Cisco 7609-S User Guide - Page 3

Introduction - chassis

Page 3 highlights

1 Introduction 1.1 Purpose This document is the non-proprietary Cryptographic Module Security Policy for the Cisco 7606S and 7609-S Routers with Supervisor SUP720-3B. This security policy describes how the Cisco 7606-S and 7609-S Routers with Supervisor SUP720-3B (Hardware Version: Chassis: 7606-S and 7609-S with SUP720-3B; Firmware Version: 15.1(2)S) meet the security requirements of FIPS 140-2, and how to operate the router with on-board crypto enabled in a secure FIPS 140-2 mode. This policy was prepared as part of the Level 2 FIPS 140-2 validation of the Cisco 7606-S and 7609-S Routers with Supervisor SUP720-3B. FIPS 140-2 (Federal Information Processing Standards Publication 140-2 - Security Requirements for Cryptographic Modules) details the U.S. Government requirements for cryptographic modules. More information about the FIPS 140-2 standard and validation program is available on the NIST website at http://csrc.nist.gov/groups/STM/index.html. 1.2 Module Validation Level The following table lists the level of validation for each area in the FIPS PUB 140-2. No. Area Title 1 Cryptographic Module Specification 2 Cryptographic Module Ports and Interfaces 3 Roles, Services, and Authentication 4 Finite State Model 5 Physical Security 6 Operational Environment 7 Cryptographic Key management 8 Electromagnetic Interface/Electromagnetic Compatibility 9 Self-Tests 10 Design Assurance 11 Mitigation of Other Attacks Overall module validation level Level 2 2 3 2 2 N/A 2 2 2 2 N/A 2 Table 1 Module Validation Level 1.3 References This document deals only with operations and capabilities of the Cisco 7606-S and 7609-S Routers with Supervisor SUP720-3B in the technical terms of a FIPS 140-2 cryptographic module security policy. More information is available on the routers from the following sources: The Cisco Systems website contains information on the full line of Cisco Systems routers. Please refer to the following website: © Copyright 2011 Cisco Systems, Inc. 3 This document may be freely reproduced and distributed whole and intact including this Copyright Notice.

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22

© Copyright 2011 Cisco Systems, Inc.
This document may be freely reproduced and distributed whole and intact including this Copyright Notice.
3
1
Introduction
1.1
Purpose
This document is the non-proprietary Cryptographic Module Security Policy for the Cisco 7606-
S and 7609-S Routers with Supervisor SUP720-3B.
This security policy describes how the
Cisco 7606-S and 7609-S Routers with Supervisor SUP720-3B (Hardware Version: Chassis:
7606-S and 7609-S with SUP720-3B; Firmware Version: 15.1(2)S) meet the security
requirements of FIPS 140-2, and how to operate the router with on-board crypto enabled in a
secure FIPS 140-2 mode. This policy was prepared as part of the Level
2
FIPS 140-2 validation
of the Cisco 7606-S and 7609-S Routers with Supervisor SUP720-3B.
FIPS 140-2 (Federal Information Processing Standards Publication 140-2 —
Security
Requirements for Cryptographic Modules
) details the U.S. Government requirements for
cryptographic modules. More information about the FIPS 140-2 standard and validation program
is available on the NIST website at
.
1.2
Module Validation Level
The following table lists the level of validation for each area in the FIPS PUB 140-2.
No.
Area Title
Level
1
Cryptographic Module Specification
2
2
Cryptographic Module Ports and Interfaces
2
3
Roles, Services, and Authentication
3
4
Finite State Model
2
5
Physical Security
2
6
Operational Environment
N/A
7
Cryptographic Key management
2
8
Electromagnetic Interface/Electromagnetic Compatibility
2
9
Self-Tests
2
10
Design Assurance
2
11
Mitigation of Other Attacks
N/A
Overall module validation level
2
Table 1 Module Validation Level
1.3
References
This document deals only with operations and capabilities of the Cisco 7606-S and 7609-S
Routers with Supervisor SUP720-3B in the technical terms of a FIPS 140-2 cryptographic
module security policy.
More information is available on the routers from the following sources:
The Cisco Systems website contains information on the full line of Cisco Systems routers. Please
refer to the following website: