FortiAnalyzer 6.2

Certificate #4361

Webpage information ?

Status active
Validation dates 09.11.2022
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 1
Type Firmware
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode and installed, initialized and configured as specified in the FIPS 140-2 Compliant Operation Section of the Security Policy with the entropy token installed as indicated in the Security Policy. Authentication at level 3 is only applicable when identity-based authentication is enforced for the User role. No assurance of the minimum strength of generated keys
Exceptions
  • Roles, Services, and Authentication: Level 3
  • Design Assurance: Level 2
  • Mitigation of Other Attacks: N/A
Description The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data from Fortinet devices and other syslog-compatible devices. Using a comprehensive suite of customizable reports, users can filter and review records, including traffic, event, virus, attack, Web content, and email data.
Version (Firmware) FortiAnalyzer v6.2, build9599
Tested configurations
  • FortiAnalyzer-3500G with Intel® Xeon® Gold 5118 processor
Vendor Fortinet, Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Document information ?

Security policy

Symmetric Algorithms
AES-256, AES, HMAC, HMAC-SHA-256
Asymmetric Algorithms
ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, MD5
Schemes
Key agreement
Protocols
SSH, TLS, TLS 1.0, TLS 1.1, TLS 1.2
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384, P-521, brainpoolP224r1, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, Curve25519
Block cipher modes
CBC, CTR, GCM

Trusted Execution Environments
SSC

Security level
Level 1
Certification process
out of scope, FortiAnalyzer v6.2, build9599. Any firmware version that is not shown on the module certificate is out of scope of this validation and requires a separate FIPS 140-2 validation. The module can also be executed

Standards
FIPS 140-2, FIPS 140, FIPS140-2, NIST SP 800-90A, NIST SP 800-135, SP 800-52, SP 800-133, PKCS 1, RFC 5246, RFC 5288, RFC 4252

File metadata

Title: FortiAnalyzer 6.2 FIPS 140-2 Level 1 Security Policy
Author: Fortinet FIPS/CC Team
Creation date: D:20221101114542-04'00'
Modification date: D:20221101114542-04'00'
Pages: 24
Producer: madbuild

References

Heuristics ?

No heuristics are available for this certificate.

References ?

No references are available for this certificate.

Updates ?

  • 09.02.2023 The certificate data changed.
    Certificate changed

    The cert_id was updated.

    • The new value is 4361.

    The web extraction data was updated.

    • The following values were inserted: {'validation_history': [{'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2022-11-09', 'validation_type': 'Initial', 'lab': 'Lightship Security, Inc.'}], 'vendor_url': 'http://www.fortinet.com', 'certificate_pdf_url': 'https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/November 2022_051222_0640_signed.pdf', 'hw_versions': None, 'fw_versions': 'FortiAnalyzer v6.2, build9599'}.
    • The standard property was set to FIPS 140-2.
    • The status property was set to active.
    • The level property was set to 1.
    • The embodiment property was set to Multi-Chip Stand Alone.
    • The following properties were deleted: ['date_validation', 'algorithms', 'vendor_www', 'lab', 'lab_nvlap', 'security_policy_www', 'certificate_www', 'hw_version', 'fw_version', 'product_url'].

    The PDF extraction data was updated.

    • The following values were inserted: {'policy_metadata': {'pdf_file_size_bytes': 1462774, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/Producer': 'madbuild', '/CreationDate': "D:20221101114542-04'00'", '/ModDate': "D:20221101114542-04'00'", '/Title': 'FortiAnalyzer 6.2 FIPS 140-2 Level 1 Security Policy', '/Author': 'Fortinet FIPS/CC Team', '/Subject': '', '/Keywords': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://docs.fortinet.com/', 'https://support.fortinet.com/', 'https://www.fortinet.com/corporate/about-us/privacy.html', 'http://docs.fortinet.com/', 'http://kb.fortinet.com/', 'https://www.araneus.fi/products/alea2/en/', 'http://www.fortinet.com/products', 'https://blog.fortinet.com/', 'mailto:techdoc@fortinet.com', 'http://fortiguard.com/', 'http://www.fortinet.com/contact', 'https://fortiguard.com/', 'http://forticast.fortinet.com/', 'https://video.fortinet.com/', 'http://csrc.nist.gov/groups/STM/cmvp/index.html', 'http://www.fortinet.com/support', 'https://www.fortinet.com/doc/legal/EULA.pdf', 'https://training.fortinet.com/']}}}.
    • The following properties were deleted: ['cert_id', 'algorithms', 'clean_cert_ids', 'st_metadata'].

    The computed heuristics were updated.

    • The following values were inserted: {'policy_prunned_references': {'_type': 'Set', 'elements': []}, 'module_prunned_references': {'_type': 'Set', 'elements': []}, 'policy_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'module_processed_references': {'_type': 'sec_certs.sample.certificate.References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The algorithms property was set to {'_type': 'Set', 'elements': ['ECDSA#A1062', 'AES#A1062', 'RSA#A1062', 'DRBG#C1985', 'KAS-SSC#A1062', 'CVL#C2013', 'KTS#C2013', 'KAS#A1062', 'SHS#C2013', 'HMAC#C2013', 'AES#C2013', 'AES#C1908', 'KAS#C2013', 'RSA#C2013']}.
    • The following properties were deleted: ['keywords', 'unmatched_algs', 'clean_cert_ids', 'st_references', 'web_references'].

    The state was updated.

    • The following values were inserted: {'module_download_ok': True, 'policy_download_ok': True, 'policy_convert_garbage': False, 'policy_convert_ok': True, 'module_extract_ok': True, 'policy_extract_ok': True, 'policy_pdf_hash': 'c9632e626bd7e828fd1ea222f2ac88b938b525abc031eb91ae8dabecf35f59de', 'policy_txt_hash': '9b583cc7c7f25bd7de43418480b9e97ee0f30050b3d03246e2e441dc8cd7ab79'}.
    • The following properties were deleted: ['sp_path', 'html_path', 'tables_done', 'file_status', 'txt_state'].
  • 07.12.2022 The certificate data changed.
    Certificate changed

    The web extraction data was updated.

    • The certificate_www property was set to https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/November 2022_051222_0640_signed.pdf.
  • 12.11.2022 The certificate was first processed.
    New certificate

    A new FIPS 140 certificate with the product name was processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4361,
  "dgst": "e9d171c3527d317d",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "KTS#C2013",
        "KAS-SSC#A1062",
        "SHS#C2013",
        "AES#C2013",
        "ECDSA#A1062",
        "CVL#C2013",
        "AES#C1908",
        "KAS#C2013",
        "HMAC#C2013",
        "DRBG#C1985",
        "RSA#C2013",
        "RSA#A1062",
        "KAS#A1062",
        "AES#A1062"
      ]
    },
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.2"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": null,
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDSA": {
            "ECDSA": 11
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 7
          }
        }
      },
      "certification_process": {
        "OutOfScope": {
          "FortiAnalyzer v6.2, build9599. Any firmware version that is not shown on the module certificate is out of scope of this validation and requires a separate FIPS 140-2 validation. The module can also be executed": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CTR": {
          "CTR": 2
        },
        "GCM": {
          "GCM": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 17
        },
        "TLS": {
          "TLS": {
            "TLS": 17,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP224r1": 1,
          "brainpoolP256r1": 1,
          "brainpoolP384r1": 1,
          "brainpoolP512r1": 1
        },
        "Curve": {
          "Curve25519": 1
        },
        "NIST": {
          "P-256": 8,
          "P-384": 10,
          "P-521": 10
        }
      },
      "eval_facility": {},
      "fips_cert_id": {},
      "fips_certlike": {
        "Certlike": {
          "AES (128": 1,
          "AES 128": 1,
          "AES 256": 2,
          "AES-256": 1,
          "HMAC SHA-1": 5,
          "HMAC SHA-256": 8,
          "HMAC SHA-384": 3,
          "HMAC SHA-512": 3,
          "HMAC-SHA-256": 2,
          "PKCS 1": 1,
          "RSA PKCS 1": 1,
          "SHA-1": 11,
          "SHA-256": 13,
          "SHA-384": 5,
          "SHA-512": 6
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 3
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 11
          },
          "SHA2": {
            "SHA-256": 13,
            "SHA-384": 5,
            "SHA-512": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 27
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 140-2": 39,
          "FIPS140-2": 1
        },
        "NIST": {
          "NIST SP 800-135": 1,
          "NIST SP 800-90A": 2,
          "SP 800-133": 1,
          "SP 800-52": 1
        },
        "PKCS": {
          "PKCS 1": 1
        },
        "RFC": {
          "RFC 4252": 1,
          "RFC 5246": 1,
          "RFC 5288": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 22,
            "AES-256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 21,
            "HMAC-SHA-256": 1
          }
        }
      },
      "tee_name": {
        "IBM": {
          "SSC": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Fortinet FIPS/CC Team",
      "/CreationDate": "D:20221101114542-04\u002700\u0027",
      "/Keywords": "",
      "/ModDate": "D:20221101114542-04\u002700\u0027",
      "/Producer": "madbuild",
      "/Subject": "",
      "/Title": "FortiAnalyzer 6.2 FIPS 140-2 Level 1 Security Policy",
      "pdf_file_size_bytes": 1462774,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.fortinet.com/contact",
          "https://support.fortinet.com/",
          "http://kb.fortinet.com/",
          "http://forticast.fortinet.com/",
          "https://www.araneus.fi/products/alea2/en/",
          "http://csrc.nist.gov/groups/STM/cmvp/index.html",
          "http://fortiguard.com/",
          "https://blog.fortinet.com/",
          "http://www.fortinet.com/support",
          "https://www.fortinet.com/corporate/about-us/privacy.html",
          "http://www.fortinet.com/products",
          "https://training.fortinet.com/",
          "https://www.fortinet.com/doc/legal/EULA.pdf",
          "http://docs.fortinet.com/",
          "https://fortiguard.com/",
          "mailto:techdoc@fortinet.com",
          "https://docs.fortinet.com/",
          "https://video.fortinet.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "c9632e626bd7e828fd1ea222f2ac88b938b525abc031eb91ae8dabecf35f59de",
    "policy_txt_hash": "9b583cc7c7f25bd7de43418480b9e97ee0f30050b3d03246e2e441dc8cd7ab79"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode and installed, initialized and configured as specified in the FIPS 140-2 Compliant Operation Section of the Security Policy with the entropy token installed as indicated in the Security Policy. Authentication at level 3 is only applicable when identity-based authentication is enforced for the User role. No assurance of the minimum strength of generated keys",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/November 2022_051222_0640_signed.pdf",
    "date_sunset": "2026-09-21",
    "description": "The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data from Fortinet devices and other syslog-compatible devices. Using a comprehensive suite of customizable reports, users can filter and review records, including traffic, event, virus, attack, Web content, and email data.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Roles, Services, and Authentication: Level 3",
      "Design Assurance: Level 2",
      "Mitigation of Other Attacks: N/A"
    ],
    "fw_versions": "FortiAnalyzer v6.2, build9599",
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "FortiAnalyzer 6.2",
    "module_type": "Firmware",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": null,
    "tested_conf": [
      "FortiAnalyzer-3500G with Intel\u00ae Xeon\u00ae Gold 5118 processor"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2022-11-09",
        "lab": "Lightship Security, Inc.",
        "validation_type": "Initial"
      }
    ],
    "vendor": "Fortinet, Inc.",
    "vendor_url": "http://www.fortinet.com"
  }
}