Tenable Security Center 6.2.0

CSV information ?

Status active
Valid from 12.10.2023
Valid until 12.10.2025
Scheme 🇺🇸 US
Manufacturer Tenable, Inc.
Category Other Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11374-2023

Certificate ?

Extracted keywords

Protocols
TLS

Certificates
CCEVS-VR-VID11374-2023
Evaluation facilities
Leidos

File metadata

Creation date: D:20231016132400-04'00'
Modification date: D:20231016132400-04'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Hash functions
PBKDF
Protocols
SSH, TLS
Randomness
DRBG
Libraries
OpenSSL

Security Assurance Requirements (SAR)
ADV_FSP.1, ALC_CMC.1, ALC_CMS.1, ATE_FUN.1, AVA_VAN.1
Certificates
CCEVS-VR-VID11374-2023
Evaluation facilities
Leidos

Standards
X.509

File metadata

Creation date: D:20231016131926-04'00'
Modification date: D:20231016131926-04'00'
Pages: 24
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

Frontpage

Certificate ID: CCEVS-VR-VID11374-2023
Certified item: for Tenable Security Center 6.2.0
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDHE, ECDSA, ECC, Diffie-Hellman
Hash functions
SHA-256, SHA-384, SHA-512, PBKDF, PBKDF2
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS 1.1, TLS 1.2, TLS1.1, TLS1.2, TLS 1.0
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-384, P-256, secp256r1, secp384r1
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Claims
O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, APE_ECD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_CKM_EXT.1, FCS_CKM, FCS_CKM_EXT, FCS_CKM.2, FCS_COP, FCS_RBG_EXT.1, FCS_RBG_EXT.2, FCS_STO_EXT.1, FCS_TLS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.5, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2, FCS_TLSS_EXT.1.1, FCS_COP.1, FCS_CKM_EXT.1.1, FCS_CKM.1, FCS_CKM.2.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.2.1, FCS_RBG_EXT.2.2, FCS_STO_EXT.1.1, FCS_TLS_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.5.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.3, FCS_RBG_EXT, FCS_STO_EXT, FCS_TLS_EXT, FCS_TLSC_EXT, FCS_TLSS_EXT, FDP_DAR_EXT.1, FDP_DEC_EXT.1, FDP_NET_EXT.1, FDP_DAR_EXT.1.1, FDP_DEC_EXT.1.1, FDP_DEC_EXT.1.2, FDP_NET_EXT.1.1, FDP_DEC_EXT, FDP_NET_EXT, FMT_CFG_EXT.1, FMT_MEC_EXT.1, FMT_SMF.1, FMT_CFG_EXT.1.1, FMT_CFG_EXT.1.2, FMT_MEC_EXT.1.1, FMT_SMF.1.1, FMT_CFG_EXT, FMT_MEC_EXT, FMT_SMF, FPR_ANO_EXT.1, FPR_ANO_EXT.1.1, FPR_ANO_EXT, FPT_AEX_EXT.1, FPT_API_EXT.1, FPT_IDV_EXT.1, FPT_LIB_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_TUD_EXT.2.2, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.3, FPT_AEX_EXT.1.4, FPT_AEX_EXT.1.5, FPT_API_EXT.1.1, FPT_IDV_EXT.1.1, FPT_LIB_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TUD_EXT.1.5, FPT_TUD_EXT.2.3, FPT_AEX_EXT, FPT_API_EXT, FPT_IDV_EXT, FPT_LIB_EXT, FPT_TUD_EXT, FTP_DIT_EXT.1, FTP_DIT_EXT, FTP_DIT_EXT.1.1

Standards
FIPS PUB 186-4, FIPS PUB 180-4, FIPS PUB 198-1, NIST SP 800-132, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-56A, NIST SP 800-90A, SP 800-57, RFC 2818, RFC 5246, RFC 5289, RFC 6125, RFC 4346, RFC 5280, RFC 6960, X.509

File metadata

Title: Tenable Security Center 6.2 ST
Subject: Third Party Protected Information
Author: Leidos
Creation date: D:20231016132144-04'00'
Modification date: D:20231016132144-04'00'
Pages: 46
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-VID-11374-2023

Extracted SARs

ADV_FSP.1, ALC_CMC.1, ALC_CMS.1, AVA_VAN.1, ALC_TSU_EXT.1, ATE_FUN.1, ATE_IND.1, APE_ECD.1, AGD_PRE.1, ASE_TSS.1, AGD_OPE.1

Scheme data ?

Product Tenable Security Center 6.2.0
Vendor Tenable, Inc
Product Link https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11374
Id 11374
Cc Claim ·PKG_TLS_V1.1 ·PP_APP_v1.4
Cert Lab Leidos Common Criteria Testing Laboratory
Certification Date 2023.10.12
Assurance Maintenance Date 2025.10.12
Enhanced
Certification Date 2023.10.12
Cert Id CCEVS-VR-VID11374-2023
Product Type Application Software
Cc Claim Protection Profile Compliant
Protection Profile Functional Package for TLS Version 1.1
Evaluation Facility Leidos Common Criteria Testing Laboratory
Cert Link https://www.niap-ccevs.org/MMO/Product/st_vid11374-ci.pdf
Target Link https://www.niap-ccevs.org/MMO/Product/st_vid11374-st.pdf
Report Link https://www.niap-ccevs.org/MMO/Product/st_vid11374-vr.pdf
Assurance Activity Link https://www.niap-ccevs.org/MMO/Product/st_vid11374-aar.pdf
Administrative Guides [frozendict({'link': 'https://www.niap-ccevs.org/MMO/Product/st_vid11374-agd.pdf'})]

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ff673bf776b6d87e2f4457f2739b5c248430b35a31c57bff17b64a51c4742291', 'txt_hash': 'd3d5173f30331db468b717523f7826812d54bf60abe90d260ebdd1a4324a825e'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'dba678eccfa6dbe5153d540eac94bb13dee693611e486ac287fb92f3743cd089', 'txt_hash': '9e0fe37f71a4e6db7120f3d082a7de8fa2c34c2519b11ac62aaa4dcb11a8c796'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6a05973c8c0d354a967558ed64680467be53956abf7c5381b050aa914087490e', 'txt_hash': '9fa06d5abc998598e3462101f7e1cfef765c0a7c37edce6ee15ae7a3c9970a94'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 179567, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20231016132400-04'00'", '/CreationDate': "D:20231016132400-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID11374-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Leidos': {'Leidos': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid11374-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11374-2023', 'cert_item': 'for Tenable Security Center 6.2.0', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-11374-2023.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID11374-2023.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-11374-2023.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 19.10.2023 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Tenable Security Center 6.2.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11374-ci.pdf",
  "dgst": "4990652c7f88059d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11374-2023",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.2.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "assurance_maintenance_date": "2025.10.12",
      "cc_claim": "\u00b7PKG_TLS_V1.1\n         \n            \u00b7PP_APP_v1.4",
      "cert_lab": "Leidos Common Criteria Testing Laboratory",
      "certification_date": "2023.10.12",
      "enhanced": {
        "administrative_guides": [
          {
            "link": "https://www.niap-ccevs.org/MMO/Product/st_vid11374-agd.pdf"
          }
        ],
        "assurance_activity_link": "https://www.niap-ccevs.org/MMO/Product/st_vid11374-aar.pdf",
        "cc_claim": "Protection Profile Compliant",
        "cert_id": "CCEVS-VR-VID11374-2023",
        "cert_link": "https://www.niap-ccevs.org/MMO/Product/st_vid11374-ci.pdf",
        "certification_date": "2023.10.12",
        "evaluation_facility": "Leidos Common Criteria Testing Laboratory",
        "product_type": "Application Software",
        "protection_profile": "Functional Package for TLS Version 1.1",
        "report_link": "https://www.niap-ccevs.org/MMO/Product/st_vid11374-vr.pdf",
        "target_link": "https://www.niap-ccevs.org/MMO/Product/st_vid11374-st.pdf"
      },
      "id": "11374",
      "product": "Tenable Security Center 6.2.0",
      "product_link": "https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11374",
      "vendor": "Tenable, Inc"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Tenable, Inc.",
  "manufacturer_web": "https://www.tenable.com",
  "name": "Tenable Security Center 6.2.0",
  "not_valid_after": "2025-10-12",
  "not_valid_before": "2023-10-12",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11374-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11374-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20231016132400-04\u002700\u0027",
      "/ModDate": "D:20231016132400-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 179567,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11374-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11374-2023",
        "cert_item": "for Tenable Security Center 6.2.0",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11374-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ATE": {
          "ATE_FUN.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 5
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 9
        },
        "TLS": {
          "TLS": {
            "TLS": 17
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 8
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF": 2
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20231016131926-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20231016131926-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 717657,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://nvd.nist.gov/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    },
    "st_filename": "st_vid11374-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDHE": 4
          },
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.PROTECTED_COMMS": 1
        },
        "T": {
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 4,
          "AGD_PRE.1": 4
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 2
        },
        "APE": {
          "APE_ECD.1": 1
        },
        "ASE": {
          "ASE_TSS.1": 3
        },
        "ATE": {
          "ATE_IND.1": 4
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 8,
          "FCS_CKM.1": 2,
          "FCS_CKM.2": 6,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT": 8,
          "FCS_CKM_EXT.1": 8,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_COP": 34,
          "FCS_COP.1": 5,
          "FCS_RBG_EXT": 2,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.2": 8,
          "FCS_RBG_EXT.2.1": 1,
          "FCS_RBG_EXT.2.2": 1,
          "FCS_STO_EXT": 1,
          "FCS_STO_EXT.1": 15,
          "FCS_STO_EXT.1.1": 1,
          "FCS_TLSC_EXT": 3,
          "FCS_TLSC_EXT.1": 7,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.2": 6,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.5": 6,
          "FCS_TLSC_EXT.5.1": 1,
          "FCS_TLSS_EXT": 2,
          "FCS_TLSS_EXT.1": 8,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1,
          "FCS_TLSS_EXT.2": 7,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.3": 1,
          "FCS_TLS_EXT": 1,
          "FCS_TLS_EXT.1": 5,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_DAR_EXT.1": 18,
          "FDP_DAR_EXT.1.1": 2,
          "FDP_DEC_EXT": 1,
          "FDP_DEC_EXT.1": 5,
          "FDP_DEC_EXT.1.1": 1,
          "FDP_DEC_EXT.1.2": 1,
          "FDP_NET_EXT": 1,
          "FDP_NET_EXT.1": 5,
          "FDP_NET_EXT.1.1": 1
        },
        "FMT": {
          "FMT_CFG_EXT": 1,
          "FMT_CFG_EXT.1": 5,
          "FMT_CFG_EXT.1.1": 1,
          "FMT_CFG_EXT.1.2": 1,
          "FMT_MEC_EXT": 1,
          "FMT_MEC_EXT.1": 5,
          "FMT_MEC_EXT.1.1": 1,
          "FMT_SMF": 1,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1
        },
        "FPR": {
          "FPR_ANO_EXT": 1,
          "FPR_ANO_EXT.1": 5,
          "FPR_ANO_EXT.1.1": 1
        },
        "FPT": {
          "FPT_AEX_EXT": 1,
          "FPT_AEX_EXT.1": 5,
          "FPT_AEX_EXT.1.1": 1,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.1.3": 1,
          "FPT_AEX_EXT.1.4": 1,
          "FPT_AEX_EXT.1.5": 1,
          "FPT_API_EXT": 1,
          "FPT_API_EXT.1": 5,
          "FPT_API_EXT.1.1": 1,
          "FPT_IDV_EXT": 1,
          "FPT_IDV_EXT.1": 5,
          "FPT_IDV_EXT.1.1": 1,
          "FPT_LIB_EXT": 1,
          "FPT_LIB_EXT.1": 5,
          "FPT_LIB_EXT.1.1": 1,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 5,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.1.4": 1,
          "FPT_TUD_EXT.1.5": 1,
          "FPT_TUD_EXT.2": 7,
          "FPT_TUD_EXT.2.2": 2,
          "FPT_TUD_EXT.2.3": 1
        },
        "FTP": {
          "FTP_DIT_EXT": 2,
          "FTP_DIT_EXT.1": 6,
          "FTP_DIT_EXT.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 6
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 14
        },
        "TLS": {
          "SSL": {
            "SSL": 1,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 119,
            "TLS 1.0": 1,
            "TLS 1.1": 2,
            "TLS 1.2": 3,
            "TLS1.1": 1,
            "TLS1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 6,
          "secp256r1": 3,
          "secp384r1": 3
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF": 9,
          "PBKDF2": 2
        },
        "SHA": {
          "SHA2": {
            "SHA-256": 2,
            "SHA-384": 2,
            "SHA-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 10
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-132": 1,
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-90A": 1,
          "SP 800-57": 1
        },
        "RFC": {
          "RFC 2818": 3,
          "RFC 4346": 1,
          "RFC 5246": 4,
          "RFC 5280": 3,
          "RFC 5289": 8,
          "RFC 6125": 1,
          "RFC 6960": 2
        },
        "X509": {
          "X.509": 12
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 3
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Leidos",
      "/CreationDate": "D:20231016132144-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20231016132144-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "Third Party Protected Information",
      "/Title": "Tenable Security Center 6.2 ST",
      "pdf_file_size_bytes": 850184,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.tenable.com/downloads/security-center"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 46
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_V1.4.pdf",
        "pp_name": "Protection Profile for Application Software, Version 1.4"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PKG_TLS_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf",
        "pp_name": "Functional Package for TLS Version 1.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11374-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11374-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6a05973c8c0d354a967558ed64680467be53956abf7c5381b050aa914087490e",
      "txt_hash": "9fa06d5abc998598e3462101f7e1cfef765c0a7c37edce6ee15ae7a3c9970a94"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ff673bf776b6d87e2f4457f2739b5c248430b35a31c57bff17b64a51c4742291",
      "txt_hash": "d3d5173f30331db468b717523f7826812d54bf60abe90d260ebdd1a4324a825e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "dba678eccfa6dbe5153d540eac94bb13dee693611e486ac287fb92f3743cd089",
      "txt_hash": "9e0fe37f71a4e6db7120f3d082a7de8fa2c34c2519b11ac62aaa4dcb11a8c796"
    }
  },
  "status": "active"
}