Palo Alto Networks, Inc. PA-2000 Series and PA-4000 Series Firewall

CSV information ?

Status archived
Valid from 17.10.2011
Valid until 01.11.2014
Scheme 🇺🇸 US
Manufacturer Palo Alto Networks, Inc.
Category Boundary Protection Devices and Systems
Security level EAL2, ALC_FLR.2

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10330-2011

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSH, SSL, IPsec, VPN

Vendor
Microsoft

Security level
EAL 2, EAL2, EAL 2 augmented
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_FLR, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2
Security Functional Requirements (SFR)
FIA_SOS, FMT_MOF.1, FTA_SSL, FTA_TAB, FTA_TAH
Certificates
CCEVS-VR-VID10330-2011

Vulnerabilities
CVE-2010-0475

Standards
CCIMB-2006-09-001, CCIMB-2007-09-002, CCIMB-2007-09-003, CCIMB-2007-09-004

File metadata

Title Palo Alto Networks Inc. PA-Series Firewall
Subject Validation Report
Author SAIC
Creation date D:20111117134952
Modification date D:20111117134952
Pages 22
Creator Microsoft® Office Word 2007
Producer Microsoft® Office Word 2007

Frontpage

Certificate ID CCEVS-VR-VID10330-2011
Certified item Palo Alto Networks PA-2000 Series and PA-4000 Series Firewall
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
RC4
Protocols
SSH, SSL, IPsec, VPN

Vendor
Microsoft

Security level
EAL 2, EAL2, EAL 2 augmented, EAL2 augmented
Claims
O.IDAUTH, O.MEDIAT, O.SECSTA, O.SELPRO, O.AUDREC, O.ACCOUN, O.SECFUN, O.LIMEXT, O.SINUSE, O.ENCRYP, T.NOAUTH, T.REPEAT, T.REPLAY, T.ASPOOF, T.MEDIAT, T.OLDINF, T.AUDACC, T.SELPRO, T.AUDFUL, T.TUSAGE, T.PROCOM, A.UIA_ONLY, A.PHYSEC, A.LOWEXP, A.GENPUR, A.PUBLIC, A.NOEVIL, A.SINGEN, A.DIRECT, A.NOREMO, A.NOREMACC, A.CONSOLE, A.REMACC, OE.UIA_ONLY, OE.PHYSEC, OE.LOWEXP, OE.GENPUR, OE.PUBLIC, OE.NOEVIL, OE.SINGEN, OE.DIRECT, OE.NOREMO, OE.NOREMACC, OE.CONSOLE, OE.GUIDAN, OE.ADMTRA
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_TDS, ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, ADV_TSF.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC, ALC_CMS, ALC_DEL, ALC_FLR, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV, ATE_FUN, ATE_IND, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN, AVA_VAN.2
Security Functional Requirements (SFR)
FAU_GEN, FAU_SAR, FAU_STG, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2, FAU_SAR.2.1, FAU_SAR.3, FAU_SAR.3.1, FAU_STG.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4, FAU_STG.4.1, FCS_CKM, FCS_COP, FCS_CKM.1, FCS_CKM.1.1, FCS_CKM.4, FCS_CKM.4.1, FCS_COP.1, FCS_COP.1.1, FDP_ACC, FDP_ACC.1, FDP_IFC, FDP_IFF, FDP_RIP, FDP_IFF.1, FDP_IFC.1, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_IFF.1.6, FDP_RIP.1, FDP_RIP.1.1, FDP_ITC.1, FDP_ITC.2, FIA_AFL, FIA_ATD, FIA_UAU, FIA_UID, FIA_UID.2, FIA_UAU.1, FIA_ATD.1, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UID.2.1, FIA_UAU.4, FMT_MOF, FMT_MSA, FMT_SMR, FMT_SMR.1, FMT_MOF.1, FMT_MOF.1.1, FMT_MSA.2, FMT_MSA.2.1, FMT_MSA.3, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA.1, FPT_FLS, FPT_ITT, FPT_STM, FPT_STM.1, FPT_STM.1.1, FPT_FLS.1, FPT_FLS.1.1, FPT_ITT.1, FPT_ITT.1.1, FRU_FLT, FRU_FLT.1, FRU_FLT.1.1

Standards
FIPS 140, FIPS 140-2, FIPS 197, FIPS PUB 463, CCMB-2007-09-002, CCMB-2007-09-003

File metadata

Title PA 4000 Series Firewall Security Target
Subject Security Target
Author SAIC CCTL
Creation date D:20111117103805
Modification date D:20111117103805
Pages 42
Creator Microsoft® Office Word 2007
Producer Microsoft® Office Word 2007

Heuristics ?

Certificate ID: CCEVS-VR-VID-10330-2011

Extracted SARs

AVA_VAN.2, ADV_TDS.1, ADV_ARC.1, ALC_CMS.2, ALC_CMC.2, ALC_DEL.1, AGD_OPE.1, ATE_COV.1, ADV_TSF.1, ALC_FLR.2, ATE_IND.2, ATE_FUN.1, ADV_FSP.2, AGD_PRE.1

Scheme data ?

Product Palo Alto Networks Inc. PA-2000 Series and PA-4000 Series Firewall
Id CCEVS-VR-VID10330
Url https://www.niap-ccevs.org/product/10330
Certification Date 2011-10-17T00:10:00Z
Expiration Date 2014-11-01T00:00:00Z
Category Firewall
Vendor Palo Alto Networks, Inc.
Evaluation Facility Leidos Common Criteria Testing Laboratory
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9942656d8e5fc2f9e498bd03e7bfb16cb05762271f26b0c11d2fe6be84ef5e4c', 'txt_hash': 'dc0a34bad11ff82116ab74fd3654814fed39390f14bd94c6f829666e385bd0df'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7083323fc3a5b524a26fd9ba253a44028849e236f1902bdfe3f0de0ba2c8cdc5', 'txt_hash': '1dbb8795751682b0f70b08382a445c841a18ed955338617948da4697f27e3676'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 439495, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 22, '/Title': 'Palo Alto Networks Inc. PA-Series Firewall', '/Author': 'SAIC', '/Subject': 'Validation Report', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': 'D:20111117134952', '/ModDate': 'D:20111117134952', '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 883535, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 42, '/Title': 'PA 4000 Series Firewall Security Target', '/Author': 'SAIC CCTL', '/Subject': 'Security Target', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': 'D:20111117103805', '/ModDate': 'D:20111117103805', '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10330-2011', 'cert_item': 'Palo Alto Networks PA-2000 Series and PA-4000 Series Firewall', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10330-2011': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 3, 'EAL2': 2, 'EAL 2 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_FLR': 1, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}}, 'cc_sfr': {'FIA': {'FIA_SOS': 1}, 'FMT': {'FMT_MOF.1': 2}, 'FTA': {'FTA_SSL': 1, 'FTA_TAB': 1, 'FTA_TAH': 1}}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 8}, 'TLS': {'SSL': {'SSL': 14}}, 'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 2}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {'CVE': {'CVE-2010-0475': 1}}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCIMB-2006-09-001': 1, 'CCIMB-2007-09-002': 1, 'CCIMB-2007-09-003': 1, 'CCIMB-2007-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL2': 3, 'EAL 2 augmented': 1, 'EAL2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_TDS': 2, 'ADV_ARC.1': 10, 'ADV_FSP.2': 11, 'ADV_TDS.1': 9, 'ADV_TSF.1': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_FLR.2': 15, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_FLR': 1, 'ALC_CMC.2': 8, 'ALC_CMS.2': 6, 'ALC_DEL.1': 5}, 'ATE': {'ATE_COV': 1, 'ATE_FUN': 1, 'ATE_IND': 1, 'ATE_COV.1': 4, 'ATE_FUN.1': 8, 'ATE_IND.2': 7}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.2': 7}}, 'cc_sfr': {'FAU': {'FAU_GEN': 3, 'FAU_SAR': 3, 'FAU_STG': 2, 'FAU_GEN.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1': 2, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2': 5, 'FAU_SAR.2.1': 1, 'FAU_SAR.3': 2, 'FAU_SAR.3.1': 1, 'FAU_STG.1': 2, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4': 3, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM': 3, 'FCS_COP': 2, 'FCS_CKM.1': 8, 'FCS_CKM.1.1': 1, 'FCS_CKM.4': 7, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 10, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC': 2, 'FDP_ACC.1': 2, 'FDP_IFC': 1, 'FDP_IFF': 1, 'FDP_RIP': 1, 'FDP_IFF.1': 4, 'FDP_IFC.1': 5, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 3, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.1.6': 1, 'FDP_RIP.1': 2, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 1, 'FDP_ITC.2': 1}, 'FIA': {'FIA_AFL': 3, 'FIA_ATD': 1, 'FIA_UAU': 1, 'FIA_UID': 1, 'FIA_UID.2': 4, 'FIA_UAU.1': 3, 'FIA_ATD.1': 5, 'FIA_AFL.1': 6, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID.2.1': 1, 'FIA_UAU.4': 4}, 'FMT': {'FMT_MOF': 1, 'FMT_MSA': 2, 'FMT_SMR': 1, 'FMT_SMR.1': 5, 'FMT_MOF.1': 5, 'FMT_MOF.1.1': 1, 'FMT_MSA.2': 7, 'FMT_MSA.2.1': 1, 'FMT_MSA.3': 2, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.1': 5}, 'FPT': {'FPT_FLS': 1, 'FPT_ITT': 1, 'FPT_STM': 1, 'FPT_STM.1': 3, 'FPT_STM.1.1': 1, 'FPT_FLS.1': 7, 'FPT_FLS.1.1': 1, 'FPT_ITT.1': 5, 'FPT_ITT.1.1': 1}, 'FRU': {'FRU_FLT': 1, 'FRU_FLT.1': 6, 'FRU_FLT.1.1': 1}}, 'cc_claims': {'O': {'O.IDAUTH': 1, 'O.MEDIAT': 3, 'O.SECSTA': 3, 'O.SELPRO': 3, 'O.AUDREC': 1, 'O.ACCOUN': 1, 'O.SECFUN': 1, 'O.LIMEXT': 1, 'O.SINUSE': 2, 'O.ENCRYP': 1}, 'T': {'T.NOAUTH': 1, 'T.REPEAT': 2, 'T.REPLAY': 2, 'T.ASPOOF': 1, 'T.MEDIAT': 1, 'T.OLDINF': 1, 'T.AUDACC': 1, 'T.SELPRO': 1, 'T.AUDFUL': 1, 'T.TUSAGE': 1, 'T.PROCOM': 1}, 'A': {'A.UIA_ONLY': 3, 'A.PHYSEC': 1, 'A.LOWEXP': 1, 'A.GENPUR': 1, 'A.PUBLIC': 1, 'A.NOEVIL': 1, 'A.SINGEN': 1, 'A.DIRECT': 1, 'A.NOREMO': 1, 'A.NOREMACC': 2, 'A.CONSOLE': 3, 'A.REMACC': 2}, 'OE': {'OE.UIA_ONLY': 3, 'OE.PHYSEC': 1, 'OE.LOWEXP': 1, 'OE.GENPUR': 1, 'OE.PUBLIC': 1, 'OE.NOEVIL': 1, 'OE.SINGEN': 1, 'OE.DIRECT': 1, 'OE.NOREMO': 1, 'OE.NOREMACC': 4, 'OE.CONSOLE': 3, 'OE.GUIDAN': 1, 'OE.ADMTRA': 1}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'RC': {'RC4': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 8}, 'TLS': {'SSL': {'SSL': 24}}, 'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 2}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140': 2, 'FIPS 140-2': 1, 'FIPS 197': 1, 'FIPS PUB 463': 1}, 'CC': {'CCMB-2007-09-002': 1, 'CCMB-2007-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10330-vr.pdf.
    • The st_filename property was set to st_vid10330-st.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-10330-2011.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TSF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10330-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10330-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TSF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Palo Alto Networks, Inc. PA-2000 Series and PA-4000 Series Firewall was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Boundary Protection Devices and Systems",
  "cert_link": null,
  "dgst": "20e6aede5f1ffe1b",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10330-2011",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TSF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2000",
        "4000"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Firewall",
      "certification_date": "2011-10-17T00:10:00Z",
      "evaluation_facility": "Leidos Common Criteria Testing Laboratory",
      "expiration_date": "2014-11-01T00:00:00Z",
      "id": "CCEVS-VR-VID10330",
      "product": "Palo Alto Networks Inc. PA-2000 Series and PA-4000 Series Firewall",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10330",
      "vendor": "Palo Alto Networks, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Palo Alto Networks, Inc.",
  "manufacturer_web": "https://www.paloaltonetworks.com/",
  "name": "Palo Alto Networks, Inc. PA-2000 Series and PA-4000 Series Firewall",
  "not_valid_after": "2014-11-01",
  "not_valid_before": "2011-10-17",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10330-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10330-2011",
        "cert_item": "Palo Alto Networks PA-2000 Series and PA-4000 Series Firewall",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10330-2011": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR": 1,
          "ALC_FLR.2": 4
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 3,
          "EAL 2 augmented": 3,
          "EAL2": 2
        }
      },
      "cc_sfr": {
        "FIA": {
          "FIA_SOS": 1
        },
        "FMT": {
          "FMT_MOF.1": 2
        },
        "FTA": {
          "FTA_SSL": 1,
          "FTA_TAB": 1,
          "FTA_TAH": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 8
        },
        "TLS": {
          "SSL": {
            "SSL": 14
          }
        },
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCIMB-2006-09-001": 1,
          "CCIMB-2007-09-002": 1,
          "CCIMB-2007-09-003": 1,
          "CCIMB-2007-09-004": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {
        "CVE": {
          "CVE-2010-0475": 1
        }
      }
    },
    "report_metadata": {
      "/Author": "SAIC",
      "/CreationDate": "D:20111117134952",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20111117134952",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Subject": "Validation Report",
      "/Title": "Palo Alto Networks Inc. PA-Series Firewall",
      "pdf_file_size_bytes": 439495,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 22
    },
    "st_filename": "st_vid10330-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONSOLE": 3,
          "A.DIRECT": 1,
          "A.GENPUR": 1,
          "A.LOWEXP": 1,
          "A.NOEVIL": 1,
          "A.NOREMACC": 2,
          "A.NOREMO": 1,
          "A.PHYSEC": 1,
          "A.PUBLIC": 1,
          "A.REMACC": 2,
          "A.SINGEN": 1,
          "A.UIA_ONLY": 3
        },
        "O": {
          "O.ACCOUN": 1,
          "O.AUDREC": 1,
          "O.ENCRYP": 1,
          "O.IDAUTH": 1,
          "O.LIMEXT": 1,
          "O.MEDIAT": 3,
          "O.SECFUN": 1,
          "O.SECSTA": 3,
          "O.SELPRO": 3,
          "O.SINUSE": 2
        },
        "OE": {
          "OE.ADMTRA": 1,
          "OE.CONSOLE": 3,
          "OE.DIRECT": 1,
          "OE.GENPUR": 1,
          "OE.GUIDAN": 1,
          "OE.LOWEXP": 1,
          "OE.NOEVIL": 1,
          "OE.NOREMACC": 4,
          "OE.NOREMO": 1,
          "OE.PHYSEC": 1,
          "OE.PUBLIC": 1,
          "OE.SINGEN": 1,
          "OE.UIA_ONLY": 3
        },
        "T": {
          "T.ASPOOF": 1,
          "T.AUDACC": 1,
          "T.AUDFUL": 1,
          "T.MEDIAT": 1,
          "T.NOAUTH": 1,
          "T.OLDINF": 1,
          "T.PROCOM": 1,
          "T.REPEAT": 2,
          "T.REPLAY": 2,
          "T.SELPRO": 1,
          "T.TUSAGE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 10,
          "ADV_FSP": 1,
          "ADV_FSP.2": 11,
          "ADV_TDS": 2,
          "ADV_TDS.1": 9,
          "ADV_TSF.1": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.2": 8,
          "ALC_CMS": 1,
          "ALC_CMS.2": 6,
          "ALC_DEL": 1,
          "ALC_DEL.1": 5,
          "ALC_FLR": 1,
          "ALC_FLR.2": 15
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 4,
          "ATE_FUN": 1,
          "ATE_FUN.1": 8,
          "ATE_IND": 1,
          "ATE_IND.2": 7
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.2": 7
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 2 augmented": 1,
          "EAL2": 3,
          "EAL2 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 3,
          "FAU_GEN.1": 4,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR": 3,
          "FAU_SAR.1": 2,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 5,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 2,
          "FAU_SAR.3.1": 1,
          "FAU_STG": 2,
          "FAU_STG.1": 2,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.4": 3,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM": 3,
          "FCS_CKM.1": 8,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.4": 7,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 2,
          "FCS_COP.1": 10,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACC.1": 2,
          "FDP_IFC": 1,
          "FDP_IFC.1": 5,
          "FDP_IFC.1.1": 1,
          "FDP_IFF": 1,
          "FDP_IFF.1": 4,
          "FDP_IFF.1.1": 3,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_IFF.1.6": 1,
          "FDP_ITC.1": 1,
          "FDP_ITC.2": 1,
          "FDP_RIP": 1,
          "FDP_RIP.1": 2,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL": 3,
          "FIA_AFL.1": 6,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD": 1,
          "FIA_ATD.1": 5,
          "FIA_ATD.1.1": 1,
          "FIA_UAU": 1,
          "FIA_UAU.1": 3,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.4": 4,
          "FIA_UID": 1,
          "FIA_UID.2": 4,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF": 1,
          "FMT_MOF.1": 5,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 2,
          "FMT_MSA.1": 5,
          "FMT_MSA.2": 7,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 2,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMR": 1,
          "FMT_SMR.1": 5,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS": 1,
          "FPT_FLS.1": 7,
          "FPT_FLS.1.1": 1,
          "FPT_ITT": 1,
          "FPT_ITT.1": 5,
          "FPT_ITT.1.1": 1,
          "FPT_STM": 1,
          "FPT_STM.1": 3,
          "FPT_STM.1.1": 1
        },
        "FRU": {
          "FRU_FLT": 1,
          "FRU_FLT.1": 6,
          "FRU_FLT.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 8
        },
        "TLS": {
          "SSL": {
            "SSL": 24
          }
        },
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2007-09-002": 1,
          "CCMB-2007-09-003": 1
        },
        "FIPS": {
          "FIPS 140": 2,
          "FIPS 140-2": 1,
          "FIPS 197": 1,
          "FIPS PUB 463": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "RC": {
            "RC4": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "SAIC CCTL",
      "/CreationDate": "D:20111117103805",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20111117103805",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Subject": "Security Target",
      "/Title": "PA 4000 Series Firewall Security Target",
      "pdf_file_size_bytes": 883535,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 42
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10330-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.2",
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10330-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9942656d8e5fc2f9e498bd03e7bfb16cb05762271f26b0c11d2fe6be84ef5e4c",
      "txt_hash": "dc0a34bad11ff82116ab74fd3654814fed39390f14bd94c6f829666e385bd0df"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7083323fc3a5b524a26fd9ba253a44028849e236f1902bdfe3f0de0ba2c8cdc5",
      "txt_hash": "1dbb8795751682b0f70b08382a445c841a18ed955338617948da4697f27e3676"
    }
  },
  "status": "archived"
}