Fidelis Network and Fidelis Deception v9.3.3

CSV information ?

Status archived
Valid from 15.04.2021
Valid until 15.04.2023
Scheme 🇺🇸 US
Manufacturer Fidelis Cybersecurity Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-11128-2021

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID11128-2021
Evaluation facilities
Leidos

File metadata

Creation date: D:20210420112950-04'00'
Modification date: D:20210420112950-04'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
TLS, TLS v1.2
Libraries
OpenSSL

Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Certificates
CCEVS-VR-11128-2021
Evaluation facilities
Leidos

File metadata

Creation date: D:20220119132644-05'00'
Modification date: D:20220119132644-05'00'
Pages: 26
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

Frontpage

Certificate ID: CCEVS-VR-11128-2021
Certified item: for Fidelis Network and Fidelis Deception v9.3.3
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
RSA 3072, ECDHE, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA1, SHA256, SHA-256, SHA-384, SHA-512
Schemes
MAC
Protocols
SSL, SSL 2.0, SSL 3.0, TLS, TLS 1.2, TLS 1.0, TLS 1.1, TLS v1.2, DTLS
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

Claims
OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.COMPONENTS_RUNNING, OE.RESIDUAL_INFORMATION, OE.VM_CONFIGURATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE, AGD_PRE, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN_EXT, FAU_GEN, FAU_STG, FAU_STG_EXT, FAU_STG.1, FAU_GEN_EXT.1, FAU_STG_EXT.4, FAU_STG_EXT.5, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN_EXT.1.1, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG_EXT.4.1, FAU_STG_EXT.5.1, FCO_CPC_EXT.1, FCO_CPC_EXT, FCO_CPC_EXT.1.1, FCO_CPC_EXT.1.2, FCO_CPC_EXT.1.3, FCS_CKM, FCS_COP, FCS_NTP_EXT, FCS_RBG_EXT, FCS_TLSC_EXT, FCS_TLSS_EXT, FCS_TLSC_EXT.2, FCS_TLSS_EXT.2, FCS_NTP_EXT.1, FCS_TLSC_EXT.1, FCS_TLSS_EXT.1, FCS_TLSC_EXT.2.3, FCS_NTP_EXT.1.4, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_RBG_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_NTP_EXT.1.1, FCS_NTP_EXT.1.2, FCS_NTP_EXT.1.3, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FIA_AFL.1, FIA_PMG_EXT, FIA_UAU, FIA_UIA_EXT, FIA_UAU_EXT, FIA_AFL, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UAU.7.1, FIA_UAU_EXT.2.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FMT_MOF, FMT_MTD, FMT_SMF, FMT_SMR, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT, FPT_ITT.1, FPT_ITT, FPT_SKP_EXT, FPT_STM_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_ITT.1.1, FPT_SKP_EXT.1.1, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_SSL, FTA_SSL_EXT, FTA_TAB, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_SSL_EXT.1.1, FTA_TAB.1.1, FTP_ITC, FTP_TRP, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1

Standards
FIPS PUB 186-4, FIPS 186-4, NIST SP 800-56A, PKCS #1, RFC 5077, RFC 2818, RFC 5905, RFC 5246, RFC 5289, RFC 6125, RFC 5280, RFC 2986, ISO/IEC 9796-2, ISO/IEC 18031:2011, X.509

File metadata

Creation date: D:20210420120920-04'00'
Modification date: D:20210420120920-04'00'
Pages: 68

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-11128-2021

Extracted SARs

AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ADV_FSP.1, AGD_OPE.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a0f68504e78969ffffe22f2bce854a154e844db1a2a67d967c4ef7ff4ad308ae', 'txt_hash': '7b27cf04881c0b966a1eed84564cfff48df7f1b0216ddf766f2b64e7d6a6b60e'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ced8ac340d7cfa1224648b6ba060649210fda52be8c132499acfb35935366d50', 'txt_hash': '268ecc7e5b6f988f0a6a3cb062824c47224c82116e0245e0053ea9d99f44745f'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c3a3dafe0ae0f8240ef6799a39fb1c990472733e43b03b8ec1a2c4fa7ec97851', 'txt_hash': 'dff4664ac77a40a0ac61bcdfabc9d359a6c1f9534339d06feb6497430ace4155'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 179947, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20210420112950-04'00'", '/CreationDate': "D:20210420112950-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID11128-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Leidos': {'Leidos': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid11128-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-11128-2021', 'cert_item': 'for Fidelis Network and Fidelis Deception v9.3.3', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'2021 2 1': 1, '2021 3 6': 1, '2021 4 6': 1, '2021 5 1': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to ced8ac340d7cfa1224648b6ba060649210fda52be8c132499acfb35935366d50.
    • The st_txt_hash property was set to 268ecc7e5b6f988f0a6a3cb062824c47224c82116e0245e0053ea9d99f44745f.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1830192, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 68, '/CreationDate': "D:20210420120920-04'00'", '/ModDate': "D:20210420120920-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0536', 'http://www.fidelissecurity.com/support', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0563', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0547', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0571', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0572', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0537', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0570', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0555', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0528', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0527', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0546', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0556', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0538', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0564', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0569']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_GEN_EXT': 4, 'FAU_GEN': 6, 'FAU_STG': 4, 'FAU_STG_EXT': 15, 'FAU_STG.1': 7, 'FAU_GEN_EXT.1': 8, 'FAU_STG_EXT.4': 7, 'FAU_STG_EXT.5': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN_EXT.1.1': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1, 'FAU_STG_EXT.4.1': 1, 'FAU_STG_EXT.5.1': 1}, 'FCO': {'FCO_CPC_EXT.1': 9, 'FCO_CPC_EXT': 2, 'FCO_CPC_EXT.1.1': 1, 'FCO_CPC_EXT.1.2': 1, 'FCO_CPC_EXT.1.3': 1}, 'FCS': {'FCS_CKM': 12, 'FCS_COP': 33, 'FCS_NTP_EXT': 5, 'FCS_RBG_EXT': 5, 'FCS_TLSC_EXT': 10, 'FCS_TLSS_EXT': 10, 'FCS_TLSC_EXT.2': 7, 'FCS_TLSS_EXT.2': 7, 'FCS_NTP_EXT.1': 7, 'FCS_TLSC_EXT.1': 7, 'FCS_TLSS_EXT.1': 7, 'FCS_TLSC_EXT.2.3': 1, 'FCS_NTP_EXT.1.4': 2, 'FCS_CKM.1': 5, 'FCS_CKM.2': 5, 'FCS_CKM.4': 4, 'FCS_RBG_EXT.1': 5, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 8, 'FCS_NTP_EXT.1.1': 1, 'FCS_NTP_EXT.1.2': 1, 'FCS_NTP_EXT.1.3': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1}, 'FIA': {'FIA_AFL.1': 10, 'FIA_PMG_EXT': 5, 'FIA_UAU': 4, 'FIA_UIA_EXT': 5, 'FIA_UAU_EXT': 5, 'FIA_AFL': 2, 'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.7': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1}, 'FMT': {'FMT_MOF': 18, 'FMT_MTD': 19, 'FMT_SMF': 4, 'FMT_SMR': 4, 'FMT_SMF.1': 4, 'FMT_SMR.2': 4, 'FMT_MOF.1': 3, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT': 5, 'FPT_ITT.1': 12, 'FPT_ITT': 17, 'FPT_SKP_EXT': 5, 'FPT_STM_EXT': 5, 'FPT_TST_EXT': 5, 'FPT_TUD_EXT': 5, 'FPT_APW_EXT.1': 4, 'FPT_SKP_EXT.1': 4, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT.1': 4, 'FPT_STM_EXT.1': 5, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_ITT.1.1': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL': 8, 'FTA_SSL_EXT': 5, 'FTA_TAB': 4, 'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_TAB.1': 5, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_SSL_EXT.1.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC': 4, 'FTP_TRP': 7, 'FTP_ITC.1': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 4}}, 'cc_claims': {'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.COMPONENTS_RUNNING': 1, 'OE.RESIDUAL_INFORMATION': 1, 'OE.VM_CONFIGURATION': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 21}}, 'constructions': {'MAC': {'HMAC': 5, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3}}}, 'asymmetric_crypto': {'RSA': {'RSA 3072': 2}, 'ECC': {'ECDH': {'ECDHE': 3}, 'ECDSA': {'ECDSA': 3}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 1, 'Diffie-Hellman': 3}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2, 'SHA1': 3}, 'SHA2': {'SHA256': 12, 'SHA-256': 7, 'SHA-384': 4, 'SHA-512': 7}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2, 'SSL 2.0': 3, 'SSL 3.0': 3}, 'TLS': {'TLS': 116, 'TLS 1.2': 6, 'TLS 1.0': 3, 'TLS 1.1': 3, 'TLS v1.2': 1}, 'DTLS': {'DTLS': 2}}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'P-256': 10, 'P-384': 10, 'P-521': 10, 'secp256r1': 4, 'secp384r1': 2, 'secp521r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 4, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 4, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 40}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 10, 'FIPS 186-4': 1}, 'NIST': {'NIST SP 800-56A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5077': 1, 'RFC 2818': 3, 'RFC 5905': 2, 'RFC 5246': 11, 'RFC 5289': 16, 'RFC 6125': 5, 'RFC 5280': 13, 'RFC 2986': 2}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 4}, 'X509': {'X.509': 31}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11128-st.pdf.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11128-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to ced8ac340d7cfa1224648b6ba060649210fda52be8c132499acfb35935366d50.
    • The st_txt_hash property was set to 268ecc7e5b6f988f0a6a3cb062824c47224c82116e0245e0053ea9d99f44745f.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1830192, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 68, '/CreationDate': "D:20210420120920-04'00'", '/ModDate': "D:20210420120920-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0536', 'http://www.fidelissecurity.com/support', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0563', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0547', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0571', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0572', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0537', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0570', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0555', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0528', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0527', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0546', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0556', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0538', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0564', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0569']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_GEN_EXT': 4, 'FAU_GEN': 6, 'FAU_STG': 4, 'FAU_STG_EXT': 15, 'FAU_STG.1': 7, 'FAU_GEN_EXT.1': 8, 'FAU_STG_EXT.4': 7, 'FAU_STG_EXT.5': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN_EXT.1.1': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1, 'FAU_STG_EXT.4.1': 1, 'FAU_STG_EXT.5.1': 1}, 'FCO': {'FCO_CPC_EXT.1': 9, 'FCO_CPC_EXT': 2, 'FCO_CPC_EXT.1.1': 1, 'FCO_CPC_EXT.1.2': 1, 'FCO_CPC_EXT.1.3': 1}, 'FCS': {'FCS_CKM': 12, 'FCS_COP': 33, 'FCS_NTP_EXT': 5, 'FCS_RBG_EXT': 5, 'FCS_TLSC_EXT': 10, 'FCS_TLSS_EXT': 10, 'FCS_TLSC_EXT.2': 7, 'FCS_TLSS_EXT.2': 7, 'FCS_NTP_EXT.1': 7, 'FCS_TLSC_EXT.1': 7, 'FCS_TLSS_EXT.1': 7, 'FCS_TLSC_EXT.2.3': 1, 'FCS_NTP_EXT.1.4': 2, 'FCS_CKM.1': 5, 'FCS_CKM.2': 5, 'FCS_CKM.4': 4, 'FCS_RBG_EXT.1': 5, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 8, 'FCS_NTP_EXT.1.1': 1, 'FCS_NTP_EXT.1.2': 1, 'FCS_NTP_EXT.1.3': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1}, 'FIA': {'FIA_AFL.1': 10, 'FIA_PMG_EXT': 5, 'FIA_UAU': 4, 'FIA_UIA_EXT': 5, 'FIA_UAU_EXT': 5, 'FIA_AFL': 2, 'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.7': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1}, 'FMT': {'FMT_MOF': 18, 'FMT_MTD': 19, 'FMT_SMF': 4, 'FMT_SMR': 4, 'FMT_SMF.1': 4, 'FMT_SMR.2': 4, 'FMT_MOF.1': 3, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT': 5, 'FPT_ITT.1': 12, 'FPT_ITT': 17, 'FPT_SKP_EXT': 5, 'FPT_STM_EXT': 5, 'FPT_TST_EXT': 5, 'FPT_TUD_EXT': 5, 'FPT_APW_EXT.1': 4, 'FPT_SKP_EXT.1': 4, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT.1': 4, 'FPT_STM_EXT.1': 5, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_ITT.1.1': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL': 8, 'FTA_SSL_EXT': 5, 'FTA_TAB': 4, 'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_TAB.1': 5, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_SSL_EXT.1.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC': 4, 'FTP_TRP': 7, 'FTP_ITC.1': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 4}}, 'cc_claims': {'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.COMPONENTS_RUNNING': 1, 'OE.RESIDUAL_INFORMATION': 1, 'OE.VM_CONFIGURATION': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 21}}, 'constructions': {'MAC': {'HMAC': 5, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3}}}, 'asymmetric_crypto': {'RSA': {'RSA 3072': 2}, 'ECC': {'ECDH': {'ECDHE': 3}, 'ECDSA': {'ECDSA': 3}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 1, 'Diffie-Hellman': 3}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2, 'SHA1': 3}, 'SHA2': {'SHA256': 12, 'SHA-256': 7, 'SHA-384': 4, 'SHA-512': 7}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2, 'SSL 2.0': 3, 'SSL 3.0': 3}, 'TLS': {'TLS': 116, 'TLS 1.2': 6, 'TLS 1.0': 3, 'TLS 1.1': 3, 'TLS v1.2': 1}, 'DTLS': {'DTLS': 2}}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'P-256': 10, 'P-384': 10, 'P-521': 10, 'secp256r1': 4, 'secp384r1': 2, 'secp521r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 4, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 4, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 40}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 10, 'FIPS 186-4': 1}, 'NIST': {'NIST SP 800-56A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5077': 1, 'RFC 2818': 3, 'RFC 5905': 2, 'RFC 5246': 11, 'RFC 5289': 16, 'RFC 6125': 5, 'RFC 5280': 13, 'RFC 2986': 2}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 4}, 'X509': {'X.509': 31}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11128-st.pdf.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11128-st.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/st_vid11128-ci.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.fidelissecurity.com.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'CPP_ND_V2.2E', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was updated.
    • The st_pdf_hash property was set to ced8ac340d7cfa1224648b6ba060649210fda52be8c132499acfb35935366d50.
    • The st_txt_hash property was set to 268ecc7e5b6f988f0a6a3cb062824c47224c82116e0245e0053ea9d99f44745f.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1830192, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 68, '/CreationDate': "D:20210420120920-04'00'", '/ModDate': "D:20210420120920-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0536', 'http://www.fidelissecurity.com/support', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0563', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0547', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0571', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0572', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0537', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0570', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0555', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0528', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0527', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0546', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0556', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0538', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0564', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0569']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_GEN_EXT': 4, 'FAU_GEN': 6, 'FAU_STG': 4, 'FAU_STG_EXT': 15, 'FAU_STG.1': 7, 'FAU_GEN_EXT.1': 8, 'FAU_STG_EXT.4': 7, 'FAU_STG_EXT.5': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN_EXT.1.1': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1, 'FAU_STG_EXT.4.1': 1, 'FAU_STG_EXT.5.1': 1}, 'FCO': {'FCO_CPC_EXT.1': 9, 'FCO_CPC_EXT': 2, 'FCO_CPC_EXT.1.1': 1, 'FCO_CPC_EXT.1.2': 1, 'FCO_CPC_EXT.1.3': 1}, 'FCS': {'FCS_CKM': 12, 'FCS_COP': 33, 'FCS_NTP_EXT': 5, 'FCS_RBG_EXT': 5, 'FCS_TLSC_EXT': 10, 'FCS_TLSS_EXT': 10, 'FCS_TLSC_EXT.2': 7, 'FCS_TLSS_EXT.2': 7, 'FCS_NTP_EXT.1': 7, 'FCS_TLSC_EXT.1': 7, 'FCS_TLSS_EXT.1': 7, 'FCS_TLSC_EXT.2.3': 1, 'FCS_NTP_EXT.1.4': 2, 'FCS_CKM.1': 5, 'FCS_CKM.2': 5, 'FCS_CKM.4': 4, 'FCS_RBG_EXT.1': 5, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 8, 'FCS_NTP_EXT.1.1': 1, 'FCS_NTP_EXT.1.2': 1, 'FCS_NTP_EXT.1.3': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1}, 'FIA': {'FIA_AFL.1': 10, 'FIA_PMG_EXT': 5, 'FIA_UAU': 4, 'FIA_UIA_EXT': 5, 'FIA_UAU_EXT': 5, 'FIA_AFL': 2, 'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.7': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1}, 'FMT': {'FMT_MOF': 18, 'FMT_MTD': 19, 'FMT_SMF': 4, 'FMT_SMR': 4, 'FMT_SMF.1': 4, 'FMT_SMR.2': 4, 'FMT_MOF.1': 3, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT': 5, 'FPT_ITT.1': 12, 'FPT_ITT': 17, 'FPT_SKP_EXT': 5, 'FPT_STM_EXT': 5, 'FPT_TST_EXT': 5, 'FPT_TUD_EXT': 5, 'FPT_APW_EXT.1': 4, 'FPT_SKP_EXT.1': 4, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT.1': 4, 'FPT_STM_EXT.1': 5, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_ITT.1.1': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL': 8, 'FTA_SSL_EXT': 5, 'FTA_TAB': 4, 'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_TAB.1': 5, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_SSL_EXT.1.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC': 4, 'FTP_TRP': 7, 'FTP_ITC.1': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 4}}, 'cc_claims': {'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.COMPONENTS_RUNNING': 1, 'OE.RESIDUAL_INFORMATION': 1, 'OE.VM_CONFIGURATION': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 21}}, 'constructions': {'MAC': {'HMAC': 5, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3}}}, 'asymmetric_crypto': {'RSA': {'RSA 3072': 2}, 'ECC': {'ECDH': {'ECDHE': 3}, 'ECDSA': {'ECDSA': 3}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 1, 'Diffie-Hellman': 3}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2, 'SHA1': 3}, 'SHA2': {'SHA256': 12, 'SHA-256': 7, 'SHA-384': 4, 'SHA-512': 7}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2, 'SSL 2.0': 3, 'SSL 3.0': 3}, 'TLS': {'TLS': 116, 'TLS 1.2': 6, 'TLS 1.0': 3, 'TLS 1.1': 3, 'TLS v1.2': 1}, 'DTLS': {'DTLS': 2}}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'P-256': 10, 'P-384': 10, 'P-521': 10, 'secp256r1': 4, 'secp384r1': 2, 'secp521r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 4, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 4, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 40}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 10, 'FIPS 186-4': 1}, 'NIST': {'NIST SP 800-56A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5077': 1, 'RFC 2818': 3, 'RFC 5905': 2, 'RFC 5246': 11, 'RFC 5289': 16, 'RFC 6125': 5, 'RFC 5280': 13, 'RFC 2986': 2}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 4}, 'X509': {'X.509': 31}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11128-st.pdf.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid11128-vr.pdf, code: nok']] values inserted.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11128-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__update__': {'TLS': {'__insert__': {'DTLS': {'DTLS': 2}}}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid11128-vr.pdf', 'st_filename': 'st_vid11128-st.pdf'}.
    • The report_keywords property was updated, with the {'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 4}}}, '__delete__': ['SSL']}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__insert__': {'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_GEN_EXT': 4, 'FAU_GEN': 6, 'FAU_STG': 4, 'FAU_STG_EXT': 15}}, 'FCO': {'__insert__': {'FCO_CPC_EXT': 2}}, 'FCS': {'__insert__': {'FCS_CKM': 12, 'FCS_COP': 33, 'FCS_NTP_EXT': 5, 'FCS_RBG_EXT': 5, 'FCS_TLSC_EXT': 10, 'FCS_TLSS_EXT': 10}, '__update__': {'FCS_COP.1': 8}}, 'FIA': {'__insert__': {'FIA_PMG_EXT': 5, 'FIA_UAU': 4, 'FIA_UIA_EXT': 5, 'FIA_UAU_EXT': 5, 'FIA_AFL': 2}}, 'FMT': {'__insert__': {'FMT_MOF': 18, 'FMT_MTD': 19, 'FMT_SMF': 4, 'FMT_SMR': 4, 'FMT_MOF.1': 3, 'FMT_MTD.1': 2}}, 'FPT': {'__insert__': {'FPT_APW_EXT': 5, 'FPT_ITT': 17, 'FPT_SKP_EXT': 5, 'FPT_STM_EXT': 5, 'FPT_TST_EXT': 5, 'FPT_TUD_EXT': 5}, '__update__': {'FPT_ITT.1': 12}}, 'FTA': {'__insert__': {'FTA_SSL': 8, 'FTA_SSL_EXT': 5, 'FTA_TAB': 4}}, 'FTP': {'__insert__': {'FTP_ITC': 4, 'FTP_TRP': 7}, '__update__': {'FTP_ITC.1': 6, 'FTP_TRP.1': 4}}}}, 'vendor': {}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECC': {'__update__': {'ECC': 1}}}}, 'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 3}, '__delete__': ['DHE']}, 'DSA': {'__update__': {'DSA': 1}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA256': 12, 'SHA-256': 7, 'SHA-384': 4}, '__delete__': ['SHA384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 2}}, 'TLS': {'__update__': {'TLS': 116, 'TLS 1.2': 6, 'TLS 1.1': 3}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 2}}, 'RNG': {'__update__': {'RBG': 1}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 6}}}}, 'crypto_library': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': 40}}}}, 'side_channel_analysis': {}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__update__': {'RFC 5289': 16, 'RFC 5280': 13, 'RFC 2986': 2, 'RFC 2818': 3}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0536', 'http://www.fidelissecurity.com/support', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0563', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0547', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0571', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0537', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0572', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0570', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0555', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0528', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0527', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0546', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0556', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0538', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0564', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0569']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-11128-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Leidos': {'Leidos': 7}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 14}, 'TLS': {'TLS': 5, 'TLS v1.2': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 14}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_STG.1': 7, 'FAU_GEN_EXT.1': 8, 'FAU_STG_EXT.4': 7, 'FAU_STG_EXT.5': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 4, 'FAU_GEN_EXT.1.1': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1, 'FAU_STG_EXT.4.1': 1, 'FAU_STG_EXT.5.1': 1}, 'FCO': {'FCO_CPC_EXT.1': 9, 'FCO_CPC_EXT.1.1': 1, 'FCO_CPC_EXT.1.2': 1, 'FCO_CPC_EXT.1.3': 1}, 'FCS': {'FCS_TLSC_EXT.2': 7, 'FCS_TLSS_EXT.2': 7, 'FCS_NTP_EXT.1': 7, 'FCS_TLSC_EXT.1': 7, 'FCS_TLSS_EXT.1': 7, 'FCS_TLSC_EXT.2.3': 1, 'FCS_NTP_EXT.1.4': 2, 'FCS_CKM.1': 5, 'FCS_CKM.2': 5, 'FCS_CKM.4': 4, 'FCS_RBG_EXT.1': 5, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_NTP_EXT.1.1': 1, 'FCS_NTP_EXT.1.2': 1, 'FCS_NTP_EXT.1.3': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_COP.1': 4}, 'FIA': {'FIA_AFL.1': 10, 'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.7': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1}, 'FMT': {'FMT_SMF.1': 4, 'FMT_SMR.2': 4, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_ITT.1': 11, 'FPT_APW_EXT.1': 4, 'FPT_SKP_EXT.1': 4, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT.1': 4, 'FPT_STM_EXT.1': 5, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_ITT.1.1': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL_EXT.1': 4, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_TAB.1': 5, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_SSL_EXT.1.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 1}}, 'cc_claims': {'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.COMPONENTS_RUNNING': 1, 'OE.RESIDUAL_INFORMATION': 1, 'OE.VM_CONFIGURATION': 1}}, 'vendor': {'STMicroelectronics': {'STM': 12}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 21}}, 'constructions': {'MAC': {'HMAC': 5, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3}}}, 'asymmetric_crypto': {'RSA': {'RSA 3072': 2}, 'ECC': {'ECDH': {'ECDHE': 3}, 'ECDSA': {'ECDSA': 3}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'DH': 1, 'Diffie-Hellman': 4, 'DHE': 3}, 'DSA': {'DSA': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2, 'SHA1': 3}, 'SHA2': {'SHA256': 22, 'SHA-256': 10, 'SHA-384': 7, 'SHA-512': 7, 'SHA384': 8}}}, 'crypto_scheme': {'MAC': {'MAC': 8}, 'KA': {'KA': 3}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 42, 'SSL 2.0': 3, 'SSL 3.0': 3}, 'TLS': {'TLS': 115, 'TLS 1.2': 5, 'TLS 1.0': 3, 'TLS 1.1': 2, 'TLS v1.2': 1}}}, 'randomness': {'PRNG': {'DRBG': 9}, 'RNG': {'RBG': 10}}, 'cipher_mode': {'CBC': {'CBC': 8}, 'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'P-256': 10, 'P-384': 10, 'P-521': 10, 'secp256r1': 4, 'secp384r1': 2, 'secp521r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 4, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 4, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 39}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 6}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 10, 'FIPS 186-4': 1}, 'NIST': {'NIST SP 800-56A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5077': 1, 'RFC 5905': 2, 'RFC 5246': 11, 'RFC 5289': 14, 'RFC 6125': 5, 'RFC 5280': 12, 'RFC 2986': 1, 'RFC 2818': 2}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 4}, 'X509': {'X.509': 31}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'a0f68504e78969ffffe22f2bce854a154e844db1a2a67d967c4ef7ff4ad308ae', 'st_pdf_hash': 'ced8ac340d7cfa1224648b6ba060649210fda52be8c132499acfb35935366d50', 'report_txt_hash': '7b27cf04881c0b966a1eed84564cfff48df7f1b0216ddf766f2b64e7d6a6b60e', 'st_txt_hash': '268ecc7e5b6f988f0a6a3cb062824c47224c82116e0245e0053ea9d99f44745f'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'TLS': 6, 'SSL': 14}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 21, 'HMAC': 5, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3}, 'rules_asymmetric_crypto': {'RSA 3072': 2, 'ECDHE': 3, 'ECDSA': 3, 'ECC': 2, 'DH': 1, 'Diffie-Hellman': 4, 'DHE': 3, 'DSA': 5}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 2, 'SHA1': 3, 'SHA256': 22, 'SHA-256': 10, 'SHA-384': 7, 'SHA-512': 7, 'SHA384': 8}, 'rules_crypto_schemes': {'MAC': 8, 'TLS': 126, 'SSL': 48}, 'rules_randomness': {'DRBG': 9, 'RBG': 10}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-11128-2021', 'cert_item': 'for Fidelis Network and Fidelis Deception v9.3.3', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['9.3.3']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Fidelis Network and Fidelis Deception v9.3.3 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11128-ci.pdf",
  "dgst": "96e0293b81383445",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-11128-2021",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "9.3.3"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Fidelis Cybersecurity Inc.",
  "manufacturer_web": "https://www.fidelissecurity.com",
  "name": "Fidelis Network and Fidelis Deception v9.3.3",
  "not_valid_after": "2023-04-15",
  "not_valid_before": "2021-04-15",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11128-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11128-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20210420112950-04\u002700\u0027",
      "/ModDate": "D:20210420112950-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 179947,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11128-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-11128-2021",
        "cert_item": "for Fidelis Network and Fidelis Deception v9.3.3",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-11128-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 14
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 4,
            "TLS v1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 7
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20220119132644-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20220119132644-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 403734,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 26
    },
    "st_filename": "st_vid11128-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDHE": 3
          },
          "ECDSA": {
            "ECDSA": 3
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA 3072": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.COMPONENTS_RUNNING": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1,
          "OE.VM_CONFIGURATION": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 6,
          "FAU_GEN.1": 6,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_GEN_EXT": 4,
          "FAU_GEN_EXT.1": 8,
          "FAU_GEN_EXT.1.1": 1,
          "FAU_STG": 4,
          "FAU_STG.1": 7,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG_EXT": 15,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1,
          "FAU_STG_EXT.4": 7,
          "FAU_STG_EXT.4.1": 1,
          "FAU_STG_EXT.5": 7,
          "FAU_STG_EXT.5.1": 1
        },
        "FCO": {
          "FCO_CPC_EXT": 2,
          "FCO_CPC_EXT.1": 9,
          "FCO_CPC_EXT.1.1": 1,
          "FCO_CPC_EXT.1.2": 1,
          "FCO_CPC_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM": 12,
          "FCS_CKM.1": 5,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 5,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 4,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 33,
          "FCS_COP.1": 8,
          "FCS_NTP_EXT": 5,
          "FCS_NTP_EXT.1": 7,
          "FCS_NTP_EXT.1.1": 1,
          "FCS_NTP_EXT.1.2": 1,
          "FCS_NTP_EXT.1.3": 1,
          "FCS_NTP_EXT.1.4": 2,
          "FCS_RBG_EXT": 5,
          "FCS_RBG_EXT.1": 5,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_TLSC_EXT": 10,
          "FCS_TLSC_EXT.1": 7,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 7,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSS_EXT": 10,
          "FCS_TLSS_EXT.1": 7,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.2": 7,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.3": 1
        },
        "FIA": {
          "FIA_AFL": 2,
          "FIA_AFL.1": 10,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT": 5,
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU": 4,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 5,
          "FIA_UAU_EXT.2": 4,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT": 5,
          "FIA_UIA_EXT.1": 4,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 18,
          "FMT_MOF.1": 3,
          "FMT_MTD": 19,
          "FMT_MTD.1": 2,
          "FMT_SMF": 4,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 4,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 5,
          "FPT_APW_EXT.1": 4,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_ITT": 17,
          "FPT_ITT.1": 12,
          "FPT_ITT.1.1": 1,
          "FPT_SKP_EXT": 5,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM_EXT": 5,
          "FPT_STM_EXT.1": 5,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT": 5,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT": 5,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL": 8,
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 5,
          "FTA_SSL_EXT.1": 4,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB": 4,
          "FTA_TAB.1": 5,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 4,
          "FTP_ITC.1": 6,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 7,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "GCM": {
          "GCM": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 40
        }
      },
      "crypto_protocol": {
        "TLS": {
          "DTLS": {
            "DTLS": 2
          },
          "SSL": {
            "SSL": 2,
            "SSL 2.0": 3,
            "SSL 3.0": 3
          },
          "TLS": {
            "TLS": 116,
            "TLS 1.0": 3,
            "TLS 1.1": 3,
            "TLS 1.2": 6,
            "TLS v1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 10,
          "P-384": 10,
          "P-521": 10,
          "secp256r1": 4,
          "secp384r1": 2,
          "secp521r1": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2,
            "SHA1": 3
          },
          "SHA2": {
            "SHA-256": 7,
            "SHA-384": 4,
            "SHA-512": 7,
            "SHA256": 12
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 186-4": 1,
          "FIPS PUB 186-4": 10
        },
        "ISO": {
          "ISO/IEC 18031:2011": 4,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-56A": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2818": 3,
          "RFC 2986": 2,
          "RFC 5077": 1,
          "RFC 5246": 11,
          "RFC 5280": 13,
          "RFC 5289": 16,
          "RFC 5905": 2,
          "RFC 6125": 5
        },
        "X509": {
          "X.509": 31
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 21
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 5,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 4
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20210420120920-04\u002700\u0027",
      "/ModDate": "D:20210420120920-04\u002700\u0027",
      "pdf_file_size_bytes": 1830192,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0546",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0564",
          "http://www.fidelissecurity.com/support",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0527",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0528",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0572",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0569",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0547",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0536",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0570",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0538",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0571",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0563",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0555",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0537",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0556"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 68
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.2E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.2e"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11128-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11128-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c3a3dafe0ae0f8240ef6799a39fb1c990472733e43b03b8ec1a2c4fa7ec97851",
      "txt_hash": "dff4664ac77a40a0ac61bcdfabc9d359a6c1f9534339d06feb6497430ace4155"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a0f68504e78969ffffe22f2bce854a154e844db1a2a67d967c4ef7ff4ad308ae",
      "txt_hash": "7b27cf04881c0b966a1eed84564cfff48df7f1b0216ddf766f2b64e7d6a6b60e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ced8ac340d7cfa1224648b6ba060649210fda52be8c132499acfb35935366d50",
      "txt_hash": "268ecc7e5b6f988f0a6a3cb062824c47224c82116e0245e0053ea9d99f44745f"
    }
  },
  "status": "archived"
}