FireEye CMS Series Hardware and Virtual Appliances: CM2500V, CM4500, CM7500, CM7500V, CM9500

CSV information ?

Status archived
Valid from 30.01.2018
Valid until 30.01.2020
Scheme 🇺🇸 US
Manufacturer FireEye Incorporated
Category Network and Network-Related Devices and Systems
Security level
Maintenance updates FireEye CM Series Appliances (15.08.2019) Certification report

Heuristics summary ?

Certificate ID: CCEVS-VR-10837-2017

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID10837-2018
Evaluation facilities
Acumen Security

File metadata

Creation date: D:20180202134016-05'00'
Modification date: D:20180202134016-05'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Asymmetric Algorithms
ECDSA, DSA
Protocols
SSH, TLS, TLS 1.1, TLS 1.2
Randomness
DRBG
Block cipher modes
CBC, GCM

Security level
EAL 1
Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE
Security Functional Requirements (SFR)
FCS_CKM.1, FCS_COP.1, FCS_CKM.2
Certificates
CCEVS-VR-10837-2017
Evaluation facilities
Acumen Security

Standards
FIPS140-2, FIPS 140, FIPS 186-4, FIPS 140-2, SP 800-90, SP 800-90A, SP 800-56A, SP 800-56B, X.509

File metadata

Creation date: D:20180201161253-05'00'
Modification date: D:20180201161253-05'00'
Pages: 18

Frontpage

Certificate ID: CCEVS-VR-10837-2017
Certified item: for the FireEye CM Series Appliance, Version 1.0
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDH, ECDHE, ECDSA, ECC, Diffie-Hellman, DHE, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, SHA-2
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS 1.1, TLS 1.2, TLS, TLS 1.0, IKE, IPsec
Randomness
DRBG, RNG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_CKM.1, FCS_COP.1, FCS_RBG_EXT.1, FCS_CKM.2, FCS_SSHS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSS_EXT.1, FCS_CKM.4, FCS_TLSS_EXT.2, FCS_CKM.4.1, FCS_COP.1.1, FCS_TLSS_EXT.2.5, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FCS_TLSS_EXT.2.4, FCS_TLSS_EXT.2.6, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_UIA_EXT.2, FMT_SMF.1, FMT_MOF.1, FMT_MTD.1, FMT_SMR.2, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_TUD_EXT.1, FPT_TST_EXT.1, FPT_STM.1, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1.1, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Evaluation facilities
Acumen Security

Standards
FIPS 186-4, FIPS PUB 186-4, FIPS 180-4, FIPS PUB 198-1, FIPS PUB 180-4, SP 800-90, SP 800-90A, SP 800-56A, SP 800-56B, NIST SP 800-56B, NIST SP 800-38A, NIST SP 800-38D, SP 900-90A, PKCS #1, RFC 2818, RFC 4253, RFC 5246, RFC 4346, RFC 3268, RFC 5289, RFC 6125, RFC 5280, RFC 5759, RFC 2986, RFC3526, RFC 3526, RFC2818, RFC4251, RFC 4251, RFC4252, RFC 4252, RFC4253, RFC4254, RFC 4254, RFC5647, RFC 5647, RFC6668, RFC 6668, RFC5246, RFC4346, RFC3268, RFC5289, RFC6125, RFC5280, RFC6960, RFC 6960, RFC2986, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509, CCMB-2017-004-001, CCMB-2017-004-002, CCMB-2017-004-003, CCMB-2017-004-004

File metadata

Author: FireEye, Inc.
Creation date: D:20190820111229-04'00'
Modification date: D:20190820111229-04'00'
Pages: 43
Creator: Microsoft® Word for Office 365
Producer: Microsoft® Word for Office 365

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-10837-2017

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ASE_SPD.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1aa9c82f301a1c3d66e3e884992a4cea3fb25c67d3b1a63deef5e556787581cd', 'txt_hash': '3c165d2c18da158dc02c78d7833033c8b006f67e134013a83724e4a6df429e71'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c76242c316ead18c7f5ec09db8d6042a1eabf2c2d585a34c367f845951efeeff', 'txt_hash': '234a6bf22c420a92e2a1885cee03a6e7e1597c0a54dccaf2f838499c73d43f78'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6d575997fe73f732af1430de5f9422358774b917244762a5ee456fe1f4e14032', 'txt_hash': 'f36f9d9a75d2d762c1d25d1e78a1334e5d020a7c3127d0593b0557651d4999b9'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 177591, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Producer': 'iText 2.1.0 (by lowagie.com)', '/ModDate': "D:20180202134016-05'00'", '/CreationDate': "D:20180202134016-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID10837-2018': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid10837-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10837-2017', 'cert_item': 'for the FireEye CM Series Appliance, Version 1.0', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2019-08-15', 'maintenance_title': 'FireEye CM Series Appliances', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid10837-add1.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to c76242c316ead18c7f5ec09db8d6042a1eabf2c2d585a34c367f845951efeeff.
    • The st_txt_hash property was set to 234a6bf22c420a92e2a1885cee03a6e7e1597c0a54dccaf2f838499c73d43f78.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 819483, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 43, '/Author': 'FireEye, Inc.', '/Creator': 'Microsoft® Word for Office 365', '/CreationDate': "D:20190820111229-04'00'", '/ModDate': "D:20190820111229-04'00'", '/Producer': 'Microsoft® Word for Office 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 3, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_CKM.1': 9, 'FCS_COP.1': 19, 'FCS_RBG_EXT.1': 5, 'FCS_CKM.2': 7, 'FCS_SSHS_EXT.1': 7, 'FCS_TLSC_EXT.1': 6, 'FCS_TLSS_EXT.1': 10, 'FCS_CKM.4': 5, 'FCS_TLSS_EXT.2': 3, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_TLSS_EXT.2.5': 2, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.2.4': 1, 'FCS_TLSS_EXT.2.6': 1}, 'FIA': {'FIA_PMG_EXT.1': 3, 'FIA_UIA_EXT.1': 3, 'FIA_UAU_EXT.2': 2, 'FIA_UAU.7': 3, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UIA_EXT.2': 1}, 'FMT': {'FMT_SMF.1': 5, 'FMT_MOF.1': 3, 'FMT_MTD.1': 3, 'FMT_SMR.2': 2, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_TUD_EXT.1': 9, 'FPT_TST_EXT.1': 4, 'FPT_STM.1': 4, 'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 3, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 3, 'FTA_SSL.3': 2, 'FTA_SSL.4': 3, 'FTA_TAB.1': 4, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP.1': 3, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 2, 'T.WEAK_CRYPTOGRAPHY': 2, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 2, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 2, 'T.UPDATE_COMPROMISE': 2, 'T.UNDETECTED_ACTIVITY': 2, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 2, 'T.PASSWORD_CRACKING': 2, 'T.SECURITY_FUNCTIONALITY_FAILURE': 2}, 'A': {'A.PHYSICAL_PROTECTION': 2, 'A.LIMITED_FUNCTIONALITY': 2, 'A.NO_THRU_TRAFFIC_PROTECTION': 3, 'A.TRUSTED_ADMINISTRATOR': 2, 'A.REGULAR_UPDATES': 2, 'A.ADMIN_CREDENTIALS_SECURE': 2}, 'OE': {'OE.PHYSICAL': 2, 'OE.NO_GENERAL_PURPOSE': 2, 'OE.NO_THRU_TRAFFIC_PROTECTION': 2, 'OE.TRUSTED_ADMIN': 2, 'OE.UPDATES': 2, 'OE.ADMIN_CREDENTIALS_SECURE': 2}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 17}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1, 'ECDHE': 1}, 'ECDSA': {'ECDSA': 5}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DHE': 2, 'DH': 2}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 3, 'SHA-384': 2, 'SHA-512': 4, 'SHA256': 15, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 3}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 47}, 'TLS': {'SSL': {'SSL': 3, 'SSL 2.0': 3, 'SSL 3.0': 3}, 'TLS': {'TLS 1.1': 6, 'TLS 1.2': 5, 'TLS': 72, 'TLS 1.0': 3}}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 6}}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RNG': 1, 'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 6}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 4, 'P-521': 4, 'secp256r1': 3, 'secp384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 6, 'TLS_RSA_WITH_AES_256_CBC_SHA': 5, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 5, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 5, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 5, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 5, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 5, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 5, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 5}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-4': 3, 'FIPS PUB 186-4': 7, 'FIPS 180-4': 1, 'FIPS PUB 198-1': 2, 'FIPS PUB 180-4': 2}, 'NIST': {'SP 800-90': 3, 'SP 800-90A': 1, 'SP 800-56A': 1, 'SP 800-56B': 1, 'NIST SP 800-56B': 1, 'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'SP 900-90A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2818': 7, 'RFC 4253': 2, 'RFC 5246': 16, 'RFC 4346': 4, 'RFC 3268': 14, 'RFC 5289': 17, 'RFC 6125': 2, 'RFC 5280': 4, 'RFC 5759': 1, 'RFC 2986': 2, 'RFC3526': 2, 'RFC 3526': 1, 'RFC2818': 1, 'RFC4251': 1, 'RFC 4251': 1, 'RFC4252': 1, 'RFC 4252': 1, 'RFC4253': 1, 'RFC4254': 1, 'RFC 4254': 1, 'RFC5647': 1, 'RFC 5647': 1, 'RFC6668': 1, 'RFC 6668': 1, 'RFC5246': 1, 'RFC4346': 1, 'RFC3268': 1, 'RFC5289': 1, 'RFC6125': 1, 'RFC5280': 1, 'RFC6960': 1, 'RFC 6960': 1, 'RFC2986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 2}, 'X509': {'X.509': 25}, 'CC': {'CCMB-2017-004-001': 1, 'CCMB-2017-004-002': 1, 'CCMB-2017-004-003': 1, 'CCMB-2017-004-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10837-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10837-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10837-vr.pdf, code: nok'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10837-vr.pdf, code: nok'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v1.0', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10837-vr.pdf', 'st_filename': 'st_vid10837-st.pdf'}.
    • The report_keywords property was updated, with the {'cc_sfr': {'__update__': {'FCS': {'__update__': {'FCS_COP.1': 3}}}}, 'eval_facility': {'__update__': {'Acumen': {'__update__': {'Acumen Security': 4}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DSA': {'__update__': {'DSA': 1}}}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 11}}, 'TLS': {'__update__': {'TLS': {'__insert__': {'TLS 1.2': 2}, '__update__': {'TLS': 10}}}}}}, 'randomness': {'__delete__': ['RNG']}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FCS': {'__update__': {'FCS_CKM.1': 9, 'FCS_COP.1': 19, 'FCS_CKM.2': 7, 'FCS_TLSS_EXT.2': 3}}, 'FIA': {'__update__': {'FIA_UAU_EXT.2': 2}}, 'FMT': {'__update__': {'FMT_SMF.1': 5, 'FMT_SMR.2': 2}}, 'FPT': {'__update__': {'FPT_TST_EXT.1': 4}}, 'FTA': {'__update__': {'FTA_SSL.3': 2}}, 'FTP': {'__update__': {'FTP_ITC.1': 6}}}}, 'cc_claims': {'__update__': {'T': {'__update__': {'T.UNTRUSTED_COMMUNICATION_CHANNELS': 2, 'T.UPDATE_COMPROMISE': 2, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 2, 'T.PASSWORD_CRACKING': 2}}, 'A': {'__update__': {'A.NO_THRU_TRAFFIC_PROTECTION': 3, 'A.PHYSICAL_PROTECTION': 2, 'A.LIMITED_FUNCTIONALITY': 2, 'A.TRUSTED_ADMINISTRATOR': 2, 'A.REGULAR_UPDATES': 2, 'A.ADMIN_CREDENTIALS_SECURE': 2}}, 'OE': {'__update__': {'OE.PHYSICAL': 2, 'OE.UPDATES': 2, 'OE.ADMIN_CREDENTIALS_SECURE': 2}}}}, 'vendor': {}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 2, 'DHE': 2}}, 'DSA': {'__update__': {'DSA': 1}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 4}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-256': 3, 'SHA-384': 2, 'SHA-512': 4, 'SHA256': 15}, '__delete__': ['SHA384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 3}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 47}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 3}}, 'TLS': {'__update__': {'TLS 1.2': 5}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 5}}, 'RNG': {'__update__': {'RBG': 1}}}}, 'cipher_mode': {'__update__': {'GCM': {'__update__': {'GCM': 6}}}, '__delete__': ['CTR']}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-521': 4, 'secp256r1': 3}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'NIST': {'__update__': {'SP 800-90': 3}}, 'RFC': {'__update__': {'RFC 2818': 7, 'RFC 6125': 2}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v1.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf', 'pp_ids': None}]}.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2019-08-15', 'maintenance_title': 'FireEye CM Series Appliances', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid10837-add1.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10837-2017': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 5}}, 'cc_sar': {}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 3, 'FCS_COP.1': 5, 'FCS_CKM.2': 2}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 2, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}}, 'FF': {'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 12}, 'TLS': {'TLS': {'TLS': 12, 'TLS 1.1': 3}}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS140-2': 1, 'FIPS 140': 1, 'FIPS 186-4': 3, 'FIPS 140-2': 1}, 'NIST': {'SP 800-90': 2, 'SP 800-90A': 1, 'SP 800-56A': 1, 'SP 800-56B': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 3, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_CKM.1': 8, 'FCS_COP.1': 21, 'FCS_RBG_EXT.1': 5, 'FCS_CKM.2': 6, 'FCS_SSHS_EXT.1': 7, 'FCS_TLSC_EXT.1': 6, 'FCS_TLSS_EXT.1': 10, 'FCS_CKM.4': 5, 'FCS_TLSS_EXT.2': 4, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_TLSS_EXT.2.5': 2, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.2.4': 1, 'FCS_TLSS_EXT.2.6': 1}, 'FIA': {'FIA_PMG_EXT.1': 3, 'FIA_UIA_EXT.1': 3, 'FIA_UAU_EXT.2': 3, 'FIA_UAU.7': 3, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UIA_EXT.2': 1}, 'FMT': {'FMT_MOF.1': 3, 'FMT_MTD.1': 3, 'FMT_SMF.1': 3, 'FMT_SMR.2': 3, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_TUD_EXT.1': 9, 'FPT_STM.1': 4, 'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 3, 'FPT_TST_EXT.1': 3, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 3, 'FTA_SSL.3': 3, 'FTA_SSL.4': 3, 'FTA_TAB.1': 4, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 5, 'FTP_TRP.1': 3, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 2, 'T.WEAK_CRYPTOGRAPHY': 2, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 2, 'T.UNDETECTED_ACTIVITY': 2, 'T.SECURITY_FUNCTIONALITY_FAILURE': 2, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1}, 'A': {'A.NO_THRU_TRAFFIC_PROTECTION': 2, 'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 2, 'OE.NO_THRU_TRAFFIC_PROTECTION': 2, 'OE.TRUSTED_ADMIN': 2, 'OE.PHYSICAL': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1}}, 'vendor': {'STMicroelectronics': {'STM': 5}}, 'eval_facility': {'Acumen': {'Acumen Security': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 17}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1, 'ECDHE': 1}, 'ECDSA': {'ECDSA': 5}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 3, 'DHE': 3}, 'DSA': {'DSA': 6}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6, 'SHA1': 1}, 'SHA2': {'SHA-256': 7, 'SHA-384': 5, 'SHA-512': 7, 'SHA256': 36, 'SHA384': 16, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 8}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 45}, 'TLS': {'SSL': {'SSL': 4, 'SSL 2.0': 3, 'SSL 3.0': 3}, 'TLS': {'TLS 1.1': 6, 'TLS': 72, 'TLS 1.2': 3, 'TLS 1.0': 3}}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 6}}, 'randomness': {'PRNG': {'DRBG': 6}, 'RNG': {'RNG': 1, 'RBG': 7}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 14}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 4, 'P-521': 2, 'secp256r1': 2, 'secp384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 6, 'TLS_RSA_WITH_AES_256_CBC_SHA': 5, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 5, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 5, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 5, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 5, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 5, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 5, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 5}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-4': 3, 'FIPS PUB 186-4': 7, 'FIPS 180-4': 1, 'FIPS PUB 198-1': 2, 'FIPS PUB 180-4': 2}, 'NIST': {'SP 800-90': 2, 'SP 800-90A': 1, 'SP 800-56A': 1, 'SP 800-56B': 1, 'NIST SP 800-56B': 1, 'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'SP 900-90A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 4253': 2, 'RFC 5246': 16, 'RFC 4346': 4, 'RFC 3268': 14, 'RFC 5289': 17, 'RFC 5280': 4, 'RFC 5759': 1, 'RFC 2986': 2, 'RFC3526': 2, 'RFC 2818': 3, 'RFC 3526': 1, 'RFC2818': 1, 'RFC4251': 1, 'RFC 4251': 1, 'RFC4252': 1, 'RFC 4252': 1, 'RFC4253': 1, 'RFC4254': 1, 'RFC 4254': 1, 'RFC5647': 1, 'RFC 5647': 1, 'RFC6668': 1, 'RFC 6668': 1, 'RFC5246': 1, 'RFC4346': 1, 'RFC3268': 1, 'RFC5289': 1, 'RFC6125': 1, 'RFC 6125': 1, 'RFC5280': 1, 'RFC6960': 1, 'RFC 6960': 1, 'RFC2986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 2}, 'X509': {'X.509': 25}, 'CC': {'CCMB-2017-004-001': 1, 'CCMB-2017-004-002': 1, 'CCMB-2017-004-003': 1, 'CCMB-2017-004-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '1aa9c82f301a1c3d66e3e884992a4cea3fb25c67d3b1a63deef5e556787581cd', 'st_pdf_hash': 'c76242c316ead18c7f5ec09db8d6042a1eabf2c2d585a34c367f845951efeeff', 'report_txt_hash': '3c165d2c18da158dc02c78d7833033c8b006f67e134013a83724e4a6df429e71', 'st_txt_hash': '234a6bf22c420a92e2a1885cee03a6e7e1597c0a54dccaf2f838499c73d43f78'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 3}, 'rules_asymmetric_crypto': {'ECDSA': 2, 'DSA': 3}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'TLS': 15}, 'rules_randomness': {'DRBG': 2, 'RBG': 2}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 17, 'HMAC': 3, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 3}, 'rules_asymmetric_crypto': {'ECDH': 1, 'ECDHE': 1, 'ECDSA': 5, 'ECC': 3, 'Diffie-Hellman': 2, 'DH': 3, 'DHE': 3, 'DSA': 6}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 6, 'SHA1': 1, 'SHA-256': 7, 'SHA-384': 5, 'SHA-512': 7, 'SHA256': 36, 'SHA384': 16}, 'rules_crypto_schemes': {'MAC': 8, 'Key Exchange': 1, 'TLS': 84, 'SSL': 10}, 'rules_randomness': {'DRBG': 6, 'RNG': 1, 'RBG': 7}, 'rules_tee': {'SE': 4}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 03.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 504570, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 18, '/CreationDate': "D:20180201161253-05'00'", '/ModDate': "D:20180201161253-05'00'"}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10837-2017', 'cert_item': 'for the FireEye CM Series Appliance, Version 1.0', 'cert_lab': 'US NIAP'}, 'canada': {}}.
    • The report_keywords property was set to {'rules_vendor': {}, 'rules_cert_id': {'CCEVS-VR-10837-2017': 1}, 'rules_protection_profiles': {}, 'rules_technical_reports': {}, 'rules_device_id': {}, 'rules_os': {}, 'rules_standard_id': {'FIPS140-2': 1, 'FIPS 186-4': 3, 'FIPS 140-2': 1, 'FIPS 140': 1, 'X.509': 1}, 'rules_security_level': {'EAL 1': 5}, 'rules_security_assurance_components': {}, 'rules_security_functional_components': {'FCS_CKM.1': 3, 'FCS_COP.1': 5, 'FCS_CKM.2': 2}, 'rules_cc_claims': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1, 'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 2, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}, 'rules_javacard': {}, 'rules_javacard_api_consts': {}, 'rules_javacard_packages': {}, 'rules_crypto_algs': {'AES': 3, 'ECDSA': 2, 'RBG': 2}, 'rules_block_cipher_modes': {'CBC': 1, 'GCM': 1}, 'rules_ecc_curves': {}, 'rules_cplc': {}, 'rules_crypto_engines': {}, 'rules_crypto_libs': {}, 'rules_IC_data_groups': {}, 'rules_defenses': {}, 'rules_certification_process': {}, 'rules_vulnerabilities': {}, 'rules_other': {}}.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-10837-2017.
  • 02.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10837-vr.pdf, code: nok'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10837-2017', 'cert_item': 'for the FireEye CM Series Appliance, Version 1.0', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name FireEye CMS Series Hardware and Virtual Appliances: CM2500V, CM4500, CM7500, CM7500V, CM9500 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10837-ci.pdf",
  "dgst": "1e21fe5959ff60f7",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10837-2017",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2019-08-15",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10837-add1.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "FireEye CM Series Appliances"
      }
    ]
  },
  "manufacturer": "FireEye Incorporated",
  "manufacturer_web": "https://www.FireEye.com",
  "name": "FireEye CMS Series Hardware and Virtual Appliances: CM2500V, CM4500, CM7500, CM7500V, CM9500",
  "not_valid_after": "2020-01-30",
  "not_valid_before": "2018-01-30",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10837-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10837-2018": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20180202134016-05\u002700\u0027",
      "/ModDate": "D:20180202134016-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 177591,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10837-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10837-2017",
        "cert_item": "for the FireEye CM Series Appliance, Version 1.0",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10837-2017": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 2,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 5
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 3,
          "FCS_CKM.2": 2,
          "FCS_COP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 11
        },
        "TLS": {
          "TLS": {
            "TLS": 10,
            "TLS 1.1": 3,
            "TLS 1.2": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 140-2": 1,
          "FIPS 186-4": 3,
          "FIPS140-2": 1
        },
        "NIST": {
          "SP 800-56A": 1,
          "SP 800-56B": 1,
          "SP 800-90": 2,
          "SP 800-90A": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20180201161253-05\u002700\u0027",
      "/ModDate": "D:20180201161253-05\u002700\u0027",
      "pdf_file_size_bytes": 504570,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "st_vid10837-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 1,
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 5
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "DHE": 2,
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 2,
          "A.LIMITED_FUNCTIONALITY": 2,
          "A.NO_THRU_TRAFFIC_PROTECTION": 3,
          "A.PHYSICAL_PROTECTION": 2,
          "A.REGULAR_UPDATES": 2,
          "A.TRUSTED_ADMINISTRATOR": 2
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 2,
          "OE.NO_GENERAL_PURPOSE": 2,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 2,
          "OE.PHYSICAL": 2,
          "OE.TRUSTED_ADMIN": 2,
          "OE.UPDATES": 2
        },
        "T": {
          "T.PASSWORD_CRACKING": 2,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 2,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 2,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 2,
          "T.UNDETECTED_ACTIVITY": 2,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 2,
          "T.UPDATE_COMPROMISE": 2,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 2,
          "T.WEAK_CRYPTOGRAPHY": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 4,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 3,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 9,
          "FCS_CKM.2": 7,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 19,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 5,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHS_EXT.1": 7,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 1,
          "FCS_TLSC_EXT.1": 6,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSS_EXT.1": 10,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1,
          "FCS_TLSS_EXT.2": 3,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.3": 1,
          "FCS_TLSS_EXT.2.4": 1,
          "FCS_TLSS_EXT.2.5": 2,
          "FCS_TLSS_EXT.2.6": 1
        },
        "FIA": {
          "FIA_PMG_EXT.1": 3,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.7": 3,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 2,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 3,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1,
          "FIA_UIA_EXT.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 3,
          "FMT_MOF.1.1": 1,
          "FMT_MTD.1": 3,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 5,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 2,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 3,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 4,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 9,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 2,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 3,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 3,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 4,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 6,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 3,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "GCM": {
          "GCM": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "IPsec": {
          "IPsec": 6
        },
        "SSH": {
          "SSH": 47
        },
        "TLS": {
          "SSL": {
            "SSL": 3,
            "SSL 2.0": 3,
            "SSL 3.0": 3
          },
          "TLS": {
            "TLS": 72,
            "TLS 1.0": 3,
            "TLS 1.1": 6,
            "TLS 1.2": 5
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 4,
          "P-521": 4,
          "secp256r1": 3,
          "secp384r1": 1
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 3,
            "SHA-384": 2,
            "SHA-512": 4,
            "SHA256": 15
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5
        },
        "RNG": {
          "RBG": 1,
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-004-001": 1,
          "CCMB-2017-004-002": 1,
          "CCMB-2017-004-003": 1,
          "CCMB-2017-004-004": 1
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 186-4": 3,
          "FIPS PUB 180-4": 2,
          "FIPS PUB 186-4": 7,
          "FIPS PUB 198-1": 2
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 2,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56B": 1,
          "SP 800-56A": 1,
          "SP 800-56B": 1,
          "SP 800-90": 3,
          "SP 800-90A": 1,
          "SP 900-90A": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2818": 7,
          "RFC 2986": 2,
          "RFC 3268": 14,
          "RFC 3526": 1,
          "RFC 4251": 1,
          "RFC 4252": 1,
          "RFC 4253": 2,
          "RFC 4254": 1,
          "RFC 4346": 4,
          "RFC 5246": 16,
          "RFC 5280": 4,
          "RFC 5289": 17,
          "RFC 5647": 1,
          "RFC 5759": 1,
          "RFC 6125": 2,
          "RFC 6668": 1,
          "RFC 6960": 1,
          "RFC2818": 1,
          "RFC2986": 1,
          "RFC3268": 1,
          "RFC3526": 2,
          "RFC4251": 1,
          "RFC4252": 1,
          "RFC4253": 1,
          "RFC4254": 1,
          "RFC4346": 1,
          "RFC5246": 1,
          "RFC5280": 1,
          "RFC5289": 1,
          "RFC5647": 1,
          "RFC6125": 1,
          "RFC6668": 1,
          "RFC6960": 1
        },
        "X509": {
          "X.509": 25
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 17
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 3,
            "HMAC-SHA-512": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 5,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 5,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 5,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 5,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 5,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 5,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 6,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 5,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 5
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "FireEye, Inc.",
      "/CreationDate": "D:20190820111229-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Office 365",
      "/ModDate": "D:20190820111229-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Office 365",
      "pdf_file_size_bytes": 819483,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 43
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10837-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10837-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6d575997fe73f732af1430de5f9422358774b917244762a5ee456fe1f4e14032",
      "txt_hash": "f36f9d9a75d2d762c1d25d1e78a1334e5d020a7c3127d0593b0557651d4999b9"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1aa9c82f301a1c3d66e3e884992a4cea3fb25c67d3b1a63deef5e556787581cd",
      "txt_hash": "3c165d2c18da158dc02c78d7833033c8b006f67e134013a83724e4a6df429e71"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c76242c316ead18c7f5ec09db8d6042a1eabf2c2d585a34c367f845951efeeff",
      "txt_hash": "234a6bf22c420a92e2a1885cee03a6e7e1597c0a54dccaf2f838499c73d43f78"
    }
  },
  "status": "archived"
}