Global Information Lookup Global Information

Common Criteria information


The Common Criteria for Information Technology Security Evaluation (referred to as Common Criteria or CC) is an international standard (ISO/IEC 15408) for computer security certification. It is currently in version 3.1 revision 5.[1]

Common Criteria is a framework in which computer system users can specify their security functional and assurance requirements (SFRs and SARs, respectively) in a Security Target (ST), and may be taken from Protection Profiles (PPs). Vendors can then implement or make claims about the security attributes of their products, and testing laboratories can evaluate the products to determine if they actually meet the claims. In other words, Common Criteria provides assurance that the process of specification, implementation and evaluation of a computer security product has been conducted in a rigorous and standard and repeatable manner at a level that is commensurate with the target environment for use.[2] Common Criteria maintains a list of certified products, including operating systems, access control systems, databases, and key management systems.[3]

  1. ^ "Publications: CC Portal". Retrieved 2024-01-06.
  2. ^ "Common Criteria - Communication Security Establishment". Archived from the original on 2021-02-01. Retrieved 2015-03-02.
  3. ^ "Common Criteria Certified Products". Retrieved 2023-12-30.

and 28 Related for: Common Criteria information

Request time (Page generated in 0.8217 seconds.)

Common Criteria

Last Update:

The Common Criteria for Information Technology Security Evaluation (referred to as Common Criteria or CC) is an international standard (ISO/IEC 15408)...

Word Count : 3714

Evaluation Assurance Level

Last Update:

system is a numerical grade assigned following the completion of a Common Criteria security evaluation, an international standard in effect since 1999...

Word Count : 1801

Common Criteria Testing Laboratory

Last Update:

The Common Criteria model provides for the separation of the roles of evaluator and certifier. Product certificates are awarded by national schemes on...

Word Count : 839

Common Terminology Criteria for Adverse Events

Last Update:

The Common Terminology Criteria for Adverse Events (CTCAE), formerly called the Common Toxicity Criteria (CTC or NCI-CTC), are a set of criteria for the...

Word Count : 272

SMART criteria

Last Update:

A.R.T. (or SMART) is an acronym used as a mnemonic device to establish criteria for effective goal-setting and objective development. This framework is...

Word Count : 1640

ISO 15292

Last Update:

Profiles and packages used in computer security evaluation under the Common Criteria framework. The format of these profiles and packages is as specified...

Word Count : 84

Trusted operating system

Last Update:

government requirements. The most common set of criteria for trusted operating system design is the Common Criteria combined with the Security Functional...

Word Count : 406

Trusted Computer System Evaluation Criteria

Last Update:

Agency, and then updated in 1985, TCSEC was eventually replaced by the Common Criteria international standard, originally published in 2005.[citation needed]...

Word Count : 2101

System and Organization Controls

Last Update:

additional supplemental criteria are shared among the Trust Services Criteria - Common Criteria (CC) and additional specific criteria for availability, processing...

Word Count : 1040

Hamstring

Last Update:

string-like tendons felt on either side of the back of the knee. The common criteria of any hamstring muscles are: Muscles should originate from ischial...

Word Count : 998

Hardware security module

Last Update:

code. These execution engines protect the status of an HSM's FIPS or Common Criteria validation. Due to the critical role they play in securing applications...

Word Count : 1996

Cryptographic Module Testing Laboratory

Last Update:

Operations Checklist for Cryptographic Module Testing A CMTL can also be a Common Criteria (CC) Testing Laboratory (CCTL). The CC and FIPS 140-2 are different...

Word Count : 387

Security Target

Last Update:

Common Criteria for Information Technology Security Evaluation, version 3.1 Part 1 (called CC 3.1 or CC) defines the Security Target (ST) as an...

Word Count : 663

Bradford Hill criteria

Last Update:

The Bradford Hill criteria, otherwise known as Hill's criteria for causation, are a group of nine principles that can be useful in establishing epidemiologic...

Word Count : 1925

Noun class

Last Update:

extensively categorized by independent particles called noun classifiers. Common criteria that define noun classes include: animate vs. inanimate (as in Ojibwe)...

Word Count : 2706

Canadian Trusted Computer Product Evaluation Criteria

Last Update:

and the European ITSEC approaches. CTCPEC led to the creation of the Common Criteria standard. The Canadian System Security Centre, part of the Communications...

Word Count : 183

Protection Profile

Last Update:

part of the certification process according to ISO/IEC 15408 and the Common Criteria (CC). As the generic form of a Security Target (ST), it is typically...

Word Count : 606

Common Criteria Evaluation and Validation Scheme

Last Update:

Common Criteria Evaluation and Validation Scheme (CCEVS) is a United States Government program administered by the National Information Assurance Partnership...

Word Count : 452

Hardware random number generator

Last Update:

satisfy the requirements of Federal Information Processing Standards and Common Criteria standards. Hardware random generators can be used in any application...

Word Count : 3205

Working fluid selection

Last Update:

pump work. Non-corrosivity and compatibility with common system materials are important selection criteria. The fluid should be chemically stable over the...

Word Count : 2461

ITSEC

Last Update:

validity of ITSEC evaluations. The ITSEC has been largely replaced by Common Criteria, which provides similarly-defined evaluation levels and implements...

Word Count : 414

Secure element

Last Update:

embedded in other standards such as ETSI SCP (now SET) since release 7. A Common Criteria Secure Element Protection Profile has been released targeting EAL4+...

Word Count : 496

Multilevel security

Last Update:

Intel 80386-based. Currently, MLS products are evaluated under the Common Criteria. In late 2008, the first operating system (more below) was certified...

Word Count : 4178

GlobalFoundries

Last Update:

designations in Singapore and Germany, including certified international Common Criteria standard (ISO 15408, CC Version 3.1). On October 28, 2021, the company...

Word Count : 4470

Panda Security

Last Update:

security solution to achieve the EAL2+ security certification under the Common Criteria standard, published in the BOE (Official State Bulletin) in May 2018...

Word Count : 1313

Mandatory access control

Last Update:

warranted significant confidence in certifications based on these criteria. The Common Criteria is based on this science and it intended to preserve the Assurance...

Word Count : 2553

Formal verification

Last Update:

the highest Evaluation Assurance Level (EAL7) in the framework of common criteria for computer security certification. Formal verification can be helpful...

Word Count : 1811

CC

Last Update:

original/legacy C language compilation system C++, a programming language Common Criteria, an international standard (ISO 15408) for computer security Cyclomatic...

Word Count : 790

PDF Search Engine © AllGlobal.net