AirTight Networks SpectraGuard Enterprise, Version 6.5

CSV information ?

Status archived
Valid from 11.06.2012
Valid until 26.02.2015
Scheme 🇺🇸 US
Manufacturer AirTight Networks, Inc.
Category Detection Devices and Systems
Security level EAL2+, ALC_FLR.2
Maintenance updates AirTight Networks SpectraGuard Enterprise Version 7.0 (23.12.2014) Certification report

Heuristics summary ?

Certificate ID: CCEVS-VR-10441-2012

Certificate ?

Certification report ?

Extracted keywords

Hash functions
SHA-1
Schemes
MAC
Protocols
SSH, SSL, TLS

Vendor
Microsoft, Cisco

Security level
EAL 2, EAL 2 augmented
Claims
A.ACCESS, A.DYNMIC, A.ASCOPE, A.PROTCT, A.LOCATE, A.MANAGE, A.NOEVIL, A.NOTRST
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_IND.2, ATE_COV.1, ATE_FUN.1, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Certificates
CCEVS-VR-10441-2012

Side-channel analysis
physical tampering

Standards
FIPS 140-2

File metadata

Creation date: D:20120705074700
Modification date: D:20120705074700
Pages: 33
Creator: Microsoft® Office Word 2007
Producer: Microsoft® Office Word 2007

Frontpage

Certificate ID: CCEVS-VR-10441-2012
Certified item: AirTight Networks SpectraGuard® Enterprise, Version 6.5
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, TDES
Asymmetric Algorithms
DSA
Hash functions
SHA-1, SHA-256, MD5
Schemes
MAC
Protocols
SSH, SSL, TLS, TLS 1.0
Randomness
PRNG
Libraries
OpenSSL

Trusted Execution Environments
SE
Vendor
Microsoft, Cisco

Security level
EAL2+, EAL2, EAL 2, EAL2 augmented, EAL 2 augmented
Claims
O.AUDIT_PROTECTION, O.AUDIT_SORT, O.CRYPTOGRAPHY, O.CRYPTOGRAPHY_VALIDATED, O.RESIDUAL_INFORMATION, O.CORRECT_TSF_OPERATION, O.PROTCT, O.IDSCAN, O.IDSENS, O.RESPON, O.EADMIN, O.ACCESS, O.IDAUTH, O.OFLOWS, O.AUDITS, O.INTEGER, O.EXPORT, O.RESIDUAL_, O.CORRECT_, O.INTEGR, O.IDANLZ, O.AUDIT, T.ACCIDENTAL_CRYPTO_COMPROMISE, T.POOR_TEST, T.RESIDUAL_DATA, T.TSF_COMPROMISE, T.COMINT, T.COMDIS, T.LOSSOF, T.NOHALT, T.PRIVIL, T.IMPCON, T.INFLUX, T.FACCNT, T.SCNCFG, T.SCNMLC, T.SCNVUL, T.FALACT, T.FALREC, T.FALASC, T.MISUSE, T.INADVE, T.MISACT, T.ACCIDENTAL_CRYPTO_COMPROMI, A.ACCESS, A.DYNMIC, A.ASCOPE, A.PROTCT, A.LOCATE, A.MANAGE, A.NOEVIL, A.NOTRST, OE.AUDIT_PROTECTION, OE.AUDIT_SORT, OE.ALARMS, OE.XAUTH, OE.PROTECTCOMM, OE.TIME, OE.AUDIT, OE.INSTAL, OE.PHYCAL, OE.CREDEN, OE.PERSON, OE.INTROP
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ALC_FLR.2, ALC_CMS.1, ALC_CMC, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, AVA_VAN, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAR.3, FAU_SEL.1, FAU_GEN.1, FAU_SAR.1, FAU_SAR.2, FAU_STG.2, FAU_STG.4, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1, FAU_STG.2.1, FAU_STG.2.2, FAU_STG.2.3, FAU_STG.3, FAU_STG.4.1, FAU_SAR, FAU_STG, FCS_BCM_EXT, FCS_CKM.4, FCS_BCM_EXT.1, FCS_BCM, FCS_CKM.1, FCS_COP.1, FCS_BCS_EXT.1, FCS_BCM_EXT.1.1, FCS_BCM_EXT.1.2, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_ACC.1, FDP_ITC.1, FDP_ITC.2, FIA_UAU_EXT.1, FIA_UAU, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UID.1, FIA_UAU.1, FIA_UAU_EXT.1.1, FIA_UAU_EXT.1.2, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UID.1.1, FIA_UID.1.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_TST_EXT.1, FPT_TST, FPT_ITT.1, FPT_ITA.1, FPT_ITC.1, FPT_ITI.2, FPT_STM.1, FPT_STM, FPT_TST_EXT.1.1, FPT_ITT.1.1, FTA_SSL.3, FTA_TAB.1, FTA_SSL.3.1, FTA_TAB.1.1, FTP_TST_EXT.1

Side-channel analysis
malfunction

Standards
FIPS 140-2, FIPS PUB 140-2, RFC 2246, RFC 4252, RFC 4253

File metadata

Title: ST CC 3.1R3 Template
Author: CygnaCom
Creation date: D:20150206160644-05'00'
Modification date: D:20150206160705-05'00'
Pages: 101
Creator: Acrobat PDFMaker 10.0 for Word
Producer: Adobe PDF Library 10.0

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-10441-2012

Extracted SARs

ALC_FLR.2, AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, ALC_CMS.2, ALC_CMC.2, ASE_TSS.1, AVA_VAN.2, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ATE_FUN.1, ATE_COV.1, ASE_SPD.1, ADV_TDS.1, ATE_IND.2, ADV_ARC.1, ADV_FSP.2

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3d4f24d12a4f83991e4fff08735c0b2a7524c83c5de81a8a0e99c7627a401844', 'txt_hash': '4175305962138c80866014e895afb72a855fb7476e049e070a4328d563dcb5da'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b0b1db4e94298380989fc58296cc98824c47e2d5f8c984bd998a7199e7a4544e', 'txt_hash': 'c435f2314c61b2af9b8f36c7100e11035a7801430b6f867199b911a4ce2e6eb3'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10441-2012', 'cert_item': 'AirTight Networks SpectraGuard® Enterprise, Version 6.5', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'1 1 3': 1, '1 2 4': 1, '1 2 5': 1, '1 1 7': 1, '1 9 11': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2014-12-23', 'maintenance_title': 'AirTight Networks SpectraGuard Enterprise Version 7.0', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid10441-add1.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to b0b1db4e94298380989fc58296cc98824c47e2d5f8c984bd998a7199e7a4544e.
    • The st_txt_hash property was set to c435f2314c61b2af9b8f36c7100e11035a7801430b6f867199b911a4ce2e6eb3.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 936477, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 101, '/Author': 'CygnaCom', '/Company': 'Securify, Inc.', '/CreationDate': "D:20150206160644-05'00'", '/Creator': 'Acrobat PDFMaker 10.0 for Word', '/Keywords': '', '/ModDate': "D:20150206160705-05'00'", '/Producer': 'Adobe PDF Library 10.0', '/SourceModified': 'D:20150206210611', '/Subject': '', '/Title': 'ST CC 3.1R3 Template', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.airtightnetworks.com/home/support.html']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 3, 'EAL2': 1, 'EAL 2': 3, 'EAL2 augmented': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 24, 'ADV_FSP.2': 16, 'ADV_TDS.1': 16, 'ADV_FSP.1': 3}, 'AGD': {'AGD_OPE.1': 13, 'AGD_PRE.1': 9, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.2': 8, 'ALC_CMS.2': 8, 'ALC_DEL.1': 7, 'ALC_FLR.2': 19, 'ALC_CMS.1': 1, 'ALC_CMC': 2}, 'ATE': {'ATE_COV.1': 8, 'ATE_FUN.1': 12, 'ATE_IND.2': 9}, 'AVA': {'AVA_VAN.2': 8, 'AVA_VAN': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAR.3': 9, 'FAU_SEL.1': 11, 'FAU_GEN.1': 18, 'FAU_SAR.1': 13, 'FAU_SAR.2': 9, 'FAU_STG.2': 14, 'FAU_STG.4': 10, 'FAU_GEN': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1': 3, 'FAU_STG.2.1': 1, 'FAU_STG.2.2': 1, 'FAU_STG.2.3': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1, 'FAU_SAR': 1, 'FAU_STG': 1}, 'FCS': {'FCS_BCM_EXT': 1, 'FCS_CKM.4': 17, 'FCS_BCM_EXT.1': 16, 'FCS_BCM': 2, 'FCS_CKM.1': 14, 'FCS_COP.1': 15, 'FCS_BCS_EXT.1': 1, 'FCS_BCM_EXT.1.1': 2, 'FCS_BCM_EXT.1.2': 2, 'FCS_CKM.2': 2, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 3, 'FDP_ITC.1': 4, 'FDP_ITC.2': 4}, 'FIA': {'FIA_UAU_EXT.1': 19, 'FIA_UAU': 3, 'FIA_AFL.1': 17, 'FIA_ATD.1': 9, 'FIA_SOS.1': 10, 'FIA_UID.1': 15, 'FIA_UAU.1': 3, 'FIA_UAU_EXT.1.1': 2, 'FIA_UAU_EXT.1.2': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_MOF.1': 14, 'FMT_MTD.1': 18, 'FMT_SMF.1': 18, 'FMT_SMR.1': 11, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_TST_EXT.1': 15, 'FPT_TST': 4, 'FPT_ITT.1': 13, 'FPT_ITA.1': 2, 'FPT_ITC.1': 2, 'FPT_ITI.2': 2, 'FPT_STM.1': 6, 'FPT_STM': 1, 'FPT_TST_EXT.1.1': 2, 'FPT_ITT.1.1': 1}, 'FTA': {'FTA_SSL.3': 10, 'FTA_TAB.1': 10, 'FTA_SSL.3.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_TST_EXT.1': 1}}, 'cc_claims': {'O': {'O.AUDIT_PROTECTION': 6, 'O.AUDIT_SORT': 6, 'O.CRYPTOGRAPHY': 9, 'O.CRYPTOGRAPHY_VALIDATED': 4, 'O.RESIDUAL_INFORMATION': 8, 'O.CORRECT_TSF_OPERATION': 4, 'O.PROTCT': 13, 'O.IDSCAN': 6, 'O.IDSENS': 10, 'O.RESPON': 6, 'O.EADMIN': 3, 'O.ACCESS': 13, 'O.IDAUTH': 18, 'O.OFLOWS': 7, 'O.AUDITS': 7, 'O.INTEGER': 1, 'O.EXPORT': 2, 'O.RESIDUAL_': 4, 'O.CORRECT_': 3, 'O.INTEGR': 7, 'O.IDANLZ': 4, 'O.AUDIT': 1}, 'T': {'T.ACCIDENTAL_CRYPTO_COMPROMISE': 2, 'T.POOR_TEST': 2, 'T.RESIDUAL_DATA': 2, 'T.TSF_COMPROMISE': 2, 'T.COMINT': 2, 'T.COMDIS': 2, 'T.LOSSOF': 2, 'T.NOHALT': 2, 'T.PRIVIL': 2, 'T.IMPCON': 2, 'T.INFLUX': 2, 'T.FACCNT': 2, 'T.SCNCFG': 2, 'T.SCNMLC': 2, 'T.SCNVUL': 2, 'T.FALACT': 2, 'T.FALREC': 2, 'T.FALASC': 2, 'T.MISUSE': 2, 'T.INADVE': 2, 'T.MISACT': 2, 'T.ACCIDENTAL_CRYPTO_COMPROMI': 1}, 'A': {'A.ACCESS': 2, 'A.DYNMIC': 2, 'A.ASCOPE': 2, 'A.PROTCT': 2, 'A.LOCATE': 2, 'A.MANAGE': 2, 'A.NOEVIL': 2, 'A.NOTRST': 2}, 'OE': {'OE.AUDIT_PROTECTION': 2, 'OE.AUDIT_SORT': 3, 'OE.ALARMS': 7, 'OE.XAUTH': 25, 'OE.PROTECTCOMM': 18, 'OE.TIME': 9, 'OE.AUDIT': 1, 'OE.INSTAL': 6, 'OE.PHYCAL': 6, 'OE.CREDEN': 6, 'OE.PERSON': 5, 'OE.INTROP': 6}}, 'vendor': {'Microsoft': {'Microsoft': 7}, 'Cisco': {'Cisco': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'DES': {'3DES': {'TDES': 1}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 10}}, 'crypto_protocol': {'SSH': {'SSH': 24}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 15, 'TLS 1.0': 3}}}, 'randomness': {'PRNG': {'PRNG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 8}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 22, 'FIPS PUB 140-2': 9}, 'RFC': {'RFC 2246': 3, 'RFC 4252': 1, 'RFC 4253': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10441-st.pdf.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10441-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10441-vr.pdf, code: 408'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to b0b1db4e94298380989fc58296cc98824c47e2d5f8c984bd998a7199e7a4544e.
    • The st_txt_hash property was set to c435f2314c61b2af9b8f36c7100e11035a7801430b6f867199b911a4ce2e6eb3.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 936477, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 101, '/Author': 'CygnaCom', '/Company': 'Securify, Inc.', '/CreationDate': "D:20150206160644-05'00'", '/Creator': 'Acrobat PDFMaker 10.0 for Word', '/Keywords': '', '/ModDate': "D:20150206160705-05'00'", '/Producer': 'Adobe PDF Library 10.0', '/SourceModified': 'D:20150206210611', '/Subject': '', '/Title': 'ST CC 3.1R3 Template', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.airtightnetworks.com/home/support.html']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 3, 'EAL2': 1, 'EAL 2': 3, 'EAL2 augmented': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 24, 'ADV_FSP.2': 16, 'ADV_TDS.1': 16, 'ADV_FSP.1': 3}, 'AGD': {'AGD_OPE.1': 13, 'AGD_PRE.1': 9, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.2': 8, 'ALC_CMS.2': 8, 'ALC_DEL.1': 7, 'ALC_FLR.2': 19, 'ALC_CMS.1': 1, 'ALC_CMC': 2}, 'ATE': {'ATE_COV.1': 8, 'ATE_FUN.1': 12, 'ATE_IND.2': 9}, 'AVA': {'AVA_VAN.2': 8, 'AVA_VAN': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAR.3': 9, 'FAU_SEL.1': 11, 'FAU_GEN.1': 18, 'FAU_SAR.1': 13, 'FAU_SAR.2': 9, 'FAU_STG.2': 14, 'FAU_STG.4': 10, 'FAU_GEN': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1': 3, 'FAU_STG.2.1': 1, 'FAU_STG.2.2': 1, 'FAU_STG.2.3': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1, 'FAU_SAR': 1, 'FAU_STG': 1}, 'FCS': {'FCS_BCM_EXT': 1, 'FCS_CKM.4': 17, 'FCS_BCM_EXT.1': 16, 'FCS_BCM': 2, 'FCS_CKM.1': 14, 'FCS_COP.1': 15, 'FCS_BCS_EXT.1': 1, 'FCS_BCM_EXT.1.1': 2, 'FCS_BCM_EXT.1.2': 2, 'FCS_CKM.2': 2, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 3, 'FDP_ITC.1': 4, 'FDP_ITC.2': 4}, 'FIA': {'FIA_UAU_EXT.1': 19, 'FIA_UAU': 3, 'FIA_AFL.1': 17, 'FIA_ATD.1': 9, 'FIA_SOS.1': 10, 'FIA_UID.1': 15, 'FIA_UAU.1': 3, 'FIA_UAU_EXT.1.1': 2, 'FIA_UAU_EXT.1.2': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_MOF.1': 14, 'FMT_MTD.1': 18, 'FMT_SMF.1': 18, 'FMT_SMR.1': 11, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_TST_EXT.1': 15, 'FPT_TST': 4, 'FPT_ITT.1': 13, 'FPT_ITA.1': 2, 'FPT_ITC.1': 2, 'FPT_ITI.2': 2, 'FPT_STM.1': 6, 'FPT_STM': 1, 'FPT_TST_EXT.1.1': 2, 'FPT_ITT.1.1': 1}, 'FTA': {'FTA_SSL.3': 10, 'FTA_TAB.1': 10, 'FTA_SSL.3.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_TST_EXT.1': 1}}, 'cc_claims': {'O': {'O.AUDIT_PROTECTION': 6, 'O.AUDIT_SORT': 6, 'O.CRYPTOGRAPHY': 9, 'O.CRYPTOGRAPHY_VALIDATED': 4, 'O.RESIDUAL_INFORMATION': 8, 'O.CORRECT_TSF_OPERATION': 4, 'O.PROTCT': 13, 'O.IDSCAN': 6, 'O.IDSENS': 10, 'O.RESPON': 6, 'O.EADMIN': 3, 'O.ACCESS': 13, 'O.IDAUTH': 18, 'O.OFLOWS': 7, 'O.AUDITS': 7, 'O.INTEGER': 1, 'O.EXPORT': 2, 'O.RESIDUAL_': 4, 'O.CORRECT_': 3, 'O.INTEGR': 7, 'O.IDANLZ': 4, 'O.AUDIT': 1}, 'T': {'T.ACCIDENTAL_CRYPTO_COMPROMISE': 2, 'T.POOR_TEST': 2, 'T.RESIDUAL_DATA': 2, 'T.TSF_COMPROMISE': 2, 'T.COMINT': 2, 'T.COMDIS': 2, 'T.LOSSOF': 2, 'T.NOHALT': 2, 'T.PRIVIL': 2, 'T.IMPCON': 2, 'T.INFLUX': 2, 'T.FACCNT': 2, 'T.SCNCFG': 2, 'T.SCNMLC': 2, 'T.SCNVUL': 2, 'T.FALACT': 2, 'T.FALREC': 2, 'T.FALASC': 2, 'T.MISUSE': 2, 'T.INADVE': 2, 'T.MISACT': 2, 'T.ACCIDENTAL_CRYPTO_COMPROMI': 1}, 'A': {'A.ACCESS': 2, 'A.DYNMIC': 2, 'A.ASCOPE': 2, 'A.PROTCT': 2, 'A.LOCATE': 2, 'A.MANAGE': 2, 'A.NOEVIL': 2, 'A.NOTRST': 2}, 'OE': {'OE.AUDIT_PROTECTION': 2, 'OE.AUDIT_SORT': 3, 'OE.ALARMS': 7, 'OE.XAUTH': 25, 'OE.PROTECTCOMM': 18, 'OE.TIME': 9, 'OE.AUDIT': 1, 'OE.INSTAL': 6, 'OE.PHYCAL': 6, 'OE.CREDEN': 6, 'OE.PERSON': 5, 'OE.INTROP': 6}}, 'vendor': {'Microsoft': {'Microsoft': 7}, 'Cisco': {'Cisco': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'DES': {'3DES': {'TDES': 1}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 10}}, 'crypto_protocol': {'SSH': {'SSH': 24}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 15, 'TLS 1.0': 3}}}, 'randomness': {'PRNG': {'PRNG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 8}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 22, 'FIPS PUB 140-2': 9}, 'RFC': {'RFC 2246': 3, 'RFC 4252': 1, 'RFC 4253': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10441-st.pdf.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10441-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile Intrusion Detection System - System for Basic Robustness Environme...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_ids_sys_br_v1.7.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile Intrusion Detection System - System for Basic Robustness Environme...', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_ids_sys_br_v1.7.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'vendor': {'__insert__': {'Cisco': {'Cisco': 2}}}} data.
    • The st_keywords property was updated, with the {'vendor': {'__insert__': {'Cisco': {'Cisco': 3}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10441-vr.pdf', 'st_filename': 'st_vid10441-st.pdf'}.
    • The report_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 3}}}}, 'cipher_mode': {}, 'side_channel_analysis': {'FI': {'physical tampering': 2}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_ARC.1': 24, 'ADV_FSP.2': 16, 'ADV_TDS.1': 16}}, 'AGD': {'__insert__': {'AGD_OPE': 1, 'AGD_PRE': 1}, '__update__': {'AGD_OPE.1': 13, 'AGD_PRE.1': 9}}, 'ALC': {'__insert__': {'ALC_CMC': 2}, '__update__': {'ALC_CMC.2': 8, 'ALC_CMS.2': 8, 'ALC_DEL.1': 7, 'ALC_FLR.2': 19}}, 'ATE': {'__update__': {'ATE_COV.1': 8, 'ATE_FUN.1': 12, 'ATE_IND.2': 9}}, 'AVA': {'__insert__': {'AVA_VAN': 1}, '__update__': {'AVA_VAN.2': 8}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_SAR': 1, 'FAU_STG': 1}, '__update__': {'FAU_SEL.1': 11, 'FAU_STG.4': 10}}, 'FCS': {'__update__': {'FCS_CKM.1': 14, 'FCS_COP.1': 15}}, 'FIA': {'__update__': {'FIA_UAU': 3, 'FIA_AFL.1': 17, 'FIA_UID.1': 15}}, 'FMT': {'__update__': {'FMT_MTD.1': 18, 'FMT_SMR.1': 11}}, 'FPT': {'__insert__': {'FPT_STM': 1}, '__update__': {'FPT_TST': 4}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.AUDIT_PROTECTION': 6, 'O.AUDIT_SORT': 6, 'O.CRYPTOGRAPHY_VALIDATED': 4, 'O.CORRECT_TSF_OPERATION': 4, 'O.IDSCAN': 6, 'O.EADMIN': 3, 'O.IDAUTH': 18, 'O.AUDITS': 7, 'O.EXPORT': 2, 'O.IDANLZ': 4}}, 'OE': {'__update__': {'OE.ALARMS': 7, 'OE.PROTECTCOMM': 18, 'OE.PHYCAL': 6, 'OE.PERSON': 5}}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'DES': {'__delete__': ['DES']}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DSA': {'__update__': {'DSA': 3}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 1}}}}}}, 'crypto_scheme': {'__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 24}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 1}}, 'TLS': {'__update__': {'TLS': 15}}}}}}, 'randomness': {'__delete__': ['RNG']}, 'cipher_mode': {}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SE': 1}}}, '__delete__': ['other']}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 22}}}}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 936477, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 101, '/Author': 'CygnaCom', '/Company': 'Securify, Inc.', '/CreationDate': "D:20150206160644-05'00'", '/Creator': 'Acrobat PDFMaker 10.0 for Word', '/Keywords': '', '/ModDate': "D:20150206160705-05'00'", '/Producer': 'Adobe PDF Library 10.0', '/SourceModified': 'D:20150206210611', '/Subject': '', '/Title': 'ST CC 3.1R3 Template', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.airtightnetworks.com/home/support.html']}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile Intrusion Detection System - System for Basic Robustness Environme...', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_ids_sys_br_v1.7.pdf', 'pp_ids': None}]}.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2014-12-23', 'maintenance_title': 'AirTight Networks SpectraGuard Enterprise Version 7.0', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid10441-add1.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/targets/pdf/8425099f2726b681.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/8425099f2726b681.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cygnacom.com/labs/common-criteria/index.htm', 'http://www.niap-ccevs.org/', 'http://www.niap-ccevs.org/cc-scheme']}} values inserted.
    • The st_metadata property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10441-2012': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 9, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_FLR.2': 2, 'ALC_CMC.2': 2, 'ALC_CMS.2': 2, 'ALC_DEL.1': 2}, 'ATE': {'ATE_IND.2': 5, 'ATE_COV.1': 2, 'ATE_FUN.1': 1}, 'AVA': {'AVA_VAN.2': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'A': {'A.ACCESS': 1, 'A.DYNMIC': 1, 'A.ASCOPE': 1, 'A.PROTCT': 1, 'A.LOCATE': 1, 'A.MANAGE': 1, 'A.NOEVIL': 1, 'A.NOTRST': 1}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'SSH': {'SSH': 6}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 2}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 3, 'EAL2': 1, 'EAL 2': 3, 'EAL2 augmented': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 16, 'ADV_FSP.2': 6, 'ADV_TDS.1': 6, 'ADV_FSP.1': 3}, 'AGD': {'AGD_OPE.1': 5, 'AGD_PRE.1': 5}, 'ALC': {'ALC_CMC.2': 3, 'ALC_CMS.2': 3, 'ALC_DEL.1': 3, 'ALC_FLR.2': 5, 'ALC_CMS.1': 1}, 'ATE': {'ATE_COV.1': 5, 'ATE_FUN.1': 5, 'ATE_IND.2': 3}, 'AVA': {'AVA_VAN.2': 3}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAR.3': 9, 'FAU_GEN.1': 18, 'FAU_SAR.1': 13, 'FAU_SAR.2': 9, 'FAU_SEL.1': 10, 'FAU_STG.2': 14, 'FAU_STG.4': 11, 'FAU_GEN': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1': 3, 'FAU_STG.2.1': 1, 'FAU_STG.2.2': 1, 'FAU_STG.2.3': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_BCM_EXT': 1, 'FCS_CKM.4': 17, 'FCS_BCM_EXT.1': 16, 'FCS_BCM': 2, 'FCS_CKM.1': 15, 'FCS_COP.1': 16, 'FCS_BCS_EXT.1': 1, 'FCS_BCM_EXT.1.1': 2, 'FCS_BCM_EXT.1.2': 2, 'FCS_CKM.2': 2, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 3, 'FDP_ITC.1': 4, 'FDP_ITC.2': 4}, 'FIA': {'FIA_UAU_EXT.1': 19, 'FIA_UAU': 2, 'FIA_AFL.1': 18, 'FIA_ATD.1': 9, 'FIA_SOS.1': 10, 'FIA_UID.1': 16, 'FIA_UAU.1': 3, 'FIA_UAU_EXT.1.1': 2, 'FIA_UAU_EXT.1.2': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_MOF.1': 14, 'FMT_MTD.1': 17, 'FMT_SMF.1': 18, 'FMT_SMR.1': 12, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_TST_EXT.1': 15, 'FPT_TST': 3, 'FPT_ITT.1': 13, 'FPT_ITA.1': 2, 'FPT_ITC.1': 2, 'FPT_ITI.2': 2, 'FPT_STM.1': 6, 'FPT_TST_EXT.1.1': 2, 'FPT_ITT.1.1': 1}, 'FTA': {'FTA_SSL.3': 10, 'FTA_TAB.1': 10, 'FTA_SSL.3.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_TST_EXT.1': 1}}, 'cc_claims': {'O': {'O.AUDIT_PROTECTION': 8, 'O.AUDIT_SORT': 8, 'O.CRYPTOGRAPHY': 9, 'O.CRYPTOGRAPHY_VALIDATED': 8, 'O.RESIDUAL_INFORMATION': 8, 'O.CORRECT_TSF_OPERATION': 6, 'O.PROTCT': 13, 'O.IDSCAN': 10, 'O.IDSENS': 10, 'O.RESPON': 6, 'O.EADMIN': 7, 'O.ACCESS': 13, 'O.IDAUTH': 22, 'O.OFLOWS': 7, 'O.AUDITS': 11, 'O.INTEGER': 1, 'O.EXPORT': 6, 'O.RESIDUAL_': 4, 'O.CORRECT_': 3, 'O.IDANLZ': 8, 'O.INTEGR': 7, 'O.AUDIT': 1}, 'T': {'T.ACCIDENTAL_CRYPTO_COMPROMISE': 2, 'T.POOR_TEST': 2, 'T.RESIDUAL_DATA': 2, 'T.TSF_COMPROMISE': 2, 'T.COMINT': 2, 'T.COMDIS': 2, 'T.LOSSOF': 2, 'T.NOHALT': 2, 'T.PRIVIL': 2, 'T.IMPCON': 2, 'T.INFLUX': 2, 'T.FACCNT': 2, 'T.SCNCFG': 2, 'T.SCNMLC': 2, 'T.SCNVUL': 2, 'T.FALACT': 2, 'T.FALREC': 2, 'T.FALASC': 2, 'T.MISUSE': 2, 'T.INADVE': 2, 'T.MISACT': 2, 'T.ACCIDENTAL_CRYPTO_COMPROMI': 1}, 'A': {'A.ACCESS': 2, 'A.DYNMIC': 2, 'A.ASCOPE': 2, 'A.PROTCT': 2, 'A.LOCATE': 2, 'A.MANAGE': 2, 'A.NOEVIL': 2, 'A.NOTRST': 2}, 'OE': {'OE.AUDIT_PROTECTION': 2, 'OE.AUDIT_SORT': 3, 'OE.ALARMS': 9, 'OE.XAUTH': 25, 'OE.PROTECTCOMM': 20, 'OE.TIME': 9, 'OE.AUDIT': 1, 'OE.INSTAL': 6, 'OE.PHYCAL': 8, 'OE.CREDEN': 6, 'OE.PERSON': 7, 'OE.INTROP': 6}}, 'vendor': {'STMicroelectronics': {'STM': 7}, 'Microsoft': {'Microsoft': 7}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'DES': {'DES': {'DES': 1}, '3DES': {'TDES': 1}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-256': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 10}, 'KA': {'KA': 2}}, 'crypto_protocol': {'SSH': {'SSH': 25}, 'TLS': {'SSL': {'SSL': 9}, 'TLS': {'TLS': 17, 'TLS 1.0': 3}}}, 'randomness': {'PRNG': {'PRNG': 2}, 'RNG': {'RNG': 2}}, 'cipher_mode': {'CBC': {'CBC': 7}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 8}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 8}, 'other': {'TEE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 21, 'FIPS PUB 140-2': 9}, 'RFC': {'RFC 2246': 3, 'RFC 4252': 1, 'RFC 4253': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '3d4f24d12a4f83991e4fff08735c0b2a7524c83c5de81a8a0e99c7627a401844', 'st_pdf_hash': 'b0b1db4e94298380989fc58296cc98824c47e2d5f8c984bd998a7199e7a4544e', 'report_txt_hash': '4175305962138c80866014e895afb72a855fb7476e049e070a4328d563dcb5da', 'st_txt_hash': 'c435f2314c61b2af9b8f36c7100e11035a7801430b6f867199b911a4ce2e6eb3'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 1}, 'rules_crypto_schemes': {'MAC': 2, 'TLS': 2, 'SSL': 1}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 2, 'TDES': 1}, 'rules_asymmetric_crypto': {'DSA': 2}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 8, 'SHA-256': 1, 'MD5': 1}, 'rules_crypto_schemes': {'MAC': 10, 'SSL': 9, 'TLS': 20}, 'rules_randomness': {'PRNG': 2, 'RNG': 2}, 'rules_tee': {'TEE': 1, 'SE': 8}, 'rules_side_channels': {'malfunction': 2}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10441-2012', 'cert_item': 'AirTight Networks SpectraGuard® Enterprise, Version 6.5', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6.5']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name AirTight Networks SpectraGuard Enterprise, Version 6.5 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Detection Devices and Systems",
  "cert_link": null,
  "dgst": "8425099f2726b681",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10441-2012",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2014-12-23",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10441-add1.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "AirTight Networks SpectraGuard Enterprise Version 7.0"
      }
    ]
  },
  "manufacturer": "AirTight Networks, Inc.",
  "manufacturer_web": "https://www.airtightnetworks.com/",
  "name": "AirTight Networks SpectraGuard Enterprise, Version 6.5",
  "not_valid_after": "2015-02-26",
  "not_valid_before": "2012-06-11",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10441-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10441-2012",
        "cert_item": "AirTight Networks SpectraGuard\u00ae Enterprise, Version 6.5",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10441-2012": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 1,
          "A.ASCOPE": 1,
          "A.DYNMIC": 1,
          "A.LOCATE": 1,
          "A.MANAGE": 1,
          "A.NOEVIL": 1,
          "A.NOTRST": 1,
          "A.PROTCT": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.2": 2,
          "ALC_CMS.2": 2,
          "ALC_DEL.1": 2,
          "ALC_FLR.2": 3
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 2,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 5
        },
        "AVA": {
          "AVA_VAN.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 9,
          "EAL 2 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 6
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 2
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "physical tampering": 2
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 3
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 2
        },
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20120705074700",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20120705074700",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "pdf_file_size_bytes": 306915,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.niap-ccevs.org/",
          "http://www.niap-ccevs.org/cc-scheme",
          "http://www.cygnacom.com/labs/common-criteria/index.htm"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 33
    },
    "st_filename": "st_vid10441-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DSA": {
            "DSA": 3
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 2,
          "A.ASCOPE": 2,
          "A.DYNMIC": 2,
          "A.LOCATE": 2,
          "A.MANAGE": 2,
          "A.NOEVIL": 2,
          "A.NOTRST": 2,
          "A.PROTCT": 2
        },
        "O": {
          "O.ACCESS": 13,
          "O.AUDIT": 1,
          "O.AUDITS": 7,
          "O.AUDIT_PROTECTION": 6,
          "O.AUDIT_SORT": 6,
          "O.CORRECT_": 3,
          "O.CORRECT_TSF_OPERATION": 4,
          "O.CRYPTOGRAPHY": 9,
          "O.CRYPTOGRAPHY_VALIDATED": 4,
          "O.EADMIN": 3,
          "O.EXPORT": 2,
          "O.IDANLZ": 4,
          "O.IDAUTH": 18,
          "O.IDSCAN": 6,
          "O.IDSENS": 10,
          "O.INTEGER": 1,
          "O.INTEGR": 7,
          "O.OFLOWS": 7,
          "O.PROTCT": 13,
          "O.RESIDUAL_": 4,
          "O.RESIDUAL_INFORMATION": 8,
          "O.RESPON": 6
        },
        "OE": {
          "OE.ALARMS": 7,
          "OE.AUDIT": 1,
          "OE.AUDIT_PROTECTION": 2,
          "OE.AUDIT_SORT": 3,
          "OE.CREDEN": 6,
          "OE.INSTAL": 6,
          "OE.INTROP": 6,
          "OE.PERSON": 5,
          "OE.PHYCAL": 6,
          "OE.PROTECTCOMM": 18,
          "OE.TIME": 9,
          "OE.XAUTH": 25
        },
        "T": {
          "T.ACCIDENTAL_CRYPTO_COMPROMI": 1,
          "T.ACCIDENTAL_CRYPTO_COMPROMISE": 2,
          "T.COMDIS": 2,
          "T.COMINT": 2,
          "T.FACCNT": 2,
          "T.FALACT": 2,
          "T.FALASC": 2,
          "T.FALREC": 2,
          "T.IMPCON": 2,
          "T.INADVE": 2,
          "T.INFLUX": 2,
          "T.LOSSOF": 2,
          "T.MISACT": 2,
          "T.MISUSE": 2,
          "T.NOHALT": 2,
          "T.POOR_TEST": 2,
          "T.PRIVIL": 2,
          "T.RESIDUAL_DATA": 2,
          "T.SCNCFG": 2,
          "T.SCNMLC": 2,
          "T.SCNVUL": 2,
          "T.TSF_COMPROMISE": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 24,
          "ADV_FSP.1": 3,
          "ADV_FSP.2": 16,
          "ADV_TDS.1": 16
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 13,
          "AGD_PRE": 1,
          "AGD_PRE.1": 9
        },
        "ALC": {
          "ALC_CMC": 2,
          "ALC_CMC.2": 8,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 8,
          "ALC_DEL.1": 7,
          "ALC_FLR.2": 19
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 8,
          "ATE_FUN.1": 12,
          "ATE_IND.2": 9
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.2": 8
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 3,
          "EAL 2 augmented": 1,
          "EAL2": 1,
          "EAL2 augmented": 1,
          "EAL2+": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 18,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR": 1,
          "FAU_SAR.1": 13,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 9,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 9,
          "FAU_SAR.3.1": 1,
          "FAU_SEL.1": 11,
          "FAU_SEL.1.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 3,
          "FAU_STG.2": 14,
          "FAU_STG.2.1": 1,
          "FAU_STG.2.2": 1,
          "FAU_STG.2.3": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 10,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_BCM": 2,
          "FCS_BCM_EXT": 1,
          "FCS_BCM_EXT.1": 16,
          "FCS_BCM_EXT.1.1": 2,
          "FCS_BCM_EXT.1.2": 2,
          "FCS_BCS_EXT.1": 1,
          "FCS_CKM.1": 14,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 17,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 15,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 3,
          "FDP_ITC.1": 4,
          "FDP_ITC.2": 4
        },
        "FIA": {
          "FIA_AFL.1": 17,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 9,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 10,
          "FIA_SOS.1.1": 1,
          "FIA_UAU": 3,
          "FIA_UAU.1": 3,
          "FIA_UAU_EXT.1": 19,
          "FIA_UAU_EXT.1.1": 2,
          "FIA_UAU_EXT.1.2": 2,
          "FIA_UID.1": 15,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 14,
          "FMT_MOF.1.1": 1,
          "FMT_MTD.1": 18,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 18,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 11,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITA.1": 2,
          "FPT_ITC.1": 2,
          "FPT_ITI.2": 2,
          "FPT_ITT.1": 13,
          "FPT_ITT.1.1": 1,
          "FPT_STM": 1,
          "FPT_STM.1": 6,
          "FPT_TST": 4,
          "FPT_TST_EXT.1": 15,
          "FPT_TST_EXT.1.1": 2
        },
        "FTA": {
          "FTA_SSL.3": 10,
          "FTA_SSL.3.1": 1,
          "FTA_TAB.1": 10,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_TST_EXT.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 8
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 24
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 15,
            "TLS 1.0": 3
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 10
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 2
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 22,
          "FIPS PUB 140-2": 9
        },
        "RFC": {
          "RFC 2246": 3,
          "RFC 4252": 1,
          "RFC 4253": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 3
        },
        "Microsoft": {
          "Microsoft": 7
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "CygnaCom",
      "/Company": "Securify, Inc.",
      "/CreationDate": "D:20150206160644-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 10.0 for Word",
      "/Keywords": "",
      "/ModDate": "D:20150206160705-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 10.0",
      "/SourceModified": "D:20150206210611",
      "/Subject": "",
      "/Title": "ST CC 3.1R3 Template",
      "pdf_file_size_bytes": 936477,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.airtightnetworks.com/home/support.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 101
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_ids_sys_br_v1.7.pdf",
        "pp_name": "U.S. Government Protection Profile Intrusion Detection System - System for Basic Robustness Environme..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10441-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10441-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3d4f24d12a4f83991e4fff08735c0b2a7524c83c5de81a8a0e99c7627a401844",
      "txt_hash": "4175305962138c80866014e895afb72a855fb7476e049e070a4328d563dcb5da"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b0b1db4e94298380989fc58296cc98824c47e2d5f8c984bd998a7199e7a4544e",
      "txt_hash": "c435f2314c61b2af9b8f36c7100e11035a7801430b6f867199b911a4ce2e6eb3"
    }
  },
  "status": "archived"
}