Panda Adaptive Defense Protection Agent, versión 8.0

CSV information ?

Status archived
Valid from 19.05.2018
Valid until 19.05.2023
Scheme 🇪🇸 ES
Manufacturer Panda Security, SL.
Category Data Protection
Security level ALC_FLR.1, EAL2+

Heuristics summary ?

Certificate ID: 2017-16-INF-2295

Certificate ?

Extracted keywords

Security level
EAL2, EAL2 augmented
Claims
T.I
Security Assurance Requirements (SAR)
ALC_FLR.1
Evaluation facilities
Applus Laboratories

File metadata

Creation date: D:20180507132004+02'00'
Pages: 2

Certification report ?

Extracted keywords

Protocols
TLS 1.2

Vendor
Microsoft

Security level
EAL2, EAL 1, EAL 4, EAL 2, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.1, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ALC_FLR.2, ALC_FLR, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_ARP.1, FAU_GEN.1, FAU_SAA.1, FAU_SAR.1, FAU_SAR.3, FDP_SDI.1, FIA_UAU.2, FIA_UID.2, FMT_MOF.1, FMT_SMF.1, FMT_SMR.1, FPT_ITC.1, FPT_ITI.1, FPT_ITT.1, FPT_TST.1
Certificates
2017-16-INF-2295 v2

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES
Hash functions
MD5

Vendor
Microsoft

Security level
EAL2
Claims
O.VIRUS, O.INTERCEPTION, O.UPDATE, O.AUDIT, O.AUTHENTICATION, O.MANAGEMENT, O.SELF_PROTECTION, O.NONDISCLOSE, O.RISK, O.IC_FEED, O.EXPLOIT, O.NOTIFY, T.DISABLE, T.VIRUS, T.UNKNOWN, T.EXPLOIT, A.TOE_FUNCTIONALITY, A.WORKSTATION, A.INSTALL, A.NOEVIL, A.PHYSICAL, A.INTERNET, A.OS, A.RESPONSIBLE_NDK, OE.INSTALL, OE.PHYSICAL, OE.OS, OE.RESPONSIBLE_NDK, OE.NOEVIL, OE.INTERNET
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_TDS, ADV_ARC.1, ADV_FSP.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_FLR.1, ALC_CMC, ALC_CMS, ALC_DEL, ALC_FLR, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV, ATE_FUN, ATE_IND, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN, AVA_VAN.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_TSS, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_CCL.1, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_INT.1, ASE_TSS.1, ASE_OBJ.2, ASE_SPD.1
Security Functional Requirements (SFR)
FAU_ARP, FAU_GEN, FAU_SAA, FAU_SAR, FAU_ARP.1.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAA.1.1, FAU_SAA.1.2, FAU_SAA.3.1, FAU_SAA.3.2, FAU_SAA.3.3, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.3.1, FAU_ARP.1, FAU_SAA.3, FAU_GEN.1, FAU_SAR.1, FCS_COP, FDP_SDI, FDP_SDI.1.1, FDP_SDI.1, FIA_UAU, FIA_UID, FIA_UAU.2.1, FIA_UID.2.1, FIA_UID.2, FIA_UAU.2, FIA_UID.1, FMT_MOF, FMT_SMF, FMT_SMR, FMT_MOF.1.1, FMT_SMF.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MOF.1, FMT_SMR.1, FPT_ITC, FPT_ITI, FPT_ITT, FPT_TST, FPT_ITC.1.1, FPT_ITI.1.1, FPT_ITI.1.2, FPT_ITT.1.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_ITT.1, FPT_ITC.1, FPT_ITI.1, FPT_TST.1, FPT_STM.1

File metadata

Creation date: D:20180226100040+01'00'
Modification date: D:20180522164022+02'00'
Pages: 64
Creator: Foxit Software Inc.
Producer: Foxit PDF Creator Version 7.2.0.0424

References

No references.

Heuristics ?

Certificate ID: 2017-16-INF-2295

Extracted SARs

AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, ALC_CMS.2, ALC_CMC.2, ASE_TSS.1, AVA_VAN.2, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ATE_FUN.1, ALC_FLR.1, ATE_COV.1, ASE_SPD.1, ADV_TDS.1, ATE_IND.2, ADV_ARC.1, ADV_FSP.2

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': False, 'pdf_hash': '7e6d6e2a9fcfcc3a0ddb8977e041cb0555ae610586530921e993eb7b92f41404', 'txt_hash': '538e96df37514154b51324e9768af4916c4a3270cfd967bce178b0a28b66ec54'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4563ba67b42305ececd2a9541502ef0f3e7199f9aa45b81b4d6f5611b45835c1', 'txt_hash': '8c367319c09efe3973579d4918c96a5434808aa11b47e2c1dea71e3e1df9197f'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '145969969d82015adc83b583310c890d8ee2e56cb98aac95ae3b2ccf8a15cd55', 'txt_hash': '271e766a2c41127acfcc547a189a0eca9bd434e5f09e9518a0e3067bbee58d72'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 2646602, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/CreationDate': "D:20180507132004+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL2 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.I': 1}}, 'vendor': {}, 'eval_facility': {'Applus': {'Applus Laboratories': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '2017-16-CCRA.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 20.06.2023 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'Panda Adaptive Defense Protection Agent v.8.0', 'product_link': 'https://oc.ccn.cni.es/en/certified-products/certified-products/294-panda-adaptive-defense-protection-agent-v-8-0', 'category': 'Safety in the exploitation', 'manufacturer': 'Panda Security SL', 'certification_date': '2018-05-19'}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was updated.
    • The st_pdf_hash property was set to 4563ba67b42305ececd2a9541502ef0f3e7199f9aa45b81b4d6f5611b45835c1.
    • The st_txt_hash property was set to 8c367319c09efe3973579d4918c96a5434808aa11b47e2c1dea71e3e1df9197f.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1281985, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 64, '/Author': '', '/CreationDate': "D:20180226100040+01'00'", '/Creator': 'Foxit Software Inc.', '/Keywords': '', '/ModDate': "D:20180522164022+02'00'", '/Producer': 'Foxit PDF Creator Version 7.2.0.0424', '/Subject': '', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 2}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_TDS': 1, 'ADV_ARC.1': 4, 'ADV_FSP.1': 2, 'ADV_FSP.2': 9, 'ADV_TDS.1': 6}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 5, 'AGD_PRE.1': 5}, 'ALC': {'ALC_FLR.1': 4, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_FLR': 1, 'ALC_CMC.2': 1, 'ALC_CMS.2': 2, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV': 1, 'ATE_FUN': 1, 'ATE_IND': 1, 'ATE_COV.1': 4, 'ATE_FUN.1': 5, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_TSS': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_CCL.1': 1, 'ASE_ECD.1': 5, 'ASE_REQ.1': 2, 'ASE_REQ.2': 3, 'ASE_INT.1': 2, 'ASE_TSS.1': 1, 'ASE_OBJ.2': 1, 'ASE_SPD.1': 2}}, 'cc_sfr': {'FAU': {'FAU_ARP': 2, 'FAU_GEN': 24, 'FAU_SAA': 20, 'FAU_SAR': 14, 'FAU_ARP.1.1': 1, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 2, 'FAU_SAA.1.1': 1, 'FAU_SAA.1.2': 1, 'FAU_SAA.3.1': 1, 'FAU_SAA.3.2': 1, 'FAU_SAA.3.3': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.3.1': 1, 'FAU_ARP.1': 7, 'FAU_SAA.3': 1, 'FAU_GEN.1': 2, 'FAU_SAR.1': 1}, 'FCS': {'FCS_COP': 1}, 'FDP': {'FDP_SDI': 2, 'FDP_SDI.1.1': 1, 'FDP_SDI.1': 4}, 'FIA': {'FIA_UAU': 2, 'FIA_UID': 2, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_UID.2': 4, 'FIA_UAU.2': 4, 'FIA_UID.1': 3}, 'FMT': {'FMT_MOF': 2, 'FMT_SMF': 2, 'FMT_SMR': 2, 'FMT_MOF.1.1': 1, 'FMT_SMF.1': 6, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MOF.1': 4, 'FMT_SMR.1': 4}, 'FPT': {'FPT_ITC': 2, 'FPT_ITI': 2, 'FPT_ITT': 2, 'FPT_TST': 2, 'FPT_ITC.1.1': 1, 'FPT_ITI.1.1': 1, 'FPT_ITI.1.2': 1, 'FPT_ITT.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_ITT.1': 4, 'FPT_ITC.1': 4, 'FPT_ITI.1': 5, 'FPT_TST.1': 4, 'FPT_STM.1': 6}}, 'cc_claims': {'O': {'O.VIRUS': 6, 'O.INTERCEPTION': 15, 'O.UPDATE': 7, 'O.AUDIT': 5, 'O.AUTHENTICATION': 5, 'O.MANAGEMENT': 6, 'O.SELF_PROTECTION': 2, 'O.NONDISCLOSE': 2, 'O.RISK': 1, 'O.IC_FEED': 6, 'O.EXPLOIT': 1, 'O.NOTIFY': 1}, 'T': {'T.DISABLE': 2, 'T.VIRUS': 2, 'T.UNKNOWN': 2, 'T.EXPLOIT': 2}, 'A': {'A.TOE_FUNCTIONALITY': 1, 'A.WORKSTATION': 3, 'A.INSTALL': 2, 'A.NOEVIL': 2, 'A.PHYSICAL': 2, 'A.INTERNET': 2, 'A.OS': 2, 'A.RESPONSIBLE_NDK': 2}, 'OE': {'OE.INSTALL': 6, 'OE.PHYSICAL': 6, 'OE.OS': 10, 'OE.RESPONSIBLE_NDK': 4, 'OE.NOEVIL': 3, 'OE.INTERNET': 12}}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'MD': {'MD5': {'MD5': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 2017-16-ST.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was updated, with the [[0, 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/2017-16-ST.pdf, code: nok']] values inserted.
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}]} values discarded.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was updated.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2017-16-INF-2295.pdf, code: nok']] values inserted.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.

    The PDF extraction data was updated.

    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2017-16-INF-2295 v2': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 6, 'EAL 1': 1, 'EAL 4': 2, 'EAL 2': 1}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.1': 2, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1, 'ALC_FLR.2': 1, 'ALC_FLR': 2}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 1, 'FAU_GEN.1': 1, 'FAU_SAA.1': 1, 'FAU_SAR.1': 1, 'FAU_SAR.3': 1}, 'FDP': {'FDP_SDI.1': 1}, 'FIA': {'FIA_UAU.2': 1, 'FIA_UID.2': 1}, 'FMT': {'FMT_MOF.1': 1, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_ITC.1': 1, 'FPT_ITI.1': 1, 'FPT_ITT.1': 1, 'FPT_TST.1': 1}}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS 1.2': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was updated.

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '2017-16-INF-2295.pdf', 'st_filename': '2017-16-ST.pdf'}.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__insert__': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_TDS': 1}, '__update__': {'ADV_FSP.1': 2, 'ADV_FSP.2': 9, 'ADV_TDS.1': 6}}, 'AGD': {'__insert__': {'AGD_OPE': 1, 'AGD_PRE': 1}}, 'ALC': {'__insert__': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_FLR': 1}, '__update__': {'ALC_FLR.1': 4}, '__delete__': ['ALC_CMS.1']}, 'ATE': {'__insert__': {'ATE_COV': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, '__update__': {'ATE_COV.1': 4}}, 'AVA': {'__insert__': {'AVA_VAN': 1}}, 'ASE': {'__insert__': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_TSS': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1}, '__update__': {'ASE_INT.1': 2, 'ASE_OBJ.2': 1, 'ASE_SPD.1': 2}}}}, 'cc_sfr': {'__insert__': {'FCS': {'FCS_COP': 1}}, '__update__': {'FAU': {'__insert__': {'FAU_ARP': 2, 'FAU_GEN': 24, 'FAU_SAA': 20, 'FAU_SAR': 14}, '__update__': {'FAU_ARP.1': 7}, '__delete__': ['FAU_SAA.1']}, 'FDP': {'__insert__': {'FDP_SDI': 2}, '__update__': {'FDP_SDI.1': 4}}, 'FIA': {'__insert__': {'FIA_UAU': 2, 'FIA_UID': 2}, '__update__': {'FIA_UID.2': 4, 'FIA_UAU.2': 4, 'FIA_UID.1': 3}}, 'FMT': {'__insert__': {'FMT_MOF': 2, 'FMT_SMF': 2, 'FMT_SMR': 2}, '__update__': {'FMT_SMF.1': 6, 'FMT_SMR.1': 4}}, 'FPT': {'__insert__': {'FPT_ITC': 2, 'FPT_ITI': 2, 'FPT_ITT': 2, 'FPT_TST': 2}, '__update__': {'FPT_ITC.1': 4}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.SELF_PROTECTION': 2, 'O.INTERCEPTION': 15, 'O.NOTIFY': 1, 'O.UPDATE': 7, 'O.RISK': 1, 'O.AUDIT': 5, 'O.IC_FEED': 6, 'O.AUTHENTICATION': 5, 'O.NONDISCLOSE': 2, 'O.EXPLOIT': 1}}, 'A': {'__delete__': ['A.ATTACKER', 'A.MALWARE', 'A.UNKNOWN', 'A.EXPLOIT']}, 'OE': {'__update__': {'OE.NOEVIL': 3, 'OE.INTERNET': 12, 'OE.RESPONSIBLE_NDK': 4}, '__delete__': ['OE']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'crypto_scheme': {}, 'tee_name': {}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/451e0806dfcfd29d.pdf, error: PDF metadata unavailable', 'Failed to read metadata of certs/reports/pdf/451e0806dfcfd29d.pdf, error: PDF metadata unavailable'].

    The PDF extraction data was updated.

    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2017-16-INF-2295': 1, '2017-16-INF-2295 v2': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 6, 'EAL 1': 1, 'EAL 4': 2, 'EAL 2': 1}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 3, 'ALC_FLR': 2}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'Applus': {'Applus Laboratories': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'KA': {'KA': 2}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS 1.2': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 4, 'ADV_FSP.1': 3, 'ADV_FSP.2': 12, 'ADV_TDS.1': 7}, 'AGD': {'AGD_OPE.1': 5, 'AGD_PRE.1': 5}, 'ALC': {'ALC_FLR.1': 3, 'ALC_CMC.2': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 2, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 5, 'ATE_FUN.1': 5, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_INT.1': 5, 'ASE_ECD.1': 5, 'ASE_REQ.1': 2, 'ASE_REQ.2': 3, 'ASE_TSS.1': 1, 'ASE_OBJ.2': 3, 'ASE_SPD.1': 3}}, 'cc_sfr': {'FAU': {'FAU_ARP.1.1': 1, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 2, 'FAU_SAA.1.1': 1, 'FAU_SAA.1.2': 1, 'FAU_SAA.3.1': 1, 'FAU_SAA.3.2': 1, 'FAU_SAA.3.3': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.3.1': 1, 'FAU_ARP.1': 6, 'FAU_SAA.3': 1, 'FAU_SAA.1': 1, 'FAU_GEN.1': 2, 'FAU_SAR.1': 1}, 'FDP': {'FDP_SDI.1.1': 1, 'FDP_SDI.1': 3}, 'FIA': {'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_UID.2': 6, 'FIA_UAU.2': 3, 'FIA_UID.1': 4}, 'FMT': {'FMT_MOF.1.1': 1, 'FMT_SMF.1': 7, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MOF.1': 4, 'FMT_SMR.1': 6}, 'FPT': {'FPT_ITC.1.1': 1, 'FPT_ITI.1.1': 1, 'FPT_ITI.1.2': 1, 'FPT_ITT.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_ITT.1': 4, 'FPT_ITC.1': 5, 'FPT_ITI.1': 5, 'FPT_TST.1': 4, 'FPT_STM.1': 6}}, 'cc_claims': {'O': {'O.VIRUS': 6, 'O.SELF_PROTECTION': 6, 'O.INTERCEPTION': 18, 'O.NOTIFY': 6, 'O.UPDATE': 8, 'O.RISK': 6, 'O.AUDIT': 6, 'O.IC_FEED': 10, 'O.AUTHENTICATION': 6, 'O.NONDISCLOSE': 6, 'O.MANAGEMENT': 6, 'O.EXPLOIT': 6}, 'T': {'T.DISABLE': 2, 'T.VIRUS': 2, 'T.UNKNOWN': 2, 'T.EXPLOIT': 2}, 'A': {'A.ATTACKER': 1, 'A.TOE_FUNCTIONALITY': 1, 'A.MALWARE': 1, 'A.WORKSTATION': 3, 'A.UNKNOWN': 1, 'A.EXPLOIT': 1, 'A.INSTALL': 2, 'A.NOEVIL': 2, 'A.PHYSICAL': 2, 'A.INTERNET': 2, 'A.OS': 2, 'A.RESPONSIBLE_NDK': 2}, 'OE': {'OE': 1, 'OE.INSTALL': 6, 'OE.NOEVIL': 6, 'OE.PHYSICAL': 6, 'OE.INTERNET': 16, 'OE.OS': 10, 'OE.RESPONSIBLE_NDK': 6}}, 'vendor': {'STMicroelectronics': {'STM': 6}, 'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'MD': {'MD5': {'MD5': 2}}}, 'crypto_scheme': {'KA': {'KA': 19}}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 6}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.07.2022 The certificate data changed.
    Certificate changed

    The Valid until date was updated.

    • The new value is 2023-05-19.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '7e6d6e2a9fcfcc3a0ddb8977e041cb0555ae610586530921e993eb7b92f41404', 'st_pdf_hash': '4563ba67b42305ececd2a9541502ef0f3e7199f9aa45b81b4d6f5611b45835c1', 'report_txt_hash': '538e96df37514154b51324e9768af4916c4a3270cfd967bce178b0a28b66ec54', 'st_txt_hash': '8c367319c09efe3973579d4918c96a5434808aa11b47e2c1dea71e3e1df9197f'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'TLS': 1}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'MD5': 2}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SE': 6}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to 2017-16-INF-2295.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to False.
    • The errors property was set to ["Failed to read metadata of certs/reports/pdf/451e0806dfcfd29d.pdf, error: 'NoneType' object has no attribute 'items'", "Failed to read metadata of certs/reports/pdf/451e0806dfcfd29d.pdf, error: 'NoneType' object has no attribute 'items'"].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'__insert__': {'2017-16-INF-2295 v2': 1}}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['8.0']}.
    • The cert_id property was set to None.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Panda Adaptive Defense Protection Agent, versión 8.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Data Protection",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/2017-16-CCRA.pdf",
  "dgst": "451e0806dfcfd29d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2017-16-INF-2295",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Panda Security, SL.",
  "manufacturer_web": "https://www.pandasecurity.com",
  "name": "Panda Adaptive Defense Protection Agent, versi\u00f3n 8.0",
  "not_valid_after": "2023-05-19",
  "not_valid_before": "2018-05-19",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2017-16-CCRA.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "T": {
          "T.I": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL2 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Applus": {
          "Applus Laboratories": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20180507132004+02\u002700\u0027",
      "pdf_file_size_bytes": 2646602,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2017-16-INF-2295.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2017-16-INF-2295 v2": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR": 2,
          "ALC_FLR.1": 2,
          "ALC_FLR.2": 1
        },
        "ASE": {
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 1,
          "EAL 4": 2,
          "EAL2": 6
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 1,
          "FAU_GEN.1": 1,
          "FAU_SAA.1": 1,
          "FAU_SAR.1": 1,
          "FAU_SAR.3": 1
        },
        "FDP": {
          "FDP_SDI.1": 1
        },
        "FIA": {
          "FIA_UAU.2": 1,
          "FIA_UID.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 1,
          "FMT_SMF.1": 1,
          "FMT_SMR.1": 1
        },
        "FPT": {
          "FPT_ITC.1": 1,
          "FPT_ITI.1": 1,
          "FPT_ITT.1": 1,
          "FPT_TST.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS 1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": null,
    "st_filename": "2017-16-ST.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.INSTALL": 2,
          "A.INTERNET": 2,
          "A.NOEVIL": 2,
          "A.OS": 2,
          "A.PHYSICAL": 2,
          "A.RESPONSIBLE_NDK": 2,
          "A.TOE_FUNCTIONALITY": 1,
          "A.WORKSTATION": 3
        },
        "O": {
          "O.AUDIT": 5,
          "O.AUTHENTICATION": 5,
          "O.EXPLOIT": 1,
          "O.IC_FEED": 6,
          "O.INTERCEPTION": 15,
          "O.MANAGEMENT": 6,
          "O.NONDISCLOSE": 2,
          "O.NOTIFY": 1,
          "O.RISK": 1,
          "O.SELF_PROTECTION": 2,
          "O.UPDATE": 7,
          "O.VIRUS": 6
        },
        "OE": {
          "OE.INSTALL": 6,
          "OE.INTERNET": 12,
          "OE.NOEVIL": 3,
          "OE.OS": 10,
          "OE.PHYSICAL": 6,
          "OE.RESPONSIBLE_NDK": 4
        },
        "T": {
          "T.DISABLE": 2,
          "T.EXPLOIT": 2,
          "T.UNKNOWN": 2,
          "T.VIRUS": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 4,
          "ADV_FSP": 1,
          "ADV_FSP.1": 2,
          "ADV_FSP.2": 9,
          "ADV_TDS": 1,
          "ADV_TDS.1": 6
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 5,
          "AGD_PRE": 1,
          "AGD_PRE.1": 5
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.2": 1,
          "ALC_CMS": 1,
          "ALC_CMS.2": 2,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 4
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 5,
          "ASE_INT": 1,
          "ASE_INT.1": 2,
          "ASE_OBJ": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 1,
          "ASE_REQ.1": 2,
          "ASE_REQ.2": 3,
          "ASE_SPD": 1,
          "ASE_SPD.1": 2,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 4,
          "ATE_FUN": 1,
          "ATE_FUN.1": 5,
          "ATE_IND": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP": 2,
          "FAU_ARP.1": 7,
          "FAU_ARP.1.1": 1,
          "FAU_GEN": 24,
          "FAU_GEN.1": 2,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 2,
          "FAU_SAA": 20,
          "FAU_SAA.1.1": 1,
          "FAU_SAA.1.2": 1,
          "FAU_SAA.3": 1,
          "FAU_SAA.3.1": 1,
          "FAU_SAA.3.2": 1,
          "FAU_SAA.3.3": 1,
          "FAU_SAR": 14,
          "FAU_SAR.1": 1,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.3.1": 1
        },
        "FCS": {
          "FCS_COP": 1
        },
        "FDP": {
          "FDP_SDI": 2,
          "FDP_SDI.1": 4,
          "FDP_SDI.1.1": 1
        },
        "FIA": {
          "FIA_UAU": 2,
          "FIA_UAU.2": 4,
          "FIA_UAU.2.1": 1,
          "FIA_UID": 2,
          "FIA_UID.1": 3,
          "FIA_UID.2": 4,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF": 2,
          "FMT_MOF.1": 4,
          "FMT_MOF.1.1": 1,
          "FMT_SMF": 2,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 2,
          "FMT_SMR.1": 4,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITC": 2,
          "FPT_ITC.1": 4,
          "FPT_ITC.1.1": 1,
          "FPT_ITI": 2,
          "FPT_ITI.1": 5,
          "FPT_ITI.1.1": 1,
          "FPT_ITI.1.2": 1,
          "FPT_ITT": 2,
          "FPT_ITT.1": 4,
          "FPT_ITT.1.1": 1,
          "FPT_STM.1": 6,
          "FPT_TST": 2,
          "FPT_TST.1": 4,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 3
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "D:20180226100040+01\u002700\u0027",
      "/Creator": "Foxit Software Inc.",
      "/Keywords": "",
      "/ModDate": "D:20180522164022+02\u002700\u0027",
      "/Producer": "Foxit PDF Creator Version 7.2.0.0424",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 1281985,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 64
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/2017-16-INF-2295.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "EAL2+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/2017-16-ST.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "145969969d82015adc83b583310c890d8ee2e56cb98aac95ae3b2ccf8a15cd55",
      "txt_hash": "271e766a2c41127acfcc547a189a0eca9bd434e5f09e9518a0e3067bbee58d72"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "7e6d6e2a9fcfcc3a0ddb8977e041cb0555ae610586530921e993eb7b92f41404",
      "txt_hash": "538e96df37514154b51324e9768af4916c4a3270cfd967bce178b0a28b66ec54"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4563ba67b42305ececd2a9541502ef0f3e7199f9aa45b81b4d6f5611b45835c1",
      "txt_hash": "8c367319c09efe3973579d4918c96a5434808aa11b47e2c1dea71e3e1df9197f"
    }
  },
  "status": "archived"
}