Tenable Security Center 3.2 (SC3) with 3D Tool 1.2 (3DT), Log Correlation Engine 2.0.2 (LCE), Passive Vulnerability Scanner 3.0 (PVS), and Nessus Scanner 3.0.4 (Nessus)

CSV information ?

Status archived
Valid from 31.01.2010
Valid until 01.11.2014
Scheme 🇺🇸 US
Manufacturer Tenable Network Security, Inc.
Category Detection Devices and Systems
Security level EAL2+

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10273-2010

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSH, SSL

Security level
EAL 2, EAL 4, EAL2+, EAL 2 augmented
Claims
A.WKSTN, A.OS, A.LOCATE, A.PROTCT, A.MANAGE, A.NOEVIL, A.NOTRST, A.ACCESS, A.ASCOPE, A.DYNMIC
Security Assurance Requirements (SAR)
ALC_FLR.3, AVA_MSU.1, AVA_MSU.2
Certificates
CCEVS-VR-VID10273-2010

Standards
ISO/IEC 15408-2

File metadata

Title: Validators Report
Author: Mario Tinto
Creation date: D:20100216104339-05'00'
Modification date: D:20100216104343-05'00'
Pages: 26
Creator: Acrobat PDFMaker 9.1 for Word
Producer: Adobe PDF Library 9.0

Frontpage

Certificate ID: CCEVS-VR-VID10273-2010
Certified item: Tenable Network Security, Inc. Tenable Security Center 3.2 and Components
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Protocols
SSH, SSL
Libraries
OpenSSL

Vendor
Microsoft

Security level
EAL2, EAL 2, EAL2 augmented, EAL 2 augmented
Claims
O.PROTCT, O.IDSCAN, O.IDSENS, O.IDANLZ, O.RESPON, O.EADMIN, O.ACCESS, O.IDAUTH, O.OFLOWS, O.AUDITS, O.INTEGR, O.EXPORT, T.COMINT, T.COMDIS, T.LOSSOF, T.NOHALT, T.PRIVIL, T.IMPCON, T.INFLUX, T.FACCNT, T.SCNCFG, T.SCNMLC, T.SCNVUL, T.FALACT, T.FALREC, T.FALASC, T.MISUSE, T.INADVE, T.MISACT, A.ACCESS, A.ASCOPE, A.DYNMIC, A.WKSTN, A.OS, A.LOCATE, A.PROTCT, A.MANAGE, A.NOEVIL, A.NOTRST, OE.INSTAL, OE.PHYCAL, OE.CREDEN, OE.TIME, OE.PROTECT, OE.INTROP, OE.PERSON, OE.AUDIT_PROTECTION, OE.SYSTEM_PROTECTION, OE.WKSTN_PROT, OE.DEDICATED, OE.AUDIT_SORT, OE.SYSTEM_PROTECTIO
Security Assurance Requirements (SAR)
ACM_CAP, ACM_CAP.2, ADO_DEL, ADO_IGS, ADO_DEL.1, ADO_IGS.1, ADV_FSP, ADV_HLD, ADV_RCR, ADV_FSP.1, ADV_HLD.1, ADV_RCR.1, AGD_ADM, AGD_USR, AGD_ADM.1, AGD_USR.1, ALC_FLR.3, ALC_FLR, ATE_COV, ATE_FUN, ATE_IND, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_MSU.1, AVA_MSU, AVA_SOF, AVA_VLA, AVA_SOF.1, AVA_VLA.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_SAR, FAU_SEL, FAU_STG, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1, FAU_SAR.2, FAU_SEL.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.4, FAU_STG.4.1, FAU_STG.2, FAU_STG.1, FDP_ACC, FDP_ACC.1, FIA_UAU.2, FIA_AFL, FIA_ATD, FIA_UAU, FIA_UID, FIA_UID.2, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_UAU.2.1, FIA_UID.2.1, FIA_UID.1, FIA_UAU.1, FMT_MOF, FMT_MTD, FMT_SMF, FMT_SMR, FMT_MOF.1, FMT_MDT.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MTD.1, FMT_MTD.1.1, FMT_SMF.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_ITT, FPT_RVM, FPT_SEP, FPT_ITT.1, FPT_ITT.1.1, FPT_STM, FPT_STM.1, FPT_STM.1.1, FPT_SEP.1, FPT_RVM.1, FPT_ITA.1, FPT_ITC.1, FPT_ITI.1, FTP_TRP, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITT.1

Side-channel analysis
malfunction

Standards
FIPS 140-2

File metadata

Author: Michael A. Allen
Creation date: D:20100216104437-05'00'
Modification date: D:20100216104453-05'00'
Pages: 62
Creator: Acrobat PDFMaker 9.1 for Word
Producer: Adobe PDF Library 9.0

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-VID-10273-2010

Extracted SARs

ADV_FSP.1, ATE_IND.2, ALC_FLR.3, AGD_ADM.1, AGD_USR.1, AVA_MSU.1, ADV_RCR.1, AVA_SOF.1, ATE_FUN.1, AVA_VLA.1, ATE_COV.1, ADV_HLD.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9db604bcd40df48d5543cdac977eae3f42160dd7eb00c28a87d0331753ae26ad', 'txt_hash': 'b25355884815d242ce70bb04faf0071ddc2b596978e228053083117bb8a9abf3'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8aa930026e284070015aa749ce2bd23c3ef4c4b681da4835dbfcb00375e0fbfc', 'txt_hash': '32ce70afc3f190c5ed3fa56c0b8a1ca4905e7f2fe61ff95b9e99527417216086'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10273-2010', 'cert_item': 'Tenable Network Security, Inc. Tenable Security Center 3.2 and Components', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10273-2010.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID10273-2010.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'2010 1 1': 1, '2010 3 2': 1, '2010 5 3': 1, '2010 6 3': 1, '2010 7 4': 1}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10273-2010.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 8aa930026e284070015aa749ce2bd23c3ef4c4b681da4835dbfcb00375e0fbfc.
    • The st_txt_hash property was set to 32ce70afc3f190c5ed3fa56c0b8a1ca4905e7f2fe61ff95b9e99527417216086.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 587755, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 62, '/Author': 'Michael A. Allen', '/Company': '', '/CreationDate': "D:20100216104437-05'00'", '/Creator': 'Acrobat PDFMaker 9.1 for Word', '/Keywords': '', '/ModDate': "D:20100216104453-05'00'", '/Producer': 'Adobe PDF Library 9.0', '/SourceModified': 'D:20100122151140', '/Subject': '', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.securityfocus.com/\x00', 'http://cve.mitre.org/\x00']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 16, 'EAL 2': 1, 'EAL2 augmented': 11, 'EAL 2 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_CAP': 1, 'ACM_CAP.2': 13}, 'ADO': {'ADO_DEL': 1, 'ADO_IGS': 1, 'ADO_DEL.1': 6, 'ADO_IGS.1': 7}, 'ADV': {'ADV_FSP': 1, 'ADV_HLD': 1, 'ADV_RCR': 1, 'ADV_FSP.1': 10, 'ADV_HLD.1': 12, 'ADV_RCR.1': 5}, 'AGD': {'AGD_ADM': 1, 'AGD_USR': 1, 'AGD_ADM.1': 13, 'AGD_USR.1': 11}, 'ALC': {'ALC_FLR.3': 32, 'ALC_FLR': 1}, 'ATE': {'ATE_COV': 1, 'ATE_FUN': 1, 'ATE_IND': 1, 'ATE_COV.1': 5, 'ATE_FUN.1': 10, 'ATE_IND.2': 8}, 'AVA': {'AVA_MSU.1': 25, 'AVA_MSU': 1, 'AVA_SOF': 1, 'AVA_VLA': 1, 'AVA_SOF.1': 7, 'AVA_VLA.1': 9}}, 'cc_sfr': {'FAU': {'FAU_GEN': 2, 'FAU_SAR': 6, 'FAU_SEL': 2, 'FAU_STG': 26, 'FAU_GEN.1': 13, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1': 8, 'FAU_SAR.2': 6, 'FAU_SEL.1': 5, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3': 6, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.4': 6, 'FAU_STG.4.1': 1, 'FAU_STG.2': 1, 'FAU_STG.1': 1}, 'FDP': {'FDP_ACC': 2, 'FDP_ACC.1': 1}, 'FIA': {'FIA_UAU.2': 11, 'FIA_AFL': 2, 'FIA_ATD': 2, 'FIA_UAU': 2, 'FIA_UID': 2, 'FIA_UID.2': 9, 'FIA_AFL.1': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 5, 'FIA_ATD.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_UID.1': 4, 'FIA_UAU.1': 2}, 'FMT': {'FMT_MOF': 2, 'FMT_MTD': 2, 'FMT_SMF': 2, 'FMT_SMR': 2, 'FMT_MOF.1': 8, 'FMT_MDT.1': 1, 'FMT_SMR.1': 8, 'FMT_MOF.1.1': 1, 'FMT_MTD.1': 9, 'FMT_MTD.1.1': 1, 'FMT_SMF.1': 12, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT': 2, 'FPT_RVM': 14, 'FPT_SEP': 16, 'FPT_ITT.1': 8, 'FPT_ITT.1.1': 1, 'FPT_STM': 1, 'FPT_STM.1': 6, 'FPT_STM.1.1': 1, 'FPT_SEP.1': 1, 'FPT_RVM.1': 1, 'FPT_ITA.1': 2, 'FPT_ITC.1': 2, 'FPT_ITI.1': 2}, 'FTP': {'FTP_TRP': 1, 'FTP_TRP.1': 4, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITT.1': 1}}, 'cc_claims': {'O': {'O.PROTCT': 5, 'O.IDSCAN': 3, 'O.IDSENS': 6, 'O.IDANLZ': 2, 'O.RESPON': 5, 'O.EADMIN': 2, 'O.ACCESS': 5, 'O.IDAUTH': 2, 'O.OFLOWS': 5, 'O.AUDITS': 6, 'O.INTEGR': 5, 'O.EXPORT': 2}, 'T': {'T.COMINT': 3, 'T.COMDIS': 3, 'T.LOSSOF': 3, 'T.NOHALT': 3, 'T.PRIVIL': 3, 'T.IMPCON': 3, 'T.INFLUX': 3, 'T.FACCNT': 3, 'T.SCNCFG': 3, 'T.SCNMLC': 3, 'T.SCNVUL': 3, 'T.FALACT': 3, 'T.FALREC': 3, 'T.FALASC': 3, 'T.MISUSE': 3, 'T.INADVE': 3, 'T.MISACT': 3}, 'A': {'A.ACCESS': 3, 'A.ASCOPE': 3, 'A.DYNMIC': 3, 'A.WKSTN': 4, 'A.OS': 4, 'A.LOCATE': 3, 'A.PROTCT': 3, 'A.MANAGE': 3, 'A.NOEVIL': 4, 'A.NOTRST': 3}, 'OE': {'OE.INSTAL': 6, 'OE.PHYCAL': 5, 'OE.CREDEN': 6, 'OE.TIME': 3, 'OE.PROTECT': 6, 'OE.INTROP': 7, 'OE.PERSON': 4, 'OE.AUDIT_PROTECTION': 3, 'OE.SYSTEM_PROTECTION': 4, 'OE.WKSTN_PROT': 2, 'OE.DEDICATED': 3, 'OE.AUDIT_SORT': 1, 'OE.SYSTEM_PROTECTIO': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 13}, 'TLS': {'SSL': {'SSL': 16}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10273-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10273-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}]} values added.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10273-vr.pdf', 'st_filename': 'st_vid10273-st.pdf'}.
    • The report_keywords property was updated, with the {'cc_sar': {'__update__': {'AVA': {'__insert__': {'AVA_MSU.2': 1}}}}, 'standard_id': {'ISO': {'ISO/IEC 15408-2': 4}}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL2': 16}}}}, 'cc_sar': {'__update__': {'ACM': {'__insert__': {'ACM_CAP': 1}, '__update__': {'ACM_CAP.2': 13}}, 'ADO': {'__insert__': {'ADO_DEL': 1, 'ADO_IGS': 1}, '__update__': {'ADO_DEL.1': 6, 'ADO_IGS.1': 7}}, 'ADV': {'__insert__': {'ADV_FSP': 1, 'ADV_HLD': 1, 'ADV_RCR': 1}, '__update__': {'ADV_FSP.1': 10, 'ADV_HLD.1': 12, 'ADV_RCR.1': 5}}, 'AGD': {'__insert__': {'AGD_ADM': 1, 'AGD_USR': 1}, '__update__': {'AGD_ADM.1': 13, 'AGD_USR.1': 11}}, 'ALC': {'__insert__': {'ALC_FLR': 1}, '__update__': {'ALC_FLR.3': 32}}, 'ATE': {'__insert__': {'ATE_COV': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, '__update__': {'ATE_COV.1': 5, 'ATE_FUN.1': 10, 'ATE_IND.2': 8}}, 'AVA': {'__insert__': {'AVA_MSU': 1, 'AVA_SOF': 1, 'AVA_VLA': 1}, '__update__': {'AVA_MSU.1': 25, 'AVA_SOF.1': 7, 'AVA_VLA.1': 9}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_GEN': 2, 'FAU_SAR': 6, 'FAU_SEL': 2, 'FAU_STG': 26}, '__update__': {'FAU_GEN.1': 13, 'FAU_SAR.1': 8, 'FAU_SAR.2': 6, 'FAU_SEL.1': 5, 'FAU_STG.1': 1}}, 'FDP': {'__insert__': {'FDP_ACC': 2}}, 'FIA': {'__insert__': {'FIA_AFL': 2, 'FIA_ATD': 2, 'FIA_UAU': 2, 'FIA_UID': 2}, '__update__': {'FIA_UID.2': 9, 'FIA_UID.1': 4, 'FIA_UAU.1': 2}}, 'FMT': {'__insert__': {'FMT_MOF': 2, 'FMT_MTD': 2, 'FMT_SMF': 2, 'FMT_SMR': 2}, '__update__': {'FMT_SMR.1': 8, 'FMT_MTD.1': 9}}, 'FPT': {'__insert__': {'FPT_ITT': 2, 'FPT_RVM': 14, 'FPT_SEP': 16, 'FPT_STM': 1}, '__update__': {'FPT_STM.1': 6, 'FPT_ITI.1': 2}}, 'FTP': {'__insert__': {'FTP_TRP': 1}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.IDSCAN': 3, 'O.IDANLZ': 2, 'O.EADMIN': 2, 'O.IDAUTH': 2, 'O.AUDITS': 6}}, 'OE': {'__update__': {'OE.CREDEN': 6, 'OE.TIME': 3, 'OE.INTROP': 7, 'OE.PERSON': 4, 'OE.AUDIT_PROTECTION': 3, 'OE.WKSTN_PROT': 2}, '__delete__': ['OE.PHCYAL']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 13}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 16}}}}}}, 'tee_name': {}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 224485, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 26, '/Author': 'Mario Tinto', '/Comments': '', '/Company': 'Aerospace Corporation', '/CreationDate': "D:20100216104339-05'00'", '/Creator': 'Acrobat PDFMaker 9.1 for Word', '/Keywords': '', '/ModDate': "D:20100216104343-05'00'", '/Producer': 'Adobe PDF Library 9.0', '/SourceModified': 'D:20100212151946', '/Subject': '', '/Title': 'Validators Report', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://cve.mitre.org/\x00', 'http://osvdb.org/\x00', 'http://secunia.com/\x00']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 587755, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 62, '/Author': 'Michael A. Allen', '/Company': '', '/CreationDate': "D:20100216104437-05'00'", '/Creator': 'Acrobat PDFMaker 9.1 for Word', '/Keywords': '', '/ModDate': "D:20100216104453-05'00'", '/Producer': 'Adobe PDF Library 9.0', '/SourceModified': 'D:20100122151140', '/Subject': '', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.securityfocus.com/\x00', 'http://cve.mitre.org/\x00']}}.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/86dd15ad7c95ed10.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/86dd15ad7c95ed10.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/86dd15ad7c95ed10.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/86dd15ad7c95ed10.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10273-2010': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 3, 'EAL 4': 1, 'EAL2+': 2, 'EAL 2 augmented': 2}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 3}, 'AVA': {'AVA_MSU.1': 2}}, 'cc_sfr': {}, 'cc_claims': {'A': {'A.WKSTN': 2, 'A.OS': 2, 'A.LOCATE': 1, 'A.PROTCT': 1, 'A.MANAGE': 1, 'A.NOEVIL': 1, 'A.NOTRST': 1, 'A.ACCESS': 1, 'A.ASCOPE': 1, 'A.DYNMIC': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 15, 'EAL 2': 1, 'EAL2 augmented': 11, 'EAL 2 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_CAP.2': 2}, 'ADO': {'ADO_DEL.1': 2, 'ADO_IGS.1': 3}, 'ADV': {'ADV_FSP.1': 3, 'ADV_HLD.1': 2, 'ADV_RCR.1': 2}, 'AGD': {'AGD_ADM.1': 3, 'AGD_USR.1': 3}, 'ALC': {'ALC_FLR.3': 17}, 'ATE': {'ATE_COV.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2}, 'AVA': {'AVA_MSU.1': 15, 'AVA_SOF.1': 2, 'AVA_VLA.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 16, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1': 10, 'FAU_SAR.2': 7, 'FAU_SEL.1': 6, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3': 6, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.4': 6, 'FAU_STG.4.1': 1, 'FAU_STG.2': 1, 'FAU_STG.1': 2}, 'FDP': {'FDP_ACC.1': 1}, 'FIA': {'FIA_UAU.2': 11, 'FIA_UID.2': 10, 'FIA_AFL.1': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 5, 'FIA_ATD.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_UID.1': 5, 'FIA_UAU.1': 3}, 'FMT': {'FMT_MOF.1': 8, 'FMT_MDT.1': 1, 'FMT_SMR.1': 10, 'FMT_MOF.1.1': 1, 'FMT_MTD.1': 10, 'FMT_MTD.1.1': 1, 'FMT_SMF.1': 12, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 8, 'FPT_ITT.1.1': 1, 'FPT_STM.1': 7, 'FPT_STM.1.1': 1, 'FPT_SEP.1': 1, 'FPT_RVM.1': 1, 'FPT_ITA.1': 2, 'FPT_ITC.1': 2, 'FPT_ITI.1': 1}, 'FTP': {'FTP_TRP.1': 4, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITT.1': 1}}, 'cc_claims': {'O': {'O.PROTCT': 5, 'O.IDSCAN': 6, 'O.IDSENS': 6, 'O.IDANLZ': 5, 'O.RESPON': 5, 'O.EADMIN': 5, 'O.ACCESS': 5, 'O.IDAUTH': 5, 'O.OFLOWS': 5, 'O.AUDITS': 9, 'O.INTEGR': 5, 'O.EXPORT': 2}, 'T': {'T.COMINT': 3, 'T.COMDIS': 3, 'T.LOSSOF': 3, 'T.NOHALT': 3, 'T.PRIVIL': 3, 'T.IMPCON': 3, 'T.INFLUX': 3, 'T.FACCNT': 3, 'T.SCNCFG': 3, 'T.SCNMLC': 3, 'T.SCNVUL': 3, 'T.FALACT': 3, 'T.FALREC': 3, 'T.FALASC': 3, 'T.MISUSE': 3, 'T.INADVE': 3, 'T.MISACT': 3}, 'A': {'A.ACCESS': 3, 'A.ASCOPE': 3, 'A.DYNMIC': 3, 'A.WKSTN': 4, 'A.OS': 4, 'A.LOCATE': 3, 'A.PROTCT': 3, 'A.MANAGE': 3, 'A.NOEVIL': 4, 'A.NOTRST': 3}, 'OE': {'OE.INSTAL': 6, 'OE.PHYCAL': 5, 'OE.CREDEN': 7, 'OE.TIME': 6, 'OE.PROTECT': 6, 'OE.INTROP': 8, 'OE.PERSON': 7, 'OE.AUDIT_PROTECTION': 5, 'OE.SYSTEM_PROTECTION': 4, 'OE.WKSTN_PROT': 3, 'OE.DEDICATED': 3, 'OE.AUDIT_SORT': 1, 'OE.PHCYAL': 3, 'OE.SYSTEM_PROTECTIO': 1}}, 'vendor': {'STMicroelectronics': {'STM': 9}, 'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 12}, 'TLS': {'SSL': {'SSL': 19}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cert_lab property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 2}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}]} values discarded.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '9db604bcd40df48d5543cdac977eae3f42160dd7eb00c28a87d0331753ae26ad', 'st_pdf_hash': '8aa930026e284070015aa749ce2bd23c3ef4c4b681da4835dbfcb00375e0fbfc', 'report_txt_hash': 'b25355884815d242ce70bb04faf0071ddc2b596978e228053083117bb8a9abf3', 'st_txt_hash': '32ce70afc3f190c5ed3fa56c0b8a1ca4905e7f2fe61ff95b9e99527417216086'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'SSL': 2}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'SSL': 19}, 'rules_randomness': {}, 'rules_tee': {'SE': 4}, 'rules_side_channels': {'malfunction': 2}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_MSU', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 2}, {'_type': 'SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_HLD', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10273-2010', 'cert_item': 'Tenable Network Security, Inc. Tenable Security Center 3.2 and Components', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['2.0.2', '3.0', '3.0.4', '3.2', '1.2']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Tenable Security Center 3.2 (SC3) with 3D Tool 1.2 (3DT), Log Correlation Engine 2.0.2 (LCE), Passive Vulnerability Scanner 3.0 (PVS), and Nessus Scanner 3.0.4 (Nessus) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Detection Devices and Systems",
  "cert_link": null,
  "dgst": "86dd15ad7c95ed10",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10273-2010",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3.0.4",
        "3.2",
        "3.0",
        "1.2",
        "2.0.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Tenable Network Security, Inc.",
  "manufacturer_web": "https://www.tenable.com/",
  "name": "Tenable Security Center 3.2 (SC3) with 3D Tool 1.2 (3DT), Log Correlation Engine 2.0.2 (LCE), Passive Vulnerability Scanner 3.0 (PVS), and Nessus Scanner 3.0.4 (Nessus)",
  "not_valid_after": "2014-11-01",
  "not_valid_before": "2010-01-31",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10273-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10273-2010",
        "cert_item": "Tenable Network Security, Inc. Tenable Security Center 3.2 and Components",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10273-2010": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 1,
          "A.ASCOPE": 1,
          "A.DYNMIC": 1,
          "A.LOCATE": 1,
          "A.MANAGE": 1,
          "A.NOEVIL": 1,
          "A.NOTRST": 1,
          "A.OS": 2,
          "A.PROTCT": 1,
          "A.WKSTN": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.3": 3
        },
        "AVA": {
          "AVA_MSU.1": 2,
          "AVA_MSU.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 3,
          "EAL 2 augmented": 2,
          "EAL 4": 1,
          "EAL2+": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408-2": 4
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Mario Tinto",
      "/Comments": "",
      "/Company": "Aerospace Corporation",
      "/CreationDate": "D:20100216104339-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 9.1 for Word",
      "/Keywords": "",
      "/ModDate": "D:20100216104343-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 9.0",
      "/SourceModified": "D:20100212151946",
      "/Subject": "",
      "/Title": "Validators Report",
      "pdf_file_size_bytes": 224485,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://secunia.com/\u0000",
          "http://cve.mitre.org/\u0000",
          "http://osvdb.org/\u0000"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 26
    },
    "st_filename": "st_vid10273-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 3,
          "A.ASCOPE": 3,
          "A.DYNMIC": 3,
          "A.LOCATE": 3,
          "A.MANAGE": 3,
          "A.NOEVIL": 4,
          "A.NOTRST": 3,
          "A.OS": 4,
          "A.PROTCT": 3,
          "A.WKSTN": 4
        },
        "O": {
          "O.ACCESS": 5,
          "O.AUDITS": 6,
          "O.EADMIN": 2,
          "O.EXPORT": 2,
          "O.IDANLZ": 2,
          "O.IDAUTH": 2,
          "O.IDSCAN": 3,
          "O.IDSENS": 6,
          "O.INTEGR": 5,
          "O.OFLOWS": 5,
          "O.PROTCT": 5,
          "O.RESPON": 5
        },
        "OE": {
          "OE.AUDIT_PROTECTION": 3,
          "OE.AUDIT_SORT": 1,
          "OE.CREDEN": 6,
          "OE.DEDICATED": 3,
          "OE.INSTAL": 6,
          "OE.INTROP": 7,
          "OE.PERSON": 4,
          "OE.PHYCAL": 5,
          "OE.PROTECT": 6,
          "OE.SYSTEM_PROTECTIO": 1,
          "OE.SYSTEM_PROTECTION": 4,
          "OE.TIME": 3,
          "OE.WKSTN_PROT": 2
        },
        "T": {
          "T.COMDIS": 3,
          "T.COMINT": 3,
          "T.FACCNT": 3,
          "T.FALACT": 3,
          "T.FALASC": 3,
          "T.FALREC": 3,
          "T.IMPCON": 3,
          "T.INADVE": 3,
          "T.INFLUX": 3,
          "T.LOSSOF": 3,
          "T.MISACT": 3,
          "T.MISUSE": 3,
          "T.NOHALT": 3,
          "T.PRIVIL": 3,
          "T.SCNCFG": 3,
          "T.SCNMLC": 3,
          "T.SCNVUL": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_CAP": 1,
          "ACM_CAP.2": 13
        },
        "ADO": {
          "ADO_DEL": 1,
          "ADO_DEL.1": 6,
          "ADO_IGS": 1,
          "ADO_IGS.1": 7
        },
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 10,
          "ADV_HLD": 1,
          "ADV_HLD.1": 12,
          "ADV_RCR": 1,
          "ADV_RCR.1": 5
        },
        "AGD": {
          "AGD_ADM": 1,
          "AGD_ADM.1": 13,
          "AGD_USR": 1,
          "AGD_USR.1": 11
        },
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.3": 32
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 5,
          "ATE_FUN": 1,
          "ATE_FUN.1": 10,
          "ATE_IND": 1,
          "ATE_IND.2": 8
        },
        "AVA": {
          "AVA_MSU": 1,
          "AVA_MSU.1": 25,
          "AVA_SOF": 1,
          "AVA_SOF.1": 7,
          "AVA_VLA": 1,
          "AVA_VLA.1": 9
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 2 augmented": 1,
          "EAL2": 16,
          "EAL2 augmented": 11
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 13,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR": 6,
          "FAU_SAR.1": 8,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 6,
          "FAU_SAR.3.1": 1,
          "FAU_SEL": 2,
          "FAU_SEL.1": 5,
          "FAU_SEL.1.1": 1,
          "FAU_STG": 26,
          "FAU_STG.1": 1,
          "FAU_STG.2": 1,
          "FAU_STG.4": 6,
          "FAU_STG.4.1": 1
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACC.1": 1
        },
        "FIA": {
          "FIA_AFL": 2,
          "FIA_AFL.1": 5,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD": 2,
          "FIA_ATD.1": 5,
          "FIA_ATD.1.1": 1,
          "FIA_UAU": 2,
          "FIA_UAU.1": 2,
          "FIA_UAU.2": 11,
          "FIA_UAU.2.1": 1,
          "FIA_UID": 2,
          "FIA_UID.1": 4,
          "FIA_UID.2": 9,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MDT.1": 1,
          "FMT_MOF": 2,
          "FMT_MOF.1": 8,
          "FMT_MOF.1.1": 1,
          "FMT_MTD": 2,
          "FMT_MTD.1": 9,
          "FMT_MTD.1.1": 1,
          "FMT_SMF": 2,
          "FMT_SMF.1": 12,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 2,
          "FMT_SMR.1": 8,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITA.1": 2,
          "FPT_ITC.1": 2,
          "FPT_ITI.1": 2,
          "FPT_ITT": 2,
          "FPT_ITT.1": 8,
          "FPT_ITT.1.1": 1,
          "FPT_RVM": 14,
          "FPT_RVM.1": 1,
          "FPT_SEP": 16,
          "FPT_SEP.1": 1,
          "FPT_STM": 1,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1
        },
        "FTP": {
          "FTP_ITT.1": 1,
          "FTP_TRP": 1,
          "FTP_TRP.1": 4,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 13
        },
        "TLS": {
          "SSL": {
            "SSL": 16
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 2
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Michael A. Allen",
      "/Company": "",
      "/CreationDate": "D:20100216104437-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 9.1 for Word",
      "/Keywords": "",
      "/ModDate": "D:20100216104453-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 9.0",
      "/SourceModified": "D:20100122151140",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 587755,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://cve.mitre.org/\u0000",
          "http://www.securityfocus.com/\u0000"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 62
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10273-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10273-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9db604bcd40df48d5543cdac977eae3f42160dd7eb00c28a87d0331753ae26ad",
      "txt_hash": "b25355884815d242ce70bb04faf0071ddc2b596978e228053083117bb8a9abf3"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8aa930026e284070015aa749ce2bd23c3ef4c4b681da4835dbfcb00375e0fbfc",
      "txt_hash": "32ce70afc3f190c5ed3fa56c0b8a1ca4905e7f2fe61ff95b9e99527417216086"
    }
  },
  "status": "archived"
}