scopSOC v2

CSV information ?

Status archived
Valid from 26.02.2021
Valid until 26.02.2024
Scheme 🇹🇷 TR
Manufacturer MAY SIBER TEKNOLOJI
Category Other Devices and Systems
Security level EAL3

Heuristics summary ?

Certificate ID: 21.0.03/TSE-CCCS-70

Certificate ?

Extracted keywords

Vendor
STM

Security level
EAL 3
Certificates
21.0.03/TSE-CCCS-70
Evaluation facilities
STM ITSEF

Standards
ISO/IEC 15408

File metadata

Author: Cem ERDİVAN
Creation date: D:20210310161357+03'00'
Modification date: D:20210310161357+03'00'
Pages: 1
Creator: Microsoft® Word 2019
Producer: Microsoft® Word 2019

Certification report ?

Extracted keywords

Protocols
SSL

Vendor
STM

Security level
EAL 3, EAL2
Claims
A.ACCESS, A.NO, A.EDUCATED, A.PHYSICAL, A.SECURE
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Certificates
21.0.03/TSE-CCCS-70
Evaluation facilities
STM ITSEF

Standards
ISO/IEC 17025, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Author: TSE KSDB
Creation date: D:20210310161238+03'00'
Modification date: D:20210310161238+03'00'
Pages: 18
Creator: Microsoft® Word 2019
Producer: Microsoft® Word 2019

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES
Hash functions
SHA-256, MD5
Protocols
SSH, SSL

Security level
EAL 3, EAL3
Claims
O.ADMINISTRATION, O.AUDIT, O.ACCOUNTABILITY, O.CORRECT, O.DATA, O.IDENTIFY, O.RESOURCE, O.SECURITY, O.AUDREC, O.CORRDATA, O.DATASTOR, O.IDAUTH, O.RESACC, O.SECFUN, O.ACCOUN, O.ADMIN, T.DATAUPDATE, T.FUL_AUD, T.NOAUTH, T.MASQ, A.ACCESS, A.NO, A.EDUCATED, A.PHYSICAL, A.SECURE, A.ACCDATA, A.NOEVIL, A.SECENV, A.EDUCUSER, A.PYHPROT, OE.ADMINISTRATOR, OE.COMMUNICATION, OE.ENVIRONMENT, OE.GUIDAN, OE.TIMESTAMP, OE.ELASTIC, OE.ADMTRA, OE.COMM, OE.ENVSEC, OE.ELASTRUCTURE, OSP.SECURE
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAA.1, FAU_SAR.1, FAU_SAR.2, FAU_STG.1, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAA.1.1, FAU_SAA.1.2, FAU_SAR.1.1, FAU_SAR.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.4.1, FCS_COP.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1.1, FCS_CKM, FDP_ACC.1, FDP_ACF.1, FDP_ETC.1, FDP_IFC.1, FDP_IFF.1, FDP_ITC.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_ETC.1.1, FDP_ETC.1.2, FDP_ITC.2, FIA_ATD.1, FIA_SOS.1, FIA_UAU.2, FIA_UAU.7, FIA_UID.2, FIA_USB.1, FIA_UID.1, FIA_ATD.1.1, FIA_UAU.1, FIA_UAU.2.1, FIA_UAU.7.1, FIA_UID.2.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_SOS.1.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_ITT.1, FPT_STM.1, FPT_ITT.1.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL.3.1, FTA_SSL.4.1, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS 197, FIPS 140-2, PKCS 7, RFC 6151, RFC 2315, RFC 4648

File metadata

Author: volkan.nergiz@maysiber.com
Creation date: D:20210310161322+03'00'
Modification date: D:20210310161322+03'00'
Pages: 58
Creator: Microsoft® Word 2019
Producer: Microsoft® Word 2019

References

No references.

Heuristics ?

Certificate ID: 21.0.03/TSE-CCCS-70

Extracted SARs

ATE_DPT.1, ASE_INT.1, ASE_CCL.1, ASE_REQ.2, ASE_OBJ.2, ATE_IND.2, ASE_TSS.1, ALC_CMS.3, ATE_COV.2, AGD_OPE.1, ALC_DVS.1, ADV_TDS.2, AGD_PRE.1, ALC_CMC.3, AVA_VAN.2, ADV_FSP.3, ASE_SPD.1, ALC_DEL.1, ATE_FUN.1, ASE_ECD.1, ADV_ARC.1, ALC_LCD.1

References ?

No references are available for this certificate.

Updates ?

  • 04.03.2024 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.
  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '10e0aece3135e47c1293df89df29a22c4e60679d38a00b1e9e588d70df057ced', 'txt_hash': 'e0dc55083aeff75b3ff9c8d119feed1fbd39d16827015e96db4d954e3265035e'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9cd8b3ab3326e36476320996b2ee67c139c5933b59f219315d990897f6e94e9a', 'txt_hash': 'c2df2d569db4cf4d7be708c20f9c2874652fd55edb04581209e0354287dcbd4e'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '02574c5453d4012b5f8c4dc19d87384128931211dcd7303b33e93587a18c2d72', 'txt_hash': '4388e22559091934099ef1242cb83f0f8890539918ac987a3ef74566b758e851'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 151615, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Cem ERDİVAN', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20210310161357+03'00'", '/ModDate': "D:20210310161357+03'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'TR': {'21.0.03/TSE-CCCS-70': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 3': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STM': 1}}, 'eval_facility': {'STMITSEF': {'STM ITSEF': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'scopsoc_cc.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'TR': {'__delete__': ['21.0.03/21-002']}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'TR': {'__insert__': {'21.0.03/21-002': 1}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'TR': {'__delete__': ['21.0.03/21-002']}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 30.10.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'item_no': 122, 'developer': 'MAY SİBER TEKNOLOJİ', 'product': 'SCOPSOC', 'cc_version': 'CC v3.1r5', 'level': 'EAL 3', 'cert_lab': 'STM A.Ş.', 'certification_date': '26.02.2021', 'expiration_date': '26.02.2024', 'archived': False}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 9cd8b3ab3326e36476320996b2ee67c139c5933b59f219315d990897f6e94e9a.
    • The st_txt_hash property was set to c2df2d569db4cf4d7be708c20f9c2874652fd55edb04581209e0354287dcbd4e.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 957639, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 58, '/Author': 'volkan.nergiz@maysiber.com', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20210310161322+03'00'", '/ModDate': "D:20210310161322+03'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Communications_security', 'http://en.wikipedia.org/wiki/Cryptographic_protocol', 'http://en.wikipedia.org/wiki/Computer_network']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 3': 4, 'EAL3': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 15, 'FAU_GEN.2': 6, 'FAU_SAA.1': 6, 'FAU_SAR.1': 10, 'FAU_SAR.2': 6, 'FAU_STG.1': 8, 'FAU_STG.4': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAA.1.1': 1, 'FAU_SAA.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_COP.1': 18, 'FCS_CKM.1': 7, 'FCS_CKM.4': 9, 'FCS_COP.1.1': 3, 'FCS_CKM': 2}, 'FDP': {'FDP_ACC.1': 17, 'FDP_ACF.1': 8, 'FDP_ETC.1': 6, 'FDP_IFC.1': 18, 'FDP_IFF.1': 8, 'FDP_ITC.1': 15, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ITC.2': 6}, 'FIA': {'FIA_ATD.1': 8, 'FIA_SOS.1': 7, 'FIA_UAU.2': 7, 'FIA_UAU.7': 6, 'FIA_UID.2': 8, 'FIA_USB.1': 6, 'FIA_UID.1': 9, 'FIA_ATD.1.1': 1, 'FIA_UAU.1': 3, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_SOS.1.1': 1}, 'FMT': {'FMT_MOF.1': 6, 'FMT_MSA.1': 18, 'FMT_MSA.3': 21, 'FMT_MTD.1': 6, 'FMT_SMF.1': 16, 'FMT_SMR.1': 19, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 6, 'FPT_STM.1': 4, 'FPT_ITT.1.1': 1}, 'FTA': {'FTA_SSL.3': 6, 'FTA_SSL.4': 6, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1}, 'FTP': {'FTP_TRP.1': 6, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ADMINISTRATION': 1, 'O.AUDIT': 1, 'O.ACCOUNTABILITY': 1, 'O.CORRECT': 1, 'O.DATA': 1, 'O.IDENTIFY': 1, 'O.RESOURCE': 1, 'O.SECURITY': 1, 'O.AUDREC': 10, 'O.CORRDATA': 6, 'O.DATASTOR': 9, 'O.IDAUTH': 9, 'O.RESACC': 22, 'O.SECFUN': 12, 'O.ACCOUN': 21, 'O.ADMIN': 12}, 'T': {'T.DATAUPDATE': 2, 'T.FUL_AUD': 2, 'T.NOAUTH': 2, 'T.MASQ': 1}, 'A': {'A.ACCESS': 1, 'A.NO': 1, 'A.EDUCATED': 1, 'A.PHYSICAL': 1, 'A.SECURE': 1, 'A.ACCDATA': 2, 'A.NOEVIL': 2, 'A.SECENV': 2, 'A.EDUCUSER': 1, 'A.PYHPROT': 1}, 'OE': {'OE.ADMINISTRATOR': 1, 'OE.COMMUNICATION': 1, 'OE.ENVIRONMENT': 1, 'OE.GUIDAN': 4, 'OE.TIMESTAMP': 4, 'OE.ELASTIC': 1, 'OE.ADMTRA': 3, 'OE.COMM': 4, 'OE.ENVSEC': 4, 'OE.ELASTRUCTURE': 2}, 'OSP': {'OSP.SECURE': 3}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 2}}, 'MD': {'MD5': {'MD5': 4}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 10}, 'TLS': {'SSL': {'SSL': 4}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 3, 'FIPS 140-2': 1}, 'PKCS': {'PKCS 7': 3}, 'RFC': {'RFC 6151': 3, 'RFC 2315': 3, 'RFC 4648': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to scopSOC_V2_Security Target Lite_(v.1.1).pdf.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/scopSOC_V2_Security%20Target%20Lite_(v.1.1).pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/scopsoc_cc.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.maysiber.com/.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 28.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'scopsoc_cr.pdf', 'st_filename': 'scopSOC_V2_Security Target Lite_(v.1.1).pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__insert__': {'EAL2': 1}, '__update__': {'EAL 3': 6}}}}, 'crypto_scheme': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 15, 'FAU_SAR.1': 10, 'FAU_STG.1': 8}}, 'FCS': {'__insert__': {'FCS_CKM': 2}}, 'FDP': {'__update__': {'FDP_ACC.1': 17, 'FDP_ACF.1': 8, 'FDP_IFC.1': 18, 'FDP_IFF.1': 8}}, 'FIA': {'__update__': {'FIA_ATD.1': 8, 'FIA_UID.2': 8, 'FIA_UID.1': 9, 'FIA_UAU.1': 3}}, 'FMT': {'__update__': {'FMT_SMF.1': 16, 'FMT_SMR.1': 19}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.DATASTOR': 9, 'O.IDAUTH': 9, 'O.SECFUN': 12, 'O.ADMIN': 12}}, 'T': {'__update__': {'T.MASQ': 1}}, 'A': {'__update__': {'A.EDUCUSER': 1, 'A.PYHPROT': 1}}, 'OE': {'__delete__': ['OE']}}}, 'vendor': {}, 'crypto_scheme': {}} data.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['21.0.03/21-002']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['21.0.03/21-002']}} data.
  • 23.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'TR': {'__insert__': {'21.0.03/21-002': 1}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Communications_security', 'http://en.wikipedia.org/wiki/Cryptographic_protocol', 'http://en.wikipedia.org/wiki/Computer_network']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'TR': {'21.0.03/TSE-CCCS-70': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 3': 5}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'A': {'A.ACCESS': 1, 'A.NO': 1, 'A.EDUCATED': 1, 'A.PHYSICAL': 1, 'A.SECURE': 1}}, 'vendor': {'STMicroelectronics': {'STM': 4}}, 'eval_facility': {'STMITSEF': {'STM ITSEF': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'KA': {'KA': 18}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 19}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'org': {'org.tr': 1}}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 3': 4, 'EAL3': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 19, 'FAU_GEN.2': 6, 'FAU_SAA.1': 6, 'FAU_SAR.1': 11, 'FAU_SAR.2': 6, 'FAU_STG.1': 9, 'FAU_STG.4': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAA.1.1': 1, 'FAU_SAA.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_COP.1': 18, 'FCS_CKM.1': 7, 'FCS_CKM.4': 9, 'FCS_COP.1.1': 3}, 'FDP': {'FDP_ACC.1': 21, 'FDP_ACF.1': 9, 'FDP_ETC.1': 6, 'FDP_IFC.1': 19, 'FDP_IFF.1': 9, 'FDP_ITC.1': 15, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ITC.2': 6}, 'FIA': {'FIA_ATD.1': 9, 'FIA_SOS.1': 7, 'FIA_UAU.2': 7, 'FIA_UAU.7': 6, 'FIA_UID.2': 9, 'FIA_USB.1': 6, 'FIA_UID.1': 10, 'FIA_ATD.1.1': 1, 'FIA_UAU.1': 4, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_SOS.1.1': 1}, 'FMT': {'FMT_MOF.1': 6, 'FMT_MSA.1': 18, 'FMT_MSA.3': 21, 'FMT_MTD.1': 6, 'FMT_SMF.1': 18, 'FMT_SMR.1': 25, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 6, 'FPT_STM.1': 4, 'FPT_ITT.1.1': 1}, 'FTA': {'FTA_SSL.3': 6, 'FTA_SSL.4': 6, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1}, 'FTP': {'FTP_TRP.1': 6, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ADMINISTRATION': 1, 'O.AUDIT': 1, 'O.ACCOUNTABILITY': 1, 'O.CORRECT': 1, 'O.DATA': 1, 'O.IDENTIFY': 1, 'O.RESOURCE': 1, 'O.SECURITY': 1, 'O.AUDREC': 10, 'O.CORRDATA': 6, 'O.DATASTOR': 10, 'O.IDAUTH': 10, 'O.RESACC': 22, 'O.SECFUN': 13, 'O.ACCOUN': 21, 'O.ADMIN': 13}, 'T': {'T.DATAUPDATE': 2, 'T.FUL_AUD': 2, 'T.MASQ': 2, 'T.NOAUTH': 2}, 'A': {'A.ACCESS': 1, 'A.NO': 1, 'A.EDUCATED': 1, 'A.PHYSICAL': 1, 'A.SECURE': 1, 'A.ACCDATA': 2, 'A.EDUCUSER': 2, 'A.NOEVIL': 2, 'A.PYHPROT': 2, 'A.SECENV': 2}, 'OE': {'OE': 3, 'OE.ADMINISTRATOR': 1, 'OE.COMMUNICATION': 1, 'OE.ENVIRONMENT': 1, 'OE.GUIDAN': 4, 'OE.TIMESTAMP': 4, 'OE.ELASTIC': 1, 'OE.ADMTRA': 3, 'OE.COMM': 4, 'OE.ENVSEC': 4, 'OE.ELASTRUCTURE': 2}, 'OSP': {'OSP.SECURE': 3}}, 'vendor': {'STMicroelectronics': {'STM': 4}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 2}}, 'MD': {'MD5': {'MD5': 4}}}, 'crypto_scheme': {'KA': {'KA': 2}}, 'crypto_protocol': {'SSH': {'SSH': 10}, 'TLS': {'SSL': {'SSL': 4}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 3, 'FIPS 140-2': 1}, 'PKCS': {'PKCS 7': 3}, 'RFC': {'RFC 6151': 3, 'RFC 2315': 3, 'RFC 4648': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '10e0aece3135e47c1293df89df29a22c4e60679d38a00b1e9e588d70df057ced', 'st_pdf_hash': '9cd8b3ab3326e36476320996b2ee67c139c5933b59f219315d990897f6e94e9a', 'report_txt_hash': 'e0dc55083aeff75b3ff9c8d119feed1fbd39d16827015e96db4d954e3265035e', 'st_txt_hash': 'c2df2d569db4cf4d7be708c20f9c2874652fd55edb04581209e0354287dcbd4e'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'SSL': 2}, 'rules_randomness': {}, 'rules_tee': {'SE': 19}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 3}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-256': 2, 'MD5': 4}, 'rules_crypto_schemes': {'SSL': 4}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 02.04.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_cert_id': {'__delete__': ['BTBD-03-01-FR-01']}} data.

    The computed heuristics were updated.

    • The cert_id property was set to 21.0.03/TSE-CCCS-70.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name scopSOC v2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/scopsoc_cc.pdf",
  "dgst": "973b6642aa8eb611",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "21.0.03/TSE-CCCS-70",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 3
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "MAY SIBER TEKNOLOJI",
  "manufacturer_web": "https://www.maysiber.com/",
  "name": "scopSOC v2",
  "not_valid_after": "2024-02-26",
  "not_valid_before": "2021-02-26",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "scopsoc_cc.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "TR": {
          "21.0.03/TSE-CCCS-70": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 3": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "STMITSEF": {
          "STM ITSEF": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STM": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Cem ERD\u0130VAN",
      "/CreationDate": "D:20210310161357+03\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20210310161357+03\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 151615,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "scopsoc_cr.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "TR": {
          "21.0.03/TSE-CCCS-70": 2
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 1,
          "A.EDUCATED": 1,
          "A.NO": 1,
          "A.PHYSICAL": 1,
          "A.SECURE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 6,
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "STMITSEF": {
          "STM ITSEF": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "org": {
          "org.tr": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "STMicroelectronics": {
          "STM": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "TSE KSDB",
      "/CreationDate": "D:20210310161238+03\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20210310161238+03\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 787657,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "scopSOC_V2_Security Target Lite_(v.1.1).pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCDATA": 2,
          "A.ACCESS": 1,
          "A.EDUCATED": 1,
          "A.EDUCUSER": 1,
          "A.NO": 1,
          "A.NOEVIL": 2,
          "A.PHYSICAL": 1,
          "A.PYHPROT": 1,
          "A.SECENV": 2,
          "A.SECURE": 1
        },
        "O": {
          "O.ACCOUN": 21,
          "O.ACCOUNTABILITY": 1,
          "O.ADMIN": 12,
          "O.ADMINISTRATION": 1,
          "O.AUDIT": 1,
          "O.AUDREC": 10,
          "O.CORRDATA": 6,
          "O.CORRECT": 1,
          "O.DATA": 1,
          "O.DATASTOR": 9,
          "O.IDAUTH": 9,
          "O.IDENTIFY": 1,
          "O.RESACC": 22,
          "O.RESOURCE": 1,
          "O.SECFUN": 12,
          "O.SECURITY": 1
        },
        "OE": {
          "OE.ADMINISTRATOR": 1,
          "OE.ADMTRA": 3,
          "OE.COMM": 4,
          "OE.COMMUNICATION": 1,
          "OE.ELASTIC": 1,
          "OE.ELASTRUCTURE": 2,
          "OE.ENVIRONMENT": 1,
          "OE.ENVSEC": 4,
          "OE.GUIDAN": 4,
          "OE.TIMESTAMP": 4
        },
        "OSP": {
          "OSP.SECURE": 3
        },
        "T": {
          "T.DATAUPDATE": 2,
          "T.FUL_AUD": 2,
          "T.MASQ": 1,
          "T.NOAUTH": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 4,
          "EAL3": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 15,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAA.1": 6,
          "FAU_SAA.1.1": 1,
          "FAU_SAA.1.2": 1,
          "FAU_SAR.1": 10,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 6,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.1": 7,
          "FCS_CKM.4": 9,
          "FCS_COP.1": 18,
          "FCS_COP.1.1": 3
        },
        "FDP": {
          "FDP_ACC.1": 17,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 8,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_ETC.1": 6,
          "FDP_ETC.1.1": 1,
          "FDP_ETC.1.2": 1,
          "FDP_IFC.1": 18,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 8,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITC.1": 15,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 6
        },
        "FIA": {
          "FIA_ATD.1": 8,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 7,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 3,
          "FIA_UAU.2": 7,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 9,
          "FIA_UID.2": 8,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 6,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 6,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 18,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 21,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 6,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 16,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 19,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITT.1": 6,
          "FPT_ITT.1.1": 1,
          "FPT_STM.1": 4
        },
        "FTA": {
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 6,
          "FTA_SSL.4.1": 1
        },
        "FTP": {
          "FTP_TRP.1": 6,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 10
        },
        "TLS": {
          "SSL": {
            "SSL": 4
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 4
          }
        },
        "SHA": {
          "SHA2": {
            "SHA-256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 197": 3
        },
        "PKCS": {
          "PKCS 7": 3
        },
        "RFC": {
          "RFC 2315": 3,
          "RFC 4648": 3,
          "RFC 6151": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "volkan.nergiz@maysiber.com",
      "/CreationDate": "D:20210310161322+03\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20210310161322+03\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 957639,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://en.wikipedia.org/wiki/Communications_security",
          "http://en.wikipedia.org/wiki/Cryptographic_protocol",
          "http://en.wikipedia.org/wiki/Computer_network"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 58
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/scopsoc_cr.pdf",
  "scheme": "TR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/scopSOC_V2_Security%20Target%20Lite_(v.1.1).pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "02574c5453d4012b5f8c4dc19d87384128931211dcd7303b33e93587a18c2d72",
      "txt_hash": "4388e22559091934099ef1242cb83f0f8890539918ac987a3ef74566b758e851"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "10e0aece3135e47c1293df89df29a22c4e60679d38a00b1e9e588d70df057ced",
      "txt_hash": "e0dc55083aeff75b3ff9c8d119feed1fbd39d16827015e96db4d954e3265035e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9cd8b3ab3326e36476320996b2ee67c139c5933b59f219315d990897f6e94e9a",
      "txt_hash": "c2df2d569db4cf4d7be708c20f9c2874652fd55edb04581209e0354287dcbd4e"
    }
  },
  "status": "archived"
}