nGenius 5000 & 7000 Series Packet Flow Switches with PFOS 6.0.6

CSV information ?

Status active
Valid from 07.06.2022
Valid until 07.06.2027
Scheme 🇨🇦 CA
Manufacturer NetScout Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: 574-LSS

Certificate ?

Extracted keywords

Certificates
574-LSS
Evaluation facilities
Lightship Security

File metadata

Title cyber-centre-product-evaluation-certificate-e-bg
Creation date D:20190122115136-04'00'
Modification date D:20220704065649-05'00'
Pages 1
Creator Adobe Illustrator CC 22.0 (Windows)
Producer Adobe PDF library 15.00

Certification report ?

Extracted keywords

Hash functions
SHA256
Libraries
OpenSSL

Certificates
574-LSS
Evaluation facilities
Lightship Security

Standards
ISO/IEC 17025

File metadata

Author Clark, Cory P.
Creation date D:20220704065119-04'00'
Modification date D:20220704065119-04'00'
Pages 16
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Frontpage

Certificate ID 574-LSS
Certification lab CANADA

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA512
Schemes
MAC, Key Agreement
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS 1.2, TLS 1.0, TLS 1.1, TLS1.1, TLS1.2, DTLS, DTLS 1.2, DTLS 1.0, IKEv2, IKEv1, IKE, IPsec
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Claims
T.UNAUTHORIZED_, T.WEAK_, T.UNTRUSTED_, T.UPDATE_, T.UNDETECTED_, T.SECURITY_, T.PASSWORD_, T.UNAUTHORIZED_ADMINIS, T.UNDETECTED_ACTIVITY, T.PASSWORD_CRACKING, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.UNTRUSTED_COMMUNI, T.WEAK_AUTHENTICATIO, T.UPDATE_COMPROMISE, T.SECURITY_FUNCTIONAL, A.PHYSICAL_, A.LIMITED_, A.NO_THRU_, A.TRUSTED_, A.REGULAR_, A.ADMIN_, A.RESIDUAL_, OE.PHYSICAL, OE.NO_GENERAL_, OE.NO_THRU_, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_, OE.RESIDUAL_
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG.1, FAU_STG_EXT, FAU_GEN_EXT, FAU_GEN_EXT.1, FAU_GEN, FAU_GEN_EXT.1.1, FAU_STG_EXT.2, FAU_STG_EXT.3, FAU_STG_EXT.4, FAU_STG_EXT.5, FAU_STG_EXT.2.1, FAU_STG_EXT.4.1, FAU_STG_EXT.5.1, FCO_CPC_EXT.1, FCO_CPC_EXT, FCO_CPC_EXT.1.1, FCO_CPC_EXT.1.3, FCO_CPC_EXT.1.2, FCS_NTP_EXT.1.4, FCS_NTP_EXT.1, FCS_TLSC_EXT.2.3, FCS_DTLS_EXT.1, FCS_TLSC_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP, FCS_RBG_EXT.1, FCS_SSHC_EXT.1, FCS_SSHS_EXT.1, FCS_TLSS_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHC_EXT.1.1, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.5, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHC_EXT.1.8, FCS_SSHC_EXT.1.9, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.1.4, FCS_TLSC_EXT.2, FCS_TLSS_EXT.2, FCS_RBG_EXT, FCS_NTP_EXT, FCS_SSHC_EXT, FCS_SSHS_EXT, FCS_TLSC_EXT, FCS_TLSS_EXT, FCS_CKM, FCS_NTP_EXT.1.1, FCS_NTP_EXT.1.2, FCS_NTP_EXT.1.3, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_PMG_EXT, FIA_UIA_EXT, FIA_UAU_EXT, FIA_UAU.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_ITT.1, FPT_TUD_EXT.2, FPT_SKP_EXT, FPT_PTD, FPT_APW_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_TUD_EXT.2.2, FPT_TUD_EXT.2.3, FPT_TUD_EXT.2.4, FPT_STM_EXT, FPT_STM, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_SSL_EXT, FTA_SSL, FTP_ITC.1, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS186-4, FIPS PUB 186-4, RFC 5077, RFC 2818, RFC 4253, RFC 4251, RFC 5246, RFC 4492, RFC 5289, RFC 5280, RFC 6960, RFC 2986, RFC5077, RFC 6347, RFC 4347, RFC 6125, RFC4346, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 4304, RFC 4868, RFC 5996, RFC 5282, RFC 3526, RFC 5114, RFC 4945, RFC 1305, RFC 5905, RFC 4346, RFC 5759, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509

File metadata

Modification date D:20220606152756-07'00'
Pages 80
Creator PDFsam Basic v4.3.0
Producer SAMBox 2.4.6

Heuristics ?

Certificate ID: 574-LSS

Extracted SARs

ATE_IND.1, ASE_CCL.1, ASE_ECD.1, ASE_SPD.1, ASE_REQ.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, ASE_OBJ.1, ASE_INT.1, AVA_VAN.1, ASE_TSS.1, ALC_CMC.1, AGD_PRE.1

Scheme data ?

Product nGenius 5000 and 7000 Series Packet Flow Switches with PFOS 6.0.6
Vendor NETSCOUT Systems, Inc.
Level CPP_ND_V2.2E
Certification Date 2022-06-07

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1bf319f1d00ecbbb7cfa1a9c5f635d8ceb52de37d867a2fce8f57b15da3fd194', 'txt_hash': '63ed3566764f9a4bd44404d0ea1abe06ce8356f1e4001c9a501ca1bceb703ec1'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c88d70543c6e9b243ce3950219a2de1bddf6d183fdbdb4c36c06858a7a8d5020', 'txt_hash': '31f1bb234b2f567e6322dfe0b77404582a5d2523b9d14551acd004ba5c436267'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 827398, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 80, '/Creator': 'PDFsam Basic v4.3.0', '/Producer': 'SAMBox 2.4.6', '/ModDate': "D:20220606152756-07'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.lightshipsec.com/']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 1563203, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20220704065649-05'00'", '/Producer': 'Adobe PDF library 15.00', '/Title': 'cyber-centre-product-evaluation-certificate-e-bg', '/Creator': 'Adobe Illustrator CC 22.0 (Windows)', '/CreationDate': "D:20190122115136-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 11, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 3, 'FAU_STG.1': 1, 'FAU_STG_EXT': 4, 'FAU_GEN_EXT': 2, 'FAU_GEN_EXT.1': 6, 'FAU_GEN': 21, 'FAU_GEN_EXT.1.1': 1, 'FAU_STG_EXT.2': 4, 'FAU_STG_EXT.3': 5, 'FAU_STG_EXT.4': 4, 'FAU_STG_EXT.5': 4, 'FAU_STG_EXT.2.1': 1, 'FAU_STG_EXT.4.1': 1, 'FAU_STG_EXT.5.1': 1}, 'FCO': {'FCO_CPC_EXT.1': 7, 'FCO_CPC_EXT': 2, 'FCO_CPC_EXT.1.1': 2, 'FCO_CPC_EXT.1.3': 2, 'FCO_CPC_EXT.1.2': 2}, 'FCS': {'FCS_NTP_EXT.1.4': 2, 'FCS_NTP_EXT.1': 7, 'FCS_TLSC_EXT.2.3': 1, 'FCS_DTLS_EXT.1': 1, 'FCS_TLSC_EXT.1': 8, 'FCS_CKM.1': 11, 'FCS_CKM.2': 16, 'FCS_CKM.4': 5, 'FCS_COP': 67, 'FCS_RBG_EXT.1': 22, 'FCS_SSHC_EXT.1': 13, 'FCS_SSHS_EXT.1': 11, 'FCS_TLSS_EXT.1': 13, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 5, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_SSHC_EXT.1.1': 2, 'FCS_SSHC_EXT.1.2': 2, 'FCS_SSHC_EXT.1.3': 2, 'FCS_SSHC_EXT.1.4': 2, 'FCS_SSHC_EXT.1.5': 2, 'FCS_SSHC_EXT.1.6': 2, 'FCS_SSHC_EXT.1.7': 2, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHC_EXT.1.9': 2, 'FCS_SSHS_EXT.1.1': 3, 'FCS_SSHS_EXT.1.2': 2, 'FCS_SSHS_EXT.1.3': 2, 'FCS_SSHS_EXT.1.4': 2, 'FCS_SSHS_EXT.1.5': 2, 'FCS_SSHS_EXT.1.6': 2, 'FCS_SSHS_EXT.1.7': 2, 'FCS_SSHS_EXT.1.8': 2, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_TLSS_EXT.1.4': 2, 'FCS_TLSC_EXT.2': 5, 'FCS_TLSS_EXT.2': 4, 'FCS_RBG_EXT': 2, 'FCS_NTP_EXT': 2, 'FCS_SSHC_EXT': 2, 'FCS_SSHS_EXT': 2, 'FCS_TLSC_EXT': 2, 'FCS_TLSS_EXT': 4, 'FCS_CKM': 6, 'FCS_NTP_EXT.1.1': 1, 'FCS_NTP_EXT.1.2': 1, 'FCS_NTP_EXT.1.3': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1}, 'FIA': {'FIA_AFL.1': 8, 'FIA_PMG_EXT.1': 10, 'FIA_UIA_EXT.1': 9, 'FIA_UAU_EXT.2': 10, 'FIA_UAU.7': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.7.1': 1, 'FIA_PMG_EXT': 2, 'FIA_UIA_EXT': 3, 'FIA_UAU_EXT': 2, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF': 13, 'FMT_MTD': 10, 'FMT_SMF.1': 9, 'FMT_SMR.2': 5, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 10, 'FPT_APW_EXT.1': 10, 'FPT_TST_EXT.1': 10, 'FPT_TUD_EXT.1': 11, 'FPT_STM_EXT.1': 9, 'FPT_SKP_EXT.1.1': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 2, 'FPT_ITT.1': 5, 'FPT_TUD_EXT.2': 6, 'FPT_SKP_EXT': 2, 'FPT_PTD': 1, 'FPT_APW_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_TUD_EXT.2.2': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_TUD_EXT.2.4': 1, 'FPT_STM_EXT': 2, 'FPT_STM': 2}, 'FTA': {'FTA_SSL_EXT.1': 11, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_TAB.1': 9, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT': 3, 'FTA_SSL': 1}, 'FTP': {'FTP_ITC.1': 13, 'FTP_TRP': 7, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_': 2, 'T.UNTRUSTED_': 1, 'T.UPDATE_': 1, 'T.UNDETECTED_': 1, 'T.SECURITY_': 2, 'T.PASSWORD_': 1, 'T.UNAUTHORIZED_ADMINIS': 1, 'T.UNDETECTED_ACTIVITY': 2, 'T.PASSWORD_CRACKING': 3, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 2, 'T.UNTRUSTED_COMMUNI': 1, 'T.WEAK_AUTHENTICATIO': 1, 'T.UPDATE_COMPROMISE': 1, 'T.SECURITY_FUNCTIONAL': 2}, 'A': {'A.PHYSICAL_': 1, 'A.LIMITED_': 1, 'A.NO_THRU_': 1, 'A.TRUSTED_': 1, 'A.REGULAR_': 1, 'A.ADMIN_': 1, 'A.RESIDUAL_': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_': 1, 'OE.NO_THRU_': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_': 1, 'OE.RESIDUAL_': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 22, 'AES-128': 2}}, 'constructions': {'MAC': {'HMAC': 5, 'HMAC-SHA-256': 4, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 5, 'ECDH': 1}, 'ECDSA': {'ECDSA': 9}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'Diffie-Hellman': 6, 'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4, 'SHA1': 1}, 'SHA2': {'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 2, 'SHA256': 2, 'SHA384': 1, 'SHA512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 12}, 'KA': {'Key Agreement': 3}}, 'crypto_protocol': {'SSH': {'SSH': 100}, 'TLS': {'SSL': {'SSL': 3, 'SSL 2.0': 3, 'SSL 3.0': 3}, 'TLS': {'TLS': 70, 'TLS 1.2': 4, 'TLS 1.0': 3, 'TLS 1.1': 5, 'TLS1.1': 2, 'TLS1.2': 2}, 'DTLS': {'DTLS': 38, 'DTLS 1.2': 2, 'DTLS 1.0': 2}}, 'IKE': {'IKEv2': 8, 'IKEv1': 8, 'IKE': 3}, 'IPsec': {'IPsec': 15}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'CTR': {'CTR': 4}, 'GCM': {'GCM': 3}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 14, 'P-521': 6, 'secp256r1': 5, 'secp384r1': 3, 'secp521r1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS186-4': 1, 'FIPS PUB 186-4': 2}, 'RFC': {'RFC 5077': 4, 'RFC 2818': 8, 'RFC 4253': 4, 'RFC 4251': 2, 'RFC 5246': 4, 'RFC 4492': 4, 'RFC 5289': 8, 'RFC 5280': 8, 'RFC 6960': 2, 'RFC 2986': 3, 'RFC5077': 1, 'RFC 6347': 2, 'RFC 4347': 2, 'RFC 6125': 3, 'RFC4346': 1, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 4, 'RFC 4106': 3, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 2, 'RFC 5996': 1, 'RFC 5282': 1, 'RFC 3526': 1, 'RFC 5114': 1, 'RFC 4945': 1, 'RFC 1305': 1, 'RFC 5905': 1, 'RFC 4346': 3, 'RFC 5759': 1}, 'ISO': {'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 4}, 'X509': {'X.509': 32}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'CA': {'574-LSS': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 574-LSS ST v1.7.pdf.
    • The cert_filename property was set to 574-LSS CT v1.0.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f83f1f353c309defad058c29a6cebb5ccf882ea4e6619da2ec1e4a84edcfebe7', 'txt_hash': '84e533c6803cc65126c1061ebd98ec26f1ce721cdc2d5e4d6edd81e7d0e3884c'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 577019, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/Author': 'Clark, Cory P.', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20220704065119-04'00'", '/ModDate': "D:20220704065119-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.kb.cert.org/vuls/html/search', 'https://web.nvd.nist.gov/view/vuln/search', 'mailto:[email protected]', 'http://cve.mitre.org/cve/', 'https://www.tenable.com/cve', 'https://www.netscout.com/securityadvisories', 'https://www.exploit-db.com/', 'https://www.rapid7.com/db/vulnerabilities', 'http://www.zerodayinitiative.com/advisories', 'https://www.securityfocus.com/']}}.
    • The report_frontpage property was set to {'CA': {'cert_id': '574-LSS', 'cert_lab': 'CANADA'}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'574-LSS': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 574-LSS CR v1.0.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 574-LSS.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/574-LSS%20CR%20v1.0.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/574-LSS%20ST%20v1.7.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name nGenius 5000 & 7000 Series Packet Flow Switches with PFOS 6.0.6 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/574-LSS%20CT%20v1.0.pdf",
  "dgst": "18a43b974a765377",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "574-LSS",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.0.6"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "certification_date": "2022-06-07",
      "level": "CPP_ND_V2.2E",
      "product": "nGenius 5000 and 7000 Series Packet Flow Switches with PFOS 6.0.6",
      "vendor": "NETSCOUT Systems, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "NetScout Systems, Inc.",
  "manufacturer_web": "https://www.netscout.com/",
  "name": "nGenius 5000 \u0026 7000 Series Packet Flow Switches with PFOS 6.0.6",
  "not_valid_after": "2027-06-07",
  "not_valid_before": "2022-06-07",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "574-LSS CT v1.0.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "574-LSS": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20190122115136-04\u002700\u0027",
      "/Creator": "Adobe Illustrator CC 22.0 (Windows)",
      "/ModDate": "D:20220704065649-05\u002700\u0027",
      "/Producer": "Adobe PDF library 15.00",
      "/Title": "cyber-centre-product-evaluation-certificate-e-bg",
      "pdf_file_size_bytes": 1563203,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "574-LSS CR v1.0.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "574-LSS",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "574-LSS": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Clark, Cory P.",
      "/CreationDate": "D:20220704065119-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20220704065119-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 577019,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.netscout.com/securityadvisories",
          "https://www.tenable.com/cve",
          "https://www.securityfocus.com/",
          "https://web.nvd.nist.gov/view/vuln/search",
          "mailto:[email protected]",
          "http://www.kb.cert.org/vuls/html/search",
          "http://cve.mitre.org/cve/",
          "http://www.zerodayinitiative.com/advisories",
          "https://www.exploit-db.com/",
          "https://www.rapid7.com/db/vulnerabilities"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "574-LSS ST v1.7.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDH": 1,
            "ECDHE": 5
          },
          "ECDSA": {
            "ECDSA": 9
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 6
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_": 1,
          "A.LIMITED_": 1,
          "A.NO_THRU_": 1,
          "A.PHYSICAL_": 1,
          "A.REGULAR_": 1,
          "A.RESIDUAL_": 1,
          "A.TRUSTED_": 1
        },
        "OE": {
          "OE.ADMIN_": 1,
          "OE.NO_GENERAL_": 1,
          "OE.NO_THRU_": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_": 1,
          "T.PASSWORD_CRACKING": 3,
          "T.SECURITY_": 2,
          "T.SECURITY_FUNCTIONAL": 2,
          "T.UNAUTHORIZED_": 1,
          "T.UNAUTHORIZED_ADMINIS": 1,
          "T.UNDETECTED_": 1,
          "T.UNDETECTED_ACTIVITY": 2,
          "T.UNTRUSTED_": 1,
          "T.UNTRUSTED_COMMUNI": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 2,
          "T.UPDATE_": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_": 2,
          "T.WEAK_AUTHENTICATIO": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 21,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_GEN_EXT": 2,
          "FAU_GEN_EXT.1": 6,
          "FAU_GEN_EXT.1.1": 1,
          "FAU_STG.1": 1,
          "FAU_STG_EXT": 4,
          "FAU_STG_EXT.1": 11,
          "FAU_STG_EXT.1.1": 2,
          "FAU_STG_EXT.1.2": 2,
          "FAU_STG_EXT.1.3": 3,
          "FAU_STG_EXT.2": 4,
          "FAU_STG_EXT.2.1": 1,
          "FAU_STG_EXT.3": 5,
          "FAU_STG_EXT.4": 4,
          "FAU_STG_EXT.4.1": 1,
          "FAU_STG_EXT.5": 4,
          "FAU_STG_EXT.5.1": 1
        },
        "FCO": {
          "FCO_CPC_EXT": 2,
          "FCO_CPC_EXT.1": 7,
          "FCO_CPC_EXT.1.1": 2,
          "FCO_CPC_EXT.1.2": 2,
          "FCO_CPC_EXT.1.3": 2
        },
        "FCS": {
          "FCS_CKM": 6,
          "FCS_CKM.1": 11,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 16,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 67,
          "FCS_COP.1": 5,
          "FCS_DTLS_EXT.1": 1,
          "FCS_NTP_EXT": 2,
          "FCS_NTP_EXT.1": 7,
          "FCS_NTP_EXT.1.1": 1,
          "FCS_NTP_EXT.1.2": 1,
          "FCS_NTP_EXT.1.3": 1,
          "FCS_NTP_EXT.1.4": 2,
          "FCS_RBG_EXT": 2,
          "FCS_RBG_EXT.1": 22,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SSHC_EXT": 2,
          "FCS_SSHC_EXT.1": 13,
          "FCS_SSHC_EXT.1.1": 2,
          "FCS_SSHC_EXT.1.2": 2,
          "FCS_SSHC_EXT.1.3": 2,
          "FCS_SSHC_EXT.1.4": 2,
          "FCS_SSHC_EXT.1.5": 2,
          "FCS_SSHC_EXT.1.6": 2,
          "FCS_SSHC_EXT.1.7": 2,
          "FCS_SSHC_EXT.1.8": 2,
          "FCS_SSHC_EXT.1.9": 2,
          "FCS_SSHS_EXT": 2,
          "FCS_SSHS_EXT.1": 11,
          "FCS_SSHS_EXT.1.1": 3,
          "FCS_SSHS_EXT.1.2": 2,
          "FCS_SSHS_EXT.1.3": 2,
          "FCS_SSHS_EXT.1.4": 2,
          "FCS_SSHS_EXT.1.5": 2,
          "FCS_SSHS_EXT.1.6": 2,
          "FCS_SSHS_EXT.1.7": 2,
          "FCS_SSHS_EXT.1.8": 2,
          "FCS_TLSC_EXT": 2,
          "FCS_TLSC_EXT.1": 8,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 5,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSS_EXT": 4,
          "FCS_TLSS_EXT.1": 13,
          "FCS_TLSS_EXT.1.1": 2,
          "FCS_TLSS_EXT.1.2": 2,
          "FCS_TLSS_EXT.1.3": 2,
          "FCS_TLSS_EXT.1.4": 2,
          "FCS_TLSS_EXT.2": 4,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.3": 1
        },
        "FIA": {
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT": 2,
          "FIA_PMG_EXT.1": 10,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_UAU.1": 1,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 2,
          "FIA_UAU_EXT.2": 10,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 3,
          "FIA_UIA_EXT.1": 9,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2
        },
        "FMT": {
          "FMT_MOF": 13,
          "FMT_MOF.1": 2,
          "FMT_MTD": 10,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 9,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 5,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 2,
          "FPT_APW_EXT.1": 10,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_ITT.1": 5,
          "FPT_PTD": 1,
          "FPT_SKP_EXT": 2,
          "FPT_SKP_EXT.1": 10,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM": 2,
          "FPT_STM_EXT": 2,
          "FPT_STM_EXT.1": 9,
          "FPT_STM_EXT.1.1": 2,
          "FPT_STM_EXT.1.2": 2,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 10,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 11,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2,
          "FPT_TUD_EXT.2": 6,
          "FPT_TUD_EXT.2.2": 1,
          "FPT_TUD_EXT.2.3": 1,
          "FPT_TUD_EXT.2.4": 1
        },
        "FTA": {
          "FTA_SSL": 1,
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 3,
          "FTA_SSL_EXT.1": 11,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB.1": 9,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 13,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 7,
          "FTP_TRP.1": 2,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CTR": {
          "CTR": 4
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 3,
          "IKEv1": 8,
          "IKEv2": 8
        },
        "IPsec": {
          "IPsec": 15
        },
        "SSH": {
          "SSH": 100
        },
        "TLS": {
          "DTLS": {
            "DTLS": 38,
            "DTLS 1.0": 2,
            "DTLS 1.2": 2
          },
          "SSL": {
            "SSL": 3,
            "SSL 2.0": 3,
            "SSL 3.0": 3
          },
          "TLS": {
            "TLS": 70,
            "TLS 1.0": 3,
            "TLS 1.1": 5,
            "TLS 1.2": 4,
            "TLS1.1": 2,
            "TLS1.2": 2
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 3
        },
        "MAC": {
          "MAC": 12
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 14,
          "P-521": 6,
          "secp256r1": 5,
          "secp384r1": 3,
          "secp521r1": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 2,
            "SHA-384": 2,
            "SHA-512": 2,
            "SHA256": 2,
            "SHA384": 1,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 2,
          "FIPS186-4": 1
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 4
        },
        "RFC": {
          "RFC 1305": 1,
          "RFC 2818": 8,
          "RFC 2986": 3,
          "RFC 3526": 1,
          "RFC 3602": 4,
          "RFC 4106": 3,
          "RFC 4109": 1,
          "RFC 4251": 2,
          "RFC 4253": 4,
          "RFC 4301": 1,
          "RFC 4303": 1,
          "RFC 4304": 1,
          "RFC 4346": 3,
          "RFC 4347": 2,
          "RFC 4492": 4,
          "RFC 4868": 2,
          "RFC 4945": 1,
          "RFC 5077": 4,
          "RFC 5114": 1,
          "RFC 5246": 4,
          "RFC 5280": 8,
          "RFC 5282": 1,
          "RFC 5289": 8,
          "RFC 5759": 1,
          "RFC 5905": 1,
          "RFC 5996": 1,
          "RFC 6125": 3,
          "RFC 6347": 2,
          "RFC 6960": 2,
          "RFC4346": 1,
          "RFC5077": 1
        },
        "X509": {
          "X.509": 32
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 22,
            "AES-128": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 5,
            "HMAC-SHA-256": 4,
            "HMAC-SHA-384": 4,
            "HMAC-SHA-512": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Creator": "PDFsam Basic v4.3.0",
      "/ModDate": "D:20220606152756-07\u002700\u0027",
      "/Producer": "SAMBox 2.4.6",
      "pdf_file_size_bytes": 827398,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.lightshipsec.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 80
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.2e"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/574-LSS%20CR%20v1.0.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/574-LSS%20ST%20v1.7.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c88d70543c6e9b243ce3950219a2de1bddf6d183fdbdb4c36c06858a7a8d5020",
      "txt_hash": "31f1bb234b2f567e6322dfe0b77404582a5d2523b9d14551acd004ba5c436267"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f83f1f353c309defad058c29a6cebb5ccf882ea4e6619da2ec1e4a84edcfebe7",
      "txt_hash": "84e533c6803cc65126c1061ebd98ec26f1ce721cdc2d5e4d6edd81e7d0e3884c"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1bf319f1d00ecbbb7cfa1a9c5f635d8ceb52de37d867a2fce8f57b15da3fd194",
      "txt_hash": "63ed3566764f9a4bd44404d0ea1abe06ce8356f1e4001c9a501ca1bceb703ec1"
    }
  },
  "status": "active"
}