CyberArk Privileged Account Security Solution v9.1

CSV information ?

Status archived
Valid from 29.06.2015
Valid until 29.06.2020
Scheme 🇨🇦 CA
Manufacturer CyberArk Software, Ltd
Category Other Devices and Systems
Security level EAL2+, ALC_FLR.2

Heuristics summary ?

Certificate ID: 383-4-303

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSH
Libraries
OpenSSL

Security level
EAL 2+, EAL 2, EAL 2 augmented
Security Assurance Requirements (SAR)
ALC_FLR.2
Security Functional Requirements (SFR)
FPT_APW_EXT
Certificates
383-4-303-CR
Evaluation facilities
EWA-Canada

Standards
FIPS 140-2, ISO/IEC 17025:2005

File metadata

Title: 383-4-XXX CR vxe
Author: Clark, Cory P.
Creation date: D:20150709103617-04'00'
Modification date: D:20150709103617-04'00'
Pages: 14
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

Frontpage

Certificate ID: 383-4-303-CR
Certification lab: CANADA

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC
Hash functions
SHA-1
Protocols
SSH, SSL, TLS, VPN
Randomness
DRBG, RNG
Block cipher modes
CTR

Vendor
Microsoft

Security level
EAL2+, EAL2, EAL2 augmented
Claims
O.ACCESS, O.AUDIT, O.AUDIT_REVIEW, O.AUDIT_STORAGE, O.CRYPTO, O.USER_AUTHEN, O.PROTECT_COMM, O.BANNER, O.TOE_ADMIN, O.ROBUST_ACCESS, O.FAIL_SECURE, O.VAULT, O.PERMISSIONS, T.ADMIN_ERROR, T.AUDIT_COMPROMISE, T.DATA_COMPROMISE, T.MASQUERADE, T.UNAUTHORIZED, T.UNIDENTIFIED, T.DISASTER, A.PHYSICAL, A.PROTECT, A.TIMESTAMP, A.TRUSTED_ADMIN, A.HARDEN, A.ACCESS, A.INSTALL, A.INTERNAL_SERVICES, OE.PROTECT, OE.TIME, OE.HARDENED, OE.NETWORK, OE.OS, OE.TRUSTED_ADMIN, OE.INTERNAL_SERVICES
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ALC_FLR.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ASE_TSS.2
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_STG.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_ACC.1, FDP_ACF.1, FIA_UAU.2, FIA_UID.2, FIA_UID.1, FIA_UAU.1, FIA_UAU.2.1, FIA_UID.2.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_APW_EXT, FPT_APW_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_FLS.1, FPT_ITT.1, FPT_STM.1, FPT_FLS.1.1, FPT_ITT.1.1, FPT_FLT.1.1, FPT_APW, FRU_FLT.1, FTA_SSL.3, FTA_TAB.1, FTA_TSE.1, FTA_SSL.3.1, FTA_TAB.1.1, FTA_TSE.1.1

Standards
FIPS1, FIPS 140-2, FIPS PUB 197, FIPS PUB 180-4, FIPS PUB 198-1, SP 800-90, NIST SP 800-90, PKCS36

File metadata

Title: Security Target
Subject: Privileged Account Security Solution v9.1
Author: Corsec Security, Inc.
Creation date: D:20150629124915-04'00'
Modification date: D:20150629124915-04'00'
Pages: 60
Creator: Microsoft® Office Word 2007
Producer: Microsoft® Office Word 2007

References

No references.

Heuristics ?

Certificate ID: 383-4-303

Extracted SARs

ALC_FLR.2, AGD_PRE.1, ASE_TSS.2, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, ALC_CMS.2, ALC_CMC.2, AVA_VAN.2, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ATE_FUN.1, ATE_COV.1, ASE_SPD.1, ADV_TDS.1, ATE_IND.2, ADV_ARC.1, ADV_FSP.2

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '128ac27a9f2bf2dee007fbe575f9c36d5c34be0d35f018e0c83f4cbcebce787f', 'txt_hash': 'e37bd2beb01adccbd2e20963f59353e3e46891b98920f58ea8bc6646850050cc'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8b9eab183fe49ede4bccea003d44b30feea037d273853ebd98f2fca7f9e0c141', 'txt_hash': 'f8bc51920e4f022e8be53593e99bf90b6001960f5857bc3c08426bc5e418d922'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': 'c2bd2545164e2b58fcd07d6856216ad30513ac4ea2e5a1efb38533b0d3459c4a', 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': '383-4-303 CT v1.0e.docx'}.
    • The report_frontpage property was set to {'CA': {'cert_id': '383-4-303-CR', 'cert_lab': 'CANADA'}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'180-4 723': 1, '198-1 373': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/383-4-303%20CR%20v1.0e.pdf, code: 408'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 8b9eab183fe49ede4bccea003d44b30feea037d273853ebd98f2fca7f9e0c141.
    • The st_txt_hash property was set to f8bc51920e4f022e8be53593e99bf90b6001960f5857bc3c08426bc5e418d922.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1129996, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 60, '/Title': 'Security Target', '/Author': 'Corsec Security, Inc.', '/Subject': 'Privileged Account Security Solution v9.1', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': "D:20150629124915-04'00'", '/ModDate': "D:20150629124915-04'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:info@cyberark.com', 'http://www.cyberark.com/', 'http://www.corsec.com/', 'mailto:info@corsec.com']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 2, 'EAL2': 5, 'EAL2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 3, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1, 'ALC_FLR.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN.2': 6, 'FAU_SAR.1': 8, 'FAU_SAR.2': 6, 'FAU_SAR.3': 6, 'FAU_STG.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1}, 'FCS': {'FCS_CKM.1': 8, 'FCS_CKM.4': 9, 'FCS_COP.1': 8, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 23, 'FDP_ACF.1': 24}, 'FIA': {'FIA_UAU.2': 6, 'FIA_UID.2': 9, 'FIA_UID.1': 12, 'FIA_UAU.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MOF.1': 14, 'FMT_MSA.1': 18, 'FMT_MSA.3': 20, 'FMT_SMF.1': 14, 'FMT_SMR.1': 19, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_APW_EXT': 1, 'FPT_APW_EXT.1': 11, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_FLS.1': 8, 'FPT_ITT.1': 6, 'FPT_STM.1': 2, 'FPT_FLS.1.1': 1, 'FPT_ITT.1.1': 1, 'FPT_FLT.1.1': 1, 'FPT_APW': 1}, 'FRU': {'FRU_FLT.1': 6}, 'FTA': {'FTA_SSL.3': 6, 'FTA_TAB.1': 6, 'FTA_TSE.1': 6, 'FTA_SSL.3.1': 1, 'FTA_TAB.1.1': 1, 'FTA_TSE.1.1': 1}}, 'cc_claims': {'O': {'O.ACCESS': 4, 'O.AUDIT': 4, 'O.AUDIT_REVIEW': 4, 'O.AUDIT_STORAGE': 4, 'O.CRYPTO': 4, 'O.USER_AUTHEN': 4, 'O.PROTECT_COMM': 4, 'O.BANNER': 4, 'O.TOE_ADMIN': 4, 'O.ROBUST_ACCESS': 5, 'O.FAIL_SECURE': 4, 'O.VAULT': 4, 'O.PERMISSIONS': 4}, 'T': {'T.ADMIN_ERROR': 2, 'T.AUDIT_COMPROMISE': 2, 'T.DATA_COMPROMISE': 2, 'T.MASQUERADE': 2, 'T.UNAUTHORIZED': 2, 'T.UNIDENTIFIED': 2, 'T.DISASTER': 2}, 'A': {'A.PHYSICAL': 2, 'A.PROTECT': 2, 'A.TIMESTAMP': 2, 'A.TRUSTED_ADMIN': 2, 'A.HARDEN': 2, 'A.ACCESS': 2, 'A.INSTALL': 2, 'A.INTERNAL_SERVICES': 2}, 'OE': {'OE.PROTECT': 3, 'OE.TIME': 3, 'OE.HARDENED': 3, 'OE.NETWORK': 3, 'OE.OS': 3, 'OE.TRUSTED_ADMIN': 5, 'OE.INTERNAL_SERVICES': 3}}, 'vendor': {'Microsoft': {'Microsoft': 6}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 11}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 10}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 3}}, 'VPN': {'VPN': 2}}, 'randomness': {'PRNG': {'DRBG': 9}, 'RNG': {'RNG': 2}}, 'cipher_mode': {'CTR': {'CTR': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS1': 1, 'FIPS 140-2': 9, 'FIPS PUB 197': 1, 'FIPS PUB 180-4': 1, 'FIPS PUB 198-1': 1}, 'NIST': {'SP 800-90': 3, 'NIST SP 800-90': 1}, 'PKCS': {'PKCS36': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 383-4-303 ST v1.8.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values added.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/383-4-303%20ST%20v1.8.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 2}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '383-4-303 CR v1.0e.pdf', 'st_filename': '383-4-303 ST v1.8.pdf'}.
    • The report_keywords property was updated, with the {'eval_facility': {'__update__': {'EWA': {'__update__': {'EWA-Canada': 2}}}}, 'crypto_protocol': {'__delete__': ['TLS']}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 3}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 9, 'FAU_SAR.1': 8}}, 'FCS': {'__update__': {'FCS_CKM.1': 8, 'FCS_CKM.4': 9}}, 'FIA': {'__update__': {'FIA_UID.1': 12}}, 'FMT': {'__update__': {'FMT_SMR.1': 19}}, 'FPT': {'__update__': {'FPT_APW_EXT.1': 11, 'FPT_STM.1': 2}}, 'FRU': {'__update__': {'FRU_FLT.1': 6}}, 'FTA': {'__update__': {'FTA_SSL.3': 6}}}}, 'cc_claims': {'__update__': {'OE': {'__delete__': ['OE', 'OE.PHYSICAL']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'crypto_scheme': {}, 'randomness': {'__update__': {'RNG': {'__delete__': ['RBG']}}}, 'cipher_mode': {'__delete__': ['CBC']}, 'tee_name': {}} data.

    The computed heuristics were updated.

    • The cert_id property was set to 383-4-303.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:info@cyberark.com', 'http://www.corsec.com/', 'mailto:info@corsec.com', 'http://www.cyberark.com/']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-303-CR': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 3, 'EAL 2': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {'FPT': {'FPT_APW_EXT': 1}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 2, 'EAL2': 5, 'EAL2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 2, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1, 'ALC_FLR.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.2': 6, 'FAU_SAR.1': 10, 'FAU_SAR.2': 6, 'FAU_SAR.3': 6, 'FAU_STG.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1}, 'FCS': {'FCS_CKM.1': 10, 'FCS_CKM.4': 10, 'FCS_COP.1': 8, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 23, 'FDP_ACF.1': 24}, 'FIA': {'FIA_UAU.2': 6, 'FIA_UID.2': 9, 'FIA_UID.1': 13, 'FIA_UAU.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MOF.1': 14, 'FMT_MSA.1': 18, 'FMT_MSA.3': 20, 'FMT_SMF.1': 14, 'FMT_SMR.1': 18, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_APW_EXT': 1, 'FPT_APW_EXT.1': 10, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_FLS.1': 8, 'FPT_ITT.1': 6, 'FPT_STM.1': 3, 'FPT_FLS.1.1': 1, 'FPT_ITT.1.1': 1, 'FPT_FLT.1.1': 1, 'FPT_APW': 1}, 'FRU': {'FRU_FLT.1': 5}, 'FTA': {'FTA_SSL.3': 5, 'FTA_TAB.1': 6, 'FTA_TSE.1': 6, 'FTA_SSL.3.1': 1, 'FTA_TAB.1.1': 1, 'FTA_TSE.1.1': 1}}, 'cc_claims': {'O': {'O.ACCESS': 4, 'O.AUDIT': 4, 'O.AUDIT_REVIEW': 4, 'O.AUDIT_STORAGE': 4, 'O.CRYPTO': 4, 'O.USER_AUTHEN': 4, 'O.PROTECT_COMM': 4, 'O.BANNER': 4, 'O.TOE_ADMIN': 4, 'O.ROBUST_ACCESS': 5, 'O.FAIL_SECURE': 4, 'O.VAULT': 4, 'O.PERMISSIONS': 4}, 'T': {'T.ADMIN_ERROR': 2, 'T.AUDIT_COMPROMISE': 2, 'T.DATA_COMPROMISE': 2, 'T.MASQUERADE': 2, 'T.UNAUTHORIZED': 2, 'T.UNIDENTIFIED': 2, 'T.DISASTER': 2}, 'A': {'A.PHYSICAL': 2, 'A.PROTECT': 2, 'A.TIMESTAMP': 2, 'A.TRUSTED_ADMIN': 2, 'A.HARDEN': 2, 'A.ACCESS': 2, 'A.INSTALL': 2, 'A.INTERNAL_SERVICES': 2}, 'OE': {'OE': 1, 'OE.PROTECT': 3, 'OE.TIME': 3, 'OE.HARDENED': 3, 'OE.NETWORK': 3, 'OE.OS': 3, 'OE.TRUSTED_ADMIN': 5, 'OE.INTERNAL_SERVICES': 3, 'OE.PHYSICAL': 3}}, 'vendor': {'STMicroelectronics': {'STM': 3}, 'Microsoft': {'Microsoft': 6}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 11}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}}}, 'crypto_scheme': {'MAC': {'MAC': 11}}, 'crypto_protocol': {'SSH': {'SSH': 10}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 3}}}, 'randomness': {'PRNG': {'DRBG': 9}, 'RNG': {'RNG': 2, 'RBG': 9}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'CTR': {'CTR': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS1': 1, 'FIPS 140-2': 9, 'FIPS PUB 197': 1, 'FIPS PUB 180-4': 1, 'FIPS PUB 198-1': 1}, 'NIST': {'SP 800-90': 3, 'NIST SP 800-90': 1}, 'PKCS': {'PKCS36': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '128ac27a9f2bf2dee007fbe575f9c36d5c34be0d35f018e0c83f4cbcebce787f', 'st_pdf_hash': '8b9eab183fe49ede4bccea003d44b30feea037d273853ebd98f2fca7f9e0c141', 'report_txt_hash': 'e37bd2beb01adccbd2e20963f59353e3e46891b98920f58ea8bc6646850050cc', 'st_txt_hash': 'f8bc51920e4f022e8be53593e99bf90b6001960f5857bc3c08426bc5e418d922'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'SSL': 2}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 12, 'AES-256': 2, 'HMAC': 11}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 5}, 'rules_crypto_schemes': {'MAC': 11, 'TLS': 3, 'SSL': 1}, 'rules_randomness': {'DRBG': 9, 'RNG': 2, 'RBG': 9}, 'rules_tee': {'SE': 4}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['CANADA'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {'cert_id': '383-4-303-CR', 'cert_lab': 'CANADA'}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'383-4-303-CR': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['9.1']}.
    • The cert_id property was set to 383-4-303-CR.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name CyberArk Privileged Account Security Solution v9.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-303%20CT%20v1.0e.docx",
  "dgst": "4a26b34e6a30b199",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-303",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "9.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "CyberArk Software, Ltd",
  "manufacturer_web": "https://www.cyberark.com/",
  "name": "CyberArk Privileged Account Security Solution v9.1",
  "not_valid_after": "2020-06-29",
  "not_valid_before": "2015-06-29",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-303 CT v1.0e.docx",
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-303 CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-303-CR",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-303-CR": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 2 augmented": 1,
          "EAL 2+": 3
        }
      },
      "cc_sfr": {
        "FPT": {
          "FPT_APW_EXT": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Clark, Cory P.",
      "/CreationDate": "D:20150709103617-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20150709103617-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "383-4-XXX CR vxe",
      "pdf_file_size_bytes": 288617,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_filename": "383-4-303 ST v1.8.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 2,
          "A.HARDEN": 2,
          "A.INSTALL": 2,
          "A.INTERNAL_SERVICES": 2,
          "A.PHYSICAL": 2,
          "A.PROTECT": 2,
          "A.TIMESTAMP": 2,
          "A.TRUSTED_ADMIN": 2
        },
        "O": {
          "O.ACCESS": 4,
          "O.AUDIT": 4,
          "O.AUDIT_REVIEW": 4,
          "O.AUDIT_STORAGE": 4,
          "O.BANNER": 4,
          "O.CRYPTO": 4,
          "O.FAIL_SECURE": 4,
          "O.PERMISSIONS": 4,
          "O.PROTECT_COMM": 4,
          "O.ROBUST_ACCESS": 5,
          "O.TOE_ADMIN": 4,
          "O.USER_AUTHEN": 4,
          "O.VAULT": 4
        },
        "OE": {
          "OE.HARDENED": 3,
          "OE.INTERNAL_SERVICES": 3,
          "OE.NETWORK": 3,
          "OE.OS": 3,
          "OE.PROTECT": 3,
          "OE.TIME": 3,
          "OE.TRUSTED_ADMIN": 5
        },
        "T": {
          "T.ADMIN_ERROR": 2,
          "T.AUDIT_COMPROMISE": 2,
          "T.DATA_COMPROMISE": 2,
          "T.DISASTER": 2,
          "T.MASQUERADE": 2,
          "T.UNAUTHORIZED": 2,
          "T.UNIDENTIFIED": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.1": 1,
          "ALC_FLR.2": 3
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 5,
          "EAL2 augmented": 1,
          "EAL2+": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 8,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 6,
          "FAU_SAR.3.1": 1,
          "FAU_STG.1": 6
        },
        "FCS": {
          "FCS_CKM.1": 8,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.4": 9,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 8,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 23,
          "FDP_ACF.1": 24
        },
        "FIA": {
          "FIA_UAU.1": 1,
          "FIA_UAU.2": 6,
          "FIA_UAU.2.1": 1,
          "FIA_UID.1": 12,
          "FIA_UID.2": 9,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 14,
          "FMT_MSA.1": 18,
          "FMT_MSA.3": 20,
          "FMT_SMF.1": 14,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 19,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_APW": 1,
          "FPT_APW_EXT": 1,
          "FPT_APW_EXT.1": 11,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_FLS.1": 8,
          "FPT_FLS.1.1": 1,
          "FPT_FLT.1.1": 1,
          "FPT_ITT.1": 6,
          "FPT_ITT.1.1": 1,
          "FPT_STM.1": 2
        },
        "FRU": {
          "FRU_FLT.1": 6
        },
        "FTA": {
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1,
          "FTA_TSE.1": 6,
          "FTA_TSE.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CTR": {
          "CTR": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 10
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 3
          }
        },
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 9
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 9,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1,
          "FIPS1": 1
        },
        "NIST": {
          "NIST SP 800-90": 1,
          "SP 800-90": 3
        },
        "PKCS": {
          "PKCS36": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 11
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 6
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Corsec Security, Inc.",
      "/CreationDate": "D:20150629124915-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20150629124915-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Subject": "Privileged Account Security Solution v9.1",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 1129996,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:info@corsec.com",
          "http://www.corsec.com/",
          "mailto:info@cyberark.com",
          "http://www.cyberark.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 60
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-303%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-303%20ST%20v1.8.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": false,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "c2bd2545164e2b58fcd07d6856216ad30513ac4ea2e5a1efb38533b0d3459c4a",
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "128ac27a9f2bf2dee007fbe575f9c36d5c34be0d35f018e0c83f4cbcebce787f",
      "txt_hash": "e37bd2beb01adccbd2e20963f59353e3e46891b98920f58ea8bc6646850050cc"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8b9eab183fe49ede4bccea003d44b30feea037d273853ebd98f2fca7f9e0c141",
      "txt_hash": "f8bc51920e4f022e8be53593e99bf90b6001960f5857bc3c08426bc5e418d922"
    }
  },
  "status": "archived"
}