Tenable Security Center 6.2.0

CSV information ?

Status active
Valid from 12.10.2023
Valid until 12.10.2025
Scheme 🇺🇸 US
Manufacturer Tenable, Inc.
Category Other Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11374-2023

Certificate ?

Extracted keywords

Protocols
TLS

Certificates
CCEVS-VR-VID11374-2023
Evaluation facilities
Leidos

File metadata

Creation date D:20231016132400-04'00'
Modification date D:20231016132400-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Hash functions
PBKDF
Protocols
SSH, TLS
Randomness
DRBG
Libraries
OpenSSL

Security Assurance Requirements (SAR)
ADV_FSP.1, ALC_CMC.1, ALC_CMS.1, ATE_FUN.1, AVA_VAN.1
Certificates
CCEVS-VR-VID11374-2023
Evaluation facilities
Leidos

Standards
X.509

File metadata

Creation date D:20231016131926-04'00'
Modification date D:20231016131926-04'00'
Pages 24
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Frontpage

Certificate ID CCEVS-VR-VID11374-2023
Certified item for Tenable Security Center 6.2.0
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDHE, ECDSA, ECC, Diffie-Hellman
Hash functions
SHA-256, SHA-384, SHA-512, PBKDF, PBKDF2
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS 1.1, TLS 1.2, TLS1.1, TLS1.2, TLS 1.0
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-384, P-256, secp256r1, secp384r1
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Claims
O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, APE_ECD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_CKM_EXT.1, FCS_CKM, FCS_CKM_EXT, FCS_CKM.2, FCS_COP, FCS_RBG_EXT.1, FCS_RBG_EXT.2, FCS_STO_EXT.1, FCS_TLS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.5, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2, FCS_TLSS_EXT.1.1, FCS_COP.1, FCS_CKM_EXT.1.1, FCS_CKM.1, FCS_CKM.2.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.2.1, FCS_RBG_EXT.2.2, FCS_STO_EXT.1.1, FCS_TLS_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.5.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.3, FCS_RBG_EXT, FCS_STO_EXT, FCS_TLS_EXT, FCS_TLSC_EXT, FCS_TLSS_EXT, FDP_DAR_EXT.1, FDP_DEC_EXT.1, FDP_NET_EXT.1, FDP_DAR_EXT.1.1, FDP_DEC_EXT.1.1, FDP_DEC_EXT.1.2, FDP_NET_EXT.1.1, FDP_DEC_EXT, FDP_NET_EXT, FMT_CFG_EXT.1, FMT_MEC_EXT.1, FMT_SMF.1, FMT_CFG_EXT.1.1, FMT_CFG_EXT.1.2, FMT_MEC_EXT.1.1, FMT_SMF.1.1, FMT_CFG_EXT, FMT_MEC_EXT, FMT_SMF, FPR_ANO_EXT.1, FPR_ANO_EXT.1.1, FPR_ANO_EXT, FPT_AEX_EXT.1, FPT_API_EXT.1, FPT_IDV_EXT.1, FPT_LIB_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_TUD_EXT.2.2, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.3, FPT_AEX_EXT.1.4, FPT_AEX_EXT.1.5, FPT_API_EXT.1.1, FPT_IDV_EXT.1.1, FPT_LIB_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TUD_EXT.1.5, FPT_TUD_EXT.2.3, FPT_AEX_EXT, FPT_API_EXT, FPT_IDV_EXT, FPT_LIB_EXT, FPT_TUD_EXT, FTP_DIT_EXT.1, FTP_DIT_EXT, FTP_DIT_EXT.1.1

Standards
FIPS PUB 186-4, FIPS PUB 180-4, FIPS PUB 198-1, NIST SP 800-132, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-56A, NIST SP 800-90A, SP 800-57, RFC 2818, RFC 5246, RFC 5289, RFC 6125, RFC 4346, RFC 5280, RFC 6960, X.509

File metadata

Title Tenable Security Center 6.2 ST
Subject Third Party Protected Information
Author Leidos
Creation date D:20231016132144-04'00'
Modification date D:20231016132144-04'00'
Pages 46
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: CCEVS-VR-VID-11374-2023

Extracted SARs

ALC_CMS.1, APE_ECD.1, ALC_TSU_EXT.1, ATE_IND.1, ALC_CMC.1, AGD_PRE.1, AVA_VAN.1, ASE_TSS.1, ATE_FUN.1, ADV_FSP.1, AGD_OPE.1

Scheme data ?

Product Tenable Security Center 6.2.0
Id CCEVS-VR-VID11374-2023
Url https://www.niap-ccevs.org/product/11374
Certification Date 2023-10-12T00:00:00Z
Expiration Date 2025-10-12T00:00:00Z
Category Application Software
Vendor Tenable, Inc
Evaluation Facility Leidos Common Criteria Testing Laboratory
Scheme US
Cert Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=28009
Target Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=28010
Report Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=28011

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ff673bf776b6d87e2f4457f2739b5c248430b35a31c57bff17b64a51c4742291', 'txt_hash': 'd3d5173f30331db468b717523f7826812d54bf60abe90d260ebdd1a4324a825e'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'dba678eccfa6dbe5153d540eac94bb13dee693611e486ac287fb92f3743cd089', 'txt_hash': '9e0fe37f71a4e6db7120f3d082a7de8fa2c34c2519b11ac62aaa4dcb11a8c796'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6a05973c8c0d354a967558ed64680467be53956abf7c5381b050aa914087490e', 'txt_hash': '9fa06d5abc998598e3462101f7e1cfef765c0a7c37edce6ee15ae7a3c9970a94'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 717657, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/Producer': 'Microsoft® Word for Microsoft 365', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20231016131926-04'00'", '/ModDate': "D:20231016131926-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://nvd.nist.gov/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 850184, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 46, '/Title': 'Tenable Security Center 6.2 ST', '/Author': 'Leidos', '/Subject': 'Third Party Protected Information', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20231016132144-04'00'", '/ModDate': "D:20231016132144-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.tenable.com/downloads/security-center']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 179567, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20231016132400-04'00'", '/CreationDate': "D:20231016132400-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11374-2023', 'cert_item': 'for Tenable Security Center 6.2.0', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11374-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_FUN.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Leidos': {'Leidos': 8}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'PBKDF': {'PBKDF': 2}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 9}, 'TLS': {'TLS': {'TLS': 17}}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 5}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 4, 'AGD_PRE.1': 4}, 'ALC': {'ALC_TSU_EXT.1': 2, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 4}, 'AVA': {'AVA_VAN.1': 1}, 'APE': {'APE_ECD.1': 1}, 'ASE': {'ASE_TSS.1': 3}}, 'cc_sfr': {'FCS': {'FCS_CKM_EXT.1': 8, 'FCS_CKM': 8, 'FCS_CKM_EXT': 8, 'FCS_CKM.2': 6, 'FCS_COP': 34, 'FCS_RBG_EXT.1': 6, 'FCS_RBG_EXT.2': 8, 'FCS_STO_EXT.1': 15, 'FCS_TLS_EXT.1': 5, 'FCS_TLSC_EXT.1': 7, 'FCS_TLSC_EXT.2': 6, 'FCS_TLSC_EXT.5': 6, 'FCS_TLSS_EXT.1': 8, 'FCS_TLSS_EXT.2': 7, 'FCS_TLSS_EXT.1.1': 1, 'FCS_COP.1': 5, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM.1': 2, 'FCS_CKM.2.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.2.1': 1, 'FCS_RBG_EXT.2.2': 1, 'FCS_STO_EXT.1.1': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.5.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_RBG_EXT': 2, 'FCS_STO_EXT': 1, 'FCS_TLS_EXT': 1, 'FCS_TLSC_EXT': 3, 'FCS_TLSS_EXT': 2}, 'FDP': {'FDP_DAR_EXT.1': 18, 'FDP_DEC_EXT.1': 5, 'FDP_NET_EXT.1': 5, 'FDP_DAR_EXT.1.1': 2, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1.1': 1, 'FDP_DEC_EXT': 1, 'FDP_NET_EXT': 1}, 'FMT': {'FMT_CFG_EXT.1': 5, 'FMT_MEC_EXT.1': 5, 'FMT_SMF.1': 4, 'FMT_CFG_EXT.1.1': 1, 'FMT_CFG_EXT.1.2': 1, 'FMT_MEC_EXT.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_CFG_EXT': 1, 'FMT_MEC_EXT': 1, 'FMT_SMF': 1}, 'FPR': {'FPR_ANO_EXT.1': 5, 'FPR_ANO_EXT.1.1': 1, 'FPR_ANO_EXT': 1}, 'FPT': {'FPT_AEX_EXT.1': 5, 'FPT_API_EXT.1': 5, 'FPT_IDV_EXT.1': 5, 'FPT_LIB_EXT.1': 5, 'FPT_TUD_EXT.1': 5, 'FPT_TUD_EXT.2': 7, 'FPT_TUD_EXT.2.2': 2, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.3': 1, 'FPT_AEX_EXT.1.4': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_API_EXT.1.1': 1, 'FPT_IDV_EXT.1.1': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_AEX_EXT': 1, 'FPT_API_EXT': 1, 'FPT_IDV_EXT': 1, 'FPT_LIB_EXT': 1, 'FPT_TUD_EXT': 2}, 'FTP': {'FTP_DIT_EXT.1': 6, 'FTP_DIT_EXT': 2, 'FTP_DIT_EXT.1.1': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMS': 1}, 'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 4}, 'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 4}}, 'PBKDF': {'PBKDF': 9, 'PBKDF2': 2}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 14}, 'TLS': {'SSL': {'SSL': 1, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 119, 'TLS 1.1': 2, 'TLS 1.2': 3, 'TLS1.1': 1, 'TLS1.2': 1, 'TLS 1.0': 1}}}, 'randomness': {'PRNG': {'DRBG': 10}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 2}}, 'ecc_curve': {'NIST': {'P-384': 6, 'P-256': 6, 'secp256r1': 3, 'secp384r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 3}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 6}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4, 'FIPS PUB 180-4': 1, 'FIPS PUB 198-1': 1}, 'NIST': {'NIST SP 800-132': 1, 'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-56A': 1, 'NIST SP 800-90A': 1, 'SP 800-57': 1}, 'RFC': {'RFC 2818': 3, 'RFC 5246': 4, 'RFC 5289': 8, 'RFC 6125': 1, 'RFC 4346': 1, 'RFC 5280': 3, 'RFC 6960': 2}, 'X509': {'X.509': 12}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11374-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Leidos': {'Leidos': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11374-vr.pdf.
    • The st_filename property was set to st_vid11374-st.pdf.
    • The cert_filename property was set to st_vid11374-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-11374-2023.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11374-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11374-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Tenable Security Center 6.2.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11374-ci.pdf",
  "dgst": "3518f0ebf849a51f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11374-2023",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.2.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Application Software",
      "cert_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=28009",
      "certification_date": "2023-10-12T00:00:00Z",
      "evaluation_facility": "Leidos Common Criteria Testing Laboratory",
      "expiration_date": "2025-10-12T00:00:00Z",
      "id": "CCEVS-VR-VID11374-2023",
      "product": "Tenable Security Center 6.2.0",
      "report_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=28011",
      "scheme": "US",
      "target_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=28010",
      "url": "https://www.niap-ccevs.org/product/11374",
      "vendor": "Tenable, Inc"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Tenable, Inc.",
  "manufacturer_web": "https://www.tenable.com",
  "name": "Tenable Security Center 6.2.0",
  "not_valid_after": "2025-10-12",
  "not_valid_before": "2023-10-12",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11374-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11374-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20231016132400-04\u002700\u0027",
      "/ModDate": "D:20231016132400-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 179567,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11374-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11374-2023",
        "cert_item": "for Tenable Security Center 6.2.0",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11374-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ATE": {
          "ATE_FUN.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 5
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 9
        },
        "TLS": {
          "TLS": {
            "TLS": 17
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 8
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF": 2
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20231016131926-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20231016131926-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 717657,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://nvd.nist.gov/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    },
    "st_filename": "st_vid11374-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDHE": 4
          },
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.PROTECTED_COMMS": 1
        },
        "T": {
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 4,
          "AGD_PRE.1": 4
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 2
        },
        "APE": {
          "APE_ECD.1": 1
        },
        "ASE": {
          "ASE_TSS.1": 3
        },
        "ATE": {
          "ATE_IND.1": 4
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 8,
          "FCS_CKM.1": 2,
          "FCS_CKM.2": 6,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT": 8,
          "FCS_CKM_EXT.1": 8,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_COP": 34,
          "FCS_COP.1": 5,
          "FCS_RBG_EXT": 2,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.2": 8,
          "FCS_RBG_EXT.2.1": 1,
          "FCS_RBG_EXT.2.2": 1,
          "FCS_STO_EXT": 1,
          "FCS_STO_EXT.1": 15,
          "FCS_STO_EXT.1.1": 1,
          "FCS_TLSC_EXT": 3,
          "FCS_TLSC_EXT.1": 7,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.2": 6,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.5": 6,
          "FCS_TLSC_EXT.5.1": 1,
          "FCS_TLSS_EXT": 2,
          "FCS_TLSS_EXT.1": 8,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1,
          "FCS_TLSS_EXT.2": 7,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.3": 1,
          "FCS_TLS_EXT": 1,
          "FCS_TLS_EXT.1": 5,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_DAR_EXT.1": 18,
          "FDP_DAR_EXT.1.1": 2,
          "FDP_DEC_EXT": 1,
          "FDP_DEC_EXT.1": 5,
          "FDP_DEC_EXT.1.1": 1,
          "FDP_DEC_EXT.1.2": 1,
          "FDP_NET_EXT": 1,
          "FDP_NET_EXT.1": 5,
          "FDP_NET_EXT.1.1": 1
        },
        "FMT": {
          "FMT_CFG_EXT": 1,
          "FMT_CFG_EXT.1": 5,
          "FMT_CFG_EXT.1.1": 1,
          "FMT_CFG_EXT.1.2": 1,
          "FMT_MEC_EXT": 1,
          "FMT_MEC_EXT.1": 5,
          "FMT_MEC_EXT.1.1": 1,
          "FMT_SMF": 1,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1
        },
        "FPR": {
          "FPR_ANO_EXT": 1,
          "FPR_ANO_EXT.1": 5,
          "FPR_ANO_EXT.1.1": 1
        },
        "FPT": {
          "FPT_AEX_EXT": 1,
          "FPT_AEX_EXT.1": 5,
          "FPT_AEX_EXT.1.1": 1,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.1.3": 1,
          "FPT_AEX_EXT.1.4": 1,
          "FPT_AEX_EXT.1.5": 1,
          "FPT_API_EXT": 1,
          "FPT_API_EXT.1": 5,
          "FPT_API_EXT.1.1": 1,
          "FPT_IDV_EXT": 1,
          "FPT_IDV_EXT.1": 5,
          "FPT_IDV_EXT.1.1": 1,
          "FPT_LIB_EXT": 1,
          "FPT_LIB_EXT.1": 5,
          "FPT_LIB_EXT.1.1": 1,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 5,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.1.4": 1,
          "FPT_TUD_EXT.1.5": 1,
          "FPT_TUD_EXT.2": 7,
          "FPT_TUD_EXT.2.2": 2,
          "FPT_TUD_EXT.2.3": 1
        },
        "FTP": {
          "FTP_DIT_EXT": 2,
          "FTP_DIT_EXT.1": 6,
          "FTP_DIT_EXT.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 6
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 14
        },
        "TLS": {
          "SSL": {
            "SSL": 1,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 119,
            "TLS 1.0": 1,
            "TLS 1.1": 2,
            "TLS 1.2": 3,
            "TLS1.1": 1,
            "TLS1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 6,
          "secp256r1": 3,
          "secp384r1": 3
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF": 9,
          "PBKDF2": 2
        },
        "SHA": {
          "SHA2": {
            "SHA-256": 2,
            "SHA-384": 2,
            "SHA-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 10
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-132": 1,
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-90A": 1,
          "SP 800-57": 1
        },
        "RFC": {
          "RFC 2818": 3,
          "RFC 4346": 1,
          "RFC 5246": 4,
          "RFC 5280": 3,
          "RFC 5289": 8,
          "RFC 6125": 1,
          "RFC 6960": 2
        },
        "X509": {
          "X.509": 12
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 3
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Leidos",
      "/CreationDate": "D:20231016132144-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20231016132144-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "Third Party Protected Information",
      "/Title": "Tenable Security Center 6.2 ST",
      "pdf_file_size_bytes": 850184,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.tenable.com/downloads/security-center"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 46
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_V1.4.pdf",
        "pp_name": "Protection Profile for Application Software, Version 1.4"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf",
        "pp_name": "Functional Package for TLS Version 1.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11374-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11374-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6a05973c8c0d354a967558ed64680467be53956abf7c5381b050aa914087490e",
      "txt_hash": "9fa06d5abc998598e3462101f7e1cfef765c0a7c37edce6ee15ae7a3c9970a94"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ff673bf776b6d87e2f4457f2739b5c248430b35a31c57bff17b64a51c4742291",
      "txt_hash": "d3d5173f30331db468b717523f7826812d54bf60abe90d260ebdd1a4324a825e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "dba678eccfa6dbe5153d540eac94bb13dee693611e486ac287fb92f3743cd089",
      "txt_hash": "9e0fe37f71a4e6db7120f3d082a7de8fa2c34c2519b11ac62aaa4dcb11a8c796"
    }
  },
  "status": "active"
}