Viasat Secure VPN v1.1.7

CSV information ?

Status active
Valid from 21.12.2023
Valid until 21.12.2025
Scheme 🇺🇸 US
Manufacturer Viasat, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11405-2023

Certificate ?

Extracted keywords

Protocols
VPN

Certificates
CCEVS-VR-VID11405-2023
Evaluation facilities
UL Verification Services

File metadata

Creation date D:20231222132613-05'00'
Modification date D:20231222132613-05'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES-256, HMAC-SHA-384
Asymmetric Algorithms
ECDHE, ECDSA, Diffie-Hellman
Hash functions
SHA-384
Protocols
TLS, IKEv2, IPsec, VPN
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, NIST P-256, secp384r1
Block cipher modes
GCM
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Vendor
Microsoft

Security level
EAL 1
Security Assurance Requirements (SAR)
ADV_TDS
Certificates
CCEVS-VR-VID11405-2023
Evaluation facilities
UL Verification Services

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title D
Author Steve Wilson
Creation date D:20231222130956-05'00'
Modification date D:20231222130956-05'00'
Pages 16
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Frontpage

Certificate ID CCEVS-VR-VID11405-2023
Certified item Viasat Secure VPN v1.1.7
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, AES-, HMAC, HMAC-SHA-384
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, Diffie-Hellman, DH, DHE, DSA
Hash functions
SHA-384, SHA-256, SHA-512
Schemes
MAC, Key Exchange, Key Agreement
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, SSLv3.0, TLS, TLSv1.2, TLS 1.2, TLS 1.0, TLS 1.1, DTLS, IKEv2, IKE, IPsec, VPN
Randomness
DRBG, RNG, RBG
Libraries
OpenSSL, libgcrypt
Elliptic Curves
P-256, P-384, NIST P-256, secp384r1
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Vendor
Microsoft

Claims
O.ADDRESS_FILTERING, O.AUTHENTICATION, O.CRYPTOGRAPHIC_FUNCTIONS, O.FAIL_SECURE, O.PORT_FILTERING, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, T.DATA_INTEGRITY, T.NETWORK_ACCESS, T.NETWORK_DISCLOSURE, T.NETWORK_MISUSE, T.REPLAY_ATTACK, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, A.VS_TRUSTED_ADMINISTRATOR, A.VS_REGULAR_UPDATES, A.VS_ISOLATON, A.VS_CORRECT_CONFIGURATION, A.CONNECTIONS, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATION, OE.VM_CONFIGURATION, OE.CONNECTIONS
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN, FAU_GEN.2, FAU_STG.1, FAU_STG_EXT.1, FAU_STG_EXT.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_STG_EXT, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.1.3, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FCS_COP, FCS_TLSC_EXT.2.3, FCS_NTP_EXT.1.4, FCS_CKM.1, FCS_CKM.2, FCS_CKM, FCS_CKM.4, FCS_RBG_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT.1, FCS_RBG_EXT, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_CKM.2.1, FIA_UAU.1.1, FIA_UAU.1, FIA_PMG_EXT.1, FIA_PSK_EXT.3, FIA_AFL.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PMG_EXT, FIA_UAU_EXT, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1, FMT_SMF, FMT_SMR.2, FMT_MOF, FMT_MTD, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT.1, FPT_FLS, FPT_SKP_EXT.1, FPT_STM_EXT.1, FPT_TST_EXT.1, FPT_TST_EXT.3, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_APW_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_SKP_EXT, FPT_STM_EXT, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SKP_EXT.1.1, FPT_STM, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_TST_EXT.1.1, FPT_TST_EXT.3.1, FPT_TST_EXT.3.2, FPT_FLS.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_TUD_EXT.2.3, FPT_TUD_EXT.2.4, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_ITC, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Evaluation facilities
UL Verification Services

Standards
FIPS PUB 186-4, FIPS 186-4, NIST SP 800-56A, NIST SP 800-90, RFC 2460, RFC 8200, RFC 5077, RFC 2818, RFC 4301, RFC 4303, RFC 4106, RFC 5996, RFC 4868, RFC 3602, RFC 5282, RFC 5114, RFC 4945, RFC 5246, RFC 5289, RFC 6125, RFC 5280, RFC 5759, RFC 2986, RFC 791, RFC 793, RFC 768, RFC 3986, RFC 579, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509, x.509, CCMB-2017-04-004

File metadata

Author Bethany Henderson
Creation date D:20231219155205-08'00'
Modification date D:20231219155205-08'00'
Pages 75
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: CCEVS-VR-VID-11405-2023

Extracted SARs

ATE_IND.1, ASE_CCL.1, ASE_ECD.1, ASE_SPD.1, ASE_REQ.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, ASE_OBJ.1, ASE_INT.1, AVA_VAN.1, ASE_TSS.1, ALC_CMC.1, AGD_PRE.1

Scheme data ?

Product Viasat Secure VPN v1.1.7
Id CCEVS-VR-VID11405-2023
Url https://www.niap-ccevs.org/product/11405
Certification Date 2023-12-21T00:00:00Z
Expiration Date 2025-12-21T00:00:00Z
Category Network Device, Virtual Private Network
Vendor Viasat, Inc.
Evaluation Facility UL Verification Services Inc. (Formerly InfoGard)
Scheme US
Report Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=28600
Cert Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=28598
Target Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=28599

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e2e1221453c6cbac722e28280bff4e87dd01d5f3bc4c06f27a72dc87baaf118d', 'txt_hash': '708a985a09612374c8f880d994fa04db3b0767abbafa94628a5915f539846ad6'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '239050086086953762154d518fb89f48ca37b577175187861cbbf38b26cb79bf', 'txt_hash': '7b84c68d6ee023c0e0414b51bca2f8fc2f316966bd1bb389083ce5b58760eb3c'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 873468, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 75, '/Author': 'Bethany Henderson', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20231219155205-08'00'", '/ModDate': "D:20231219155205-08'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/MMO/PP/VPN%20Gateways%20v1.2%20PP-Module%20HTML/#abbr_VPN', 'https://www.niap-ccevs.org/MMO/PP/VPN%20Gateways%20v1.2%20PP-Module%20HTML/#abbr_PP', 'https://www.niap-ccevs.org/MMO/PP/VPN%20Gateways%20v1.2%20PP-Module%20HTML/#abbr_ST', 'https://www.niap-ccevs.org/MMO/PP/VPN%20Gateways%20v1.2%20PP-Module%20HTML/#abbr_TOE']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 187757, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20231222132613-05'00'", '/CreationDate': "D:20231222132613-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 7, 'FAU_GEN': 3, 'FAU_GEN.2': 4, 'FAU_STG.1': 4, 'FAU_STG_EXT.1': 3, 'FAU_STG_EXT.2': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_STG_EXT': 4, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.3': 2, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1}, 'FCS': {'FCS_COP': 18, 'FCS_TLSC_EXT.2.3': 1, 'FCS_NTP_EXT.1.4': 1, 'FCS_CKM.1': 7, 'FCS_CKM.2': 5, 'FCS_CKM': 3, 'FCS_CKM.4': 4, 'FCS_RBG_EXT.1': 6, 'FCS_TLSC_EXT.1': 4, 'FCS_TLSC_EXT.2': 3, 'FCS_TLSS_EXT.1': 5, 'FCS_RBG_EXT': 1, 'FCS_CKM.1.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 12, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_CKM.2.1': 1}, 'FIA': {'FIA_UAU.1.1': 1, 'FIA_UAU.1': 1, 'FIA_PMG_EXT.1': 4, 'FIA_PSK_EXT.3': 1, 'FIA_AFL.1': 7, 'FIA_UIA_EXT.1': 4, 'FIA_UAU_EXT.2': 3, 'FIA_UAU.7': 4, 'FIA_PMG_EXT': 1, 'FIA_UAU_EXT': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF.1': 4, 'FMT_MTD.1': 4, 'FMT_SMF.1': 5, 'FMT_SMF': 3, 'FMT_SMR.2': 4, 'FMT_MOF': 6, 'FMT_MTD': 6, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 3, 'FPT_FLS': 4, 'FPT_SKP_EXT.1': 3, 'FPT_STM_EXT.1': 3, 'FPT_TST_EXT.1': 3, 'FPT_TST_EXT.3': 3, 'FPT_TUD_EXT.1': 3, 'FPT_TUD_EXT.2': 3, 'FPT_APW_EXT': 1, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_SKP_EXT': 1, 'FPT_STM_EXT': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 3, 'FPT_TST_EXT.3.1': 1, 'FPT_TST_EXT.3.2': 1, 'FPT_FLS.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 3, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_TUD_EXT.2.4': 1}, 'FTA': {'FTA_SSL_EXT.1': 3, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_TAB.1': 6, 'FTA_SSL_EXT': 1, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_ITC': 6, 'FTP_TRP': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'O': {'O.ADDRESS_FILTERING': 1, 'O.AUTHENTICATION': 1, 'O.CRYPTOGRAPHIC_FUNCTIONS': 1, 'O.FAIL_SECURE': 1, 'O.PORT_FILTERING': 1, 'O.SYSTEM_MONITORING': 1, 'O.TOE_ADMINISTRATION': 1}, 'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1, 'T.DATA_INTEGRITY': 1, 'T.NETWORK_ACCESS': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_MISUSE': 1, 'T.REPLAY_ATTACK': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1, 'A.VS_TRUSTED_ADMINISTRATOR': 1, 'A.VS_REGULAR_UPDATES': 1, 'A.VS_ISOLATON': 1, 'A.VS_CORRECT_CONFIGURATION': 1, 'A.CONNECTIONS': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.RESIDUAL_INFORMATION': 1, 'OE.VM_CONFIGURATION': 1, 'OE.CONNECTIONS': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'UL': {'UL Verification Services': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 17, 'AES-256': 2, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 10, 'HMAC-SHA-384': 8}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 8, 'ECDH': 1}, 'ECDSA': {'ECDSA': 17}, 'ECC': {'ECC': 16}}, 'FF': {'DH': {'Diffie-Hellman': 12, 'DH': 8, 'DHE': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-384': 18, 'SHA-256': 4, 'SHA-512': 8}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 1}, 'KA': {'Key Agreement': 3}}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'SSL': {'SSL': 2, 'SSL 2.0': 1, 'SSL 3.0': 1, 'SSLv3.0': 1}, 'TLS': {'TLS': 85, 'TLSv1.2': 7, 'TLS 1.2': 2, 'TLS 1.0': 1, 'TLS 1.1': 1}, 'DTLS': {'DTLS': 2}}, 'IKE': {'IKEv2': 23, 'IKE': 19}, 'IPsec': {'IPsec': 85}, 'VPN': {'VPN': 122}}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RNG': 1, 'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 9}}, 'ecc_curve': {'NIST': {'P-256': 29, 'P-384': 48, 'NIST P-256': 1, 'secp384r1': 5}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 6}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}, 'libgcrypt': {'libgcrypt': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 12, 'FIPS 186-4': 1}, 'NIST': {'NIST SP 800-56A': 2, 'NIST SP 800-90': 3}, 'RFC': {'RFC 2460': 1, 'RFC 8200': 3, 'RFC 5077': 1, 'RFC 2818': 3, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 4106': 1, 'RFC 5996': 3, 'RFC 4868': 1, 'RFC 3602': 1, 'RFC 5282': 1, 'RFC 5114': 2, 'RFC 4945': 1, 'RFC 5246': 3, 'RFC 5289': 1, 'RFC 6125': 2, 'RFC 5280': 5, 'RFC 5759': 2, 'RFC 2986': 1, 'RFC 791': 2, 'RFC 793': 2, 'RFC 768': 2, 'RFC 3986': 1, 'RFC 579': 1}, 'ISO': {'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 2}, 'X509': {'X.509': 29, 'x.509': 1}, 'CC': {'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11405-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'UL': {'UL Verification Services': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'VPN': {'VPN': 2}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11405-st.pdf.
    • The cert_filename property was set to st_vid11405-ci.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8a7185f45791b1242f41643062027cd66290bc16bf8fdddfdf43668429d08e55', 'txt_hash': '1c048786d86476b22bacb726f68329b1ca857077b71ffe2270d06896311aeb07'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 460165, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/Title': 'D', '/Author': 'Steve Wilson', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20231222130956-05'00'", '/ModDate': "D:20231222130956-05'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.cvedetails.com/vulnerability-search.php', 'http://www.niap-ccevs.org/']}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11405-2023', 'cert_item': 'Viasat Secure VPN v1.1.7', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11405-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1}}, 'cc_sar': {'ADV': {'ADV_TDS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {'UL': {'UL Verification Services': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 2}}, 'constructions': {'MAC': {'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 1}, 'ECDSA': {'ECDSA': 3}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-384': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 5}}, 'IKE': {'IKEv2': 4}, 'IPsec': {'IPsec': 12}, 'VPN': {'VPN': 24}}, 'randomness': {}, 'cipher_mode': {'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 1, 'P-384': 2, 'NIST P-256': 1, 'secp384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11405-vr.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-11405-2023.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11405-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11405-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Viasat Secure VPN v1.1.7 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11405-ci.pdf",
  "dgst": "26baa42141d4c4a0",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11405-2023",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.1.7"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network Device, Virtual Private Network",
      "cert_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=28598",
      "certification_date": "2023-12-21T00:00:00Z",
      "evaluation_facility": "UL Verification Services Inc. (Formerly InfoGard)",
      "expiration_date": "2025-12-21T00:00:00Z",
      "id": "CCEVS-VR-VID11405-2023",
      "product": "Viasat Secure VPN v1.1.7",
      "report_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=28600",
      "scheme": "US",
      "target_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=28599",
      "url": "https://www.niap-ccevs.org/product/11405",
      "vendor": "Viasat, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Viasat, Inc.",
  "manufacturer_web": "https://www.viasat.com",
  "name": "Viasat Secure VPN v1.1.7",
  "not_valid_after": "2025-12-21",
  "not_valid_before": "2023-12-21",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11405-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11405-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "UL": {
          "UL Verification Services": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20231222132613-05\u002700\u0027",
      "/ModDate": "D:20231222132613-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 187757,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11405-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11405-2023",
        "cert_item": "Viasat Secure VPN v1.1.7",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 3
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11405-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_TDS": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKEv2": 4
        },
        "IPsec": {
          "IPsec": 12
        },
        "TLS": {
          "TLS": {
            "TLS": 5
          }
        },
        "VPN": {
          "VPN": 24
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "NIST P-256": 1,
          "P-256": 1,
          "P-384": 2,
          "secp384r1": 1
        }
      },
      "eval_facility": {
        "UL": {
          "UL Verification Services": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Steve Wilson",
      "/CreationDate": "D:20231222130956-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20231222130956-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "/Title": "D",
      "pdf_file_size_bytes": 460165,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.cvedetails.com/vulnerability-search.php",
          "http://www.niap-ccevs.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "st_vid11405-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 16
          },
          "ECDH": {
            "ECDH": 1,
            "ECDHE": 8
          },
          "ECDSA": {
            "ECDSA": 17
          }
        },
        "FF": {
          "DH": {
            "DH": 8,
            "DHE": 1,
            "Diffie-Hellman": 12
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.CONNECTIONS": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1,
          "A.VS_CORRECT_CONFIGURATION": 1,
          "A.VS_ISOLATON": 1,
          "A.VS_REGULAR_UPDATES": 1,
          "A.VS_TRUSTED_ADMINISTRATOR": 1
        },
        "O": {
          "O.ADDRESS_FILTERING": 1,
          "O.AUTHENTICATION": 1,
          "O.CRYPTOGRAPHIC_FUNCTIONS": 1,
          "O.FAIL_SECURE": 1,
          "O.PORT_FILTERING": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.CONNECTIONS": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1,
          "OE.VM_CONFIGURATION": 1
        },
        "T": {
          "T.DATA_INTEGRITY": 1,
          "T.NETWORK_ACCESS": 1,
          "T.NETWORK_DISCLOSURE": 1,
          "T.NETWORK_MISUSE": 1,
          "T.PASSWORD_CRACKING": 1,
          "T.REPLAY_ATTACK": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 3,
          "FAU_GEN.1": 7,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 4,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG_EXT": 4,
          "FAU_STG_EXT.1": 3,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 2,
          "FAU_STG_EXT.2": 2
        },
        "FCS": {
          "FCS_CKM": 3,
          "FCS_CKM.1": 7,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 5,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 4,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 18,
          "FCS_COP.1": 12,
          "FCS_NTP_EXT.1.4": 1,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_TLSC_EXT.1": 4,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 3,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSS_EXT.1": 5,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_PSK_EXT.3": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 1,
          "FIA_UAU_EXT.2": 3,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 4,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 6,
          "FMT_MOF.1": 4,
          "FMT_MTD": 6,
          "FMT_MTD.1": 4,
          "FMT_SMF": 3,
          "FMT_SMF.1": 5,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 1,
          "FPT_APW_EXT.1": 3,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_FLS": 4,
          "FPT_FLS.1": 1,
          "FPT_SKP_EXT": 1,
          "FPT_SKP_EXT.1": 3,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM": 1,
          "FPT_STM_EXT": 1,
          "FPT_STM_EXT.1": 3,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 3,
          "FPT_TST_EXT.1.1": 3,
          "FPT_TST_EXT.3": 3,
          "FPT_TST_EXT.3.1": 1,
          "FPT_TST_EXT.3.2": 1,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 3,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 3,
          "FPT_TUD_EXT.2": 3,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1,
          "FPT_TUD_EXT.2.3": 1,
          "FPT_TUD_EXT.2.4": 1
        },
        "FTA": {
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 1,
          "FTA_SSL_EXT.1": 3,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 6,
          "FTP_ITC.1": 9,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 4,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CTR": {
          "CTR": 3
        },
        "GCM": {
          "GCM": 9
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        },
        "libgcrypt": {
          "libgcrypt": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 19,
          "IKEv2": 23
        },
        "IPsec": {
          "IPsec": 85
        },
        "SSH": {
          "SSH": 3
        },
        "TLS": {
          "DTLS": {
            "DTLS": 2
          },
          "SSL": {
            "SSL": 2,
            "SSL 2.0": 1,
            "SSL 3.0": 1,
            "SSLv3.0": 1
          },
          "TLS": {
            "TLS": 85,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 2,
            "TLSv1.2": 7
          }
        },
        "VPN": {
          "VPN": 122
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 3
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "NIST P-256": 1,
          "P-256": 29,
          "P-384": 48,
          "secp384r1": 5
        }
      },
      "eval_facility": {
        "UL": {
          "UL Verification Services": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 4,
            "SHA-384": 18,
            "SHA-512": 8
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5
        },
        "RNG": {
          "RBG": 1,
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 186-4": 1,
          "FIPS PUB 186-4": 12
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 2
        },
        "NIST": {
          "NIST SP 800-56A": 2,
          "NIST SP 800-90": 3
        },
        "RFC": {
          "RFC 2460": 1,
          "RFC 2818": 3,
          "RFC 2986": 1,
          "RFC 3602": 1,
          "RFC 3986": 1,
          "RFC 4106": 1,
          "RFC 4301": 1,
          "RFC 4303": 1,
          "RFC 4868": 1,
          "RFC 4945": 1,
          "RFC 5077": 1,
          "RFC 5114": 2,
          "RFC 5246": 3,
          "RFC 5280": 5,
          "RFC 5282": 1,
          "RFC 5289": 1,
          "RFC 5759": 2,
          "RFC 579": 1,
          "RFC 5996": 3,
          "RFC 6125": 2,
          "RFC 768": 2,
          "RFC 791": 2,
          "RFC 793": 2,
          "RFC 8200": 3
        },
        "X509": {
          "X.509": 29,
          "x.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 17,
            "AES-": 1,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 10,
            "HMAC-SHA-384": 8
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 6
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Bethany Henderson",
      "/CreationDate": "D:20231219155205-08\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20231219155205-08\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 873468,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/MMO/PP/VPN%20Gateways%20v1.2%20PP-Module%20HTML/#abbr_ST",
          "https://www.niap-ccevs.org/MMO/PP/VPN%20Gateways%20v1.2%20PP-Module%20HTML/#abbr_TOE",
          "https://www.niap-ccevs.org/MMO/PP/VPN%20Gateways%20v1.2%20PP-Module%20HTML/#abbr_PP",
          "https://www.niap-ccevs.org/MMO/PP/VPN%20Gateways%20v1.2%20PP-Module%20HTML/#abbr_VPN"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 75
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.2e"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CFG_NDcPP-VPNGW_V1.2.pdf",
        "pp_name": "PP-Module for Virtual Private Network (VPN) Gateways, Version 1.2"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11405-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11405-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "239050086086953762154d518fb89f48ca37b577175187861cbbf38b26cb79bf",
      "txt_hash": "7b84c68d6ee023c0e0414b51bca2f8fc2f316966bd1bb389083ce5b58760eb3c"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8a7185f45791b1242f41643062027cd66290bc16bf8fdddfdf43668429d08e55",
      "txt_hash": "1c048786d86476b22bacb726f68329b1ca857077b71ffe2270d06896311aeb07"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e2e1221453c6cbac722e28280bff4e87dd01d5f3bc4c06f27a72dc87baaf118d",
      "txt_hash": "708a985a09612374c8f880d994fa04db3b0767abbafa94628a5915f539846ad6"
    }
  },
  "status": "active"
}