Kaspersky Endpoint Security for Windows (version 11.6.0.394 AES256)

CSV information ?

Status active
Valid from 26.01.2022
Valid until 26.01.2027
Scheme 🇮🇹 IT
Manufacturer AO Kaspersky Lab
Category Other Devices and Systems
Security level ALC_FLR.1, EAL2+

Heuristics summary ?

Certificate ID: OCSI/CERT/CCL/02/2021/RC

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES256, AES, HMAC
Hash functions
SHA-256, SHA256, PBKDF2
Protocols
TLS, TLS 1.2
Randomness
DRBG

Vendor
Microsoft

Security level
EAL2+, EAL4, EAL2, EAL2 augmented
Claims
O.J
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.1, ALC_FLR, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Certificates
OCSI/CERT/CCL/02/2021/RC
Evaluation facilities
CCLab Software Laboratory

Vulnerabilities
CVE-2015-4000

Standards
NIST SP 800-90A, NIST SP 800-132, ISO/IEC 15408, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title: Certification Report "Kaspersky Endpoint Security for Windows v11.6"
Author: OCSI
Creation date: D:20220131065541+00'00'
Modification date: D:20220131065541+00'00'
Pages: 28
Creator: Microsoft Word

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES256, AES, HMAC
Hash functions
SHA-1, SHA256, SHA-256, PBKDF2
Protocols
TLS
Block cipher modes
ECB, XTS

Vendor
Microsoft

Security level
EAL2+, EAL2, EAL2 augmented
Claims
O.ACCESS_DV, O.LAUNCH, O.WEBACC, O.SECURE_DATA, O.SECURE_MANAGEMENT, O.VIRUS, O.SECURE_, T.ACCESS_DD, T.ACCESS_CD, T.ACCESS_KD, T.KEY_DISCLOSURE, A.PROTECT_ACCESS, A.AUTHORISED_USER, A.SECURE_SERVER, A.SECURE_OPER, A.PROTECT_PASSWD, A.TRUST_ADMIN, OE.PROTECT_ACCESS, OE.AUTHORISED_USER, OE.SECURE_SERVER, OE.SECURE_OPER, OE.PROTECT_PASSWD, OE.TRUST_ADMIN
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.1, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.4.1, FCS_CKM.2, FDP_ACC.1, FDP_IFC.1, FDP_ACF.1, FDP_IFF.1, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITC.1, FDP_ITC.2, FIA_UAU.2, FIA_UID.2, FIA_UAU.2.1, FIA_UID.2.1, FIA_UID.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2
Certification process
out of scope, certificate) parameters, application category (out of scope of evaluation, this rule type is out of scope of evaluation, properties, application’s digital signature (certificate) parameters, application category (out of scope of evaluation), active user. These metadata then are compared to active Application Startup control, the one selected in the rule. Content categories are described in User Manual (this rule type is out of scope of evaluation). • By type of data. When object is being downloaded from network its source URL is, • By content categories and types of data. Two above mentioned checks together (this rule type is out of scope of evaluation). Multiple rules can be defined with relative priority, they will be applied based on

Certification process
out of scope, certificate) parameters, application category (out of scope of evaluation, this rule type is out of scope of evaluation, properties, application’s digital signature (certificate) parameters, application category (out of scope of evaluation), active user. These metadata then are compared to active Application Startup control, the one selected in the rule. Content categories are described in User Manual (this rule type is out of scope of evaluation). • By type of data. When object is being downloaded from network its source URL is, • By content categories and types of data. Two above mentioned checks together (this rule type is out of scope of evaluation). Multiple rules can be defined with relative priority, they will be applied based on

Standards
FIPS 197, FIPS 180-4, FIPS 198-1, FIPS PUB 180-4, FIPS PUB 197, FIPS PUB 198-1, NIST SP 800-90A, NIST SP 800-132, NIST SP 800-38E, NIST SP 800-38A, PKCS#1, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-001

File metadata

Title: Kaspersky Endpoint Security for Windows
Subject: Security Target
Author: Alexander Testov
Creation date: D:20211208131549+03'00'
Modification date: D:20211208131549+03'00'
Pages: 47
Creator: Microsoft® Word 2019
Producer: Microsoft® Word 2019

References

No references.

Heuristics ?

Certificate ID: OCSI/CERT/CCL/02/2021/RC

Extracted SARs

AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, ALC_CMS.2, ALC_CMC.2, ASE_TSS.1, AVA_VAN.2, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ATE_FUN.1, ALC_FLR.1, ATE_COV.1, ASE_SPD.1, ADV_TDS.1, ATE_IND.2, ADV_ARC.1, ADV_FSP.2

Scheme data ?

Title Kaspersky Endpoint Security for Windows (version 11.6.0.394 AES256)
Supplier AO Kaspersky Lab
Level EAL2+
Certification Date 26 gennaio 2022
Report Link It https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/rc_kes116_v1.1_it.pdf
Report Link En https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/cr_kes116_v1.0_en.pdf
Target Link https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/st_lite_kes116_v2.04.pdf

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3c636e7c1dcaef8c1c8f6f40236da4a7e6c72e0a3737e753d7e4cf5f14e90d44', 'txt_hash': '6583069bcadac6a3bdb73dd8a45b739944568e988f8e5527863efcc8e530e421'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '11406156c75113170adf6b08dd63b8968953d0f88353911fb167c5086ba25fa6', 'txt_hash': 'a4238bd975438e97e44a3a705ea37326c434075a9d626751702ba2804a5bdd57'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'IT': {'__update__': {'OCSI/CERT/CCL/02/2021/RC': 28}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'IT': {'__update__': {'OCSI/CERT/CCL/02/2021/RC': 56}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'IT': {'__update__': {'OCSI/CERT/CCL/02/2021/RC': 28}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'title': 'Kaspersky Endpoint Security for Windows (version 11.6.0.394 AES256)', 'supplier': ' AO Kaspersky\n\t\t\t\t\t\t\t\t\t\t\t\tLab', 'level': ' EAL2+', 'certification_date': ' 26 gennaio\n\t\t\t\t\t\t\t\t\t\t\t2022', 'report_link_it': 'https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/rc_kes116_v1.1_it.pdf', 'report_link_en': 'https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/cr_kes116_v1.0_en.pdf', 'target_link': 'https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/st_lite_kes116_v2.04.pdf'}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/cr_kes116_v1.0_en.pdf, code: nok'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to 3c636e7c1dcaef8c1c8f6f40236da4a7e6c72e0a3737e753d7e4cf5f14e90d44.
    • The report_txt_hash property was set to 6583069bcadac6a3bdb73dd8a45b739944568e988f8e5527863efcc8e530e421.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 565090, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 28, '/Title': 'Certification Report "Kaspersky Endpoint Security for Windows v11.6"', '/Author': 'OCSI', '/Creator': 'Microsoft Word', '/CreationDate': "D:20220131065541+00'00'", '/ModDate': "D:20220131065541+00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'IT': {'OCSI/CERT/CCL/02/2021/RC': 56}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 1, 'EAL4': 3, 'EAL2': 6, 'EAL2 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.1': 7, 'ALC_FLR': 1, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.J': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'CCLab': {'CCLab Software Laboratory': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES256': 10, 'AES': 4}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1, 'SHA256': 6}}, 'PBKDF': {'PBKDF2': 2}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1, 'TLS 1.2': 1}}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {'CVE': {'CVE-2015-4000': 1}}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'NIST SP 800-90A': 1, 'NIST SP 800-132': 1}, 'ISO': {'ISO/IEC 15408': 6}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to cr_kes116_v1.0_en.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to OCSI/CERT/CCL/02/2021/RC.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/cr_kes116_v1.0_en.pdf, code: 408', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/cr_kes116_v1.0_en.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The manufacturer_web was updated.

    • The new value is https://www.kaspersky.com/.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The manufacturer_web was updated.

    • The new value is None.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 11406156c75113170adf6b08dd63b8968953d0f88353911fb167c5086ba25fa6.
    • The st_txt_hash property was set to a4238bd975438e97e44a3a705ea37326c434075a9d626751702ba2804a5bdd57.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 824371, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 47, '/Title': 'Kaspersky Endpoint Security for Windows', '/Author': 'Alexander Testov', '/Subject': 'Security Target', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20211208131549+03'00'", '/ModDate': "D:20211208131549+03'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.kaspersky.com/', 'https://support.kaspersky.com/kes11/13036', 'https://support.microsoft.com/en-us/help/4474419/sha-2-code-signing-support-update', 'http://www.securelist.com/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 1, 'EAL2': 7, 'EAL2 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.1': 8, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 25, 'FCS_CKM.4': 18, 'FCS_COP.1': 33, 'FCS_CKM.4.1': 1, 'FCS_CKM.2': 2}, 'FDP': {'FDP_ACC.1': 36, 'FDP_IFC.1': 13, 'FDP_ACF.1': 35, 'FDP_IFF.1': 8, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.1': 5, 'FDP_ITC.2': 5}, 'FIA': {'FIA_UAU.2': 8, 'FIA_UID.2': 8, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_UID.1': 3}, 'FMT': {'FMT_MSA.1': 40, 'FMT_MSA.3': 40, 'FMT_MTD.1': 16, 'FMT_SMF.1': 7, 'FMT_SMR.1': 24, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}}, 'cc_claims': {'O': {'O.ACCESS_DV': 6, 'O.LAUNCH': 5, 'O.WEBACC': 6, 'O.SECURE_DATA': 8, 'O.SECURE_MANAGEMENT': 2, 'O.VIRUS': 5, 'O.SECURE_': 1}, 'T': {'T.ACCESS_DD': 4, 'T.ACCESS_CD': 3, 'T.ACCESS_KD': 3, 'T.KEY_DISCLOSURE': 4}, 'A': {'A.PROTECT_ACCESS': 4, 'A.AUTHORISED_USER': 4, 'A.SECURE_SERVER': 4, 'A.SECURE_OPER': 4, 'A.PROTECT_PASSWD': 4, 'A.TRUST_ADMIN': 4}, 'OE': {'OE.PROTECT_ACCESS': 5, 'OE.AUTHORISED_USER': 4, 'OE.SECURE_SERVER': 6, 'OE.SECURE_OPER': 3, 'OE.PROTECT_PASSWD': 3, 'OE.TRUST_ADMIN': 3}}, 'vendor': {'Microsoft': {'Microsoft': 13}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES256': 3, 'AES': 7}}, 'constructions': {'MAC': {'HMAC': 8}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA256': 9, 'SHA-256': 3}}, 'PBKDF': {'PBKDF2': 4}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 6}}}, 'randomness': {}, 'cipher_mode': {'ECB': {'ECB': 1}, 'XTS': {'XTS': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 3, 'FIPS 180-4': 2, 'FIPS 198-1': 2, 'FIPS PUB 180-4': 1, 'FIPS PUB 197': 1, 'FIPS PUB 198-1': 1}, 'NIST': {'NIST SP 800-90A': 3, 'NIST SP 800-132': 3, 'NIST SP 800-38E': 2, 'NIST SP 800-38A': 2}, 'PKCS': {'PKCS#1': 2}, 'CC': {'CCMB-2017-04-002': 2, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-001': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 3, 'certificate) parameters, application category (out of scope of evaluation': 1, 'this rule type is out of scope of evaluation': 2, 'properties, application’s digital signature (certificate) parameters, application category (out of scope of evaluation), active user. These metadata then are compared to active Application Startup control': 1, 'the one selected in the rule. Content categories are described in User Manual (this rule type is out of scope of evaluation). • By type of data. When object is being downloaded from network its source URL is': 1, '• By content categories and types of data. Two above mentioned checks together (this rule type is out of scope of evaluation). Multiple rules can be defined with relative priority, they will be applied based on': 1}}}.
    • The st_filename property was set to st_lite_kes116_v2.04.pdf.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was updated.
    • The report_pdf_hash property was set to 3c636e7c1dcaef8c1c8f6f40236da4a7e6c72e0a3737e753d7e4cf5f14e90d44.
    • The report_txt_hash property was set to 6583069bcadac6a3bdb73dd8a45b739944568e988f8e5527863efcc8e530e421.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 565090, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 28, '/Title': 'Certification Report "Kaspersky Endpoint Security for Windows v11.6"', '/Author': 'OCSI', '/Creator': 'Microsoft Word', '/CreationDate': "D:20220131065541+00'00'", '/ModDate': "D:20220131065541+00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'IT': {'OCSI/CERT/CCL/02/2021/RC': 56}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 1, 'EAL4': 3, 'EAL2': 6, 'EAL2 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.1': 7, 'ALC_FLR': 1, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.J': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'CCLab': {'CCLab Software Laboratory': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES256': 10, 'AES': 4}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1, 'SHA256': 6}}, 'PBKDF': {'PBKDF2': 2}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1, 'TLS 1.2': 1}}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {'CVE': {'CVE-2015-4000': 1}}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'NIST SP 800-90A': 1, 'NIST SP 800-132': 1}, 'ISO': {'ISO/IEC 15408': 6}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to cr_kes116_v1.0_en.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to OCSI/CERT/CCL/02/2021/RC.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values added.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/cr_kes116_v1.0_en.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_lite_kes116_v2.04.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/cr_kes116_v1.0_en.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_lite_kes116_v2.04.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'cr_kes116_v1.0_en.pdf', 'st_filename': 'st_lite_kes116_v2.04.pdf'}.
    • The report_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.1': 7}}}}, 'eval_facility': {'__update__': {'CCLab': {'__update__': {'CCLab Software Laboratory': 4}}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__delete__': ['E2']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__insert__': {'SHA-256': 1}, '__update__': {'SHA256': 6}}}}}}, 'crypto_scheme': {}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 1}}}, '__delete__': ['RNG']}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL2': 7}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.1': 8}}}}, 'cc_sfr': {'__update__': {'FCS': {'__update__': {'FCS_CKM.1': 25, 'FCS_COP.1': 33}}, 'FDP': {'__update__': {'FDP_ACC.1': 36, 'FDP_IFC.1': 13, 'FDP_ACF.1': 35}}, 'FIA': {'__update__': {'FIA_UID.2': 8, 'FIA_UID.1': 3}}, 'FMT': {'__update__': {'FMT_MSA.3': 40, 'FMT_MTD.1': 16, 'FMT_SMF.1': 7, 'FMT_SMR.1': 24}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.LAUNCH': 5, 'O.SECURE_MANAGEMENT': 2, 'O.VIRUS': 5}}, 'OE': {'__update__': {'OE.AUTHORISED_USER': 4, 'OE.SECURE_OPER': 3, 'OE.TRUST_ADMIN': 3}}}}, 'vendor': {'__update__': {'Microsoft': {'__update__': {'Microsoft': 13}}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 7}, '__delete__': ['AES-256']}}, '__delete__': ['E2']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA256': 9, 'SHA-256': 3}}}}}}, 'crypto_scheme': {}, 'randomness': {}, 'cipher_mode': {'__update__': {'ECB': {'__update__': {'ECB': 1}}}}, 'tee_name': {}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'certificate) parameters, application category (out of scope of evaluation': 1, 'this rule type is out of scope of evaluation': 2, 'properties, application’s digital signature (certificate) parameters, application category (out of scope of evaluation), active user. These metadata then are compared to active Application Startup control': 1, 'the one selected in the rule. Content categories are described in User Manual (this rule type is out of scope of evaluation). • By type of data. When object is being downloaded from network its source URL is': 1, '• By content categories and types of data. Two above mentioned checks together (this rule type is out of scope of evaluation). Multiple rules can be defined with relative priority, they will be applied based on': 1}, '__delete__': ['(certificate) parameters, application category (out of scope of evaluation', '. Content categories are described in User Manual (this rule type is out of scope of evaluation', '. • By content categories and types of data. Two above mentioned checks together (this rule type is out of scope of evaluation', 'ication properties, application’s digital signature (certificate) parameters, application category (out of scope of evaluation), active user. These metadata then are compared to active Application Startup control', 'es the one selected in the rule. Content categories are described in User Manual (this rule type is out of scope of evaluation). • By type of data. When object is being downloaded from network its source URL is', '. • By content categories and types of data. Two above mentioned checks together (this rule type is out of scope of evaluation). Multiple rules can be defined with relative priority, they will be applied based on']}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://support.kaspersky.com/kes11/13036', 'https://support.microsoft.com/en-us/help/4474419/sha-2-code-signing-support-update', 'http://www.kaspersky.com/', 'http://www.securelist.com/']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'IT': {'OCSI/CERT/CCL/02/2021/RC': 56}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 1, 'EAL4': 3, 'EAL2': 6, 'EAL2 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.1': 6, 'ALC_FLR': 1, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.J': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'CCLab': {'CCLab Software Laboratory': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES256': 10, 'AES': 4}, 'E2': {'E2': 1}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 7}}, 'PBKDF': {'PBKDF2': 2}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1, 'TLS 1.2': 1}}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {'CVE': {'CVE-2015-4000': 1}}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'NIST SP 800-90A': 1, 'NIST SP 800-132': 1}, 'ISO': {'ISO/IEC 15408': 6}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 1, 'EAL2': 6, 'EAL2 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.1': 6, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 29, 'FCS_CKM.4': 18, 'FCS_COP.1': 38, 'FCS_CKM.4.1': 1, 'FCS_CKM.2': 2}, 'FDP': {'FDP_ACC.1': 37, 'FDP_IFC.1': 14, 'FDP_ACF.1': 39, 'FDP_IFF.1': 8, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.1': 5, 'FDP_ITC.2': 5}, 'FIA': {'FIA_UAU.2': 8, 'FIA_UID.2': 10, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_UID.1': 4}, 'FMT': {'FMT_MSA.1': 40, 'FMT_MSA.3': 44, 'FMT_MTD.1': 17, 'FMT_SMF.1': 16, 'FMT_SMR.1': 27, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}}, 'cc_claims': {'O': {'O.ACCESS_DV': 6, 'O.LAUNCH': 8, 'O.WEBACC': 6, 'O.SECURE_DATA': 8, 'O.SECURE_MANAGEMENT': 5, 'O.VIRUS': 8, 'O.SECURE_': 1}, 'T': {'T.ACCESS_DD': 4, 'T.ACCESS_CD': 3, 'T.ACCESS_KD': 3, 'T.KEY_DISCLOSURE': 4}, 'A': {'A.PROTECT_ACCESS': 4, 'A.AUTHORISED_USER': 4, 'A.SECURE_SERVER': 4, 'A.SECURE_OPER': 4, 'A.PROTECT_PASSWD': 4, 'A.TRUST_ADMIN': 4}, 'OE': {'OE.PROTECT_ACCESS': 5, 'OE.AUTHORISED_USER': 5, 'OE.SECURE_SERVER': 6, 'OE.SECURE_OPER': 4, 'OE.PROTECT_PASSWD': 3, 'OE.TRUST_ADMIN': 4}}, 'vendor': {'Microsoft': {'Microsoft': 11}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES256': 3, 'AES': 8, 'AES-256': 4}, 'E2': {'E2': 1}}, 'constructions': {'MAC': {'HMAC': 8}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA256': 13, 'SHA-256': 2}}, 'PBKDF': {'PBKDF2': 4}}, 'crypto_scheme': {'MAC': {'MAC': 8}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 6}}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'XTS': {'XTS': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 3, 'FIPS 180-4': 2, 'FIPS 198-1': 2, 'FIPS PUB 180-4': 1, 'FIPS PUB 197': 1, 'FIPS PUB 198-1': 1}, 'NIST': {'NIST SP 800-90A': 3, 'NIST SP 800-132': 3, 'NIST SP 800-38E': 2, 'NIST SP 800-38A': 2}, 'PKCS': {'PKCS#1': 2}, 'CC': {'CCMB-2017-04-002': 2, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-001': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 3, '(certificate) parameters, application category (out of scope of evaluation': 1, '. Content categories are described in User Manual (this rule type is out of scope of evaluation': 1, '. • By content categories and types of data. Two above mentioned checks together (this rule type is out of scope of evaluation': 1, 'ication properties, application’s digital signature (certificate) parameters, application category (out of scope of evaluation), active user. These metadata then are compared to active Application Startup control': 1, 'es the one selected in the rule. Content categories are described in User Manual (this rule type is out of scope of evaluation). • By type of data. When object is being downloaded from network its source URL is': 1, '. • By content categories and types of data. Two above mentioned checks together (this rule type is out of scope of evaluation). Multiple rules can be defined with relative priority, they will be applied based on': 1}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '3c636e7c1dcaef8c1c8f6f40236da4a7e6c72e0a3737e753d7e4cf5f14e90d44', 'st_pdf_hash': '11406156c75113170adf6b08dd63b8968953d0f88353911fb167c5086ba25fa6', 'report_txt_hash': '6583069bcadac6a3bdb73dd8a45b739944568e988f8e5527863efcc8e530e421', 'st_txt_hash': 'a4238bd975438e97e44a3a705ea37326c434075a9d626751702ba2804a5bdd57'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES256': 10, 'AES': 4, 'E2': 1, 'HMAC': 2}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA256': 7, 'PBKDF2': 2}, 'rules_crypto_schemes': {'MAC': 2, 'TLS': 2}, 'rules_randomness': {'DRBG': 2, 'RBG': 2}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'XTS': 1}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['11.6.0.394']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_file_size_bytes': 565090, '/CreationDate': "D:20220131065541+00'00'", '/ModDate': "D:20220131065541+00'00'"} data.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Kaspersky Endpoint Security for Windows (version 11.6.0.394 AES256) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": null,
  "dgst": "d208ddbecbcaec78",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "OCSI/CERT/CCL/02/2021/RC",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "11.6.0.394"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "certification_date": " 26 gennaio\n\t\t\t\t\t\t\t\t\t\t\t2022",
      "level": " EAL2+",
      "report_link_en": "https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/cr_kes116_v1.0_en.pdf",
      "report_link_it": "https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/rc_kes116_v1.1_it.pdf",
      "supplier": " AO Kaspersky\n\t\t\t\t\t\t\t\t\t\t\t\tLab",
      "target_link": "https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/st_lite_kes116_v2.04.pdf",
      "title": "Kaspersky Endpoint Security for Windows (version 11.6.0.394 AES256)"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "AO Kaspersky Lab",
  "manufacturer_web": "https://www.kaspersky.com/",
  "name": "Kaspersky Endpoint Security for Windows (version 11.6.0.394 AES256)",
  "not_valid_after": "2027-01-26",
  "not_valid_before": "2022-01-26",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "cr_kes116_v1.0_en.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "IT": {
          "OCSI/CERT/CCL/02/2021/RC": 28
        }
      },
      "cc_claims": {
        "O": {
          "O.J": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 7
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 6,
          "EAL2 augmented": 3,
          "EAL2+": 1,
          "EAL4": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1,
            "TLS 1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CCLab": {
          "CCLab Software Laboratory": 4
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 2
        },
        "SHA": {
          "SHA2": {
            "SHA-256": 1,
            "SHA256": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 15408": 6
        },
        "NIST": {
          "NIST SP 800-132": 1,
          "NIST SP 800-90A": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4,
            "AES256": 10
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {
        "CVE": {
          "CVE-2015-4000": 1
        }
      }
    },
    "report_metadata": {
      "/Author": "OCSI",
      "/CreationDate": "D:20220131065541+00\u002700\u0027",
      "/Creator": "Microsoft Word",
      "/ModDate": "D:20220131065541+00\u002700\u0027",
      "/Title": "Certification Report \"Kaspersky Endpoint Security for Windows v11.6\"",
      "pdf_file_size_bytes": 565090,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 28
    },
    "st_filename": "st_lite_kes116_v2.04.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.AUTHORISED_USER": 4,
          "A.PROTECT_ACCESS": 4,
          "A.PROTECT_PASSWD": 4,
          "A.SECURE_OPER": 4,
          "A.SECURE_SERVER": 4,
          "A.TRUST_ADMIN": 4
        },
        "O": {
          "O.ACCESS_DV": 6,
          "O.LAUNCH": 5,
          "O.SECURE_": 1,
          "O.SECURE_DATA": 8,
          "O.SECURE_MANAGEMENT": 2,
          "O.VIRUS": 5,
          "O.WEBACC": 6
        },
        "OE": {
          "OE.AUTHORISED_USER": 4,
          "OE.PROTECT_ACCESS": 5,
          "OE.PROTECT_PASSWD": 3,
          "OE.SECURE_OPER": 3,
          "OE.SECURE_SERVER": 6,
          "OE.TRUST_ADMIN": 3
        },
        "T": {
          "T.ACCESS_CD": 3,
          "T.ACCESS_DD": 4,
          "T.ACCESS_KD": 3,
          "T.KEY_DISCLOSURE": 4
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.1": 8
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 7,
          "EAL2 augmented": 3,
          "EAL2+": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 25,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 18,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 33
        },
        "FDP": {
          "FDP_ACC.1": 36,
          "FDP_ACF.1": 35,
          "FDP_IFC.1": 13,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 8,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITC.1": 5,
          "FDP_ITC.2": 5
        },
        "FIA": {
          "FIA_UAU.2": 8,
          "FIA_UAU.2.1": 1,
          "FIA_UID.1": 3,
          "FIA_UID.2": 8,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 40,
          "FMT_MSA.3": 40,
          "FMT_MTD.1": 16,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 24,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "certificate) parameters, application category (out of scope of evaluation": 1,
          "out of scope": 3,
          "properties, application\u2019s digital signature (certificate) parameters, application category (out of scope of evaluation), active user. These metadata then are compared to active Application Startup control": 1,
          "the one selected in the rule. Content categories are described in User Manual (this rule type is out of scope of evaluation). \u2022 By type of data. When object is being downloaded from network its source URL is": 1,
          "this rule type is out of scope of evaluation": 2,
          "\u2022 By content categories and types of data. Two above mentioned checks together (this rule type is out of scope of evaluation). Multiple rules can be defined with relative priority, they will be applied based on": 1
        }
      },
      "cipher_mode": {
        "ECB": {
          "ECB": 1
        },
        "XTS": {
          "XTS": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 6
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 4
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA256": 9
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 2,
          "CCMB-2017-04-003": 2
        },
        "FIPS": {
          "FIPS 180-4": 2,
          "FIPS 197": 3,
          "FIPS 198-1": 2,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-132": 3,
          "NIST SP 800-38A": 2,
          "NIST SP 800-38E": 2,
          "NIST SP 800-90A": 3
        },
        "PKCS": {
          "PKCS#1": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7,
            "AES256": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 8
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 13
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Alexander Testov",
      "/CreationDate": "D:20211208131549+03\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20211208131549+03\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "/Subject": "Security Target",
      "/Title": "Kaspersky Endpoint Security for Windows",
      "pdf_file_size_bytes": 824371,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.kaspersky.com/",
          "https://support.kaspersky.com/kes11/13036",
          "https://support.microsoft.com/en-us/help/4474419/sha-2-code-signing-support-update",
          "http://www.securelist.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 47
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/cr_kes116_v1.0_en.pdf",
  "scheme": "IT",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "EAL2+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_lite_kes116_v2.04.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3c636e7c1dcaef8c1c8f6f40236da4a7e6c72e0a3737e753d7e4cf5f14e90d44",
      "txt_hash": "6583069bcadac6a3bdb73dd8a45b739944568e988f8e5527863efcc8e530e421"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "11406156c75113170adf6b08dd63b8968953d0f88353911fb167c5086ba25fa6",
      "txt_hash": "a4238bd975438e97e44a3a705ea37326c434075a9d626751702ba2804a5bdd57"
    }
  },
  "status": "active"
}