Samsung SDS EMM v2.2.5

CSV information ?

Status archived
Valid from 27.01.2020
Valid until 27.01.2023
Scheme 🇺🇸 US
Manufacturer Samsung SDS Co., Ltd.
Category Mobility
Security level
Protection profiles
Maintenance updates Samsung SDS EMM v2.2.5 (26.04.2021) Certification report
Samsung SDS Co. Ltd. EMM v2.2.5 (14.04.2022) Certification report Security target

Heuristics summary ?

Certificate ID: CCEVS-VR-11013-2020

Certificate ?

Extracted keywords

Protocols
TLS

Vendor
Samsung

Certificates
CCEVS-VR-VID11013-2020
Evaluation facilities
Gossamer Security

File metadata

Creation date: D:20200131111505-05'00'
Modification date: D:20200131111528-05'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
TLS, IPsec

Vendor
Samsung, Microsoft

Security level
EAL 1
Certificates
CCEVS-VR-11013-2020
Evaluation facilities
Gossamer Security

Standards
X.509

File metadata

Author: comptont
Creation date: D:20200130195355Z
Modification date: D:20200131105702-05'00'
Pages: 16
Creator: Microsoft Word

Frontpage

Certificate ID: CCEVS-VR-11013-2020
Certified item: Samsung SDS Co., LTD Samsung SDS EMM and EMM Agent for Android version 2.2.5
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, Diffie-Hellman, DHE, DSA
Hash functions
SHA-256, SHA-384, SHA-512
Schemes
Key Agreement, KA
Protocols
SSL 2.0, SSL 3.0, SSL, TLS, TLS 1.2, TLS 1.0, TLS 1.1, IPsec
Randomness
DRBG, RBG
Elliptic Curves
P-384, P-256, secp256r1, secp384r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Vendor
Samsung, Microsoft

Claims
OE.COMPONENTS_RUNNING, OE.DATA_PROPER_ADMIN, OE.DATA_PROPER_USER, OE.IT_ENTERPRISE, OE.MOBILE_DEVICE_PLATFORM, OE.PROPER_ADMIN, OE.PROPER_USER, OE.TIMESTAMP, OE.WIRELESS_NETWORK
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FCS_RBG_EXT.1, FCS_STG_EXT.2, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FDP_ACC.1, FMT_SMF.1, FPT_ITT.1, FTP_ITC.1

Standards
FIPS PUB 186-4, FIPS PUB 197, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-38F, NIST SP 800-57, SP 800-38A, SP 800-38D, RFC 8017, RFC 2818, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 5746, RFC 5280, RFC 2560, RFC 5759, X.509

File metadata

Creation date: D:20210311130501-05'00'
Modification date: D:20210311130501-05'00'
Pages: 49

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-11013-2020

Extracted SARs

AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ADV_FSP.1, AGD_OPE.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd81b6d389b3c8f4a3e8c87ef2bdca33911c67e6124b41e4615a3a338615042e3', 'txt_hash': '863309904f830d263bc6ff726d776dde1f0eca7ccb69e02f7ca557311ea6969f'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6e0e57d4c54bae2bd4e90e4303cf85d399b6498f0185ef9270e4bb057334fade', 'txt_hash': 'c1815e3198a8d8db9af9515e1d3c47f087ed6a69f956ebcfd359420300869b2e'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5bd4edd29cc22bdc5ca494100eedbf8d6da3965cf974b015c80e6add9d8aabf1', 'txt_hash': 'f897ce1d156ec9afb129eac8fafd6299970f7e73a264698a869c3999be18cfb0'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 183675, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20200131111505-05'00'", '/ModDate': "D:20200131111528-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID11013-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Samsung': {'Samsung': 2}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid11013-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-11013-2020', 'cert_item': 'Samsung SDS Co., LTD Samsung SDS EMM and EMM Agent for Android version 2.2.5', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2021-04-26', 'maintenance_title': 'Samsung SDS EMM v2.2.5', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-add1.pdf', 'maintenance_st_link': None}, {'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2022-04-14', 'maintenance_title': 'Samsung SDS Co. Ltd. EMM v2.2.5', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-add2.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-st-2.pdf'}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-vr.pdf, code: nok'].
    • The st_pdf_hash property was set to 6e0e57d4c54bae2bd4e90e4303cf85d399b6498f0185ef9270e4bb057334fade.
    • The st_txt_hash property was set to c1815e3198a8d8db9af9515e1d3c47f087ed6a69f956ebcfd359420300869b2e.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1849621, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 49, '/CreationDate': "D:20210311130501-05'00'", '/ModDate': "D:20210311130501-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11036', 'https://www.niap-ccevs.org/Product/Compliant.cfm?PID=10979', 'https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11018', 'https://www.niap-ccevs.org/Product/Compliant.cfm?PID=10937', 'https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11109']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_CMC.1': 4, 'ALC_CMS.1': 5}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 6}}, 'cc_sfr': {'FCS': {'FCS_RBG_EXT.1': 2, 'FCS_STG_EXT.2': 1, 'FCS_CKM.1': 1, 'FCS_CKM.2': 1, 'FCS_COP.1': 1}, 'FDP': {'FDP_ACC.1': 3}, 'FMT': {'FMT_SMF.1': 6}, 'FPT': {'FPT_ITT.1': 2}, 'FTP': {'FTP_ITC.1': 2}}, 'cc_claims': {'OE': {'OE.COMPONENTS_RUNNING': 1, 'OE.DATA_PROPER_ADMIN': 1, 'OE.DATA_PROPER_USER': 1, 'OE.IT_ENTERPRISE': 1, 'OE.MOBILE_DEVICE_PLATFORM': 1, 'OE.PROPER_ADMIN': 1, 'OE.PROPER_USER': 1, 'OE.TIMESTAMP': 1, 'OE.WIRELESS_NETWORK': 1}}, 'vendor': {'Samsung': {'Samsung': 33}, 'Microsoft': {'Microsoft': 12}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 10, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 5, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 3, 'ECDH': 2}, 'ECDSA': {'ECDSA': 11}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 1, 'DHE': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 7, 'SHA-384': 2, 'SHA-512': 1}}}, 'crypto_scheme': {'KA': {'Key Agreement': 1, 'KA': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL 2.0': 1, 'SSL 3.0': 1, 'SSL': 1}, 'TLS': {'TLS': 85, 'TLS 1.2': 2, 'TLS 1.0': 1, 'TLS 1.1': 1}}, 'IPsec': {'IPsec': 3}}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 7}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-384': 8, 'P-256': 6, 'secp256r1': 3, 'secp384r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5, 'FIPS PUB 197': 1}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-38F': 1, 'NIST SP 800-57': 1, 'SP 800-38A': 2, 'SP 800-38D': 1}, 'RFC': {'RFC 8017': 1, 'RFC 2818': 2, 'RFC 5246': 10, 'RFC 5288': 4, 'RFC 5289': 16, 'RFC 6125': 1, 'RFC 5746': 1, 'RFC 5280': 4, 'RFC 2560': 2, 'RFC 5759': 2}, 'X509': {'X.509': 17}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11013-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-vr.pdf, code: 408', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-vr.pdf, code: nok'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-ci.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.sds.samsung.co.kr.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Functional Package for TLS Version 1.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PKG_TLS_V1.1']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Managment Version 4.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_mdm_v4.0.pdf', 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for MDM Agent Version 1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/mod_mdm_agent_v1.0.pdf', 'pp_ids': None}]}.

    The Maintenance Updates of the certificate were updated.

    • The following values were removed: {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2021-04-26', 'maintenance_title': 'Samsung SDS EMM v2.2.5', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-add1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-st.pdf'}]}.
    • The following values were added: {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2021-04-26', 'maintenance_title': 'Samsung SDS EMM v2.2.5', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-add1.pdf', 'maintenance_st_link': None}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PKG_TLS_V1.1', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP_MDM_V4.0', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'MOD_MDM_AGENT_V1.0', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The Maintenance Updates of the certificate were updated.

    • The following values were removed: {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2021-04-26', 'maintenance_title': 'Samsung SDS EMM v2.2.5', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-add1.pdf', 'maintenance_st_link': None}]}.
    • The following values were added: {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2021-04-26', 'maintenance_title': 'Samsung SDS EMM v2.2.5', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-add1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-st.pdf'}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 6e0e57d4c54bae2bd4e90e4303cf85d399b6498f0185ef9270e4bb057334fade.
    • The st_txt_hash property was set to c1815e3198a8d8db9af9515e1d3c47f087ed6a69f956ebcfd359420300869b2e.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1849621, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 49, '/CreationDate': "D:20210311130501-05'00'", '/ModDate': "D:20210311130501-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11036', 'https://www.niap-ccevs.org/Product/Compliant.cfm?PID=10979', 'https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11018', 'https://www.niap-ccevs.org/Product/Compliant.cfm?PID=10937', 'https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11109']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_CMC.1': 4, 'ALC_CMS.1': 5}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 6}}, 'cc_sfr': {'FCS': {'FCS_RBG_EXT.1': 2, 'FCS_STG_EXT.2': 1, 'FCS_CKM.1': 1, 'FCS_CKM.2': 1, 'FCS_COP.1': 1}, 'FDP': {'FDP_ACC.1': 3}, 'FMT': {'FMT_SMF.1': 6}, 'FPT': {'FPT_ITT.1': 2}, 'FTP': {'FTP_ITC.1': 2}}, 'cc_claims': {'OE': {'OE.COMPONENTS_RUNNING': 1, 'OE.DATA_PROPER_ADMIN': 1, 'OE.DATA_PROPER_USER': 1, 'OE.IT_ENTERPRISE': 1, 'OE.MOBILE_DEVICE_PLATFORM': 1, 'OE.PROPER_ADMIN': 1, 'OE.PROPER_USER': 1, 'OE.TIMESTAMP': 1, 'OE.WIRELESS_NETWORK': 1}}, 'vendor': {'Samsung': {'Samsung': 33}, 'Microsoft': {'Microsoft': 12}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 10, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 5, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 3, 'ECDH': 2}, 'ECDSA': {'ECDSA': 11}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 1, 'DHE': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 7, 'SHA-384': 2, 'SHA-512': 1}}}, 'crypto_scheme': {'KA': {'Key Agreement': 1, 'KA': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL 2.0': 1, 'SSL 3.0': 1, 'SSL': 1}, 'TLS': {'TLS': 85, 'TLS 1.2': 2, 'TLS 1.0': 1, 'TLS 1.1': 1}}, 'IPsec': {'IPsec': 3}}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 7}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-384': 8, 'P-256': 6, 'secp256r1': 3, 'secp384r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5, 'FIPS PUB 197': 1}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-38F': 1, 'NIST SP 800-57': 1, 'SP 800-38A': 2, 'SP 800-38D': 1}, 'RFC': {'RFC 8017': 1, 'RFC 2818': 2, 'RFC 5246': 10, 'RFC 5288': 4, 'RFC 5289': 16, 'RFC 6125': 1, 'RFC 5746': 1, 'RFC 5280': 4, 'RFC 2560': 2, 'RFC 5759': 2}, 'X509': {'X.509': 17}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11013-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Functional Package for TLS Version 1.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PKG_TLS_V1.1']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Managment Version 4.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_mdm_v4.0.pdf', 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for MDM Agent Version 1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/mod_mdm_agent_v1.0.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for MDM Agent Version 1.0', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/mod_mdm_agent_v1.0.pdf', 'pp_link': None, 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Managment Version 4.0', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_mdm_v4.0.pdf', 'pp_link': None, 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Functional Package for TLS Version 1.1', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid11013-vr.pdf', 'st_filename': 'st_vid11013-st.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 1': 2}}}}, 'vendor': {'__update__': {'Samsung': {'__update__': {'Samsung': 29}}}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__insert__': {'ADV_FSP': 1}, '__update__': {'ADV_FSP.1': 9}}, 'AGD': {'__insert__': {'AGD_OPE': 1, 'AGD_PRE': 1}, '__update__': {'AGD_OPE.1': 10, 'AGD_PRE.1': 6}}, 'ALC': {'__insert__': {'ALC_CMC': 1, 'ALC_CMS': 1}, '__update__': {'ALC_CMC.1': 4, 'ALC_CMS.1': 5}}, 'ATE': {'__insert__': {'ATE_IND': 1}, '__update__': {'ATE_IND.1': 5}}, 'AVA': {'__insert__': {'AVA_VAN': 1}, '__update__': {'AVA_VAN.1': 6}}}}, 'cc_sfr': {'__update__': {'FCS': {'__update__': {'FCS_COP.1': 1, 'FCS_CKM.1': 1, 'FCS_CKM.2': 1, 'FCS_RBG_EXT.1': 2, 'FCS_STG_EXT.2': 1}, '__delete__': ['FCS_STG_EXT.1', 'FCS_CKM_EXT.4', 'FCS_TLS_EXT.1', 'FCS_TLSC_EXT.1', 'FCS_TLSC_EXT.2', 'FCS_TLSC_EXT.5', 'FCS_TLSS_EXT.1', 'FCS_TLSS_EXT.2', 'FCS_TLSS_EXT.4', 'FCS_CKM.1.1', 'FCS_CKM.2.1', 'FCS_CKM_EXT.4.1', 'FCS_CKM_EXT.4.2', 'FCS_COP.1.1', 'FCS_RBG_EXT.1.1', 'FCS_RBG_EXT.1.2', 'FCS_STG_EXT.1.1', 'FCS_STG_EXT.2.1', 'FCS_TLS_EXT.1.1', 'FCS_TLSC_EXT.1.1', 'FCS_TLSC_EXT.1.2', 'FCS_TLSC_EXT.1.3', 'FCS_TLSC_EXT.2.1', 'FCS_TLSC_EXT.5.1', 'FCS_TLSS_EXT.1.1', 'FCS_TLSS_EXT.1.2', 'FCS_TLSS_EXT.1.3', 'FCS_TLSS_EXT.2.1', 'FCS_TLSS_EXT.2.2', 'FCS_TLSS_EXT.2.3', 'FCS_TLSS_EXT.4.1', 'FCS_TLSS_EXT.4.2']}, 'FMT': {'__update__': {'FMT_SMF.1': 6}, '__delete__': ['FMT_MOF.1', 'FMT_SMR.1', 'FMT_POL_EXT.1', 'FMT_POL_EXT.2', 'FMT_SMF_EXT.4', 'FMT_UNR_EXT.1', 'FMT_MOF.1.1', 'FMT_POL_EXT.1.1', 'FMT_POL_EXT.2.1', 'FMT_SMF.1.1', 'FMT_SMF_EXT.4.1', 'FMT_SMF_EXT.4.2', 'FMT_SMR.1.1', 'FMT_SMR.1.2', 'FMT_UNR_EXT.1.1']}, 'FPT': {'__update__': {'FPT_ITT.1': 2}, '__delete__': ['FPT_API_EXT.1', 'FPT_LIB_EXT.1', 'FPT_TST_EXT.1', 'FPT_TUD_EXT.1', 'FPT_API_EXT.1.1', 'FPT_ITT.1.1', 'FPT_LIB_EXT.1.1', 'FPT_TST_EXT.1.1', 'FPT_TST_EXT.1.2', 'FPT_TUD_EXT.1.1', 'FPT_TUD_EXT.1.2', 'FPT_TUD_EXT.1.3']}, 'FTP': {'__update__': {'FTP_ITC.1': 2}, '__delete__': ['FTP_TRP.1', 'FTP_ITC_EXT.1', 'FTP_ITC.1.1', 'FTP_ITC.1.2', 'FTP_ITC.1.3', 'FTP_ITC_EXT.1.1', 'FTP_TRP.1.1', 'FTP_TRP.1.2', 'FTP_TRP.1.3']}}, '__delete__': ['FAU', 'FIA', 'FTA']}, 'vendor': {'__update__': {'Samsung': {'__update__': {'Samsung': 33}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DHE': 1}, '__delete__': ['DH']}, 'DSA': {'__update__': {'DSA': 1}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-256': 7, 'SHA-384': 2}, '__delete__': ['SHA256', 'SHA384']}}}}}, 'crypto_scheme': {'__update__': {'KA': {'__update__': {'KA': 1}}}, '__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 85}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 5}}, 'RNG': {'__update__': {'RBG': 4}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 7}}, 'GCM': {'__update__': {'GCM': 4}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 6125': 1, 'RFC 5746': 1}, '__update__': {'RFC 2818': 2}}}, '__delete__': ['PKCS']}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Functional Package for TLS Version 1.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PKG_TLS_V1.1']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for MDM Agent Version 1.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/mod_mdm_agent_v1.0.pdf', 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Managment Version 4.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_mdm_v4.0.pdf', 'pp_ids': None}]}.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2021-04-26', 'maintenance_title': 'Samsung SDS EMM v2.2.5', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-add1.pdf', 'maintenance_st_link': None}, {'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2022-04-14', 'maintenance_title': 'Samsung SDS Co. Ltd. EMM v2.2.5', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-add2.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-st-2.pdf'}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11036', 'https://www.niap-ccevs.org/Product/Compliant.cfm?PID=10979', 'https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11018', 'https://www.niap-ccevs.org/Product/Compliant.cfm?PID=10937', 'https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11109']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-11013-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Samsung': {'Samsung': 43}, 'Microsoft': {'Microsoft': 8}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 7}}, 'IPsec': {'IPsec': 2}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 16, 'FAU_SEL.1': 4, 'FAU_ALT_EXT.1': 3, 'FAU_ALT_EXT.1.1': 1, 'FAU_ALT_EXT.2': 2, 'FAU_ALT_EXT.2.1': 1, 'FAU_ALT_EXT.2.2': 1, 'FAU_GEN.1.1': 3, 'FAU_NET_EXT.1': 3, 'FAU_SAR.1': 3, 'FAU_STG_EXT.1': 4, 'FAU_STG_EXT.2': 4, 'FAU_GEN.1.2': 3, 'FAU_NET_EXT.1.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SEL.1.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.2.1': 1}, 'FCS': {'FCS_STG_EXT.1': 9, 'FCS_COP.1': 22, 'FCS_CKM.1': 5, 'FCS_CKM.2': 5, 'FCS_CKM_EXT.4': 4, 'FCS_RBG_EXT.1': 6, 'FCS_STG_EXT.2': 4, 'FCS_TLS_EXT.1': 3, 'FCS_TLSC_EXT.1': 3, 'FCS_TLSC_EXT.2': 3, 'FCS_TLSC_EXT.5': 3, 'FCS_TLSS_EXT.1': 3, 'FCS_TLSS_EXT.2': 3, 'FCS_TLSS_EXT.4': 3, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_CKM_EXT.4.2': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_STG_EXT.1.1': 2, 'FCS_STG_EXT.2.1': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.5.1': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.4.1': 1, 'FCS_TLSS_EXT.4.2': 1}, 'FDP': {'FDP_ACC.1': 3}, 'FIA': {'FIA_ENR_EXT.1': 3, 'FIA_UAU.1': 3, 'FIA_ENR_EXT.2': 2, 'FIA_ENR_EXT.1.1': 1, 'FIA_ENR_EXT.1.2': 1, 'FIA_ENR_EXT.2.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1}, 'FMT': {'FMT_MOF.1': 15, 'FMT_SMF.1': 23, 'FMT_SMR.1': 10, 'FMT_POL_EXT.1': 3, 'FMT_POL_EXT.2': 3, 'FMT_SMF_EXT.4': 2, 'FMT_UNR_EXT.1': 2, 'FMT_MOF.1.1': 3, 'FMT_POL_EXT.1.1': 1, 'FMT_POL_EXT.2.1': 1, 'FMT_SMF.1.1': 3, 'FMT_SMF_EXT.4.1': 1, 'FMT_SMF_EXT.4.2': 1, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 2, 'FMT_UNR_EXT.1.1': 1}, 'FPT': {'FPT_ITT.1': 14, 'FPT_API_EXT.1': 4, 'FPT_LIB_EXT.1': 4, 'FPT_TST_EXT.1': 3, 'FPT_TUD_EXT.1': 3, 'FPT_API_EXT.1.1': 1, 'FPT_ITT.1.1': 2, 'FPT_LIB_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_TAB.1': 3, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_TRP.1': 10, 'FTP_ITC_EXT.1': 3, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 2, 'FTP_ITC_EXT.1.1': 1, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'OE': {'OE.COMPONENTS_RUNNING': 1, 'OE.DATA_PROPER_ADMIN': 1, 'OE.DATA_PROPER_USER': 1, 'OE.IT_ENTERPRISE': 1, 'OE.MOBILE_DEVICE_PLATFORM': 1, 'OE.PROPER_ADMIN': 1, 'OE.PROPER_USER': 1, 'OE.TIMESTAMP': 1, 'OE.WIRELESS_NETWORK': 1}}, 'vendor': {'Samsung': {'Samsung': 81}, 'Microsoft': {'Microsoft': 12}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 10, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 5, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 3, 'ECDH': 2}, 'ECDSA': {'ECDSA': 11}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 1, 'DHE': 4, 'DH': 2}, 'DSA': {'DSA': 12}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 8, 'SHA-384': 3, 'SHA-512': 1, 'SHA256': 16, 'SHA384': 12}}}, 'crypto_scheme': {'MAC': {'MAC': 5}, 'KA': {'Key Agreement': 1, 'KA': 3}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL 2.0': 1, 'SSL 3.0': 1, 'SSL': 1}, 'TLS': {'TLS': 86, 'TLS 1.2': 2, 'TLS 1.0': 1, 'TLS 1.1': 1}}, 'IPsec': {'IPsec': 3}}, 'randomness': {'PRNG': {'DRBG': 13}, 'RNG': {'RBG': 17}}, 'cipher_mode': {'CBC': {'CBC': 8}, 'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'P-384': 8, 'P-256': 6, 'secp256r1': 3, 'secp384r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5, 'FIPS PUB 197': 1}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-38F': 1, 'NIST SP 800-57': 1, 'SP 800-38A': 2, 'SP 800-38D': 1}, 'PKCS': {'PKCS12': 1}, 'RFC': {'RFC 8017': 1, 'RFC 5246': 10, 'RFC 5288': 4, 'RFC 5289': 16, 'RFC 5280': 4, 'RFC 2560': 2, 'RFC 5759': 2, 'RFC 2818': 1}, 'X509': {'X.509': 17}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'd81b6d389b3c8f4a3e8c87ef2bdca33911c67e6124b41e4615a3a338615042e3', 'st_pdf_hash': '6e0e57d4c54bae2bd4e90e4303cf85d399b6498f0185ef9270e4bb057334fade', 'report_txt_hash': '863309904f830d263bc6ff726d776dde1f0eca7ccb69e02f7ca557311ea6969f', 'st_txt_hash': 'c1815e3198a8d8db9af9515e1d3c47f087ed6a69f956ebcfd359420300869b2e'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'TLS': 7}, 'rules_randomness': {}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 10, 'AES-256': 2, 'HMAC': 5, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}, 'rules_asymmetric_crypto': {'ECDHE': 3, 'ECDH': 2, 'ECDSA': 11, 'ECC': 2, 'Diffie-Hellman': 1, 'DHE': 4, 'DH': 2, 'DSA': 12}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-256': 8, 'SHA-384': 3, 'SHA-512': 1, 'SHA256': 16, 'SHA384': 12}, 'rules_crypto_schemes': {'MAC': 5, 'TLS': 90, 'SSL': 3}, 'rules_randomness': {'DRBG': 13, 'RBG': 17}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 15.04.2022 The certificate data changed.
    Certificate changed

    The Valid until date was updated.

    • The new value is 2023-01-27.

    The Maintenance Updates of the certificate were updated.

    • The following values were added: {'_type': 'Set', 'elements': [{'_type': 'MaintenanceReport', 'maintenance_date': '2022-04-14', 'maintenance_title': 'Samsung SDS Co. Ltd. EMM v2.2.5', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-add2.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-st-2.pdf'}]}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-11013-2020', 'cert_item': 'Samsung SDS Co., LTD Samsung SDS EMM and EMM Agent for Android version 2.2.5', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['2.2.5']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The following values were removed: {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Functional Package for TLS Version 1.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf', 'pp_ids': None}]}.
    • The following values were added: {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Functional Package for TLS Version 1.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PKG_TLS_V1.1']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Samsung SDS EMM v2.2.5 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-ci.pdf",
  "dgst": "c1588f0ec6373e5e",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-11013-2020",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.2.5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2021-04-26",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-add1.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Samsung SDS EMM v2.2.5"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2022-04-14",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-add2.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-st-2.pdf",
        "maintenance_title": "Samsung SDS Co. Ltd. EMM v2.2.5"
      }
    ]
  },
  "manufacturer": "Samsung SDS Co., Ltd.",
  "manufacturer_web": "https://www.sds.samsung.co.kr",
  "name": "Samsung SDS EMM v2.2.5",
  "not_valid_after": "2023-01-27",
  "not_valid_before": "2020-01-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11013-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11013-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 2
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20200131111505-05\u002700\u0027",
      "/ModDate": "D:20200131111528-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 183675,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11013-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-11013-2020",
        "cert_item": "Samsung SDS Co., LTD Samsung SDS EMM and EMM Agent for Android version 2.2.5",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-11013-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 2
        },
        "TLS": {
          "TLS": {
            "TLS": 7
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 8
        },
        "Samsung": {
          "Samsung": 29
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "comptont",
      "/CreationDate": "D:20200130195355Z",
      "/Creator": "Microsoft Word",
      "/ModDate": "D:20200131105702-05\u002700\u0027",
      "pdf_file_size_bytes": 337337,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "st_vid11013-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 2,
            "ECDHE": 3
          },
          "ECDSA": {
            "ECDSA": 11
          }
        },
        "FF": {
          "DH": {
            "DHE": 1,
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "OE": {
          "OE.COMPONENTS_RUNNING": 1,
          "OE.DATA_PROPER_ADMIN": 1,
          "OE.DATA_PROPER_USER": 1,
          "OE.IT_ENTERPRISE": 1,
          "OE.MOBILE_DEVICE_PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1,
          "OE.TIMESTAMP": 1,
          "OE.WIRELESS_NETWORK": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 5
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.2": 1,
          "FCS_COP.1": 1,
          "FCS_RBG_EXT.1": 2,
          "FCS_STG_EXT.2": 1
        },
        "FDP": {
          "FDP_ACC.1": 3
        },
        "FMT": {
          "FMT_SMF.1": 6
        },
        "FPT": {
          "FPT_ITT.1": 2
        },
        "FTP": {
          "FTP_ITC.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 3
        },
        "TLS": {
          "SSL": {
            "SSL": 1,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 85,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 2
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "KA": 1,
          "Key Agreement": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 8,
          "secp256r1": 3,
          "secp384r1": 3
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 7,
            "SHA-384": 2,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5
        },
        "RNG": {
          "RBG": 4
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 5,
          "FIPS PUB 197": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38F": 1,
          "NIST SP 800-57": 1,
          "SP 800-38A": 2,
          "SP 800-38D": 1
        },
        "RFC": {
          "RFC 2560": 2,
          "RFC 2818": 2,
          "RFC 5246": 10,
          "RFC 5280": 4,
          "RFC 5288": 4,
          "RFC 5289": 16,
          "RFC 5746": 1,
          "RFC 5759": 2,
          "RFC 6125": 1,
          "RFC 8017": 1
        },
        "X509": {
          "X.509": 17
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 10,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 5,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 2,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 12
        },
        "Samsung": {
          "Samsung": 33
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20210311130501-05\u002700\u0027",
      "/ModDate": "D:20210311130501-05\u002700\u0027",
      "pdf_file_size_bytes": 1849621,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11036",
          "https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11018",
          "https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11109",
          "https://www.niap-ccevs.org/Product/Compliant.cfm?PID=10979",
          "https://www.niap-ccevs.org/Product/Compliant.cfm?PID=10937"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 49
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/mod_mdm_agent_v1.0.pdf",
        "pp_name": "PP-Module for MDM Agent Version 1.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PKG_TLS_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf",
        "pp_name": "Functional Package for TLS Version 1.1"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_mdm_v4.0.pdf",
        "pp_name": "Protection Profile for Mobile Device Managment Version 4.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5bd4edd29cc22bdc5ca494100eedbf8d6da3965cf974b015c80e6add9d8aabf1",
      "txt_hash": "f897ce1d156ec9afb129eac8fafd6299970f7e73a264698a869c3999be18cfb0"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d81b6d389b3c8f4a3e8c87ef2bdca33911c67e6124b41e4615a3a338615042e3",
      "txt_hash": "863309904f830d263bc6ff726d776dde1f0eca7ccb69e02f7ca557311ea6969f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6e0e57d4c54bae2bd4e90e4303cf85d399b6498f0185ef9270e4bb057334fade",
      "txt_hash": "c1815e3198a8d8db9af9515e1d3c47f087ed6a69f956ebcfd359420300869b2e"
    }
  },
  "status": "archived"
}