Vormetric Data Security Manager V6000, Version 5.3

CSV information ?

Status archived
Valid from 05.04.2016
Valid until 05.04.2018
Scheme 🇺🇸 US
Manufacturer Vormetric Inc.
Category Other Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10737-2016

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID10737-2016

File metadata

Creation date: D:20160411145348-04'00'
Modification date: D:20160411145348-04'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
SSL, TLS

Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1
Certificates
CCEVS-VR-VID10737-2016

Standards
X.509, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Creation date: D:20160411145133-04'00'
Modification date: D:20160411145133-04'00'
Pages: 18

Frontpage

Certificate ID: CCEVS-VR-VID10737-2016
Certified item: Vormetric Data Security Manager V6000, Version 5.3
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, AES-, DES, ARIA, HMAC, HMAC-SHA-256, HMAC-SHA-384, CMAC
Asymmetric Algorithms
RSA 2048, ECDHE, ECDSA, ECC
Hash functions
SHA-1, SHA-512, SHA-256, SHA-384, SHA256
Schemes
Key Exchange
Protocols
SSH, TLS, TLS 1.0, TLS 1.1, TLS 1.2, TLSv1.2, TLSv1.0, TLS v1.1, TLSv1.1, IPsec
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384
Block cipher modes
CBC, GCM, CCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384

Vendor
Microsoft

Claims
O.ACCESSID, O.AUDIT, O.AUTH, O.BANNER, O.CONSISTENT, O.CRYPTO, O.DISTRIB, O.INTEGRITY, O.MANAGE, O.POLICY, O.PROTCOMMS, O.ROBUST, O.SELFID, T.ADMIN_ERROR, T.CONDTRADICT, T.EAVES, T.FORGE, T.MASK, T.UNAUTH, T.WEAKIA, T.WEAKPOL, T.CONTRADICT, A.ESM, A.ROBUST, A.SYSTIME, A.USERID, A.MANAGE, OE.ADMIN, OE.INSTALL, OE.PERSON, OE.PROTECT, OE.ROBUST, OE.SYSTIME, OE.USERID
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_OPE, ALC_CMC.1, ALC_CMS.1, ALC_CMC.2, ATE_IND.1, ATE_IND, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_SEL.1, FAU_SEL_EXT.1, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SEL.1.1, FAU_SEL_EXT.1.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_GEN, FCS_CKM.1, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_TLS_EXT.1, FCS_CKM.1.1, FCS_CKM_EXT.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT.1.1, FCS_TLS_EXT, FDP_ACC.1, FIA_AFL.1, FIA_SOS.1, FIA_USB.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_SOS.1.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MOF.1, FMT_MOF_EXT.1, FMT_MSA_EXT.5, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF_EXT.1.1, FMT_MSA_EXT.5.1, FMT_MSA_EXT.5.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF, FMT_MOF, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_STM.1, FPT_ITT, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SKP_EXT.1.1, FPT_STM.1.1, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS PUB 186-4, FIPS PUB 197, FIPS 186-4, NIST SP 800-38A, NIST SP 800-90A, NIST SP 800-135, NIST SP 800-56B, PKCS11, PKCS#11, RFC 2818, RFC 2246, RFC 4346, RFC 5246, RFC 5905, RFC 4511, RFC 1035, RFC 4253, X.509, CCMB-2012-09-002, CCMB-2012-09-003

File metadata

Title: ST CC 3.1R3 Template
Author: CygnaCom
Creation date: D:20160329093556-07'00'
Modification date: D:20160411140309-04'00'
Pages: 106
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-VID-10737-2016

Extracted SARs

ASE_TSS.1, AVA_VAN.1, ASE_ECD.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, AGD_PRE.1, ALC_CMC.2, ATE_IND.1, ALC_CMS.1, ASE_OBJ.1, ASE_INT.1, ADV_FSP.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a96417abb7c0ec0be970792b39206ea52e21dfdcffbfc49b41ba124fe82fa305', 'txt_hash': '5ceada32c758f1fdf150df52977278187bd0fb2d3970ed32109d1cdd6ac5ccf9'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9ce79935762c04f125694dc17d5cdd90cb6b9e66f51c089b802fd2f721d32820', 'txt_hash': '84633748365d8f5e47a4cb96ab7acc4684007d672350e156f56fdc5ad755e057'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5cb7a1a647fa7033b11cecc2901cbdc4447068c836d74f25f2cf95504c2958cb', 'txt_hash': '1b9e5e3919665c733a5455fa1966b5ac3cbec91c699d1f8604522f283a43dda2'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 175159, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Producer': 'iText 2.1.0 (by lowagie.com)', '/ModDate': "D:20160411145348-04'00'", '/CreationDate': "D:20160411145348-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID10737-2016': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid10737-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10737-2016', 'cert_item': 'Vormetric Data Security Manager V6000, Version 5.3', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10737-2016.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID10737-2016.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10737-2016.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10737-vr.pdf, code: nok'].
    • The st_pdf_hash property was set to 9ce79935762c04f125694dc17d5cdd90cb6b9e66f51c089b802fd2f721d32820.
    • The st_txt_hash property was set to 84633748365d8f5e47a4cb96ab7acc4684007d672350e156f56fdc5ad755e057.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1350241, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 106, '/Author': 'CygnaCom', '/CreationDate': "D:20160329093556-07'00'", '/Creator': 'Microsoft® Word 2013', '/ModDate': "D:20160411140309-04'00'", '/Producer': 'Microsoft® Word 2013', '/Title': 'ST CC 3.1R3 Template', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=18']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE.1': 13, 'AGD_PRE.1': 5, 'AGD_OPE': 1}, 'ALC': {'ALC_CMC.1': 7, 'ALC_CMS.1': 8, 'ALC_CMC.2': 1}, 'ATE': {'ATE_IND.1': 8, 'ATE_IND': 3}, 'AVA': {'AVA_VAN.1': 9}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_SEL.1': 8, 'FAU_SEL_EXT.1': 12, 'FAU_STG_EXT.1': 12, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SEL.1.1': 1, 'FAU_SEL_EXT.1.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1, 'FAU_GEN': 1}, 'FCS': {'FCS_CKM.1': 11, 'FCS_CKM_EXT.4': 8, 'FCS_COP.1': 46, 'FCS_RBG_EXT.1': 12, 'FCS_TLS_EXT.1': 13, 'FCS_CKM.1.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_TLS_EXT': 1}, 'FDP': {'FDP_ACC.1': 3}, 'FIA': {'FIA_AFL.1': 10, 'FIA_SOS.1': 10, 'FIA_USB.1': 11, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_SOS.1.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 21, 'FMT_MOF_EXT.1': 9, 'FMT_MSA_EXT.5': 9, 'FMT_MTD.1': 9, 'FMT_SMF.1': 11, 'FMT_SMR.1': 8, 'FMT_MOF_EXT.1.1': 1, 'FMT_MSA_EXT.5.1': 1, 'FMT_MSA_EXT.5.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF': 1, 'FMT_MOF': 2}, 'FPT': {'FPT_APW_EXT.1': 9, 'FPT_SKP_EXT.1': 12, 'FPT_STM.1': 8, 'FPT_ITT': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 10, 'FTA_SSL.3': 7, 'FTA_SSL.4': 9, 'FTA_TAB.1': 10, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 22, 'FTP_TRP.1': 12, 'FTP_ITC': 1, 'FTP_TRP': 1, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ACCESSID': 2, 'O.AUDIT': 2, 'O.AUTH': 2, 'O.BANNER': 2, 'O.CONSISTENT': 2, 'O.CRYPTO': 4, 'O.DISTRIB': 2, 'O.INTEGRITY': 2, 'O.MANAGE': 3, 'O.POLICY': 2, 'O.PROTCOMMS': 4, 'O.ROBUST': 2, 'O.SELFID': 2}, 'T': {'T.ADMIN_ERROR': 2, 'T.CONDTRADICT': 1, 'T.EAVES': 2, 'T.FORGE': 2, 'T.MASK': 2, 'T.UNAUTH': 2, 'T.WEAKIA': 2, 'T.WEAKPOL': 2, 'T.CONTRADICT': 1}, 'A': {'A.ESM': 2, 'A.ROBUST': 1, 'A.SYSTIME': 2, 'A.USERID': 2, 'A.MANAGE': 2}, 'OE': {'OE.ADMIN': 3, 'OE.INSTALL': 3, 'OE.PERSON': 3, 'OE.PROTECT': 2, 'OE.ROBUST': 2, 'OE.SYSTIME': 2, 'OE.USERID': 2}}, 'vendor': {'Microsoft': {'Microsoft': 4}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 21, 'AES-256': 5, 'AES-': 1}}, 'DES': {'DES': {'DES': 1}}, 'miscellaneous': {'ARIA': {'ARIA': 1}}, 'constructions': {'MAC': {'HMAC': 8, 'HMAC-SHA-256': 7, 'HMAC-SHA-384': 2, 'CMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2}, 'ECC': {'ECDH': {'ECDHE': 5}, 'ECDSA': {'ECDSA': 9}, 'ECC': {'ECC': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-512': 6, 'SHA-256': 8, 'SHA-384': 6, 'SHA256': 1}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 5}, 'TLS': {'TLS': {'TLS': 64, 'TLS 1.0': 3, 'TLS 1.1': 3, 'TLS 1.2': 4, 'TLSv1.2': 4, 'TLSv1.0': 1, 'TLS v1.1': 1, 'TLSv1.1': 1}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 25}, 'RNG': {'RBG': 5}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'GCM': {'GCM': 1}, 'CCM': {'CCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 12}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 3}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 10}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5, 'FIPS PUB 197': 3, 'FIPS 186-4': 14}, 'NIST': {'NIST SP 800-38A': 3, 'NIST SP 800-90A': 11, 'NIST SP 800-135': 2, 'NIST SP 800-56B': 1}, 'PKCS': {'PKCS11': 1, 'PKCS#11': 1}, 'RFC': {'RFC 2818': 3, 'RFC 2246': 3, 'RFC 4346': 3, 'RFC 5246': 3, 'RFC 5905': 1, 'RFC 4511': 1, 'RFC 1035': 1, 'RFC 4253': 1}, 'X509': {'X.509': 3}, 'CC': {'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10737-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10737-st.pdf, code: 408'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10737-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10737-vr.pdf, code: nok'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Enterprise Security Management - Policy Management Version 2.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_esm_pm_v2.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ESM_PM_V2.1']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Enterprise Security Management - Policy Management Version 2.1', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_esm_pm_v2.1.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10737-vr.pdf', 'st_filename': 'st_vid10737-st.pdf'}.
    • The report_keywords property was updated, with the {'cc_claims': {}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 6}}}}}}, 'standard_id': {'__insert__': {'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}}, 'javacard_packages': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_FSP.1': 9}}, 'AGD': {'__update__': {'AGD_OPE.1': 13, 'AGD_PRE.1': 5}}, 'ALC': {'__insert__': {'ALC_CMC.2': 1}, '__update__': {'ALC_CMC.1': 7, 'ALC_CMS.1': 8}}, 'ATE': {'__update__': {'ATE_IND.1': 8}}, 'AVA': {'__update__': {'AVA_VAN.1': 9}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_SEL.1': 8}}, 'FCS': {'__insert__': {'FCS_TLS_EXT': 1}, '__update__': {'FCS_CKM_EXT.4': 8}}, 'FIA': {'__update__': {'FIA_SOS.1': 10}}, 'FMT': {'__update__': {'FMT_MOF_EXT.1': 9, 'FMT_MSA_EXT.5': 9, 'FMT_MTD.1': 9, 'FMT_SMF.1': 11, 'FMT_SMR.1': 8}}, 'FTA': {'__update__': {'FTA_SSL.3': 7}}, 'FTP': {'__update__': {'FTP_ITC.1': 22, 'FTP_TRP.1': 12}}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__insert__': {'DES': {'DES': {'DES': 1}}}, '__update__': {'constructions': {'__update__': {'MAC': {'__update__': {'HMAC-SHA-256': 7, 'CMAC': 1}}}}}}, 'asymmetric_crypto': {'__delete__': ['FF']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 5}}, 'SHA2': {'__update__': {'SHA-256': 8, 'SHA-384': 6, 'SHA256': 1}, '__delete__': ['SHA384']}}}}}, 'crypto_scheme': {'__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 5}}, 'TLS': {'__update__': {'TLS': {'__update__': {'TLSv1.2': 4}}}, '__delete__': ['SSL']}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 25}}, 'RNG': {'__update__': {'RBG': 5}}}}, 'crypto_library': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': 10}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 4253': 1}, '__update__': {'RFC 2818': 3}}}}} data.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}]} values added.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Enterprise Security Management - Policy Management Version 2.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_esm_pm_v2.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ESM_PM_V2.1']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cygnacom.com/', 'http://www.niap-ccevs.org/', 'http://www.niap-ccevs.org/cc-scheme']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=18']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10737-2016': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'OE': {'OE': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 9}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'com': {'com.com': 1}}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 3}, 'AGD': {'AGD_OPE.1': 4, 'AGD_PRE.1': 4, 'AGD_OPE': 1}, 'ALC': {'ALC_CMC.1': 5, 'ALC_CMS.1': 4}, 'ATE': {'ATE_IND.1': 4, 'ATE_IND': 3}, 'AVA': {'AVA_VAN.1': 4}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_SEL.1': 9, 'FAU_SEL_EXT.1': 12, 'FAU_STG_EXT.1': 12, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SEL.1.1': 1, 'FAU_SEL_EXT.1.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1, 'FAU_GEN': 1}, 'FCS': {'FCS_CKM.1': 11, 'FCS_CKM_EXT.4': 12, 'FCS_COP.1': 46, 'FCS_RBG_EXT.1': 12, 'FCS_TLS_EXT.1': 13, 'FCS_CKM.1.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLS_EXT.1.1': 1}, 'FDP': {'FDP_ACC.1': 3}, 'FIA': {'FIA_AFL.1': 10, 'FIA_SOS.1': 11, 'FIA_USB.1': 11, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_SOS.1.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 21, 'FMT_MOF_EXT.1': 11, 'FMT_MSA_EXT.5': 10, 'FMT_MTD.1': 10, 'FMT_SMF.1': 14, 'FMT_SMR.1': 10, 'FMT_MOF_EXT.1.1': 1, 'FMT_MSA_EXT.5.1': 1, 'FMT_MSA_EXT.5.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF': 1, 'FMT_MOF': 2}, 'FPT': {'FPT_APW_EXT.1': 9, 'FPT_SKP_EXT.1': 12, 'FPT_STM.1': 8, 'FPT_ITT': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 10, 'FTA_SSL.3': 9, 'FTA_SSL.4': 9, 'FTA_TAB.1': 10, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 21, 'FTP_TRP.1': 15, 'FTP_ITC': 1, 'FTP_TRP': 1, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ACCESSID': 2, 'O.AUDIT': 2, 'O.AUTH': 2, 'O.BANNER': 2, 'O.CONSISTENT': 2, 'O.CRYPTO': 4, 'O.DISTRIB': 2, 'O.INTEGRITY': 2, 'O.MANAGE': 3, 'O.POLICY': 2, 'O.PROTCOMMS': 4, 'O.ROBUST': 2, 'O.SELFID': 2}, 'T': {'T.ADMIN_ERROR': 2, 'T.CONDTRADICT': 1, 'T.EAVES': 2, 'T.FORGE': 2, 'T.MASK': 2, 'T.UNAUTH': 2, 'T.WEAKIA': 2, 'T.WEAKPOL': 2, 'T.CONTRADICT': 1}, 'A': {'A.ESM': 2, 'A.ROBUST': 1, 'A.SYSTIME': 2, 'A.USERID': 2, 'A.MANAGE': 2}, 'OE': {'OE.ADMIN': 3, 'OE.INSTALL': 3, 'OE.PERSON': 3, 'OE.PROTECT': 2, 'OE.ROBUST': 2, 'OE.SYSTIME': 2, 'OE.USERID': 2}}, 'vendor': {'STMicroelectronics': {'STM': 10}, 'Microsoft': {'Microsoft': 4}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 21, 'AES-256': 5, 'AES-': 1}}, 'miscellaneous': {'ARIA': {'ARIA': 1}}, 'constructions': {'MAC': {'HMAC': 8, 'HMAC-SHA-256': 6, 'HMAC-SHA-384': 2, 'CMAC': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2}, 'ECC': {'ECDH': {'ECDHE': 5}, 'ECDSA': {'ECDSA': 9}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'DHE': 5}, 'DSA': {'DSA': 11}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7}, 'SHA2': {'SHA-512': 6, 'SHA-256': 14, 'SHA-384': 8, 'SHA256': 4, 'SHA384': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 10}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 4}, 'TLS': {'SSL': {'SSL': 9}, 'TLS': {'TLS': 64, 'TLS 1.0': 3, 'TLS 1.1': 3, 'TLS 1.2': 4, 'TLSv1.2': 3, 'TLSv1.0': 1, 'TLS v1.1': 1, 'TLSv1.1': 1}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 33}, 'RNG': {'RBG': 38}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'GCM': {'GCM': 1}, 'CCM': {'CCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 12}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 3}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 9}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SSC': 6}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5, 'FIPS PUB 197': 3, 'FIPS 186-4': 14}, 'NIST': {'NIST SP 800-38A': 3, 'NIST SP 800-90A': 11, 'NIST SP 800-135': 2, 'NIST SP 800-56B': 1}, 'PKCS': {'PKCS11': 1, 'PKCS#11': 1}, 'RFC': {'RFC 2246': 3, 'RFC 4346': 3, 'RFC 5246': 3, 'RFC 5905': 1, 'RFC 4511': 1, 'RFC 1035': 1, 'RFC 2818': 1}, 'X509': {'X.509': 3}, 'CC': {'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'a96417abb7c0ec0be970792b39206ea52e21dfdcffbfc49b41ba124fe82fa305', 'st_pdf_hash': '9ce79935762c04f125694dc17d5cdd90cb6b9e66f51c089b802fd2f721d32820', 'report_txt_hash': '5ceada32c758f1fdf150df52977278187bd0fb2d3970ed32109d1cdd6ac5ccf9', 'st_txt_hash': '84633748365d8f5e47a4cb96ab7acc4684007d672350e156f56fdc5ad755e057'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'TLS': 9, 'SSL': 1}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 1}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10737-2016', 'cert_item': 'Vormetric Data Security Manager V6000, Version 5.3', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['5.3']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Enterprise Security Management - Policy Management Version 2.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_esm_pm_v2.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ESM_PM_V2.1']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Vormetric Data Security Manager V6000, Version 5.3 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10737-ci.pdf",
  "dgst": "9ec8215ec79b2961",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10737-2016",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.3"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Vormetric Inc.",
  "manufacturer_web": "https://www.vormetric.com",
  "name": "Vormetric Data Security Manager V6000, Version 5.3",
  "not_valid_after": "2018-04-05",
  "not_valid_before": "2016-04-05",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10737-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10737-2016": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20160411145348-04\u002700\u0027",
      "/ModDate": "D:20160411145348-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 175159,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10737-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10737-2016",
        "cert_item": "Vormetric Data Security Manager V6000, Version 5.3",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10737-2016": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 6
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20160411145133-04\u002700\u0027",
      "/ModDate": "D:20160411145133-04\u002700\u0027",
      "pdf_file_size_bytes": 325784,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.niap-ccevs.org/",
          "http://www.niap-ccevs.org/cc-scheme",
          "http://www.cygnacom.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "st_vid10737-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDHE": 5
          },
          "ECDSA": {
            "ECDSA": 9
          }
        },
        "RSA": {
          "RSA 2048": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ESM": 2,
          "A.MANAGE": 2,
          "A.ROBUST": 1,
          "A.SYSTIME": 2,
          "A.USERID": 2
        },
        "O": {
          "O.ACCESSID": 2,
          "O.AUDIT": 2,
          "O.AUTH": 2,
          "O.BANNER": 2,
          "O.CONSISTENT": 2,
          "O.CRYPTO": 4,
          "O.DISTRIB": 2,
          "O.INTEGRITY": 2,
          "O.MANAGE": 3,
          "O.POLICY": 2,
          "O.PROTCOMMS": 4,
          "O.ROBUST": 2,
          "O.SELFID": 2
        },
        "OE": {
          "OE.ADMIN": 3,
          "OE.INSTALL": 3,
          "OE.PERSON": 3,
          "OE.PROTECT": 2,
          "OE.ROBUST": 2,
          "OE.SYSTIME": 2,
          "OE.USERID": 2
        },
        "T": {
          "T.ADMIN_ERROR": 2,
          "T.CONDTRADICT": 1,
          "T.CONTRADICT": 1,
          "T.EAVES": 2,
          "T.FORGE": 2,
          "T.MASK": 2,
          "T.UNAUTH": 2,
          "T.WEAKIA": 2,
          "T.WEAKPOL": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 13,
          "AGD_PRE.1": 5
        },
        "ALC": {
          "ALC_CMC.1": 7,
          "ALC_CMC.2": 1,
          "ALC_CMS.1": 8
        },
        "ATE": {
          "ATE_IND": 3,
          "ATE_IND.1": 8
        },
        "AVA": {
          "AVA_VAN.1": 9
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SEL.1": 8,
          "FAU_SEL.1.1": 1,
          "FAU_SEL_EXT.1": 12,
          "FAU_SEL_EXT.1.1": 1,
          "FAU_STG_EXT.1": 12,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 11,
          "FCS_CKM.1.1": 1,
          "FCS_CKM_EXT.4": 8,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 46,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 12,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_TLS_EXT": 1,
          "FCS_TLS_EXT.1": 13,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 3
        },
        "FIA": {
          "FIA_AFL.1": 10,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_SOS.1": 10,
          "FIA_SOS.1.1": 1,
          "FIA_USB.1": 11,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF": 2,
          "FMT_MOF.1": 21,
          "FMT_MOF_EXT.1": 9,
          "FMT_MOF_EXT.1.1": 1,
          "FMT_MSA_EXT.5": 9,
          "FMT_MSA_EXT.5.1": 1,
          "FMT_MSA_EXT.5.2": 1,
          "FMT_MTD.1": 9,
          "FMT_MTD.1.1": 1,
          "FMT_SMF": 1,
          "FMT_SMF.1": 11,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 8,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 9,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_ITT": 1,
          "FPT_SKP_EXT.1": 12,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 7,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 9,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 10,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 10,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 22,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 1,
          "FTP_TRP.1": 12,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CCM": {
          "CCM": 1
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 10
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 5
        },
        "TLS": {
          "TLS": {
            "TLS": 64,
            "TLS 1.0": 3,
            "TLS 1.1": 3,
            "TLS 1.2": 4,
            "TLS v1.1": 1,
            "TLSv1.0": 1,
            "TLSv1.1": 1,
            "TLSv1.2": 4
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 2,
          "P-384": 12
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-256": 8,
            "SHA-384": 6,
            "SHA-512": 6,
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 25
        },
        "RNG": {
          "RBG": 5
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1
        },
        "FIPS": {
          "FIPS 186-4": 14,
          "FIPS PUB 186-4": 5,
          "FIPS PUB 197": 3
        },
        "NIST": {
          "NIST SP 800-135": 2,
          "NIST SP 800-38A": 3,
          "NIST SP 800-56B": 1,
          "NIST SP 800-90A": 11
        },
        "PKCS": {
          "PKCS#11": 1,
          "PKCS11": 1
        },
        "RFC": {
          "RFC 1035": 1,
          "RFC 2246": 3,
          "RFC 2818": 3,
          "RFC 4253": 1,
          "RFC 4346": 3,
          "RFC 4511": 1,
          "RFC 5246": 3,
          "RFC 5905": 1
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 21,
            "AES-": 1,
            "AES-256": 5
          }
        },
        "DES": {
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 1,
            "HMAC": 8,
            "HMAC-SHA-256": 7,
            "HMAC-SHA-384": 2
          }
        },
        "miscellaneous": {
          "ARIA": {
            "ARIA": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 4
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "CygnaCom",
      "/CreationDate": "D:20160329093556-07\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20160411140309-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "/Title": "ST CC 3.1R3 Template",
      "pdf_file_size_bytes": 1350241,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=18"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 106
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_ESM_PM_V2.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_esm_pm_v2.1.pdf",
        "pp_name": "Enterprise Security Management - Policy Management Version 2.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10737-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10737-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5cb7a1a647fa7033b11cecc2901cbdc4447068c836d74f25f2cf95504c2958cb",
      "txt_hash": "1b9e5e3919665c733a5455fa1966b5ac3cbec91c699d1f8604522f283a43dda2"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a96417abb7c0ec0be970792b39206ea52e21dfdcffbfc49b41ba124fe82fa305",
      "txt_hash": "5ceada32c758f1fdf150df52977278187bd0fb2d3970ed32109d1cdd6ac5ccf9"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9ce79935762c04f125694dc17d5cdd90cb6b9e66f51c089b802fd2f721d32820",
      "txt_hash": "84633748365d8f5e47a4cb96ab7acc4684007d672350e156f56fdc5ad755e057"
    }
  },
  "status": "archived"
}