SecureMi® v1.2

CSV information ?

Status archived
Valid from 06.09.2017
Valid until 06.09.2022
Scheme 🇲🇾 MY
Manufacturer Evault Technologies Sdn Bhd
Category Data Protection
Security level EAL2

Heuristics summary ?

Certificate ID: ISCB-5-RPT-C064-CR-v1

Certificate ?

Certification report ?

Extracted keywords

Security level
EAL2
Security Functional Requirements (SFR)
FAU_GEN.1, FDP_ACF.1, FDP_IFC.1, FDP_ACC.1, FIA_UAU.2, FIA_UID.2, FIA_SOS.2, FMT_MOF.1, FMT_MSA.3, FMT_SMR.1
Certificates
ISCB-5-RPT-C064-CR-v1

Standards
ISO/IEC15408, ISO/IEC 18045

File metadata

Title: C064 Certification Report
Subject: SecureMi® v1.2
Keywords: SecureMi® v1.2
Author: ISCB Department
Creation date: D:20171019061514+00'00'
Modification date: D:20171019061514+00'00'
Pages: 29
Creator: Microsoft Word

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES
Schemes
MAC

Vendor
Microsoft

Security level
EAL 2, EAL2
Claims
O.AUDIT, O.DATAPROTECTION, O.IDENTAUTH, O.SELFTEMPERING, O.SECUREACCESS, O.AUDITREVIEW, O.LEAKAGEMGMT, O.STATISTIC, O.STATISTICS, T.MASQUERADE, T.UNAUTHACCESS, T.DISCLOSURE, T.TSF_DATA_ALTERATI, T.RECORDFAILURE, T.MGMTFAILURE, T.TAMPEREVIDENCE, T.UNAUTHACTION, T.TSF_DATA_ALTERATION, A.PLATFORM, A.PHYSICAL, A.MAINTENANCE, A.ADMIN, A.SECURECOMM, OE.OSREINFORCEMNT, OE.PHYSICALSEC, OE.TIMESTAMP, OE.TRUSTEDADMIN, OE.SECURECOMM, OE.MANAGEMENT, OE.SECURE_OS
Security Assurance Requirements (SAR)
ADV_FSP, ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_TSS, ASE_INT, ASE_CCL, ASE_SPD, ASE_OBJ, ASE_ECD, ASE_REQ, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_SAR.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FDP_ACC.1, FDP_ACF.1, FDP_IFC.1, FDP_IFF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FIA_SOS.2, FIA_UAU.2, FIA_UAU.7, FIA_UID.2, FIA_UID.1, FIA_UAU.1, FIA_SOS.2.1, FIA_UAU.2.1, FIA_UAU.7.1, FIA_UID.2.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1

File metadata

Title: SecureMi 1.2 Security Target v0.13
Author: MARINAH SYAZWANI BT MOKHTAR
Creation date: D:20170829025521Z00'00'
Modification date: D:20170829025521Z00'00'
Pages: 60
Creator: Word
Producer: Mac OS X 10.11.6 Quartz PDFContext

References

No references.

Heuristics ?

Certificate ID: ISCB-5-RPT-C064-CR-v1

Extracted SARs

AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, ALC_CMS.2, ALC_CMC.2, ASE_TSS.1, AVA_VAN.2, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ATE_FUN.1, ATE_COV.1, ASE_SPD.1, ADV_TDS.1, ATE_IND.2, ADV_ARC.1, ADV_FSP.2

References ?

No references are available for this certificate.

Updates ?

  • 22.04.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '02ccd61c7485c75d86a8e9ea75e10065fd6510361fbe41cd3091d40a09d1d43e', 'txt_hash': '04bec7b4c90d2a5ce789c6b215b8a0a2316e4e18b90992b3fdba175ff1c137a0'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9474c815e3717c7151efb433b7118b82f5e36a9e999d00f38a430c832bc4982b', 'txt_hash': '0a5275f53c3afa2bcaa0c5b5a25f0e099d550325fb335b9f4b2724990cb8224b'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
    • The scheme_data property was set to {'cert_no': '2017-006-C064', 'developer': 'Evault Technologies Sdn Bhd', 'level': 'EAL2', 'product': 'SecureMi® v1.2', 'certification_date': '06-09-2017', 'expiration_date': '06-09-2022', 'recognition': 'CCRA', 'url': 'https://iscb.cybersecurity.my/index.php/certification/product-certification/mycc/archived-certified-products-and-systems/submission-view/64', 'enhanced': {'cert_id': 'C064', 'product': 'SecureMi® v1.2', 'developer': 'Evault Technologies Sdn Bhd1st Floor Block G, Excella Business ParkJalan Ampang Putra, Taman Ampang Hilir55100 Kuala Lumpur\nURL:http://www.evault.com.my/', 'category': 'Access Control Devices and System', 'type': 'Access Control Devices and System', 'scope': 'The TOE a content aware Data Leakage Prevention (DLP) solution that is designed as a complete solution for preventing data leakage problems in government and corporate environments from the start.\nThe following security functions are implemented by the TOE:\n\nSecurity Audit\nIdentification and Authentication\nSecurity Management\nUser Data Protection', 'assurance_level': 'EAL2', 'certification_date': '06-09-2017', 'expiration_date': '06-09-2022', 'mutual_recognition': 'CCRA', 'target_link': 'https://iscb.cybersecurity.my/resources/document/mycc/mycpr/C064/SecureMi%201.2%20Security%20Target%20v0.13.pdf', 'report_link': 'https://iscb.cybersecurity.my/resources/document/mycc/mycpr/C064/ISCB-5-RPT-C064-CR-v1.pdf', 'status': 'Archive'}}.
  • 20.06.2023 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The Valid until date was updated.

    • The new value is 2022-09-06.

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'category': 'ACCESS CONTROL DEVICES AND SYSTEM', 'level': 'EAL2', 'cert_id': '2017-006-C064', 'certification_date': '6 September 2017', 'product': 'PROJECT IDC064ASSURANCE LEVELEAL2Security Target (ST)Certification Report (CR)PRODUCT NAME AND VERSIONSecureMi® v1.2PRODUCT TYPEData Leakage Prevention solutionPRODUCT SPONSOR / DEVELOPEREvault Technologies Sdn BhdPRODUCT SPONSOR / DEVELOPER CONTACT DETAILSEvault Technologies Sdn Bhd1st Floor Block G, Excella Business ParkJalan Ampang Putra, Taman Ampang Hilir55100 Kuala LumpurURL:http://www.evault.com.my/The TOE a content aware Data Leakage Prevention (DLP) solution that is designed as a complete solution for preventing data leakage problems in government and corporate environments from the start.The following security functions are implemented by the TOE:Security AuditIdentification and AuthenticationSecurity ManagementUser Data ProtectionSecureMi® v1.2', 'developer': 'Evault Technologies Sdn Bhd'}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to 02ccd61c7485c75d86a8e9ea75e10065fd6510361fbe41cd3091d40a09d1d43e.
    • The st_txt_hash property was set to 0a5275f53c3afa2bcaa0c5b5a25f0e099d550325fb335b9f4b2724990cb8224b.
    • The report_txt_hash property was set to 04bec7b4c90d2a5ce789c6b215b8a0a2316e4e18b90992b3fdba175ff1c137a0.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 581064, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 29, '/Title': 'C064 Certification Report', '/Author': 'ISCB Department', '/Subject': 'SecureMi® v1.2', '/Keywords': 'SecureMi® v1.2', '/Creator': 'Microsoft Word', '/CreationDate': "D:20171019061514+00'00'", '/ModDate': "D:20171019061514+00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/', 'http://www.cybersecurity.my/mycc', 'mailto:mycc@cybersecurity.my']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 672691, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 60, '/Title': 'SecureMi 1.2 Security Target v0.13', '/Author': 'MARINAH SYAZWANI BT MOKHTAR', '/Subject': '', '/Producer': 'Mac OS X 10.11.6 Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20170829025521Z00'00'", '/ModDate': "D:20170829025521Z00'00'", '/Keywords': '', '/AAPL:Keywords': '[]', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'MY': {'ISCB-5-RPT-C064-CR-v1': 29}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 9}}, 'cc_sar': {}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1}, 'FDP': {'FDP_ACF.1': 3, 'FDP_IFC.1': 1, 'FDP_ACC.1': 1}, 'FIA': {'FIA_UAU.2': 1, 'FIA_UID.2': 1, 'FIA_SOS.2': 2}, 'FMT': {'FMT_MOF.1': 4, 'FMT_MSA.3': 3, 'FMT_SMR.1': 3}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL2': 3}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_TSS': 4, 'ASE_INT': 3, 'ASE_CCL': 3, 'ASE_SPD': 3, 'ASE_OBJ': 3, 'ASE_ECD': 3, 'ASE_REQ': 4, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 8, 'FAU_SAR.1': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1}, 'FDP': {'FDP_ACC.1': 10, 'FDP_ACF.1': 8, 'FDP_IFC.1': 11, 'FDP_IFF.1': 8, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1}, 'FIA': {'FIA_SOS.2': 6, 'FIA_UAU.2': 7, 'FIA_UAU.7': 6, 'FIA_UID.2': 7, 'FIA_UID.1': 6, 'FIA_UAU.1': 3, 'FIA_SOS.2.1': 2, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MOF.1': 7, 'FMT_MSA.1': 8, 'FMT_MSA.3': 12, 'FMT_MTD.1': 7, 'FMT_SMF.1': 16, 'FMT_SMR.1': 17, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 3}}, 'cc_claims': {'O': {'O.AUDIT': 3, 'O.DATAPROTECTION': 3, 'O.IDENTAUTH': 5, 'O.SELFTEMPERING': 5, 'O.SECUREACCESS': 5, 'O.AUDITREVIEW': 3, 'O.LEAKAGEMGMT': 3, 'O.STATISTIC': 3, 'O.STATISTICS': 1}, 'T': {'T.MASQUERADE': 2, 'T.UNAUTHACCESS': 2, 'T.DISCLOSURE': 2, 'T.TSF_DATA_ALTERATI': 1, 'T.RECORDFAILURE': 2, 'T.MGMTFAILURE': 2, 'T.TAMPEREVIDENCE': 2, 'T.UNAUTHACTION': 2, 'T.TSF_DATA_ALTERATION': 1}, 'A': {'A.PLATFORM': 2, 'A.PHYSICAL': 2, 'A.MAINTENANCE': 2, 'A.ADMIN': 2, 'A.SECURECOMM': 2}, 'OE': {'OE.OSREINFORCEMNT': 3, 'OE.PHYSICALSEC': 4, 'OE.TIMESTAMP': 2, 'OE.TRUSTEDADMIN': 4, 'OE.SECURECOMM': 7, 'OE.MANAGEMENT': 5, 'OE.SECURE_OS': 2}}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to ISCB-5-RPT-C064-CR-v1.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to ISCB-5-RPT-C064-CR-v1.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]}.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/ISCB-5-RPT-C064-CR-v1.pdf, code: 408']] values inserted.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/ISCB-5-RPT-C064-CR-v1.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/ISCB-5-RPT-C064-CR-v1.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/SecureMi%201.2%20Security%20Target%20v0.13.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/ISCB-5-RPT-C064-CR-v1.pdf, code: nok'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'ISCB-5-RPT-C064-CR-v1.pdf', 'st_filename': 'SecureMi 1.2 Security Target v0.13.pdf'}.
    • The report_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__delete__': ['FAU_SAR.1']}, 'FDP': {'__update__': {'FDP_ACC.1': 1}, '__delete__': ['FDP_IFF.1']}, 'FIA': {'__update__': {'FIA_SOS.2': 2}, '__delete__': ['FIA_UAU.7']}, 'FMT': {'__delete__': ['FMT_MSA.1', 'FMT_SMF.1', 'FMT_MTD.1']}}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL2': 3}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 8, 'FAU_SAR.1': 7}}, 'FDP': {'__update__': {'FDP_ACC.1': 10, 'FDP_ACF.1': 8, 'FDP_IFC.1': 11}}, 'FIA': {'__update__': {'FIA_UID.1': 6, 'FIA_UAU.1': 3}}, 'FMT': {'__update__': {'FMT_MSA.1': 8, 'FMT_SMR.1': 17}}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'crypto_scheme': {'__delete__': ['KA']}, 'side_channel_analysis': {}, 'tee_name': {}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/', 'http://www.cybersecurity.my/mycc', 'mailto:mycc@cybersecurity.my']}} values inserted.
    • The st_metadata property was set to {'pdf_file_size_bytes': 672691, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 60, '/Title': 'SecureMi 1.2 Security Target v0.13', '/Author': 'MARINAH SYAZWANI BT MOKHTAR', '/Subject': '', '/Producer': 'Mac OS X 10.11.6 Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20170829025521Z00'00'", '/ModDate': "D:20170829025521Z00'00'", '/Keywords': '', '/AAPL:Keywords': '[]', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_keywords property was set to {'cc_cert_id': {'MY': {'ISCB-5-RPT-C064-CR-v1': 29}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 9}}, 'cc_sar': {}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_SAR.1': 1}, 'FDP': {'FDP_ACF.1': 3, 'FDP_ACC.1': 3, 'FDP_IFC.1': 1, 'FDP_IFF.1': 1}, 'FIA': {'FIA_UAU.2': 1, 'FIA_UAU.7': 1, 'FIA_UID.2': 1, 'FIA_SOS.2': 3}, 'FMT': {'FMT_MOF.1': 4, 'FMT_MSA.1': 3, 'FMT_MSA.3': 3, 'FMT_SMF.1': 4, 'FMT_SMR.1': 3, 'FMT_MTD.1': 2}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL2': 1}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_TSS': 4, 'ASE_INT': 3, 'ASE_CCL': 3, 'ASE_SPD': 3, 'ASE_OBJ': 3, 'ASE_ECD': 3, 'ASE_REQ': 4, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_SAR.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1}, 'FDP': {'FDP_ACC.1': 11, 'FDP_ACF.1': 9, 'FDP_IFC.1': 12, 'FDP_IFF.1': 8, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1}, 'FIA': {'FIA_SOS.2': 6, 'FIA_UAU.2': 7, 'FIA_UAU.7': 6, 'FIA_UID.2': 7, 'FIA_UID.1': 7, 'FIA_UAU.1': 4, 'FIA_SOS.2.1': 2, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MOF.1': 7, 'FMT_MSA.1': 9, 'FMT_MSA.3': 12, 'FMT_MTD.1': 7, 'FMT_SMF.1': 16, 'FMT_SMR.1': 18, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 3}}, 'cc_claims': {'O': {'O.AUDIT': 3, 'O.DATAPROTECTION': 3, 'O.IDENTAUTH': 5, 'O.SELFTEMPERING': 5, 'O.SECUREACCESS': 5, 'O.AUDITREVIEW': 3, 'O.LEAKAGEMGMT': 3, 'O.STATISTIC': 3, 'O.STATISTICS': 1}, 'T': {'T.MASQUERADE': 2, 'T.UNAUTHACCESS': 2, 'T.DISCLOSURE': 2, 'T.TSF_DATA_ALTERATI': 1, 'T.RECORDFAILURE': 2, 'T.MGMTFAILURE': 2, 'T.TAMPEREVIDENCE': 2, 'T.UNAUTHACTION': 2, 'T.TSF_DATA_ALTERATION': 1}, 'A': {'A.PLATFORM': 2, 'A.PHYSICAL': 2, 'A.MAINTENANCE': 2, 'A.ADMIN': 2, 'A.SECURECOMM': 2}, 'OE': {'OE.OSREINFORCEMNT': 3, 'OE.PHYSICALSEC': 4, 'OE.TIMESTAMP': 2, 'OE.TRUSTEDADMIN': 4, 'OE.SECURECOMM': 7, 'OE.MANAGEMENT': 5, 'OE.SECURE_OS': 2}}, 'vendor': {'STMicroelectronics': {'STM': 3}, 'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KA': {'KA': 3}}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'DFA': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cert_id property was set to ISCB-5-RPT-C064-CR-v1.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '02ccd61c7485c75d86a8e9ea75e10065fd6510361fbe41cd3091d40a09d1d43e', 'st_pdf_hash': '9474c815e3717c7151efb433b7118b82f5e36a9e999d00f38a430c832bc4982b', 'report_txt_hash': '04bec7b4c90d2a5ce789c6b215b8a0a2316e4e18b90992b3fdba175ff1c137a0', 'st_txt_hash': '0a5275f53c3afa2bcaa0c5b5a25f0e099d550325fb335b9f4b2724990cb8224b'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 4}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 2}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_cert_id': {}} data.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
    • The cert_id property was set to None.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/targets/pdf/eb631d5cae1dc81e.pdf, error: seek of closed file', 'Failed to read metadata of certs/targets/pdf/eb631d5cae1dc81e.pdf, error: seek of closed file'].

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'ISCB-5-RPT-C064-CR-v1': 29}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1.2']}.
    • The cert_id property was set to ISCB-5-RPT-C064-CR-v1.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name SecureMi® v1.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Data Protection",
  "cert_link": null,
  "dgst": "eb631d5cae1dc81e",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ISCB-5-RPT-C064-CR-v1",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Evault Technologies Sdn Bhd",
  "manufacturer_web": "https://www.evault.com.my/",
  "name": "SecureMi\u00ae v1.2",
  "not_valid_after": "2022-09-06",
  "not_valid_before": "2017-09-06",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "ISCB-5-RPT-C064-CR-v1.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "MY": {
          "ISCB-5-RPT-C064-CR-v1": 29
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL2": 9
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_ACF.1": 3,
          "FDP_IFC.1": 1
        },
        "FIA": {
          "FIA_SOS.2": 2,
          "FIA_UAU.2": 1,
          "FIA_UID.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 4,
          "FMT_MSA.3": 3,
          "FMT_SMR.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 18045": 2,
          "ISO/IEC15408": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "ISCB Department",
      "/CreationDate": "D:20171019061514+00\u002700\u0027",
      "/Creator": "Microsoft Word",
      "/Keywords": "SecureMi\u00ae v1.2",
      "/ModDate": "D:20171019061514+00\u002700\u0027",
      "/Subject": "SecureMi\u00ae v1.2",
      "/Title": "C064 Certification Report",
      "pdf_file_size_bytes": 581064,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/",
          "mailto:mycc@cybersecurity.my",
          "http://www.cybersecurity.my/mycc"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 29
    },
    "st_filename": "SecureMi 1.2 Security Target v0.13.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN": 2,
          "A.MAINTENANCE": 2,
          "A.PHYSICAL": 2,
          "A.PLATFORM": 2,
          "A.SECURECOMM": 2
        },
        "O": {
          "O.AUDIT": 3,
          "O.AUDITREVIEW": 3,
          "O.DATAPROTECTION": 3,
          "O.IDENTAUTH": 5,
          "O.LEAKAGEMGMT": 3,
          "O.SECUREACCESS": 5,
          "O.SELFTEMPERING": 5,
          "O.STATISTIC": 3,
          "O.STATISTICS": 1
        },
        "OE": {
          "OE.MANAGEMENT": 5,
          "OE.OSREINFORCEMNT": 3,
          "OE.PHYSICALSEC": 4,
          "OE.SECURECOMM": 7,
          "OE.SECURE_OS": 2,
          "OE.TIMESTAMP": 2,
          "OE.TRUSTEDADMIN": 4
        },
        "T": {
          "T.DISCLOSURE": 2,
          "T.MASQUERADE": 2,
          "T.MGMTFAILURE": 2,
          "T.RECORDFAILURE": 2,
          "T.TAMPEREVIDENCE": 2,
          "T.TSF_DATA_ALTERATI": 1,
          "T.TSF_DATA_ALTERATION": 1,
          "T.UNAUTHACCESS": 2,
          "T.UNAUTHACTION": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1
        },
        "ASE": {
          "ASE_CCL": 3,
          "ASE_CCL.1": 1,
          "ASE_ECD": 3,
          "ASE_ECD.1": 1,
          "ASE_INT": 3,
          "ASE_INT.1": 1,
          "ASE_OBJ": 3,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 4,
          "ASE_REQ.2": 1,
          "ASE_SPD": 3,
          "ASE_SPD.1": 1,
          "ASE_TSS": 4,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL2": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 8,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR.1": 7,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1
        },
        "FDP": {
          "FDP_ACC.1": 10,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 8,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 11,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 8,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1
        },
        "FIA": {
          "FIA_SOS.2": 6,
          "FIA_SOS.2.1": 2,
          "FIA_UAU.1": 3,
          "FIA_UAU.2": 7,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 6,
          "FIA_UID.2": 7,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 7,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 8,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 12,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 7,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 16,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 17,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 3
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/AAPL:Keywords": "[]",
      "/Author": "MARINAH SYAZWANI BT MOKHTAR",
      "/CreationDate": "D:20170829025521Z00\u002700\u0027",
      "/Creator": "Word",
      "/Keywords": "",
      "/ModDate": "D:20170829025521Z00\u002700\u0027",
      "/Producer": "Mac OS X 10.11.6 Quartz PDFContext",
      "/Subject": "",
      "/Title": "SecureMi 1.2 Security Target v0.13",
      "pdf_file_size_bytes": 672691,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 60
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/ISCB-5-RPT-C064-CR-v1.pdf",
  "scheme": "MY",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/SecureMi%201.2%20Security%20Target%20v0.13.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "02ccd61c7485c75d86a8e9ea75e10065fd6510361fbe41cd3091d40a09d1d43e",
      "txt_hash": "04bec7b4c90d2a5ce789c6b215b8a0a2316e4e18b90992b3fdba175ff1c137a0"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9474c815e3717c7151efb433b7118b82f5e36a9e999d00f38a430c832bc4982b",
      "txt_hash": "0a5275f53c3afa2bcaa0c5b5a25f0e099d550325fb335b9f4b2724990cb8224b"
    }
  },
  "status": "archived"
}