McAfee Advanced Threat Defense 4.12

CSV information ?

Status archived
Valid from 14.12.2021
Valid until 14.12.2023
Scheme 🇺🇸 US
Manufacturer McAfee, LLC.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-11219-2021

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID11219-2021
Evaluation facilities
Gossamer Security

File metadata

Creation date: D:20211216132016-05'00'
Modification date: D:20211216132016-05'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
TLS
Libraries
OpenSSL

Certificates
CCEVS-VR-11219-2021
Evaluation facilities
Gossamer Security

Standards
X.509

File metadata

Author: comptont
Creation date: D:20211215150345-05'00'
Modification date: D:20211216131248-05'00'
Pages: 13
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

Frontpage

Certificate ID: CCEVS-VR-11219-2021
Certified item: McAfee Advanced Threat Defense 4.12
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, Triple-DES, HMAC, HMAC-SHA-256, HMAC-SHA-384, CMAC
Asymmetric Algorithms
ECDHE, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384
Schemes
MAC
Protocols
SSL, SSL 2.0, SSL 3.0, TLS, TLS 1.2, TLS 1.0, TLS 1.1, TLS1.1, TLS1.2, TLS v1.2
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, curve P-384, secp256r1, secp384r1
Block cipher modes
CBC, GCM, CCM
TLS cipher suites
TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

Security level
EAL 1
Claims
OE.ADMIN_CREDENTIALS_SECURE, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.PHYSICAL, OE.RESIDUAL_INFORMATION, OE.TRUSTED_ADMIN, OE.UPDATES
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FCS_COP, FCS_RBC_EXT.1, FCS_CKM.1, FCS_CKM.2, FDP_ACC.1, FIA_AFL.1, FIA_PMG_EXT.1, FPT_STM_EXT.1, FTA_TAB.1, FTP_ITC.1

Standards
FIPS PUB 186-4, FIPS 140-2, SP 800-90A, PKCS #1, RFC 3447, RFC 7919, RFC 2818, RFC 5905, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 4346, RFC 5280, RFC 6960, RFC 2986, ISO/IEC 9796-2, ISO/IEC 18031:2011, X.509

File metadata

Creation date: D:20211214091645-05'00'
Modification date: D:20211216131341-05'00'
Pages: 29
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-11219-2021

Extracted SARs

AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ADV_FSP.1, AGD_OPE.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5df1b42afcccb3e12f267c90bd387dd88e74fa2bf2443ec3631d127d4fa1b175', 'txt_hash': '62f37b5d1046b23813a86008168a45594b4078a867b9b20084353ae2c379038e'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '338c35373e58b634372c46f48bc40f141f94b5f4085c296316bce7e1b7abb5f9', 'txt_hash': 'a57cc25d7be12262a34a41c2be34f0edc2dff226520e45b543123c8b3094d14c'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd0fbbec36d2246ea3c38533561a47b49b5bdbdb66974c13fc764ae6e21a00c45', 'txt_hash': 'abb820f9b4a7e0f1bf4db036414603d4390f9b1ed102165a734d9bafd377db84'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 179052, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20211216132016-05'00'", '/CreationDate': "D:20211216132016-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID11219-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Gossamer': {'Gossamer Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid11219-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-11219-2021', 'cert_item': 'McAfee Advanced Threat Defense 4.12', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'2021 1 1': 1, '2021 7 8': 1, '2021 8 9': 1}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid11219-vr.pdf, code: 408'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 338c35373e58b634372c46f48bc40f141f94b5f4085c296316bce7e1b7abb5f9.
    • The st_txt_hash property was set to a57cc25d7be12262a34a41c2be34f0edc2dff226520e45b543123c8b3094d14c.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 630741, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 29, '/CreationDate': "D:20211214091645-05'00'", '/Creator': 'Microsoft® Word for Microsoft 365', '/ModDate': "D:20211216131341-05'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34672']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 2}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_CMC.1': 4, 'ALC_CMS.1': 5}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 6}}, 'cc_sfr': {'FCS': {'FCS_COP': 4, 'FCS_RBC_EXT.1': 1, 'FCS_CKM.1': 4, 'FCS_CKM.2': 2}, 'FDP': {'FDP_ACC.1': 3}, 'FIA': {'FIA_AFL.1': 1, 'FIA_PMG_EXT.1': 1}, 'FPT': {'FPT_STM_EXT.1': 1}, 'FTA': {'FTA_TAB.1': 1}, 'FTP': {'FTP_ITC.1': 1}}, 'cc_claims': {'OE': {'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.PHYSICAL': 1, 'OE.RESIDUAL_INFORMATION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 15, 'AES-256': 3}}, 'DES': {'3DES': {'Triple-DES': 4}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 2, 'CMAC': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 1}, 'ECDSA': {'ECDSA': 7}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'Diffie-Hellman': 1, 'DH': 2}, 'DSA': {'DSA': 6}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4, 'SHA1': 1}, 'SHA2': {'SHA-256': 3, 'SHA-384': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 3, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 47, 'TLS 1.2': 2, 'TLS 1.0': 1, 'TLS 1.1': 1, 'TLS1.1': 1, 'TLS1.2': 1, 'TLS v1.2': 4}}}, 'randomness': {'PRNG': {'DRBG': 6}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 6}, 'CCM': {'CCM': 2}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 7, 'curve P-384': 1, 'secp256r1': 1, 'secp384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 4, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 4}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4, 'FIPS 140-2': 4}, 'NIST': {'SP 800-90A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 3447': 1, 'RFC 7919': 1, 'RFC 2818': 2, 'RFC 5905': 1, 'RFC 5246': 4, 'RFC 5288': 6, 'RFC 5289': 7, 'RFC 6125': 1, 'RFC 4346': 1, 'RFC 5280': 2, 'RFC 6960': 1, 'RFC 2986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 1}, 'X509': {'X.509': 10}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11219-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/st_vid11219-ci.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.mcafee.com/.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was updated.
    • The st_pdf_hash property was set to None.
    • The report_pdf_hash property was set to 5df1b42afcccb3e12f267c90bd387dd88e74fa2bf2443ec3631d127d4fa1b175.
    • The report_txt_hash property was set to 62f37b5d1046b23813a86008168a45594b4078a867b9b20084353ae2c379038e.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 222496, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 13, '/Author': 'comptont', '/CreationDate': "D:20211215150345-05'00'", '/Creator': 'Microsoft® Word for Microsoft 365', '/ModDate': "D:20211216131248-05'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://web.nvd.nist.gov/view/vuln/search', 'http://www.kb.cert.org/vuls/']}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-11219-2021', 'cert_item': 'McAfee Advanced Threat Defense 4.12', 'cert_lab': 'US NIAP'}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-11219-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Gossamer': {'Gossamer Security': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 7}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11219-vr.pdf.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-11219-2021.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'CPP_ND_V2.2E', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid11219-vr.pdf, code: nok'], [1, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid11219-vr.pdf, code: nok']] values inserted.
    • The st_pdf_hash property was set to 338c35373e58b634372c46f48bc40f141f94b5f4085c296316bce7e1b7abb5f9.
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to st_vid11219-st.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11219-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid11219-vr.pdf, code: 408'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid11219-vr.pdf', 'st_filename': 'st_vid11219-st.pdf'}.
    • The report_keywords property was updated, with the {'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 7}, '__delete__': ['TLS v1.2']}}, '__delete__': ['SSL']}}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 1': 2}}}}, 'cc_sar': {'__update__': {'ADV': {'__insert__': {'ADV_FSP': 1}, '__update__': {'ADV_FSP.1': 9}}, 'AGD': {'__insert__': {'AGD_OPE': 1, 'AGD_PRE': 1}, '__update__': {'AGD_OPE.1': 10, 'AGD_PRE.1': 6}}, 'ALC': {'__insert__': {'ALC_CMC': 1, 'ALC_CMS': 1}, '__update__': {'ALC_CMC.1': 4, 'ALC_CMS.1': 5}}, 'ATE': {'__insert__': {'ATE_IND': 1}, '__update__': {'ATE_IND.1': 5}}, 'AVA': {'__insert__': {'AVA_VAN': 1}, '__update__': {'AVA_VAN.1': 6}}}}, 'cc_sfr': {'__update__': {'FCS': {'__insert__': {'FCS_COP': 4}, '__update__': {'FCS_CKM.1': 4, 'FCS_CKM.2': 2}, '__delete__': ['FCS_CKM.4', 'FCS_NTP_EXT.1', 'FCS_RBG_EXT.1', 'FCS_TLSC_EXT.1', 'FCS_TLSS_EXT.1', 'FCS_CKM.1.1', 'FCS_CKM.2.1', 'FCS_CKM.4.1', 'FCS_NTP_EXT.1.1', 'FCS_NTP_EXT.1.2', 'FCS_NTP_EXT.1.3', 'FCS_NTP_EXT.1.4', 'FCS_RBG_EXT.1.1', 'FCS_RBG_EXT.1.2', 'FCS_TLSC_EXT.1.1', 'FCS_TLSC_EXT.1.2', 'FCS_TLSC_EXT.1.3', 'FCS_TLSC_EXT.1.4', 'FCS_TLSS_EXT.1.1', 'FCS_TLSS_EXT.1.2', 'FCS_TLSS_EXT.1.3', 'FCS_TLSS_EXT.1.4']}, 'FIA': {'__update__': {'FIA_AFL.1': 1, 'FIA_PMG_EXT.1': 1}, '__delete__': ['FIA_UAU.7', 'FIA_UAU_EXT.2', 'FIA_UIA_EXT.1', 'FIA_AFL.1.1', 'FIA_AFL.1.2', 'FIA_PMG_EXT.1.1', 'FIA_UAU.7.1', 'FIA_UAU_EXT.2.1', 'FIA_UIA_EXT.1.1', 'FIA_UIA_EXT.1.2']}, 'FPT': {'__update__': {'FPT_STM_EXT.1': 1}, '__delete__': ['FPT_APW_EXT.1', 'FPT_SKP_EXT.1', 'FPT_TST_EXT.1', 'FPT_TUD_EXT.1', 'FPT_APW_EXT.1.1', 'FPT_APW_EXT.1.2', 'FPT_SKP_EXT.1.1', 'FPT_STM_EXT.1.1', 'FPT_STM_EXT.1.2', 'FPT_TST_EXT.1.1', 'FPT_TUD_EXT.1.1', 'FPT_TUD_EXT.1.2', 'FPT_TUD_EXT.1.3']}, 'FTA': {'__update__': {'FTA_TAB.1': 1}, '__delete__': ['FTA_SSL.3', 'FTA_SSL.4', 'FTA_SSL_EXT.1', 'FTA_SSL.3.1', 'FTA_SSL.4.1', 'FTA_SSL_EXT.1.1', 'FTA_TAB.1.1']}, 'FTP': {'__update__': {'FTP_ITC.1': 1}, '__delete__': ['FTP_ITC.1.1', 'FTP_ITC.1.2', 'FTP_ITC.1.3']}}, '__delete__': ['FAU', 'FMT']}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 15}}}}, 'DES': {'__delete__': ['DES']}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 2}, '__delete__': ['DHE']}, 'DSA': {'__update__': {'DSA': 6}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 4}}, 'SHA2': {'__update__': {'SHA-256': 3, 'SHA-384': 3}, '__delete__': ['SHA256', 'SHA384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 2}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 3}}, 'TLS': {'__update__': {'TLS': 47, 'TLS v1.2': 4}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 6}}, 'RNG': {'__update__': {'RBG': 1}, '__delete__': ['RNG']}}}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 2818': 2}, '__update__': {'RFC 5246': 4}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://web.nvd.nist.gov/view/vuln/search', 'http://www.kb.cert.org/vuls/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34672']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-11219-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Gossamer': {'Gossamer Security': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 6, 'TLS v1.2': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.2': 2, 'FAU_STG_EXT.1': 2, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_CKM.1': 5, 'FCS_CKM.2': 4, 'FCS_CKM.4': 2, 'FCS_NTP_EXT.1': 2, 'FCS_RBG_EXT.1': 2, 'FCS_TLSC_EXT.1': 2, 'FCS_TLSS_EXT.1': 2, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_NTP_EXT.1.1': 1, 'FCS_NTP_EXT.1.2': 1, 'FCS_NTP_EXT.1.3': 1, 'FCS_NTP_EXT.1.4': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.1.4': 1, 'FCS_RBC_EXT.1': 1}, 'FDP': {'FDP_ACC.1': 3}, 'FIA': {'FIA_AFL.1': 3, 'FIA_PMG_EXT.1': 3, 'FIA_UAU.7': 2, 'FIA_UAU_EXT.2': 2, 'FIA_UIA_EXT.1': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1}, 'FMT': {'FMT_SMF.1': 2, 'FMT_SMR.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 2, 'FPT_SKP_EXT.1': 2, 'FPT_STM_EXT.1': 3, 'FPT_TST_EXT.1': 2, 'FPT_TUD_EXT.1': 2, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL.3': 2, 'FTA_SSL.4': 2, 'FTA_SSL_EXT.1': 2, 'FTA_TAB.1': 3, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_SSL_EXT.1.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 2, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'OE': {'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.PHYSICAL': 1, 'OE.RESIDUAL_INFORMATION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1}}, 'vendor': {'STMicroelectronics': {'STM': 8}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 17, 'AES-256': 3}}, 'DES': {'DES': {'DES': 4}, '3DES': {'Triple-DES': 4}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 2, 'CMAC': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 1}, 'ECDSA': {'ECDSA': 7}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'Diffie-Hellman': 1, 'DHE': 1, 'DH': 4}, 'DSA': {'DSA': 14}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5, 'SHA1': 1}, 'SHA2': {'SHA-256': 5, 'SHA-384': 5, 'SHA256': 14, 'SHA384': 12}}}, 'crypto_scheme': {'MAC': {'MAC': 7}, 'KA': {'KA': 24}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 7, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 44, 'TLS 1.2': 2, 'TLS 1.0': 1, 'TLS 1.1': 1, 'TLS1.1': 1, 'TLS1.2': 1, 'TLS v1.2': 3}}}, 'randomness': {'PRNG': {'DRBG': 10}, 'RNG': {'RNG': 4, 'RBG': 11}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 6}, 'CCM': {'CCM': 2}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 7, 'curve P-384': 1, 'secp256r1': 1, 'secp384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 4, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 4}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4, 'FIPS 140-2': 4}, 'NIST': {'SP 800-90A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 3447': 1, 'RFC 7919': 1, 'RFC 5905': 1, 'RFC 5246': 3, 'RFC 5288': 6, 'RFC 5289': 7, 'RFC 6125': 1, 'RFC 4346': 1, 'RFC 5280': 2, 'RFC 6960': 1, 'RFC 2986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 1}, 'X509': {'X.509': 10}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '5df1b42afcccb3e12f267c90bd387dd88e74fa2bf2443ec3631d127d4fa1b175', 'st_pdf_hash': '338c35373e58b634372c46f48bc40f141f94b5f4085c296316bce7e1b7abb5f9', 'report_txt_hash': '62f37b5d1046b23813a86008168a45594b4078a867b9b20084353ae2c379038e', 'st_txt_hash': 'a57cc25d7be12262a34a41c2be34f0edc2dff226520e45b543123c8b3094d14c'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'TLS': 7, 'SSL': 1}, 'rules_randomness': {}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 2}}, 'rules_ecc_curves': {'__update__': {'P-384': 4}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-11219-2021', 'cert_item': 'McAfee Advanced Threat Defense 4.12', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['4.12']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name McAfee Advanced Threat Defense 4.12 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11219-ci.pdf",
  "dgst": "c3b443f243b95913",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-11219-2021",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4.12"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "McAfee, LLC.",
  "manufacturer_web": "https://www.mcafee.com/",
  "name": "McAfee Advanced Threat Defense 4.12",
  "not_valid_after": "2023-12-14",
  "not_valid_before": "2021-12-14",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11219-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11219-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20211216132016-05\u002700\u0027",
      "/ModDate": "D:20211216132016-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 179052,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11219-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-11219-2021",
        "cert_item": "McAfee Advanced Threat Defense 4.12",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-11219-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 7
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "comptont",
      "/CreationDate": "D:20211215150345-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20211216131248-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 222496,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://web.nvd.nist.gov/view/vuln/search",
          "http://www.kb.cert.org/vuls/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 13
    },
    "st_filename": "st_vid11219-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 7
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 6
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 5
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 2
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 4,
          "FCS_CKM.2": 2,
          "FCS_COP": 4,
          "FCS_RBC_EXT.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 3
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_PMG_EXT.1": 1
        },
        "FPT": {
          "FPT_STM_EXT.1": 1
        },
        "FTA": {
          "FTA_TAB.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 2
        },
        "GCM": {
          "GCM": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 4
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 3,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 47,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 2,
            "TLS v1.2": 4,
            "TLS1.1": 1,
            "TLS1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 7,
          "curve P-384": 1,
          "secp256r1": 1,
          "secp384r1": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA-384": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 6
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 4,
          "FIPS PUB 186-4": 4
        },
        "ISO": {
          "ISO/IEC 18031:2011": 1,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2818": 2,
          "RFC 2986": 1,
          "RFC 3447": 1,
          "RFC 4346": 1,
          "RFC 5246": 4,
          "RFC 5280": 2,
          "RFC 5288": 6,
          "RFC 5289": 7,
          "RFC 5905": 1,
          "RFC 6125": 1,
          "RFC 6960": 1,
          "RFC 7919": 1
        },
        "X509": {
          "X.509": 10
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 15,
            "AES-256": 3
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 4,
            "HMAC": 2,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 4,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20211214091645-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20211216131341-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 630741,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34672"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 29
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.2E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.2e"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11219-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11219-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d0fbbec36d2246ea3c38533561a47b49b5bdbdb66974c13fc764ae6e21a00c45",
      "txt_hash": "abb820f9b4a7e0f1bf4db036414603d4390f9b1ed102165a734d9bafd377db84"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5df1b42afcccb3e12f267c90bd387dd88e74fa2bf2443ec3631d127d4fa1b175",
      "txt_hash": "62f37b5d1046b23813a86008168a45594b4078a867b9b20084353ae2c379038e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "338c35373e58b634372c46f48bc40f141f94b5f4085c296316bce7e1b7abb5f9",
      "txt_hash": "a57cc25d7be12262a34a41c2be34f0edc2dff226520e45b543123c8b3094d14c"
    }
  },
  "status": "archived"
}