Ivanti Policy Secure 22.2

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status active
Valid from 23.02.2024
Valid until 23.02.2026
Scheme 🇺🇸 US
Manufacturer Ivanti, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11373-2024

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID11373-2024
Evaluation facilities
Acumen Security

File metadata

Creation date D:20240307112705-05'00'
Modification date D:20240307112705-05'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDSA
Protocols
TLS
Randomness
DRBG

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, A.VS_TRUSTED_ADMINISTRATOR, A.VS_REGULAR_UPDATES, A.VS_ISOLATION, A.VS_CORRECT_CONFIGURATION
Security Functional Requirements (SFR)
FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT.1, FCS_RBG_EXT.1, FCS_COP, FCS_CKM.1, FCS_CKM.2, FPT_APW_EXT.1
Certificates
CCEVS-VR-VID11373-2024
Evaluation facilities
Acumen Security, Intertek

Standards
X.509

File metadata

Author ppatin
Creation date D:20240307110900-05'00'
Modification date D:20240307110900-05'00'
Pages 27
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Frontpage

Certificate ID CCEVS-VR-VID11373-2024
Certified item for the Ivanti Policy Secure 22.2
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
RSA 2048, ECDHE, ECDH, ECDSA, ECC
Hash functions
SHA-1, SHA256, SHA-256, SHA-384, SHA-512
Schemes
MAC, Key Agreement
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLSv1.1, TLSv1.2, TLS 1.2, TLS 1.1, TLS 1.0, TLS v1.1, TLS v1.2, TLSv1.0, DTLS, IPsec
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384, P-224, secp256r1, secp384r1
Block cipher modes
ECB, CBC, CTR, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256

Trusted Execution Environments
SSC
Vendor
Microsoft

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, A.VS_TRUSTED_ADMINISTRATOR, A.VS_REGULAR_UPDATES, A.VS_ISOLATION, A.VS_CORRECT_CONFIGURATION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATION, OE.VM_CONFIGURATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG.1, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT.1, FCS_RBG_EXT.1, FCS_COP, FCS_CKM.1, FCS_CKM.2, FCS_NTP_EXT.1.4, FCS_TLSC_EXT.2.3, FCS_CKM.4, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.1.4, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_TST_EXT.1, FPT_STM_EXT.1, FPT_TUD_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SKP_EXT.1.1, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_SSL.3, FTA_SSL.4, FTA_SSL_EXT.1, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Evaluation facilities
Acumen Security, Intertek

Standards
FIPS PUB 186-4, FIPS PUB 196-4, FIPS186-4, NIST SP 800-90, PKCS #1, RFC 5424, RFC 5425, RFC 5280, RFC 1035, RFC 5077, RFC 3447, RFC 2818, RFC 5246, RFC 4346, RFC 6125, RFC 2986, RFC 8017, RFC 3986, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 10118-, ISO/IEC 18031:2011, X.509

File metadata

Author Intertek Acumen Security
Creation date D:20240307111019-05'00'
Modification date D:20240307111019-05'00'
Pages 54
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Heuristics ?

Certificate ID: CCEVS-VR-VID-11373-2024

Extracted SARs

ALC_CMS.1, ASE_REQ.1, ASE_SPD.1, ATE_IND.1, ASE_CCL.1, ALC_CMC.1, ASE_OBJ.1, AGD_PRE.1, AVA_VAN.1, ASE_TSS.1, ASE_ECD.1, ADV_FSP.1, ASE_INT.1, AGD_OPE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2022-35254
C M N
HIGH 7.5 3.6 05.12.2022 22:15
CVE-2022-35258
C M N
HIGH 7.5 3.6 05.12.2022 22:15

Scheme data ?

Product Ivanti Policy Secure 22.2
Id CCEVS-VR-VID11373-2024
Url https://www.niap-ccevs.org/product/11373
Certification Date 2024-02-23T00:00:00Z
Expiration Date 2026-02-23T00:00:00Z
Category Network Device
Vendor Ivanti, Inc.
Evaluation Facility Acumen Security
Scheme US
Cert Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29122
Target Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29123
Report Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29124

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '919c1d12e2e47116810cb7dc564dd550e616c767fb7002ee7c1fb69776f929c0', 'txt_hash': '147894e78ab8d318b9e7fcf6beeaee4fc790c507e6bd19d91ee862b93a4f591c'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'cc25cf2c8cc14b8afd0cf9fc8b7efc087be5ca95f9d0a8909718333b1a71d7ea', 'txt_hash': 'cee715ac2e42f09afea5cbfe469a1ce0cc37b3c6c24fb275a0afbd87c143ee87'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 927334, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 54, '/Author': 'Intertek Acumen Security', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20240307111019-05'00'", '/ModDate': "D:20240307111019-05'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://my.pulsesecure.net/', 'https://help.ivanti.com/ps/help/en_US/IPS/22.x/spg/landingpage.htm', 'https://help.ivanti.com/ps/help/en_US/IPS/22.x/ag/landingpage.htm']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 185860, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20240307112705-05'00'", '/CreationDate': "D:20240307112705-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 4, 'FAU_GEN.2': 4, 'FAU_STG.1': 4, 'FAU_STG_EXT.1': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_TLSC_EXT.1': 11, 'FCS_TLSC_EXT.2': 14, 'FCS_TLSS_EXT.1': 13, 'FCS_RBG_EXT.1': 6, 'FCS_COP': 25, 'FCS_CKM.1': 11, 'FCS_CKM.2': 8, 'FCS_NTP_EXT.1.4': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_CKM.4': 5, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 6, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.1.4': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_PMG_EXT.1': 5, 'FIA_UIA_EXT.1': 5, 'FIA_UAU_EXT.2': 5, 'FIA_UAU.7': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 2}, 'FMT': {'FMT_MOF': 8, 'FMT_MTD': 8, 'FMT_SMF.1': 4, 'FMT_SMR.2': 4, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 5, 'FPT_SKP_EXT.1': 4, 'FPT_TST_EXT.1': 4, 'FPT_STM_EXT.1': 5, 'FPT_TUD_EXT.1': 4, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_SSL_EXT.1': 4, 'FTA_TAB.1': 6, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1, 'A.VS_TRUSTED_ADMINISTRATOR': 1, 'A.VS_REGULAR_UPDATES': 1, 'A.VS_ISOLATION': 1, 'A.VS_CORRECT_CONFIGURATION': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.RESIDUAL_INFORMATION': 1, 'OE.VM_CONFIGURATION': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'Acumen': {'Acumen Security': 1}, 'Intertek': {'Intertek': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 13, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 3}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 6}, 'ECC': {'ECDH': {'ECDHE': 6, 'ECDH': 6}, 'ECDSA': {'ECDSA': 17}, 'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA256': 4, 'SHA-256': 13, 'SHA-384': 2, 'SHA-512': 7}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 7}, 'TLS': {'SSL': {'SSL': 2, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 71, 'TLSv1.1': 7, 'TLSv1.2': 10, 'TLS 1.2': 2, 'TLS 1.1': 2, 'TLS 1.0': 1, 'TLS v1.1': 2, 'TLS v1.2': 2, 'TLSv1.0': 2}, 'DTLS': {'DTLS': 4}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 15}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 3}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'P-256': 22, 'P-384': 18, 'P-224': 4, 'secp256r1': 7, 'secp384r1': 5}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 7, 'TLS_RSA_WITH_AES_256_CBC_SHA': 7, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 7, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 7, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 7, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 7, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 7, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 7, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 7, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 7, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 7, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 7, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 7, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 3}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SSC': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5, 'FIPS PUB 196-4': 1, 'FIPS186-4': 6}, 'NIST': {'NIST SP 800-90': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5424': 1, 'RFC 5425': 1, 'RFC 5280': 4, 'RFC 1035': 1, 'RFC 5077': 1, 'RFC 3447': 2, 'RFC 2818': 7, 'RFC 5246': 4, 'RFC 4346': 2, 'RFC 6125': 1, 'RFC 2986': 1, 'RFC 8017': 1, 'RFC 3986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 10118-': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 12}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11373-2024': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11373-st.pdf.
    • The cert_filename property was set to st_vid11373-ci-.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]}.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e7617bf060aa80ff2d3402814c6a232070f4a79fface7d57136fcf6741a2a819', 'txt_hash': 'effca7e07d9ea78aac5e0cd5f4cad2da88b2c4784af0154620dfd5966bf223dc'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 574096, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 27, '/Author': 'ppatin', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20240307110900-05'00'", '/ModDate': "D:20240307110900-05'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://my.pulsesecure.net/', 'https://www.niap-ccevs.org/Product/index.cfm']}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11373-2024', 'cert_item': 'for the Ivanti Policy Secure 22.2', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11373-2024': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {'FCS': {'FCS_TLSC_EXT.1': 7, 'FCS_TLSC_EXT.2': 7, 'FCS_TLSS_EXT.1': 8, 'FCS_RBG_EXT.1': 1, 'FCS_COP': 6, 'FCS_CKM.1': 2, 'FCS_CKM.2': 1}, 'FPT': {'FPT_APW_EXT.1': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1, 'A.VS_TRUSTED_ADMINISTRATOR': 1, 'A.VS_REGULAR_UPDATES': 1, 'A.VS_ISOLATION': 1, 'A.VS_CORRECT_CONFIGURATION': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 4}, 'Intertek': {'Intertek': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 12}}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11373-vr.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-11373-2024.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11373-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11373-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Ivanti Policy Secure 22.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11373-ci-.pdf",
  "dgst": "4f885139844a007c",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11373-2024",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:ivanti:policy_secure:22.2:r1:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "22.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2022-35258",
        "CVE-2022-35254"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network Device",
      "cert_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29122",
      "certification_date": "2024-02-23T00:00:00Z",
      "evaluation_facility": "Acumen Security",
      "expiration_date": "2026-02-23T00:00:00Z",
      "id": "CCEVS-VR-VID11373-2024",
      "product": "Ivanti Policy Secure 22.2",
      "report_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29124",
      "scheme": "US",
      "target_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29123",
      "url": "https://www.niap-ccevs.org/product/11373",
      "vendor": "Ivanti, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Ivanti, Inc.",
  "manufacturer_web": "https://www.ivanti.com",
  "name": "Ivanti Policy Secure 22.2",
  "not_valid_after": "2026-02-23",
  "not_valid_before": "2024-02-23",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11373-ci-.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11373-2024": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20240307112705-05\u002700\u0027",
      "/ModDate": "D:20240307112705-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 185860,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11373-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11373-2024",
        "cert_item": "for the Ivanti Policy Secure 22.2",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 2
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11373-2024": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1,
          "A.VS_CORRECT_CONFIGURATION": 1,
          "A.VS_ISOLATION": 1,
          "A.VS_REGULAR_UPDATES": 1,
          "A.VS_TRUSTED_ADMINISTRATOR": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 2,
          "FCS_CKM.2": 1,
          "FCS_COP": 6,
          "FCS_RBG_EXT.1": 1,
          "FCS_TLSC_EXT.1": 7,
          "FCS_TLSC_EXT.2": 7,
          "FCS_TLSS_EXT.1": 8
        },
        "FPT": {
          "FPT_APW_EXT.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 12
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 4
        },
        "Intertek": {
          "Intertek": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "ppatin",
      "/CreationDate": "D:20240307110900-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20240307110900-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 574096,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Product/index.cfm",
          "https://my.pulsesecure.net/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 27
    },
    "st_filename": "st_vid11373-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 6,
            "ECDHE": 6
          },
          "ECDSA": {
            "ECDSA": 17
          }
        },
        "RSA": {
          "RSA 2048": 6
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1,
          "A.VS_CORRECT_CONFIGURATION": 1,
          "A.VS_ISOLATION": 1,
          "A.VS_REGULAR_UPDATES": 1,
          "A.VS_TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMN": 1,
          "OE.UPDATES": 1,
          "OE.VM_CONFIGURATION": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 4,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 4,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG_EXT.1": 5,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 11,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 8,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 25,
          "FCS_COP.1": 6,
          "FCS_NTP_EXT.1.4": 1,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_TLSC_EXT.1": 11,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 14,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSS_EXT.1": 13,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1,
          "FCS_TLSS_EXT.1.4": 1
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 5,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.7": 3,
          "FIA_UAU.7.1": 2,
          "FIA_UAU_EXT.2": 5,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 5,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 8,
          "FMT_MOF.1": 2,
          "FMT_MTD": 8,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 5,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM_EXT.1": 5,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 4,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 6,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 4,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CTR": {
          "CTR": 1
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 7
        },
        "TLS": {
          "DTLS": {
            "DTLS": 4
          },
          "SSL": {
            "SSL": 2,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 71,
            "TLS 1.0": 1,
            "TLS 1.1": 2,
            "TLS 1.2": 2,
            "TLS v1.1": 2,
            "TLS v1.2": 2,
            "TLSv1.0": 2,
            "TLSv1.1": 7,
            "TLSv1.2": 10
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-224": 4,
          "P-256": 22,
          "P-384": 18,
          "secp256r1": 7,
          "secp384r1": 5
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        },
        "Intertek": {
          "Intertek": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-256": 13,
            "SHA-384": 2,
            "SHA-512": 7,
            "SHA256": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 15
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 5,
          "FIPS PUB 196-4": 1,
          "FIPS186-4": 6
        },
        "ISO": {
          "ISO/IEC 10118-": 1,
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-90": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 1035": 1,
          "RFC 2818": 7,
          "RFC 2986": 1,
          "RFC 3447": 2,
          "RFC 3986": 1,
          "RFC 4346": 2,
          "RFC 5077": 1,
          "RFC 5246": 4,
          "RFC 5280": 4,
          "RFC 5424": 1,
          "RFC 5425": 1,
          "RFC 6125": 1,
          "RFC 8017": 1
        },
        "X509": {
          "X.509": 12
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 13,
            "AES-": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3,
            "HMAC-SHA-256": 5,
            "HMAC-SHA-384": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SSC": 1
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 7,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 7,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 7,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 7,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 7,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 7,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 7,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 7,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 7,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 7,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 7,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 7,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 7,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 3
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Intertek Acumen Security",
      "/CreationDate": "D:20240307111019-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20240307111019-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 927334,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://help.ivanti.com/ps/help/en_US/IPS/22.x/spg/landingpage.htm",
          "https://help.ivanti.com/ps/help/en_US/IPS/22.x/ag/landingpage.htm",
          "https://my.pulsesecure.net/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 54
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.2e"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11373-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11373-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "cc25cf2c8cc14b8afd0cf9fc8b7efc087be5ca95f9d0a8909718333b1a71d7ea",
      "txt_hash": "cee715ac2e42f09afea5cbfe469a1ce0cc37b3c6c24fb275a0afbd87c143ee87"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e7617bf060aa80ff2d3402814c6a232070f4a79fface7d57136fcf6741a2a819",
      "txt_hash": "effca7e07d9ea78aac5e0cd5f4cad2da88b2c4784af0154620dfd5966bf223dc"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "919c1d12e2e47116810cb7dc564dd550e616c767fb7002ee7c1fb69776f929c0",
      "txt_hash": "147894e78ab8d318b9e7fcf6beeaee4fc790c507e6bd19d91ee862b93a4f591c"
    }
  },
  "status": "active"
}