Suite logicielle IPS-Firewall pour boîtiers appliances NETASQ

CSV information ?

Status archived
Valid from 25.06.2012
Valid until 01.09.2019
Scheme 🇫🇷 FR
Manufacturer Netasq
Category Boundary Protection Devices and Systems
Security level AVA_VAN.3, EAL3+, ALC_CMS.4, ALC_CMC.4, ALC_FLR.3

Heuristics summary ?

Certificate ID: ANSSI-CC-2012/34

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, CAST, DES, Blowfish
Asymmetric Algorithms
RSA 2048, Diffie-Hellman
Hash functions
SHA2
Schemes
MAC, Key Exchange
Protocols
SSL, IKE, VPN

Security level
EAL 3, EAL4, EAL 1, EAL 5, EAL 7, EAL3+, ITSEC E3 Elémentaire
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE, AGD_PRE, ALC_CMC.4, ALC_CMS.4, ALC_FLR.3, ALC_FLR, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_LCD, ALC_TAT, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.3, AVA_VAN, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Certificates
ANSSI-CC-2012/34, ANSSI-2009/29
Evaluation facilities
CESTI

Standards
CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-003, CCMB-2009-07-004

File metadata

Keywords ANSSI-CC-CER-F-07.009
Creation date D:20120625112706+02'00'
Modification date D:20120711194920+02'00'
Pages 15
Creator Acrobat PDFMaker 8.0 pour Word
Producer Acrobat Distiller 8.0.0 (Windows)

Frontpage

Certificate ID ANSSI-CC-2012/34
Certified item Suite logicielle IPS-Firewall pour boîtiers appliances NETASQ
Certification lab IT&L@bs 4 rue de la châtaigneraie, CS 51766, 35517 Cesson Sévigné, France
Developer NETASQ Parc Horizon – Bâtiment 6, Avenue de l’horizon, 59650 Villeneuve d’Ascq, France Commanditaire NETASQ Parc Horizon – Bâtiment 6, Avenue de l’horizon, 59650 Villeneuve d’Ascq, France

References

Outgoing
  • ANSSI-CC-2009/29 - archived - IPS-Firewall software suite for NETASQ appliances, version 8.0.1.1
Incoming
  • ANSSI-CC-2013/17 - archived - Suite logicielle IPS-Firewall pour boîtiers NETASQ

Security target ?

Extracted keywords

Symmetric Algorithms
AES, CAST, CAST-128, DES, Blowfish, HMAC
Asymmetric Algorithms
RSA 2048, Diffie-Hellman, DH
Hash functions
SHA1, SHA2, MD5
Schemes
Key Exchange, Key Agreement
Protocols
SSH, SSL, TLS, IKE, IPsec, VPN
Libraries
OpenSSL

Security level
EAL3, EAL4+, EAL3 augmented
Claims
O.PCAOA, O.RESIST_AUTH_ADMIN, O.PCFI_FILTRAGE, O.PCFI_CONTEXTE_APPLICATIF, O.PCFI_CHIFFREMENT, O.IPS_DETECTION_ATTAQUES, O.JAA_PCFI, O.IPS_CONFORMITE_RFC, O.JAA_IPS, O.RESIST_AUTH_UTIL, O.JAA_PCAOA, O.SAUVEGARDE_RESTAURATION, O.PROTECT_JOURN, O.PROTECT_SESSIONS_ADMIN, OE.PROTECT_BOITIERS, OE.SUPER_ADMIN, OE.MOT_PASSE, OE.BONNE_PCFI, OE.PERSONNEL, OE.COUPURE, OE.USAGE_STRICT, OE.AUTONOME, OE.PROTECT_STATIONS, OE.PROTECT_CORRESP_VPN, OE.PROTECT_CLIENTS_VPN, SA
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_CMS.4, ALC_CMC.4, ALC_FLR.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_CMS.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ASE_XXX
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_STG.3, FAU_SAA.4, FAU_GEN.2, FAU_GEN.2.1, FAU_SAR.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG.3.1, FAU_ARP.1, FAU_SAA.4.1, FAU_SAA.4.2, FAU_SAA.4.3, FAU_SAA.1, FAU_ARP, FAU_ARP.1.1, FAU_GEN, FCS_COP.1, FCS_COP.1.1, FCS_CKM.1, FCS_CKM.4, FDP_IFC.2.1, FDP_IFC.2, FDP_IFC.2.2, FDP_IFF.1, FDP_IFC.1, FDP_IFC.1.1, FDP_UCT.1, FDP_UIT.1, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_ACC.2, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ACC.1, FDP_ITC.1, FDP_ITC.2, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FIA_UID.2, FIA_UID.2.1, FIA_UAU.2.1, FIA_UAU.2, FIA_UAU.5, FIA_UID.1, FIA_UAU.5.1, FIA_UAU.5.2, FMT_MTD, FMT_SMR.1, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MOF.1.1, FMT_MTD.1.1, FMT_MSA.3, FPT_TDC.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_ITT.1, FPT_ITT.1.1, FPT_STM.1, FPT_STM.1.1, FTP_TRP.1, FTP_ITT.1, FTP_ITC.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Certificates
CC-01, CC-02, CC-03
Evaluation facilities
CESTI

Standards
FIPS PUB 197, FIPS PUB 46-3, FIPS 180-1, FIPS 180-2, PKCS #1, RFC 1349, RFC 792, RFC 3376, RFC 768, RFC 793, RFC 2401, RFC 2406, RFC 2408, RFC 2409, RFC 3526, RFC 959, RFC 2577, RFC 2389, RFC 2428, RFC 2616, RFC 2518, RFC 3253, RFC 1034, RFC 1035, RFC 1058, RFC 2453, RFC 2474, RFC 3435, RFC 3261, RFC 3550, RFC 3605, RFC 2246, RFC 2945, RFC 2631, RFC 2144, RFC 2104, RFC 1321, RFC 3330, CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-003, CCMB-2009-07-004

File metadata

Creation date D:20120510112639+02'00'
Modification date D:20120711194931+02'00'
Pages 102
Creator Writer
Producer LibreOffice 3.5

Heuristics ?

Certificate ID: ANSSI-CC-2012/34

Extracted SARs

ADV_TDS.3, ALC_DVS.1, ADV_FSP.4, ALC_CMC.4, ASE_CCL.1, ASE_TSS.1, AVA_VAN.3, ATE_COV.2, ALC_LCD.1, ATE_FUN.1, ALC_CMS.4, ATE_DPT.1, AGD_OPE.1, ASE_OBJ.2, ATE_IND.2, ALC_DEL.1, ADV_IMP.1, ASE_INT.1, ASE_REQ.2, ADV_ARC.1, AGD_PRE.1, ASE_ECD.1, ASE_SPD.1, ALC_FLR.3

Scheme data ?

Product Suite logicielle IPS-Firewall pour boîtiers appliances NETASQ, version 8.1.3
Url https://cyber.gouv.fr/produits-certifies/suite-logicielle-ips-firewall-pour-boitiers-appliances-netasq-version-813
Description Le produit certifié est la « Suite logicielle IPS-Firewall pour boîtiers appliances NETASQ, version 8.1.3 » développé par la société NETASQ. Ce produit offre des fonctionnalités de type pare-feu (firewall) regroupant filtrage, détection d'attaques, gestion de la bande passante, gestion de la politique de sécurité, audit, imputabilité et authentification forte des utilisateurs. Il offre égal
Sponsor NETASQ
Developer NETASQ
Cert Id 2012/34
Level EAL3+
Enhanced
Cert Id 2012/34
Certification Date 25/06/2012
Category Produits réseau
Cc Version Critères Communs version 3.1r3
Developer NETASQ
Sponsor NETASQ
Evaluation Facility IT&L@bs
Level EAL3+
Protection Profile
Mutual Recognition SOG-IS CCRA
Augmented ALC_CMC.4, ALC_CMS.4, ALC_FLR.3, AVA_VAN.3
Target Link https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI-cible_2012-34fr.pdf
Report Link https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI_2012-34fr.pdf

References ?

Updates ?

  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'Suite logicielle IPS-Firewall pour boîtiers appliances NETASQ, version 8.1.3', 'url': 'https://cyber.gouv.fr/produits-certifies/suite-logicielle-ips-firewall-pour-boitiers-appliances-netasq-version-813', 'description': 'Le produit certifié est la « Suite logicielle IPS-Firewall pour boîtiers appliances NETASQ, version 8.1.3 » développé par la société NETASQ.\n\nCe produit offre des fonctionnalités de type pare-feu (firewall) regroupant filtrage, détection d'attaques, gestion de la bande passante, gestion de la politique de sécurité, audit, imputabilité et authentification forte des utilisateurs. Il offre égal', 'sponsor': 'NETASQ', 'developer': 'NETASQ', 'cert_id': '2012/34', 'level': 'EAL3+', 'enhanced': {'cert_id': '2012/34', 'certification_date': '25/06/2012', 'category': 'Produits réseau', 'cc_version': 'Critères Communs version 3.1r3', 'developer': 'NETASQ', 'sponsor': 'NETASQ', 'evaluation_facility': 'IT&L@bs', 'level': 'EAL3+', 'protection_profile': '', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ALC_CMC.4, ALC_CMS.4, ALC_FLR.3, AVA_VAN.3', 'target_link': 'https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI-cible_2012-34fr.pdf', 'report_link': 'https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI_2012-34fr.pdf'}}.
  • 02.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '429d832bc0d499084279a38d5ce78537d5f55acf2f2e227a87f7da1f9f741db1', 'txt_hash': '7ceae81be8fdaa2307f4888fe23cd2ec4ac3b3f0b522f5e387c0ea19b27c56fd'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ebc775654fe9dd7a662ff84d845c7de3798e6af573f03591ded4fb05281f6867', 'txt_hash': '70ec0b5ac0e660b1a308a0caae601404e29f9351e29a5cec1ba65be1ec1c26de'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 204917, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 15, '/Comments': 'Developpeur', '/Company': 'SGDSN/ANSSI', '/CreationDate': "D:20120625112706+02'00'", '/Creator': 'Acrobat PDFMaker 8.0 pour Word', '/Keywords': 'ANSSI-CC-CER-F-07.009', '/ModDate': "D:20120711194920+02'00'", '/Producer': 'Acrobat Distiller 8.0.0 (Windows)', '/SourceModified': 'D:20120625092639', '/Subject': '', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ssi.gouv.fr/', 'mailto:[email protected]']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1237424, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 102, '/CreationDate': "D:20120510112639+02'00'", '/Creator': 'Writer', '/ModDate': "D:20120711194931+02'00'", '/Producer': 'LibreOffice 3.5', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'FR': {'match_rules': ['Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables'], 'cert_id': 'ANSSI-CC-2012/34', 'cert_item': 'Suite logicielle IPS-Firewall pour boîtiers appliances NETASQ', 'cert_item_version': 'Version 8.1.3', 'ref_protection_profiles': 'Néant', 'cc_version': 'Critères Communs version 3.1 révision 3', 'cc_security_level': 'EAL 3 augmenté ALC_CMC.4, ALC_CMS.4, ALC_FLR.3, AVA_VAN.3', 'developer': 'NETASQ Parc Horizon – Bâtiment 6, Avenue de l’horizon, 59650 Villeneuve d’Ascq, France Commanditaire NETASQ Parc Horizon – Bâtiment 6, Avenue de l’horizon, 59650 Villeneuve d’Ascq, France', 'cert_lab': 'IT&L@bs 4 rue de la châtaigneraie, CS 51766, 35517 Cesson Sévigné, France'}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2012/34': 16, 'ANSSI-2009/29': 3}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 3': 3, 'EAL4': 2, 'EAL 1': 1, 'EAL 5': 1, 'EAL 7': 1, 'EAL3+': 1}, 'ITSEC': {'ITSEC E3 Elémentaire': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.4': 2, 'ALC_CMS.4': 2, 'ALC_FLR.3': 2, 'ALC_FLR': 2, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.3': 2, 'AVA_VAN': 2}, 'ASE': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'CESTI': {'CESTI': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}, 'CAST': {'CAST': 1}}, 'DES': {'DES': {'DES': 2}}, 'miscellaneous': {'Blowfish': {'Blowfish': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}}, 'IKE': {'IKE': 1}, 'VPN': {'VPN': 5}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1, 'CCMB-2009-07-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'NL': {'CC-01': 3, 'CC-02': 6, 'CC-03': 27}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 24, 'EAL4+': 2, 'EAL3 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 4, 'ADV_FSP.3': 4, 'ADV_TDS.2': 3, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 3, 'AGD_PRE.1': 4}, 'ALC': {'ALC_CMS.4': 9, 'ALC_CMC.4': 10, 'ALC_FLR.3': 5, 'ALC_DEL.1': 4, 'ALC_DVS.1': 5, 'ALC_LCD.1': 5, 'ALC_CMS.1': 1}, 'ATE': {'ATE_COV.2': 4, 'ATE_DPT.1': 3, 'ATE_FUN.1': 4, 'ATE_IND.2': 3}, 'AVA': {'AVA_VAN.3': 6}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 1, 'ASE_INT.1': 2, 'ASE_OBJ.2': 2, 'ASE_REQ.2': 7, 'ASE_SPD.1': 2, 'ASE_TSS.1': 2, 'ASE_XXX': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 4, 'FAU_STG.3': 6, 'FAU_SAA.4': 10, 'FAU_GEN.2': 6, 'FAU_GEN.2.1': 2, 'FAU_SAR.1': 8, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 2, 'FAU_STG.3.1': 2, 'FAU_ARP.1': 16, 'FAU_SAA.4.1': 6, 'FAU_SAA.4.2': 2, 'FAU_SAA.4.3': 3, 'FAU_SAA.1': 2, 'FAU_ARP': 2, 'FAU_ARP.1.1': 2, 'FAU_GEN': 1}, 'FCS': {'FCS_COP.1': 16, 'FCS_COP.1.1': 17, 'FCS_CKM.1': 6, 'FCS_CKM.4': 6}, 'FDP': {'FDP_IFC.2.1': 3, 'FDP_IFC.2': 7, 'FDP_IFC.2.2': 2, 'FDP_IFF.1': 29, 'FDP_IFC.1': 11, 'FDP_IFC.1.1': 2, 'FDP_UCT.1': 11, 'FDP_UIT.1': 13, 'FDP_UCT.1.1': 2, 'FDP_UIT.1.1': 2, 'FDP_UIT.1.2': 2, 'FDP_ACC.2': 7, 'FDP_ACC.2.1': 2, 'FDP_ACC.2.2': 2, 'FDP_ACC.1': 2, 'FDP_ITC.1': 6, 'FDP_ITC.2': 6, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2}, 'FIA': {'FIA_UID.2': 10, 'FIA_UID.2.1': 2, 'FIA_UAU.2.1': 2, 'FIA_UAU.2': 7, 'FIA_UAU.5': 38, 'FIA_UID.1': 2, 'FIA_UAU.5.1': 2, 'FIA_UAU.5.2': 3}, 'FMT': {'FMT_MTD': 22, 'FMT_SMR.1': 8, 'FMT_MOF.1': 12, 'FMT_MTD.1': 13, 'FMT_SMF.1': 15, 'FMT_SMF.1.1': 2, 'FMT_SMR.1.1': 3, 'FMT_SMR.1.2': 4, 'FMT_MOF.1.1': 3, 'FMT_MTD.1.1': 4, 'FMT_MSA.3': 2}, 'FPT': {'FPT_TDC.1': 9, 'FPT_TDC.1.1': 2, 'FPT_TDC.1.2': 2, 'FPT_ITT.1': 11, 'FPT_ITT.1.1': 2, 'FPT_STM.1': 7, 'FPT_STM.1.1': 2}, 'FTP': {'FTP_TRP.1': 48, 'FTP_ITT.1': 1, 'FTP_ITC.1': 2, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'O': {'O.PCAOA': 12, 'O.RESIST_AUTH_ADMIN': 6, 'O.PCFI_FILTRAGE': 7, 'O.PCFI_CONTEXTE_APPLICATIF': 5, 'O.PCFI_CHIFFREMENT': 13, 'O.IPS_DETECTION_ATTAQUES': 8, 'O.JAA_PCFI': 8, 'O.IPS_CONFORMITE_RFC': 7, 'O.JAA_IPS': 9, 'O.RESIST_AUTH_UTIL': 5, 'O.JAA_PCAOA': 13, 'O.SAUVEGARDE_RESTAURATION': 4, 'O.PROTECT_JOURN': 4, 'O.PROTECT_SESSIONS_ADMIN': 6}, 'OE': {'OE.PROTECT_BOITIERS': 2, 'OE.SUPER_ADMIN': 3, 'OE.MOT_PASSE': 3, 'OE.BONNE_PCFI': 3, 'OE.PERSONNEL': 3, 'OE.COUPURE': 4, 'OE.USAGE_STRICT': 3, 'OE.AUTONOME': 3, 'OE.PROTECT_STATIONS': 3, 'OE.PROTECT_CORRESP_VPN': 3, 'OE.PROTECT_CLIENTS_VPN': 3}, 'SA': {'SA': 1}}, 'vendor': {}, 'eval_facility': {'CESTI': {'CESTI': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 13}, 'CAST': {'CAST': 9, 'CAST-128': 1}}, 'DES': {'DES': {'DES': 19}}, 'miscellaneous': {'Blowfish': {'Blowfish': 9}}, 'constructions': {'MAC': {'HMAC': 4}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'FF': {'DH': {'Diffie-Hellman': 9, 'DH': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 7}, 'SHA2': {'SHA2': 9}}, 'MD': {'MD5': {'MD5': 2}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 3}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 7}, 'TLS': {'TLS': 1}}, 'IKE': {'IKE': 27}, 'IPsec': {'IPsec': 2}, 'VPN': {'VPN': 91}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 1, 'FIPS PUB 46-3': 1, 'FIPS 180-1': 1, 'FIPS 180-2': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 1349': 1, 'RFC 792': 1, 'RFC 3376': 1, 'RFC 768': 1, 'RFC 793': 1, 'RFC 2401': 2, 'RFC 2406': 1, 'RFC 2408': 1, 'RFC 2409': 3, 'RFC 3526': 1, 'RFC 959': 1, 'RFC 2577': 1, 'RFC 2389': 1, 'RFC 2428': 1, 'RFC 2616': 1, 'RFC 2518': 1, 'RFC 3253': 1, 'RFC 1034': 1, 'RFC 1035': 1, 'RFC 1058': 1, 'RFC 2453': 1, 'RFC 2474': 1, 'RFC 3435': 1, 'RFC 3261': 1, 'RFC 3550': 1, 'RFC 3605': 1, 'RFC 2246': 1, 'RFC 2945': 3, 'RFC 2631': 1, 'RFC 2144': 1, 'RFC 2104': 1, 'RFC 1321': 1, 'RFC 3330': 1}, 'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1, 'CCMB-2009-07-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to ANSSI_2012-34fr.pdf.
    • The st_filename property was set to ANSSI-cible_2012-34fr.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['IT&L@BS'].
    • The cert_id property was set to ANSSI-CC-2012/34.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2013/17']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2013/17']}, 'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2009/29']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2009/29']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI_2012-34fr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible_2012-34fr.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'Suite logicielle IPS-Firewall pour boîtiers appliances NETASQ, version 8.1.3', 'url': 'https://cyber.gouv.fr/produits-certifies/suite-logicielle-ips-firewall-pour-boitiers-appliances-netasq-version-813', 'description': 'Le produit certifié est la « Suite logicielle IPS-Firewall pour boîtiers appliances NETASQ, version 8.1.3 » développé par la société NETASQ.\n\nCe produit offre des fonctionnalités de type pare-feu (firewall) regroupant filtrage, détection d'attaques, gestion de la bande passante, gestion de la politique de sécurité, audit, imputabilité et authentification forte des utilisateurs. Il offre égal', 'sponsor': 'NETASQ', 'developer': 'NETASQ', 'cert_id': '2012/34', 'level': 'EAL3+', 'enhanced': {'cert_id': '2012/34', 'certification_date': '25/06/2012', 'category': 'Produits réseau', 'cc_version': 'Critères Communs version 3.1r3', 'developer': 'NETASQ', 'sponsor': 'NETASQ', 'evaluation_facility': 'IT&L@bs', 'level': 'EAL3+', 'protection_profile': '', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ALC_CMC.4, ALC_CMS.4, ALC_FLR.3, AVA_VAN.3', 'target_link': 'https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI-cible_2012-34fr.pdf', 'report_link': 'https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI_2012-34fr.pdf'}}.
  • 31.07.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Suite logicielle IPS-Firewall pour boîtiers appliances NETASQ was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Boundary Protection Devices and Systems",
  "cert_link": null,
  "dgst": "49dca18fb2bad6a3",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2012/34",
    "cert_lab": [
      "IT\u0026L@BS"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2013/17"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2009/29"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2013/17"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2009/29"
        ]
      }
    },
    "scheme_data": {
      "cert_id": "2012/34",
      "description": "Le produit certifi\u00e9 est la \u00ab Suite logicielle IPS-Firewall pour bo\u00eetiers appliances NETASQ, version 8.1.3 \u00bb d\u00e9velopp\u00e9 par la soci\u00e9t\u00e9 NETASQ.\n\nCe produit offre des fonctionnalit\u00e9s de type pare-feu (firewall) regroupant filtrage, d\u00e9tection d\u0026#39;attaques, gestion de la bande passante, gestion de la politique de s\u00e9curit\u00e9, audit, imputabilit\u00e9 et authentification forte des utilisateurs. Il offre \u00e9gal",
      "developer": "NETASQ",
      "enhanced": {
        "augmented": "ALC_CMC.4, ALC_CMS.4, ALC_FLR.3, AVA_VAN.3",
        "category": "Produits r\u00e9seau",
        "cc_version": "Crit\u00e8res Communs version 3.1r3",
        "cert_id": "2012/34",
        "certification_date": "25/06/2012",
        "developer": "NETASQ",
        "evaluation_facility": "IT\u0026L@bs",
        "level": "EAL3+",
        "mutual_recognition": "SOG-IS\n                          CCRA",
        "protection_profile": "",
        "report_link": "https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI_2012-34fr.pdf",
        "sponsor": "NETASQ",
        "target_link": "https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI-cible_2012-34fr.pdf"
      },
      "level": "EAL3+",
      "product": "Suite logicielle IPS-Firewall pour bo\u00eetiers appliances NETASQ, version 8.1.3",
      "sponsor": "NETASQ",
      "url": "https://cyber.gouv.fr/produits-certifies/suite-logicielle-ips-firewall-pour-boitiers-appliances-netasq-version-813"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Netasq",
  "manufacturer_web": "https://www.netasq.com/",
  "name": "Suite logicielle IPS-Firewall pour bo\u00eetiers appliances NETASQ",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2012-06-25",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "ANSSI_2012-34fr.pdf",
    "report_frontpage": {
      "FR": {
        "cc_security_level": "EAL 3 augment\u00e9 ALC_CMC.4, ALC_CMS.4, ALC_FLR.3, AVA_VAN.3",
        "cc_version": "Crit\u00e8res Communs version 3.1 r\u00e9vision 3",
        "cert_id": "ANSSI-CC-2012/34",
        "cert_item": "Suite logicielle IPS-Firewall pour bo\u00eetiers appliances NETASQ",
        "cert_item_version": "Version 8.1.3",
        "cert_lab": "IT\u0026L@bs 4 rue de la ch\u00e2taigneraie, CS 51766, 35517 Cesson S\u00e9vign\u00e9, France",
        "developer": "NETASQ Parc Horizon \u2013 B\u00e2timent 6, Avenue de l\u2019horizon, 59650 Villeneuve d\u2019Ascq, France Commanditaire NETASQ Parc Horizon \u2013 B\u00e2timent 6, Avenue de l\u2019horizon, 59650 Villeneuve d\u2019Ascq, France",
        "match_rules": [
          "R\u00e9f\u00e9rence du rapport de certification(.+)Nom du produit(.+)R\u00e9f\u00e9rence/version du produit(.+)Conformit\u00e9 \u00e0 un profil de protection(.+)Crit\u00e8res d\u2019\u00e9valuation et version(.+)Niveau d\u2019\u00e9valuation(.+)D\u00e9veloppeur (.+)Centre d\u2019\u00e9valuation(.+)Accords de reconnaissance applicables"
        ],
        "ref_protection_profiles": "N\u00e9ant"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-2009/29": 3,
          "ANSSI-CC-2012/34": 16
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_FSP": 1,
          "ADV_IMP": 1,
          "ADV_INT": 1,
          "ADV_SPM": 1,
          "ADV_TDS": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.4": 2,
          "ALC_CMS": 1,
          "ALC_CMS.4": 2,
          "ALC_DEL": 1,
          "ALC_DVS": 1,
          "ALC_FLR": 2,
          "ALC_FLR.3": 2,
          "ALC_LCD": 1,
          "ALC_TAT": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_DPT": 1,
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.3": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 3": 3,
          "EAL 5": 1,
          "EAL 7": 1,
          "EAL3+": 1,
          "EAL4": 2
        },
        "ITSEC": {
          "ITSEC E3 El\u00e9mentaire": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          }
        },
        "VPN": {
          "VPN": 5
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CESTI": {
          "CESTI": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA2": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-002": 1,
          "CCMB-2009-07-003": 1,
          "CCMB-2009-07-004": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          },
          "CAST": {
            "CAST": 1
          }
        },
        "DES": {
          "DES": {
            "DES": 2
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Comments": "Developpeur",
      "/Company": "SGDSN/ANSSI",
      "/CreationDate": "D:20120625112706+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 8.0 pour Word",
      "/Keywords": "ANSSI-CC-CER-F-07.009",
      "/ModDate": "D:20120711194920+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 8.0.0 (Windows)",
      "/SourceModified": "D:20120625092639",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 204917,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.ssi.gouv.fr/",
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "ANSSI-cible_2012-34fr.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 5,
            "Diffie-Hellman": 9
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {
        "NL": {
          "CC-01": 3,
          "CC-02": 6,
          "CC-03": 27
        }
      },
      "cc_claims": {
        "O": {
          "O.IPS_CONFORMITE_RFC": 7,
          "O.IPS_DETECTION_ATTAQUES": 8,
          "O.JAA_IPS": 9,
          "O.JAA_PCAOA": 13,
          "O.JAA_PCFI": 8,
          "O.PCAOA": 12,
          "O.PCFI_CHIFFREMENT": 13,
          "O.PCFI_CONTEXTE_APPLICATIF": 5,
          "O.PCFI_FILTRAGE": 7,
          "O.PROTECT_JOURN": 4,
          "O.PROTECT_SESSIONS_ADMIN": 6,
          "O.RESIST_AUTH_ADMIN": 6,
          "O.RESIST_AUTH_UTIL": 5,
          "O.SAUVEGARDE_RESTAURATION": 4
        },
        "OE": {
          "OE.AUTONOME": 3,
          "OE.BONNE_PCFI": 3,
          "OE.COUPURE": 4,
          "OE.MOT_PASSE": 3,
          "OE.PERSONNEL": 3,
          "OE.PROTECT_BOITIERS": 2,
          "OE.PROTECT_CLIENTS_VPN": 3,
          "OE.PROTECT_CORRESP_VPN": 3,
          "OE.PROTECT_STATIONS": 3,
          "OE.SUPER_ADMIN": 3,
          "OE.USAGE_STRICT": 3
        },
        "SA": {
          "SA": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 4,
          "ADV_FSP.3": 4,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.2": 3,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 3,
          "AGD_PRE.1": 4
        },
        "ALC": {
          "ALC_CMC.4": 10,
          "ALC_CMS.1": 1,
          "ALC_CMS.4": 9,
          "ALC_DEL.1": 4,
          "ALC_DVS.1": 5,
          "ALC_FLR.3": 5,
          "ALC_LCD.1": 5
        },
        "ASE": {
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 2,
          "ASE_OBJ.2": 2,
          "ASE_REQ.2": 7,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 2,
          "ASE_XXX": 1
        },
        "ATE": {
          "ATE_COV.2": 4,
          "ATE_DPT.1": 3,
          "ATE_FUN.1": 4,
          "ATE_IND.2": 3
        },
        "AVA": {
          "AVA_VAN.3": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 24,
          "EAL3 augmented": 1,
          "EAL4+": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP": 2,
          "FAU_ARP.1": 16,
          "FAU_ARP.1.1": 2,
          "FAU_GEN": 1,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 4,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 2,
          "FAU_SAA.1": 2,
          "FAU_SAA.4": 10,
          "FAU_SAA.4.1": 6,
          "FAU_SAA.4.2": 2,
          "FAU_SAA.4.3": 3,
          "FAU_SAR.1": 8,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 2,
          "FAU_STG.3": 6,
          "FAU_STG.3.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 6,
          "FCS_CKM.4": 6,
          "FCS_COP.1": 16,
          "FCS_COP.1.1": 17
        },
        "FDP": {
          "FDP_ACC.1": 2,
          "FDP_ACC.2": 7,
          "FDP_ACC.2.1": 2,
          "FDP_ACC.2.2": 2,
          "FDP_IFC.1": 11,
          "FDP_IFC.1.1": 2,
          "FDP_IFC.2": 7,
          "FDP_IFC.2.1": 3,
          "FDP_IFC.2.2": 2,
          "FDP_IFF.1": 29,
          "FDP_IFF.1.1": 2,
          "FDP_IFF.1.2": 2,
          "FDP_IFF.1.3": 2,
          "FDP_IFF.1.4": 2,
          "FDP_IFF.1.5": 2,
          "FDP_ITC.1": 6,
          "FDP_ITC.2": 6,
          "FDP_UCT.1": 11,
          "FDP_UCT.1.1": 2,
          "FDP_UIT.1": 13,
          "FDP_UIT.1.1": 2,
          "FDP_UIT.1.2": 2
        },
        "FIA": {
          "FIA_UAU.2": 7,
          "FIA_UAU.2.1": 2,
          "FIA_UAU.5": 38,
          "FIA_UAU.5.1": 2,
          "FIA_UAU.5.2": 3,
          "FIA_UID.1": 2,
          "FIA_UID.2": 10,
          "FIA_UID.2.1": 2
        },
        "FMT": {
          "FMT_MOF.1": 12,
          "FMT_MOF.1.1": 3,
          "FMT_MSA.3": 2,
          "FMT_MTD": 22,
          "FMT_MTD.1": 13,
          "FMT_MTD.1.1": 4,
          "FMT_SMF.1": 15,
          "FMT_SMF.1.1": 2,
          "FMT_SMR.1": 8,
          "FMT_SMR.1.1": 3,
          "FMT_SMR.1.2": 4
        },
        "FPT": {
          "FPT_ITT.1": 11,
          "FPT_ITT.1.1": 2,
          "FPT_STM.1": 7,
          "FPT_STM.1.1": 2,
          "FPT_TDC.1": 9,
          "FPT_TDC.1.1": 2,
          "FPT_TDC.1.2": 2
        },
        "FTP": {
          "FTP_ITC.1": 2,
          "FTP_ITT.1": 1,
          "FTP_TRP.1": 48,
          "FTP_TRP.1.1": 2,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 27
        },
        "IPsec": {
          "IPsec": 2
        },
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 7
          },
          "TLS": {
            "TLS": 1
          }
        },
        "VPN": {
          "VPN": 91
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "KEX": {
          "Key Exchange": 3
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CESTI": {
          "CESTI": 3
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 2
          }
        },
        "SHA": {
          "SHA1": {
            "SHA1": 7
          },
          "SHA2": {
            "SHA2": 9
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-002": 1,
          "CCMB-2009-07-003": 1,
          "CCMB-2009-07-004": 1
        },
        "FIPS": {
          "FIPS 180-1": 1,
          "FIPS 180-2": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 46-3": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 1034": 1,
          "RFC 1035": 1,
          "RFC 1058": 1,
          "RFC 1321": 1,
          "RFC 1349": 1,
          "RFC 2104": 1,
          "RFC 2144": 1,
          "RFC 2246": 1,
          "RFC 2389": 1,
          "RFC 2401": 2,
          "RFC 2406": 1,
          "RFC 2408": 1,
          "RFC 2409": 3,
          "RFC 2428": 1,
          "RFC 2453": 1,
          "RFC 2474": 1,
          "RFC 2518": 1,
          "RFC 2577": 1,
          "RFC 2616": 1,
          "RFC 2631": 1,
          "RFC 2945": 3,
          "RFC 3253": 1,
          "RFC 3261": 1,
          "RFC 3330": 1,
          "RFC 3376": 1,
          "RFC 3435": 1,
          "RFC 3526": 1,
          "RFC 3550": 1,
          "RFC 3605": 1,
          "RFC 768": 1,
          "RFC 792": 1,
          "RFC 793": 1,
          "RFC 959": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 13
          },
          "CAST": {
            "CAST": 9,
            "CAST-128": 1
          }
        },
        "DES": {
          "DES": {
            "DES": 19
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 9
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20120510112639+02\u002700\u0027",
      "/Creator": "Writer",
      "/ModDate": "D:20120711194931+02\u002700\u0027",
      "/Producer": "LibreOffice 3.5",
      "/Title": "",
      "pdf_file_size_bytes": 1237424,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 102
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI_2012-34fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.3",
      "EAL3+",
      "ALC_CMS.4",
      "AVA_VAN.3",
      "ALC_CMC.4"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible_2012-34fr.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "429d832bc0d499084279a38d5ce78537d5f55acf2f2e227a87f7da1f9f741db1",
      "txt_hash": "7ceae81be8fdaa2307f4888fe23cd2ec4ac3b3f0b522f5e387c0ea19b27c56fd"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ebc775654fe9dd7a662ff84d845c7de3798e6af573f03591ded4fb05281f6867",
      "txt_hash": "70ec0b5ac0e660b1a308a0caae601404e29f9351e29a5cec1ba65be1ec1c26de"
    }
  },
  "status": "archived"
}