Blue Coat ProxySG S400 and S500 running SGOS v6.5

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 06.03.2015
Valid until 06.03.2020
Scheme 🇸🇪 SE
Manufacturer Blue Coat Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CSEC2014004

Certificate ?

Extracted keywords

Evaluation facilities
atsec

File metadata

Creation date: D:20150306100245+01'00'
Modification date: D:20230313125435+01'00'
Pages: 1

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
Protocols
SSH, TLS
Randomness
TRNG, RNG
Block cipher modes
ECB, CBC, OFB
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256

Security level
EAL 3
Claims
T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.TRUSTED_ADMIN, A.NO_GENERAL_PURPOSE, A.PHYSICAL
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_NDPP.1, ALC_CMC.1, ALC_CMS.1, ALC_NDPP.1, ATE_IND.1, ATE_NDPP.1, AVA_VAN.1, AVA_NDPP.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ASE_NDPP.1
Certificates
CSEC2014004
Evaluation facilities
atsec

Standards
ISO/IEC 17025, CCMB-2012-09-001, CCMB-2012-09-002

File metadata

Title: Microsoft Word - Certification Report - Blue Coat
Author: hesve
Creation date: D:20150306082612+01'00'
Modification date: D:20150306082612+01'00'
Pages: 21
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 10.1.4 (Windows)

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, HMAC, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
Schemes
MAC
Protocols
SSH, SSL, TLS, TLS 1.0, TLS 1.1, TLS 1.2, IPsec
Randomness
DRBG, RNG, RBG
Elliptic Curves
P-256, P-384
Block cipher modes
ECB, CBC, CTR, CFB, OFB
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256

Vendor
Microsoft

Claims
O.PROTECTED_COMMUNICATI, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_C, O.SESSION_LOCK, O.TSF_SELF_TEST, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT.1, FAU_STG_EXT, FAU_STG, FAU_STG.1, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_GEN, FAU_GEN.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FCS_CKM_EXT.4, FCS_RBG_EXT.1, FCS_SSH_EXT.1, FCS_TLS_EXT.1, FCS_CKM, FCS_CKM_EXT, FCS_CKM.4, FCS_CKM.1, FCS_CKM_EXT.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT.1.1, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_CKM.1.1, FDP_ITC.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.2.1, FIA_PMG_EXT.1, FIA_UAU_EXT.2, FIA_UIA_EXT.1, FIA_PMG_EXT, FIA_SOS, FIA_PMG_EXT.1.1, FIA_UAU_EXT, FIA_UAU, FIA_UAU_EXT.2.1, FIA_UIA_EXT, FIA_UID, FIA_UAU.1, FIA_UID.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU.7, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_SMR.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_APW_EXT.1.1, FPT_APT_EXT.1.2, FPT_SKP_EXT.1.1, FPT_TST_EXT, FPT_TST, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1, FPT_APW_EXT.1.2, FPT_STM.1.1, FTA_SSL_EXT.1, FTA_TAB.1, FTA_SSL_EXT, FTA_SSL, FTA_SSL_EXT.1.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Evaluation facilities
atsec

Standards
FIPS 140-2, FIPS 186-2, FIPS PUB 197, FIPS PUB 186-3, FIPS PUB 186-2, FIPS 201, NIST SP 800-38A, SP 800-90A, RFC 2246, RFC 4346, RFC 5246, RFC 4253, RFC17, RFC 2818, X.509

File metadata

Title: Security Target
Subject: Blue Coat ProxySG S400 and S500 running SGOS v
Author: Scott Chapman
Creation date: D:20150217111912-06'00'
Modification date: D:20150305151746+01'00'
Pages: 74
Creator: Microsoft® Office Word 2007
Producer: Microsoft® Office Word 2007

References

No references.

Heuristics ?

Certificate ID: CSEC2014004

Extracted SARs

ATE_NDPP.1, ASE_NDPP.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ALC_NDPP.1, ASE_INT.1, ASE_TSS.1, ASE_OBJ.1, AGD_NDPP.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, AVA_NDPP.1, ALC_CMC.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2015-8597
C M N
HIGH 7.4 4.0 08.01.2016 19:59
CVE-2016-6594
C M N
HIGH 7.5 3.6 08.06.2017 20:29

Scheme data ?

Product Blue Coat ProxySG S400, S500, running SGOS v6.5.2
Url https://www.fmv.se/verksamhet/ovrig-verksamhet/csec/arkiverade-certifikat-aldre-an-5-ar/blue-coat-proxysg-s400-s500-running-sgos-v6.5.2/
Enhanced
Title Blue Coat ProxySG S400, S500, running SGOS v6.5.2
Mutual Recognition CCRA, EA-MLA, SOGIS-MRA
Product Blue Coat ProxySG S400 and S500 running SGOS v6.5
Category UTM (Unified Threat Management)
Target Link https://www.fmv.se/globalassets/csec/blue-coat-proxysg-s400-s500-running-sgos-v6.5.2/bluecoatproxysg_v6-5_st_150206.pdf
Assurance Level Network Device Protection Profile (NDPP), Version 1.1
Certification Date 2015-03-06
Report Link https://www.fmv.se/globalassets/csec/blue-coat-proxysg-s400-s500-running-sgos-v6.5.2/certification-report---blue-coat.pdf
Cert Link https://www.fmv.se/globalassets/csec/blue-coat-proxysg-s400-s500-running-sgos-v6.5.2/blue-coat-certificate-ccra-sogis.pdf
Sponsor Blue Coat Systems, inc
Developer Blue Coat Systems, inc
Evaluation Facility atsec information security AB

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '747a8f951e92878e7aa6596b042f9bdd8b0d384d283b79a2317282a73de0d1a3', 'txt_hash': 'bb56e5b80b054b9e218dd60c51994851f6551553c9f626ebca6b7d73ebbadb8d'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '223b159964437117865ff92a503d40f321a8bfdfe4640e86cedf85649d6f325d', 'txt_hash': '00690becae6972741ab82b67961a0d8785005ba8dfe72a408f2955b0ee01e4f2'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9ba2877d08237da939fc08cd022eea6588c8760f90ab6488ad4fe9f2db1af65d', 'txt_hash': '1463f4078421d2839f3028610e22b5fa44155309fa070e2e0226ce3bd86dcd54'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 488618, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20150306100245+01'00'", '/ModDate': "D:20230313125435+01'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'Blue Coat Certificate CCRA SOGIS.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'Blue Coat ProxySG S400, S500, running SGOS v6.5.2', 'url': 'https://www.fmv.se/verksamhet/ovrig-verksamhet/csec/arkiverade-certifikat-aldre-an-5-ar/blue-coat-proxysg-s400-s500-running-sgos-v6.5.2/', 'enhanced': {'title': 'Blue Coat ProxySG S400, S500, running SGOS v6.5.2', 'mutual_recognition': 'CCRA, EA-MLA, SOGIS-MRA', 'product': 'Blue Coat ProxySG S400 and S500 running SGOS v6.5', 'category': 'UTM (Unified Threat Management)', 'target_link': 'https://www.fmv.se/globalassets/csec/blue-coat-proxysg-s400-s500-running-sgos-v6.5.2/bluecoatproxysg_v6-5_st_150206.pdf', 'assurance_level': 'Network Device Protection Profile (NDPP), Version 1.1', 'certification_date': '2015-03-06', 'report_link': 'https://www.fmv.se/globalassets/csec/blue-coat-proxysg-s400-s500-running-sgos-v6.5.2/certification-report---blue-coat.pdf', 'cert_link': 'https://www.fmv.se/globalassets/csec/blue-coat-proxysg-s400-s500-running-sgos-v6.5.2/blue-coat-certificate-ccra-sogis.pdf', 'sponsor': 'Blue Coat Systems, inc', 'developer': 'Blue Coat Systems, inc', 'evaluation_facility': 'atsec information security AB'}}}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-8597']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The Valid until date was updated.

    • The new value is 2020-03-06.

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/Blue%20Coat%20Certificate%20CCRA%20SOGIS.pdf.

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-8597']} values discarded.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-6594']} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The manufacturer_web was updated.

    • The new value is https://www.bluecoat.com/.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 223b159964437117865ff92a503d40f321a8bfdfe4640e86cedf85649d6f325d.
    • The st_txt_hash property was set to 00690becae6972741ab82b67961a0d8785005ba8dfe72a408f2955b0ee01e4f2.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1445160, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 74, '/Author': 'Scott Chapman', '/CreationDate': "D:20150217111912-06'00'", '/Creator': 'Microsoft® Office Word 2007', '/ModDate': "D:20150305151746+01'00'", '/Producer': 'Microsoft® Office Word 2007', '/Subject': 'Blue Coat ProxySG S400 and S500 running SGOS v', '/Title': 'Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.atsec.com/', 'http://www.bluecoat.com/', 'https://bto.bluecoat.com/download', 'mailto:info@atsec.com', 'mailto:usinfo@bluecoat.com']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 11, 'FAU_STG_EXT': 2, 'FAU_STG': 1, 'FAU_STG.1': 1, 'FAU_GEN.1': 12, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN': 8, 'FAU_GEN.2': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM_EXT.4': 16, 'FCS_RBG_EXT.1': 11, 'FCS_SSH_EXT.1': 10, 'FCS_TLS_EXT.1': 15, 'FCS_CKM': 1, 'FCS_CKM_EXT': 1, 'FCS_CKM.4': 17, 'FCS_CKM.1': 16, 'FCS_CKM_EXT.4.1': 2, 'FCS_COP.1': 50, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLS_EXT.1.1': 2, 'FCS_SSH_EXT.1.1': 2, 'FCS_SSH_EXT.1.2': 2, 'FCS_SSH_EXT.1.3': 2, 'FCS_SSH_EXT.1.4': 2, 'FCS_SSH_EXT.1.5': 2, 'FCS_SSH_EXT.1.6': 2, 'FCS_SSH_EXT.1.7': 2, 'FCS_CKM.1.1': 1}, 'FDP': {'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_RIP.2': 6, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 11, 'FIA_UAU_EXT.2': 11, 'FIA_UIA_EXT.1': 14, 'FIA_PMG_EXT': 1, 'FIA_SOS': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UAU_EXT': 1, 'FIA_UAU': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UIA_EXT': 1, 'FIA_UID': 1, 'FIA_UAU.1': 5, 'FIA_UID.1': 10, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU.7': 6}, 'FMT': {'FMT_MTD.1': 14, 'FMT_SMF.1': 10, 'FMT_SMR.2': 6, 'FMT_SMR.1': 4, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 11, 'FPT_SKP_EXT.1': 11, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT.1': 9, 'FPT_APW_EXT.1.1': 2, 'FPT_APT_EXT.1.2': 1, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT': 1, 'FPT_TST': 4, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 8, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 10, 'FTA_TAB.1': 11, 'FTA_SSL_EXT': 2, 'FTA_SSL': 1, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 6, 'FTA_SSL.4': 6, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_TRP.1': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATI': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_C': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1}, 'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {'Microsoft': {'Microsoft': 5}}, 'eval_facility': {'atsec': {'atsec': 5}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 16, 'AES-128': 1, 'AES-256': 3}}, 'constructions': {'MAC': {'HMAC': 9, 'HMAC-SHA-224': 2, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 1, 'DH': 3}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-224': 4, 'SHA-256': 4, 'SHA-384': 4, 'SHA-512': 4}}}, 'crypto_scheme': {'MAC': {'MAC': 16}}, 'crypto_protocol': {'SSH': {'SSH': 63}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 52, 'TLS 1.0': 2, 'TLS 1.1': 2, 'TLS 1.2': 2}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RNG': 1, 'RBG': 5}}, 'cipher_mode': {'ECB': {'ECB': 3}, 'CBC': {'CBC': 6}, 'CTR': {'CTR': 1}, 'CFB': {'CFB': 1}, 'OFB': {'OFB': 3}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS 186-2': 6, 'FIPS PUB 197': 1, 'FIPS PUB 186-3': 4, 'FIPS PUB 186-2': 1, 'FIPS 201': 2}, 'NIST': {'NIST SP 800-38A': 1, 'SP 800-90A': 1}, 'RFC': {'RFC 2246': 2, 'RFC 4346': 2, 'RFC 5246': 2, 'RFC 4253': 2, 'RFC17': 1, 'RFC 2818': 1}, 'X509': {'X.509': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to BlueCoatProxySG_v6 5_ST_150206.pdf.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP_ND_V1.1', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/BlueCoatProxySG_v6%205_ST_150206.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-6594']} values discarded.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20-%20Blue%20Coat.pdf, code: nok'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_link': None, 'pp_ids': None}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:bluecoat:proxysg:6.5.8.7:*:*:*:*:*:*:*']} values discarded.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'Certification Report - Blue Coat.pdf', 'st_filename': 'BlueCoatProxySG_v6 5_ST_150206.pdf'}.
    • The report_keywords property was updated, with the {'asymmetric_crypto': {}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 1}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-224': 1, 'SHA-256': 1, 'SHA-384': 1}, '__delete__': ['SHA256']}}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 20}}, 'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 19}}}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 5}}}}, 'ecc_curve': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_STG.1': 1}, '__update__': {'FAU_GEN.1': 12}}, 'FCS': {'__update__': {'FCS_SSH_EXT.1': 10, 'FCS_TLS_EXT.1': 15, 'FCS_CKM.4': 17, 'FCS_CKM.1': 16, 'FCS_COP.1': 50}}, 'FDP': {'__update__': {'FDP_RIP.2': 6}}, 'FIA': {'__update__': {'FIA_UID.1': 10, 'FIA_UAU.7': 6}, '__delete__': ['FIA_UAU.7.1']}, 'FMT': {'__update__': {'FMT_SMR.2': 6}}, 'FPT': {'__update__': {'FPT_TUD_EXT.1': 9}}, 'FTA': {'__update__': {'FTA_TAB.1': 11, 'FTA_SSL_EXT': 2}}, 'FTP': {'__update__': {'FTP_TRP.1': 6}}}}, 'cc_claims': {'__update__': {'T': {'__delete__': ['T']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'eval_facility': {'__update__': {'atsec': {'__update__': {'atsec': 5}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 1}}, 'DSA': {'__update__': {'DSA': 1}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 4}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-224': 4, 'SHA-256': 4, 'SHA-384': 4, 'SHA-512': 4}, '__delete__': ['SHA256', 'SHA384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 16}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 63}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 1}}, 'TLS': {'__update__': {'TLS': 52}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 2}}, 'RNG': {'__update__': {'RBG': 5}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 6}}}, '__delete__': ['GCM']}, 'ecc_curve': {'__update__': {'NIST': {'__delete__': ['B-128']}}}, 'tls_cipher_suite': {'__update__': {'TLS': {'__update__': {'TLS_RSA_WITH_AES_256_CBC_SHA256': 3}, '__delete__': ['TLS_DHE_RSA_WITH_AES_128_CBC_SHA', 'TLS_RSA_WITH_AES_128_CBC_SHA256', 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256', 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256', 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384']}}}, 'side_channel_analysis': {}, 'tee_name': {}, 'standard_id': {'__update__': {'NIST': {'__insert__': {'NIST SP 800-38A': 1}}, 'RFC': {'__insert__': {'RFC 2818': 1}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_NDPP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_NDPP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_NDPP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_NDPP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_NDPP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.atsec.com/', 'http://www.bluecoat.com/', 'https://bto.bluecoat.com/download', 'mailto:info@atsec.com', 'mailto:usinfo@bluecoat.com']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2014004': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 3': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_NDPP.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1, 'ALC_NDPP.1': 1}, 'ATE': {'ATE_IND.1': 1, 'ATE_NDPP.1': 1}, 'AVA': {'AVA_VAN.1': 1, 'AVA_NDPP.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1, 'ASE_NDPP.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.TRUSTED_ADMIN': 1, 'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 7}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'constructions': {'MAC': {'HMAC-SHA-224': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2, 'SHA1': 2}, 'SHA2': {'SHA256': 2, 'SHA-224': 2, 'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 22}, 'TLS': {'TLS': {'TLS': 18}}}, 'randomness': {'TRNG': {'TRNG': 1}, 'RNG': {'RNG': 6}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 1}, 'OFB': {'OFB': 1}}, 'ecc_curve': {'NIST': {'B-015': 21, 'B-128': 1, 'P-002': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 11, 'FAU_STG_EXT': 2, 'FAU_STG': 1, 'FAU_GEN.1': 13, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN': 8, 'FAU_GEN.2': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM_EXT.4': 16, 'FCS_RBG_EXT.1': 11, 'FCS_SSH_EXT.1': 9, 'FCS_TLS_EXT.1': 13, 'FCS_CKM': 1, 'FCS_CKM_EXT': 1, 'FCS_CKM.4': 16, 'FCS_CKM.1': 17, 'FCS_CKM_EXT.4.1': 2, 'FCS_COP.1': 53, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLS_EXT.1.1': 2, 'FCS_SSH_EXT.1.1': 2, 'FCS_SSH_EXT.1.2': 2, 'FCS_SSH_EXT.1.3': 2, 'FCS_SSH_EXT.1.4': 2, 'FCS_SSH_EXT.1.5': 2, 'FCS_SSH_EXT.1.6': 2, 'FCS_SSH_EXT.1.7': 2, 'FCS_CKM.1.1': 1}, 'FDP': {'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_RIP.2': 5, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 11, 'FIA_UAU_EXT.2': 11, 'FIA_UIA_EXT.1': 14, 'FIA_PMG_EXT': 1, 'FIA_SOS': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UAU_EXT': 1, 'FIA_UAU': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UIA_EXT': 1, 'FIA_UID': 1, 'FIA_UAU.1': 5, 'FIA_UID.1': 7, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU.7': 5, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 14, 'FMT_SMF.1': 10, 'FMT_SMR.2': 5, 'FMT_SMR.1': 4, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 11, 'FPT_SKP_EXT.1': 11, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT.1': 8, 'FPT_APW_EXT.1.1': 2, 'FPT_APT_EXT.1.2': 1, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT': 1, 'FPT_TST': 4, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM.1': 8, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 10, 'FTA_TAB.1': 10, 'FTA_SSL_EXT': 1, 'FTA_SSL': 1, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3': 6, 'FTA_SSL.4': 6, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATI': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1, 'O.DISPLAY_BANNER': 1, 'O.TOE_ADMINISTRATION': 1, 'O.RESIDUAL_INFORMATION_C': 1, 'O.SESSION_LOCK': 1, 'O.TSF_SELF_TEST': 1}, 'T': {'T': 3, 'T.ADMIN_ERROR': 1, 'T.TSF_FAILURE': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {'STMicroelectronics': {'STM': 9}, 'Microsoft': {'Microsoft': 5}}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 16, 'AES-128': 1, 'AES-256': 3}}, 'constructions': {'MAC': {'HMAC': 9, 'HMAC-SHA-224': 2, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 3}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6, 'SHA1': 3}, 'SHA2': {'SHA256': 9, 'SHA384': 2, 'SHA-224': 6, 'SHA-256': 6, 'SHA-384': 6, 'SHA-512': 6}}}, 'crypto_scheme': {'MAC': {'MAC': 25}, 'KA': {'KA': 28}}, 'crypto_protocol': {'SSH': {'SSH': 62}, 'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 51, 'TLS 1.0': 2, 'TLS 1.1': 2, 'TLS 1.2': 2}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 11}, 'RNG': {'RNG': 1, 'RBG': 16}}, 'cipher_mode': {'ECB': {'ECB': 3}, 'CBC': {'CBC': 7}, 'CTR': {'CTR': 1}, 'CFB': {'CFB': 1}, 'OFB': {'OFB': 3}, 'GCM': {'GCM': 2}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 2, 'B-128': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 5}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS 186-2': 6, 'FIPS PUB 197': 1, 'FIPS PUB 186-3': 4, 'FIPS PUB 186-2': 1, 'FIPS 201': 2}, 'NIST': {'SP 800-90A': 1}, 'RFC': {'RFC 2246': 2, 'RFC 4346': 2, 'RFC 5246': 2, 'RFC 4253': 2, 'RFC17': 1}, 'X509': {'X.509': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '747a8f951e92878e7aa6596b042f9bdd8b0d384d283b79a2317282a73de0d1a3', 'st_pdf_hash': '223b159964437117865ff92a503d40f321a8bfdfe4640e86cedf85649d6f325d', 'report_txt_hash': 'bb56e5b80b054b9e218dd60c51994851f6551553c9f626ebca6b7d73ebbadb8d', 'st_txt_hash': '00690becae6972741ab82b67961a0d8785005ba8dfe72a408f2955b0ee01e4f2'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_ecc_curves': {'B-015': 21, 'B-128': 1, 'P-002': 2}} data.
    • The st_keywords property was updated, with the {'rules_ecc_curves': {'__insert__': {'B-128': 2}}} data.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:bluecoat:proxysg:6.5.8.7:*:*:*:*:*:*:*']} values added.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_NDPP', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_NDPP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_NDPP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_NDPP', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_NDPP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:h:bluecoat:proxysg:6:*:*:*:*:*:*:*', 'cpe:2.3:a:bluecoat:proxysg:6.5.8.7:*:*:*:*:*:*:*', 'cpe:2.3:o:bluecoat:proxysg:6.5.7.0:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-5124']} values discarded.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'CSEC2014004': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6.5']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:bluecoat:proxysg:6.5.7.0:*:*:*:*:*:*:*', 'cpe:2.3:a:bluecoat:proxysg:6.5.8.7:*:*:*:*:*:*:*', 'cpe:2.3:a:bluecoat:proxysg:6.5:*:*:*:*:*:*:*', 'cpe:2.3:h:bluecoat:proxysg:6:*:*:*:*:*:*:*']}.
    • The cert_id property was set to CSEC2014004.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:a:bluecoat:proxysg:6.5:*:*:*:*:*:*:*'], [3, 'cpe:2.3:h:bluecoat:proxysg:6:*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:a:bluecoat:proxysg:6.5.8.7:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:bluecoat:proxysg:6.5.7.0:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:bluecoat:proxysg:6.5.7.0:*:*:*:*:*:*:*'], [2, 'cpe:2.3:a:bluecoat:proxysg:6.5:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:a:bluecoat:proxysg:6.5.8.7:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:bluecoat:proxysg:6.5.7.0:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Blue Coat ProxySG S400 and S500 running SGOS v6.5 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/Blue%20Coat%20Certificate%20CCRA%20SOGIS.pdf",
  "dgst": "f1d52a650e824104",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2014004",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:bluecoat:proxysg:6.5:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_NDPP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_NDPP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_NDPP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_NDPP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_NDPP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2015-8597",
        "CVE-2016-6594"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "enhanced": {
        "assurance_level": "Network Device Protection Profile (NDPP), Version 1.1",
        "category": "UTM (Unified Threat Management)",
        "cert_link": "https://www.fmv.se/globalassets/csec/blue-coat-proxysg-s400-s500-running-sgos-v6.5.2/blue-coat-certificate-ccra-sogis.pdf",
        "certification_date": "2015-03-06",
        "developer": "Blue Coat Systems, inc",
        "evaluation_facility": "atsec information security AB",
        "mutual_recognition": "CCRA, EA-MLA, SOGIS-MRA",
        "product": "Blue Coat ProxySG S400 and S500 running SGOS v6.5",
        "report_link": "https://www.fmv.se/globalassets/csec/blue-coat-proxysg-s400-s500-running-sgos-v6.5.2/certification-report---blue-coat.pdf",
        "sponsor": "Blue Coat Systems, inc",
        "target_link": "https://www.fmv.se/globalassets/csec/blue-coat-proxysg-s400-s500-running-sgos-v6.5.2/bluecoatproxysg_v6-5_st_150206.pdf",
        "title": "Blue Coat ProxySG S400, S500, running SGOS v6.5.2"
      },
      "product": "Blue Coat ProxySG S400, S500, running SGOS v6.5.2",
      "url": "https://www.fmv.se/verksamhet/ovrig-verksamhet/csec/arkiverade-certifikat-aldre-an-5-ar/blue-coat-proxysg-s400-s500-running-sgos-v6.5.2/"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Blue Coat Systems, Inc.",
  "manufacturer_web": "https://www.bluecoat.com/",
  "name": "Blue Coat ProxySG S400 and S500 running SGOS v6.5",
  "not_valid_after": "2020-03-06",
  "not_valid_before": "2015-03-06",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "Blue Coat Certificate CCRA SOGIS.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20150306100245+01\u002700\u0027",
      "/ModDate": "D:20230313125435+01\u002700\u0027",
      "pdf_file_size_bytes": 488618,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "Certification Report - Blue Coat.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2014004": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.ADMIN_ERROR": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.UNDETECTED_ACTIONS": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_NDPP.1": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_NDPP.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_NDPP.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1,
          "ATE_NDPP.1": 1
        },
        "AVA": {
          "AVA_NDPP.1": 1,
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "ECB": {
          "ECB": 1
        },
        "OFB": {
          "OFB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 20
        },
        "TLS": {
          "TLS": {
            "TLS": 19
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 7
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-224": 1,
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 5
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC-SHA-224": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "hesve",
      "/CreationDate": "D:20150306082612+01\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20150306082612+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 10.1.4 (Windows)",
      "/Title": "Microsoft Word - Certification Report - Blue Coat",
      "pdf_file_size_bytes": 109719,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 21
    },
    "st_filename": "BlueCoatProxySG_v6 5_ST_150206.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "O": {
          "O.DISPLAY_BANNER": 1,
          "O.PROTECTED_COMMUNICATI": 1,
          "O.RESIDUAL_INFORMATION_C": 1,
          "O.SESSION_LOCK": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1,
          "O.TSF_SELF_TEST": 1,
          "O.VERIFIABLE_UPDATES": 1
        },
        "OE": {
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.ADMIN_ERROR": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.UNDETECTED_ACTIONS": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 8,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 1,
          "FAU_STG_EXT": 2,
          "FAU_STG_EXT.1": 11,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 16,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.4": 17,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.4": 16,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_COP.1": 50,
          "FCS_RBG_EXT.1": 11,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SSH_EXT.1": 10,
          "FCS_SSH_EXT.1.1": 2,
          "FCS_SSH_EXT.1.2": 2,
          "FCS_SSH_EXT.1.3": 2,
          "FCS_SSH_EXT.1.4": 2,
          "FCS_SSH_EXT.1.5": 2,
          "FCS_SSH_EXT.1.6": 2,
          "FCS_SSH_EXT.1.7": 2,
          "FCS_TLS_EXT.1": 15,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ITC.1": 1,
          "FDP_ITC.2": 1,
          "FDP_RIP.2": 6,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 11,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_SOS": 1,
          "FIA_UAU": 2,
          "FIA_UAU.1": 5,
          "FIA_UAU.7": 6,
          "FIA_UAU_EXT": 1,
          "FIA_UAU_EXT.2": 11,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 1,
          "FIA_UIA_EXT.1": 14,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2,
          "FIA_UID": 1,
          "FIA_UID.1": 10
        },
        "FMT": {
          "FMT_MTD.1": 14,
          "FMT_SMF.1": 10,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 4,
          "FMT_SMR.2": 6,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APT_EXT.1.2": 1,
          "FPT_APW_EXT.1": 11,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT.1": 11,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TST": 4,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 8,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT.1": 9,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2
        },
        "FTA": {
          "FTA_SSL": 1,
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 6,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 2,
          "FTA_SSL_EXT.1": 10,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB.1": 11,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 9,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 6,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 1
        },
        "ECB": {
          "ECB": 3
        },
        "OFB": {
          "OFB": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 63
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 52,
            "TLS 1.0": 2,
            "TLS 1.1": 2,
            "TLS 1.2": 2
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 16
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 2,
          "P-384": 2
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 5
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-224": 4,
            "SHA-256": 4,
            "SHA-384": 4,
            "SHA-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RBG": 5,
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 186-2": 6,
          "FIPS 201": 2,
          "FIPS PUB 186-2": 1,
          "FIPS PUB 186-3": 4,
          "FIPS PUB 197": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "SP 800-90A": 1
        },
        "RFC": {
          "RFC 2246": 2,
          "RFC 2818": 1,
          "RFC 4253": 2,
          "RFC 4346": 2,
          "RFC 5246": 2,
          "RFC17": 1
        },
        "X509": {
          "X.509": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 16,
            "AES-128": 1,
            "AES-256": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 9,
            "HMAC-SHA-224": 2,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 3
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 5
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Scott Chapman",
      "/CreationDate": "D:20150217111912-06\u002700\u0027",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20150305151746+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Subject": "Blue Coat ProxySG S400 and S500 running SGOS v",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 1445160,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.bluecoat.com/",
          "mailto:info@atsec.com",
          "https://bto.bluecoat.com/download",
          "http://www.atsec.com/",
          "mailto:usinfo@bluecoat.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 74
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_ND_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf",
        "pp_name": "Protection Profile for Network Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20-%20Blue%20Coat.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/BlueCoatProxySG_v6%205_ST_150206.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9ba2877d08237da939fc08cd022eea6588c8760f90ab6488ad4fe9f2db1af65d",
      "txt_hash": "1463f4078421d2839f3028610e22b5fa44155309fa070e2e0226ce3bd86dcd54"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "747a8f951e92878e7aa6596b042f9bdd8b0d384d283b79a2317282a73de0d1a3",
      "txt_hash": "bb56e5b80b054b9e218dd60c51994851f6551553c9f626ebca6b7d73ebbadb8d"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "223b159964437117865ff92a503d40f321a8bfdfe4640e86cedf85649d6f325d",
      "txt_hash": "00690becae6972741ab82b67961a0d8785005ba8dfe72a408f2955b0ee01e4f2"
    }
  },
  "status": "archived"
}