{"id":4113,"date":"2012-01-17T03:22:00","date_gmt":"2012-01-17T02:22:00","guid":{"rendered":"http:\/\/10.0.1.197\/?p=4113"},"modified":"2024-08-13T03:27:09","modified_gmt":"2024-08-13T01:27:09","slug":"atsec-isccc-common-criteria-training","status":"publish","type":"post","link":"http:\/\/192.168.0.78\/atsec-isccc-common-criteria-training\/","title":{"rendered":"atsec\u4e3a\u4e2d\u56fd\u4fe1\u606f\u5b89\u5168\u8ba4\u8bc1\u4e2d\u5fc3(ISCCC)\u63d0\u4f9bCOMMON CRITERIA\u8bc4\u4f30\u5e08\u57f9\u8bad"},"content":{"rendered":"\n

\u4e2d\u56fd\uff0c\u5317\u4eac <\/strong>– 2011\u5e7412\u670819-23\u65e5\uff0catsec\u5e94\u4e2d\u56fd\u4fe1\u606f\u5b89\u5168\u8ba4\u8bc1\u4e2d\u5fc3\uff08ISCCC\uff1aChina Information Security Certification Center\uff09\u4e4b\u9080\u4e3e\u529e\u4fe1\u606f\u5b89\u5168\u901a\u7528\u8bc4\u4f30\u51c6\u5219CC\uff08CC\uff1aCommon Criteria\uff09\u8bb2\u5ea7\u3002<\/p>\n\n\n\n

\u672c\u6b21\u57f9\u8bad\u7531atsec\u7f8e\u56fd\u8d44\u6df1\u987e\u95ee\u6bdb\u7fca\u535a\u58eb\u62c5\u4efb\u8bb2\u5e08\u3002\u4e2d\u56fd\u4fe1\u606f\u5b89\u5168\u8ba4\u8bc1\u4e2d\u5fc3\u7684\u6280\u672f\u4e13\u5bb6\u53c2\u52a0\u4e86\u672c\u6b21\u57f9\u8bad\u3002\u4e3a\u671f\u4e94\u5929\u7684\u57f9\u8bad\u8bfe\u7a0b\u5206\u522b\u4ee5\u57fa\u672c\u6982\u5ff5\u4ecb\u7ecd\uff08Introduction and Basic Concepts\uff09\u3001\u5b89\u5168\u529f\u80fd\u8981\u6c42\uff08Security Functional Requirements\uff09\u3001\u5b89\u5168\u4fdd\u969c\u8981\u6c42\uff08Security Assurance Requirements\uff09\u3001\u4f7f\u7528CC\u8bc4\u4f30\u65b9\u6cd5\u8bba\u5e76\u6267\u884c\u8bc4\u4f30\uff08Using CEM and Performing Evaluation\uff09\u4e3a\u91cd\u70b9\u8fdb\u884c\u5c55\u5f00\u3001\u4e92\u52a8\u548c\u8ba8\u8bba\uff0c\u5e76\u5728\u7b2c\u4e94\u5929\u8fdb\u884c\u4e86\u6d4b\u9a8c\u3002\u53c2\u52a0\u5b66\u5458\u8868\u793a\u6536\u83b7\u975e\u5e38\u5927,\u5bf9\u6539\u8fdb\u5de5\u4f5c\u6709\u5f88\u5927\u7684\u5e2e\u52a9\u3002<\/p>\n\n\n\n

atsec\u672c\u7740\u8d21\u732e\u3001\u5f00\u653e\u7684\u6001\u5ea6\uff0c\u613f\u610f\u5c06\u66f4\u591a\u7684\u4fe1\u606f\u5b89\u5168\u6280\u672f\u77e5\u8bc6\u548c\u7ecf\u9a8c\u4e0e\u5927\u5bb6\u5206\u4eab\uff0c\u5171\u540c\u63a8\u52a8\u56fd\u5185\u4fe1\u606f\u5b89\u5168\u4e8b\u4e1a\u7684\u53d1\u5c55\u548c\u8fdb\u6b65\u3002<\/p>\n\n\n\n

\u5173\u4e8e\u827e\u7279\u8d5b\u514b<\/strong>(atsec)<\/strong>\u4fe1\u606f\u5b89\u5168<\/strong>
<\/strong>\u827e\u7279\u8d5b\u514b\u4fe1\u606f\u5b89\u5168\uff08atsec information security\uff09\u662f\u4e00\u5bb6\u72ec\u7acb\u4e14\u57fa\u4e8e\u6807\u51c6\u7684\u4fe1\u606f\u6280\u672f\uff08IT\uff1aInformation Technology\uff09\u5b89\u5168\u670d\u52a1\u516c\u53f8(www.atsec.com)\uff0c\u5b83\u5f88\u597d\u5730\u5c06\u5546\u4e1a\u5bfc\u5411\u7684\u4fe1\u606f\u5b89\u5168\u65b9\u6cd5\u548c\u6df1\u5165\u7684\u6280\u672f\u77e5\u8bc6\u4ee5\u53ca\u5168\u7403\u7684\u7ecf\u9a8c\u76f8\u7ed3\u5408\u3002atsec\u5728\u5fb7\u56fd\u6155\u5c3c\u9ed1\u6210\u7acb\u4e8e2000\u5e74\uff0c\u5e76\u4e14\u901a\u8fc7\u7f8e\u56fd\u3001\u5fb7\u56fd\u3001\u745e\u5178\u548c\u4e2d\u56fd\u7684\u529e\u516c\u5ba4\u5f00\u5c55\u4e86\u5e7f\u6cdb\u7684\u56fd\u9645\u4e1a\u52a1\u3002atsec\u63d0\u4f9b\u7684\u670d\u52a1\u5305\u62ec\u6b63\u5f0f\u7684\u5b9e\u9a8c\u5ba4\u6d4b\u8bd5\u548c\u8bc4\u4f30\u3001\u72ec\u7acb\u7684\u6d4b\u8bd5\u548c\u8bc4\u4f30\u4ee5\u53ca\u4fe1\u606f\u5b89\u5168\u54a8\u8be2\u3002<\/p>\n\n\n\n

atsec\u63d0\u4f9bPCI SSC\u4f53\u7cfb\u4e0b\u7684\u670d\u52a1\uff0c\u5e76\u4e14atsec\u662f\u4e00\u5bb6\u80fd\u591f\u63d0\u4f9bPCI DSS\u548cPA-DSS\u6807\u51c6\u7684\u8bc4\u4f30\u670d\u52a1\u7684QSA\u516c\u53f8\u3002atsec\u7684\u6e17\u900f\u6d4b\u8bd5\u3001\u5e94\u7528\u5b89\u5168\u3001ASV\uff08Approved Scanning Vendor\uff09\u670d\u52a1\u548c\u4fe1\u606f\u5b89\u5168\u54a8\u8be2\u670d\u52a1\uff0c\u4f5c\u4e3a\u8bc4\u4f30\u670d\u52a1\u5de5\u4f5c\u7684\u6709\u529b\u652f\u6491\u3002atsec\u662f\u4e00\u5bb6\u72ec\u7acb\u7684\u516c\u53f8\uff0c\u5e76\u4e14\u4e0e\u5176\u5b83\u4ea7\u54c1\u4f9b\u5e94\u5546\u6ca1\u6709\u4efb\u4f55\u5546\u4e1a\u5173\u7cfb\u3002<\/p>\n\n\n\n

atsec\u63d0\u4f9b\u7f8e\u56fd\u56fd\u5bb6\u6807\u51c6\u4e0e\u6280\u672f\u7814\u7a76\u59d4\u5458\u4f1a\uff08NIST\uff1aNational Institute of Standards and Technology\uff09\u548c\u52a0\u62ff\u5927\u901a\u8baf\u5b89\u5168\u534f\u4f1a\uff08CSEC\uff1aCommunications Security Establishment Canada\uff09\u5236\u5b9a\u7684\u5bc6\u7801\u6a21\u5757\u9a8c\u8bc1\u4f53\u7cfb\u4e0b\u7684\u5bc6\u7801\u6a21\u5757\u548c\u7b97\u6cd5\u6d4b\u8bd5\u670d\u52a1\u3002atsec\u540c\u65f6\u63d0\u4f9bNIST\u4e2a\u4eba\u8eab\u4efd\u9a8c\u8bc1\u4f53\u7cfb\uff08NPIVP\uff09\u3001\u5bc6\u7801\u7b97\u6cd5\u6d4b\u8bd5\uff08CAVP\uff1aCryptographic Algorithm Validation Program\uff09\u548c\u5b89\u5168\u5185\u5bb9\u81ea\u52a8\u5316\u534f\u8bae\uff08SCAP\uff1aSecurity Content Automation Protocol Program\uff09\u4e0b\u7684\u6b63\u5f0f\u7684\u6d4b\u8bd5\uff0c\u4ee5\u53caGSA FIPS 201 EP\u4e0b\u7684\u4ea7\u54c1\u8ba4\u53ef\u6d4b\u8bd5\u3002atsec\u7684\u5ba2\u6237\u5305\u62ec\u5168\u7403\u9996\u5c48\u4e00\u6307\u7684\u516c\u53f8\u5982\u82f9\u679c\u3001IBM\u3001Hewlett and Packard\u3001Honeywell\u3001Quantum Corporation\u3001Red Hat\u3001Watchdata\u3001\u534e\u4e3a\u548c\u4e2d\u5174\u901a\u8baf\u7b49\uff0c\u5e76\u4e00\u76f4\u7ef4\u6301\u5bc6\u5207\u5408\u4f5c\u5173\u7cfb\u3002<\/p>\n","protected":false},"excerpt":{"rendered":"

\u4e2d\u56fd\uff0c\u5317\u4eac – 2011\u5e7412\u670819-23\u65e5\uff0catsec\u5e94\u4e2d\u56fd\u4fe1\u606f\u5b89\u5168\u8ba4\u8bc1\u4e2d\u5fc3\uff08ISCC […]<\/p>\n","protected":false},"author":6,"featured_media":0,"comment_status":"closed","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"inline_featured_image":false,"footnotes":""},"categories":[11],"tags":[],"_links":{"self":[{"href":"http:\/\/192.168.0.78\/wp-json\/wp\/v2\/posts\/4113"}],"collection":[{"href":"http:\/\/192.168.0.78\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"http:\/\/192.168.0.78\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"http:\/\/192.168.0.78\/wp-json\/wp\/v2\/users\/6"}],"replies":[{"embeddable":true,"href":"http:\/\/192.168.0.78\/wp-json\/wp\/v2\/comments?post=4113"}],"version-history":[{"count":2,"href":"http:\/\/192.168.0.78\/wp-json\/wp\/v2\/posts\/4113\/revisions"}],"predecessor-version":[{"id":4121,"href":"http:\/\/192.168.0.78\/wp-json\/wp\/v2\/posts\/4113\/revisions\/4121"}],"wp:attachment":[{"href":"http:\/\/192.168.0.78\/wp-json\/wp\/v2\/media?parent=4113"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"http:\/\/192.168.0.78\/wp-json\/wp\/v2\/categories?post=4113"},{"taxonomy":"post_tag","embeddable":true,"href":"http:\/\/192.168.0.78\/wp-json\/wp\/v2\/tags?post=4113"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}