National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report for the Cisco Web Security Appliance, Version 10.5 Report Number: CCEVS-VR-10799-2017 Dated: 08/08/17 Version: 1.0 National Institute of Standards and Technology National Security Agency Information Technology Laboratory Information Assurance Directorate 100 Bureau Drive 9800 Savage Road STE 6940 Gaithersburg, MD 20899 Fort George G. Meade, MD 20755-6940 ® TM 2 ACKNOWLEDGEMENTS Validation Team Sheldon Durrant Paul Bicknell Lisa Mitchell Linda Morrison Common Criteria Testing Laboratory Pascal Patin Kevin Zhang Acumen Security, LLC 3 Table of Contents 1 Executive Summary............................................................................................................... 4 2 Identification.......................................................................................................................... 5 3 Architectural Information .................................................................................................... 6 4 Security Policy........................................................................................................................ 7 4.1 Security Audit .................................................................................................................................................7 4.2 Cryptographic Support..................................................................................................................................7 4.3 Identification and authentication..................................................................................................................8 4.4 Security Management ....................................................................................................................................8 4.5 Protection of the TSF .....................................................................................................................................9 4.6 TOE Access .....................................................................................................................................................9 4.7 Trusted path/Channels...................................................................................................................................9 5 Assumptions, Threats & Clarification of Scope ............................................................... 10 5.1 Assumptions..................................................................................................................................................10 5.2 Threats............................................................................................................... Error! Bookmark not defined. 5.3 Clarification of Scope...................................................................................................................................10 6 Documentation..................................................................................................................... 11 7 TOE Evaluated Configuration ........................................................................................... 12 7.1 Excluded Functionality ................................................................................................................................12 8 IT Product Testing............................................................................................................... 13 8.1 Developer Testing .........................................................................................................................................13 8.2 Evaluation Team Independent Testing.......................................................................................................13 9 Results of the Evaluation .................................................................................................... 14 9.1 Evaluation of Security Target .....................................................................................................................14 9.2 Evaluation of Development Documentation...............................................................................................14 9.3 Evaluation of Guidance Documents............................................................................................................14 9.4 Evaluation of Life Cycle Support Activities...............................................................................................15 9.5 Evaluation of Test Documentation and the Test Activity .........................................................................15 9.6 Vulnerability Assessment Activity ..............................................................................................................15 9.7 Summary of Evaluation Results..................................................................................................................15 10 Validator Comments & Recommendations ...................................................................... 17 11 Annexes................................................................................................................................. 18 12 Security Target .................................................................................................................... 19 13 Glossary ................................................................................................................................ 20 14 Bibliography......................................................................................................................... 21 4 1 Executive Summary This Validation Report (VR) is intended to assist the end user of this product and any security certification Agent for that end user in determining the suitability of this Information Technology (IT) product for their environment. End users should review the Security Target (ST), which is where specific security claims are made, in conjunction with this VR, which describes how those security claims were tested and evaluated and any restrictions on the evaluated configuration. Prospective users should carefully read the Assumptions and Clarification of Scope in Section 5 and the Validator Comments in Section 10, where any restrictions on the evaluated configuration are highlighted. This report documents the National Information Assurance Partnership (NIAP) assessment of the evaluation of the Cisco Web Security Appliance Target of Evaluation (TOE). It presents the evaluation results, their justifications, and the conformance results. This VR is not an endorsement of the TOE by any agency of the U.S. Government and no warranty of the TOE is either expressed or implied. This VR applies only to the specific version and configuration of the product as evaluated and documented in the ST. The evaluation was completed by Acumen Security in June 2017. The information in this report is largely derived from the Evaluation Technical Report (ETR) and associated test report, all written by Acumen Security. The evaluation determined that the product is both Common Criteria Part 2 Extended and Part 3 Conformant, and meets the assurance requirements defined in the collaborative Protection Profile for Network Devices (NDcPP). The Target of Evaluation (TOE) identified in this Validation Report has been evaluated at a NIAP approved Common Criteria Testing Laboratory using the Common Methodology for IT Security Evaluation (Version 3.1, Rev. 4) for conformance to the Common Criteria for IT Security Evaluation (Version 3.1, Rev. 4), as interpreted by the Assurance Activities contained in the collaborative Protection Profile for Network Devices (NDcPP). This Validation Report applies only to the specific version of the TOE as evaluated. The evaluation has been conducted in accordance with the provisions of the NIAP Common Criteria Evaluation and Validation Scheme and the conclusions of the testing laboratory in the evaluation technical report are consistent with the evidence provided. The validation team provided guidance on technical issues and evaluation processes and reviewed the individual work units documented in the ETR and the Assurance Activities Report (AAR). The validation team found that the evaluation showed that the product satisfies all of the functional requirements and assurance requirements stated in the Security Target (ST). Based on these findings, the validation team concludes that the testing laboratory's findings are accurate, the conclusions justified, and the conformance results are correct. The conclusions of the testing laboratory in the evaluation technical report are consistent with the evidence produced. 5 2 Identification The CCEVS is a joint National Security Agency (NSA) and National Institute of Standards effort to establish commercial facilities to perform trusted product evaluations. Under this program, security evaluations are conducted by commercial testing laboratories called Common Criteria Testing Laboratories (CCTLs). CCTLs evaluate products against Protection Profile containing Assurance Activities, which are interpretation of CEM work units specific to the technology described by the PP. The NIAP Validation Body assigns Validators to monitor the CCTLs to ensure quality and consistency across evaluations. Developers of information technology products desiring a security evaluation contract with a CCTL and pay a fee for their product's evaluation. Upon successful completion of the evaluation, the product is added to NIAP's Product Compliance List. Table 1 provides information needed to completely identify the product, including:  The Target of Evaluation (TOE): the fully qualified identifier of the product as evaluated.  The Security Target (ST), describing the security features, claims, and assurances of the product.  The conformance result of the evaluation.  The Protection Profile(s) to which the product is conformant.  The organizations and individuals participating in the evaluation. Table 1: Evaluation Identifiers Item Identifier Evaluation Scheme United States NIAP Common Criteria Evaluation and Validation Scheme TOE Cisco Web Security Appliance Protection Profile collaborative Protection Profile for Network Devices (NDcPP) Security Target Web Security Appliance Security Target version 1.1 Evaluation Technical Report VID 10799 AAR version 1.7 CC Version Version 3.1, Revision 4 Conformance Result CC Part 2 Extended and CC Part 3 Conformant Sponsor Cisco Systems, Inc. Developer Cisco Systems, Inc. Common Criteria Testing Lab (CCTL) Acumen Security Montgomery Village, MD 6 3 Architectural Information The Cisco Web Security Appliance TOE provides comprehensive web protection services for web traffic. It is a web protection product that monitors HTTP/HTTPS network traffic, analyzes the monitored network traffic using various techniques, and reacts to identified threats associated with web traffic (such as blacklisted urls and inappropriate or malicious content). The TOE is a secure web gateway for securing and controlling web traffic. WSA is a protection product that can block malware, and threats that may be delivered via web traffic. WSA receives updates from the Cisco Talos Security Intelligence. Cisco Talos prevents zero-hour attacks by continually generating new rules that feed updates to the Cisco WSA. The updates occur every 3 to 5 minutes keeping the WSA threat database updated for current web threats. WSA includes Advanced Malware Protection (AMP) for enhanced malware protection. Once a threat is detected through web traffic scanning, the TOE will take action based on authorized administrator configurable filters. The Cisco WSA is designed to serve as a secure web gateway, providing scanning of both inbound and outbound traffic in real time for malware. All web traffic from HTML images to Flash content is analyzed using security and context aware scanning engines. Intelligent multi-scanning determines which scanning engine to use based on reputation and content type, optimizing efficiency and catch rates. Traffic inspection engines analyze traffic in real time, breaking it into functional elements and pushing those elements to the malware engines best designed to inspect the specific type data. Specific features such as chat, messaging, video, and audio can be allowed or blocked. The TOE provides two management interfaces: Command Line Interface (CLI) and web-based Graphical User Interface. The GUI contains most of the functionality to configure and monitor the system. However, not all CLI commands are available in the GUI; some features are only available through the CLI. 7 4 Security Policy The TOE is comprised of several security features. Each of the security features identified above consists of several security functionalities, as identified below. 1. Security Audit 2. Cryptographic Support 3. Identification and Authentication 4. Security Management 5. Protection of the TSF 6. TOE Access 7. Trusted Path/Channels These features are described in more detail in the subsections below. In addition, the TOE implements all RFCs of the NDcPP v1.0 as necessary to satisfy testing/assurance measures prescribed therein. 4.1 Security Audit The Cisco Web Security Appliance provides extensive auditing capabilities. The TOE can audit events related to cryptographic functionality, identification and authentication, and administrative actions. The Cisco Web Security Appliance generates an audit record for each auditable event. Each security relevant audit event has the date, timestamp, event description, and subject identity. The administrator configures auditable events, performs back-up operations, and manages audit data storage. The TOE provides the administrator with a circular audit trail or a configurable audit trail threshold to track the storage capacity of the audit trail. Audit logs are backed up over an encrypted channel to an external audit server. 4.2 Cryptographic Support The TOE provides cryptography in support of other Cisco WSA security functionality. This cryptography has been validated for conformance to the requirements of FIPS 140-2 Level 1. The entropy source provides 256 bits of entropy used to seed the RNG. After cryptographic keys are used, they are zeroized. Algorithm Cert. # AES 4561, 4680 HMAC 3013, 3096 DRBG 1509, 1583 ECDSA 1113, 1155 RSA 2488, 2553 SHA 3739, 3831 CVL 1244, 1325 The TOE provides cryptography in support of remote administrative management via SSHv2. The cryptographic services provided by the TOE are described in Error! Reference source not found. below. 8 Cryptographic Method Use within the TOE Secure Shell Establishment (SSH) Used to establish initial SSH session. Transport Layer Security (TLS) Used in TLS session establishment. AES Used to encrypt TLS session traffic. Used to encrypt SSH session traffic. ECDH Used to provide key exchange in SSH RSA Signature Services Used in TLS session establishment. Used in SSH session establishment. X.509 certificate signing HMAC Used for keyed hash, integrity services in TLS an SSH session establishment. DRBG Used for random number generation Used in TLS session establishment. Used in SSH session establishment. SHA Used to provide TLS traffic integrity verification 4.3 Identification and authentication The TOE performs user authentication for the Authorized Administrator of the TOE. The TOE provides authentication services for administrative users wishing to connect to the TOE’s secure CLI and GUI administrative interfaces. Prior to an administrator logging in, a login banner is presented at both the CLI and GUI. The TOE requires Authorized Administrators to authenticate prior to being granted access to any of the management functionality. The TOE can be configured to require a minimum password length of 15 characters as well as mandatory password complexity rules that includes special characters. The TOE provides administrator authentication against a local user database. Password-based authentication can be performed on the serial console or remote interfaces. The SSHv2 interface also supports authentication using SSH keys. The remote GUI is protected using TLS. 4.4 Security Management The TOE provides secure administrative services for management of general TOE configuration and the security functionality provided by the TOE. All TOE administration occurs either through a secure SSHv2 session or via a local console connection. The TOE provides the ability to securely manage:  All TOE administrative users; 9  All identification and authentication;  All audit functionality of the TOE;  All TOE cryptographic functionality;  The timestamps maintained by the TOE;  Updates to the TOE; and  TOE configuration file storage and retrieval. The TOE provides capabilities to manage its security functions, and controls access to those capabilities through the use of administrative roles with varying security management authorizations. Administrators can create configurable login banners to be displayed at time of login, and can also define an inactivity timeout for each admin interface to terminate sessions after a set period of inactivity. 4.5 Protection of the TSF The TOE protects against interference and tampering by untrusted subjects by implementing identification, authentication, and access controls to limit configuration to Authorized Administrators. The TOE prevents reading of cryptographic keys and passwords. The TOE internally maintains the date and time. This date and time is used as the timestamp that is applied to audit records generated by the TOE. Administrators can update the TOE’s clock manually, or can optionally configure the TOE to use NTP to synchronize the TOE’s clock with an external time source. Finally, the TOE performs testing to verify correct operation of the appliance itself and that of the cryptographic module. The TOE is able to verify any software updates prior to the software updates being installed on the TOE to avoid the installation of unauthorized software. 4.6 TOE Access The TOE is able to download software updates from the Update Server. The TOE can terminate inactive sessions after an Authorized Administrator configurable time-period. Once a session has been terminated the TOE requires the user to re-authenticate to establish a new session. The TOE can also display an Authorized Administrator specified banner on the CLI and GUI management interfaces prior to allowing any administrative access to the TOE. Administrators are able to exit their own administrator sessions. 4.7 Trusted path/Channels The TOE allows trusted paths to be established to itself from remote administrators over SSHv2 for remote CLI access and HTTPS for remote GUI access. The TOE can push log files to an external syslog server using SCP over SSH. 10 5 Assumptions, Threats & Clarification of Scope 5.1 Assumptions The Security Problem Definition, including the assumptions and threats, may be found in the collaborative Protection Profile for Network Devices [NDcPP], version 1.0, February 27, 2015. That information has not been reproduced here and the NDcPP should be consulted if there is interest in that material 5.2 Clarification of Scope All evaluations (and all products) have limitations, as well as potential misconceptions that need clarifying. This text covers some of the more important limitations and clarifications of this evaluation. Note that:  As with any evaluation, this evaluation only shows that the evaluated configuration meets the security claims made, with a certain level of assurance. The level of assurance for this evaluation is defined within the collaborative Protection Profile for Network Devices.  Consistent with the expectations of the Protection Profile, this evaluation did not specifically search for, nor seriously attempt to counter, vulnerabilities that were not “obvious” or vulnerabilities to objectives not claimed in the ST. The CEM defines an “obvious” vulnerability as one that is easily exploited with a minimum of understanding of the TOE, technical sophistication and resources.  The evaluation of security functionality of the product was limited to the functionality specified in the claimed PPs. Any additional security related functional capabilities included in the product were not covered by this evaluation. 11 6 Documentation The following documents were provided by the vendor with the TOE for evaluation:  Cisco Web Security Appliance Security Target, version 1.1  Cisco Web Security Appliance CC Configuration Guide, version 1.1 12 7 TOE Evaluated Configuration The TOE consists of one or more appliances and includes the Cisco AsyncOS v10.5 software. The Cisco AsyncOS configuration determines how packets are handled to and from the TOE’s network interfaces. In addition, the appliance configuration determines how suspected malicious web traffic is handled. The TOE can optionally connect to an NTP server on its internal network for time services. Also, if the WSA is to be remotely administered, then the management station must be connected to an internal network, SSHv2 must be used to remotely connect to the appliance. A syslog server is also used to store audit records. If these servers are used, they must be attached to the internal (trusted) network. The internal (trusted) network is meant to be separated effectively from unauthorized individuals and user traffic; one that is in a controlled environment where implementation of security policies can be enforced. The following figure provides a visual depiction of an example TOE deployment. The TOE boundary is surrounded with a hashed red line. 7.1 Excluded Functionality The following functionality is excluded from the evaluated configuration. Table 1 Excluded Functionality Excluded Functionality Exclusion Rationale Non-FIPS 140-2 mode of operation This mode of operation includes non-FIPS allowed operations. 13 8 IT Product Testing This section describes the testing efforts of the developer and the evaluation team. It is derived from information contained in Evaluation Test Report for Cisco Web Security Appliance, which is not publically available. The Assurance Activities Report provides an overview of testing and the prescribed assurance activities. 8.1 Developer Testing No evidence of developer testing is required in the Assurance Activities for this product. 8.2 Evaluation Team Independent Testing The evaluation team verified the product according the vendor-provided guidance documentation and ran the tests specified in the collaborative Protection Profile for Network Devices (NDcPP). The Independent Testing activity is documented in the Assurance Activities Report, which is publically available, and is not duplicated here. 14 9 Results of the Evaluation The results of the assurance requirements are generally described in this section and are presented in detail in the proprietary documents: the Detailed Test Report (DTR) and the Evaluation Technical Report (ETR). The reader of this document can assume that activities and work units received a passing verdict. A verdict for an assurance component is determined by the resulting verdicts assigned to the corresponding evaluator action elements. The evaluation was conducted based upon CC version 3.1 rev 4 and CEM version 3.1 rev 4. The evaluation determined the Cisco Web Security Appliance to be Part 2 extended, and meets the SARs contained in the PP. Additionally the evaluator performed the Assurance Activities specified in the NDPP. 9.1 Evaluation of Security Target The evaluation team applied each ASE CEM work unit. The ST evaluation ensured the ST contains a description of the environment in terms of policies and assumptions, a statement of security requirements claimed to be met by the Cisco Web Security Appliance that are consistent with the Common Criteria, and product security function descriptions that support the requirements. Additionally the evaluator performed an assessment of the Assurance Activities specified in the collaborative Protection Profile for Network Devices (NDcPP). The validator reviewed the work of the evaluation team, and found that sufficient evidence and justification was provided by the evaluation team to confirm that the evaluation was conducted in accordance with the requirements of the CEM, and that the conclusion reached by the evaluation team was justified. 9.2 Evaluation of Development Documentation The evaluation team applied each EAL 1 ADV CEM work unit. The evaluation team assessed the design documentation and found it adequate to aid in understanding how the TSF provides the security functions. The design documentation consists of a functional specification contained in the Security Target's TOE Summary Specification. Additionally the evaluator performed the Assurance Activities specified in the collaborative Protection Profile for Network Devices (NDcPP) related to the examination of the information contained in the TOE Summary Specification. The validator reviewed the work of the evaluation team, and found that sufficient evidence and justification was provided by the evaluation team to confirm that the evaluation was conducted in accordance with the Assurance Activities, and that the conclusion reached by the evaluation team was justified. 9.3 Evaluation of Guidance Documents The evaluation team applied each EAL 1 AGD CEM work unit. The evaluation team ensured the adequacy of the user guidance in describing how to use the operational TOE. Additionally, the evaluation team ensured the adequacy of the administrator guidance in describing how to 15 securely administer the TOE. The guides were assessed during the design and testing phases of the evaluation to ensure they were complete. Additionally the evaluator performed the Assurance Activities specified in the collaborative Protection Profile for Network Devices (NDcPP) related to the examination of the information contained in the operational guidance documents. The validator reviewed the work of the evaluation team, and found that sufficient evidence and justification was provided by the evaluation team to confirm that the evaluation was conducted in accordance with the Assurance Activities, and that the conclusion reached by the evaluation team was justified. 9.4 Evaluation of Life Cycle Support Activities The evaluation team applied each EAL 1 ALC CEM work unit. The evaluation team found that the TOE was identified. The validator reviewed the work of the evaluation team, and found that sufficient evidence and justification was provided by the evaluation team to confirm that the evaluation was conducted in accordance with the requirements of the CEM, and that the conclusion reached by the evaluation team was justified. 9.5 Evaluation of Test Documentation and the Test Activity The evaluation team applied each EAL 1 ATE CEM work unit. The evaluation team ran the set of tests specified by the Assurance Activities in the collaborative Protection Profile for Network Devices (NDcPP) and recorded the results in a Test Report, summarized in the Evaluation Technical Report and Assurance Activities Report. The validator reviewed the work of the evaluation team, and found that sufficient evidence was provided by the evaluation team to show that the evaluation activities addressed the test activities in the collaborative Protection Profile for Network Devices (NDcPP), and that the conclusion reached by the evaluation team was justified. 9.6 Vulnerability Assessment Activity The evaluation team applied each EAL 1 AVA CEM work unit. The evaluation team performed a public search for vulnerabilities, performed vulnerability testing and did not discover any issues with the TOE. The validator reviewed the work of the evaluation team, and found that sufficient evidence and justification was provided by the evaluation team to confirm that the evaluation addressed the vulnerability analysis Assurance Activities in the collaborative Protection Profile for Network Devices (NDcPP), and that the conclusion reached by the evaluation team was justified. 9.7 Summary of Evaluation Results The evaluation team's assessment of the evaluation evidence demonstrates that the claims in the ST are met. Additionally, the evaluation team's test activities also demonstrated the accuracy of the claims in the ST. 16 The validation team's assessment of the evidence provided by the evaluation team is that it demonstrates that the evaluation team performed the Assurance Activities in the collaborative Protection Profile for Network Devices (NDcPP), and correctly verified that the product meets the claims in the ST. 17 10 Validator Comments & Recommendations The validators have no further comments about the evaluation results. 18 11 Annexes Not applicable. 19 12 Security Target Web Security Appliance Security Target version 1.1 20 13 Glossary The following definitions are used throughout this document:  Common Criteria Testing Laboratory (CCTL). An IT security evaluation facility accredited by the National Voluntary Laboratory Accreditation Program (NVLAP) and approved by the CCEVS Validation Body to conduct Common Criteria-based evaluations.  Conformance. The ability to demonstrate in an unambiguous way that a given implementation is correct with respect to the formal model.  Evaluation. The assessment of an IT product against the Common Criteria using the Common Criteria Evaluation Methodology to determine whether or not the claims made are justified; or the assessment of a protection profile against the Common Criteria using the Common Evaluation Methodology to determine if the Profile is complete, consistent, technically sound and hence suitable for use as a statement of requirements for one or more TOEs that may be evaluated.  Evaluation Evidence. Any tangible resource (information) required from the sponsor or developer by the evaluator to perform one or more evaluation activities.  Feature. Part of a product that is either included with the product or can be ordered separately.  Target of Evaluation (TOE). A group of IT products configured as an IT system, or an IT product, and associated documentation that is the subject of a security evaluation under the CC.  Validation. The process carried out by the CCEVS Validation Body leading to the issue of a Common Criteria certificate.  Validation Body. A governmental organization responsible for carrying out validation and for overseeing the day-to-day operation of the NIAP Common Criteria Evaluation and Validation Scheme. 21 14 Bibliography The Validation Team used the following documents to produce this Validation Report: 1. Common Criteria for Information Technology Security Evaluation - Part 1: Introduction and general model, Version 3.1 Revision 4. 2. Common Criteria for Information Technology Security Evaluation - Part 2: Security functional requirements, Version 3.1 Revision 4. 3. Common Criteria for Information Technology Security Evaluation - Part 3: Security assurance requirements, Version 3.1 Revision 4. 4. Common Evaluation Methodology for Information Technology Security Evaluation, Version 3.1 Revision 4.