CSfC Components List


Skip to Components List Index

Customers select products from this listing to satisfy the reference architectures and configuration information contained in published Capability Packages. Customers must ensure that the components selected will permit the necessary functionality for the selected architecture.

For some technologies, the CSfC program requires specific, selectable requirements to be included in the Common Criteria evaluation validating that the product complies with the applicable NIAP-approved protection profile(s). Some selections, which are not required for the product to be listed on the NIAP Product Compliant List, are mandatory selections for products that are to be listed on the CSfC Components List.

To see the selectable requirements, go to the CSfC Components List and click on the links for IPSec VPN Gateways, IPSec VPN Clients, WLAN Clients, WLAN Access Systems, Certificate Authorities, MDM, SW FDE, Mobile Platforms, SIP Servers and VoIP Applications.

Open source components may be listed, provided they have a responsible sponsor, and an NSA-approved plan for, taking a component through Common Criteria evaluation and sustainment of the component. Customers wishing to use open source components should contact us with their evaluation and sustainment plans and the responsible parties for each.

Contact us here for questions regarding the CSfC Components List.

Which protection profiles are published and which are in development?

View a current listing of NIAP approved U.S. Government Protection Profiles.

View a listing of U.S. Government Protection Profiles currently in development.

Additional information about NIAP and the Common Criteria Evaluation and Validation Scheme. 

What is the process to get a commercial product CSfC-listed?


Vendors who wish to have their products eligible as CSfC components of a composed, layered information assurance solution must build their products in accordance with the applicable US Government approved Protection Profile(s) and submit their product using the Common Criteria Process.
For vendors utilizing either a U.S. Common Criteria Testing Laboratory (CCTL) or a foreign CCTL, the Product will not be added to the Components List until the NIAP/Common Criteria evaluation is in complete and the Product is posted to NIAP's Product Compliant List (PCL). 

Vendors interested in having their products eligible as CSfC Components should notify NSA (csfc_components@nsa.gov) of your intent during the initial stage of the process (i.e. preferably during product development and before contracting to complete an evaluation). Vendors are encouraged to contact NSA with any questions or issues related to CSfC selections for Components and/or the CSfC Components List Process. NSA's objective is to collaborate with vendors to support the addition of suitable products to the CSfC Components List.

 

In deciding whether a particular product is appropriate for CSfC, NSA considers the totality of circumstances known to NSA, including the vendor's past willingness to fix vulnerabilities, supply chain, foreign ownership, control or influence, the proposed uses of the product under consideration and any other relevant information available to NSA. Vendors of products submitted for consideration under the CSfC process will be notified of NSA's decision on a product-by product basis.

The vendor will enter into a Memorandum of Agreement (MoA) with NSA. The MoA specifies that the vendor's product must be NIAP certified and that the vendor agrees to fix vulnerabilities in a timely fashion. The MoA may also reference technology-specific selections for NIAP testing.

Interested vendors must complete and submit the CSfC Questionnaire (PDF) for each product. Please submit completed questionnaires via email.

An Update to the Manufacturer Diversity Requirement

The manufacturer diversity requirement for CSfC layered solutions has been modified to permit, subject to certain conditions, single-manufacturer implementations of both layers. The manufacturer must show sufficient independence in the code base and cryptographic implementations of the products used to implement each layer. To demonstrate this, a manufacturer must document the similarities and differences between the two products, to include cryptographic hardware components, software code base (i.e. operating system), software cryptographic libraries, and development teams. It is a fundamental requirement that the code bases of the two products be significantly different. Additionally, the vendor must document measures taken to ensure that supply chain risk is no greater than would be the case for products from two different vendors. NSA will review the information and determine whether the documentation is sufficient to meet the requirements for independent layers. Manufacturer diversity will continue to be accepted to constitute independent layers.

Please contact the CSfC PMO at csfc_components@nsa.gov for approved Independence Layer Approval letters.

  • Curtiss-Wright DTS1 Implementation Independence Letter
    • (1) The Curtiss-Wright DTS1 Hardware Encryption Layer (v5.4)
    • (2) The Curtiss-Wright DTS1 Software Encryption Layer (v3.01.00)
  • Samsung Electronics Co., Ltd
    • (1) Platform Encryption: Samsung Galaxy Devices on Android 12/13
    • (2) File Encryption: Samsung Knox File Encryption 1.4/1
  • Galleon Embedded Computing
    • (1) Galleon Embedded Computing XSR and G1 Hardware Encryption Layer
    • (2) Galleon Embedded Computing XSR and G1 Software Encryption Layer

Vendors who wish to submit a statement may do so via email.


Components List Index

 


 

Authentication Server

Click for Selections

Vendor Model Version CNSSP-11 Compliance
Aruba ClearPass Policy Manager (C1000, C2000, C2010, C2020, C3000, C3010 and C1000V) v6.11 NIAP Validation Completed (at Gossamer)
Cisco Identity Services Engine (ISE) (SNS3515, SNS3595, SNS3615, SNS3655 and ISE virtual on ESXi 6.x running on UCSC-C220-M5SX) v3.1 NIAP Validation Ongoing (at Acumen)

Certification Authority

Click for Selections

Vendor Model Version CNSSP-11 Compliance

Information Security Corporation

CertAgent

7.0 Patch Level 9

NIAP Validation Completed (at Leidos)

PrimeKey Solutions AB PrimeKey EJBCA Enterprise v7.4.1.1 and 7.4.2 NIAP Validation Completed (at COMBITECH)
 


Client Virtualization Systems

Click for Selections

Vendor Model Version CNSSP-11 Compliance

 

 

 

 

 

E-mail Clients

Click for Selections

Vendor Model Version CNSSP-11 Compliance
       
 

End User Device / Mobile Platform

Click for Selections

Vendor Model Version CNSSP-11 Compliance
Google Pixel Devices (Pixel 4a, Pixel 4a-5G, Pixel 5, Pixel5a-5G, Pixel 6a, Pixel 6, Pixel 6 Pro, Pixel 7, and Pixel 7 Pro) Android 13 NIAP Validation Completed (at Gossamer)
Samsung Electronics America Samsung Galaxy Devices on Android 12- Fall (Galaxy Z Flip4,Galaxy Fold4 5G,Galaxy XCover6Pro, Galaxy A53 5G, Galaxy A52 5G, Galaxy A71 5G, Galaxy Tab Active 3, Galaxy TabActive4 Pro) Android 12  NIAP Validation Completed (at Gossamer)
Samsung Research America Samsung Galaxy Devices on Android 12 - Spring (Galaxy S22 Ultra 5G, Galaxy S22+ 5G, Galaxy S22 5G, Galaxy S21 Ultra 5G, Galaxy S21+ 5G, Galaxy S21 5G, Galaxy Z Fold2 5G, Galaxy Note20 Ultra 5G, Galaxy Note20 Ultra LTE, Galaxy Note20 5G, Galaxy Note20 LTE, Galaxy Tab S8 Ultra, Galaxy Tab S8+, Galaxy Tab S8, Galaxy Tab S7+, Galaxy Tab S7, Galaxy Z Flip 5G, Galaxy S20 Ultra 5G, Galaxy S20+ 5G, Galaxy S20+ LTE, Galaxy S20 5G, Galaxy S20 LTE, Galaxy S20 FE, Galaxy XCover Pro, Galaxy A51, Galaxy Note10+ 5G, Galaxy Note10+, Galaxy Note10 5G, Galaxy Note10, Galaxy Tab S6 5G, Galaxy Tab S6, Galaxy S10 5G, Galaxy S10+, Galaxy S10, Galaxy S10e, Galaxy Fold 5G, Galaxy Fold and Galaxy Z Flip) Android 12 NIAP Validation Ongoing (at Gossamer)
Samsung Research America Samsung Galaxy Devices on Android 13- Spring (Galaxy S23 Ultra 5G, Galaxy S22 Ultra 5G, Galaxy S22 5G, Galaxy S21 Ultra 5G, Galaxy S21 Ultra 5G,  Galaxy S20+ 5G, Galaxy S20+ 5G, Galaxy Z Flip, Galaxy XCover Pro, Galaxy A53 5G, Galaxy XCover6 Pro) Android 13 NIAP Validation Completed (at Gossamer)

 


File Encryption

Click for Selections

Vendor Model Version CNSSP-11 Compliance
Samsung Electronics Co, Ltd.  Samsung Android 13 with Knox 3.9 (see hardware models at NIAP link) v1.5 NIAP Validation Completed (at Gossamer)
Samsung Electronics Co, Ltd. Samsung Android 12 with Knox 3.8 (see hardware models at NIAP link) v1.4 NIAP Validation Completed (at Gossamer)
Samsung Electronics Co, Ltd. Samsung Android 12 with Knox 3.8 (see hardware models at NIAP link) v1.4 NIAP Validation Completed (at Gossamer)

Hardware Full Drive Encryption

Click for Selections

​Note: Due to the nature of the split evaluations for this product category, some products listed here may not be validated against both applicable Protection Profiles.  Products (marked with *) not validated against both the Collaborative Protection Profile Full Drive Encryption -- Authorization Acquisition (CPP FDE-AA) AND the Collaborative Protection Profile Full Drive Encryption -- Encryption Engine (CPP FDE-EE) will require a Deviation Request for requirement DAR-PS-7.

Vendor Model Version CNSSP-11 Compliance
Cigent Technology Inc Cigent PBA Software v1.0.6 NIAP Validation Completed (at Lightship Security)
Curtiss-Wright Defense Solutions Data Transport System 1-Slot (DTS1) Hardware Encryption Layer v5.4 NIAP Validation Completed (at Gossamer)
Digistor DIGISTOR TCG OPAL SSC FIPS SSD Series* vSCPG13.0/ECPG13.0/ECPM13.1 NIAP Validation Completed (at Lightship Security)
Galleon Embedded Computing XSR and G1 Hardware Encryption Layer v4.0.11 NIAP Validation Completed (at Gossamer)
NetApp Storage Encryption ONTAP 9.7P13, 9.10.1P7, and 9.10.1P14 NIAP Validation Completed (at Leidos)
Novachips Co. Scaler and Express P-series SSD vNV.R1900 NIAP Validation Completed (at UL Verification Services)
Seagate Federal Inc Seagate Secure TCG Opal and Enterprise SSC Self-Encrypting Drives*   NIAP Validation Completed (at Leidos)
Seagate Federal Inc Seagate Secure TCG SSC Self-Encrypting Drives*   NIAP Validation Completed (at Leidos)
Digistor Seagate BarraCuda 515 SSD* Firmware Version ECPM 13.1 NIAP Validation Completed (at Lightship)

IPS

Click for Selections

Vendor Model Version CNSSP-11 Compliance
Cisco Cisco FTD 7.0 on Firepower 1000 and 2100 Series with FMC/FMCv (FPR 1010, FPR 1120, FPR 1140, FPR 1150, FPR 2110, FPR 2120, FPR 2130, FPR 2140, FMC1000 FMC2500, FMC4500, FMC1600, FMC2600, FMC4600 and FMCv running on ESXi 6.7 or 7.0 and Cisco UCS-C and E Series)
 
FTD 7.0 NIAP Validation Completed (at Gossamer)
Cisco NGIPSv running Firepower v7.0 and FMC/FMCv 7.0  (FMCIO00, FMC2500, FMC4500, FMC1600, FMC2600, FMC4600 and FMCv running on ESXi 6.7 or 7.0 and Cisco UCS-C and E series)
 
v7.0 NIAP Validation Completed (at Gossamer)
Cisco Cisco FTD/FTDv on Firepower 4100 and 9300 Series with FMC/FMCv (FPR 4110, FPR 4112, FPR 4115, FPR 4120, FPR 4125 FPR 4140, FPR 4145, FPR 4150, FPR 9300 SM-24, FPR 9300 SM-36, FPR 9300 SM-40, FPR 9300 SM44, FPR 9300 SM-48 and FPR 9300 SM-56, FMCl 000, FMC2500, FMC4500, FMC1600, FMC2600, FMC4600 and FMCv running on ESXi 6.7 and 7.0 and Cisco UCS-C and E series) FTD 7.0 NIAP Validation Completed (at Gossamer)
Cisco Cisco FTD 7.0/FTDV on ASA 5500 and ISA 3000 with FMC/FMCv (ASA 5508, ASA 5516, ISA 3000, FMC1000, FMC2500, FMC4500, FMC1600, FMC2600, FMC4600, and FMCv running on ESXi 6.7 or 7.0 and Cisco UCS-C and E series and FTDv running on NFVIS v4.4.2 on ENCS 5406, ENCS 5408 AND ENCS 5412
 
FTD 7.0 NIAP Validation Completed (at Gossamer)

IPsec VPN Client

Click for Selections

Vendor Model Version CNSSP-11 Compliance
Aruba Virtual Intranet Access (VIA) v4.3 and 4.4 NIAP Validation Completed (at Leidos)
Cisco AnyConnect Secure Mobility Client for Red Hat Enterprise Linux 8.1 v4.10 NIAP Validation Completed (at Gossamer)
Cisco AnyConnect for Android 12 v5.0 NIAP Validation Completed (at Gossamer)
Samsung Research America Samsung Galaxy Devices on Android 12 - Spring (Galaxy S22 Ultra 5G, Galaxy S22+ 5G, Galaxy S22 5G, Galaxy S21 Ultra 5G, Galaxy S21+ 5G, Galaxy S21 5G, Galaxy Z Fold2 5G, Galaxy Note20 Ultra 5G, Galaxy Note20 Ultra LTE, Galaxy Note20 5G, Galaxy Note20 LTE, Galaxy Tab S8 Ultra, Galaxy Tab S8+, Galaxy Tab S8, Galaxy Tab S7+, Galaxy Tab S7, Galaxy Z Flip 5G, Galaxy S20 Ultra 5G, Galaxy S20+ 5G, Galaxy S20+ LTE, Galaxy S20 5G, Galaxy S20 LTE, Galaxy S20 FE, Galaxy XCover Pro, Galaxy A51, Galaxy Note10+ 5G, Galaxy Note10+, Galaxy Note10 5G, Galaxy Note10, Galaxy Tab S6 5G, Galaxy Tab S6, Galaxy S10 5G, Galaxy S10+, Galaxy S10, Galaxy S10e, Galaxy Fold 5G, Galaxy Fold and Galaxy Z Flip) Android 12 NIAP Validation Ongoing (at Gossamer)
Samsung Research America Samsung Galaxy Devices on Android 13- Spring (Galaxy S23 Ultra 5G, Galaxy S22 Ultra 5G, Galaxy S22 5G, Galaxy S21 Ultra 5G, Galaxy S21 Ultra 5G,  Galaxy S20+ 5G, Galaxy S20+ 5G, Galaxy Z Flip, Galaxy XCover Pro, Galaxy A53 5G, Galaxy XCover6 Pro) Android 13 NIAP Validation Completed (at Gossamer)

IPsec VPN Gateway

Click for Selections

Vendor Model Version CNSSP-11 Compliance
Apriva ISS, LLC. Apriva MESA VPN v3.0 NIAP Validation Completed (at Gossamer)
HPE Aruba Networking Aruba Mobility Controller 9004, 9012, 9240, 7005, 7008, 7010, 7024, 7030, 7205, 7210, 7220, 7240, 7240XM, 7280, MC-VA-50, MC-VA-250 and MC-VA-1k using ESXi v7 running on HPE EdgeLine EL8000, Pacstar 451/3 and GTS NXGEN-L 11/12 ArubaOS 8.10 NIAP Validation Completed (at Gossamer)
Cisco Integrated Services Router 4000 Series (ISR4K) (ISR 4221, ISR 4321, ISR 4331, ISR 4351, ISR 4431, ISR 4451, ISR 4461, NIM-1GE-CU-SFP and NIM-2GE-CU-SFP) IOS-XE 17.3 NIAP Validation Completed (at Acumen)
Cisco Catalyst 8300 and 8500 Series Edge Routers (C8500-12X, C8500-12X4QC, C83001N1S-6T, C8300-1N1S-4T2X, C8300-2N2S-6T and C8300-2N2S-4T2X IOS-XE 17.3 NIAP Validation Completed (at Acumen)
Cisco Integrated Service Router (ISR) 1100 Series (ISR 1101, ISR 1109, ISR 1111, ISR 1112, ISR 1113, ISR 1116, ISR 1117, ISR 1118, ISR 1121, ISR 1126, ISR 1127, ISR 1128 and ISR 1161) IOS-XE 17.3 NIAP Validation Completed (at Acumen)
Cisco Cisco Cloud Services Router 1000V IOS-XE 17.3 NIAP Validation Completed (at Acumen).
Cisco Adaptive Security Appliances (ASA) on Firepower 1000 and 2100 Series (FPR 1010, FPR 1120, FPR 1140; FPR 1150; FPR 2110, FPR 2120, FPR 2130, FPR 2140) ASA v9.16 NIAP Validation Completed (at Gossamer)
Cisco Adaptive Security Appliances (ASA) 5500-X, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) (ASA 5508, ASA 5516, ISA 3000; ASAv5, ASAv10, ASAv30, ASAv50, ASAv100 running on ESXi 6.7 or 7.0 and Cisco UCS-C and E series, or running on NFVIS v4.4.2 on ENCS 5406, ENCS 5408, ENCS 5412) ASA v9.16 NIAP Validation Completed (at Gossamer)
Cisco Embedded Services Router (ESR) 5921 IOS 15.9M NIAP Validation Completed (at Acumen)
Cisco ASA on Firepower 4100 and 9300 Security Appliances (FPR 4110, FPR 4112, FPR 4115, FPR 4120, FPR 4125, FPR 4140, FPR4145, FPR 4150; FPR 9300 SM-24, FPR 9300 SM-36, FPR 9300 SM-40, FPR 9300 SM-44, FPR 9300 SM-48, FPR 9300 SM-56) ASA 9.16 NIAP Validation Complete (at Gossamer)
Cisco Cisco FTD 7.0 on Firepower 1000 and 2100 Series with FMC/FMCv (FPR 1010, FPR 1120, FPR 1140, FPR 1150, FPR 2110, FPR 2120, FPR 2130, FPR 2140, FMC1000, FMC2500, FMC4500, FMC1600, FMC2600) FTD 7.0 NIAP Validation Completed (at Gossamer)
Cisco Cisco FTD 7.0/FTDv on Firepower 4100 and 9300 Series with FMC/FMCv (FPR 4110, FPR 4112, FPR 4115, FPR 4120, FPR 4125 FPR 4140, FPR 4145, FPR 4150, FPR 9300 SM-24, FPR 9300 SM-36, FPR 9300 SM-40, FPR 9300 SM44, FPR 9300 SM-48 and. FPR 9300 SM-56, FMClO00, FMC2500, FMC4500, FMC 1600, FMC2600, FMC4600 and FMCv running on ESXi 6. 7 and 7 .0 and Cisco UCS-C and E series) FTD 7.0
 
NIAP Validation Completed (at Gossamer)
Cisco Catalyst Rugged Series Routers (IR8300) running IOS-XE v17.9 (IR8340-K9) IOS-XE v17.9 NIAP Validation Completed (at Acumen)
Cisco Cisco FTD 7.0/FTDv on ASA 5500 and ISA 3000 with FMC/FMCv" (ASA 5508, ASA 5516, ISA 3000, FMClO00, FMC2500, FMC4500, FMC1600, FMC2600, FMC4600 and FMCv running on ESXi 6.7 and 7.0 and Cisco UCS-C and E series and FTDv running on ESXi 6.7 or 7.0 and Cisco UCS-C and E series and FTDv running on NFVIS v4.4.2 on ENCS 5406, ENCS 5408 AND ENCS 5412) FTD 7.0 NIAP Validation Completed (at Gossamer)
Cisco Catalyst 8000V Edge (C8000V) running IOS-XE v17.9 (C8000V on Cisco UCS C-Series and general purpose computing platform) V17.9 NIAP Validation Completed (at Acumen)
Cisco Cisco 1000 Series Integrated Services Routers (ISR1000) running IOS-XE v17.9 (C1131) V17.9 NIAP Validation Completed (at Acumen)
Cisco Cisco Catalyst 8200 and 8500 Series Edge Routers running IOS-XE v17.6 (C8200-1N-4T, C8200L-1N-4T and C8500L-8S4X) IOS-XE v17.6 NIAP Validation Completed (at Acumen)
Check Point Software Technologies Security Gateway and Maestro Hyperscale Appliances (3600, 3800, 6200, 6400, 6600, 6700, 6900, 7000, 16000, 16200, 16600, 26000, 28000, 239**, Smart-1 525, Smart-1 600-S, Smart-1 600-M, Smart-1 6000-L, Smart-1 6000-XL and ESXi 7.0 (HPE D360 G10) R81.00 NIAP Validation Completed (at Gossamer)
Forcepoint LLC Forcepoint Next Generation Firewall (N120, N120W, N120WL, N120L, N60, N60L, 2201, 2205, 2210, 3401, 3405, 3410 running on ESXi 7.0) v6.10.9 NIAP Validation Completed (at Gossamer)
ID Technologies GoSilent Cube and GoSilent Server v25.01 NIAP Validation Completed (at Lightship Security USA)
Nokia 7750 SR (7750 SR-7, 7750 SR-12, 7750 SR-12e, 7750 SR-1e, 7750 SR-2e, 7750 SR-3e, 7750 SR-a4, and 7750 SR-a8 with maxp10-10/1Gb-msec-sfp+ and me12-10/1gb-sfp+ MDAs) v20.10.R4 and 20.10.R12 NIAP Validation Completed (at Acumen)
Palo Alto Networks PA-220R, PA-410, PA-415, PA-440, PA-445, PA-450, PA-460, PA-820, PA-850, PA-1410, PA-1420, PA-3220, PA-3250, PA-3260, PA-3410, PA-3420, PA-3430, PA-3440, PA-5220, PA-5250, PA-5260, PA-5280, PA-5410, PA-5420, PA-5430, PA-5440, PA-5450, PA-7050, and PA-7080 appliances and the virtual appliances in the VM-Series VM-50, VM-100, VM-200, VM-300, VM-500, VM-700, VM-1000-HV using VM ESXi with vSphere v7.0, Linux KVM and Microsoft Hyper-V Server 2012 R2, Server 2016 or Server 2019
 
PAN-OS 10.1, 10.2 and 11.0 NIAP Validation Completed (at Leidos)

MACSEC Ethernet Encryption Devices

Click for Selection

Vendor Model Version CNSSP-11 Compliance
Cisco Aggregation Services Router 9000 Series (ASR9K) (ASR 9006, ASR 9010, ASR 9901, ASR 9904, ASR 9906, ASR 9910, ASR 9912, ASR 9922, A9K-RSP880, A99-RP3, A9K-RSP5, A99-4X100GE, A99-8X100GE, A99-12X100GE, A9K-16X100GE, A99-32X100GE, A9K-4X100GE, A9K-8X100GE and A9K-MOD400) IOS-XR 7.1 NIAP Validation Completed (at Acumen)
Cisco Integrated Services Router 4000 Series (ISR4K) (ISR 4321, ISR 4331, ISR 4351, ISR 4431, ISR 4451, ISR 4461, NIM-1GE-CU-SFP and NIM-2GE-CU-SFP) IOS-XE 17.3 NIAP Validation Completed (at Acumen)
Cisco Catalyst 8300 and 8500 Series Edge Routers (C8500-12X, C8500-12X4QC, C8300-1N1S-6T, C8300-1N1S-4T2X, C8300-2N2S-6T and C8300-2N2S-4T2X IOS-XE 17.3 NIAP Validation Complete (at Acumen)
Cisco Cisco,   Catalyst 9400 and 9600 Series Switches (C9404R, C9407R, C9410R; Supervisor: C9400-SUP-1, C9400-SUP-1XL, C9400-SUP-1XL-Y; Linecards: C9400-LC-48U, C9400-LC-48T, C9400-LC-48P, C9400-LC-24XS, C9400-LC-48UX, C9400-LC-24S, C9400-LC-48S C9606R; Supervisor: C9600-SUP-1; Linecards: C9600-LC-24C, C9600-LC-48YL, C9600-LC-48TX, C9600-LC-24S) IOS-XE 17.6 NIAP Validation Completed (at Acumen)
Cisco Catalyst 9200/9200L Series Switches (C9200-24T, C9200-48T, C9200-24P, C9200-48P, C9200-24PB; C9200-48PB; C9200-24PXG; C9200-48PXG; Network Modules: C9200-NM-4G, C9200-NM-4X, C9200-NM-2Y, C9200-NM-2Q C9200L-24P-4G, C9200L-48P-4G, C9200L-48PL-4G, C9200L-24P-4X, C9200L-48P-4X, C9200L-48PL-4X, C9200L-24T-4G, C9200L-48T-4G, C9200L-24T-4X, C9200L-48T-4X, C9200L-24PXG-2Y, C9200L-48PXG-2Y, C9200L-24PXG-4X, C9200L-48PXG-4X) IOS-XE 17.6 NIAP Validation Completed (at Acumen)
Cisco Catalyst 9300 and 9500 Series Switches (C9300-24T, C9300-48T, C9300-24P, C9300-48P, C9300-24U, C9300-48U, C9300-24UX, C9300-48UXM, C9300-48UN, C9300-24S, C9300-48S, C9300D-24UB, C9300D-48UB, C9300D-24UXB, C9300-24H, C9300-48H, C9300L-24T-4G, C9300L-48T-4G, C9300L-24P-4G, C9300L-48P-4G, C9300L-24T-4X, C9300L-48T-4X, C9300L-24P-4X, C9300L-48P-4X, C9300L-48PF-4G, C9300L-48PF-4X, C9300L-24UXG-4X, C9300L-24UXG-2Q, C9300L-48UXG-4X, C9300L-48UXG-2Q, C9300X-12Y, C9300X-24Y, C9300X-48Y, C9300X-12Q; Network Models: C9300-NM-4G, C9300-NM-8X, C9300-NM-2Q, C9300-NM-4M, C9300-NM-2Y, C9300X-NM-8Y, C9300X-NM-4C, C9300X-NM-2C, C9300X-NM-8M, C9500-12Q, C9500-24Q, C9500-40X, C9500-16X, C9500-32C, C9500-32QC, C9500-24Y4C, C9500-48Y4C, Network Models: C9500-NM-8X, C9500-NM-2Q) IOS-XE 17.6 NIAP Validation Completed (at Acumen)
Cisco Cisco 8000 Series Routers running on IOS-XR 7.3 (8808-SYS, 8812-SYS, 8818-SYS, 8800-RP, 8800-FC, 8800-LC-48H, 8800-LC-36FH-36x400 and 8800-LC-36FH LC)
 
IOS-XR 7.3 NIAP Validation Completed (at Acumen)
Cisco Catalyst 9200 and 9200L Series Switches running on IOS-XE v17.9 (C9200-24T, C9200-48T, C9200-24P, C9200-48P, C9200-24PB, C9200-48PB, C9200-24PXG, C9200-28PXG, C9200-NM-4G, C9200-NM-4X, C9200-NM-2Y, C9200-NM-2Q, C9200L-24P-4G, C9200L24P-4G, C9200L-48P-4G, C9200L-48PL-4G, C9200L-24P-4X, C9200L-48P-4X, C9200L-48PL-4X, C9200L-24T-4G, C9200L-48T-4G, C9200L-24T-4X, C9200L-48T-4X, C9200L-24PXG-2Y, C9200L-48PXG-2Y, C9200L-24PXG-4X and C9200L-48PXG-4X v17.9
 
NIAP Validation Completed (at Gossamer)
Cisco Cisco Catalyst 8200 and 8500 Series Edge Routers running IOS-XE v17.6 (C8200-1N-4T, C8200L-1N-4T and C8500L-8S4X) IOS-XE v17.6
 
NIAP Validation Completed (at Acumen)
Nokia 7750 SR (7750 SR-7, 7750 SR-12, 7750 SR-12e, 7750 SR-1e, 7750 SR-2e, 7750 SR-3e, 7750 SR-a4, and 7750 SR-a8 with maxp10-10/1Gb-msec-sfp+ and me12-10/1gb-sfp+ MDAs) v20.10.R4 and 20.10.R12 NIAP Validation Completed (at Acumen)

MDM

Click for Selections

Vendor Model Version CNSSP-11 Compliance
MobileIron, an Ivanti Company MobileIron Platform 11 v11 NIAP Validation Completed (at Gossamer)
VMware Workspace One Unified Endpoint Management v2209 NIAP Validation Completed (at BAH)
Samsung SDS Co., LTD Samsung SDS EMM for Android  v2.2.5 NIAP Validation Completed (at Gossamer)

Session Border Controller

Click for Selections

Vendor Model Version CNSSP-11 Compliance
       

Enterprise Session Controller (aka SIP Server)

Click for Selections

Vendor Model Version CNSSP-11 Compliance
Blackberry SecuGATE SIP Server v5.0 NIAP Validation Completed (at Gossamer)
Cellcrypt Cellcrypt Server RHEL 7.6 NIAP Validation Completed (at Acumen)

Software Full Drive Encryption

Click for Selections

Vendor Model Version CNSSP-11 Compliance

Curtiss-Wright Defense Solutions

 Data Transport System 1-Slot Software Encryption Layer

v3.01.00

NIAP Validation Completed (at Gossamer)

Galleon Embedded Computing XSR and G1 Software Encryption Layer RHEL 8.4 NIAP Validation Completed (at Gossamer)
NetApp Volume Encryption Appliances ONTAP 9.7P13,  9.10.1P7, and 9.10.1P14 NIAP Validation Completed (at Leidos)

TLS Protected Servers

Click for Selections

Vendor Model Version CNSSP-11 Compliance
Blackberry SecuGATE SIP Server v5.0 NIAP Validation Completed (at Gossamer)
F5 Networks BIG-IP for LTM+APM 14.1.2 VE NIAP Validation Completed (at Atsec)
F5 Networks BIG-IP for LTM+AFM          14.1.2 VE NIAP Validation Completed (at Atsec)
F5 Networks BIG-IP for LTM+AFM v14.1.4.2 NIAP Validation Completed (at Atsec)
F5 Networks BIG-IP for LTM+APM v14.1.4.2 NIAP Validation Completed (at Atsec)
F5 Networks BIG-IP with AFM v15.1.2.1 NIAP Validation Completed (at Atsec)
F5 Networks BIG-IP with APM v15.1.2.1 NIAP Validation Completed (at Atsec)
Guardtime Federal Black Lantern BL300 Series and BL400 with BLKSI 2.2.1-FIPS (BL300-B2, BL300-C2 and BL400-A1) Green Hills Integrity RTOS NIAP Validation Completed (at Leidos)
Palo Alto Networks Panorama  (M-200, M-300, M-500, M-600 and M-700, and Virtual Appliances) v10.1, 10.2 and 11.0 NIAP Validation Completed (at Leidos)
Palo Alto Networks WF-500 and WF-500B WildFire          v10.1, 10.2 and 11.0 NIAP Validation Completed (at Leidos)
VMware  Unified Access Gateway 2209   NIAP Validation Completed (at Leidos)

TLS Software Applications

Click for Selections

Note: Components listed here are validated for their ability to establish a TLS connection as specified in the Capability Packages.  Additional functionality not described within the Capability Packages and evaluated by the Protection Profile for Application Software are beyond the scope of CSfC approval.

Vendor Model Version CNSSP-11 Compliance
Blackberry SecuSUITE and SteelBox v5.0 NIAP Validation Completed (at Gossamer)
F5 Networks BIG-IP for LTM+AFM v14.1.4.2 NIAP Validation Completed (at Atsec)
Palo Alto Networks Cortex XSOAR Engine v6.6 NIAP Validation Completed (at Gossamer)
Palo Alto Networks Cortex XSOAR Server v6.6 NIAP Validation Completed (at Gossamer)
VMware  Horizon Client 8 2209 Horizon 8.7 NIAP Validation Completed (at Leidos)

Traffic Filtering Firewall

Click for Selections

Vendor Model Version CNSSP-11 Compliance
HPE Aruba Networking Aruba Mobility Controller 9004, 9012, 9240, 7005, 7008, 7010, 7024, 7030, 7205, 7210, 7220, 7240, 7240XM, 7280, MC-VA-50, MC-VA-250 and MC-VA-1k using ESXi v7 running on HPE EdgeLine EL8000, Pacstar 451/3 and GTS NXGEN-L 11/12 ArubaOS 8.10 NIAP Validation Completed (at Gossamer)
Check Point Software Technologies Security Gateway and Maestro Hyperscale Appliances (3600, 3800, 6200, 6400, 6600, 6700, 6900, 7000, 16000, 16200, 16600, 26000, 28000, 239**, Smart-1 525, Smart-1 600-S, Smart-1 600-M, Smart-1 6000-L, Smart-1 6000-XL and ESXi 7.0 (HPE D360 G10) R81.00 NIAP Validation Completed (at Gossamer)
Cisco Adaptive Security Appliances (ASA) on Firepower 1000 and 2100 Series (FPR 1010, FPR 1120, FPR 1140; FPR 1150; FPR 2110, FPR 2120, FPR 2130, FPR 2140) ASA v9.16 NIAP Validation Completed (at Gossamer)
Cisco Adaptive Security Appliances (ASA) 5500-X, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) (ASA 5508, ASA 5516, ISA 3000; ASAv5, ASAv10, ASAv30, ASAv50, ASAv100 running on ESXi 6.7 or 7.0 and Cisco UCS-C and E series, or running on NFVIS v4.4.2 on ENCS 5406, ENCS 5408, ENCS 5412) ASA v9.16 NIAP Validation Completed (at Gossamer)
Cisco ASA on Firepower 4100 and 9300 Security Appliances (FPR 4110, FPR 4112, FPR 4115, FPR 4120, FPR 4125, FPR 4140, FPR4145, FPR 4150; FPR 9300 SM-24, FPR 9300 SM-36, FPR 9300 SM-40, FPR 9300 SM-44, FPR 9300 SM-48, FPR 9300 SM-56) ASA 9.16 NIAP Validation Ongoing (at Gossamer)
Cisco Cisco FTD 7.0 on Firepower 1000 and 2100 Series with FMC/FMCv (FPR 1010, FPR 1120, FPR 1140, FPR 1150, FPR 2110, FPR 2120, FPR 2130, FPR 2140, FMC1000, FMC2500, FMC4500, FMC1600, FMC2600, FMC4600 and FMCv running on ESXi 6.7 or 7.0 and Cisco USC-C and E series
 
FTD 7.0 NIAP Validation Completed (at Gossamer)
Cisco Cisco FTD 7.0/FTDV on ASA 5500 and ISA 3000 with FMC/FMCv  (ASA 5508, ASA 5516, ISA 3000, FMCl000, FMC2500, FMC4500, FMC1600, FMC2600, FMC4600 and FMCv running on ESXi 6.7 and 7.0 and Cisco UCS-C and E series and FTDv running on ESXi 6.7 or 7.0 and Cisco UCS-C and E series and FTDv running on NFVIS v4.4.2 on ENCS 5406, ENCS 5408 AND ENCS 5412) FTD 7.0
 
NIAP Validation Completed (at Gossamer)
F5 Networks BIG-IP for LTM+AFM v14.1.0 NIAP Validation Completed (at ATSEC)
F5 Networks BIG-IP for LTM+AFM v14.1.2 NIAP Validation Completed (at ATSEC)
F5 Networks BIG-IP for LTM+AFM v14.1.4.2 NIAP Validation Completed (at Atsec)
F5 Networks BIG-IP with AFM v15.1.2.1 NIAP Validation Completed (at Atsec)
Forcepoint LLC Forcepoint Next Generation Firewall (N120, N120W, N120WL, N120L, N60, N60L, 2201, 2205, 2210, 3401, 3405, 3410 running on ESXi 7.0) v6.10.9 NIAP Validation Completed (at Gossamer)
Palo Alto Networks PA-220R, PA-410, PA-415, PA-440, PA-445, PA-450, PA-460, PA-820, PA-850, PA-1410, PA-1420, PA-3220, PA-3250, PA-3260, PA-3410, PA-3420, PA-3430, PA-3440, PA-5220, PA-5250, PA-5260, PA-5280, PA-5410, PA-5420, PA-5430, PA-5440, PA-5450, PA-7050, and PA-7080 appliances and the virtual appliances in the VM-Series VM-50, VM-100, VM-200, VM-300, VM-500, VM-700, VM-1000-HV using VM ESXi with vSphere v7.0, Linux KVM and Microsoft Hyper-V Server 2012 R2, Server 2016 or Server 2019
 
PAN-OS 10.1, 10.2 and 11.0 NIAP Validation Completed (at Leidos)


VoIP Applications

Click for Selections

Vendor Model Version CNSSP-11 Compliance
Blackberry SecuSUITE and SteelBox v5.0 NIAP Validation Completed (at Gossamer)
Cellcrypt Android Mobile Client v4.40 NIAP Validation Completed (at Acumen)

Web Browsers

Click for Selections

Vendor Model Version CNSSP-11 Compliance

WIDS/WIPS

Click for Selections

Vendor Model Version CNSSP-11 Compliance
Commscope Technologies LLC Ruckus SmartZone WLAN Controllers and Access Points with WIDS R5.2.1.3 NIAP Validation Completed (at Gossamer)



WLAN Access System

Click for Selections

Vendor Model Version CNSSP-11 Compliance
HPE Aruba Networking Aruba Mobility Controller 9004, 9012, 9240, 7005, 7008, 7010, 7024, 7030, 7205, 7210, 7220, 7240, 7240XM, 7280, MC-VA-50, MC-VA-250 and MC-VA-1k using ESXi v7 running on HPE EdgeLine EL8000, Pacstar 451/3 and GTS NXGEN-L 11/12 ArubaOS 8.10 NIAP Validation Completed (at Gossamer)
Commscope Technologies LLC Ruckus SmartZone WLAN Controllers and Access Points with WIDS R5.2.1.3 NIAP Validation Completed (at Gossamer)

WLAN Client

All validated End User Device / Mobile Platform components include validated WLAN Client implementations