXOS

Network Operating System v12.3.6.2

Maintenance Report(s)

1. 2012-08-08 – Extreme Networks,Inc. ExtremeXOS Network OperatingSystem v15.1.2

Extreme Networks, Inc.

EAL3+ALC_FLR.2

20.03.2012

Page 266: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET266 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII16. PR/SM on IBM Systems z196 GA2 z114

GA1, Driver Level D93G

IBM Corporation EAL5+ALC_FLR.3ALC_TAT.3ATE_FUN.2 01.03.2012

17. IBM RACF for z/OS Version 1, Release12

IBM Corporation EAL5+ALC_FLR.3 23.02.2012

18. Microsoft Windows Server 2008 R2Hyper-V Release 6.1.7600

Microsoft Corporation EAL4+ALC_FLR.3 06.02.2012

19. BAE Systems STOP OS™ v7.3.1 BAE Systems EAL4+ALC_FLR.3 20.01.2012

20. JBoss Enterprise Application Platform 5Version 5.1.0 and 5.1.1

Red Hat, Inc. EAL4+ALC_FLR.3 21.12.2011

21. NetApp Data ONTAP® 8.0.0 7-Modeand Data ONTAP® 8.0.1 7-Mode

NetApp, Inc. EAL2+ALC_FLR.3 14.10.2011

22. IBM z/OS Version 1 Release 12 IBM Corporation EAL4+ALC_FLR.3 28.07.2011

23.PR/SM on IBM System z196 HE GA1

IBM Corporation EAL5+ALC_FLR.3ALC_TAT.3ATE_FUN.2 21.07.2011

24. Wind River Linux Secure 1.0 Wind River EAL4+ALC_FLR.3 05.04.2011

25. Microsoft Windows 7, MicrosoftWindows Server 2008 R2

Microsoft Corporation EAL4+ALC_FLR.3 24.03.2011

26. Unisys Stealth Solution for Networks 1.0 Unisys Corporation EAL4+ALC_FLR.2 21.03.2011

27. Green Hills Software INTEGRITY-178B Separation Kernel, comprising:INTEGRITY-178B Real Time

Green Hills Software, Inc. EAL6+ALC_DVS.2ALC_FLR.3 31.01.2011

Page 267: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET267 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIOperating System (RTOS), version IN-ICR750-0402-GH01_Rel (Version 4.2)running on Compact PCI card, versionCPN 944-2021-021 w/PowerPC, version750CXE

ALC_LCD.2ALC_TAT.3ATE_COV.3ATE_DPT.3ATE_FUN.2ATE_IND.3ACM_AUT.2ACM_CAP.5ACM_SCP.3ADO_IGS.1ADV_RCR.3ADV_SPM.3AGD_USR.1AVA_MSU.3AVA_SOF.1

28. Data Domain Operating System v4.8.2.0

EMC Corporation EAL2+ALC_FLR.2 24.11.2010

29. VMware® ESX 4.0 Update 1 andvCenter Server 4.0 Update 1

Maintenance Report(s)

1. 2010-12-15 – VMware® ESX 4.1and vCenter Server 4.1

VMware, Inc.

EAL4+ALC_FLR.2

15.10.201030. VMware® ESXi 4.0 Update 1 and

vCenter Server 4.0 Update 1

Maintenance Report(s)

1. 2010-12-15 – VMware® ESXi 4.1and vCenter Server 4.1

VMware, Inc.

EAL4+ALC_FLR.2

15.10.201031. Citrix XenServer 5.6 Platinum Edition Citrix Systems, Inc. EAL2+

ALC_FLR.2 20.08.2010

Page 268: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET268 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII32. IBM z/OS Version 1 Release 11 IBM Corporation EAL4+

ALC_FLR.3 30.06.201033. VMware® ESXi Server 3.5 and

VirtualCenter 2.5VMware, Inc.

EAL4+24.02.2010

34. VMware® ESX Server 3.5 andVirtualCenter 2.5

VMware, Inc.EAL4+

09.02.201035. Microsoft Windows Mobile 6.5 Microsoft Corporation EAL4+ 05.02.201036. Apple Mac OS X 10.6 Apple Inc. EAL3+ 08.01.201037. Red Hat Enterprise Linux Ver. 5.3 on

Dell 11G Family Servers

Maintenance Report(s)

1. 2013-02-25 – Red Hat EnterpriseLinux (RHEL) 5.6

Dell, Inc.

EAL4+ALC_FLR.3

23.12.200938. Hewlett-Packard HP-UX 11i v3 (using

CCv3.1)Hewlett-Packard Company EAL4+

ALC_FLR.3 27.11.200939. NetApp Data ONTAP Version 7.3.1.1

Maintenance Report(s)

1. 2010-01-19 – Netapp Inc, DataONTAP Version 7.3.2

NetApp, Inc.

EAL3+

05.11.200940. Microsoft Windows Mobile 6.1 Microsoft Corporation EAL4+

ALC_FLR.1 17.09.200941. Windows Vista Enterprise; Windows

Server 2008 Standard Edition;Microsoft Corporation EAL4+

ALC_FLR.3 31.08.2009

Page 269: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET269 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIWindows Server 2008 EnterpriseEdition; Windows Server 2008Datacenter Edition

42. IBM z/OS Version 1 Release 10 IBM Corporation EAL4+ALC_FLR.3 13.08.2009

43. Microsoft Windows Server 2008 Hyper-V Role with HotFix KB950050

Microsoft Corporation EAL4+ALC_FLR.3 24.07.2009

44. Processor Resource / Systems Manager(PR/SM) for the IBM z10 EC GA2 andz10 BC GA1

IBM Corporation

EAL5

04.05.200945. QNX Neutrino Secure Kernel v6.4.0

Maintenance Report(s)

1. 2011-01-05 – QNX® Neutrino®RTOS Secure Kernel 6.5.0

2. 2011-03-23 – QNX® Neutrino®RTOS Certified Plus 1.0

QNX Software Systems

EAL4+ALC_FLR.1

25.03.200946. NetApp Data ONTAP Version 7.2.5.1 NetApp, Inc. EAL2+

ALC_FLR.3 04.02.200947. Cray UNICOS/lc Operating System 2 Cray Incorporated EAL3+

ALC_FLR.1 12.12.200848. SECUWARE OPERATING SYSTEM

V4.1.0.276Secuware

EAL210.11.2008

49. SECUWARE VIRTUAL SYSTEMV4.1.0.276

SecuwareEAL2

10.11.2008

Page 270: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET270 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII50. PR/SM for IBM System z10 EC GA1 IBM Corporation EAL5 29.10.200851. Oracle Enterprise Linux Version 5

Update 1Oracle Corporation EAL4+

ALC_FLR.3 15.10.200852. Microsoft Windows Vista and Windows

Server 2008Microsoft Corporation

EAL117.09.2008

53. Green Hills Software INTEGRITY-178B Separation Kernel, comprising:INTEGRITY-178B Real TimeOperating System (RTOS), version IN-ICR750-0101-GH01_Rel running onCompact PCI card, version CPN 944-2021-021 with PowerPC, version750CXe

Maintenance Report(s)

1. 2009-07-31 – Green Hills SoftwareINTEGRITY-178B Separation Kernel,comprising: INTEGRITY-178B Real TimeOperating System (RTOS), version IN-ISP448-0100-SK_LMFWPCD2_Relrunning on JSF PCD System ProcessorCCA, version 437140-007 with PowerPC,version 7448

Green Hills Software, Inc.

EAL6+

01.09.200854. Microsoft Windows Mobile 6.1 Microsoft Corporation EAL2+

ALC_FLR.1 06.08.200855. IBM z/VM Version 5 Release 3 IBM Deutschland Entwicklung

GmbHEAL4+ALC_FLR.2 28.07.2008

56. XTS-400/STOP 6.4 U4 BAE Systems, Inc. EAL5+ALC_FLR.3ATE_IND.3 03.07.2008

Page 271: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET271 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII57. Solaris™ 10 Release 11/06 Trusted

Extensions

Maintenance Report(s)

1. 2009-03-25 – Solaris™ 10 Release05/08 Trusted Extensions

2. 2009-12-22 – Solaris™ 10 Release05/09 Trusted Extensions

Oracle Corporation

EAL4+ALC_FLR.3

11.06.200858. VMware ESX Server 3.0.2 and Virtual

Center 2.0.2VMware, Inc. EAL4+

ALC_FLR.1 20.05.200859. AIX 6 version 6100-00-02 with optional

Virtual IO Server (VIOS) version 1.5IBM Corporation EAL4+

ALC_FLR.3 15.05.200860. Red Hat Enterprise Linux Version 5.1 Silicon Graphics, Inc. EAL4+

ALC_FLR.3 21.04.200861. Microsoft Windows Mobile 5.0 MSFP Microsoft Corporation EAL2+

ALC_FLR.1 10.03.200862. Windows Mobile 6 Microsoft Corporation EAL2+

ALC_FLR.1 10.03.200863. IBM z/OS Version 1, Release 9 IBM Corporation EAL4+

ALC_FLR.3 29.02.200864. Solaris™ 10 Release 11/06

Maintenance Report(s)

1. 2009-01-05 – Solaris™ 10 Release05/08

2. 2009-09-11 – Solaris™ 10 Release05/09

Oracle Corporation

EAL4+ALC_FLR.3

06.11.2007

Page 272: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET272 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII65. EMC® Celerra® Network Server v5.5

running on EMC® Celerra® NSX andEMC® Celerra® NS series

Maintenance Report(s)

1. 2009-06-22 – EMC® Celerra®Network Server Version 5.6 running onEMC® Celerra® NSX series, EMC®Celerra® NS series, and EMC® Celerra®NX series

EMC Corporation

EAL2+ALC_FLR.1

15.10.200766. Oracle Enterprise Linux Version 4

Update 4Oracle Corporation UK Limited EAL4+

ALC_FLR.3 19.07.200767. Oracle Enterprise Linux Version 4

Update 5Oracle Corporation EAL4+

ALC_FLR.3 18.07.200768. IBM z/OS Version 1, Release 8 IBM Corporation EAL4+

ALC_FLR.3 16.05.200769. OSⅣ/MSP SECURE AF2 V10L10

C06121Fujitsu Limited

EAL127.04.2007

70. MIRACLE LINUX V4.0 / MIRACLELINUX V4.0 One / MIRACLE LINUXV4.0 x86-64 / MIRACLE LINUX V4.0x86-64 One Operating System V4.0

Miracle Linux Corporation

EAL1

24.01.200771. IBM AIX 5L for POWER V5.3,

Technology level 5300-05-02 with ArgusSystems Group PitBull FoundationSuite 5.0 and optional IBM Virtual IOServer (VIOS) Version 1.3

Innovative Security Systems, Inc.

EAL4+ALC_FLR.1

16.01.2007

Page 273: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET273 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII72. IBM AIX 5L for POWER V5.2

Maintenance Level 5200-06 ProgramNumber 5765-E62

IBM CorporationEAL4+ALC_FLR.3

01.01.200773. PR/SM LPAR for the IBM System z9

109IBM Corporation

EAL501.01.2007

74. PR/SM™ LPAR for the IBM Systemz9™ Enterprise Class and the IBMSystem z9™ Business Class

IBM Corporation

EAL5

01.01.200775. IBM AIX 5L for POWER V5.3

Technology Level 5300-05-02 withoptional Virtual I/O Server (VIOS),Version 1.3

IBM Corporation

EAL4+ALC_FLR.3

22.12.200676. Solaris™ 10 Release 03/05 Oracle Corporation EAL4+

ALC_FLR.3 15.12.200677. SUSE Linux Enterprise Server V 8 with

Service Pack 3SUSE Linux Products Gmbh EAL3+

ALC_FLR.3 06.06.200678. IBM AIX 5L for POWER V 5.2,

Maintenance Level 5200-05 withInnovative Security Systems PitBullFoundation 5.0

IBM Corporation

EAL4+ALC_FLR.1

02.05.200679. IBM z/OS, Version 1, Release 7 IBM Corporation EAL4+

ALC_FLR.1 02.03.200680. Microsoft Exchange Server 2003

Enterprise Edition, Version/Build6.5.7226.0 and Hotfix MS05-021

Microsoft CorporationEAL4+ALC_FLR.3

09.11.200581. SUSE Linux Enterprise Server Version

9 with Service Pack 2, ProPack 4 forService Pack 2 and certification-sles-sgi-

SUSE Linux Products Gmbh EAL3+ALC_FLR.3 13.10.2005

Page 274: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET274 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIeal3 package

82. SUSE Linux Enterprise Server 8 withservice pack 3 to CC EAL 3+

SUSE Linux Products Gmbh EAL3+ALC_FLR.3 12.08.2005

83. IBM z/VM Version 5, Release 1 withRSU1

IBM Corporation EAL3+ALC_FLR.2 27.07.2005

84. IBM z/OS Version 1, Release 6 IBM Corporation EAL3+ALC_FLR.1 09.03.2005

85. SuSE Linux Enterprise Server Version9 with certification-sles-ibm-eal4package

SUSE Linux Products GmbhEAL4+ALC_FLR.3

09.03.200586. Solaris™ 9 Release 08/03 Oracle Corporation EAL4+

ALC_FLR.3 25.01.200587. Red Hat Enterprise Linux AS, Version 3

Update 3Hewlett-Packard Company EAL3+

ALC_FLR.3 23.09.200488. Red Hat Enterprise Linux WS, Version

3 Update 3Hewlett-Packard Company EAL3+

ALC_FLR.3 23.09.200489. SUSE Linux Enterprise Server 8 with

service pack 3SUSE Linux Products Gmbh EAL3+

ALC_FLR.3 23.09.200490. Red Hat Enterprise Linux AS, Version 3

Update 2Red Hat, Inc. EAL3+

ALC_FLR.3 02.08.200491. Red Hat Enterprise Linux WS, Version

3 Update 2Red Hat, Inc. EAL3+

ALC_FLR.3 02.08.200492. PR/SM on IBM zSeries 990 IBM Corporation EAL4 01.05.2004

Page 275: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET275 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII93. IBM LPAR for POWER 4 for the IBM

pSeries Firmware Releases3R031021(p630), 3K031021 (p650) and 3H031021(p690)

IBM Corporation

EAL4+ALC_FLR.1

01.01.200494. SuSE Linux Enterprise Server V8,

Service Pack 3, RC4, with certification-sles-eal3 package

SUSE Linux Products GmbhEAL3+ALC_FLR.2

01.01.200495. IBM AIX 5L for POWER V5.2 with

Recommended Maintenance Package5200-01, Program Number 5765-E62

IBM InformationssystemeDeutschland GmbH EAL4+

ALC_FLR.101.09.2003

96. Processor Resource/ System Manager(PR/SM) on IBM zSeries 800 and 900

IBM CorporationEAL4

01.06.200397. Processor Resource/ System Manager

(PR/SM) on IBM zSeries 800 and 900IBM Corporation

EAL501.06.2003

98. Processor Resource/ System Manager(PR/SM) for the IBM eServer zSeries900

IBM Corporation

EAL5

01.02.200399. Processor Resource/ System Manager

(PR/SM) for the IBM eServer zSeries900

IBM Corporation

EAL4

01.02.2003100. AIX 5L for POWER Versi- on 5.2,

Program Number 5765-E62IBM InformationssystemeDeutschland GmbH EAL4+

ALC_FLR.1 01.11.2002101. SuSE Linux Enterprise Server V8 SUSE Linux Products Gmbh EAL2+

ALC_FLR.1 01.02.2002102. B1/EST-X Version 2.0.1 with AIX,

Version 4.3.1Bull S.A. and IBMInformationssysteme DeutschlandGmbH

EAL401.03.1999

Page 276: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET276 / 409

Sisteme de operare - Arhivă

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării1. Hewlett-Packard HP-UX 11i v3

(using CCv2.3)Hewlett-Packard Company EAL4+

ALC_FLR.3 26.03.2008 30.04.20132. XTS-400 STOP Version 6.4

(UKE), running on XTS-400Model 3200UKE

BAE Systems Integrated SystemsTechnologies Limited EAL5+

ALC_FLR.3ATE_IND.3 06.03.2008 30.04.2013

3. Microsoft Windows Server2003 SP2 including R2,Standard, Enterprise,Datacenter, x64, and ItaniumEditions; Windows XPProfessional SP2 and x64 SP2;Windows XP Embedded SP2

Microsoft Corporation

EAL4+ALC_FLR.3

07.02.2008 07.02.20104. SUSE Linux Enterprise Server

10 SP1IBM Corporation EAL4+

ALC_FLR.3 08.10.2007 06.09.20125. Red Hat Enterprise Linux

Version 5Hewlett-Packard Company EAL4+

ALC_FLR.3 26.06.2007 06.09.20126. AirTight Networks

SpectraGuard Enterprise V 5.0and SpectraGuard SAFEEnterprise Edition V 2.0

AirTight Networks, Inc.

EAL2

08.06.2007 06.09.20127. Red Hat Enterprise Linux

Version 5 running on IBMHardware

IBM CorporationEAL4+ALC_FLR.3

07.06.2007 06.09.20128. eEye Retina Enterprise Suite,

comprising the following eEyeeEye Digital Security Corporation EAL2 25.05.2007 06.09.2012

Page 277: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET277 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivăriicomponents: Retina NetworkSecurity Scanner Version5.4.21.53, REM version3.0.2.571, and REM EventsServer version 2.2.0.194

9. Network Appliance DataONTAP Versions 7.0.3 and7.0.4

NetApp, Inc.

EAL2

03.04.2007 07.09.201210. Microsoft Windows Server

2003 and Microsoft WindowsXP

Microsoft CorporationEAL4+ALC_FLR.3AVA_VLA.4

01.04.2007 07.09.201211. Red Hat Enterprise Linux

(RHEL) Advanced Server (AS)Version 3 Update 5 Running onUnisys ES7000 Hardwaremodels 405, 410, 420, 430, and440

Unisys Corporation

EAL3+ALC_FLR.2

29.01.2007 06.09.201212. Red Hat Enterprise Linux

(RHEL) Advanced Server (AS)Version 4 Running on UnisysES7000 Hardware models 405,410, 420, 430, 440, 505, 510,520, 530, 540, and one

Unisys Corporation

EAL3+ALC_FLR.2

29.01.2007 06.09.201213. Red Hat Enterprise Linux AS,

Version 4 Update 4Red Hat, Inc. EAL3+

ALC_FLR.3 22.09.2006 06.09.201214. Microsoft Windows Server

2003 and Microsoft WindowsXP with x64 Hardware

Microsoft Corporation EAL4+ALC_FLR.3 18.09.2006 07.09.2012

Page 278: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET278 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivăriiSupport

15. Red Hat Enterprise LinuxVersion 4 Update 2 AS & RedHat Enterprise Linux Version4 Update 2 WS

Red Hat, Inc.

EAL3+ALC_FLR.3

31.05.2006 06.09.201216. Hewlett-Packard HP-UX 11i v2 Hewlett-Packard Company EAL4+

ALC_FLR.3 01.05.2006 05.03.201317. VMware ESX Server 2.5.0 &

VirtualCenter 1.2.0VMware, Inc.

EAL227.03.2006 07.09.2012

18. Red Hat Enterprise Linux(RHEL) Version 4 Update 1 ASand Red Hat Enterprise Linux(RHEL) Version 4 Update 1WS

Red Hat, Inc.

EAL4+ALC_FLR.3

26.01.2006 06.09.201219. Microsoft Windows 2003 and

Microsoft Windows XPMicrosoft Corporation EAL4+

ALC_FLR.3AVA_VLA.4 06.11.2005 07.09.2012

20. Network Appliance DataONTAP 6.5.2R1

NetApp, Inc.EAL2

29.09.2005 07.09.201221. IBM i5/OS V5R3MO running

on IBM eServer models 520,550, and 570 with SoftwareFeature Code 1930

IBM Corporation

EAL4+ALC_FLR.2

10.08.2005 06.09.201222. Blue Coat ProxySG Operating

System v3.2.4.8Blue Coat Systems, Inc.

EAL208.08.2005 06.09.2012

23. XTS-400(tm) / STOP(tm) 6.1.E BAE Systems InformationTechnology

EAL5+ALC_FLR.3ATE_IND.3 01.03.2005 06.09.2012

Page 279: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET279 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării24. Apple Mac OS X v10.3.6 and

Apple Mac OS X ServerV10.3.6

Apple Inc.

EAL3

13.01.2005 06.09.201225. Cray UNICOS/mp Operating

System Version 2.4.15Cray Incorporated EAL2+

ALC_FLR.1 30.08.2004 06.09.201226. Sun Trusted Solaris Version 8

4/01Sun Microsystems, Inc.

EAL401.03.2004 05.03.2013

27. XTS-400 / STOP 6.0.E BAE Systems InformationTechnology

EAL4+ALC_FLR.3 01.03.2004 06.09.2012

28. Hewlett-Packard Tru64 UNIXV5.1A

Hewlett-Packard CompanyEAL1

01.02.2004 05.03.201329. Red Hat Enterprise Linux 3 Oracle Corporation EAL2 01.02.2004 05.03.201330. Nokia IPSO 3.5, 3.5.1 (EAL4) Nokia Corporation EAL4 01.07.2003 05.03.201331. Sun Solaris 8 02/02 Sun Microsystems, Inc. EAL4 01.04.2003 05.03.201332. Hewlett Packard HP-UX 11i Hewlett-Packard Company EAL4+ 03.02.2003 27.02.201333. Microsoft Windows 2000

Professional, Server, andAdvanced Server with SP3 andQ326886

Microsoft Corporation

EAL4+ALC_FLR.3

01.10.2002 07.09.201234. Trusted IRIX/CMW v 6.5.13,

with patches 4354, 4451, 4452,4373, 4473

Silicon Graphics, Inc.

EAL3

01.05.2002 07.09.201235. IRIX v 6.5.13, with patches Silicon Graphics, Inc. EAL3 01.04.2002 07.09.2012

Page 280: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET280 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării4354, 4451, 4452

36. Sun Solaris Version 8 withAdminSuite v 3.0.1

Sun Microsystems, Inc.EAL4

01.11.2000 27.02.2013

11. Alte sisteme şi dispozitive

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

1. Software AG webMethods Business ProcessManagement Suite 8.2 SP2

Software AG, Inc. EAL2ALC_FLR.1 20.12.2013

2. Thinklogical MX48 Router KVM MatrixSwitch

ThinklogicalEAL4

28.11.20133. Thinklogical VX320A Router KVM Matrix

SwitchThinklogical

EAL428.11.2013

4. Thinklogical VX320V Router KVM MatrixSwitch

ThinklogicalEAL4

28.11.20135. Thinklogical VX640 Router KVM Matrix

SwitchThinklogical

EAL428.11.2013

6. Thinklogical VX80 Router KVM Matrix Switch Thinklogical EAL4 28.11.20137. Trustwave Secure Web Gateway Version 11.0 Trustwave Holdings, Inc. EAL2+

ALC_FLR.2 07.11.20138. HP BladeSystem c7000 and c3000 Enclosure

with Onboard Administrator (runningfirmware version 3.71), Virtual Connect(running firmware version 4.01), and HP

Hewlett-Packard CompanyEAL4+ALC_FLR.2

21.10.2013

Page 281: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET281 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Integrated Lights-Out 3 (version 1.50)

9.Wise Waste RFID System v3.0.0

SOMA - Sociedade deMontagem de Automòveis,S.A.

EAL1+ASE_OBJ.2ASE_REQ.2ASE_SPD.1 09.09.2013

10. SISOFT HEALTHCARE INFORMATIONSYSTEMS

SISOFT SAĞLIK BİLGİSİSTEMLERİ EAL2+

ALC_FLR.1 05.09.201311. TAXSAYA Online Version 1.5.0.12 EA Link System Sdn Bhd EAL1 15.08.201312. Pivotal tc Server Standard Edition v2.8.2

RELEASEPivotal, Inc. EAL2+

ALC_FLR.2 17.07.201313. Belkin® Secure DVI KVM Switch, Secure KM

Switch and Secure Windowing KVM

Maintenance Report(s)

1. 2013-09-24 – Belkin® Secure DVI KVMSwitch, Secure KM Switch and SecureWindowing KVM

Belkin International, Inc.

EAL4+ALC_FLR.3

16.07.201314. tru/cos tacho v1.1 Trueb AG EAL4+

ATE_DPT.2AVA_VAN.5 28.06.2013

15. Digital Tachograph DTCO 1381, Release 2.1 Continental Automotive GmbH EAL4+ATE_DPT.2AVA_VAN.5 25.04.2013

16. Dell EqualLogic PS Series Storage ArrayFirmware Version 5.1.1-H2

Dell, Inc. EAL2+ALC_FLR.1 28.03.2013

Page 282: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET282 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

17. Symantec Altiris IT Management Suite 7.1 SP2 Symantec Corporation EAL2+ALC_FLR.2 06.03.2013

18. Symantec™ Endpoint Protection Version 12.1.2 Symantec Corporation EAL2+ALC_FLR.2 05.03.2013

19. ZTE Optical Transmission Equipment Series ZTE Corporation EAL2+ALC_FLR.2 25.02.2013

20. RioRey Perimeter Protection Platform (RE500,RE1500, RX1800, RX2300, RX4400 and RGwith RIOS Software version 5.0.12sp8) andrView Software version 5.0.12sp9

RIOREY Incorporated

EAL4+ALC_FLR.1

21.12.201221. McAfee® Email Gateway (MEG) software

v7.0.1, running on VMware serverMcAfee, Inc. EAL2+

ALC_FLR.2 11.12.201222. Hewlett-Packard 3PAR InServ Storage Systems Hewlett-Packard Company EAL2+

ALC_FLR.2 30.10.201223. Hewlett-Packard 3PAR InServ Storage Systems

with Virtual DomainsHewlett-Packard Company EAL2+

ALC_FLR.2 30.10.201224. RADIUSS Core Version 2.0 Radmik Solutions Sdn Bhd EAL1 19.10.201225. EMC® Avamar® v6.1 EMC Corporation EAL2+

ALC_FLR.2 12.10.201226. Adder Secure Analogue and Digital KVM

Switches, Version 1.0, AVSD1002-XX,AVSD1004-XX, AVSV1002-XX, AVSV1004-XX; where XX is one of the following: UK(United Kingdom), US (United States), EURO(Europe), AUS (Australia)

Adder Technology Ltd

EAL2+ALC_FLR.2

25.09.201227. Black Box Secure Analogue and Digital KVM

Switches, Version 1.0, SW2008A-USB-EAL,SW4008A-USB-EAL, SW2006A-USB-EAL,

Black Box Corporation EAL2+ALC_FLR.2 25.09.2012

Page 283: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET283 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

SW4006A-USB-EAL

28. SecDocs Security Komponenten Version 1.0build version 1.0.308_6236

Fujitsu Technology SolutionsGmbH EAL4+

ALC_FLR.1 10.09.201229. McAfee Enterprise Mobility Management 9.7

Maintenance Report(s)

1. 2012-11-26 – Maintenance Addendum:McAfee Enterprise Mobility Management 10.2

McAfee, Inc.

EAL2+ALC_FLR.2

30.08.201230. tru/cos tacho v1.0 Trueb AG EAL4+

ATE_DPT.2AVA_VAN.5 28.08.2012

31. Trustwave SIEM Operations Edition Version5.9.0 and Trustwave SIEM LP SoftwareVersion 1.2.1

TrustwaveEAL3+ALC_FLR.2

19.07.201232. Secure DVI KVM Switch, Secure KM Switch

and Secure KVM Combiner

Maintenance Report(s)

1. 2013-04-11 – High Security Labs SecureDVI KVM Switch, Secure KM Switch and SecureKVM Combiner (April 2013)

High Security Labs Ltd.

EAL4+ALC_FLR.3

16.07.201233. Motorola Network Gateways GGM 8000,

S6000, and S2500Motorola, Inc. EAL2+

ALC_FLR.2 30.06.201234. Digital Tachograph DTCO 1381, Release 2.0

Maintenance Report(s)

Continental Automotive GmbH EAL4+ATE_DPT.2AVA_VAN.5 14.06.2012

Page 284: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET284 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

1. 2012-09-17 – Digital Tachograph DTCO1381, Release 2.0a 2013-01-18 – Digital Tachograph DTCO 1381,

Release 2.0U

35. IBM Global Security Kit (GSKit) v8 IBM Corporation EAL4 11.06.201236. DbProtect AppDetective 2009.1 R2 Application Security, Inc. EAL2+

ALC_FLR.2 04.06.201237. DbProtect AppRadar 2009.1 R2 Application Security, Inc. EAL2+

ALC_FLR.2 04.06.201238. IBM WebSphere Application Server Network

Deployment (32-bit) V7IBM Corporation EAL4+

ALC_FLR.2 25.05.201239. IBM WebSphere Application Server V7 (32-bit) IBM Corporation EAL4+

ALC_FLR.2 25.05.201240. IBM WebSphere Application Server for z/OS

V7IBM Corporation EAL4+

ALC_FLR.2 25.05.201241. DefensePro Product Family Software Version

5.11Radware EAL4+

ALC_FLR.3 22.05.201242. Rapid7™ Nexpose™ Vulnerability

Management and Penetration Testing SystemV5.1

Rapid7 LLCEAL3+ALC_FLR.2

22.05.201243. VMware® vSphere 5.0 VMware, Inc. EAL4+

ALC_FLR.2 18.05.201244. Dispositif de placement sous surveillance

électronique

G4S Monitoring Technologiesltd

EAL2+ALC_DVS.1ALC_FLR.3AVA_VAN.3 05.04.2012

Page 285: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET285 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

45. Ornet Neuron version 1.2.2 Ornet Solutions Sdn Bhd EAL1 26.03.201246. Northern Light Video Conferencing System

(NLVC) consist of NLVC Client version 6.3.0.0,NLVC Server Webadmin Tool version 7.0.0.1,and NLVC Server version 6.1-0.21

JMCS Sdn Bhd

EAL2

22.03.201247. EMC® Atmos™ v2.0.1 EMC Corporation EAL2+

ALC_FLR.2 02.03.201248. Web Bytes Xilnex Framework version 3.0 Web Bytes Sdn Bhd EAL1 16.02.201249. SAP NetWeaver Application Server ABAP 7.02

SP8 (Unicode Kernel 64 bit) with CommonCriteria Addendum (Material No. 51041562)

SAP AGEAL4+ALC_FLR.1

15.02.201250. AssetCentral 4.0.0 consist of AssetXplorer

(v5.0) and AssetCentral Server (v4.0)Authentic Venture Sdn Bhd

EAL116.01.2012

51. Metastorm BPM 9.0 Metastorm, Inc. EAL4+ALC_FLR.2 10.01.2012

52. Digital Tachograph EFAS-4.0 Version 02

Maintenance Report(s)

1. 2012-09-17 – Digital Tachograph EFAS-4.0 Version 02.01

2. 2012-09-17 – Digital Tachograph EFAS-4.1 Version 02.01

3. 2012-12-20 – Digital Tachograph EFAS-4.0 Version 02.10

4. 2012-12-20 – Digital Tachograph EFAS-4.1 Version 02.10

intellic GmbH

EAL4+ATE_DPT.2AVA_VAN.5

09.01.2012

Page 286: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET286 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

5. 2013-06-04 – Digital Tachograph EFAS-4.0 Version 02.10

6. 2013-06-04 – Digital Tachograph EFAS-4.1 Version 02.10

7. 2013-10-02 – Digital Tachograph EFAS-4.0 Version 02.15

8. 2013-10-02 – Digital Tachograph EFAS-4.1 Version 02.15

9. 2013-10-02 – Digital Tachograph EFAS-4.2 Version 02.15

53. EMC VPLEX with GeoSynchrony version 5.0 EMC Corporation EAL2+ALC_FLR.2 09.01.2012

54. Employee Express (EmplX) Security Modulev1.0 (Build SVR 2.0)

MYwave Sdn BhdEAL2

04.11.201155. McAfee VirusScan Enterprise v8.8 and ePolicy

Orchestrator v4.5McAfee, Inc. EAL2+

ALC_FLR.2 17.10.201156. RSA Archer eGRC Platform v5.0 RSA, The Security Division of

EMCEAL2+ALC_FLR.2 13.10.2011

57. Symantec™ Control Compliance Suite v10.5.1 Symantec Corporation EAL3+ALC_FLR.2 16.09.2011

58. EMC® VNXe Operating Environment v2.0with Unisphere™ running on VNXe Serieshardware models VNXe3300 and VNXe3100

Maintenance Report(s)

EMC Corporation

EAL3+ALC_FLR.2

09.08.2011

Page 287: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET287 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

1. 2012-06-01 – EMC VNXe™ OperatingEnvironment v2.3 with Unisphere™ running onVNXe Series hardware models VNXe3300™ andVNXe3100™

59. ATEN/IOGear Secure KVM Switch Series ATEN International Co., LTD EAL2+ALC_FLR.2 01.07.2011

60. GL1 Computer Software Component ofSkyView

Thales Norway ASEAL4

28.06.201161. Sistema de Gestión de Eventos (SIEM) Suite

LogICA, versión 3.0-SP2 Patch11ICA Informática yComunicaciones AvanzadasS.L.

EAL216.06.2011

62. EMC RecoverPoint version 3.4 EMC Corporation EAL2+ALC_FLR.2 10.06.2011

63. EMC® VNX OE for Block v5.31 withUnisphere™ v7.0 running on VNX SeriesHardware Model VNX5100™ and EMC® VNXOE for File v7.0 and VNX OE for Block v5.31with Unisphere™ v7.0 running on VNX SeriesHardware Models VNX5300™, VNX5500™,VNX5700™, and VNX7500™

EMC Corporation

EAL3+ALC_FLR.2

30.05.201164.

Envicomp Security System ESS Version 3.0Envicomp SystemlogistikGmbH

EAL1+ASE_OBJ.2ASE_REQ.2ASE_SPD.1 09.05.2011

65. VX 160 Router KVM Matrix Switch Thinklogical EAL4 18.04.201166. VX 320 Router KVM Matrix Switch Thinklogical EAL4 18.04.2011

Page 288: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET288 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

67. VX 40 Router KVM Matrix Switch Thinklogical EAL4 18.04.201168.

Micardo V3.6 R1.0 Tachograph V2.0

Sagem Orga GmbH EAL4+ADO_IGS.2ADV_IMP.2ATE_DPT.2AVA_VLA.4 07.04.2011

69. NetIQ® AppManager™ 7.0.1

Maintenance Report(s)

1. 2013-03-18 – NetIQ AppManager 8.0.2(April 2013)

NetIQ, Incorporated

EAL2

04.04.201170. NetIQ® Directory Resource Administrator™

8.6NetIQ, Incorporated

EAL204.04.2011

71. NetIQ® Group Policy Administrator™ 6.2

Maintenance Report(s)

1. 2013-04-04 – NetIQ Group PolicyAdministrator 6.6 (April 2013)

NetIQ, Incorporated

EAL2

04.04.201172. NetIQ® Security Manager™ 6.5.3 NetIQ, Incorporated EAL3 04.04.201173. AppDetective Pro V5.8.0 Application Security, Inc. EAL2+

ALC_FLR.2AVA_MSU.1 31.03.2011

74. Splunk 4.1.7 Splunk, Inc. EAL2+ALC_FLR.1 18.03.2011

Page 289: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET289 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

75. EMC® Symmetrix® VMAX™ Series withEnginuity™ Operating Environment 5875,Solutions Enabler 7.2.0 and SymmetrixManagement Console 7.2.0

EMC Corporation

EAL2+ALC_FLR.2

02.03.201176. Microsoft Exchange Server 2010 SP1

Enterprise (English) 64-bitMicrosoft Corporation EAL4+

ALC_FLR.3 16.02.201177. SAP NetWeaver Application Server Java 7.02

SP3 with Common Criteria Addendum(material no. 51039496)

SAP AGEAL4+ALC_FLR.1

08.02.201178. Secure Analogue and Digital KVM Switches -

Adder models AVSD1002-XX, AVSD1004-XX,AVSV1002-XX, AVSV1004-XX, AVSC1102-XX, AVSC1104-XX

Adder Technology LtdEAL4+ALC_FLR.2ATE_DPT.2

04.01.201179. Secure Analogue and Digital KVM Switches -

Black Box models SW2006A-USB-EAL,SW4006A-USB-EAL, SW2008A-USB-EAL,SW4008A-USB-EAL, SW2009A-USB-EAL,SW4009A-USB-EAL

Black Box Corporation

EAL4+ALC_FLR.2ATE_DPT.2

04.01.201180.

Procesa Engine v1.7.3Mnemo Evolution &Integrations Services S.A.

EAL1+ALC_FLR.1ASE_SPD.1ASE_REQ.2ASE_OBJ.2 01.10.2010

81. Xacta IA Manager: Assessment Engine andXacta IA Manager: Continuous Assessment,Version 4.0 Service Pack 8

Telos CorporationEAL2ALC_FLR.2

16.09.201082. Microsoft Exchange Server 2010 Enterprise Microsoft Corporation EAL1+

ALC_FLR.3 15.09.2010

Page 290: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET290 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

83. Cisco Wide Area Application Services Version4.0, Wide Area Application Engine (WAE) 512,612, 674, 7341, 7371 and WAE NetworkModule [NME-WAE] NME-WAE-502 andNME-WAE-522

Cisco Systems, Inc.

EAL4+ALC_FLR.3

31.08.201084. Sipera Systems UC-Sec v4.0 Sipera Systems, Inc. EAL3+

ALC_FLR.2 11.08.201085. TIBCO ActiveMatrix BusinessWorks Release

5.8TIBCO Software Inc. EAL2+

ALC_FLR.2 30.07.201086. Noggin OCA Incident Manager v 1.1 Noggin Pty Ltd EAL2+

ALC_FLR.1 02.07.201087. Gefäßidentifikationssystem Gassner GWBIS

1.50

GASSNER Wiege- undMesstechnik GmbH

EAL1+ASE_OBJ.2ASE_REQ.2ASE_SPD.1 29.06.2010

88. Software "Backoffice v. 1.0" incluso nellascheda di gioco ELSY J0A001 DIAMOND

Electro System S.p.A. EAL1+ALC_DEL.1 25.06.2010

89. Software "Backoffice v. 2.0" incluso nellascheda di gioco ELSY J0P001 MAYANTEMPLE

Electro System S.p.A.EAL1+ALC_DEL.1

25.06.201090. Software "Backoffice v. 3.0" incluso nella

scheda di gioco ELSY J0D001 VAMPIREElectro System S.p.A.

EAL1+ALC_DEL.1

25.06.201091. Software "Backoffice v. 4.0" incluso nella

scheda di gioco ELSY J0H001 ISOLA DELElectro System S.p.A. EAL1+

ALC_DEL.1 25.06.2010

Page 291: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET291 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

TESORO

92. Software "Backoffice v. 5.0" incluso nellascheda di gioco ELSY J0E001 BLACKKILLER

Electro System S.p.A.EAL1+ALC_DEL.1

25.06.201093. Thales Trusted Security Filter TSF101 Thales Norway AS EAL5+

ALC_FLR.3 03.05.201094. Netviewer one2oneTS Version 5.1 Netviewer AG EAL2 31.03.201095. Netviewer one2oneTS Version 5.1 Netviewer AG EAL2 31.03.201096. Thales Operator Terminal Adapter (OTA)

Maintenance Report(s)

1. 2010-09-29 – Thales Operator TerminalAdapter (OTA)

2. 2011-11-07 – Thales Operator TerminalAdapter (OTA)

3. 2013-11-20 – Thales Operator TerminalAdapter (OTA)

Thales Norway AS

EAL5+ALC_FLR.3

24.03.201097. BlackBerry® Device Software 5.0.0

Maintenance Report(s)

1. 2010-10-07 – BlackBerry® DeviceSoftware 5.0.0

2. 2011-03-09 – BlackBerry® Device

Research In Motion Limited

EAL4+ALC_FLR.1

12.03.2010

Page 292: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET292 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

Software 6.0.0

3. 2011-04-26 – BlackBerry® DeviceSoftware 6.0.0

4. 2011-10-04 – BlackBerry® DeviceSoftware 7.0.0

5. 2012-01-11 – BlackBerry® DeviceSoftware 7.0.0

6. 2012-03-09 – BlackBerry® DeviceSoftware 7.1.0

98. BlackBerry® Enterprise Server Version 5.0.0

Maintenance Report(s)

1. 2010-03-24 – BlackBerry® EnterpriseServer 5.0.1

2. 2010-08-16 – BlackBerry® EnterpriseServer 5.0.2 (July 2010)

3. 2011-03-25 – RIM BlackBerry® EnterpriseServer Version 5.0.3

Research In Motion Limited

EAL4+ALC_FLR.1

12.03.201099. Fort Fox Hardware Data Diode Fox-IT B.V. EAL4+ 03.03.2010100. Altair PBS Professional Version 10.1 Altair Engineering, Inc. EAL3+ 23.02.2010101. X0mail Thales Norway AS EAL4 23.02.2010

Page 293: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET293 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

102. XOmail Thales Norway AS EAL4 23.02.2010103. EMC® CLARiiON® FLARE v4.29 with

Navisphere v6.29 running on CX4 SeriesStorage Systems

EMC Corporation

EAL2+

15.02.2010104. 1E Power and Patch Management Pack

including WakeUp and NightWatchmanVersion 5.6 running on multiple platforms

1E Ltd

EAL2

18.12.2009105. Microsoft Exchange Server 2007 Enterprise

Edition (English), Version/Build 08.02.0176.002Microsoft Corporation

EAL4+16.11.2009

106. Océ PRISMAsync 11.9.75.55 as used in the OcéVarioPrint 41x0 Release 1.3

Maintenance Report(s)

1. 2010-01-20 – Océ PRISMAsync 11.9.81.15as used in the Océ VarioPrint 4110/4120 Release2.1

Océ N.V.

EAL2+

13.11.2009107. Primavera P6 v6.2 Primavera Systems Inc. EAL4 25.08.2009108. MetaMatrix Enterprise Data Services Platform

V5.5.3Red Hat, Inc.

EAL218.08.2009

109. PP-100N Security control unit Version 1.00 SEIKO EPSONCORPORATION EAL3 27.07.2009

110. Oracle Business Intelligence Enterprise EditionRelease 10.1.3

Oracle Corporation UKLimited EAL3

30.06.2009

Page 294: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET294 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

111. Tivoli Provisioning Manager (TPM) Version5.1.1.1 Interim Fix 6

IBM Corporation EAL3+ALC_FLR.1 20.05.2009

112. JBoss Enterprise Application Platform Version4.3 CP03

Red Hat, Inc. EAL2+ALC_FLR.3 11.05.2009

113. Oracle AquaLogic BPM Suite Version 6.0MP4(Build 95902)

Oracle Corporation UKLimited EAL2+

ALC_FLR.1 04.05.2009114. Cybex SwitchView SC Series Switches (Models

SC420 (part number 520-753-502), SC440 (partnumber 520-721-502), and SC540 (part number520-728-502)

Avocent Corporation

EAL2+ALC_FLR.2

21.04.2009115. Secure Switching Unit Version D with firmware

Version 4.1

Maintenance Report(s)

1. 2012-05-11 – Secure Switching UnitVersion D with firmware Version 4.1

DiCon Fiberoptics

EAL4+AVA_CCA.1AVA_VLA.3

21.04.2009116. SwitchView SC Series Switches (Models SC420

(part number 520-753-601), SC440 (partnumber 520-721-601), and SC540 (part number520-728-501)

Maintenance Report(s)

1. 2009-09-25 – Cybex SwitchView SC SeriesSwitches for models SC420 (part number 520-753-503), SC440 (part number 520-721-503) andSC540 (part number 520-728-503) with revised

Avocent Corporation

EAL4+ALC_FLR.2

21.04.2009

Page 295: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET295 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

firmware

117. SISTEMA RFID PARA CONTENEDORESV1.0

Distromel, S.A.EAL1

17.04.2009118. IBM Tivoli Security Operations Manager 4.1.1 IBM Corporation EAL3 13.04.2009119.

Avaya VoIP PBX System based on theCommunication Manager 5.1

Avaya GmbH & Co. KG EAL1+ASE_OBJ.2ASE_REQ.2ASE_SPD.1ADV_FSP.2 27.03.2009

120. Océ Digital Access Controller (DAC) R10.1.5for use in the Océ VarioPrint 1055, 1055 BC,1055 DP, 1065, 1075, 2062, 2075, 2075 DPprinter/copier/scanner products

Océ N.V.

EAL2+ALC_FLR.1

20.02.2009121. Belkin OmniView Secure DVI Dual-Link 2-port

(F1DN102D) or 4-port (F1DN104D) KVMSwitch

Belkin International, IncEAL4+ALC_FLR.3

11.02.2009122. XFER Service V 2.0.1 Norwegian Defence

Communication andInformation Services Division

EAL404.02.2009

123. BITACORA v4.0.2 S21SEC EAL2 29.12.2008124. IBM Logical Partition Architecture for Power6

operating on IBM Power Systems hardware(models E8A, MMA, and FHA)

IBM Internet Security Systems,Inc. EAL4+

ALC_FLR.226.11.2008

125. IBM Proventia Network Enterprise Scannerand IBM SiteProtector

IBM Internet Security Systems,Inc. EAL2

10.10.2008

Page 296: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET296 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

126. Océ Smart Imager 10.3.5.68 as used in the OcéVarioPrint 21x0 Release 4.1

Océ N.V. EAL2+ALC_FLR.1 19.08.2008

127. EpsonNet ID Print Authentication PrintModule Version: 1.5bE

SEIKO EPSONCORPORATION EAL2

12.08.2008128. VoiceIdent Unit 2.0 Deutsche Telekom AG / T-

COMEAL2+ADV_SPM.1 08.07.2008

129. Digitaler Tachograph EFAS-3 V01

Maintenance Report(s)

1. 2009-04-08 – Digital Tachograph EFAS-3V01.02

2. 2010-05-19 – Digital Tachograph EFAS-3V01.03

Efkon

EAL4+ADV_IMP.2ATE_DPT.2ADO_IGS.2AVA_VLA.4

19.06.2008130. IBM WebSphere Message Broker Version

6.0.0.3IBM InformationssystemeDeutschland GmbH EAL4+

ALC_FLR.2 13.06.2008131. MAWIS Rev 3.0 MOBA Mobile Automation

AG EAL1 16.05.2008132. Secure Mail (IronMail) Software Version

6.7HF2Secure Computing Corporation EAL2+

ALC_FLR.2 29.04.2008133. NEC Group Secure Information Exchange Site

Version 1.0

NEC Corporation EAL1+ASE_OBJ.2ASE_REQ.2ASE_SPD.1 25.04.2008

134. Essentris Clinical Information System Release1.4

CliniComp International, Inc.EAL3

11.04.2008

Page 297: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET297 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

135. magicolor 8650 Control Software VersionA02E0Y0-0100-GP0-12

Konica Minolta BusinessTechnologies, Inc EAL3

26.03.2008136. Cybex SwitchView SC Series Switches

Maintenance Report(s)

1. 2008-12-08 – Cybex SwitchView SC SeriesSwitches Adding part number 520-747-501

2. 2009-02-19 – Cybex SwitchView SC SeriesSwitches Adding part number 520-456-508

Avocent Corporation

EAL4+ALC_FLR.2

30.01.2008137. Veridat Ident, Volumen, Verwiegung 4.0 Veridat Eurotech GmbH EAL1 25.01.2008138. EMC® Disk Library v3.1 EMC Corporation EAL2 22.01.2008139. NEC Groups Information Leakage Prevention

System Version: 1.0

NEC Corporation EAL1+ASE_OBJ.2ASE_REQ.2ASE_SPD.1 26.12.2007

140. Knowledge Center Suite Version 6.5 withService Pack 4

Supportsoft, Inc.EAL2

21.12.2007141. McAfee Foundstone 5.0.4 McAfee, Inc. EAL2 07.12.2007142. EMC ControlCenter® 5.2 Service Pack 5

Maintenance Report(s)

1. 2008-09-01 – EMC ControlCenter® 6.1

EMC Corporation

EAL2+ALC_FLR.1

13.11.2007

Page 298: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET298 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

143. EMC® Symmetrix® Access Control,Enginuity™ 5771 with EMC® SolutionsEnabler 6.3

EMC CorporationEAL2+ALC_FLR.1

13.11.2007144. IBM Logical Partition Architecture for Power6 IBM Corporation EAL4+

ALC_FLR.2 07.11.2007145. Trusted Security Filter - TSF 101 Thales Norway AS EAL5 01.11.2007146. c-ident, Version 1.0

Maintenance Report(s)

1. 2008-01-23 – Gefäßidentifikationssystemc-ident Version 1.0, bestehend aus den Software-Komponenten IWS_BSI.OBJ Version 1.1 und c-secure.exe Version 1.1, sowie den dazugehörigenTranspondern

2. 2009-03-06 – Gefäßidentifikationssystemc-ident Version 1.0, bestehend aus den Software-Komponenten IWS_BSI.OBJ Version 1.1 und c-secure.exeVersion 1.1, sowie den dazugehörigenTranspondern

c-trace GmbH

EAL1

23.10.2007147. BEA WebLogic Integration V8.1 SP6 with

BEA07-169.00 Security Advisory PatchBAE Systems, Inc. EAL2+

ALC_FLR.1 19.10.2007148. BEA WebLogic Platform V8.1 SP6 with

BEA07-169.00 Security Advisory PatchBEA Systems, Inc. EAL2+

ALC_FLR.1 19.10.2007149. EMC® CLARiiON® FLARE v3.24 with

Navisphere v6.24 running on CX3 SeriesStorage Systems

EMC CorporationEAL2+ALC_FLR.1

25.09.2007

Page 299: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET299 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

150. V3Net for Windows server 6.0 and AhnLabPolicy Center 3.0

AhnLab, Inc.EAL4

17.09.2007151. V3Pro2004 and AhnLab Policy Center 3.0 AhnLab, Inc. EAL4 17.09.2007152. BlackBerry® Enterprise Server Version 4.1.3

Maintenance Report(s)

1. 2007-12-10 – BlackBerry® EnterpriseServer Version 4.1.4

2. 2008-05-22 – BlackBerry® EnterpriseServer Version 4.1.4

3. 2008-05-22 – BlackBerry® EnterpriseServer Version 4.1.5

4. 2008-09-22 – BlackBerry® EnterpriseServer Version 4.1.43

Research In Motion Limited

EAL2+ALC_FLR.1

12.09.2007153. BlackBerry® Wireless Handheld Software

Version 4.1.0

Maintenance Report(s)

1. 2007-12-10 – BlackBerry® WirelessHandheld Software Version 4.2.0

2. 2007-12-10 – BlackBerry® WirelessHandheld Software Version 4.2.1

3. 2007-12-10 – BlackBerry® WirelessHandheld Software Version 4.2.2

4. 2008-05-05 – BlackBerry® WirelessHandheld Software Version 4.3.0

5. 2008-12-01 – BlackBerry® WirelessHandheld Software Version 4.2.2

6. 2008-12-18 – BlackBerry® SmartphoneVersion 4.5.0

Research In Motion Limited

EAL2+ALC_FLR.1

12.09.2007

Page 300: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET300 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

7. 2008-12-18 – BlackBerry® SmartphoneVersion 4.6.0

8. 2009-02-09 – BlackBerry® SmartphoneVersions 4.6.1 and 4.7.0

9. 2009-08-24 – BlackBerry® SmartphoneVersions 4.6.1 and 4.7.1

154. Crypto Token USB TK01S1.47 Datatech Sistemas DigitalesAvanzados S.L EAL3 19.07.2007

155. CA Integrated Threat Management r.8.0.445 CA Technologies EAL3 10.06.2007156. Océ SRA Controller, Version 3, Bundle 8.02 Océ N.V. EAL3+

ALC_FLR.2 16.05.2007157. Gentran Integration Suite (GIS) 4.2 Sterling Commerce Inc. EAL2+

ALC_FLR.1 15.05.2007158. OKI Color Page Printer C8800 Security

Module DS 01.00OKI Data Corporation

EAL327.04.2007

159. IBM Tivoli License Compliance Manager,Version 2.2, Fix Pack 1

IBM Corporation EAL2+ALC_FLR.1 14.02.2007

160. eTrust Security Command Center r8 SP1with_CR2 patch

CA TechnologiesEAL2

26.01.2007161. Check Point Integrity Agent, version

6.5.063.145Check Point SoftwareTechnologies Ltd.

EAL4+ALC_FLR.2AVA_VLA.3 11.01.2007

162. Océ Smart Imager 8.3.3.39 as used in the OcéVP 2090 R3.3

Océ N.V. EAL2+ALC_FLR.1 01.01.2007

163. PR/SM LPAR for the IBM eServer zSeries z890and z990

IBM CorporationEAL5

01.01.2007

Page 301: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET301 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

164. Active TSM V3.0 Oullim Inc. EAL4 27.10.2006165. Océ Digital Access Controller (DAC) R9.1.6 Océ N.V. EAL2+

ALC_FLR.1 26.10.2006166. Gefäßidentifikationssystem BiTech bestehend

aus den Software-KomponentenDE_BSI_M16_LIB Version 1.5 undDE_BSI_PC_DLL Version 1.5 sowie dendazugehörigen Transpondern

deister electronic GmbH

EAL1

24.08.2006167. ABox 1.0 T-Systems Enterprise Services

GmbH EAL3 14.08.2006168. WebSphere Application Server 6.0 IBM Corporation EAL4+

ALC_FLR.1 12.05.2006169. DEP/PCI Version 3.1 Host Security Module

(Hardware & Software)Banksys N.V. EAL3+

ADV_FSP.2ATE_FUN.1 10.04.2006

170. Platform LSF® HPC 6.2 Platform computing Inc. EAL2 04.04.2006171. VPNConnect Version 1.2.650 I-MOTION GmbH EAL2 14.02.2006172. eTrust Audit r8 CA Technologies EAL2 03.02.2006173. Océ Digital Access Controller R8.1.10 Océ N.V. EAL2+

ALC_FLR.1 27.01.2006174. AR-FR22 VERSION S.10 Sharp Corporation EAL3+

ADV_SPM.1 20.10.2005175. Data Security Kit(B) Software V1.10E KYOCERA MITA Corporation EAL3 09.09.2005176. Data Security Kit(B) Software V1.10J KYOCERA MITA Corporation EAL3 09.09.2005

Page 302: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET302 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

177. AR-FR21 VERSION M.10 Sharp Corporation EAL3 07.09.2005178. Trust-CANP V8.0i Nippon Telegraph and

Telephone Corporation EAL2 07.07.2005179. Digital Tachograph SMARTACH STANDARD

(references 921435 Ind D, 921439 Ind D 921463Ind D, 921459 Ind A)

Maintenance Report(s)

1. 2005-09-30 – Rapport de maintenance M-2005/07

2. 2006-01-11 – Rapport de maintenance M-2006/01

3. 2006-02-22 – Rapport de maintenance M-2006/0

4. 2006-07-28 – Rapport de maintenance M-2006/08

5. 2006-10-24 – Rapport de maintenance M-2006/09

6. 2006-11-21 – Rapport de maintenance M-2006/10

7. 2007-03-28 – Rapport de maintenance M-2007/02

8. 2007-06-11 – Rapport de maintenance M-2007/10

9. 2007-06-25 – Rapport de maintenance M-2007/13

10. 2007-08-04 – Rapport de maintenance M-2007/18

11. 2008-04-24 – Rapport de maintenanceDCSSI-2005/14-M11

12. 2008-05-05 – Rapport de maintenanceDCSSI-2005/14-M12

13. 2009-04-28 – Rapport de maintenance

ACTIA

EAL4+ALC_FLR.1

24.06.2005

Page 303: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET303 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

DCSSI-2005/14-M13

180. AR-FR11 VERSION M.20 Sharp Corporation EAL3 03.06.2005181. ACTIA IS2000 SRES (reference 921441 indice

A), ACTIA IS2000 SRES FIAT (reference921492 indice A)

ACTIAEAL4+ALC_FLR.1

26.05.2005182. PR/SM LPAR for the IBM eServer zSeries z890

and z990IBM Corporation

EAL413.05.2005

183. Cisco VoIP Telephony Solution Cisco Systems, Inc EAL1 12.05.2005184. Appliporter Security Kitt 01-00 Hitachi, Ltd. EAL2 28.04.2005185. AR-FR12M Version M.20 Sharp Corporation EAL3+

ADV_SPM.1 11.03.2005186. CBB business application unit Version 1.0 The Bank of Tokyo-

Mitsubishi/ MITSUBISHIELECTRIC INFORMATIONSYSTEMS CORPORATION

EAL2

11.03.2005187. Océ Digital Access Controller V7.3.6

Maintenance Report(s)

1. 2005-09-14 – Océ Digital Access Controler(DAC) Version 7.3.10

Océ N.V.

EAL2+ALC_FLR.1

11.02.2005188. InCrypto34v2 ST INCARD S.r.I EAL4+

AVA_MSU.3AVA_VLA.4 02.02.2005

Page 304: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET304 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

189. ACTIA IS2000 Motion Sensor - SMARTACHLxRy (references 921442 indice A, 921443indice A, 921444 indice A, 921445 indice A,921446 indice A, 921447 indice A, 921448 indiceA, 921449 indice A, 921450 indice A, 921451indice A, 921460 indice A)

ACTIA

EAL4+ALC_FLR.1

25.01.2005190. Java Intelligent Agent Componentware IV,

Version 4.3.11DAI Labor, TechnischeUniversität Berlin EAL3

19.01.2005191. ACTIA L2000 Digital Tachograph -

SMARTACH Famille Standard (references921435 Indice B, 921439 Indice B et 921463Indice B)

ACTIA

EAL4+ALC_FLR.1

18.01.2005192. ACTIA L2000 Digital Tachograph –

SMARTACH Famille Standard (références921435 Indice B, 921439 Indice B et 921463Indice B)

ACTIA

EAL1

18.01.2005193. ACTIA L2000 Digital Tachograph –

SMARTACH Famille Standard (références921435 Indice B, 921439 Indice B et 921463Indice B)

ACTIA

EAL4+ALC_FLR.1

18.01.2005194. ACOS EMV-A03V0, Konfiguration A Austria Card plastikkarten und

Ausweissysteme GmbhEAL4+AVA_MSU.3AVA_VLA.4 24.11.2004

195. HOBLink Secure, Version 3.1 HOB GmbH & Co. KG EAL2 27.10.2004196. IDS Balancer Version 2.2 Appliance

(IDSB3531-CCV1.0, ISDSB3532-CCV1.0,IDSB4508-CCV1.0)

Top Layer Networks

EAL2

03.09.2004

Page 305: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET305 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

197. External Communications Management System(ECMS) V4.1

Thales Communications S.A.EAL3

19.08.2004198. Internal Communications Management System

(ICMS) v3.7.1.0Thales Communications S.A.

EAL319.08.2004

199. Thales Operator Terminal Adapter (OTA) Thales Norway AS EAL5 19.05.2004200. Thales Message Handling System (MHS) Thales Systems Canada EAL3 01.04.2004201. IBM Tivoli Access Manager for e-business 4.1

with Fixpack 5IBM Corporation EAL3+

ALC_FLR.1 01.10.2003202. KnoWho Authentication Server v1.2.2 and

Private ID v2.1.15Iridian Technologies, Inc.

EAL201.10.2003

203. ICitizen Tachograph : Carte tachygraphiqueversion 0.9.0 (réf. :M256LFCHRON_SI_A5_05_01)

Maintenance Report(s)

1. 2006-03-01 – Rapport de maintenance M-2006/04

2. 2009-06-17 – DCSSI-2003/12-M02

Schlumberger Systemes,Infineon Technologies

EAL4+ADV_IMP.2ALC_DVS.2ATE_DPT.2ADO_IGS.2AVA_MSU.3AVA_VLA.4

27.08.2003204. DEP/PCI Version 3.0 Host Security Module

(Hardware & Software)Banksys N.V. EAL3+

ADV_FSP.2 01.08.2003205. G-Server Version 2.5 Gilian Technologies Inc. EAL1 01.08.2003206. Messaging Management System, V4.6 Tumbleweed Communications

Pty. Ltd EAL2 01.03.2002

Page 306: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET306 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

207. Smart Card IC Development flow, Smart CardIC Development section in Kumamoto, NEC -Japan

NEC Smart Card ICdevelopment Section,Kumamoto (Japan)

EAL1+AVA_VLA.2

01.01.2002208. VPN IPSec administration service, Netcelo Netcelo EAL1+

AVA_VLA.2 01.01.2002209. Bioscrypt™ Enterprise for NT Logon v2.1.3 L-1 Identity Solutions, Inc EAL2 01.06.2001210. CZ6 production line on the NEC site in

Yamaguchi, JapanNEC Yamaguchi Ltd, NECSCAC EAL1+

AVA_VLA.2 01.01.2001211. Partitioning of virtual private networks as part

of the Equant IP VPN service (version 1.0)Equant, France TelecomTranspac EAL1+

AVA_VLA.2 2001

Alte sisteme şi dispozitive - Arhivă

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării1. EOS Original Data Security System Version

1.0Canon Inc.

EAL230.08.2007 01.07.2011

2. NetIQ Security Manager 5.5 NetIQ, Incorporated EAL2 09.08.2007 07.09.20123. IBM Global Security Kit Version 7.0.4.11 IBM Corporation EAL4 02.08.2007 06.09.20124. HP Laser Jet M4345 MFP System Firmware

Version 48.021.7, HP LaserJet M3027 MFPSystem Firmware Version 48.021.7A, HPLaserJet M3035 MFP system FirmwareVersion 48.021.7A, HP LaserJet M5025 MFPSystem Firmware Version 48.021.7A, HPLaserJet M5035 MFP System FirmwareVersion 48.021.7A, HP Color LaserJet 4730

Hewlett-Packard Company

EAL3

22.06.2007 06.09.2012

Page 307: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET307 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivăriiMFP System Firmware 46.151.8

5. McAfee VirusScan Enterprise v8.5i andMcAfee ePolicy Orchestrator v3.6

McAfee, Inc. EAL2+ALC_FLR.2 22.06.2007 06.09.2012

6. NitroSecurity Intrusion Prevention Systemv7.1.3

NitroSecurity, Inc.EAL3+

11.06.2007 07.09.20127. Belkin Omniview Secure KVM Models

F1DN102U, F1DN104U, F1DN108UBelkin International, Inc.

EAL408.06.2007 06.09.2012

8. Voltage SecureMail Suite 2.0 Voltage Security EAL2 29.05.2007 07.09.20129. eEye Retina Network Security Scanner

Version 5.4.21.53eEye Digital Security Corporation

EAL225.05.2007 06.09.2012

10. McAfee Secure Content ManagementAppliance Version 4.0

McAfee, Inc.EAL2

18.05.2007 06.09.201211. Microsoft Windows Server 2003 Certificate

ServerMicrosoft Corporation EAL4+

ALC_FLR.3AVA_VLA.4 01.04.2007 07.09.2012

12. IBM WebSphere Application Server NetworkDeployment V6.1.0.2

IBM Corporation EAL4+ALC_FLR.1 16.03.2007 06.09.2012

13. IBM WebSphere Application Server V6.1.0.2 IBM Corporation EAL4+ALC_FLR.1 16.03.2007 06.09.2012

14. SecureWave Sanctuary Device ControlVersion 3.2

Secure WaveEAL2

16.03.2007 06.09.201215. Hewlett Packard HP LaserJet 9040 MFP

System Firmware Version 08.091.3, HPLaserJet 9050 MFP System Firmware Version08.091.3, HP LaserJet 4345 MFP System

Hewlett-Packard Company

EAL3

28.02.2007 06.09.2012

Page 308: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET308 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivăriiFirmware Version 09.091.4, HP ColorLaserJet CM4730 MFP System FirmwareVersion 50.021.4

16. IBM WebSphere Application Server for z/OSV6.1.0.2

IBM Corporation EAL4+ALC_FLR.1 16.02.2007 06.09.2012

17. Owl Computing Technologies Data DiodeNetwork Interface Card Version 4

Maintenance Report(s)

1. 2007-10-16 – Owl ComputingTechnologies Dual Diode Network Interface CardVersion 6 for EAL4 Certification

2. 2008-12-02 – Owl ComputingTechnologies DualDiode Network Interface CardVersion 4 Revision B

Owl Computing Technologies,Inc.

EAL4

01.02.2007 07.09.201218. ImageNow v5.42 SP3 and WebNow v3.42 Perceptive Software, Inc. EAL2+

ALC_FLR.2AVA_MSU.1 10.01.2007 07.09.2012

19. EOS-1D Mark II firmware Ver.1.0.1 Canon Inc. EAL2+ALC_DVS.1 01.01.2007 20.12.2010

20. TIBCO Enterprise Message Service Version4.3.0

TIBCO Software Inc.EAL2

31.12.2006 07.09.201221. Sentinel from Novell Version 5.1.1 Novell Inc. (Formerly e-Security

Inc.) EAL2 30.12.2006 07.09.201222. EUR Form Client 05-07 Hitachi, Ltd. EAL2+

ALC_FLR.1 15.12.2006 28.12.201023. Los Altos Technologies Unishred Pro Version

3.3.2Los Altos Technologies

EAL222.11.2006 06.09.2012

Page 309: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET309 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării24. Tenix Interactive Link Data Diode Device,

Gigabit Variant, Version 3.0

Maintenance Report(s)

1. 2007-12-13 – Interactive Link Data DiodeDevice (IL-DDD), F1D003, V3.1

2. 2008-07-16 – P-8A Ruggedized DataDiode, Part F1D403, V1.0

3. 2009-09-16 – Interactive Link Data DiodeDevice, Gigabit Variant Version 3.2

4. 2009-09-16 – Interactive Link Data DiodeDevice, P-8A Ruggedized Data Diode, PartF1D403, V1.0, Build 1.0.4

5. 2009-09-16 – Interactive Link Data DiodeDevice, P-8A Ruggedized Data Diode, PartF1D403, V1.0, Build 1.1.0

6. 2010-03-24 – Interactive Link Data DiodeDevice, Gigabit Variant Version 3.3

BAE SYSTEMS DATAGATE(formerly Tenix Datagate)

EAL7+

16.11.2006 06.09.201225. SecureWave Sanctuary Application Control

Desktop Version 2.8Secure Wave

EAL208.11.2006 06.09.2012

26. Data Security Kit(D) Software V1.00E KYOCERA MITA Corporation EAL3 31.10.2006 31.01.201327. Data Security Kit(D) Software V1.00J KYOCERA MITA Corporation EAL3 31.10.2006 31.01.201328. Xceedium GateKeeper Xceedium, Inc. EAL2 31.10.2006 07.09.201229. Metastorm e-work 6.6.1 Metastorm, Inc.

EAL224.10.2006 07.09.2012

Page 310: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET310 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivăriiMaintenance Report(s)

1. 2008-01-16 – Metastorm BPM 7.5 SR1

30. HDD SecureD Version 1.6 High Density Devices, AS EAL4+AVA_VLA.3 18.10.2006 06.09.2012

31. EFI Fiery System 6 or 6e Secure EraseOptions and EFI Fiery System 7 or 7e SecureErase Option

Maintenance Report(s)

1. 2007-10-16 – EFI Fiery System 8 or 8eSecure Erase Option and EFI Fiery System 8 or8e Release 2 Secure Erase Option

Electronics for Imaging, Inc

EAL3+ALC_FLR.1

10.10.2006 06.09.201232. IBM WebSphere MQ 6.0.1.1

Maintenance Report(s)

1. 2008-03-26 – WebSphere MQ version6.0.2.2 Version 1.0

IBM United Kingdom Limited

EAL4+ALC_FLR.2

02.10.2006 06.09.201233. SecureWave Sanctuary Application Control

Custom Edition Version 2.8SecureWave

EAL211.09.2006 06.09.2012

34. LiveState Delivery v6.0.1 Symantec Corporation EAL2 01.08.2006 05.03.201335. Carrier Access Broadmore 500, 1700, and

1750 Release 4.1.1Carrier Access Corporation

EAL326.06.2006 06.09.2012

36. SecureInfo Risk Management System3.2.06.12

SecureInfo CorporationEAL2

26.06.2006 07.09.2012

Page 311: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET311 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării37. Promia Intelligent Agent Security Manager,

Version 1.2 (IASM)Promia Incorporated EAL3+

ALC_FLR.2ALC_LCD.1 09.06.2006 07.09.2012

38. IBM WebSphere Application Server Version6.0.2.3

IBM Corporation EAL4+ALC_FLR.1 22.05.2006 06.09.2012

39. ISS SiteProtector, Proventia A, ProventiaG,and Network Sensor

Internet Security Systems, Inc.EAL2

16.05.2006 06.09.201240. CipherTrust IronMail Secure Email Gateway

Software Version 4.0.0CipherTrust, Inc.

EAL201.05.2006 06.09.2012

41. BEA WebLogic Server 8.1 SP5

Maintenance Report(s)

1. 2007-07-24 – BEA WebLogic Server 8.1SP6

BEA Systems, Inc.

EAL2+ALC_FLR.1

28.04.2006 06.09.201242. BAE Military Message Handling System

(MMHS) Filters version 1.1.1BAE Systems InformationTechnology EAL4

24.04.2006 06.09.201243. System Software for e-STUDIO202L/232/282

V1.0Toshiba TEC Corporation

EAL329.03.2006 10.12.2010

44. System Software for e-STUDIO281c/351c/451cV1.0

Toshiba TEC CorporationEAL3

29.03.2006 15.02.201345. Lexmark Multifunction Printer (MFP)

Controller Software Version 907.207bLexmark International, Inc

EAL223.02.2006 06.09.2012

46. SigabaNet 2.2 Secure Data In Motion, Inc.dbaSigaba

EAL2+ADV_SPM.1 07.02.2006 07.09.2012

Page 312: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET312 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării47. Radware APSolute OS Radware EAL3 03.02.2006 07.09.201248. webMethods Fabric 6.5

Maintenance Report(s)

1. 2006-05-22 – webMethods Fabric 6.5Maintenance Release - May 06

webMethods, Inc.

EAL2

23.12.2005 07.09.201249. IBM WebSphere Business Integration

Message Broker, Version 5.0, Fix Pack 4IBM Corporation EAL3+

ALC_FLR.2 15.12.2005 06.09.201250. DiamondTEK (DiamondCentral NSC (also

sold as CC200) Application S/W Version2.4.0.5, NSD-Prime F/W Version 2.4.0.3; andNSD (DiamondLink (also sold as CL100),DiamondPak (also sold as CP102, CP104,CP106), Diamond VPN (also sold as CV100);DiamondSAT

Cryptek Inc.

EAL4

01.12.2005 07.09.201251. Juniper Networks Secure Access Family

Release 5.1R2Juniper Networks, Inc.

EAL201.12.2005 06.09.2012

52. Mazu Profiler Blade System Version 5.0 Mazu Networks Inc. EAL2 10.10.2005 06.09.201253. Tenix Interactive Link Data Diode Device

Version 2.1

Maintenance Report(s)

1. 2009-03-24 – Interactive Link Data DiodeDevice, 100MB Version 2.4

2. 2009-09-16 – Interactive Link Data Diode

BAE SYSTEMS DATAGATE(formerly Tenix Datagate)

EAL7

30.08.2005 06.09.2012

Page 313: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET313 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivăriiDevice, 100MB Version 2.3

54. Tenix Interactive Link Version 5.1 BAE SYSTEMS DATAGATE(formerly Tenix Datagate) EAL5 19.08.2005 06.09.2012

55. BMC CONTROL-SA BMC Software, Inc. EAL2 24.06.2005 06.09.201256. Tumbleweed MMS and IME Version 5.5.3 Tumbleweed Communications

Corp. EAL2 23.06.2005 07.09.201257. Marimba Desktop/Mobile Management and

Server Change ManagementBMC Software, Inc.

EAL310.06.2005 06.09.2012

58. NetForensics 3.1.1 With Point Update 45149 NetForensics, Inc.EAL2

07.04.2005 07.09.201259. Nexor MMHS Security Nexor Ltd EAL2 14.03.2005 07.09.201260. Scrambler Board GP-1031 V2.0 Toshiba TEC Corporation EAL2 11.03.2005 10.12.201061. Xacta IA Manager Enterprise Edition V4.0

SP2, Build 485Xacta Corporation

EAL214.01.2005 07.09.2012

62.Actional Security Gateway Version 3.1.2.5

Actional Corporation EAL2+ADV_SPM.1ALC_FLR.2AVA_MSU.1 11.01.2005 06.09.2012

63. McAfee IntruShield Intrusion DetectionSystem

Maintenance Report(s)

1. 2006-02-14 – McAfee IntruShieldAssurance Maintenance

McAfee, Inc.

EAL3

31.08.2004 06.09.2012

Page 314: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET314 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării64. SeL v1 rev 01 Canon Sales Co., Inc. EAL1 03.08.2004 22.12.201065. Symantec CyberWolf v2.0 Symantec Corporation EAL2 04.06.2004 07.09.201266. IBM WebSphere MQ 5.3.0.2 with Corrective

Service Diskette (CSD) 6IBM Corporation

EAL227.04.2004 06.09.2012

67. 7145 control software 25.0000 Konica Minolta BusinessTechnologies, Inc EAL3 16.03.2004 28.12.2010

68. Groove Cryptographic Services,(GrooveMisc.dll 2.5.0.1774, cryptopp.dll5.0.4.0)

Groove Networks, IncEAL2+ADV_SPM.1

17.09.2003 06.09.201269. BreachGate Sitegrity 2.5 (formerly G-Server

Version 2.5)Breach Security, Inc. (Originallysponsored by GillianTechnologies, Inc.)

EAL111.08.2003 06.09.2012

70.California Microwave Mail List Agent andProfiling User Agent (MLA/PUA) Version3.1.0 with Patch A

Northrop Grumman SystemsCorporation, CaliforniaMicrowave Systems EAL2

01.08.2003 07.09.201271. Trend Micro InterScan VirusWall 3.52 for NT

Trend Micro InterScan VirusWall 3.6 forSolaris, HP-UX, and Linux

Trend Micro Inc.

EAL4

01.05.2003 07.09.201272. Bodacion Technologies' HYDRA Server,

Version 1.4Bodacion Technologies

EAL101.02.2003 06.09.2012

73. Persona 5.0 Esker, Incorporated EAL3 01.12.2002 06.09.201274. SurfinGate, V5.6 Finjan Software, Inc. EAL3 01.10.2001 06.09.2012

Page 315: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET315 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării75. Sharp Data Security Kit (AR-FR1/AR-

FR2/AR-FR3) for Sharp Imager Family (FR-287, AR-337, AR-407, and AR-507)

Sharp Electronics Corporation

EAL2

01.04.2001 07.09.2012

12. Produse pentru semnătura digitală

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII1.

Advanced E-Signature ENsoft v.1.1Euronovate SA EAL1

ASE_OBJ.2ASE_REQ.2ASE_SPD.1 18.09.2013

2.

SafeNet Luna PCI Configured forUse in Luna SA 4.5.1 (RF) with

SafeNet Inc. EAL4+ADV_IMP.2ALC_FLR.2AVA_CCA.1AVA_MSU.3AVA_VLA.4 02.08.2013

3. CardOS V5.0 with Application forQES, V1.0

Atos IT Solutions and ServicesGmbH EAL4+

AVA_VAN.5 26.07.20134. STARCOS 3.5 ID ECC C1R Giesecke & Devrient GmbH EAL4+

AVA_VAN.5 19.04.20135. Controlador Java de la Secretaría de

Estado de Administraciones Públicaspara el DNIe v1.4

Ministerio de Hacienda yAdministraciones Públicas EAL1

12.11.20126. Crypto.X v2.3.6.1 Inixa S.L. EAL1 08.11.20127. Driver DNIe PKCS#11 v1.0 FNMT-RCM EAL1 08.11.20128. eSigna Crypto v2.1.1 Indenova S.L. EAL1 08.11.2012

Page 316: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET316 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII9. cv act ePasslet/ePKI v3.6 cv cryptovision GmbH EAL4+

AVA_VAN.5 10.09.201210. STARCOS 3.5 ID ECC C1 Giesecke & Devrient GmbH EAL4+

AVA_VAN.5 31.08.201211. Verizon UniCERT 5.3.4.1 Verizon Business EAL4+

ALC_FLR.2 23.07.201212. Driver DNIe Card Module v1.0 FNMT-RCM EAL1 16.07.201213. AdSigner Dictao EAL3+

ALC_FLR.3AVA_VAN.3 04.06.2012

14. SmartApp SIGN 2.2 Polska Wytwórnia PapierówWartościowych S.A.

EAL4+ALC_DVS.2AVA_VAN.5 06.02.2012

15. TCOS Signature Module Version 1.0Release 1/SLE78CLX480P

T-Systems International GMBH EAL4+AVA_VAN.5 21.12.2011

16. Worldline Signer One sur assistantpersonnel

Atos Worldline EAL3+ALC_FLR.3AVA_VAN.3 30.11.2011

17. Worldline Signer One sur poste detravail

Atos Worldline EAL3+ALC_FLR.3AVA_VAN.3 15.11.2011

18.

Governikus – Teil der VirtuellenPoststelle des Bundes (Basis) Version3.3.1.3

Bremen online services GmbH andCo. KG

EAL3+ADO_DEL.2ADV_IMP.1ADV_LLD.1ALC_TAT.1AVA_MSU.3AVA_VLA.4 15.04.2011

19. Governikus – Teil der VirtuellenPoststelle des Bundes (OSCI) Version3.3.1.3

Bremen online services GmbH andCo. KG

EAL3+ADO_DEL.2ADV_IMP.1ADV_LLD.1 15.04.2011

Page 317: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET317 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIALC_TAT.1AVA_MSU.3AVA_VLA.4

20.

Governikus – Teil der VirtuellenPoststelle des Bundes(Verifikationsmodul) Version 3.3.1.3

Bremen online services GmbH andCo. KG

EAL3+ADO_DEL.2ADV_IMP.1ADV_LLD.1ALC_TAT.1AVA_MSU.3AVA_VLA.4 15.04.2011

21. CardOS DI V4.2C CNS withApplication for QES

Maintenance Report(s)

1. 2011-10-18 – CardOS DI V4.2CCNS with Application for QES Version1.01

Siemens IT Solutions and ServicesGmbH

EAL4+AVA_VAN.5

10.12.201022. CardOS V4.4 CNS with Application

for QES

Maintenance Report(s)

1. 2011-10-18 – CardOS V4.4 CNSwith Application for QES Version 1.01

Siemens IT Solutions and ServicesGmbH

EAL4+AVA_VAN.5

09.12.201023. CardOS V4.4 with Application for

QES

Maintenance Report(s)

1. 2011-10-26 – CardOS V4.4 withApplication for QES Version 1.01

Siemens IT Solutions and ServicesGmbH

EAL4+AVA_VAN.5

08.12.2010

Page 318: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET318 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII24. STARCOS 3.2 QES Version 2.1B Giesecke & Devrient GmbH EAL4+

AVA_MSU.3AVA_VLA.4 03.09.2010

25. TrustySign version 4.1.4 C.S. EAL3+ALC_FLR.3 26.08.2010

26. STARCOS 3.4 Health AHC C1 Giesecke & Devrient GmbH EAL4+ 25.01.201027.

Luna PCI Configured for Use inLuna SA 4.1 with Backup

SafeNet Inc. EAL4+ADV_IMP.2ALC_DVS.2AVA_MSU.3AVA_VLA.4 12.11.2009

28. OPENLiMiT SignCubes basecomponents 2.5, Version 2.5.0.1

OpenLimit SignCubes AG EAL4+AVA_MSU.3AVA_VLA.4 31.07.2009

29. ZKA SECCOS Sig v2.6.4 R1.1 Sagem Orga GmbH EAL4+AVA_MSU.3AVA_VLA.4 22.07.2009

30. S-TRUST Sign-it base components2.5 Version 2.5.1.1

OpenLimit SignCubes AG EAL4+AVA_MSU.3AVA_VLA.4 22.06.2009

31. STARCOS 3.4 Health QES C1

Maintenance Report(s)

1. 2010-09-14 – STARCOS 3.4Health QES C2

Giesecke & Devrient GmbH

EAL4+AVA_MSU.3AVA_VLA.4

30.04.200932.

Governikus Teil der VirtuellenPoststelle des Bundes (Basis) Version3.3.1.0

Bremen online services GmbH andCo. KG

EAL3+ADV_IMP.1ALC_TAT.1ADO_DEL.2ADV_LLD.1AVA_MSU.3AVA_VLA.4 20.03.2009

Page 319: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET319 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII33. STARCOS 3.2 QES Version 2.0B Giesecke & Devrient GmbH EAL4+

AVA_MSU.3AVA_VLA.4 04.03.2009

34. Starcos 3.2 QES, Version 2.0 Giesecke & Devrient GmbH EAL4+AVA_MSU.3AVA_VLA.4 27.01.2009

35. EMV-TriCAP Reader (Artikel-Nr.HCPNCKS/A03, Firmware Version69.18), SecOVID Reader III (Artikel-Nr. HCPNCKS/B05, FirmwareVersion 69.18) und KAAN TriB@nk(Artikel-Nr. HCPNCKS/C05,Firmware Version 68.17)

KOBIL Systems GmbH EAL3+ADV_IMP.1ALC_TAT.1ADO_DEL.2ADV_LLD.1AVA_MSU.3AVA_VLA.4 12.01.2009

36.

FAST Signature application, version1

Dictao EAL2+ADV_IMP.1ALC_DVS.1ALC_FLR.3ALC_TAT.1ADV_HLD.2ADV_LLD.1AVA_MSU.1AVA_VLA.2 17.12.2008

37. Virtuelle Poststelle des Bundes,(OSCI) Version 2.2.3.2

Bremen online services GmbH andCo. KG

EAL3+ADV_IMP.1ALC_TAT.1ADO_DEL.2ADV_LLD.1AVA_MSU.3AVA_VLA.4 24.10.2008

38.Virtuelle Poststelle des Bundes,(Verifikationsmodul) Version 2.2.3.2

Bremen online services GmbH andCo. KG

EAL3+ADV_IMP.1ALC_TAT.1ADO_DEL.2ADV_LLD.1AVA_MSU.3 24.10.2008

Page 320: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET320 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIAVA_VLA.4

39.Sign Live! CC Version 3.2.3

intarsys consulting GmbH EAL3+ADV_IMP.1ALC_TAT.1ADO_DEL.2ADV_LLD.1AVA_MSU.3AVA_VLA.4 29.08.2008

40. S-TRUST Sign-it Basiskomponenten2.1, v2.1.7.1

OpenLimit Holding AG EAL4+AVA_MSU.3AVA_VLA.4 26.06.2008

41. ASF Advanced Signature Frameworkv4.1

TB-Solutions AdvancedTechnologies, S.L. EAL3+

ALC_FLR.1 09.04.200842. Touch&Sign2048 Version 1.00 ST Incard S.R.L. EAL4+

AVA_MSU.3AVA_VLA.4 09.04.2008

43. STARCOS 3.2 QES Version 1.0

Maintenance Report(s)

1. 2008-09-03 – Starcos 3.2 QES,Version 1.1

Giesecke & Devrient GmbH

EAL4+AVA_MSU.3AVA_VLA.4

02.04.200844. Openlimit SignCubes

Basiskomponenten 2.1 Version 2.1.6.3

Maintenance Report(s)

1. 2008-03-03 – OPENLiMiTSignCubes Basiskomponenten 2.1,Version 2.1.6.3 for Microsoft InfoPathTechnology (BSI-DSZ-CC-0494-2008-MA-01)

2. 2008-03-31 – OPENLiMiT

OpenLimit SignCubes AG

EAL4+AVA_MSU.3AVA_VLA.4

29.02.2008

Page 321: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET321 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIISignCubes Basiskomponenten 2.1,Version 2.1.8.1 for Microsoft InfoPathTechnology (BSI-DSZ-CC-0494-2008-MA-02)

45. OPENLiMiT SignCubesBasiskomponenten 2.1, Version2.1.1.1 with OPENLiMiT PDF PluginVersion 2.0

OpenLimit SignCubes AGEAL4+AVA_MSU.3AVA_VLA.4

18.12.200746. BKK OPENLiMiT base components

2.1, V.2.1.2.1OpenLimit SignCubes AG EAL4+

AVA_MSU.3AVA_VLA.4 11.12.2007

47.

Virtuelle Poststelle des Bundes(OSCI), Version 2.2.2.6

Bremen online services GmbH andCo. KG

EAL3+ADV_IMP.1ALC_TAT.1ADO_DEL.2ADV_LLD.1AVA_MSU.3AVA_VLA.4 23.11.2007

48. Virtuelle Poststelle des Bundes(Verifikationsmodul), Version 2.2.2.6

Bremen online services GmbH andCo. KG

EAL3+ADV_IMP.1ALC_TAT.1ADO_DEL.2ADV_LLD.1AVA_MSU.3AVA_VLA.4 23.11.2007

49. Dictao Validation Server DVS v4.0.6 Dictao EAL3+ADV_IMP.1ADV_LLD.1ALC_FLR.3ALC_TAT.1AVA_VLA.2 24.10.2007

50. S-TRUST Sign-it base components2.1, Version 2.1.4.1

OpenLimit SignCubes AG EAL4+AVA_MSU.3AVA_VLA.4 18.09.2007

Page 322: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET322 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII51. IAIK-JCE CC Core 3.15 Stiftung Secure Information and

Communication Technologies SIC EAL3 27.06.200752. OPENLiMiT SignCubes base

components 2.1, Version 2.1.6.1

Maintenance Report(s)

1. 2007-07-20 – OPENLiMiTSignCubes base components2.1,Version 2.1.6.2

OpenLimit SignCubes AG

EAL4+AVA_MSU.3AVA_VLA.4

16.05.200753. OPENLiMiT SignCubes base

components 2.1, Version 2.1.1.1OpenLimit SignCubes AG EAL4+

AVA_MSU.3AVA_VLA.4 28.02.2007

54. S-TRUST Sign-it base components2.1, Version 2.1.5.1

Maintenance Report(s)

1. 2007-10-27 – S-TRUST Sign-itbase components 2.1, Version 2.1.5.1,SP 1

OpenLimit SignCubes AG

EAL4+AVA_MSU.3AVA_VLA.4

28.02.200755.

Chipkartenleser-Tastatur KB SCRPro, Sachnummer S26381-K329-V2xxHOS:01,Firmware Version 1.06

EAL3+ADO_DEL.2ADV_IMP.1ADV_LLD.1ALC_TAT.1AVA_MSU.3AVA_VLA.4 16.01.2007

56. BKK OPENLiMiT base components2.0 Version 2.0.2.1

OpenLimit SignCubes AG EAL4+AVA_MSU.3AVA_VLA.4 01.01.2007

57. S-TRUST Sign-it base components OpenLimit SignCubes AG EAL4+AVA_MSU.3 01.01.2007

Page 323: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET323 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII2.0, Version 2.0.0.1 AVA_VLA.4

58.

Smart card reader SPR532 Firmwareversion 5.09

SCM Microsystems GmbH EAL3+ADO_DEL.2ADV_IMP.1ADV_LLD.1ALC_TAT.1AVA_MSU.3AVA_VLA.4 22.12.2006

59. Smart card reader SPR532 Firmwareversion 5.10

SCM Microsystems GmbH EAL3+ADO_DEL.2ADV_IMP.1ADV_LLD.1ALC_TAT.1AVA_MSU.3AVA_VLA.4 22.12.2006

60.Chipkartenterminal KAANAdvanced Hardware VersionK104R3, Firmware Version 1.02

KOBIL Systems GmbH EAL3+ADO_DEL.2ADV_IMP.1ADV_LLD.1ALC_TAT.1AVA_MSU.3AVA_VLA.4 20.12.2006

61. Cybertrust UniCERT v5.2.1 Cybertrust EAL4+ALC_FLR.2 25.10.2006

62. ZKA SECCOS Sig v1.5.3

Maintenance Report(s)

1. 2006-09-20 – ZKA SECCOS Sigv1.5.3

2. 2006-09-20 – ZKA SECCOS Sigv1.5.3

3. 2006-10-20 – ZKA SECCOS Sigv1.5.3

4. 2006-11-30 – ZKA SECCOS Sig

Sagem Orga GmbH

EAL4+AVA_MSU.3AVA_VLA.4

08.09.2006

Page 324: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET324 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIv1.5.3

63. S-TRUST Sign-it base components2.0 Version 2.0.3.1

Maintenance Report(s)

1. 2006-07-21 – S-TRUST Sign-itbase components 2.0, Version 2.0.4.1

OpenLimit SignCubes AG

EAL4+AVA_MSU.3AVA_VLA.4

22.06.200664. ZKA SECCOS Sig v1.5.2 Sagem Orga GmbH EAL4+

AVA_MSU.3AVA_VLA.4 13.06.2006

65. AdSignerWeb v3.1.800 / SignatureCreation Application

Maintenance Report(s)

1. 2009-08-13 – Rapport demaintenance DCSSI-2006/06-M01

DictaoEAL3+ADV_IMP.1ADV_LLD.1ALC_FLR.3ALC_TAT.1AVA_VLA.2

28.04.200666.

Smart Terminal ST-2xxx FirmwareVersion 5.08

Cherry GmbH EAL3+ADO_DEL.2ADV_IMP.1ADV_LLD.1ALC_TAT.1AVA_MSU.3AVA_VLA.4 09.02.2006

67. OPENLiMiT SignCubes basecomponents 2.0, Version 2.0.1.1

OpenLimit SignCubes AG EAL4+AVA_MSU.3AVA_VLA.4 24.11.2005

68. OPENLiMiT SignCubes basecomponents 2.0, Version 2.0.1.1 withOPENLiMiT SignCubes PDF Plugin,

OpenLimit SignCubes AG EAL4+AVA_MSU.3AVA_VLA.4 24.11.2005

Page 325: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET325 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRIIVersion 2.0.1.1 for Adobe

69.

Chipkartenterminal der FamilieCardMan Trust CM3621 / CM3821

Omnikey GMBH EAL3+ADO_DEL.2ADV_IMP.1ADV_LLD.1ALC_TAT.1AVA_MSU.3AVA_VLA.4 05.09.2005

70.

Applatoo version 1.2.4

France Telecom R&D, Ilex EAL2+ADV_HLD.2ADV_IMP.1ADV_LLD.1ALC_DVS.1ALC_FLR.3ALC_TAT.1AVA_MSU.1AVA_VLA.2 25.04.2005

71.OPENLIMIT SignCubes 1.6, Version1.6.0.5

OpenLimit Holding AG EAL3+ADV_IMP.1ADV_LLD.1ALC_TAT.1AVA_MSU.3AVA_VLA.4 19.11.2004

72. iKey 2032 SafeNet Inc. EAL2 01.08.200473. BKK SignCubes, Version 1.5 Bundesverband der

Betriebskrankenkassen EAL3+ 22.07.200474. E.siqia SignCubes, Version 1.5 e.Siqia Informationstechnologien

GMBH EAL3 22.07.200475.

OPENLIMIT SignCubes, Version 1.5

OpenLimit SignCubes AG EAL3+ADV_IMP.1ADV_LLD.1ALC_TAT.1AVA_MSU.3AVA_VLA.4 22.07.2004

Page 326: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET326 / 409

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DE ÎNCREDERE DATA CERTIFICĂRII76.

SignCubes Professional, Version 1.5

SignCubes GMBH EAL3+ADV_IMP.1ADV_LLD.1ALC_TAT.1AVA_MSU.3AVA_VLA.4 22.07.2004

77.

T-TeleSec Signet, Version 1.5

T-Systems International GMBH EAL3+ADV_IMP.1ADV_LLD.1ALC_TAT.1AVA_MSU.3AVA_VLA.4 22.07.2004

78. T-TeleSec Signet, Version 1.6.0.4

Maintenance Report(s)

1. 2006-05-22 – T-TeleSec Signet,Version 1.6.0.4 mit Patch 1.6.0.6

T-Systems International GMBHEAL3+ADV_IMP.1ADV_LLD.1ALC_TAT.1AVA_MSU.3AVA_VLA.4

22.07.2004

Produse pentru semnătura digitală - Arhivă

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării1. RSA Certificate Manager Version 6.7

Maintenance Report(s)

2008-02-11 – RSA Certificate ManagerVersion 6.7 Build 417 CC

RSA Security Inc.

EAL4+ALC_FLR.2

11.12.2006 07.09.20122. DBsign for Client/Server Applications

Version 3.0Gradkell Systems, Inc.

EAL230.09.2005 06.09.2012

3. DBsign for HTML Applications Gradkell Systems, Inc. EAL2 30.09.2005 06.09.2012

Page 327: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET327 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivăriiVersion 3.0

4. DBsign for Oracle Web FormsApplications Version 3.0

Gradkell Systems, Inc.EAL2

30.09.2005 06.09.2012

13. Trusted Computing

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

1. ST33TPM12LPC STMicroelectronics EAL4+ALC_FLR.1AVA_VAN.4 21.12.2012

2.

ST33TPM12LPC

STMicroelectronics EAL4+ALC_FLR.1AVA_VAN.4 16.07.2012

3. SLB9635TT1.2 / m1566a13 HW a13 /FW 03.17.0008.00

Infineon Technologies AGEAL4+

20.11.2009

14. Dispozitive multifuncţionale

Nr. Crt. DNUMIRE PRODUS PRODUCĂTOR NIVEL DEÎNCREDERE DATA CERTIFICĂRII

1. Xerox Color 560/570 Printer Version:ControllerROM Ver. 1.208.1, IOT ROM Ver. 64.19.0, IITROM Ver. 6.16.1, ADF ROM Ver. 12.11.0

Fuji Xerox Co., Ltd.EAL3+ALC_FLR.2

30.10.20132. Xerox D136 Copier/Printer

Version:Controller+PS ROM Ver. 1.200.6, IOTROM Ver. 113.27.0, IIT ROM Ver. 13.1.0, ADFROM Ver. 13.17.1

Fuji Xerox Co., Ltd

EAL3+ALC_FLR.2

30.10.2013

Page 328: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET328 / 409

3. MP C4503/C4503G/C5503/C5503G/C6003G(Ricoh/Savin/Lanier), MP C4503A/C5503A(Ricoh/nashuatec/ Rex-Rotary/Gestetner/infotec),MP C6003 (Ricoh/Savin/Lanier/nashuatec/Rex-Rotary/Gestetner/infotec), Version: ES-1.00

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

27.09.20134. MP C4503/C5503 (Ricoh/Lanier/nashuatec/Rex-

Rotary/Gestetner/infotec), Version: EA-1.00Ricoh Company, Ltd. EAL3+

ALC_FLR.2 27.09.20135. RICOH MP C5503/C4503, Version: J-1.00 Ricoh Company, Ltd. EAL3+

ALC_FLR.2 27.09.20136. RICOH MP C6003/C5503A/C4503A, Version: J-

1.00Ricoh Company, Ltd. EAL3+

ALC_FLR.2 27.09.20137. MP

C3003/C3503(Ricoh/Savin/Lanier/nashuatec/Rex-Rotary/Gestetner/infotec), MPC3003G/C3503G(Ricoh/Savin/Lanier) Version:E-1.00

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

28.08.20138. RICOH MP C3503/C3003 Version:J-1.00 Ricoh Company, Ltd. EAL3+

ALC_FLR.2 28.08.20139. bizhub 754 / bizhub 654 / ineo 754 / ineo 654

Control Software, Version: A55V0Y0-0100-G00-10

KONICA MINOLTA,INC. EAL3

12.07.201310. bizhub C554e / bizhub C454e / bizhub C364e /

bizhub C284e / bizhub C224e PKI Card SystemControl Software, Version: A5C10Y0-0100-G00-17pki

KONICA MINOLTA,INC.

EAL3

10.07.201311. bizhub 754 / bizhub 654 PKI Card System

Control Software, version: A55V0Y0-0100-G00-10pki

KONICA MINOLTA,INC EAL3

20.06.2013

Page 329: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET329 / 409

12. RICOH MP 1601/1301 all of the above with Faxfunction and HDD unit Version: - Software:system/Copy 1.01, Network Support 12.38, Fax01.00.00, RemoteFax 01.00.00, NetworkDocBox1.00, Web Support 1.00.2, Web Uapl 1.00,animation 1.00, Scanner 01.02, Printer 1.00,RPCS 3.12.28, RPCS Font 1.00, Data Erase Onb1.03m, GWFCU3.8-3(WW) 01.00.00, Engine1.03:08, OpePanel 1.02, - Hardware: Ic Key01020714, Ic Hdd 3330

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

31.05.201313. Ricoh MP 2001/2501, Savin MP 2501, Lanier MP

2001/2501, nashuatec MP 2001/2501, Rex-RotaryMP 2001/2501, Gestetner MP 2001/2501, infotecMP 2001/2501 all of the above with Fax functionand HDD unit Version: - Software: System/Copy1.01, Network Support 12.38, Fax 01.00.00,RemoteFax 01.00.00, NetworkDocBox 1.00, WebSupport 1.00.2, Web Uapl 1.00, animation 1.00,Scanner 01.02, Printer 1.00, PCL 1.01, PCL Font1.13, Data Erase Onb 1.03m, GWFCU3.8-3(WW)01.00.00, Engine 1.03:08, OpePanel 1.02, -Hardware: Ic Key 01020714, Ic Hdd 3330

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

31.05.201314. WorkCentre 5845, 5855, 5865, 5875, 5890, 7220,

7225, 7830, 7835, 7845, 7855 & ColorQube 9301,9302, 9303

Xerox Corporation

EAL2+ALC_FLR.3

29.05.201315. TOSHIBA e-

STUDIO2555C/3055C/3555C/4555C/5055C/2555CSE/3055CSE/3555CSE/4555CSE/5055CSEMULTIFUNCTIONAL DIGITAL SYSTEMSVersion: SYS V1.0

Toshiba TECCorporation

EAL3+ALC_FLR.2

26.04.2013

Page 330: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET330 / 409

16. MX-FR37 Version: C.10 Sharp Corporation EAL3 22.02.201317. Xerox WorkCentre 7755/77635/7775 Xerox Corporation EAL2+

ALC_FLR.3 30.01.201318. Xerox ColorQube 8700/8900 Xerox Corporation EAL2+

ALC_FLR.3 21.12.201219. Xerox ColorQube 9201/9202/9203 Multifunction

SystemsXerox Corporation EAL2+

ALC_FLR.3 20.12.201220. Ricoh Aficio MP 301, Savin MP 301, Lanier MP

301, nashuatec MP 301, Rex-Rotary MP 301,Gestetner MP 301, infotec MP 301 all of theabove with Facsimile Function / Hard Disk DriveVersion: - Software: System/Copy 1.08, NetworkSupport 12.25.3, Fax 03.00.00, RemoteFax01.03.00, NetworkDocBox 1.00, Web Support1.04, Web Uapl 1.02, animation 2.00, Scanner01.05, Printer 1.05, PCL 1.06, PCL Font 1.13,Data Erase Onb 1.03m, GWFCU3.5-7(WW)03.00.00, Engine 1.02:05, OpePanel 1.16 -Hardware: Ic Key 01020714, Ic Hdd 01

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

18.12.201221. Ricoh Aficio MP C305, Savin MP C305, Lanier

MP C305, nashuatec MP C305, Rex-Rotary MPC305, Gestetner MP C305, infotec MP C305 all ofthe above with Facsimile Function / Hard DiskDrive Version:- Software: System/Copy 1.08,Network Support 12.25.3, Fax 03.00.00,RemoteFax 01.03.00, NetworkDocBox 1.00, WebSupport 1.04, Web Uapl 1.02, animation 1.00,Scanner 01.05, Printer 1.05, PCL 1.07, PCL Font1.13, Data Erase Onb 1.03m, GWFCU3.5-5(WW)03.00.00, Engine 1.08:02, OpePanel 1.16 -Hardware: Ic Key 01020714, Ic Hdd 01

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

18.12.201222. Canon imageRUNNER ADVANCE C5200 Series Canon Inc. EAL3+

ALC_FLR.2 15.11.2012

Page 331: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET331 / 409

2600.1 model Version:1.0

23. bizhub C554 / bizhub C454 / bizhub C364 /bizhub C284 / bizhub C224 / bizhub C7828 /bizhub C7822 / ineo+ 554 / ineo+ 454 / ineo+ 364 /ineo+ 284 / ineo+ 224 Control Software Version:A2XK0Y0-0100-G00-56

Konica MinoltaBusiness Technologies,Inc EAL3

15.11.201224. bizhub C554 / bizhub C454 / bizhub C364 /

bizhub C284 / bizhub C224 PKI Card SystemControl Software Version:A2XK0Y0-0100-G00-56pki

Konica MinoltaBusiness Technologies,Inc EAL3

15.11.201225. TOSHIBA e-STUDIO2050C/2550C

MULTIFUNCTIONAL DIGITAL SYSTEMSVersion: SYS V1.0

Toshiba TECCorporation EAL3+

ALC_FLR.230.10.2012

26. Ricoh Aficio MP 6002/7502/9002, Gestetner MP6002/7502/9002, Lanier MP 6002/7502/9002,nashuatec MP 6002/7502/9002, Rex-Rotary MP6002/7502/9002, infotec MP 6002/7502/9002,Savin MP 6002/7502/9002 all of above withPrinter/Scanner/Facsimile Functions Version: -Software: System/Copy 1.00.3, Network Support11.90, Fax 01.00.01, RemoteFax 01.00.00,NetworkDocBox 1.00.1, Web Support 1.00, WebUapl 1.00, animation 1.00, Scanner 01.02, Printer1.00, PCL 1.01, PCL Font 1.06, Data Erase Onb1.01x, GWFCU3.5-3(WW) 01.00.00, Engine1.00:01, OpePanel 1.01, LANG0 1.01, LANG11.01 - Hardware: Ic Key 01020700, Ic Ctlr 03

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

29.10.201227. Ricoh imagio MP 9002/9002T/7502/6002/6002GP

all of above with Printer/Scanner/FacsimileFunctions Version: - Software: System/Copy1.00.3 Network Support 11.90, Fax 01.00.01,RemoteFax 01.00.00, NetworkDocBox 1.00.1,Web Support 1.00, Web Uapl 1.00, animation

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

29.10.2012

Page 332: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET332 / 409

1.00, Scanner 01.02, Printer 1.00, RPCS 3.12.27,RPCS Font 1.03, Data Erase Onb 1.01x,GWFCU3.5-3(WW) 01.00.00, Engine 1.00:01,OpePanel 1.01, LANG0 1.01, LANG1 1.01 -Hardware: Ic Key 01020700, Ic Ctlr 03

28. bizhub C754 / bizhub C654 / ineo+ 754 / ineo+654 Control Software Version: A2X00Y0-0100-G00-53

Konica MinoltaBusiness Technologies,Inc EAL3

29.10.201229.

bizhub C754 / bizhub C654 PKI Card SystemControl Software Version:A2X00Y0-0100-G00-53pki

Konica MinoltaBusiness Technologies,Inc

EAL3

29.10.201230. Xerox WorkCentre

5735/5740/5745/5755/5765/5775/5790Xerox Corporation EAL2+

ALC_FLR.3 10.09.201231. MX-FR30 Version:C.10 Sharp Corporation EAL3 06.09.201232. MX-FR Sharp Corporation EAL3 06.09.201233. Ricoh Aficio MP C300/C300SR/C400/C400SR,

Savin C230/C230SR/C240/C240SR, LanierLD130C/LD130CSR/LD140C/LD140CSR, LanierMP C300/C300SR/C400/C400SR, nashuatec MPC300/C300SR/C400/C400SR, Rex-Rotary MPC300/C300SR/C400/C400SR, Gestetner MPC300/C300SR/C400/C400SR, infotec MPC300/C300SR/C400/C400SR all of above withFacsimile Function Version: - Software:System/Copy 2.05, Network Support 10.57, Fax02.00.00, RemoteFax 01.00.00, NetworkDocBox1.04, Web Support 1.02, Web Uapl 1.01,animation 1.00, Scanner 01.04, Printer 1.01, PCL1.07, OptionPCLFont 1.02, Data Erase Std 1.01x,

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

30.08.2012

Page 333: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET333 / 409

GWFCU3-23(WW) 03.00.00, Engine 1.02:02,OpePanel 1.03, LANG0 1.03, LANG1 1.03 -Hardware: Ic Key 01020700, Ic Ctlr 03

34. Ricoh Aficio SP 5200S/5210SF/5210SR, Savin SP5200S/5210SF/5210SR, Lanier SP5200S/5210SF/5210SR, nashuatec SP5200S/5210SF/5210SR, Rex-Rotary SP5200S/5210SF/5210SR, Gestetner SP5200S/5210SF/5210SR all of above with FacsimileFunction Version: - Software: System/Copy 2.02,Network Support 10.63, Fax 02.00.00, RemoteFax01.00.00, NetworkDocBox 1.04, Web Support1.02, Web Uapl 1.02, animation 1.01, Scanner01.03, Printer 1.02.1, PCL 1.02, PCL Font 1.05,Data Erase Std 1.01m, GWFCU3-24(WW)02.00.00, Engine A2.0:20, Engine(Scanner)1.01:00, OpePanel 1.02, LANG0 1.02, LANG11.02 Hardware: Ic Key 01020714, Ic Hdd 01

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

30.08.201235. Fuji Xerox ApeosPort-IV

C5575/C4475/C3375/C2275 DocuCentre-IVC5575/C4475/C3375/C2275 (SSD Model) SeriesController Software Version: Controller ROMVer. 1.1.7

Fuji Xerox Co., Ltd.

EAL3

30.07.201236. Fuji Xerox ApeosPort-IV

C5575/C4475/C3375/C3373/C2275 DocuCentre-IV C5575/C4475/C3375/C3373 (SSD Model)Series Controller Software for Asia PacificVersion: Controller ROM Ver. 1.102.7

Fuji Xerox Co., Ltd.

EAL3

30.07.201237. Fuji Xerox DocuCentre-IV 3060/2060 (SSD

Model) Series Controller Software Version:Controller ROM Ver. 1.0.13

Fuji Xerox Co., Ltd.

EAL3

30.07.2012

Page 334: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET334 / 409

38. Fuji Xerox DocuCentre-IV 3065/3060/2060 (SSDModel) Series Controller Software for AsiaPacific Version: Controller ROM Ver. 1.120.13

Fuji Xerox Co., Ltd.

EAL3

30.07.201239. Fuji Xerox DocuCentre-IV C2263 (SSD Model)

Series Controller Software Version: ControllerROM Ver. 1.1.1

Fuji Xerox Co., Ltd.

EAL3

30.07.201240. Fuji Xerox DocuCentre-IV C2265/C2263 (SSD

Model) Series Controller Software for AsiaPacific Version: Controller ROM Ver. 1.111.4

Fuji Xerox Co., Ltd.

EAL3

30.07.201241. Xerox D110/D125 Copier/Printer Version:

Controller+PS ROM Ver. 1.201.1, IOT ROMVer. 83.25.0, IIT ROM Ver. 9.8.0, ADF ROMVer. 13.10.0

Fuji Xerox Co., Ltd.

EAL3+ALC_FLR.2

30.07.201242. Xerox D95 Copier/Printer Version:

Controller+PS ROM Ver. 1.201.1, IOT ROMVer. 83.25.0, IIT ROM Ver. 9.8.0, ADF ROMVer. 13.10.0

Fuji Xerox Co., Ltd.

EAL3+ALC_FLR.2

30.07.201243. Ricoh Aficio MP C3002/C3002G/C3502/C3502G,

Savin MP C3002/C3002G/C3502/C3502G, LanierMP C3002/C3002G/C3502/C3502G, nashuatecMP C3002/C3502, Rex-Rotary MP C3002/C3502,Gestetner MP C3002/C3502, infotec MPC3002/C3502 all of above with FacsimileFunction Version: - Software: System/Copy1.05.4, Network Support 11.77, Fax 02.00.00,RemoteFax 02.00.00, NetworkDocBox 1.04, WebSupport 1.07, Web Uapl 1.03, animation 1.00,Scanner 01.09, Printer 1.05.1, PCL 1.07, PCLFont 1.06, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04,LANG0 1.03, LANG1 1.03 - Hardware: Ic Key01020700, Ic Ctlr 03

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

14.06.2012

Page 335: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET335 / 409

44. Ricoh Aficio MP C4502/C4502G/C5502/C5502G,Savin MP C4502/C4502G/C5502/C5502G, LanierMP C4502/C4502G/C5502/C5502G, nashuatecMP C4502/C5502, Rex-Rotary MP C4502/C5502,Gestetner MP C4502/C5502, infotec MPC4502/C5502 all of above with FacsimileFunction Version: - Software: System/Copy1.05.4, Network Support 11.77, Fax 02.00.00,RemoteFax 02.00.00, NetworkDocBox 1.04, WebSupport 1.07, Web Uapl 1.03, animation 1.00,Scanner 01.09, Printer 1.05.1, PCL 1.07, PCLFont 1.06, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04,LANG0 1.03, LANG1 1.03 - Hardware: Ic Key01020700, Ic Ctlr 03

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

14.06.201245. Ricoh Aficio MP C4502A/C5502A, Savin MP

C4502A/C5502A, Lanier MP C4502A/C5502A,nashuatec MP C4502A/C5502A, Rex-Rotary MPC4502A/C5502A, Gestetner MP C4502A/C5502A,infotec MP C4502A/C5502A all of above withFacsimile Function Version: - Software:System/Copy 1.05.4, Network Support 11.77, Fax02.00.00, RemoteFax 02.00.00, NetworkDocBox1.04, Web Support 1.07, Web Uapl 1.03,animation 1.00, Scanner 01.09, Printer 1.05.1,PCL 1.07, PCL Font 1.06, Data Erase Onb 1.01x,GWFCU3.5-4(WW) 01.00.04, Engine 0.16:02,OpePanel 1.04, LANG0 1.03, LANG1 1.03 -Hardware: Ic Key 01020700, Ic Ctlr 03

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

14.06.201246. Ricoh imagio MP C3302 SP/C3302 SPF/C2802

SP/C2802 SPF all of above with FacsimileFunction Version: - Software: System/Copy1.05.4, Network Support 11.77, Fax 02.00.00,RemoteFax 02.00.00, NetworkDocBox 1.04, WebSupport 1.07, Web Uapl 1.03, animation 1.00,Scanner 01.09, Printer 1.05.1, RPCS 3.12.23,RPCS Font 1.03, Data Erase Onb 1.01x,

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

14.06.2012

Page 336: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET336 / 409

GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04,OpePanel 1.04, LANG0 1.03, LANG1 1.03 -Hardware: Ic Key 01020700, Ic Ctlr 03

47. Ricoh imagio MP C5002 SP/C5002 SPF/C4002SP/C4002 SPF all of above with FacsimileFunction Version: - Software: System/Copy1.05.4, Network Support 11.77, Fax 02.00.00,RemoteFax 02.00.00, NetworkDocBox 1.04, WebSupport 1.07, Web Uapl 1.03, animation 1.00,Scanner 01.09, Printer 1.05.1, RPCS 3.12.23,RPCS Font 1.03, Data Erase Onb 1.01x,GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04,OpePanel 1.04, LANG0 1.03, LANG1 1.03 -Hardware: Ic Key 01020700, Ic Ctlr 03

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

14.06.201248. Ricoh imagio MP C5002A SP/C4002A SP all of

above with Facsimile Function Version: -Software: System/Copy 1.05.4, Network Support11.77, Fax 02.00.00, RemoteFax 02.00.00,NetworkDocBox 1.04, Web Support 1.07, WebUapl 1.03, animation 1.00, Scanner 01.09, Printer1.05.1, RPCS 3.12.23, RPCS Font 1.03, DataErase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04,Engine 0.16:02, OpePanel 1.04, LANG0 1.03,LANG1 1.03 - Hardware: Ic Key 01020700, IcCtlr 03

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

14.06.201249. Lexmark X548, XS548, X792, XS796, X925,

XS925, X950, X952, X954, XS955 and 6500eScanner (with &650, T652, T654, or T656Printer) Multi-Function Printers

Maintenance Report(s)

1. 2012-09-24 – Lexmark X548, XS548, X748,X792, XS796, X925, XS925, X950, X952, X954,XS955 and 6500e Scanner (with T650, T652, or

Lexmark International,Inc.

EAL2+ALC_FLR.2

29.05.2012

Page 337: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET337 / 409

T654) Multi-Function Printers

50. Dell 5535dn Multi-Function Printer Dell, Inc. EAL2+ALC_FLR.2 18.05.2012

51. Ricoh Aficio MP 4002/4002G/5002/5002G, SavinMP 4002/4002G/5002/5002G, Lanier MP4002/4002G/5002/5002G, nashuatec MP4002/5002, Rex-Rotary MP 4002/5002, GestetnerMP 4002/5002, infotec MP 4002/5002 all of abovewith Printer/Scanner/Facsimile FunctionsVersion: - Software: System/Copy 1.00.2,Network Support 11.75, Fax 01.01.00, RemoteFax01.01.00, NetworkDocBox 1.00.1, Web Support1.03, Web Uapl 1.02, animation 1.00, Scanner01.04, Printer 1.00.1, PCL 1.04, PCL Font 1.13,Data Erase Onb 1.03m, GWFCU3.5-2(WW)01.00.01, Engine 1.00:03, OpePanel 1.02, LANG01.02, LANG1 1.02 - Hardware: Ic Key 01020714,Ic Hdd 01

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

26.04.201252. Ricoh imagio MP 5002/4002 all of above with

Printer/Scanner/Facsimile Functions Version: -Software: System/Copy 1.00.2, Network Support11.75, Fax 01.01.00, RemoteFax 01.01.00,NetworkDocBox 1.00.1, Web Support 1.03, WebUapl 1.02, animation 1.00, Scanner 01.04, Printer1.00.1, RPCS 3.12.18, RPCS Font 1.03, DataErase Onb 1.03m, GWFCU3.5-2(WW) 01.00.01,Engine 1.00:03, OpePanel 1.02, LANG0 1.02,LANG1 1.02 - Hardware: Ic Key 01020714, IcHdd 01

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

26.04.201253. Samsung SCX-8030 SCX-8040 SCX-8038 SCX-

8048 CLX-9250 CLX-9350 CLX-9258 CLX-9358MultiFunctionPrinter

Maintenance Report(s)

Samsung ElectronicsCo., Ltd. EAL3+

ALC_FLR.2

24.04.2012

Page 338: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET338 / 409

1. 2013-06-21 – Samsung SCX-8030 SCX-8040SCX-8038 SCX-8048 CLX-9250 CLX-9350 CLX-9258 CLX-9358 MultiFunctionPrinter

54. Samsung SCX-5637FR/SCX-5639FR ControlSoftware V2.00.03.00

Maintenance Report(s)

1. 2013-07-05 – Samsung SCX-5637FR/SCX-5639FR Control Software V2.00.03.02

Samsung ElectronicsCo., Ltd.

EAL3+ALC_FLR.2

30.03.201255. Samsung SCX-5737FW/SCX-5739FW Control

Software V2.00.03.00

Maintenance Report(s)

1. 2013-07-05 – Samsung SCX-5737FW/SCX-5739FW Control Software V2.00.03.02

Samsung ElectronicsCo., Ltd.

EAL3+

30.03.201256. Fuji Xerox ApeosPort-IV

C5575/C4475/C3375/C2275 (G4 Model) SeriesController Software Version: Controller ROMVer. 1.40.18

Fuji Xerox Co., Ltd.

EAL3

28.03.201257. Fuji Xerox ApeosPort-IV

C5575/C4475/C3375/C2275 DocuCentre-IVC5575/C4475/C3375/C2275 Series ControllerSoftware Version:Controller ROM Ver. 1.0.18

Fuji Xerox Co., Ltd.

EAL3

28.03.201258. Fuji Xerox ApeosPort-IV

C5575/C4475/C3375/C3373/C2275 DocuCentre-IV C5575/C4475/C3375/C3373 Series ControllerSoftware for Asia Pacific Version: Controller

Fuji Xerox Co., Ltd.

EAL3

28.03.2012

Page 339: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET339 / 409

ROM Ver. 1.101.18

59. Fuji Xerox ApeosPort-IV 4070(G4 Model) SeriesController Software Controller ROM Ver.1.40.10

Fuji Xerox Co., Ltd.

EAL3

13.03.201260. Fuji Xerox ApeosPort-IV 7080(G4 Model) Series

Controller Software Controller ROM Ver.1.40.10

Fuji Xerox Co., Ltd.

EAL3

13.03.201261. Fuji Xerox ApeosPort-IV 7080/6080 DocuCentre-

IV 7080/6080 Series Controller Software for AsiaPacific Controller ROM Ver. 1.101.9

Fuji Xerox Co., Ltd.

EAL3

13.03.201262. Fuji Xerox DocuCentre-IV C2263 Series

Controller Software Controller ROM Ver. 1.0.12Fuji Xerox Co., Ltd.

EAL313.03.2012

63. Xerox WorkCentre™ 7525/7530/7535/7545/7556 Xerox Corporation EAL2+ALC_FLR.3 13.02.2012

64. Fuji Xerox ApeosPort-IV 4070/3070 DocuCentre-IV 4070/3070 Series Controller Software Version:Controller ROM Ver. 1.0.10

Fuji Xerox Co., Ltd.

EAL3

31.01.201265. Fuji Xerox ApeosPort-IV 7080/6080/5080

DocuCentre-IV 7080/6080/5080 Series ControllerSoftware Version: Controller ROM Ver. 1.0.10

Fuji Xerox Co., Ltd.

EAL3

31.01.201266. Fuji Xerox DocuCentre-IV C2265/C2263 Series

Controller Software for Asia Pacific Version:Controller ROM Ver. 1.101.12

Fuji Xerox Co., Ltd.

EAL3

31.01.201267. Samsung SCX-5835NX/SCX-6555NX/SCX-

6545NX/CLX-8385NX/CLX-8540NX ControlSoftware V2.00.03.00

Maintenance Report(s)

Samsung ElectronicsCo., Ltd. EAL3+

ALC_FLR.2

25.01.2012

Page 340: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET340 / 409

1. 2013-07-05 – Samsung SCX-5835NX/SCX-6555NX/SCX-6545NX/CLX-8385NX/CLX-8540NX Control Software V2.00.03.01

68. Ricoh Aficio MP 2352/2852/3352, Savin MP2352/2852/3352, Lanier MP 2352/2852/3352,nashuatec MP 2352/2852/3352, Rex-Rotary MP2352/2852/3352, Gestetner MP 2352/2852/3352,infotec MP 2352/2852/3352 all of above withPrinter/Scanner/Facsimile Functions Version: -Software: System/Copy 1.04, Network Support10.65, Fax 01.01.00, RemoteFax 01.00.00, WebSupport 1.01, Web Uapl 1.00, NetworkDocBox1.00, animation 1.00, Engine 1.01:08, OpePanel1.01, LANG0 1.01, LANG1 1.01, Data Erase Onb1.03m - Hardware: Ic Key 01020714, Ic Hdd 01 -Printer Unit: Printer 1.02, PCL 1.00, PCL Font1.12 - Scanner Unit: Scanner 01.01 - FaxController Unit: GWFCU3.5-1(WW) 01.00.01

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

12.01.201269. Ricoh imagio MP 3352/2552 both with

Printer/Scanner/Facsimile Functions Version: -Software: System/Copy 1.04, Network Support10.65, Fax 01.01.00, RemoteFax 01.00.00, WebSupport 1.01, Web Uapl 1.00, NetworkDocBox1.00, animation 1.00, Engine 1.01:08, OpePanel1.01, LANG0 1.01, LANG1 1.01, Data Erase Onb1.03m - Hardware: Ic Key 01020714, Ic Hdd 01 -Printer Unit: Printer 1.02, RPCS 3.11.1, RPCSFont 1.00 - Scanner Unit: Scanner 01.01 - FaxController Unit: GWFCU3.5-1(WW) 01.00.01

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

12.01.201270. Xerox WorkCentre 5325/5330/5335 Version:

Controller ROM Ver. 1.202.3, IOT ROM Ver.30.19.0, ADF ROM Ver. 7.8.50

Fuji Xerox Co., Ltd.

EAL3

09.12.2011

Page 341: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET341 / 409

71. Canon imageRUNNER ADVANCE 4000 Series2600.1 model Version: 1.0

Canon Inc. EAL3+ALC_FLR.2 29.11.2011

72. TOSHIBA e-STUDIO2040C/2540C/3040C/3540C/4540CMULTIFUNCTIONAL DIGITAL SYSTEMSVersion: SYS V1.0

Toshiba TECCorporation EAL3+

ALC_FLR.2

28.10.201173. TOSHIBA e-STUDIO5540C/6540C/6550C

MULTIFUNCTIONAL DIGITAL SYSTEMSVersion: SYS V1.0

Toshiba TECCorporation EAL3+

ALC_FLR.228.10.2011

74. Ricoh Aficio MP C2051/C2551, SavinC9120/C9125, Lanier LD620C/LD625C, LanierMP C2051/C2551, nashuatec MP C2051/C2551,Rex-Rotary MP C2051/C2551, Gestetner MPC2051/C2551, infotec MP C2051/C2551 all ofabove with Fax Option Type C2551 Version: -Software version: System/Copy 1.01, NetworkSupport 10.56, Scanner 01.05, Printer 1.01e, Fax02.00.00, RemoteFax 02.00.00, Web Support 1.01,Web Uapl 1.02, NetworkDocBox 1.03, animation0.01, PCL 1.01, OptionPCLFont 1.02, Engine1.07:03, OpePanel 1.02, LANG0 1.02, LANG11.02, Data Erase Std 1.01x - Hardware version: IcKey 01020700, Ic Ctlr 03 - Option version:GWFCU3-22(WW) 02.00.00

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

14.10.201175. Ricoh Aficio MP

C4501A/C4501AG/C5501A/C5501AG, SavinC9145A/C9145AG/C9155A/C9155AG, LanierLD645CA/LD645CAG/LD655CA/LD655CAG,Lanier MP C4501A/C5501A, nashuatec MPC4501A/C5501A, Rex-Rotary MPC4501A/C5501A, Gestetner MP C4501A/C5501A,infotec MP C4501A/C5501A all of above with FaxOption Type C5501 Version: - Software version:System/Copy 2.02, Network Support 10.54,

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

14.10.2011

Page 342: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET342 / 409

Scanner 01.11.1, Printer 1.01, Fax 02.01.00,RemoteFax 01.00.00, Web Support 1.06, WebUapl 1.01, NetworkDocBox 1.01, animation 1.00,PCL 1.02, OptionPCLFont 1.02, Engine 1.03:03,OpePanel 1.06, LANG0 1.06, LANG1 1.06, DataErase Std 1.01x - Hardware version: Ic Key01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00

76. Ricoh imagio MP C2201 SP with imagio FAXUnit Type28, and Ricoh imagio MP C2201 SPFVersion: - Software version: System/Copy 1.01,Network Support 10.56, Scanner 01.05, Printer1.01d, Fax 02.00.00, RemoteFax 02.00.00, WebSupport 1.01, Web Uapl 1.02, NetworkDocBox1.03, animation 0.01, RPCS 3.10.17, RPCS Font1.00, Engine 1.07:03, OpePanel 1.02, LANG01.02, LANG1 1.02, Data Erase Std 1.01x -Hardware version: Ic Key 01020700, Ic Ctlr 03 -Option version: GWFCU3-22(WW) 02.00.00

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

14.10.201177. Ricoh imagio MP C5001A SP/C4001A SP both

with imagio FAX Unit Type24 Version: -Software version: System/Copy 2.02, NetworkSupport 10.54, Scanner 01.11.1, Printer 1.00.4,Fax 02.01.00, RemoteFax 01.00.00, Web Support1.06, Web Uapl 1.01, NetworkDocBox 1.01,animation 1.00, RPCS 3.10.14, RPCS Font 1.00,Engine 1.03:03, OpePanel 1.06, LANG0 1.06,LANG1 1.06, Data Erase Std 1.01x - Hardwareversion: Ic Key 01020700, Ic Ctlr 03 - Optionversion: GWFCU3-21(WW) 03.00.00

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

14.10.201178. Xerox WorkCentre 7120/7125 Controller ROM

Ver. 1.210.3 IOT ROM Ver. 5.12.0 ADF ROMVer. 11.0.1

Fuji Xerox Co., Ltd.

EAL3

14.10.2011

Page 343: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET343 / 409

79. Fuji Xerox ApeosPort-IV 5070/4070/3070DocuCentre-IV 5070/4070 Series ControllerSoftware for Asia Pacific Controller ROM Ver.1.120.1

Fuji Xerox Co., Ltd.

EAL3

30.09.201180. Fuji Xerox DocuCentre-IV 3060/2060 Series

Controller Software Controller ROM Ver. 1.0.2Fuji Xerox Co., Ltd.

EAL330.09.2011

81. Fuji Xerox DocuCentre-IV 3065/3060/2060 SeriesController Software for Asia Pacific ControllerROM Ver. 1.100.2

Fuji Xerox Co., Ltd.

EAL3

30.09.201182. Ricoh Aficio MP C6501 SP/C7501 SP, Savin

C9065/C9075, Lanier LD365C/LD375C, LanierMP C6501 SP/C7501 SP, nashuatec MP C6501SP/C7501 SP, Rex-Rotary MP C6501 SP/C7501SP, Gestetner MP C6501 SP/C7501 SP, infotecMP C6501 SP/C7501 SP all of above with FaxOption Type C7501, DataOverwriteSecurity UnitType H, and HDD Encryption Unit Type AVersion: - Software version: System/Copy 1.03,Network Support 9.62, Scanner 01.05, Printer1.03, Fax 02.00.00, RemoteFax 02.00.00, WebSupport 1.04, Web Uapl 1.01, NetworkDocBox1.01, animation 1.00, PCL 1.08, OptionPCLFont1.02, Engine 1.07:06, OpePanel 1.04, LANG01.03, LANG1 1.03 - Hardware version: Ic Key01020700, Ic Ctlr 03 - Option version: GWFCU3-18(WW) 02.00.00, Data Erase Opt 1.01x

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

30.09.201183. Ricoh imagio MP C7501 SP/C6001 SP both with

imagio FAX Unit Type23, imagio Security CardType7, and imagio HDD Encryption Card Type7Version: - Software version: System/Copy 1.03,Network Support 9.62, Scanner 01.05, Printer1.03, Fax 02.00.00, RemoteFax 02.00.00, WebSupport 1.04, Web Uapl 1.01, NetworkDocBox1.01, animation 1.00, RPCS 3.10.6, RPCS Font

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

30.09.2011

Page 344: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET344 / 409

1.00, Engine 1.07:06, OpePanel 1.04, LANG01.03, LANG1 1.03 - Hardware version: Ic Key01020700, Ic Ctlr 03 - Option version: GWFCU3-18(WW) 02.00.00, Data Erase Opt 1.01x

84. TASKalfa 3500i, TASKalfa 4500i, TASKalfa5500i Data Security Kit (E) V1.00J

KYOCERA MITACorporation EAL3

31.08.201185. TASKalfa 3500i, TASKalfa 4500i, TASKalfa

5500i, TASKalfa 3500iG, TASKalfa 4500iG,TASKalfa 5500iG, CS 3500i, CS 4500i, CS 5500i,CD 1435, CD 1445, CD 1455, DC 2435, DC 2445,DC 2455 Data Security Kit (E) V1.00E

KYOCERA MITACorporation

EAL3

31.08.201186. TASKalfa 6500i, TASKalfa 8000i Data Security

Kit (E) V1.00JKYOCERA MITACorporation EAL3

31.08.201187. TASKalfa 6500i, TASKalfa 8000i, TASKalfa

6500iG, TASKalfa 8000iG, CS 6500i, CS 8000i,CD 1465, CD 1480, DC 2465, DC 2480 DataSecurity Kit (E) V1.00E

KYOCERA MITACorporation

EAL3

31.08.201188. TASKalfa 6550ci, TASKalfa 7550ci, TASKalfa

6550ciG, TASKalfa 7550ciG, CS 6550ci, CS7550ci, CDC 1965, CDC 1970, DCC 2965, DCC2970 Data Security Kit (E) V1.00E

KYOCERA MITACorporation

EAL3

31.08.201189. bizhub 423 / bizhub 363 / bizhub 283 / bizhub 223

/ bizhub 7828 / ineo 423 / ineo 363 / ineo 283 / ineo223 / N607 / N606 / N605 Control SoftwareVersion: A1UD0Y0-0100-GM0-04

Konica MinoltaBusiness Technologies,Inc EAL3

31.08.201190. bizhub C360 / bizhub C280 / bizhub C220 /

bizhub C7728 / bizhub C7722 / ineo+ 360 / ineo+280 / ineo+ 220 / VarioLink 3622c / VarioLink2822c / VarioLink 2222c / D407 / D406 / D405Control Software Version: A0ED0Y0-0100-GM0-

Konica MinoltaBusiness Technologies,Inc EAL3

31.08.2011

Page 345: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET345 / 409

24

91. bizhub C652 / bizhub C652DS / bizhub C552 /bizhub C552DS / bizhub C452 / ineo+ 652 / ineo+652DS / ineo+ 552 / ineo+ 452 / VarioLink 6522c /VarioLink 5522c / VarioLink 4522c ControlSoftware Version: A0P00Y0-0100-GM0-24

Konica MinoltaBusiness Technologies,Inc EAL3

31.08.201192. TASKalfa 6550ci, TASKalfa 7550ci Data Security

Kit (E) V1.00JKYOCERA MITACorporation EAL3

15.08.201193. Ricoh Aficio MP C3001/C3001G/C3501/C3501G,

Savin C9130/C9130G/C9135/C9135G, LanierLD630C/LD630CG/LD635C/LD635CG, LanierMP C3001/C3501, nashuatec MP C3001/C3501,Rex-Rotary MP C3001/C3501, Gestetner MPC3001/C3501, infotec MP C3001/C3501 all ofabove with Fax Option Type C5501 Version: -Software version: System/Copy 1.03, NetworkSupport 10.54, Scanner 01.05, Printer 1.02, Fax02.00.00, RemoteFax 01.00.00, Web Support 1.05,Web Uapl 1.01, NetworkDocBox 1.01, animation1.00, PCL 1.02, OptionPCLFont 1.02, Engine1.03:04, OpePanel 1.04, LANG0 1.04, LANG11.04, Data Erase Std 1.01x - Hardware version: IcKey 01020700, Ic Ctlr 03 - Option version:GWFCU3-21(WW) 03.00.00

Ricoh Company, Ltd

EAL3+ALC_FLR.2

27.07.201194. Ricoh Aficio MP C4501/C4501G/C5501/C5501G,

Savin C9145/C9145G/C9155/C9155G, LanierLD645C/LD645CG/LD655C/LD655CG, LanierMP C4501/C5501, nashuatec MP C4501/C5501,Rex-Rotary MP C4501/C5501, Gestetner MPC4501/C5501, infotec MP C4501/C5501 all ofabove with Fax Option Type C5501 Version: -Software version: System/Copy 2.02, NetworkSupport 10.54, Scanner 01.11.1, Printer 1.01, Fax02.01.00, RemoteFax 01.00.00, Web Support 1.06,

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

27.07.2011

Page 346: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET346 / 409

Web Uapl 1.01, NetworkDocBox 1.01, animation1.00, PCL 1.02, OptionPCLFont 1.02, Engine1.03:04, OpePanel 1.06, LANG0 1.06, LANG11.06, Data Erase Std 1.01x - Hardware version: IcKey 01020700, Ic Ctlr 03 - Option version:GWFCU3-21(WW) 03.00.00

95. Ricoh imagio MP C3301 SP / imagio MP C2801SP, both with imagio FAX Unit Type24, andRicoh imagio MP C3301 SPF / imagio MP C2801SPF Version: -Software version: System/Copy1.03, Network Support 10.54, Scanner 01.05,Printer 1.01, Fax 02.00.00, RemoteFax 01.00.00,Web Support 1.05, Web Uapl 1.01,NetworkDocBox 1.01, animation 1.00, RPCS3.10.14, RPCS Font 1.00, Engine 1.03:04,OpePanel 1.04, LANG0 1.04, LANG1 1.04, DataErase Std 1.01x - Hardware version: Ic Key01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

27.07.201196. Ricoh imagio MP C5001 SP / imagio MP C4001

SP, both with imagio FAX Unit Type24, andRicoh imagio MP C5001 SPF / imagio MP C4001SPF Version: - Software version: System/Copy2.02, Network Support 10.54, Scanner 01.11.1,Printer 1.00.4, Fax 02.01.00, RemoteFax 01.00.00,Web Support 1.06, Web Uapl 1.01,NetworkDocBox 1.01, animation 1.00, RPCS3.10.14, RPCS Font 1.00, Engine 1.03:04,OpePanel 1.06, LANG0 1.06, LANG1 1.06, DataErase Std 1.01x - Hardware version: Ic Key01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

27.07.201197. Fuji Xerox ApeosPort-IV C4430 DocuCentre-IV

C4430 Series Controller Software for Asia PacificFuji Xerox Co., Ltd. EAL3 23.06.2011

Page 347: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET347 / 409

Controller ROM Ver. 1.101.2

98. Fuji Xerox ApeosPort-IV C7780/C6680/C5580(G4 Model) Series Controller Software ControllerROM Ver. 1.40.7

Fuji Xerox Co., Ltd.

EAL3

23.06.201199. Fuji Xerox ApeosPort-IV C7780/C6680/C5580

DocuCentre-IV C7780/C6680/C5580 SeriesController Software Controller ROM Ver. 1.0.7

Fuji Xerox Co., Ltd.

EAL3

23.06.2011100. Fuji Xerox ApeosPort-IV C7780/C6680/C5580

DocuCentre-IV C7780/C6680/C5580 SeriesController Software for Asia Pacific ControllerROM Ver. 1.101.7

Fuji Xerox Co., Ltd.

EAL3

23.06.2011101. Xerox Color 550/560 Printer Version:Controller

ROM Ver. 1.203.1, IOT ROM Ver. 62.23.0, IITROM Ver. 6.13.0, ADF ROM Ver. 12.4.0

Fuji Xerox Co., Ltd.EAL3+ALC_FLR.2

23.06.2011102. TASKalfa 3050ci, TASKalfa 3550ci, TASKalfa

4550ci, TASKalfa 5550ci Data Security Kit (E)V1.00J

KYOCERA MITACorporation EAL3

30.05.2011103. TASKalfa 3050ci, TASKalfa 3550ci, TASKalfa

4550ci, TASKalfa 5550ci, TASKalfa 3050ciG,TASKalfa 3550ciG, TASKalfa 4550ciG,TASKalfa 5550ciG, CS 3050ci, CS 3550ci, CS4550ci, CS 5550ci, CDC 1930, CDC 1935, CDC1945, CDC 1950, DCC 2930, DCC 2935, DCC2945, DCC 2950 Data Security Kit (E) V1.00E

KYOCERA MITACorporation

EAL3

30.05.2011104. bizhub 652 / bizhub 602 / bizhub 552 / bizhub 502

/ ineo 652 / ineo 602 / ineo 552 / ineo 502 ControlSoftware Version: A2WU0Y0-0100-GM0-00

Konica MinoltaBusiness Technologies,Inc EAL3

30.05.2011

Page 348: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET348 / 409

105. bizhub 652 / bizhub 602 / bizhub 552 / bizhub 502PKI Card System Control Software Version:A2WU0Y0-0100-G00-F2pki

Konica MinoltaBusiness Technologies,Inc EAL3

30.05.2011106. Following MFP with FCU,

DataOverwriteSecurity Unit, HDD EncryptionUnit and Printer/Scanner Unit, MFP: RicohAficio MP 6001, Ricoh Aficio MP 7001, RicohAficio MP 8001, Ricoh Aficio MP 9001, GestetnerMP 6001, Gestetner MP 7001, Gestetner MP8001, Gestetner MP 9001, infotec MP 6001,infotec MP 7001, infotec MP 8001, infotec MP9001, Lanier LD360, Lanier LD370, LanierLD380, Lanier LD390, Lanier MP 6001, LanierMP 7001, Lanier MP 8001, Lanier MP 9001,nashuatec MP 6001, nashuatec MP 7001,nashuatec MP 8001, nashuatec MP 9001, Rex-Rotary MP 6001, Rex-Rotary MP 7001, Rex-Rotary MP 8001, Rex-Rotary MP 9001, Savin9060, Savin 9070, Savin 9080, Savin 9090 OrFollowing MFP with FCU,DataOverwriteSecurity Unit and HDDEncryption Unit MFP: Ricoh Aficio MP 6001 SP,Ricoh Aficio MP 7001 SP, Ricoh Aficio MP 8001SP, Ricoh Aficio MP 9001 SP, Gestetner MP 6001SP, Gestetner MP 7001 SP, Gestetner MP 8001SP, Gestetner MP 9001 SP, infotec MP 6001 SP,infotec MP 7001 SP, infotec MP 8001 SP, infotecMP 9001 SP, Lanier LD360sp, Lanier LD370sp,Lanier LD380sp, Lanier LD390sp, nashuatec MP6001 SP, nashuatec MP 7001 SP, nashuatec MP8001 SP, nashuatec MP 9001 SP, Rex-Rotary MP6001 SP, Rex-Rotary MP 7001 SP, Rex-RotaryMP 8001 SP, Rex-Rotary MP 9001 SP, Savin9060sp, Savin 9070sp, Savin 9080sp, Savin 9090spFCU: Fax Option Type 9001DataOverwriteSecurity Unit:DataOverwriteSecurity Unit Type H HDDEncryption Unit: HDD Encryption Unit Type A

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

28.04.2011

Page 349: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET349 / 409

Printer/Scanner Unit : Printer/Scanner Unit Type9001 Version: - Software version: System/Copy1.18 Network Support 8.69.1 Scanner 01.20Printer 1.16e Fax 03.00.00 RemoteFax 03.00.00Web Support 1.13.1 Web Uapl 1.05 NetworkDocBox 1.04 animation 1.2.1 Option PCL 1.02OptionPCLFont 1.02 Engine 1.61:04 OpePanel1.04 LANG0 1.03 LANG1 1.03 - Hardwareversion: Ic Key 1100 Ic Ctlr 03 - Options version:GWFCU3-16(WW) 04.00.00 Data Erase Opt1.01x

107. Canon imageRUNNER ADVANCE C5000 Series2600.1 model Version 1.0

Canon Inc. EAL3+ALC_FLR.2 29.03.2011

108. Following MFP with FCU,DataOverwriteSecurity Unit and HDDEncryption Unit MFP: Ricoh Aficio MP 2851,Ricoh Aficio MP 3351, Savin 9228, Savin 9233,Lanier LD528, Lanier LD533, Lanier MP 2851,Lanier MP 3351, Gestetner MP 2851, GestetnerMP 3351, nashuatec MP 2851, nashuatec MP3351, Rex-Rotary MP 2851, Rex-Rotary MP3351, infotec MP 2851, infotec MP 3351 FCU:Fax Option Type 3351 DataOverwriteSecurityUnit: DataOverwriteSecurity Unit Type I, HDDEncryption Unit: HDD Encryption Unit Type AVersion: Software System/Copy 1.02 NetworkSupport 7.34 Scanner 01.12 Printer 1.02 Fax02.00.00 RemoteFax 02.00.00 Web Support 1.05Web Uapl 1.03 Network DocBox 1.00 animation1.1 Option PCL 1.03 OptionPCLFont 1.01 Engine1.00:01 OpePanel 1.10 LANG0 1.09 LANG1 1.09Hardware Ic Key 1100 Ic Hdd 01 Options DataErase Opt 1.01m GWFCU3-20(WW) 02.00.00

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

29.03.2011109. Following MFP with FCU,

DataOverwriteSecurity Unit and HDDRicoh Company, Ltd. EAL3+

ALC_FLR.2 29.03.2011

Page 350: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET350 / 409

Encryption Unit MFP: Ricoh Aficio MP 4001,Ricoh Aficio MP 4001G, Ricoh Aficio MP 5001,Ricoh Aficio MP 5001G, Savin 9240, Savin9240G, Savin 9250, Savin 9250G, Lanier LD140,Lanier LD140G, Lanier LD150, Lanier LD150G,Lanier MP 4001, Lanier MP 5001, Gestetner MP4001, Gestetner MP 4001G, Gestetner MP 5001,Gestetner MP 5001G, nashuatec MP 4001,nashuatec MP 5001, Rex-Rotary MP 4001, Rex-Rotary MP 5001, infotec MP 4001, infotec MP5001 FCU: Fax Option Type 5001ataOverwriteSecurity Unit:DataOverwriteSecurity Unit Type I HDDEncryption Unit: HDD Encryption Unit Type AVersion: Software System/Copy 1.02 NetworkSupport 7.34 Scanner 01.24 Printer 1.01 Fax02.00.00 RemoteFax 02.00.00 Web Support 1.04Web Uapl 1.02 Network DocBox 1.00 animation1.3 Option PCL 1.03 OptionPCLFont 1.01 Engine1.00:01 OpePanel 1.08 LANG0 1.07 LANG1 1.07,Hardware Ic Key 1100 Ic Hdd 01, Options DataErase Opt 1.01m GWFCU3-19(WW) 02.00.00

110. Lexmark X463, X464, X651, X652, X654, X734and X736 Multi-Function Printers and InfoPrint1930, 1940, 1850, 1860, 1870, Color 1846, Color1856 Multi-Function Printers

Lexmark International,Inc. EAL3+

ALC_FLR.2

03.02.2011111. Lexmark X466, X656, X658, X738, X860, X862,

and X864 Multi-Function Printers and InfoPrint1940, 1870, 1880, Color 1866, 1948, 1968, 1988Multi-Function Printers

Maintenance Report(s)

1. 2011-05-24 – Lexmark X466, X656, X658,X738, X860, X862, X864 Multi-Function Printersand InfoPrint 1940, 1870, 1880, Color 1866, 1948,

Lexmark International,Inc.

EAL3+ALC_FLR.2

02.02.2011

Page 351: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET351 / 409

1968, 1988 Multi-Function Printers Version 1.0

112. MX-FR22 Version:C.10 Sharp Corporation EAL3 28.01.2011113. Fuji Xerox ApeosPort-IV

C5570/C4470/C3370/C3371/C2270, DocuCentre-IV C5570/C4470/C3370/C3371/C2270 SeriesController Software for Asia Pacific ControllerROM Ver. 1.103.0

Fuji Xerox Co., Ltd.

EAL3

21.12.2010114. Xerox WorkCentre 4250 & 4260 Multifunction

Systems (4250, 4250s, 4250x, 4250xf, 4260s, 4260xand 4260xf)

Xerox CorporationEAL3+ALC_FLR.3

10.12.2010115. Xerox WorkCentre 5135/5150 Multifunction

SystemsXerox Corporation EAL3+

ALC_FLR.3 26.11.2010116. Xerox WorkCentre

5632/5638/5645/5655/5665/5675/5687Multifunction Systems

Maintenance Report(s)

1. 2010-12-08 – Xerox WorkCentre5735/5740/5745/5755/5765/5775/5790Multifunction Systems

Xerox Corporation

EAL3+ALC_FLR.3

26.11.2010117. Samsung MFP Security Kit Type_E V1.0 Samsung Electronics

Co., Ltd.EAL3+ALC_FLR.2 09.11.2010

118. bizhub C360 / bizhub C280 / bizhub C220 PKICard System Control Software Version:A0ED0Y0-0100-GM0-31

Konica MinoltaBusiness Technologies,Inc EAL3

22.10.2010119. Data Security Kit (E) Software Type II V1.00E KYOCERA MITA

Corporation EAL3 28.09.2010

Page 352: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET352 / 409

120. Data Security Kit (E) Software Type II V1.00J KYOCERA MITACorporation EAL3 28.09.2010

121. Data Security Kit (E) Software Type III V1.00E KYOCERA MITACorporation EAL3 28.09.2010

122. Data Security Kit (E) Software Type III V1.00J KYOCERA MITACorporation EAL3 28.09.2010

123. Data Security Kit (E) Software Type IV V1.00 KYOCERA MITACorporation EAL3 28.09.2010

124. Following MFP with Fax Option JAPAN: MFP:imagio MP 6001 SP,imagio MP 7501 SP FaxOption: imagio FAX Unit Type 18 Overseas:MFP: Ricoh Aficio MP 6001 SP, Ricoh Aficio MP7001 SP, Ricoh Aficio MP 8001 SP, Ricoh AficioMP 9001 SP, Savin 9060sp, Savin 9070sp, Savin9080sp, Savin 9090sp, Lanier LD360sp, LanierLD370sp, Lanier LD380sp, Lanier LD390sp,Lanier MP 6001 SP, Lanier MP 7001 SP, LanierMP 8001 SP, Lanier MP 9001 SP, Gestetner MP6001 SP,Gestetner MP 7001 SP, Gestetner MP8001 SP,Gestetner MP 9001 SP, nashuatec MP6001 SP, nashuatec MP 7001 SP, nashuatec MP8001 SP,nashuatec MP 9001 SP, Rex-Rotary MP6001 SP,Rex-Rotary MP 7001 SP, Rex-RotaryMP 8001 SP,Rex-Rotary MP 9001 SP, infotec MP6001 SP,infotec MP 7001 SP, infotec MP 8001SP,infotec MP 9001 SP Fax Option: Option Type9001 MFP Version: Software System/Copy 1.15Network Support 8.65 Scanner 01.19 Printer 1.15Fax 02.00.00 Web Support 1.09 Web Uapl 1.05Network Doc Box 1.04 Hardware Ic Key 1100 IcCtlr 03 FCU Version : GWFCU3-16(WW)02.00.00

Ricoh Company, Ltd.

EAL3

28.09.2010125. Samsung MFP Security Kit Type_B V1.5

Maintenance Report(s)

Samsung ElectronicsCo., Ltd. EAL3

28.09.2010

Page 353: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET353 / 409

1. 2013-07-05 – Samsung MFP Security KitType_B V1.5

126. Samsung MFP Security Kit Type_C V1.0

Maintenance Report(s)

1. 2013-07-05 – Samsung MFP Security KitType_C V1.0

Samsung ElectronicsCo., Ltd.

EAL3

28.09.2010127. Samsung MFP Security Kit Type_C V1.5

Maintenance Report(s)

1. 2013-07-05 – Samsung MFP Security KitType_C V1.5

Samsung ElectronicsCo., Ltd.

EAL3

28.09.2010128. bizhub C652 / bizhub C552 / bizhub C452 PKI

Card System Control Software Version:A0P00Y0-0100-GM0-31

Konica MinoltaBusiness Technologies,Inc EAL3

28.09.2010129. Data Security Kit (E) Software Type I V1.00 KYOCERA MITA

Corporation EAL3 31.08.2010130. Following MFP with FCU(Fax Option Type

C5000) MFP: Ricoh Aficio MP C2800, RicohAficio MP C2800G, Ricoh Aficio MP C3300,Ricoh Aficio MP C3300G, Savin C2828, SavinC2828G, Savin C3333, Savin C3333G, LanierLD528C, Lanier LD528CG, Lanier LD533C,Lanier LD533CG, Lanier MP C2800, Lanier MPC3300, Gestetner MP C2800, Gestetner MPC3300, nashuatec MP C2800, nashuatec MPC3300, Rex-Rotary MP C2800, Rex-Rotary MPC3300, infotec MP C2800, infotec MP C3300FCU: Fax Option Type C5000 MFP Software

Ricoh Company, Ltd.

EAL3

31.08.2010

Page 354: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET354 / 409

/Hardware Version : Software System/Copy 1.22Network Support 8.27 Scanner 01.23 Printer 1.22Fax 04.00.00 Web Support 1.10 Web Uapl 1.08Network Doc Box 1.03 Hardware Ic Key 1100 IcCtlr 03 FCU Version : GWFCU3-13(WW)04.04.00

131. bizhub 423 / bizhub 363 / bizhub 283 / bizhub 223/ bizhub 7828 / ineo 423 / ineo 363 / ineo 283 / ineo223 Control Software, Version A1UD0Y0-0100-GM0-00

Konica MinoltaBusiness Technologies,Inc EAL3

31.08.2010132. bizhub 423 / bizhub 363 / bizhub 283 / bizhub 223

PKI Card System Control Software, VersionA1UD0Y0-0100-G00-20

Konica MinoltaBusiness Technologies,Inc EAL3

31.08.2010133. Following MFP with FCU (Fax Option Type

5001). MFP: Ricoh Aficio MP 4001, Ricoh AficioMP 4001G, Ricoh Aficio MP 5001, Ricoh AficioMP 5001G, Savin 9240, Savin 9240G, Savin 9250,Savin 9250G, Lanier LD140, Lanier LD140G,Lanier LD150, Lanier LD150G, Lanier MP 4001,Lanier MP 5001, Gestetner MP 4001, GestetnerMP 4001G, Gestetner MP 5001, Gestetner MP5001G, nashuatec MP 4001, nashuatec MP 5001,Rex-Rotary MP 4001, Rex-Rotary MP 5001,infotec MP 4001, infotec MP 5001 FCU: FaxOption Type 5001 Version: MFPSoftware/Hardware Version: SoftwareSystem/Copy 1.00, Network Support 7.29.3,Scanner 01.24, Printer 1.00, Fax 01.00.00, WebSupport 1.00.1, Web Uapl 1.02, Network Doc Box1.00, Hardware Ic Key 1100, Ic Hdd 01, FCUVersion: GWFCU3-19(WW) 01.00.00

Ricoh Company, Ltd.

EAL3

30.07.2010134. Following MFP with FCU(Fax Option Type 3351)

MFP:Ricoh Aficio MP 2851, Ricoh Aficio MP3351, Savin 9228, Savin 9233, Lanier LD528,

Ricoh Company, Ltd.EAL3

29.06.2010

Page 355: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET355 / 409

Lanier LD533, Lanier MP 2851, Lanier MP 3351,Gestetner MP 2851, Gestetner MP 3351,nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotecMP 2851, infotec MP 3351, FCU:Fax OptionType 3351 MFP Software /Hardware Version:Software System/Copy 1.00, Network Support7.29.3, Scanner 01.12, Printer 1.01, Fax 01.00.00,Web Support 1.01, Web Uapl 1.03, Network DocBox 1.00, Hardware Ic Key 1100, Ic Hdd 01, FCUVersion : GWFCU3-20(WW) 01.00.00

135. Xerox WorkCentre 7120 Version:ControllerROM Ver. 1.201.6, IOT ROM Ver. 4.21.0, ADFROM Ver. 7.06.50

Fuji Xerox Co., Ltd.

EAL3

17.06.2010136. MX-FR15 Version C.10 Sharp Corporation EAL3 26.05.2010137. Samsung MFP Security Kit Type_A V1.5

Maintenance Report(s)

1. 2013-07-05 – Samsung MFP Security KitType_A V1.5

Samsung ElectronicsCo., Ltd.

EAL3

22.04.2010138. Samsung MFP Security Kit Type_A V2.0

Maintenance Report(s)

1. 2013-07-05 – Samsung MFP Security KitType_A V2.0

Samsung ElectronicsCo., Ltd.

EAL3

22.04.2010139. Samsung MFP Security Kit Type_B V1.0

Maintenance Report(s)

Samsung ElectronicsCo., Ltd. EAL3

22.04.2010

Page 356: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET356 / 409

1. 2013-07-05 – Samsung MFP Security KitType_B V1.0

140. Samsung MFP Security Kit Type_D V1.0

Maintenance Report(s)

1. 2013-07-05 – Samsung MFP Security KitType_D V1.0

Samsung ElectronicsCo., Ltd.

EAL3

22.04.2010141. Fuji Xerox DocuCentre-IV C2260 Series

Controller Software for Asia PacificVersion:Controller ROM Ver. 1.120.28

Fuji Xerox Co., Ltd.

EAL3

19.04.2010142. imagio Security Card Type 7 Software 1.01x

(Japanese name), DataOverwriteSecurity UnitType H Software 1.01x (English name)

Ricoh Company, Ltd.

EAL3

29.03.2010143. imagio Security Card Type 9 Software 1.01m

(Japanese name), DataOverwriteSecurity UnitType I Software 1.01m (English name)

Ricoh Company, Ltd.

EAL3

29.03.2010144. Fuji Xerox DocuCentre-IV C2260 Series

Controller Software Controller ROM Ver. 1.0.25Fuji Xerox Co., Ltd.

EAL312.03.2010

145. Xerox 4112/4127 Copier/Printer Controller+PSROM Ver. 1.211.8 IOT ROM Ver. 46.18.0 IITROM Ver. 15.6.1 IIT Option ROM Ver. 14.0.4ADF ROM Ver. 12.2.7

Fuji Xerox Co., Ltd.

EAL3

12.03.2010146. Japan: Ricoh imagio MP 2550/3350 series,

Overseas:Ricoh Aficio MP 2550/3350 series,Savin9025/9033 series,Lanier LD425/LD433series,Lanier LD425/LD433 series,Lanier MP2550/3350 series,Gestetner MP 2550/3350

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

25.02.2010

Page 357: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET357 / 409

series,nashuatec MP 2550/3350 series,RexRotaryMP 2550/3350 series,infotec MP 2550/3350 seriesVersion:System/Copy:1.14,NetworkSupport:7.23,Scanner:1.11,Printer:1.05,Fax:05.00.00,Web Support:1.52,Web Uapl:1.10,NetworkDoc Box:1.10C,Ic Key:1100,Ic Hdd: 01

147.

MX-FR14 Version:C.10

Sharp CorporationEAL3

25.02.2010148. Ricoh imagio MP 5000SP/4000SP with security

card Type 9 Version: - Firmware ConfigurationSystem Version V2.16-00 System/Copy 1.11.1,Network Support 7.26, Network DocBox 1.10C,Web Support 1.59, Web Uapl 1.15, animation 1.3,Scanner 01.24, RPDL 7.33, Printer 1.11, MSIS7.15.02, RPCS Font 1.01, Engine 1.04:05,OpePanel 1.01, LANG0 1.01, LANG1 1.01, ADF15.000:15, - ASIC Ic Key 1100 - Option DataErase Opt 1.01m

Ricoh Company, Ltd.

EAL3+ALC_FLR.2

25.02.2010149. bizhub C652 / bizhub C552 / bizhub C452 / ineo+

652 / ineo+ 552 / ineo+ 452 / VarioLink 6522c /VarioLink 5522c / VarioLink 4522c ControlSoftware Version:A0P00Y0-0100-GM0-12

Konica MinoltaBusiness Technologies,Inc EAL3

30.11.2009150. Japan: Ricoh imagio MP 4000/5000 series,

Overseas: Ricoh Aficio MP 4000/5000 series,Savin 9040/9050 series, Lanier MP 4000/5000series, Gestetner MP 4000/5000 series, NashuatecMP 4000/5000 series, Rex-Rotary MP 4000/5000series, Infotec MP 4000/5000 series Version:System/Copy: 1.09, Network Support: 7.23,Scanner: 01.23, Printer: 1.09, Fax: 03.00.00, WebSupport: 1.57, Web Uapl: 1.13.1, Network DocBox: 1.09.3C, Ic Key: 1100, Ic Hdd: 01

Ricoh Company, Ltd.

EAL3

13.11.2009

Page 358: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET358 / 409

151. MX-FR13 Version:C.10 Sharp Corporation EAL3 23.10.2009152. Fuji Xerox ApeosPort-IV

C5570/C4470/C3370/C2270 DocuCentre-IVC5570/C4470/C3370/C2270 Series ControllerSoftware Version:Controller ROM Ver.1.0.6

Fuji Xerox Co., Ltd.

EAL3

15.10.2009153. bizhub 350 / bizhub 250 / bizhub 200 / bizhub 362

/ bizhub 282 / bizhub 222 / ineo 362 / ineo 282 /ineo 222 / VarioLink 3621 / VarioLink 2821 /VarioLink 2221 Control Software Version:A11U-0100-G10-06

Konica MinoltaBusiness Technologies,Inc EAL3

21.08.2009154. bizhub C253 / bizhub C203 PKI Card System

Control Software Version:A02E0Y0-0100-GN0-U4

Konica MinoltaBusiness Technologies,Inc EAL3

17.08.2009155. bizhub C353 PKI Card System Control Software

Version:A02E0Y0-0100-GM0-U4Konica MinoltaBusiness Technologies,Inc

EAL317.08.2009

156. MX-FR10 Version:C.10 Sharp Corporation EAL3 27.07.2009157. MX-FR11 Version:C.10 Sharp Corporation EAL3 27.07.2009158. Xerox WorkCentre 7425/7428/7435 Version:

Controller+PS ROM Ver. 1.180.9 IOT ROM Ver.40.10.0 IIT ROM Ver. 22.13.1 ADF ROM Ver.20.0.0

Fuji Xerox Co., Ltd.

EAL3

15.07.2009159. bizhub 501 / bizhub 421 / bizhub 361 / ineo 501/

ineo 421 / ineo 361 / VarioLink 5022 / VarioLink4222 / VarioLink 3622 Control SoftwareVersion:A0R50Y0-0100-G00-20 (SystemController) A0R50Y0-1D00-G00-11 (BIOSController

Konica MinoltaBusiness Technologies,Inc

EAL3

15.07.2009

Page 359: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET359 / 409

160. bizhub PRO 1200 / 1200P / 1051 ControlSoftware Image Control Program( Image ControlI1):00I1-G00-10 Controller Control Program(ICController P):00P1-G00-10

Konica MinoltaBusiness Technologies,Inc EAL3

15.07.2009161. Canon MFP Security Chip Version: 2.00

Maintenance Report(s)

1. 2010-07-29 – Canon MFP Security ChipVersion: 2.00

2. 2011-03-29 – Canon MFP Security ChipVersion: 2.01

Canon Inc.

EAL3

17.06.2009162. Xerox WorkCentre Multifunction Systems V

4150/4150s/4050x/4150xfXerox Corporation EAL3+

ALC_FLR.3 02.06.2009163. Xerox WorkCentre

5632/5638/5645/5655/5665/5675/5687Multifunction Systems System Software Version21.113.02.000

Xerox Corporation

EAL2+ALC_FLR.3

30.04.2009164. bizhub PRO 950 Control Software Image Control

Program(Image Control I1):00I1-G00-10Controller Control Program(IC ControllerP):00P1-G00-11

Konica MinoltaBusiness Technologies,Inc EAL3

21.04.2009165. bizhub 751 / bizhub 601 / ineo 751 / ineo 601 /

VarioLink 7522 / VarioLink 6022 ControlSoftware

Konica MinoltaBusiness Technologies,Inc EAL3

13.03.2009166. Canon iR3225/iR3230/iR3235/iR3245 Series HDD

Data Erase Kit-B2 Version 1.00Canon Inc.

EAL324.12.2008

167. Samsung MFP Security Kit Type_A Samsung ElectronicsCo., Ltd. EAL3 22.12.2008

Page 360: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET360 / 409

168. Canon MFP Security Chip Version 1.50 Canon Inc. EAL3 24.09.2008169. Xerox WorkCentre 5222/5225/5230 Version:

Controller+PS ROM Ver.1.204.4, IOT ROMVer.11.21.0, IIT ROM Ver.3.7.0, ADF ROMVer.20.0.0

Fuji Xerox Co., Ltd.

EAL2

11.09.2008170. Xerox WorkCentre 5225A/5230A Version:

Controller+PS ROM Ver.1.224.0, IOT ROMVer.11.21.0, IIT ROM Ver.23.7.0, ADF ROMVer.20.0.0

Fuji Xerox Co., Ltd.

EAL2

11.09.2008171. Xerox WorkCentre 5030/5050 Multifunction

Systems, System Software Version 5.003.07.00Xerox Corporation EAL2+

ALC_FLR.3 19.08.2008172. MX-FRX9 Version M.10 Sharp Corporation EAL3+

ADV_SPM.1 30.05.2008173. bizhub C353P / ineo+ 353P Control Software

version A02E0Y0-100_GM012Konica MinoltaBusiness Technologies,Inc

EAL326.03.2008

174. DataOverwriteSecurity Unit Type H SoftwareVersion: 1.01x

Ricoh Company, Ltd.EAL3

28.02.2008175. DataOverwriteSecurity Unit Type I Software

Version: 1.01mRicoh Company, Ltd.

EAL328.02.2008

176. Canon iR3025/iR3030/iR3035/iR3045 Series HDDData Erase Kit-B1 Version: 1.00

Canon Inc.EAL3

26.12.2007177. AR-FR24 VERSION M.10 Sharp Corporation EAL3+

ADV_SPM.1 16.11.2007178. AR-FR25 VERSION M.10 Sharp Corporation EAL3+

ADV_SPM.1 16.11.2007179. bizhub PRO C5500 / ineo+ 5500 Image Control Konica Minolta

Business Technologies, EAL3 27.09.2007

Page 361: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET361 / 409

Program A0E70Y0-00I1-G00-10

Maintenance Report(s)

1. 2008-11-19 – bizhub PROC5500/ineo+5500/bizhub PRO C5501/ ineo+5501Image Control Program A0E70Y0-00I1-G00-41

2. 2009-08-05 – bizhub PROC5500/ineo+5500/bizhub PRO C5501/ ineo+5501Image Control Program A0E70Y0-00I1-G00-60

Inc

180. bizhub C250P / ineo+ 250P / magicolor 7460CKControl Software 4038-0100-GM0-11-000

Konica MinoltaBusiness Technologies,Inc

EAL327.06.2007

181. bizhub C252P / ineo+ 251P / magicolor 7465CKControl Software 4038-0100-GN0-03-000

Konica MinoltaBusiness Technologies,Inc

EAL327.06.2007

182. bizhub C352P / ineo+ 351P / magicolor 8460CKControl Software 9J06-0100-GM0-11-000

Konica MinoltaBusiness Technologies,Inc

EAL327.06.2007

183. bizhub PRO C6500 Gazou Seigyo ProgramOverseas: bizhub PRO C6500 Image ControlProgram A03U0Y0-00I1-G00-15

Maintenance Report(s)

1. 2007-08-20 – bizhub PRO C6500 / bizhubPRO C6500P / ineo+6500 Gazou Seigyo ProgramOverseas: bizhub PRO C6500 / bizhub PRO C6500P/ ineo+6500 Image Control Program A03U0Y0-00I1-G00-26

2. 2008-11-19 – bizhub PRO C6500/bizhubPRO C6500P/ineo+6500/ bizhub PROC6501/bizhub PRO C6501P/ineo+6501 GazouSeigyo Program Overseas: bizhub PRO

Konica MinoltaBusiness Technologies,Inc

EAL3

22.03.2007

Page 362: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET362 / 409

C6500/bizhub PRO C6500P/ineo+6500/ bizhubPRO C6501/bizhub PRO C6501P/ineo+6501 ImageControl Program A03U0Y0-00I1-G00-41

3. 2009-08-05 – bizhub PRO C6500/bizhubPRO C6500P/ineo+6500/bizhub PRO C6501/bizhubPRO C6501P/bizhub PRO C65hc/ineo+6501 GazouSeigyo Program Overseas: bbizhub PROC6500/bizhub PRO C6500P/ineo+6500/bizhub PROC6501/bizhub PRO C6501P/bizhub PROC65hc/ineo+6501 Image Control ProgramA03U0Y0-00I1-G00-60

184. Data OverWriteSecurity Unit F Software 1.05 Ricoh Company, Ltd. EAL3 22.02.2007185. Fuji Xerox ApeosPort-II 4000/3000 Series Data

Security Kit Controller ROM Ver1.40.17Fuji Xerox Co., Ltd

EAL222.02.2007

186. Data Overwrite Security Unit Type C SoftwareV0.04

Ricoh Company, Ltd.EAL3

24.01.2007187. Data Overwrite Security Unit Type D Software Ricoh Company, Ltd. EAL3 24.01.2007188. Canon MFP Security Chip 1.00 Canon Inc. EAL3 07.07.2006189. Data Overwrite Security Unit Type C Software

V0.04Ricoh Company, Ltd.

EAL229.03.2006

190. Data Overwrite Security Unit Type D SoftwareV0.03

Ricoh Company, Ltd.EAL2

29.03.2006191. Canon iR6570/iR5570 Series iR Security Kit-B3

Version 1.03Canon Inc.

EAL320.10.2005

Page 363: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET363 / 409

192. Canon iR4570/iR3570/iR2870/iR2270 Series iRSecurity Kit-B2 Version 2.03

Canon Inc.EAL3

09.09.2005193. bizhub PRO 920 control software Image control

program(Image control I1):10-0000 Controllercontrol program(IP control P):10-0000

Konica MinoltaBusiness Technologies,Inc EAL3

07.07.2005194. Canon iR4570/iR3570/iR2870/iR2270 Series iR

Security Kit-B2 Version 1.04Canon Inc.

EAL221.02.2005

195. bizhub PRO 1050 control software Image controlprogram(Image control I1):11-0000 Controllercontrol program(IP control P1):10-0000

Konica MinoltaBusiness Technologies,Inc EAL3

21.02.2005196. bizhub PRO 1050P zentai seigyo software

Overseas: bizhub PRO 1050P control softwareKonica MinoltaBusiness Technologies,Inc

EAL321.02.2005

197. Data security kit for digital MFD:AR-FR10Version S.10

Sharp CorporationEAL3+

16.03.2004

Dispozitive multifuncţionale - Arhivă

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării1. bizhub C360 / bizhub C280 / bizhub C220 / bizhub

C7728 / bizhub C7722 / ineo+ 360 / ineo+ 280 / ineo+220 / VarioLink 3622c / VarioLink 2822c / VarioLink2222c Control Software Version:A0ED0Y0-0100-GM0-22

Konica Minolta BusinessTechnologies, Inc

EAL3

29.06.2010 15.04.20112. bizhub C652 / bizhub C652DS / bizhub C552 / bizhub

C552DS / bizhub C452 / ineo+ 652 / ineo+ 652DS /ineo+ 552 / ineo+ 452 / VarioLink 6522c / VarioLink5522c / VarioLink 4522c Control Software

Konica Minolta BusinessTechnologies, Inc EAL3

29.06.2010 15.04.2011

Page 364: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET364 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivăriiVersion:A0P00Y0-0100-GM0-22

3. Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270,DocuCentre-IV C5570/C4470/C3370/C2270 SeriesController Software for Asia Pacific Controller ROMVer.1.101.12

Fuji Xerox Co., Ltd.

EAL3

12.03.2010 17.01.20134. Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C2270,

DocuCentre-IV C5570/C4470/C3370/C2270 SeriesController Software for Asia Pacific Controller ROMVer.1.101.12

Fuji Xerox Co., Ltd.

EAL3

12.03.2010 17.01.20135. bizhub C360 / bizhub C280 / bizhub C220 / ineo+ 360 /

ineo+ 280 / ineo+ 220 / VarioLink 3622c / VarioLink2822c / VarioLink 2222c Control SoftwareVersion:A0ED0Y0-0100-GM0-12

Konica Minolta BusinessTechnologies, Inc

EAL3

30.11.2009 15.04.20116. Fuji Xerox ApeosPort-III C7600/C6500/C5500

DocuCentre-III C7600/C6500/C5500 Series ControllerSoftware for Asia Pacific Version:Controller ROMVer.3.120.2

Fuji Xerox Co., Ltd.

EAL3

15.10.2009 17.01.20137. System Software for e-STUDIO205L/255/305/355/455

V3.0Toshiba TEC Corporation

EAL329.06.2009 15.02.2013

8. System Software for e-STUDIO555/ 655/755/855 V3.0 Toshiba TEC Corporation EAL3 29.06.2009 15.02.20139. bizhub C652 / bizhub C552 / ineo+ 652 / ineo+ 552 /

VarioLink 6522c / VarioLink 5522c Control SoftwareVersion:A0P00Y0-0100-GM0-02

Maintenance Report(s)

1. 2009-08-05 – bizhub C652 / bizhub C552 / ineo+652 / ineo+ 552 / VarioLink 6522c / VarioLink 5522c

Konica Minolta BusinessTechnologies, Inc

EAL3

29.06.2009 15.04.2011

Page 365: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET365 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivăriiControl Software Version: A0P00Y0-0100-GM0-04

10. Fuji Xerox ApeosPort-III 4000/3010 DocuCentre-III4000/3010 Series Controller Software

Fuji Xerox Co., Ltd.EAL3

13.03.2009 17.01.201311. Fuji Xerox ApeosPort-III C7600/C6500/C5500

DocuCentre-III C7600/C6500/C5500 Series ControllerSoftware Controller ROM Ver. 3.0.15

Fuji Xerox Co., Ltd.

EAL3

13.03.2009 17.01.201312. Fuji Xerox DocuCentre-III 3007/2007 Series Controller

Software for Asia Pacific Controller ROM Ver. 1.120.2Fuji Xerox Co., Ltd.

EAL313.03.2009 17.01.2013

13. Fuji Xerox DocuCentre-III C4100/C3100 SeriesController Software for Asia Pacific Controller ROMVer. 1.120.2

Fuji Xerox Co., Ltd.

EAL3

13.03.2009 27.12.201014. Fuji Xerox ApeosPort-III 7000/6000/5000 DocuCentre-

III 7000/6000/5000 Series Controller Software Version:Controller ROM Ver. 1.0.13

Fuji Xerox Co., Ltd.

EAL3

12.02.2009 17.01.201315. Fuji Xerox ApeosPort-III C3300/C2200/C2201

DocuCentre-III C3300/C2200/C2201 Series ControllerSoftware for Asia Pacific Version: Controller ROMVer. 1.120.5

Fuji Xerox Co., Ltd.

EAL3

12.02.2009 27.12.201016. Fuji Xerox ApeosPort-III C4400 DocuCentre-III

C4400 Series Controller Software for Asia PacificVersion: Controller ROM Ver. 1.121.3

Fuji Xerox Co., Ltd.

EAL3

12.02.2009 27.12.201017. Fuji Xerox ApeosPort-II 7000/6000 Series Controller

Software for Asia Pacific Version: Controller ROMVer. 1.180.7

Fuji Xerox Co., Ltd.

EAL3

28.11.2008 17.01.2013

Page 366: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET366 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării18. Data Security Kit DA-SC06 Version: V1.01 Panasonic Communications Co.,

Ltd. EAL2 30.10.2008 13.12.201019. MX-FRX8 Version M.10 Sharp Corporation EAL3 30.10.2008 09.12.201320. bizhub 501 / bizhub 421 / bizhub 361 / ineo 501/ ineo

421 / ineo 361 Control Software Version: A0R50Y0-0100-G00-11 (System Controller), A0R50Y0-1D00-G00-10 (BIOS Controller)

Konica Minolta BusinessTechnologies, Inc

EAL3

30.10.2008 09.12.201321. System Software for e-STUDIO202L/232/282, e-

STUDIO203L/233/283 V2.0Toshiba TEC Corporation

EAL312.08.2008 10.12.2010

22. System Software for e-STUDIO352/452, e-STUDIO353/453 V2.0

Toshiba TEC CorporationEAL3

12.08.2008 10.12.201023. System Software for e-STUDIO520/600/720/850, e-

STUDIO523/603/723/853 V2.0Toshiba TEC Corporation

EAL312.08.2008 10.12.2010

24. Xerox WorkCentre 7346 Version: Controller+PS ROMVer. 1.223.4, IOT ROM Ver 3.2.0, IIT ROM Ver20.4.3, ADF ROM Ver 11.6.5

Fuji Xerox Co., Ltd.

EAL2

13.06.2008 17.01.201325. Data Security Kit DA-SC04 V1.00 Panasonic Communications Co.,

Ltd. EAL2 30.05.2008 13.12.201026. Fuji Xerox ApeosPort-III C3300/C2200 DocuCentre-

III C3300/C2200 Series Controller Software Version:Controller ROM Ver 1.0.10

Fuji Xerox Co., Ltd.

EAL3

30.05.2008 17.01.201327. Fuji Xerox ApeosPort-III C4400 DocuCentre-III

C4400 Series Controller Software Version: ControllerROM Ver 1.0.8

Fuji Xerox Co., Ltd.

EAL3

30.05.2008 17.01.201328. Xerox WorkCentre 7232/7242 Version: Controller+PS

ROM Ver.1.203.0, IOT ROM Ver.4.7.0, IIT ROMFuji Xerox Co., Ltd. EAL2 28.02.2008 17.01.2013

Page 367: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET367 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivăriiVer.20.4.1, ADF ROM Ver.20.0.0

29. Fuji Xerox ApeosPort-II 5010/4000/3000 SeriesController Software for Asia Pacific Version:Controller ROM V1.180.0

Fuji Xerox Co., Ltd.

EAL2

25.01.2008 17.01.201330. Fuji Xerox ApeosPort-II C7500/C6500/C5400,

DocuCentre-II C7500/C6500/C5400 Series ControllerSoftware for Asia Pacific Version: Controller ROMV2.100.0

Fuji Xerox Co., Ltd.

EAL2

25.01.2008 27.12.201031. Fuji Xerox DocuCentre-II 3005/2055/2005 Series

Controller Software for Asia Pacific Version:Controller ROM V1.130.1

Fuji Xerox Co., Ltd.

EAL2

25.01.2008 17.01.201332. Fuji Xerox DocuCentre-II C3000 Series Controller

Software for Asia Pacific Version: Controller ROMV1.121.4

Fuji Xerox Co., Ltd.

EAL2

25.01.2008 27.12.201033. Xerox WorkCentre 7328/7335/7345 Version:

Controller+PS ROM Ver.1.221.100 IOT ROMVer.3.0.4 IIT ROM Ver.20.4.1 ADF ROM Ver.11.6.5

Fuji Xerox Co., Ltd.

EAL2

26.12.2007 17.01.201334. bizhub C253 / bizhub C203 / ineo+ 253 / ineo+ 203

ControlSoftwareKonica Minolta BusinessTechnologies, Inc EAL3

26.11.2007 28.12.201035. bizhub C353/ ineo+ 353 Control Software Konica Minolta Business

Technologies, Inc. EAL3 26.11.2007 28.12.201036. bizhub C550 / bizhub C451 / ineo+ 550 / ineo+ 451

Control Software v A00H0Y0-0100-GM0-00Konica Minolta BusinessTechnologies, Inc EAL3

29.10.2007 28.12.201037. bizhub C650 / ineo+ 650 Control Software v A00J0Y0-

0100-GM0-00Konica Minolta BusinessTechnologies, Inc EAL3

29.10.2007 28.12.2010

Page 368: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET368 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării38. Lexmark X642e (firmware revision LC2.MB.P237) and

X644e (firmware revision LC2.MC.P239b)Multifunction Printers (MFPs)

Lexmark International, Inc.

EAL2

21.09.2007 06.09.201239. Lexmark X646dte (firmware revision LC2.MC.P239b),

X646e (firmware revision LC2.MC.P239b), X646ef(firmware revision LC2.TI.P239b), X772e (firmwarerevision LC2.TR.P275), X850e (firmware revisionLC2.BE.P238b), X852e (firmware revisionLC2.BE.P238b), X854e (firmware revisionLC2.BE.P238b), X940e (firmware revisionLC.BR.P060) and X945e (firmware revisionLC.BR.P060) Multifunction Printers (MFPs)

Maintenance Report(s)

1. 2008-04-09 – Lexmark X782e MFP (firmwareversion LC2.TO.P305a)

2. 2008-12-08 – Lexmark X646dte (firmware revisionLC2.MC.P239b), X646e (firmware revisionLC2.MC.P239b), X646ef (firmware revisionLC2.TI.P239b), X772e (firmware revision LC2.TR.P275),X850e (firmware revision LC2.BE.P238b), X852e(firmware revision LC2.BE.P238b), X854e (firmwarerevision LC2.BE.P238b), X940e (firmware revisionLC.BR.P060) and X945e (firmware revision LC.BR.P060)Multifunction Printers (MFPs)

Lexmark International, Inc.

EAL2

21.09.2007 06.09.201240. Xerox WorkCentre/WorkCentre Pro

232/238/245/255/265/275Xerox Corporation EAL2+

ALC_FLR.3 30.06.2007 07.09.201241. bizhub C450P / ineo+ 450P Control Software 4037- Konica Minolta Business

Technologies, Inc EAL3 27.06.2007 28.12.2010

Page 369: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET369 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării0100-GM0-11-000

42. Xerox WorkCentre 7655/7665 Multifunction Systems Xerox Corporation EAL2+ALC_FLR.3 18.06.2007 07.09.2012

43. bizhub C252 / ineo+ 251 Control Software Konica Minolta BusinessTechnologies, Inc EAL3

30.05.2007 28.12.201044. Ricoh Hard Disc Security Module with imagio Security

Module Type A, imagio Security Card Type A,DataOverwriteSecurity Unit Type A, andDataOverwriteSecurity Unit Type B

Ricoh Company, Ltd.

EAL3

16.05.2007 07.09.201245. bizhub 500 / bizhub 420 / bizhub 360 /ineo 500 / ineo

420 / ineo 360 Control Software 50GA-0100-G00-30-000

Konica Minolta BusinessTechnologies, Inc EAL3

27.04.2007 28.12.201046. bizhub 500 / bizhub 420 / ineo 500 / ineo 420 Control

Software 50GA-0100-G00-21-000Konica Minolta BusinessTechnologies, Inc EAL3

22.03.2007 28.12.201047. bizhub 750 / bizhub 600 / ineo 750 / ineo 600 Control

Software MFP system controller program : 57AA-0100-G00-21-000 MFP image controller program :57AA-1000-G00-21-000

Konica Minolta BusinessTechnologies, Inc

EAL3

22.03.2007 28.12.201048. Fuji Xerox ApeosPort-II C7500/C6500/C5400

DocuCentre-II C7500/C6500/C5400 Series DataSecurity Kit Controller ROM Ver2.0.1

Fuji Xerox Co., Ltd.

EAL2

22.02.2007 17.01.201349. Fuji Xerox DocuCentre-II 4000/3000 Series Data

Security Kit Controller ROM Ver1.0.17Fuji Xerox Co., Ltd.

EAL222.02.2007 17.01.2013

50. Xerox WorkCentre 7228/7235/7245 Series Security KitController+PS Ver1.220.2

Fuji Xerox Co., Ltd.EAL2

22.02.2007 17.01.2013

Page 370: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET370 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării51. bizhub 350 /bizhub 250 /bizhub 200 /ineo 350 /ineo 250

(Ver.2) Control Software 4040-0100-G20-52-000Konica Minolta BusinessTechnologies, Inc EAL3

24.01.2007 28.12.201052. Data Security Kit DA-SC02 V1.00 Panasonic Communications Co.,

Ltd. EAL2 15.12.2006 13.12.201053. Fuji Xerox ApeosPort-II C4300/C3300/C2200 Series

Data Security Kit Controller ROM Ver1.41.16Fuji Xerox Co., Ltd.

EAL215.12.2006 27.12.2010

54. Fuji Xerox ApeosPort-II C4300/C3300/C2200 SeriesSecurity Kit for Asia Pacific Controller ROMVer1.121.7

Fuji Xerox Co., Ltd.

EAL2

15.12.2006 27.12.201055. Fuji Xerox DocuCentre-II C4300/C3300/C2200 Series

Data Security Kit Controller ROM Ver1.1.16Fuji Xerox Co., Ltd.

EAL215.12.2006 27.12.2010

56. Fuji Xerox DocuCentre-II C4300/C3300/C2200 SeriesSecurity Kit for Asia Pacific Controller ROMVer1.101.7

Fuji Xerox Co., Ltd.

EAL2

15.12.2006 27.12.201057. MX-FRX3 Version M.10 Sharp Corporation EAL3+

ADV_SPM.1 15.12.2006 10.12.201058. bizhub C250 / ineo+ 250 Control Software 4038-0100-

GM0-05-000Konica Minolta BusinessTechnologies, Inc EAL3

22.11.2006 28.12.201059. bizhub C352 / bizhub C300 / ineo+ 351 / ineo+ 300

Control Software 9J06-0100-GM0-05-000Konica Minolta BusinessTechnologies, Inc EAL3

22.11.2006 28.12.201060. bizhub C450 / bizhub C351 / ineo+ 450 / ineo+ 350

Control Software 4037-0100-GM0-05-000Konica Minolta BusinessTechnologies, Inc EAL3

22.11.2006 28.12.201061. Data Security Kit DA-SC01 V1.01 Panasonic Communications Co.,

Ltd. EAL2 31.10.2006 13.12.2010

Page 371: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET371 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării62. Data Security Kit DA-SC03 V1.01 Panasonic Communications Co.,

Ltd. EAL2 31.10.2006 13.12.201063. MX-FRX2 Version M.10 Sharp Corporation EAL3+

ADV_SPM.1 31.10.2006 10.12.201064. bizhub 350 / bizhub 250 / bizhub 200 / ineo 350 / ineo

250 (Ver.1) Control Software 4040-0100-G10-25-000Konica Minolta BusinessTechnologies, Inc EAL3

31.10.2006 28.12.201065. MX-FRX1 Version M.10 Sharp Corporation EAL3+

ADV_SPM.1 14.09.2006 10.12.201066. Fuji Xerox ApeosPort 550 I/450 I/350 I, DocuCentre

550 I/450 I Series Security Kit for Asia PacificController ROM Ver1.100.3

Fuji Xerox Co., Ltd.

EAL2

07.09.2006 27.12.201067. Fuji Xerox ApeosPort 750 I/650 I, DocuCentre 750

I/650 I Series Security Kit for Asia Pacific ControllerROM Ver1.101.2

Fuji Xerox Co., Ltd.

EAL2

07.09.2006 27.12.201068. Fuji Xerox ApeosPort C7550 I/C6550 I/C5540 I,

DocuCentre C7550 I/C6550 I/C5540 I Series SecurityKit for Asia Pacific Controller ROM Ver1.102.2

Fuji Xerox Co., Ltd.

EAL2

07.09.2006 27.12.201069. System Software for e-STUDIO2500c/3500c/3510c V1.0 Toshiba TEC Corporation EAL3 28.06.2006 10.12.201070. Xerox WorkCentre/WorkCentre Pro

232/238/245/255/265/275

Maintenance Report(s)

1. 2006-08-23 – Xerox WorkCentre/WorkCentre Pro232/238/245/255/265/275 Multifunction Systems, runningSystem Software Version 12.039.24.001 MaintenanceRelease - Aug 06

Xerox Corporation

EAL2

06.04.2006 07.09.2012

Page 372: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET372 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării71. System Software for e-STUDIO352/452 V1.0 Toshiba TEC Corporation EAL3 29.03.2006 10.12.201072. System Software for e-STUDIO520/600/720/850 V1.0 Toshiba TEC Corporation EAL3 29.03.2006 10.12.201073. Fuji Xerox ApeosPort 750 I / 650 I / 550 I DocuCentre

750 I / 650 I / 550 I Series Data Security Kit ControllerROM Ver1.1.1

Fuji Xerox Co., Ltd.

EAL2

08.02.2006 27.12.201074. Fuji Xerox ApeosPort C7550 I / C6550 I / C5540 I

DocuCentre C7550 I / C6550 I / C5540 I Series DataSecurity Kit Controller ROM Ver1.1.4

Fuji Xerox Co., Ltd.

EAL2

08.02.2006 27.12.201075. Xerox CopyCentre C2128/C2636/C3545 Copier and

WorkCentre Pro C2128/C2636/C3545 AdvancedMultifunction System including Image OverwriteSecurity

Xerox Corporation

EAL2

30.09.2005 07.09.201276. Fuji Xerox ApeosPort C4535 I/C3626 I/C2521 I

DocuCentre C4535 I/C3626 I/C2521 I Series DataSecurity Kit Controller ROM Ver1.3.0

Fuji Xerox Co., Ltd.

EAL2

07.07.2005 27.12.201077. Canon iR5570/iR6570 Series Encrypted Printing

Software-B1 Version 1.01Canon Inc.

EAL203.06.2005 07.01.2013

78. Xerox CopyCentre C65/C75/C90 and WorkCentre Pro65/75/90 Advanced Multifunction System includingImage Overwrite

Xerox Corporation

EAL2

11.02.2005 07.09.201279. Xerox WorkCentre M35/M45/M55 and WorkCentre

Pro 35/45/55 Advanced Multifunction System withImage Overwrite Security Service Maintenance Pack 2

Xerox Corporation

EAL2

11.02.2005 07.09.201280. 4036 Multi Function Peripheral Control Software (for

bizhub C350/CF2203/8022) Macro System Controller :Konica Minolta BusinessTechnologies, Inc EAL3 17.09.2004 28.12.2010

Page 373: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET373 / 409

Nr. Crt. Produs Producător Nivel de încredere Data certificării Data arhivării4036-10G0-18-00 Network Module : 4036-A0G0-04-00

81. Data Security Kit AR-FR4, Data Security Kit AR-FR5AR-FR4: version M.20 AR-FR5: version E.20

Sharp CorporationEAL4

17.09.2004 07.01.201382. Fuji Xerox DocuCentre 719/659/559 Series Data

Security Kit, DC System ROM Version V512, PESSROM Version V3.0.4

Fuji Xerox Co., Ltd.

EAL2

17.09.2004 27.12.201083. Di3510 Series/Di3510f Series Multi Function

Peripheral Security Kit User Interface: 4030-20G0-05-00 Network Module: 4030-A0G0-03-00

Konica Minolta BusinessTechnologies, Inc EAL3

03.08.2004 28.12.201084. 7222/7228/7235 control software Version 10.0000 Konica Minolta Business

Technologies, Inc EAL3 29.06.2004 28.12.201085. Canon ImageRUNNER 2200/2800/3300 Series

Software Version iR2200N-USen50.06 with SecurityKit B1

Canon USA Inc.

EAL3

16.06.2004 06.09.201286. Scrambler Board GP-1010 V2.0 for the e-STUDIO

550/650/810Toshiba TEC Corporation

EAL216.03.2004 10.12.2010

87.Sharp Corporation Multifunction Device with DataSecurity Kit (AR-FR4 V.M.10, AR-FR5 V.E.10, AR-FR6 V.J.10)

Sharp Electronics Corporation

EAL2

01.12.2003 07.09.2012

Page 374: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET374 / 409

Page 375: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET375 / 409

C. LISTA PACHETELOR ŞI PROFILELOR DE PROTECŢIE EVALUATE CONFORMCRITERIILOR COMUNE

1. Sisteme şi dispozitive de control al accesului

NR.CRT.

Denumire produs Versiune Nivel de încredere Data

1. Firewall Protection Profile, Version 2.0 2.0 EAL4 24.04.2008

2. Network Intrusion Prevention SystemProtection Profile, Version 1.1 1.1 EAL4 21.12.2005

Sisteme şi dispozitive de control al accesului - Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

1. Controlled AccessProtection ProfileVersion 1.d

1.1 EAL3

01.10.1999 05.03.20132. Role-Based Access

Control ProtectionProfile Version 1.0

1.0 EAL2

01.09.1998 05.03.20133. U.S. Government

Protection ProfileAuthorization Server forBasic RobustnessEnvironments, Version1.1

1.1 EAL2+ALC_FLR.2

25.07.2007 01.09.20114. U.S. Government

Protection Profile Anti-Virus Applications forWorkstations in BasicRobustnessEnvironments Version1.2

1.2 EAL2+

25.07.2007 01.01.20115. U.S. Government

Protection ProfileAuthorization Server forBasic RobustnessEnvironments, Version1.0

1.0 Basic

29.06.2005 21.03.20086. Role Based Access

Control ProtectionProfile Version 1.0

1.0 EAL2+ADV_SPM.1

30.07.1998 01.09.2011

Page 376: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET376 / 409

2. Sisteme şi dispozitive biometrice

NR.CRT.

Denumire produs Versiune Nivel de încredere Data

1. Fingerprint Spoof Detection ProtectionProfile based on Organisational SecurityPolicies (FSDPP_OSP), Version 1.7

1.7 EAL2+ALC_FLR.1 25.02.2010

2. Biometric Verification MechanismsProtection Profile, Version 1.3 1.3 EAL2 07.11.2008

Sisteme şi dispozitive biometrice - Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

1. U.S. GovernmentBiometric VerificationMode ProtectionProfile for MediumRobustnessEnvironments, Version1.1

1.1 Mediu

25.07.2007 01.10.20092. U.S. Government

Biometric VerificationMode ProtectionProfile for BasicRobustnessEnvironments, Version1.1

1.1 Basic

25.07.2007 09.07.20103. U.S. Government

Biometric VerificationMode ProtectionProfile for MediumRobustnessEnvironments, Version1.0

1.0 Mediu

15.11.2003 21.03.20084. U.S. Government

Biometric VerificationMode ProtectionProfile for BasicRobustnessEnvironments, Version1.0

1.0 Basic

12.01.2006 21.03.20085. Biometric Verification

Mechanisms, Version1.04

1.04 EAL2+ADV_SPM.1

30.08.2005 29.01.2013

Page 377: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET377 / 409

3. Sisteme şi dispozitive de protecţie a perimetrului

NR.CRT.

Denumire produs Versiune Nivel de încredere Data

1.

Profil de protection Firewalld'interconnexion IP 2.2

EAL2+ADV_IMP.1ALC_DVS.1ALC_FLR.3ALC_TAT.1ADV_HLD.2ADV_LLD.1AVA_MSU.1AVA_VLA.2

10.03.2006

2. DCSSI-PP 2008/02 - IPInterconnection Firewall (CC?.1),Version 3.0

3.0EAL3+ALC_FLR.3AVA_VAN.3 12.06.2008

3. DCSSI-PP 2008/01 Personal Firewall(CC3.1), Version 1.7 1.7

EAL3+ALC_FLR.3AVA_VAN.3 30.05.2008

4. Software based Personal Firewall forhome Internet use, Version 1.2 1.2 EAL1 08.07.2005

5. PP pare-feu personnel / Personnalfirewall, Version 1.4 1.4 EAL2+ 11.07.2006

6.Firewall with limited requirements,Version 2.2 2.2

EAL4+ADV_IMP.2AVA_CCA.1AVA_VLA.3

01.04.1999

7. Firewall with high requirements,Version 2.2 2.2

EAL5+ALC_FLR.2AVA_VLA.4 19.04.1999

8. Peripheral Sharing Switch for HumanInterface Devices Protection Profile,Version 2.1

2.1 EAL2+ALC_FLR.2 07.09.2010

9. Protection Profile – InformationGateway 2.0 EAL4

ALC_FLR.1 19.12.2011

Sisteme şi dispozitive de protecţie a perimetrului – Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

1. U.S. GovernmentRouter PP for MediumRobustnessEnvironments, Version1.1 (excludingAVA_VAN.4 &

1.1B Mediu

25.07.2007 01.10.2009

Page 378: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET378 / 409

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

AVA_CCA_(EXT).1)

2. U.S. GovernmentRouter PP for MediumRobustnessEnvironments, Version1.0

1.0 Mediu

14.12.2006 21.03.20083. Peripheral Sharing

Switch for HumanInterface DevicesProtection Profile,Version 1.0

1.0 EAL4

08.08.2000 21.03.20084. US Department of

Defense Traffic-FilterFirewall ProtectionProfile for MediumRobustnessEnvironments, Version1.4

1.4 EAL2+

01.05.2000 21.03.20085. U.S. Government

Firewall ProtectionProfile for MediumRobustnessEnvironments, V1.0,dated October 28, 2003

1.0 Mediu

09.01.2006 21.03.20086. Peripheral Sharing

Switch for HumanInterface DevicesProtection Profile,Version 1.2

1.2 EAL4+ALC_FLR.2

21.08.2009 01.06.20107. U.S. Government

Router PP for MediumRobustnessEnvironments, Version1.1

1.1MediuAVA_CCA_(EXT).1AVA_VAN.4

25.07.2007 01.10.20098. Peripheral Sharing

Switch for HumanInterface DevicesProtection Profile,Version 1.1

1.1 EAL4

25.07.2007 21.08.20089. U.S. Government

Traffic-Filter FirewallProtection Profile forMedium RobustnessEnvironments, Version1.1, January 9, 2006

1.1 Mediu

09.01.2006 21.03.2008

Page 379: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET379 / 409

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

10. U.S. GovernmentProtection Profile forApplication-levelFirewall in BasicRobustnessEnvironments, Version1.1

1.1 EAL2+

25.07.2007 01.06.201111. U.S. Government

Firewall ProtectionProfile for MediumRobustnessEnvironments, V1.1

1.1 Mediu

25.07.2007 01.10.200912. U.S. Government

Traffic-Filter FirewallProtection Profile forMedium RobustnessEnvironments, Version1.1

1.1MediuAVA_VAN.4AVA_CCA.1

25.07.2007 01.10.200913. U.S. Government

Traffic-Filter FirewallProtection Profile forMedium RobustnessEnvironments, Version1.0

1.0 Mediu

15.02.2005 09.01.200614. US Government Traffic-

Filter FirewallProtection Profile forLow-RiskEnvironments, Version1.1

1.1 EAL2

01.04.1999 21.03.200815. US Department of

Defense Application-Level FirewallProtection Profile forBasic RobustnessEnvironments, Version1.0

1.0 EAL2

22.06.2000 23.03.200816. PP Firewall

d'interconnexion IP 2.2 EAL2+

10.10.2006 01.01.201117. Peripheral Sharing

Switch for HumanInterface DevicesProtection Profile,Version 2.0

2.0 EAL2

01.06.2010 07.09.201018. U.S. Government

Traffic-Filter FirewallProtection Profile for

1.1 Mediu

25.07.2007 01.10.2009

Page 380: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET380 / 409

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

Medium RobustnessEnvironments, Version1.1 (excludingAVA_VAN.4 &AVA_CCA_(EXT).1)

19. U.S. GovernmentProtection Profile forTraffic Filter Firewall inBasic RobustnessEnvironments, Version1.1

1.1 EAL2+

25.07.2007 01.06.201120. U.S. Government

Protection ProfileIntrusion DetectionSystem - System forBasic RobustnessEnvironments, Version1.7

1.7 EAL2+ALC_FLR.2

25.07.2007 01.06.2011

4. Protecţia datelor

NR.CRT.

Denumire produs Versiune Nivel de încredere Data

1. Protection Profile for IPsec VirtualPrivate Network (VPN) Clients 1.1 None 31.01.2014

2. Protection Profile - EncryptedStorage Device 2.1 EAL2+

ATE_COV.3 26.04.2012

3. Cryptographic Modules, SecurityLevel [Low], Version 1.0 1.0 EAL4 24.03.2009

4. DCSSI-PP-2008/04 On-the-fly MassStorage Encryption Application(CC3.1), Version 1.4

1.4EAL3+ALC_FLR.3AVA_VAN.3 01.10.2008

5.

Cryptographic Modules, SecurityLevel [Enhanced], Version 1.01B 1.01b

EAL4+ADV_IMP.2ALC_CMC.5ALC_DVS.2AVA_VAN.5

27.02.2009

6. Cryptographic Modules, SecurityLevel [Moderate], Version 1.01 1.01 EAL4+ 31.03.2008

Page 381: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET381 / 409

Protecţia datelor – Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

1. Labeled SecurityProtection ProfileVersion 1.b

Version 1.b EAL3

01.10.1999 05.03.20132. U.S. Government

Protection Profile Anti-Virus Applications forWorkstations in BasicRobustnessEnvironments 1.1

1.1 Basic

04.04.2006 21.03.2008

5. Baze de dateNu sunt înregistrări

Baze de date – Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

1. U.S. GovernmentProtection ProfileDatabase ManagementSystems, Version 1.3

Maintenance Report(s)

1. 2010-12-24 – U.S.Government ProtectionProfile for DatabaseManagement Systems

1.3 EAL2+ALC_FLR.2

24.12.2010 01.02.20122. U.S. Government

Protection ProfileDatabase ManagementSystems for BasicRobustnessEnvironments, Version1.2

1.2 EAL2+

25.07.2007 24.12.20103. U.S. Government

Protection ProfileDatabase ManagementSystems for BasicRobustnessEnvironments, Version1.1

1.1 Basic

07.06.2006 21.03.20084. U.S. Government

Protection ProfileDatabase ManagementSystems for BasicRobustnessEnvironments, Version

1.0 Basic

07.06.2006 21.03.2008

Page 382: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET382 / 409

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

1.05. Oracle Government

Database ManagementSystem, Version 1.0

1.0 EAL301.10.1998 05.03.2013

6. Oracle DatabaseManagement System,Version 2.1

2.1 EAL301.05.2000 05.03.2013

7. Oracle CommercialDatabase ManagementSystem, Version 1.0

1.1 EAL301.09.1998 05.03.2013

6. Sisteme şi dispozitive de detecţie a intruziunilorNu sunt înregistrări

Sisteme şi dispozitive de detecţie a intruziunilor - Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

1. U.S. GovernmentProtection ProfileIntrusion DetectionSystem - System forMediumRobustnessEnvironments,Version 1.1(excludingAVA_VAN.4 &AVA_CCA_(EXT).1)

1.1B Mediu

18.06.2007 01.10.20092. U.S. Government

Protection ProfileIntrusion DetectionSystem - Sensor forMediumRobustnessEnvironments,Version 1.1

1.1 Mediu

18.06.2007 01.10.20093. Intrusion Detection

System SystemProtection Profile,Version 1.5

1.5 EAL2

09.03.2005 21.03.20084. Intrusion Detection

System SystemProtection Profile,Version 1.4

1.4 EAL2

04.02.2002 21.03.20085. Intrusion Detection

System SystemProtection Profile,

1.6 EAL2

04.04.2006 21.03.2008

Page 383: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET383 / 409

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

Version 1.6

6. U.S. GovernmentProtection ProfileIntrusion DetectionSystem - Sensor forBasic RobustnessEnvironments,Version 1.3

1.3 EAL2+

25.07.2007 01.06.20117. U.S. Government

Protection ProfileIntrusion DetectionSystem - Scannerfor BasicRobustness,Version 1.3

1.3 EAL2+

25.07.2007 01.06.20118. U.S. Government

Protection ProfileIntrusion DetectionSystem - Analyzerfor BasicRobustnessEnvironments,Version 1.3

1.3 EAL2+

25.07.2007 01.06.20119. U.S. Government

Protection ProfileIntrusion DetectionSystem - Analyzerfor MediumRobustnessEnvironments,Version 1.1

1.1 Mediu

18.06.2007 01.10.200910. U.S. Government

Protection ProfileIntrusion DetectionSystem - Scannerfor MediumRobustnessEnvironments,Version 1.1

1.1 Mediu

18.06.2007 01.10.200911. Intrusion Detection

System Sensor,Version 1.1

1.1 EAL2

10.12.2001 21.03.200812. U.S. Government

Protection ProfileIntrusion DetectionSystem - System forMediumRobustness

1.1MediuAVA_CCA_(EXT).1AVA_VAN.4

18.06.2007 01.10.2009

Page 384: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET384 / 409

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

Environments,Version 1.1

13. Intrusion DetectionSystem SensorProtection Profile,Version 1.2

1.2 EAL2

27.04.2005 21.03.200814. Intrusion Detection

System ScannerProtection Profile,Version 1.1

1.1 EAL2

10.12.2001 21.03.200815. Intrusion Detection

System AnalyzerProtection Profile,Version 1.1

1.1 EAL2

10.12.2001 21.03.200816. Intrusion Detection

System ScannerProtection Profile,Version 1.2

1.2 EAL2

27.04.2005 21.03.200817. Intrusion Detection

System AnalyzerProtection Profile,Version 1.2

1.2 EAL2

27.04.2005 21.03.2008

7. Circuite integrate, Smart card-uri, Dispozitive şi sisteme asociate smart card-urilor

NR.CRT.

Denumire produs Versiune Nivel de încredere Data

1. Java Card System ProtectionProfile - Closed Configurationversion 3.0

3.0EAL4+ALC_DVS.2AVA_VAN.5 26.02.2013

2. Java Card™ System ProtectionProfile Open Configuration,Version 3.0

3.0EAL4+ALC_DVS.2AVA_VAN.5 25.05.2012

3.

Smart Card integrated circuit 2.0

EAL4+ADV_IMP.2ALC_DVS.2AVA_VLA.4

19.04.1999

4. PP SUN Java Card SystemProtection Profile Collection 1.0b

EAL4+ADV_IMP.2AVA_VLA.3 30.09.2003

Page 385: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET385 / 409

NR.CRT.

Denumire produs Versiune Nivel de încredere Data

5.

Secure Smartcard Reader withHuman Interface 1.6

EAL3+ADV_FSP.4ADV_IMP.1ADV_TDS.3ALC_FLR.3ALC_TAT.1AVA_VAN.3

20.12.2011

6. Java Card System ProtectionProfile - Closed Configurationversion 2.6

Maintenance Report(s)

1. 2013-02-26 – Java CardSystem Protection Profile - ClosedConfiguration version 3.0

2.6EAL4+ALC_DVS.2AVA_VAN.5

16.12.2010

7. Machine Readable TravelDocument with ICAO ApplicationExtended Access Control withPACE, Version 1.3

Maintenance Report(s)

1. 2012-03-26 – MachineReadable Travel Document with"ICAO Application", ExtendedAccess Control with PACE, Version1.3.1

2012-12-21 – Machine ReadableTravel Document with "ICAOApplication", Extended AccessControl with PACE, Version 1.3.2

1.3

EAL4ALC_DVS.2ATE_DPT.2AVA_VAN.5

10.02.2012

8. Protection Profile for MachineReadable Travel Document with'ICAO Application', Basic AccessControl, Version 1.10

1.10 EAL4+ALC_DVS.2 07.05.2009

9. ePassport Protection Profile V2.1,Version 2.1 2.1

EAL4+ADV_IMP.2AVA_VAN.4

06.05.2010

10. ePassport Protection Profile V2.0,Version 2.0 2.0

EAL4+AVA_VAN.4AVA_VLA.4

06.05.2010

11. Electronic Residence Permit Card(RP_Card PP), Compliant to EU -Residence Permit Specification,

1.0EAL4+ALC_DVS.2ATE_DPT.2

25.08.2010

Page 386: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET386 / 409

NR.CRT.

Denumire produs Versiune Nivel de încredere Data

Version 1.0 AVA_VAN.512. Security IC Platform Protection

Profile, Version 1.0 1.0 EAL4+ 23.08.2007

13. Security Module Card Type B (PP-SMC-B), Version 1.2 1.2 EAL4+ 18.12.2009

14. Security Module Card Type A (PP-SMC-A), Version 1.2 1.2 EAL4+ 18.12.2009

15.Electronic Identity Card (ID_CardPP), Version 1.03 1.03

EAL4+ALC_DVS.2ATE_DPT.2AVA_VAN.5

16.12.2009

16. PP Embedded Software for SmartSecure Devices Basic and ExtendedConfigurations, Version 1.0 1.0 EAL4+ 27.11.2009

17. Health Professional Card (PP-HPC) with SSCD Functionality,Version 1.10

1.10 EAL4+AVA_VAN.5 18.12.2009

18. UK Dual-Interface AuthenticationCard, Version 1.0 1.0

EAL4+ALC_DVS.2AVA_VAN.5

10.07.2009

19. ePassport Protection Profile,Version 1.0 1.0 EAL4+ 04.01.2008

20. JICSAP ver2.0 Protection Profilepart2, Protection Profile for SmartCards with the ApplicationProgram Loading Function(version 1.7e), Version 1.7e

1.7e EAL4+ 14.11.2003

21. BAROC CC 3.1 Smart CardProtection Profile, Version 1.0 1.0 EAL4+ 11.12.2007

22. Common Criteria ProtectionProfile electronic Health CardTerminal (eHCT), Version 1.73

1.73 EAL3+ 07.12.2007

23. Smart Card IC with Multi-Application Secure Platform,Version 2.0

2.0 EAL4+ 01.01.2001

24. Protection Profile for Contact andContact free Electronic Wallet,Version 1.2

1.2 EAL4+ 01.04.1999

25. JICSAP ver2.0 Protection Profilepart1, Multi-Application SecureSystem LSI Chip ProtectionProfile, Version 2.5

2.5 EAL4+ 01.06.2003

26. JavaCard System Standard 2.2Configuration Protection Profile,Version 1.0b

1.0bEAL4+ADV_IMP.2AVA_VLA.3

30.09.2003

27. Intersector Electronic Purse andPurchase Device (version withoutlast purchase cancellation), Version1.3

1.3 EAL4+ 01.03.2001

28. Intersector Electronic Purse andPurchase Device (Version for Pilot 1.2 EAL1+ 01.04.1999

Page 387: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET387 / 409

NR.CRT.

Denumire produs Versiune Nivel de încredere Data

Schemes), Version 1.229. Intersector Electronic Purse and

Purchase Device, Version 1.2 1.2 EAL4+ 01.04.1999

30. Automatic Cash Dispensers /Teller, Version 1.0 1.0 EAL4+

AVA_VLA.3 01.04.1999

31. Transactional Smartcard reader,Version 2.0 2.0 EAL4+ 01.02.2000

32.Smartcard Integrated CircuitProtection Profile, Version 2.0 2.0

EAL4+ADV_IMP.2ALC_DVS.2AVA_VLA.4

01.04.1999

33. Smartcard embedded software,Version 1.2 1.2 EAL4+ 01.04.1999

34. Smart Card Security User Group -Smart Card Protection Profile(SCSUG-SCPP), Version 3.0

3.0 EAL4+ 01.10.2001

35. Smart Card Security User Group -Smart Card Protection Profile,Version 3.0

3.0 EAL4+ 01.10.2001

36. Smart Card Integrated Circuitwith Embedded Software, Version2.0

2.0 EAL4+ 01.07.1999

37. Machine Readable TravelDocument SAC (PACE V2)Supplemental Access Control,Version 1.0

1.0EAL4+ALC_DVS.2AVA_VAN.5

10.03.2010

38. Protection Profile for ePassport ICwith Active Authentication,Version 1.0

1.0EAL4+ALC_DVS.2AVA_VAN.5

25.02.2010

39. Resident Registration Card V2Embedded Software ProtectionProfile, Version 1.0

1.0 EAL4+AVA_VAN.5 28.02.2011

40. Java Card™ System ProtectionProfile Open Configuration,Version 2.6

Maintenance Report(s)

1. 2012-05-29 – Java CardSystem Protection profile - OpenConfiguration, version 3.0

2.6EAL4+ALC_DVS.2AVA_VAN.5

25.06.2010

41. (U)SIM Java Card PlatformProtection Profile Basic and SCWSConfigurations, Version 2.0.2

2.0.2EAL4+ALC_DVS.2AVA_VAN.5

12.07.2010

42. (U)SIM Java Card PlatformProtection Profile / BasicConfiguration (ref. PU-2009-RT-79, version 2.0.2), Version 2.0.2

2.0.2 EAL4+ALC_DVS.2 12.07.2010

43. Smart Card Open PlatformProtection Profile V2.1 2.1 EAL4+

AVA_VAN.4 01.06.2010

44. Machine Readable Travel Version 1.0 EAL4+ 10.11.2011

Page 388: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET388 / 409

NR.CRT.

Denumire produs Versiune Nivel de încredere Data

Document using StandardInspection Procedure with PACE(PACE_PP)

ATE_DPT.2AVA_VAN.5

45. Protection Profile for electronicHealth Card (eHC) - elektronischeGesundheitskarte (eGK)

Maintenance Report(s)

1. 2011-04-21 – ProtectionProfile for electronic Health Card(eHC) - elektronischeGesundheitskarte (eGK), Version 2.9

Version 2.83 EAL4+AVA_VAN.5 25.11.2010

46. ELECTRONIC IDENTITY CARDACCESS DEVICE FIRMWAREPROTECTION PROFILE

V. 1.0 EAL4+ALC_DVS.2 05.09.2012

Circuite integrate, Smart card-uri, Dispozitive şi sisteme asociate smart card-urilor - Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

1. Machine ReadableTravel Documentwith 'ICAOApplication',Extended AccessControl, Version 1.1

1.1 EAL4+

11.12.2006 29.01.20132. Schutzprofile fur die

elektronischeGesundheitskarte(eGK), Version 2.0

MaintenanceReport(s)

1. 2011-04-21 –Protection Profile forelectronic Health Card(eHC) - elektronischeGesundheitskarte(eGK), Version 2.61

2.0 EAL4+

15.02.2007 15.11.20123. Smart Card Security

User Group SmartCard ProtectionProfile, Version 3.0

3.0 EAL4+

09.09.2001 21.03.20084. Smartcard IC

Platform ProtectionProfile, Version 1.0

1.0 EAL4+01.07.2001 29.01.2013

Page 389: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET389 / 409

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

5. Electronic Passportusing StandardInspection Procedurewith PACE(ePass_PACE PP),Version 0.92

0.92

EAL4+ALC_DVS.2AVA_VAN.5ATE_DPT.2

05.05.2010 29.01.20136. Health Professional

Card (PP-HPC) withSSCD Functionality,Version 2.5

2.5

EAL4+ADV_IMP.2AVA_MSU.3AVA_VLA.4 11.05.2009 29.01.2013

7. Security ModuleCard Type A (PP-SMC-A), Version 2.2

2.2

EAL4+ADV_IMP.2AVA_MSU.3AVA_VLA.4 08.06.2009 29.01.2013

8. Security ModuleCard Type B (PP-SMC-B), Version 2.5

2.5

EAL4+ADV_IMP.2AVA_MSU.3AVA_VLA.4 08.06.2009 29.01.2013

9. Machine ReadableTravel Documentwith [ICAOApplication]Extended AccessControl, Version 1.10

1.10 EAL4+

07.05.2009 29.01.201310. Protection Profile for

electronic HealthCard (eHC) -elektronischeGesundheitskarte(eGK), Version 2.6

2.6 EAL4+

30.10.2008 01.11.201211. Protection Profile for

electronic HealthCard eHCelektronischeGesundheitskarteeGK, Version 2.5

2.5

EAL4+ADV_IMP.2AVA_MSU.3AVA_VLA.4

26.03.2008 01.11.201212. Machine Readable

Travel Documentwith [ICAOApplication],Extended AccessControl, Version 1.2

1.2

EAL4+ADV_IMP.2ALC_DVS.2AVA_MSU.3AVA_VLA.4 30.01.2008 29.01.2013

13. CryptographicModules, SecurityLevel [Enhanced],Version 1.01A

1.01a

EAL4+ADV_IMP.2ALC_DVS.2ADV_SPM.2AVA_VLA.4 29.01.2008 29.01.2013

14. Protection Profile forSecure Module Card(SMC) -Sicherheitsmodul-Karte, Version 1.0

1.0 EAL4+

15.02.2006 29.01.201315. Protection Profile for

Machine Readable 1.0 EAL4+ 26.10.2005 29.01.2013

Page 390: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET390 / 409

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

Travel Documentwith 'ICAOApplication', BasicAccess, Version 1.0

16. Protection Profile forHealth ProfessionalCard (HPC) -Heilberufsausweis(HBA), Version 1.02

1.02 EAL4+

14.12.2005 29.01.201317. Protection Profile for

electronic HealthCard (eHC)elektronischeGesundheitskarte(eGK), Version 1.0

1.0 EAL4+

14.12.2005 01.11.201218. BAROC Smart Card

Protection Profile,Version 1.2

1.2 EAL4+18.01.2006 29.01.2013

19. APACS PIN EntryDevice, Version 1.37 1.1 EAL4+ 01.07.2003 05.03.2013

20. Smart Card SecurityUser Group - SmartCard ProtectionProfile, Version 3.0

3.0 EAL4+

01.10.2001 29.01.2013

8. Sisteme de management al cheilor

NR.CRT.

Denumire produs Versiune Nivel de încredere Data

1. Servicios en Red RealiaTechnologies 2.0 EAL2 29.07.2011

2. HSM Realia Technologies HTTP/1.1 EAL4 29.07.2011

3. Appliance Realia Technologies 2.1 EAL2 29.07.2011

4. Certificate Issuing and ManagementComponents version 1.5 1.5 EAL4+

ALC_FLR.2 09.09.2011

Sisteme de management al cheilor – Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

1. PKI Secure KernelProtection Profile 1.1 1.1 EAL4

01.04.2002 05.03.20132. U.S. Government

Family of ProtectionProfiles for Public Key-Enabled Applications

2.77 Basic

01.02.2007 21.03.2008

Page 391: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET391 / 409

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

for Basic RobustnessEnvironments, Version2.77

3. U.S. GovernmentFamily of ProtectionProfiles for Public KeyEnabled Applicationsfor Basic RobustnessEnvironments, Version2.5

2.5 EAL4+

01.12.2002 21.03.20084. U.S. Government

Family of ProtectionProfiles for Public KeyEnabled Applications,Version 2.6.1

2.6.1 EAL3+

31.07.2004 21.03.20085. U.S. Government

Family of ProtectionProfiles for Public KeyEnabled Applicationsfor Basic RobustnessEnvironments, Version2.8

2.8 EAL4+

01.05.2007 01.09.20116. Certificate Issuing and

ManagementComponents SecurityLevel 4 ProtectionProfile, Version 1.0

1.0 EAL4+

31.10.2001 21.03.20087. Certificate Issuing and

ManagementComponents SecurityLevel 3 ProtectionProfile, Version 1.0

1.0 EAL3+

31.10.2001 21.03.20088. Certificate Issuing and

ManagementComponents SecurityLevel 2 ProtectionProfile, Version 1.0

1.0 EAL2+

31.10.2001 21.03.20089. Certificate Issuing and

ManagementComponents SecurityLevel 1 ProtectionProfile, Version 1.0

1.0 EAL1+

31.10.2001 21.03.200810. Public Key

Infrastructure and KeyManagementInfrastructure Token(Medium Robustness)

3.0 EAL4+

01.03.2002 01.01.2011

Page 392: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET392 / 409

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

PP

11. Department of DefensePublic KeyInfrastructures and KeyManagementInfrastructures TokenProtection Profile(Medium Robustness),Version 3.0

3.0 EAL4+

22.03.2002 21.03.2008

9. Reţele; Dispozitive şi sisteme asociate reţelelor

NR. CRT. Denumire produs Versiune Nivel de încredere Data1. Protection Profile for Network

Devices 1.0 None 10.12.2010

2. Protection Profile for NetworkDevices 1.1 None 08.06.2012

3. DCSSI-PP 2008/08 - IP Encryptor(CC3.1), Version 1.9 1.9

EAL3+ALC_FLR.3AVA_VAN.3 22.08.2008

4. DCSSI-PP 2008/03 - Client VPNApplication (CC3.1), Version 1.3 1.3

EAL3+ALC_FLR.3AVA_VAN.3 10.07.2008

5. Remote-Controlled Browsers Systems(ReCoBS), Version 1.0 1.0 EAL3+ 31.03.2008

6. Konnektor im elektronischenGesundkeitswesen, Anforderungen anden Netzkonnektor, Version 1.05

1.05 EAL4+ 09.10.2007

7. Low Assurance Protection Profile fora VPN gateway, Version 1.4 1.4 EAL1 15.06.2005

8. Configurable Security Guard (CSG),Version 3.3 3.3 EAL5 01.04.1999

9. Application VPN cliente / Client VPNApplication, Version 1.0 1.0 EAL2+ 10.10.2006

Page 393: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET393 / 409

Reţele; Dispozitive şi sisteme asociate reţelelor - Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

1. U.S. GovernmentProtection ProfileIntrusion DetectionSystem - System forBasic RobustnessEnvironments, Version1.7

1.7 EAL2+ALC_FLR.2

25.07.2007 01.06.20112. U.S. Government

Approved ProtectionProfile - NetworkDevice ProtectionProfile (NDPP)Extended PackageVPN Gateway

1.0 None

12.12.2012 12.12.20123. US Government

Wireless Local AreaNetwork (WLAN)Access System forBasic RobustnessEnvironments, Version1.0

1.0 Basic

01.04.2006 21.03.20084. U.S. Government

Protection Profile WebServer for BasicRobustnessEnvironments, Version1.0

1.0 Basic

26.12.2006 21.03.20085. US Department of

Defense Application-Level FirewallProtection Profile forMedium RobustnessEnvironments, Version1.0

1.0 EAL2+

28.06.2000 21.03.20086. U.S. Government

Wireless Local AreaNetwork (WLAN)Access SystemProtection Profile forBasic RobustnessEnvironments

1.0 EAL2

01.04.2006 01.01.20117. U.S. Government

Wireless Local AreaNetwork (WLAN)Client ProtectionProfile for BasicRobustness

1.0 EAL2

17.05.2006 01.01.2011

Page 394: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET394 / 409

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

Environments

8. US GovernmentProtection ProfileWireless Local AreaNetwork (WLAN)Client for BasicRobustnessEnvironments, Version1.1

1.1 EAL2+

25.07.2007 01.09.20119. U.S. Government

Protection Profile WebServer for BasicRobustnessEnvironments, Version1.1

1.1 EAL2+

25.07.2007 01.09.201110. U.S. Government

Virtual PrivateNetwork BoundaryGateway for MediumRobustnessEnvironments, Version1.2

1.2

MediuAVA_CCA_(EXT).1AVA_VAN.4

30.01.2009 01.10.200911. US Government

Wireless Local AreaNetwork (WLAN)Access System forBasic RobustnessEnvironments, Version1.1

1.1 EAL2+ALC_FLR.2

25.07.2007 01.09.201112. US Government

Protection ProfileWireless Local AreaNetwork (WLAN)Client for BasicRobustnessEnvironments, Version1.0

1.0 Basic

17.05.2006 21.03.200813. U.S. Government

Virtual PrivateNetwork BoundaryGateway for MediumRobustnessEnvironments, Version1.0

1.0 Mediu

23.02.2006 21.03.200814. U.S. Government

Virtual PrivateNetwork BoundaryGateway for Medium

1.2B Mediu

30.01.2009 01.10.2009

Page 395: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET395 / 409

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

RobustnessEnvironments, Version1.2 (excludingAVA_VAN.4 &AVA_CCA_(EXT).1)

15. U.S. GovernmentVirtual PrivateNetwork BoundaryGateway for MediumRobustnessEnvironments, Version1.1

1.1 Mediu

25.07.2007 30.01.200916. U.S. Government

Virtual PrivateNetwork BoundaryGateway for MediumRobustnessEnvironments, Version1.01

1.01 Mediu

01.12.2008 01.12.2008

10. Sisteme de operare

NR. CRT. Denumire produs Versiune Nivel de încredere Data1. Operating System Protection Profile,

Version 2.0 2.0 EAL4+ALC_FLR.3

02.06.2010

Sisteme de operare – Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

1. COTSCompartmentalizedOperations ProtectionProfile OperatingSystems (CCOPP)

HTTP/1.1 EAL4

23.06.2008 17.07.20132. U.S. Government

Protection Profile forGeneral-PurposeOperating Systems in aNetworkedEnvironment, Version1.0

1.0 EAL2+ALC_FLR.2

30.08.2010 15.01.20133. US Government

Protection Profile forMulti-Level OperatingSystems in a MediumRobustness

1.91 Mediu

16.03.2007 01.10.2009

Page 396: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET396 / 409

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

Environments, Version1.91

4. U.S. GovernmentProtection Profile forSeparation Kernels inEnvironmentsRequiring HighRobustness, Version1.03

1.03 EAL6

29.06.2007 01.09.20115. COTS

CompartmentalizedOperations ProtectionProfile, Version 2.0

2.0 EAL4+

19.06.2008 11.10.20116. U.S. Government

Directory ProtectionProfile for MediumRobustnessEnvironments, Version1.1

1.1 Mediu

25.07.2007 01.10.20097. Protection Profile for

Multi-Level OperatingSystems inEnvironmentsRequiring MediumRobustness, Version1.22

1.22 Mediu

23.05.2001 16.09.20078. U.S. Government

Directory ProtectionProfile for MediumRobustnessEnvironments

1.0 Mediu

17.09.2004 21.03.20089. Protection Profile for

Single-level OperatingSystems inEnvironmentsRequiring MediumRobustness, Version1.22

1.22 EAL4+

23.05.2001 16.09.200710. US Government

Protection Profile forSingle-Level OperatingSystems in a MediumRobustnessEnvironments, Version1.91

1.91 Mediu

16.03.2007 01.10.200911. Multi-Level Operating

Systems in Medium1.22 EAL4+

01.06.2001 01.01.2011

Page 397: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET397 / 409

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

RobustnessEnvironments PP

12. Labeled SecurityProtection Profile,Version 1.b

1.b EAL3

08.10.1999 16.09.200713. Controlled Access

Protection Profile,Version 1.d

1.d EAL3

01.10.1999 09.12.2009

11. Alte sisteme şi dispozitive

NR. CRT. Denumire produs Versiune Nivel de încredere Data1. New Generation Cash Register Fiscal

Application Software Protection Profile 1.7 EAL2 05.09.2013

2. U.S. Government Protection Profile forUSB Flash Drives 1.0 None 01.12.2011

3. Portable Storage Media ProtectionProfile Version 1.0 EAL2 11.09.2012

4. Digital Tachograph - Smart Card(Tachograph Card) Version 1.02 EAL4+

AVA_VAN.5 30.11.2011

5. Digital Tachograph - Vehicle Unit (VUPP) Version 1.0 Version 1.0

EAL4+ATE_DPT.2AVA_VAN.5 20.08.2010

6. Schutzprofil Software zur Verarbeitungvon personenbezogenen, Version 2.0 2.0 EAL1 19.01.2007

7. Alcohol Interlock Protection Profile,Version 1.0 1.0 EAL3+

ALC_FLR.2 06.09.2010

8. Waste Bin Identification WBIS-PP,Version 1.04 1.04 EAL1 27.05.2005

9. Common Criteria Protection Profile foran ArchiSafe Compliant Middleware forEnabling the Long-Term Preservationof Electronic Documents, Version 1.0

1.0 EAL3 07.11.2008

10. Common Criteria SchutzprofilfurBasissatz von Sicherheitsanforderungenan Online-Wahlprodukte, Version 1.0

1.0 EAL2+ 21.05.2008

11. Schutzprofil fur USB-Datentrager, 1.4 EAL2+ 19.04.2006

Page 398: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET398 / 409

NR. CRT. Denumire produs Versiune Nivel de încredere DataVersion 1.4

12. Protection Profile for a IdentityManager, Version 1.17 1.17 EAL3+ 01.01.2007

13. Machine voter / Voting machine,Version 1.0 1.0 EAL2+ 11.07.2006

14. Low Assurance Protection Profile for anOffice Based Photocopier, Version 1.3 1.3 EAL1 08.07.2005

15. Low Assurance Protection Profile for aVoice over IP Infrastructure, Version1.1

1.1 EAL1 12.05.2005

16. Discretionary Information Flow Control(SU), Version 2.3 2.3 EAL2+ 01.09.2002

17. Discretionary Information Flow Control(MU), Version 2.3 2.3 EAL2+ 01.09.2002

18. Common Criteria Protection Profile forInspection Systems, Version 1.01 1.01 EAL3 07.05.2010

19. Beveilingsprofiel Boordcomputer Taxi(PP-BCT), Version 1.3 1.3 EAL3 15.02.2010

20. EADS Ground Segment SystemsProtection Profile, Issue B, Version 1.0 1.0 EAL4 14.06.2011

21. Air Segment Systems Protection Profile,Issue B, Version 3.1 3.1 EAL4 14.06.2011

22. Standard Protection Profile forEnterprise Security Management AccessControl Version 2.0

2.0

EAL1+ASE_OBJ.2ASE_REQ.2ASE_SPD.1

19.03.2012

Alte sisteme şi dispozitive - Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

1. U.S. Government ProtectionProfile for USDA InstrumentGrading System for BasicRobustness Environments

1.0 EAL2+

16.09.2008 01.09.20112. Beveilingsprofiel

Boordcomputer Taxi 1.0 EAL3

02.12.2008 15.02.2010

Page 399: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET399 / 409

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

3. US Government Family ofProtection Profiles for PublicKey Enabled Applications forBasic RobustnessEnvironments, Version 2.75

2.75 EAL2

01.08.2005 21.03.20084. U.S. Government Protection

Profile Anti-Virus Applicationsfor Workstations in BasicRobustness Environments 1.0

1.0 Basic

06.01.2005 04.10.20075. Public Key-Enabled

Application Family ofProtection Profiles

2.5 EAL4+

01.12.2002 01.01.20116. Public Key-Enabled

Application Family ofProtection Profiles

2.5 EAL3+

01.12.2002 01.01.20117. Protection Profile SIZ-PP 2.0,

Version 2.0 2.0 EAL4

01.08.2000 29.01.20138. Privilege Directed Content

Protection, Version 1.3 1.3 EAL4

01.01.2001 05.03.20139. PP application de chiffrement

de donnees a la volee surmemoire de masse / on-the-flymass memory encryptionapplication

1.0 EAL2+

11.07.2006 01.01.201110. Postage Meter, Version 1.1 1.1 EAL4+

30.04.2001 05.03.2013

12. Produse pentru semnătura digitală

NR. CRT. Denumire produs Versiune Nivel de încredere Data1. Protection profiles for secure signature

creation device - Part 6: Extension fordevice with key import and trustedcommunication with signature creationapplication

Version 1.0.4 EAL4+AVA_VAN.5 16.04.2013

2. ANSSI-CC-PP 2008/05 - M01 -Electronic Signature CreationApplication version 1.7

1.7EAL3+ALC_FLR.3AVA_VAN.3 21.03.2011

3. DCSSI-PP 2008/05 - ElectronicSignature Creation Module (CC3.1),version 1.6 1.6

EAL3+ALC_FLR.3AVA_VAN.3

08.08.2008

Page 400: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET400 / 409

NR. CRT. Denumire produs Versiune Nivel de încredere DataMaintenance Report(s)

1. 2011-03-21 – Maintenance ReportANSSI-CC-PP 2008/05-M01

4. Protection profiles for secure signaturecreation device — Part 4: Extension fordevice with key generation and trustedcommunication with certificategeneration application

Version 1.0.1 EAL4+AVA_VAN.5 12.12.2012

5. Protection profiles for secure signaturecreation device — Part 5: Extension fordevice with key generation and trustedcommunication with signature creationapplication

Version 1.0.1 EAL4+AVA_VAN.5 12.12.2012

6. Protection profiles for secure signaturecreation device - Part 3: Device with keyimport

Version 1.0.2 EAL4+AVA_VAN.5 27.09.2012

7. Protection Profile for Secure SignatureCreation Device - Part 2: Device withKey Generation, Version 1.03

Maintenance Report(s)

1. 2012-02-21 – Protection Profile forSecure Signature Creation Device - Part 2:Device with Key Generation Version 2.01

1.03 EAL4+ 11.12.2009

8. PPSCVA-T2-EAL3. Perfil de Proteccionpara la aplicacion de creacion yverificacion de firma electronica Tipo 2,con nivel de evaluacion de los requisitosde seguridad EAL3, Version 2.0

2.0 EAL3 23.02.2009

9. PPSCVA-T2-EAL1. Perfil de Proteccionpara la aplicacion de creacion yverificacion de firma electronica Tipo 2,con nivel de evaluacion de los requisitosde seguridad EAL1, Version 2.0

2.0 EAL1 23.02.2009

10. PPSCVA-T1-EAL3. Perfil de Proteccionpara la aplicacion de creacion yverificacion de firma electronica Tipo 1,con control exclusivo de los interfacescon el firmante y nivel de evaluacion delos requisitos de seguridad EAL3,Version 2.0

2.0 EAL3 23.02.2009

11. PPSCVA-T1-EAL1. Perfil de Proteccionpara la aplicacion de creacion yverificacion de firma electronica Tipo 1,con control exclusivo de los interfacescon el firmante y nivel de evaluacion delos requisitos de seguridad EAL1,Version 2.0

2.0 EAL1 23.02.2009

Page 401: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET401 / 409

NR. CRT. Denumire produs Versiune Nivel de încredere Data12. DCSSI-PP 2008/07 - Time-stamping

System (CC3.1), Version 1.7 1.7EAL3+ALC_FLR.3AVA_VAN.3

23.10.2008

13. DCSSI-PP 2008/06 - ElectronicSignature Verification Module (CC3.1),Version 1.6

Maintenance Report(s)

1. 2011-03-21 – Maintenance ReportANSSI-CC-PP-2008-06-M01

1.6EAL3+ALC_FLR.3AVA_VAN.3

08.08.2008

14. ANSSI-CC-PP 2008/06 - M01 -Electronic Signature VerificationApplication (CC3.1), Version 1.7

1.7EAL3+ALC_FLR.3AVA_VAN.3

21.03.2011

15. Protection Profile - Secure Signature-Creation Device Type 1, Version 1.05 1.05 EAL4+ 01.04.2002

16. Cryptographic Module for CSP SigningOperations with Backup, Version 0.28 0.28 EAL4+ 27.10.2003

17. Cryptographic Module for CSP SigningOperations, Version 0.28 0.28 EAL4+ 27.10.2003

Produse pentru semnătura digitală - Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

1. Protection Profile -Secure Signature-Creation Device Type3, Version 1.05

1.05 EAL4+

01.04.2002 29.01.20132. Protection Profile -

Secure Signature-Creation Device Type2, Version 1.04

1.04 EAL4+

01.04.2002 29.01.2013

13. Trusted Computing

NR. CRT. Denumire produs Versiune Nivel de încredere Data1. PC Client Specific Trusted Platform

Module Family 1.2; Level 2, Version 1.1 1.1EAL4+ALC_FLR.1AVA_VAN.4 10.07.2008

2. PC Client Specific Trusted PlatformModule Family 1.2; Level 2, Version 1.1

Maintenance Report(s) 1.1 EAL4+ 27.08.2008

Page 402: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET402 / 409

NR. CRT. Denumire produs Versiune Nivel de încredere Data

1. 2011-10-06 – PC Client SpecificTrusted Platform Module Family 1.2;Level 2, Revision 116, Version 1.2

Trusted Computing – Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

1. Trusted ComputingPlatform AllianceTrusted PlatformModule ProtectionProfile, Version 1.9.4

1.9.4 EAL3+

01.07.2002 21.03.20082. Trusted Computing

Group PersonalComputer SpecificTrusted Building BlockProtection Profile andTCG PC Specific TBBwith Maintenance PP,Version 2.5

2.5 EAL3+

20.07.2004 21.03.20083. Trusted Computing

Platform AllianceTrusted PlatformModule PP, Version1.9.7

1.9.7 EAL3+

01.07.2002 21.03.2008

14. Dispozitive multifuncţionale

NR.CRT.

Denumire produs Versiune Nivel de încredere Data

1. IEEE Standard for a ProtectionProfile in Operational Environment A

IEEE2600.1™-2009

EAL3+ALC_FLR.2 12.06.2009

2. IEEE Standard Protection Profile forHardcopy Devices in IEEE Std 2600-2008, Operational Environment B

IEEE2600.2™-2009

EAL2+ALC_FLR.2 15.07.2010

3. U.S. Government Protection Profilefor Hardcopy Devices Version 1.0(IEEE Std. 2600.2™-2009)

Maintenance Report(s)

1. 2011-10-11 – U.S. GovernmentApproved Protection Profile - U.S.Government Protection Profile for

1.0 EAL2+ 26.02.2010

Page 403: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET403 / 409

NR.CRT.

Denumire produs Versiune Nivel de încredere Data

Hardcopy Devices Version 1.0 (IEEEStd. 2600.2™-2009)

Dispozitive multifuncţionale – Arhivă

Nr.crt. Denumire produs Versiune Nivel de încredere Data Data arhivării

1. U.S. GovernmentProtection Profile forHardcopy DevicesVersion 1.0 (IEEE Std.2600.1™-2009)

1.0 Basic

12.06.2009 15.11.2010

Page 404: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET404 / 409

D. LISTA PRODUCĂTORILOR NAŢIONALI DE ECHIPAMENTE PROTEJATETEMPEST

Nr.Crt. Produs Producător Nivel de protecţie

1 nowaveTM S.C. UTI SecurityEngineering S.A.

Echipamente de nivel A, nivel B şinivel C de protecţie, conformstandardului TEMPEST, SDIP 27

E. LISTA PRODUSELOR ŞI MECANISMELOR CRIPTOGRAFICE CERTIFICATE LANIVEL NAŢIONAL

Nr.crt. Produs Producător

Nivelul declasificare

maximTip criptor

1 IBD43

Cifrare punct la punct în reţeleEthernet;Protejat TEMPEST, nivel A deprotecţie;Certificarea este valabilă înurmătoarele condiţii:a. produsul criptografic să fie

utilizat numai pe canale decomunicaţie pentru care aufost implementate măsurileTRANSEC recomandate înurma procesului de evaluarea riscului de securitateefectuat pentru sistemul încare vor fi utilizate;

produsul criptografic să fieutilizat cu respectareaprecizărilor cuprinse în politicade securitate a produsului.

INSTITUTULPENTRUTEHNOLOGIIAVANSATE

STRICTSECRET

ETHERNET

2 ShellSAFE v. 2.4

Certificarea este valabilă înurmătoarele condiţii:a. Funcţiile oferite de modulul

ShredSAFE nu asigurădeclasificarea mediilor destocare clasificate SECRET;

b. Aplicaţia oferă un nivelcorespunzător de încredereinformaţiilor procesate,corespunzător Nivelului 2de securitate, în condiţiileutilizării acesteia cudispozitive de tip smart cardcertificate minim FIPS 140-2 Nivel 2;

a. Producătorul va distribui

S.C. UTISYSTEMS S.A.

SECRET SOFTWARE

Page 405: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET405 / 409

Nr.crt. Produs Producător

Nivelul declasificare

maximTip criptor

produsul numai însoţit dePolitica de securitate aferentă

3 CertSAFE v. 2.4

a. Certificatele digitale emise deaplicaţia CertSAFE versiunea2.4 oferă un nivelcorespunzător de încredereinformaţiilor procesate înurmătoarele condiţii:o generarea certificatelor

digitale se realizeazăutilizând un dispozitivde tip HSM certificatFIPS 140-2 Nivel 3;

o cheile private pentrusemnătura digitală suntgenerate direct pedispozitive de tip smartcard certificate lanivelul FIPS 140-2Nivel 2;

o generarea mărcilortemporale se faceutilizând un dispozitivde tip HSM certificatFIPS 140-2 Nivel 3;

o CertSAFE Root CAeste tratat ca SICindependent, totalseparat de restulcomponentelor;

o trebuie să existe oseparare fizică şi logicăîntre CertSAFE CA şiCertSAFE RA înconformitate cuprevederileproducătorului;

o utilizarea acestora seface de pe dispozitivede tip smart cardcertificate la nivelulFIPS 140-2 Nivel 2;

b. Este necesară existenţa uneiPolitici de Certificareacreditată la nivelul fiecăreistructuri de securitate;

a. Producătorul va distribuiprodusul numai însoţit dePolitica de securitateaferentă

S.C. UTISYSTEMS S.A.

SECRET SOFTWARE

4. URANUS v1.0 S.C. UTISYSTEMS S.A

SECRET DESERVICIU

Sistem de cifrareoff-line

a fişierelor de date5. IBD 51 INSTITUTUL

PENTRUSECRET DESERVICIU

Sistem de cifrareoff-line

Page 406: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET406 / 409

Nr.crt. Produs Producător

Nivelul declasificare

maximTip criptor

TEHNOLOGIIAVANSATE

a fişierelor de date

6. IBD 52 INSTITUTULPENTRU

TEHNOLOGIIAVANSATE

SECRET DESERVICIU

ETHERNET

7. ECC001- Tip 2 SERVICIUL DETELECOMU-

NICAŢIISPECIALE

SECRET DESERVICIU Concentrator VPN

în tehnologie IPSec

8. CriptAB v.5.0Certificarea este valabilă înurmătoarele condiţii: aplicaţia va funcţiona fie pe

staţii independente, fie pestaţii conectate în reţeleneconectate la reţele publice,clasificate corespunzător;

accesul la aplicaţie estepermis numai persoanelorautorizate să vehiculezeinformaţii clasificate pentrucare aplicaţia este certificatăşi care au necesitatea de acunoaşte, conform politicii desecuritate aprobate;

politica de management alparolelor să fie cea stabilită îndocumentaţia produsului;

să fie respectate toatecerinţele de securitatemenţionate în documentaţiaaplicaţiei (ţinta de securitate,ghid de instalare, manual deutilizare, administrare şiconfigurare), cerinţe care vorfi furnizate odată cu aplicaţia,în condiţii sigure delivrare/distribuire.

SERVICIUL DETELECOMU-

NICAŢIISPECIALE

SECRET Software

9 ShellSAFE v. 2.6Certificarea este valabilă înurmătoarele condiţii: Produsul criptografic va fi

utilizat pentru protecţiainformaţiilor naţionaleclasificate secret de stat cunivel de secretizare maximSECRET, dacă acestautilizează algoritmulcriptografic UEA-256 şipentru protecţia informaţiilornaţionale clasificate SECRETDE SERVICIU, dacă este

S.C. UTISYSTEMS S.A.

SECRET Software

Page 407: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET407 / 409

Nr.crt. Produs Producător

Nivelul declasificare

maximTip criptor

utilizat cu algoritmul AES-256;

ShellSAFE v.2.6 vafuncţiona fie pe staţiiindependente, fie pe staţiiconectate în reţele locale,clasificate corespunzător,neconectate la reţele publice;

Se vor asigura lungimi deparole corespunzătoare, deminim 8 caractere pentrunivelul de clasificare Secretde Serviciu şi de minim 10caractere pentru nivelulSECRET. Parola trebuie săîndeplinească criteriile decomplexitate respectiv săconţină litere mari, mici, cifreşi caractere speciale;

Certificatele digitale utilizatevor fi generate într-oinfrastructură de chei publiceautorizată pentru nivelul declasificare similar produsuluishellSafe v.2.6;

Parametrii criptograficipentru certificatele digitaleutilizate vor respectaprevederile Ordinului comunal directorului Serviciul deInformaţii Externe şiministrului apărării naţionalenr.174/M125/2012 pentrustabilirea unor măsuri îndomeniul activităţii oficialede criptologie;

Algoritmul SHA1 va ficonsiderat aprobat conformlegislaţiei referitoare lasemnătura electronică;

Certificatele digitale vor fistocate în dispozitive de tiptoken/smartcard certificateminim FIPS PUB 140-2,nivel 2;

Producătorul va distribuiprodusul numai însoţit dePolitica de securitate aferentă.

10.MAD (Multiplication Adition)

SERVICIUL DEINFORMAŢII

EXTERNE

STRICTSECRET

Algoritmcriptografic

Page 408: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET408 / 409

F. LISTA PRODUSELOR ŞI MECANISMELOR CRIPTOGRAFICE APROBATE LANIVELUL UE

Nr.crt.

Sistemul Producător Nivelul de clasificaremaxim

Tip criptor

1 SECTRA Tiger XS/XO Sectra Communications BV(NL)

SECRET UE/EU SECRET

GSM, PSTN andISDN encryptor

2 Mobile Encryption Device(MED) 7301-C

Sweden SECRET UE/EU SECRET

GSM, PSTN andISDN encryptor

3 ARANA VPN system v 1.3.1and 1.3.3

Sweden SECRET UE/EU SECRET

IP encryptor

4 CM109IPv1-UE Selex CommunicationsS.p.A.(Italy)

SECRET UE/EU SECRET

IP encryptor

5. Echinops Thales (FR) SECRET UE/EU SECRET

IP encryptor

6SINA Box P

Secunet security Networks AG(Germany)

SECRET UE/EU SECRET

IP encryptor

7 SINA Thin Client P (Version1.3.7)

Secunet Security NetworksAG(Germany)

SECRET UE/EU SECRET

IP encryptor

8 ELCRODAT 6-2 Rohde&Schwary (Germany) SECRET UE/EU SECRET

ISDN - encryptor

9 HANNIBAL SELEX CommunicationsLtd.(UK)

SECRET UE/EU SECRET

ISDN - encryptor

10 Thamer SELEX CommunicationsLtd.(UK)

SECRET UE/EU SECRET

Link encryptor

11 CAPUCINE (TRC 7514) Thales (FR) SECRET UE/EU SECRET

X.25 - encryptor

12 SECTRA Tiger 1 SECTRA AB (Sweden) CONFIDENTIEL UE/EU CONFIDENTIAL

GSM and DECT-encryptor

13 AEP Net EE100M (version6r4),EE20M (version 6r4),EE Net Remote (version 1r4)

AEP Networks (UnitedKingdom)

CONFIDENTIEL UE/EU CONFIDENTIAL

IP encryptor

14SINA Box S

Secunet security Networks AG(Germany)

CONFIDENTIEL UE/EU CONFIDENTIAL

IP encryptor

15 SINA L3 BOX E Version 2.2 Secunet security Networks AG(Germany

CONFIDENTIEL UE/EU CONFIDENTIAL

IP encryptor

16 Becrypt DISK ProtectBaseline V. 3.4.7

Becrypt Limited - UnitedKingdom

RESTREINT UE/EU RESTRICTED

Disk - encryptor

17 Becrypt DISK Protect V. 7.3.3 Becrypt Limited - UnitedKingdom

RESTREINT UE/EU RESTRICTED

Disk - encryptor

18 Cryhod version 2.0 RESTREINT UE/EU RESTRICTED

Disk - encryptor

19 ZoneCentral version 5.0 RESTREINT UE/EU RESTRICTED

Disk - encryptor

20 Secuvoice SNS 1.0 (Symbian) Secusmart GmbH (Germany) RESTREINT UE/EU RESTRICTED

GSM - encryptor

21 SiMKo 2 (Windows Mobile)Version 2.3 - 2.6

RESTREINT UE/EU RESTRICTED

Mobile Email andCalendar -encryptor

22 ACID Cryptofiler V7 ACID TechnologiesFR

RESTREINT UE/EU RESTRICTED

Off-line file -encryptor

23 FILKRYPTO PGBI v. 1.0.4,1.0.5and 1.0.5L

Tutus Digital GatekeepersSweden

RESTREINT UE/EU RESTRICTED

Off-line file -encryptor

24 Zed! Version 4.0 RESTREINT UE/ Off-line file -

Page 409: CATALOGUL NAbIONAL CU PACHETE, PRODUSE i PROFILE DE ...

NESECRET

NESECRET409 / 409

Nr.crt.

Sistemul Producător Nivelul de clasificaremaxim

Tip criptor

EU RESTRICTED encryptor25 SECTRA Panthon 2 NL RESTREINT UE/

EU RESTRICTEDVoIP - encryptor

26 SECTRA Panthon 3 NL RESTREINT UE/EU RESTRICTED

VoIP - encryptor

27 Cryptoguard-VPN Compumatica secure RESTREINT UE/EU RESTRICTED

VPN - encryptor

28 DCAP Version 4.0.2 RESTREINT UE/EU RESTRICTED

VPN - encryptor

29 Mistral TRC7535 version7.0.2, TRC7539-11-A version7.0.1

RESTREINT UE/EU RESTRICTED

VPN - encryptor

30 NETASQ Firewall-VPN NETASQ (FR) RESTREINT UE/EU RESTRICTED

VPN - encryptor

31 PGAI 9401 Version 3.0.6 and3.1.7

RESTREINT UE/EU RESTRICTED

VPN - encryptor

32 PGAI 9421 version 1.1.6 and1.2.1

RESTREINT UE/EU RESTRICTED

VPN - encryptor