Cisco Firepower Threat Defense (FTD) 6.4 with FMC and AnyConnect

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 07.10.2022
Valid until 07.10.2027
Scheme 🇳🇱 NL
Manufacturer Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134-1706 USA
Category Boundary Protection Devices and Systems
Security level ALC_FLR.2, EAL4+

Heuristics summary ?

Certificate ID: NSCIB-CC-0259553-CR

Certificate ?

Extracted keywords

Vendor
Cisco Systems, Inc, Cisco

Security level
EAL4, EAL2, EAL4 augmented
Claims
R.L
Security Assurance Requirements (SAR)
ALC_FLR.2, ALC_FLR.3
Certificates
CC-22-0259553
Evaluation facilities
SGS, SGS Brightsight, Brightsight

Standards
ISO/IEC 15408-1, ISO/IEC 15408-2, ISO/IEC 15408-3, ISO/IEC 18045

File metadata

Title Microsoft Word - NSCIB-CC-22-0259553-Cert.docx
Author kruitr
Creation date D:20221013121014+02'00'
Modification date D:20221013121049+02'00'
Pages 1
Creator Bullzip PDF Printer (11.0.0.2588)
Producer PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH

Certification report ?

Extracted keywords

Protocols
TLS, VPN

Vendor
Cisco, Cisco Systems, Inc

Security level
EAL4, EAL4+, EAL 4, EAL4 augmented, EAL 4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
NSCIB-CC-0259553-CR
Evaluation facilities
SGS, SGS Brightsight, Brightsight

Side-channel analysis
JIL

File metadata

Title Certification Report
Author Microsoft Office User
Creation date D:20221011142944+01'00'
Modification date D:20221011142944+01'00'
Pages 12
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Frontpage

Certificate ID NSCIB-CC-0259553-CR
Certified item Cisco Firepower Threat Defense (FTD) 6.4 with FMC and AnyConnect
Certification lab SGS Brightsight B.V.
Developer Cisco Systems, Inc

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES
Asymmetric Algorithms
ECDSA, DH, DSA
Hash functions
SHA-512
Schemes
Key Exchange
Protocols
SSH, SSL, TLS, TLSv1.2, TLSv1.1, IKE, IKEv2, IKEv1, IPsec, VPN
Libraries
OpenSSL

Vendor
Microsoft, Cisco Systems, Inc, Cisco

Security level
EAL4+, EAL4
Claims
O.ACCOUNTABLE, O.AUDIT, O.BANNER, O.IDAUTH, O.LIMEXT, O.MEDIATE, O.PROCOM, O.SECFUN, O.SECSTA, O.SELPRO, O.SESSION_LOCK, O.MONITORING, O.ADMINISTRATION, O.VPN, T.NOAUTH, T.ASPOOF, T.MEDIAT, T.PROCOM, T.AUDACC, T.SELPRO, T.AUDFUL, T.VPN, T.UNAUTHORIZED, T.UNDETECTED, A.NOEVIL, A.PHYSEC, A.PROTRA, A.PROTENV, A.REMACC, A.SINGEN, OE.NOEVIL, OE.PHYSEC, OE.PROTRA, OE.PROTENV, OE.REMACC, OE.SINGEN
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_TAT.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, ATE_DPT.2, AVA_VAN.3
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_STG.1, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FAU_GEN, FDP_IFC.1, FDP_IFF.1, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ACC.1, FIA_AFL.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UID.2, FIA_AFL.1.1, FIA_AFL.1.2, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.2.1, FIA_UID.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_ITT.1, FPT_STM.1, FPT_ITT.1.1, FPT_STM.1.1, FTA_SSL.3, FTA_TAB.1, FTA_SSL.3.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
SPA

Standards
RFC 791, RFC 2460, RFC 793, RFC 768, RFC 792, RFC 4443, X.509, CCMB-2017-04-004

File metadata

Author Cisco Systems
Creation date D:20220808121758-04'00'
Modification date D:20220808121758-04'00'
Pages 60
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: NSCIB-CC-0259553-CR

Extracted SARs

ALC_FLR.2, ALC_LCD.1, ADV_TDS.3, ALC_DVS.1, ALC_TAT.1, ATE_DPT.2, ADV_FSP.4, AGD_PRE.1, AVA_VAN.3, ALC_CMC.4, ATE_IND.2, ALC_DEL.1, ADV_ARC.1, ADV_IMP.1, ATE_FUN.1, ATE_COV.2, AGD_OPE.1, ALC_CMS.4

CPE matches

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2019-1669
C M N
HIGH 8.6 4.0 24.01.2019 16:29
CVE-2019-1970
C M N
HIGH 7.5 3.6 08.08.2019 08:15
CVE-2020-3304
C M N
HIGH 8.6 4.0 21.10.2020 19:15
CVE-2020-3317
C M N
HIGH 7.5 3.6 21.10.2020 19:15
CVE-2020-3352
C M N
MEDIUM 5.5 3.6 21.10.2020 19:15
CVE-2020-3436
C M N
HIGH 8.6 4.0 21.10.2020 19:15
CVE-2020-3452
C M N
HIGH 7.5 3.6 22.07.2020 20:15
CVE-2020-3514
C M N
MEDIUM 6.7 5.9 21.10.2020 19:15
CVE-2020-3528
C M N
HIGH 7.5 3.6 21.10.2020 19:15
CVE-2020-3529
C M N
HIGH 7.5 3.6 21.10.2020 19:15
CVE-2020-3533
C M N
HIGH 7.5 3.6 21.10.2020 19:15
CVE-2020-3549
C M N
HIGH 8.1 5.9 21.10.2020 19:15
CVE-2020-3550
C M N
HIGH 8.1 5.2 21.10.2020 19:15
CVE-2020-3554
C M N
HIGH 7.5 3.6 21.10.2020 19:15
CVE-2020-3555
C M N
HIGH 7.5 3.6 21.10.2020 19:15
CVE-2020-3561
C M N
MEDIUM 4.7 1.4 21.10.2020 19:15
CVE-2020-3563
C M N
HIGH 8.6 4.0 21.10.2020 19:15
CVE-2020-3564
C M N
MEDIUM 5.3 1.4 21.10.2020 19:15
CVE-2020-3565
C M N
MEDIUM 5.8 1.4 21.10.2020 19:15
CVE-2020-3572
C M N
HIGH 8.6 4.0 21.10.2020 19:15
CVE-2020-3577
C M N
HIGH 7.4 4.0 21.10.2020 19:15
CVE-2021-1223
C M N
HIGH 7.5 3.6 13.01.2021 22:15
CVE-2021-1224
C M N
MEDIUM 5.3 1.4 13.01.2021 22:15
CVE-2021-1236
C M N
MEDIUM 5.3 1.4 13.01.2021 22:15
CVE-2021-1256
C M N
MEDIUM 6.0 5.2 29.04.2021 18:15
CVE-2021-1493
C M N
HIGH 7.1 4.2 29.04.2021 18:15
CVE-2021-1495
C M N
MEDIUM 5.3 1.4 29.04.2021 18:15
CVE-2021-1501
C M N
HIGH 7.5 3.6 29.04.2021 18:15
CVE-2021-1573
C M N
HIGH 7.5 3.6 11.01.2022 19:15
CVE-2021-34754
C M N
HIGH 7.5 3.6 27.10.2021 19:15
CVE-2021-34755
C M N
HIGH 7.8 5.9 27.10.2021 19:15
CVE-2021-34756
C M N
HIGH 7.8 5.9 27.10.2021 19:15
CVE-2021-34761
C M N
MEDIUM 6.0 5.2 27.10.2021 19:15
CVE-2021-34762
C M N
HIGH 8.1 5.2 27.10.2021 19:15
CVE-2021-34763
C M N
MEDIUM 4.8 2.7 27.10.2021 19:15
CVE-2021-34764
C M N
MEDIUM 6.1 2.7 27.10.2021 19:15
CVE-2021-34781
C M N
HIGH 7.5 3.6 27.10.2021 19:15
CVE-2021-34783
C M N
HIGH 7.5 3.6 27.10.2021 19:15
CVE-2021-34787
C M N
MEDIUM 5.3 1.4 27.10.2021 19:15
CVE-2021-34790
C M N
MEDIUM 5.3 1.4 27.10.2021 19:15
CVE-2021-34791
C M N
MEDIUM 5.3 1.4 27.10.2021 19:15
CVE-2021-34792
C M N
HIGH 7.5 3.6 27.10.2021 19:15
CVE-2021-34793
C M N
HIGH 8.6 4.0 27.10.2021 19:15
CVE-2021-34794
C M N
MEDIUM 5.3 1.4 27.10.2021 19:15
CVE-2021-40114
C M N
HIGH 7.5 3.6 27.10.2021 19:15
CVE-2021-40116
C M N
HIGH 7.5 3.6 27.10.2021 19:15
CVE-2021-40117
C M N
HIGH 7.5 3.6 27.10.2021 19:15
CVE-2021-40118
C M N
HIGH 7.5 3.6 27.10.2021 19:15
CVE-2021-40125
C M N
MEDIUM 6.5 3.6 27.10.2021 19:15
CVE-2021-44228
C M N
CRITICAL 10.0 6.0 10.12.2021 10:15
CVE-2022-20715
C M N
HIGH 8.6 4.0 03.05.2022 04:15
CVE-2022-20729
C M N
HIGH 7.8 5.9 03.05.2022 04:15
CVE-2022-20730
C M N
HIGH 7.5 3.6 03.05.2022 04:15
CVE-2022-20742
C M N
HIGH 7.4 5.2 03.05.2022 04:15
CVE-2022-20745
C M N
HIGH 7.5 3.6 03.05.2022 04:15
CVE-2022-20746
C M N
HIGH 7.5 3.6 03.05.2022 04:15
CVE-2022-20757
C M N
HIGH 7.5 3.6 03.05.2022 04:15
CVE-2022-20759
C M N
HIGH 8.8 5.9 03.05.2022 04:15
CVE-2022-20760
C M N
HIGH 7.5 3.6 03.05.2022 04:15
CVE-2022-20767
C M N
HIGH 7.5 3.6 03.05.2022 04:15
CVE-2022-20854
C M N
HIGH 7.5 3.6 15.11.2022 21:15
CVE-2022-20928
C M N
MEDIUM 5.8 1.4 15.11.2022 21:15
CVE-2022-20934
C M N
MEDIUM 6.7 5.9 15.11.2022 21:15
CVE-2022-20940
C M N
MEDIUM 5.3 1.4 15.11.2022 21:15
CVE-2022-20946
C M N
HIGH 7.5 3.6 15.11.2022 21:15
CVE-2022-20947
C M N
HIGH 7.5 3.6 15.11.2022 21:15
CVE-2022-20949
C M N
MEDIUM 4.9 3.6 15.11.2022 21:15

Scheme data ?

Manufacturer Cisco Systems, Inc.
Product Cisco Firepower Threat Defense (FTD) 6.4 with FMC and AnyConnect
Scheme NSCIB
Cert Id CC-22-0259553
Manufacturer Link https://www.cisco.com/
Level EAL4 augmented with ALC_FLR.2
Cert Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/10/nscib-cc-22-0259553-cert.pdf
Report Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/10/nscib-cc-0259553-cr-1.0.pdf
Target Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/10/nscib-cc-0259553-st-v1.0.pdf

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '02c4742e69c5e68074baecc14669fe56795b75ed9908d21cdaa973ebaa1870fa', 'txt_hash': '3d6f977624bff79d16076b2adeca319ee45808b681eaf7f507edc99ca798d307'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ab71ca0845b5f7f241a98d1cd1d80f2ae0b863207b6fec40a0efc40880ed1737', 'txt_hash': 'ea63089a864e99b371084f62ce0546955efc13f8aa2e3fe7ea8cc60245bd0736'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1342394, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 60, '/Author': 'Cisco Systems', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20220808121758-04'00'", '/ModDate': "D:20220808121758-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://software.cisco.com/', 'http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html', 'https://www.cisco.com/']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 253905, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'kruitr', '/CreationDate': "D:20221013121014+02'00'", '/Creator': 'Bullzip PDF Printer (11.0.0.2588)', '/ModDate': "D:20221013121049+02'00'", '/Producer': 'PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH', '/Title': 'Microsoft Word - NSCIB-CC-22-0259553-Cert.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4+': 1, 'EAL4': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 2, 'ADV_FSP.4': 2, 'ADV_IMP.1': 2, 'ADV_TDS.3': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_FLR.2': 6, 'ALC_CMC.4': 2, 'ALC_CMS.4': 2, 'ALC_DEL.1': 2, 'ALC_DVS.1': 2, 'ALC_TAT.1': 2, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 2, 'ATE_DPT.1': 1, 'ATE_FUN.1': 2, 'ATE_IND.2': 2, 'ATE_DPT.2': 1}, 'AVA': {'AVA_VAN.3': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 14, 'FAU_GEN.2': 9, 'FAU_SAR.1': 9, 'FAU_STG.1': 10, 'FAU_STG.4': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4.1': 1, 'FAU_GEN': 1}, 'FDP': {'FDP_IFC.1': 22, 'FDP_IFF.1': 22, 'FDP_IFC.1.1': 2, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2, 'FDP_ACC.1': 2}, 'FIA': {'FIA_AFL.1': 8, 'FIA_SOS.1': 8, 'FIA_UAU.1': 8, 'FIA_UAU.5': 7, 'FIA_UAU.7': 8, 'FIA_UID.2': 11, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_UID.1': 3}, 'FMT': {'FMT_MOF.1': 8, 'FMT_MSA.1': 14, 'FMT_MSA.3': 11, 'FMT_SMF.1': 12, 'FMT_SMR.1': 14, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 8, 'FPT_STM.1': 10, 'FPT_ITT.1.1': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 8, 'FTA_TAB.1': 8, 'FTA_SSL.3.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ACCOUNTABLE': 6, 'O.AUDIT': 8, 'O.BANNER': 4, 'O.IDAUTH': 9, 'O.LIMEXT': 4, 'O.MEDIATE': 7, 'O.PROCOM': 8, 'O.SECFUN': 12, 'O.SECSTA': 11, 'O.SELPRO': 7, 'O.SESSION_LOCK': 4, 'O.MONITORING': 8, 'O.ADMINISTRATION': 8, 'O.VPN': 8}, 'T': {'T.NOAUTH': 7, 'T.ASPOOF': 2, 'T.MEDIAT': 3, 'T.PROCOM': 2, 'T.AUDACC': 4, 'T.SELPRO': 3, 'T.AUDFUL': 4, 'T.VPN': 2, 'T.UNAUTHORIZED': 6, 'T.UNDETECTED': 2}, 'A': {'A.NOEVIL': 4, 'A.PHYSEC': 2, 'A.PROTRA': 4, 'A.PROTENV': 2, 'A.REMACC': 4, 'A.SINGEN': 2}, 'OE': {'OE.NOEVIL': 3, 'OE.PHYSEC': 3, 'OE.PROTRA': 3, 'OE.PROTENV': 3, 'OE.REMACC': 3, 'OE.SINGEN': 3}}, 'vendor': {'Microsoft': {'Microsoft': 3}, 'Cisco': {'Cisco Systems, Inc': 4, 'Cisco': 47}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'DES': {'DES': {'DES': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'DH': 2}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-512': 1}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 22}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 14, 'TLSv1.2': 3, 'TLSv1.1': 1}}, 'IKE': {'IKE': 4, 'IKEv2': 1, 'IKEv1': 1}, 'IPsec': {'IPsec': 41}, 'VPN': {'VPN': 131}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 5}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'RFC': {'RFC 791': 2, 'RFC 2460': 2, 'RFC 793': 2, 'RFC 768': 2, 'RFC 792': 1, 'RFC 4443': 1}, 'X509': {'X.509': 1}, 'CC': {'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'NL': {'CC-22-0259553': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 2, 'EAL2': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1, 'ALC_FLR.3': 2}}, 'cc_sfr': {}, 'cc_claims': {'R': {'R.L': 1}}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 1, 'Cisco': 1}}, 'eval_facility': {'SGS': {'SGS': 1, 'SGS Brightsight': 1}, 'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408-1': 1, 'ISO/IEC 15408-2': 1, 'ISO/IEC 15408-3': 1, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to nscib-cc-0259553-st-v1.0.pdf.
    • The cert_filename property was set to NSCIB-CC-22-0259553-Cert.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0259553-CR-1.0.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/nscib-cc-0259553-st-v1.0.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '301d4cc7f5d2d71ed608e452f5250f883bb6f9be3e958a94ff4e2b550b15d93c', 'txt_hash': '05b913a54f6e7372471ad6d0cfa4bfe9015bebe06dc3e4526cda0e98d731c8b3'} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 590328, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 12, '/Title': 'Certification Report', '/Author': 'Microsoft Office User', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20221011142944+01'00'", '/ModDate': "D:20221011142944+01'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:[email protected]', 'http://www.tuv.com/nl', 'https://www.sogis.eu/', 'http://www.commoncriteriaportal.org/']}}.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to {'NL': {'cert_id': 'NSCIB-CC-0259553-CR', 'cert_item': 'Cisco Firepower Threat Defense (FTD) 6.4 with FMC and AnyConnect', 'developer': 'Cisco Systems, Inc', 'cert_lab': ' SGS Brightsight B.V.'}}.
    • The report_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-0259553-CR': 12}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 2, 'EAL4+': 2, 'EAL 4': 1, 'EAL4 augmented': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 2}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco': 19, 'Cisco Systems, Inc': 3}}, 'eval_facility': {'SGS': {'SGS': 2, 'SGS Brightsight': 2}, 'BrightSight': {'Brightsight': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 2}}, 'VPN': {'VPN': 9}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'JIL': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to NSCIB-CC-0259553-CR-1.0.pdf.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to [''].
    • The cert_id property was set to NSCIB-CC-0259553-CR.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to NSCIB-CC-22-0259553-CR.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Firepower Threat Defense (FTD) 6.4 with FMC and AnyConnect was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Boundary Protection Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-22-0259553-Cert.pdf",
  "dgst": "202ed3e27c6dde49",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-0259553-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.12:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.8:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.10:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.5:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.2:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.13:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.9:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:firepower_threat_defense:6.4.1:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.4:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.7:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.1:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.3:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.11:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:firepower:6.4.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.14:*:*:*:*:*:*:*",
        "cpe:2.3:o:cisco:firepower_threat_defense:6.4.0.10:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:firepower_threat_defense:6.4.0.6:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2021-1573",
        "CVE-2022-20940",
        "CVE-2021-34790",
        "CVE-2022-20934",
        "CVE-2019-1970",
        "CVE-2020-3317",
        "CVE-2021-40117",
        "CVE-2019-1669",
        "CVE-2021-34761",
        "CVE-2021-1236",
        "CVE-2022-20947",
        "CVE-2021-1495",
        "CVE-2022-20949",
        "CVE-2020-3572",
        "CVE-2021-40114",
        "CVE-2021-34755",
        "CVE-2020-3315",
        "CVE-2022-20760",
        "CVE-2022-20715",
        "CVE-2020-3554",
        "CVE-2020-3259",
        "CVE-2020-3195",
        "CVE-2020-3253",
        "CVE-2021-34787",
        "CVE-2021-34762",
        "CVE-2020-3514",
        "CVE-2019-12678",
        "CVE-2021-34764",
        "CVE-2020-3186",
        "CVE-2020-3191",
        "CVE-2020-3577",
        "CVE-2019-12698",
        "CVE-2022-20928",
        "CVE-2022-20742",
        "CVE-2020-3452",
        "CVE-2022-20854",
        "CVE-2020-3555",
        "CVE-2021-1501",
        "CVE-2020-3561",
        "CVE-2022-20946",
        "CVE-2020-3549",
        "CVE-2021-34793",
        "CVE-2019-1981",
        "CVE-2021-44228",
        "CVE-2019-1978",
        "CVE-2020-3285",
        "CVE-2019-12673",
        "CVE-2020-3255",
        "CVE-2019-12694",
        "CVE-2021-34756",
        "CVE-2020-3188",
        "CVE-2019-12674",
        "CVE-2020-3305",
        "CVE-2020-3254",
        "CVE-2021-34783",
        "CVE-2021-40116",
        "CVE-2020-3533",
        "CVE-2022-20757",
        "CVE-2022-20759",
        "CVE-2020-3306",
        "CVE-2021-34781",
        "CVE-2020-3196",
        "CVE-2021-1224",
        "CVE-2021-34754",
        "CVE-2021-34763",
        "CVE-2020-3187",
        "CVE-2020-3550",
        "CVE-2020-3529",
        "CVE-2021-1223",
        "CVE-2021-40118",
        "CVE-2022-20746",
        "CVE-2020-3303",
        "CVE-2021-40125",
        "CVE-2022-20729",
        "CVE-2020-3436",
        "CVE-2020-3563",
        "CVE-2021-34794",
        "CVE-2021-34791",
        "CVE-2022-20767",
        "CVE-2020-3564",
        "CVE-2021-1256",
        "CVE-2021-34792",
        "CVE-2019-12675",
        "CVE-2022-20730",
        "CVE-2020-3528",
        "CVE-2020-3352",
        "CVE-2019-12676",
        "CVE-2020-3565",
        "CVE-2020-3179",
        "CVE-2019-1980",
        "CVE-2022-20745",
        "CVE-2019-12695",
        "CVE-2021-1493",
        "CVE-2020-3304"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "CC-22-0259553",
      "cert_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/10/nscib-cc-22-0259553-cert.pdf",
      "level": "EAL4 augmented with ALC_FLR.2",
      "manufacturer": "Cisco Systems, Inc.",
      "manufacturer_link": "https://www.cisco.com/",
      "product": "Cisco Firepower Threat Defense (FTD) 6.4 with FMC and AnyConnect",
      "report_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/10/nscib-cc-0259553-cr-1.0.pdf",
      "scheme": "NSCIB",
      "target_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/10/nscib-cc-0259553-st-v1.0.pdf"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134-1706 USA",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Firepower Threat Defense (FTD) 6.4 with FMC and AnyConnect",
  "not_valid_after": "2027-10-07",
  "not_valid_before": "2022-10-07",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "NSCIB-CC-22-0259553-Cert.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "CC-22-0259553": 1
        }
      },
      "cc_claims": {
        "R": {
          "R.L": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL4": 2,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        },
        "SGS": {
          "SGS": 1,
          "SGS Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408-1": 1,
          "ISO/IEC 15408-2": 1,
          "ISO/IEC 15408-3": 1,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 1,
          "Cisco Systems, Inc": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "kruitr",
      "/CreationDate": "D:20221013121014+02\u002700\u0027",
      "/Creator": "Bullzip PDF Printer (11.0.0.2588)",
      "/ModDate": "D:20221013121049+02\u002700\u0027",
      "/Producer": "PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH",
      "/Title": "Microsoft Word - NSCIB-CC-22-0259553-Cert.docx",
      "pdf_file_size_bytes": 253905,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "NSCIB-CC-0259553-CR-1.0.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-0259553-CR",
        "cert_item": "Cisco Firepower Threat Defense (FTD) 6.4 with FMC and AnyConnect",
        "cert_lab": " SGS Brightsight B.V.",
        "developer": "Cisco Systems, Inc"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "NSCIB-CC-0259553-CR": 12
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL4": 2,
          "EAL4 augmented": 1,
          "EAL4+": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 2
          }
        },
        "VPN": {
          "VPN": 9
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 2
        },
        "SGS": {
          "SGS": 2,
          "SGS Brightsight": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "JIL": 1
        }
      },
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 19,
          "Cisco Systems, Inc": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Microsoft Office User",
      "/CreationDate": "D:20221011142944+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20221011142944+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 590328,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.tuv.com/nl",
          "http://www.commoncriteriaportal.org/",
          "mailto:[email protected]",
          "https://www.sogis.eu/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 12
    },
    "st_filename": "nscib-cc-0259553-st-v1.0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 2
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NOEVIL": 4,
          "A.PHYSEC": 2,
          "A.PROTENV": 2,
          "A.PROTRA": 4,
          "A.REMACC": 4,
          "A.SINGEN": 2
        },
        "O": {
          "O.ACCOUNTABLE": 6,
          "O.ADMINISTRATION": 8,
          "O.AUDIT": 8,
          "O.BANNER": 4,
          "O.IDAUTH": 9,
          "O.LIMEXT": 4,
          "O.MEDIATE": 7,
          "O.MONITORING": 8,
          "O.PROCOM": 8,
          "O.SECFUN": 12,
          "O.SECSTA": 11,
          "O.SELPRO": 7,
          "O.SESSION_LOCK": 4,
          "O.VPN": 8
        },
        "OE": {
          "OE.NOEVIL": 3,
          "OE.PHYSEC": 3,
          "OE.PROTENV": 3,
          "OE.PROTRA": 3,
          "OE.REMACC": 3,
          "OE.SINGEN": 3
        },
        "T": {
          "T.ASPOOF": 2,
          "T.AUDACC": 4,
          "T.AUDFUL": 4,
          "T.MEDIAT": 3,
          "T.NOAUTH": 7,
          "T.PROCOM": 2,
          "T.SELPRO": 3,
          "T.UNAUTHORIZED": 6,
          "T.UNDETECTED": 2,
          "T.VPN": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 2,
          "ADV_FSP.4": 2,
          "ADV_IMP.1": 2,
          "ADV_TDS.3": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.4": 2,
          "ALC_CMS.4": 2,
          "ALC_DEL.1": 2,
          "ALC_DVS.1": 2,
          "ALC_FLR.2": 6,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 2
        },
        "ATE": {
          "ATE_COV.2": 2,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 1,
          "ATE_FUN.1": 2,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_VAN.3": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 3,
          "EAL4+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 14,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 9,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 9,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_STG.1": 10,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.4": 8,
          "FAU_STG.4.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 2,
          "FDP_IFC.1": 22,
          "FDP_IFC.1.1": 2,
          "FDP_IFF.1": 22,
          "FDP_IFF.1.1": 2,
          "FDP_IFF.1.2": 2,
          "FDP_IFF.1.3": 2,
          "FDP_IFF.1.4": 2,
          "FDP_IFF.1.5": 2
        },
        "FIA": {
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_SOS.1": 8,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 8,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 7,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 8,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 3,
          "FIA_UID.2": 11,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 8,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 14,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 11,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF.1": 12,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 14,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITT.1": 8,
          "FPT_ITT.1.1": 1,
          "FPT_STM.1": 10,
          "FPT_STM.1.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 8,
          "FTA_SSL.3.1": 1,
          "FTA_TAB.1": 8,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 8,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 8,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 4,
          "IKEv1": 1,
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 41
        },
        "SSH": {
          "SSH": 22
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 14,
            "TLSv1.1": 1,
            "TLSv1.2": 3
          }
        },
        "VPN": {
          "VPN": 131
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "SCA": {
          "SPA": 5
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-004": 1
        },
        "RFC": {
          "RFC 2460": 2,
          "RFC 4443": 1,
          "RFC 768": 2,
          "RFC 791": 2,
          "RFC 792": 1,
          "RFC 793": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 47,
          "Cisco Systems, Inc": 4
        },
        "Microsoft": {
          "Microsoft": 3
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Cisco Systems",
      "/CreationDate": "D:20220808121758-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20220808121758-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 1342394,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.cisco.com/",
          "https://software.cisco.com/",
          "http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 60
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0259553-CR-1.0.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/nscib-cc-0259553-st-v1.0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ab71ca0845b5f7f241a98d1cd1d80f2ae0b863207b6fec40a0efc40880ed1737",
      "txt_hash": "ea63089a864e99b371084f62ce0546955efc13f8aa2e3fe7ea8cc60245bd0736"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "301d4cc7f5d2d71ed608e452f5250f883bb6f9be3e958a94ff4e2b550b15d93c",
      "txt_hash": "05b913a54f6e7372471ad6d0cfa4bfe9015bebe06dc3e4526cda0e98d731c8b3"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "02c4742e69c5e68074baecc14669fe56795b75ed9908d21cdaa973ebaa1870fa",
      "txt_hash": "3d6f977624bff79d16076b2adeca319ee45808b681eaf7f507edc99ca798d307"
    }
  },
  "status": "active"
}