Samsung SDS EMM v1.5.1

CSV information ?

Status archived
Valid from 29.12.2016
Valid until 29.12.2018
Scheme 🇺🇸 US
Manufacturer Samsung SDS Co., Ltd.
Category Mobility
Security level
Protection profiles
Maintenance updates Samsung SDS EMM v1.5.1 with Patch for iOS11 (31.08.2018) Certification report Security target

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10751-2016

Certificate ?

Extracted keywords

Vendor
Samsung

Certificates
CCEVS-VR-VID10751-2016
Evaluation facilities
Gossamer Security

File metadata

Creation date D:20170104121033-05'00'
Modification date D:20170104121058-05'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
TLS

Vendor
Samsung, Microsoft

Security level
EAL 1, EAL1
Certificates
CCEVS-VR-VID10751-2016
Evaluation facilities
Gossamer Security

Standards
X.509

File metadata

Author comptont
Creation date D:20170103162433-05'00'
Modification date D:20170103162436-05'00'
Pages 15
Creator Acrobat PDFMaker 11 for Word
Producer Adobe PDF Library 11.0

Frontpage

Certificate ID CCEVS-VR-VID10751-2016
Certified item Samsung SDS Co., LTD Samsung SDS Tower, 125, Olympic-ro 35-gil, Songpa-gu Seoul, Korea 138-240 Samsung SDS EMM
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDH, ECDHE, ECDSA, ECC
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256
Schemes
Key Agreement
Protocols
SSL 1.0, SSL 2.0, SSL 3.0, SSL, TLS, TLS 1.1, TLS 1.2, TLS 1.0, VPN
Randomness
DRBG, RBG
Elliptic Curves
P-384, P-256, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Vendor
Samsung, Microsoft

Security level
EAL 1
Claims
T.NETWORK_EAVESDROP, OE.IT_ENTERPRISE, OE.MDM_SERVER_PLATFORM, OE.MOBILE_DEVICE_PLATFORM, OE.PROPER_ADMIN, OE.PROPER_USER, OE.TIMESTAMP, OE.WIRELESS_NETWORK
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_ALT_EXT, FAU_CRP_EXT, FAU_NET_EXT, FAU_STG_EXT, FAU_GEN.1, FAU_SAR, FAU_STG_EXT.1, FAU_ALT_EXT.1, FAU_ALT_EXT.1.1, FAU_ALT_EXT.2, FAU_ALT_EXT.2.1, FAU_ALT_EXT.2.2, FAU_CRP_EXT.1, FAU_CRP_EXT.1.1, FAU_NET_EXT.1, FAU_SAR.1, FAU_STG_EXT.2, FAU_NET_EXT.1.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG_EXT.1.1, FAU_STG_EXT.2.1, FCS_CKM_EXT, FCS_RBG_EXT, FCS_STG_EXT, FCS_TLSC_EXT, FCS_TLSS_EXT, FCS_CKM, FCS_CKM.1, FCS_CKM.2, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_STG_EXT.1, FCS_STG_EXT.2, FCS_STG_EXT.4, FCS_TLSC_EXT.1, FCS_TLSS_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_STG_EXT.1.1, FCS_STG_EXT.2.1, FCS_STG_EXT.4.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.1.5, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.1.4, FCS_TLSS_EXT.1.5, FCS_TLSS_EXT.1.6, FDP_ACC.1, FIA_ENR_EXT, FIA_UAU, FIA_ENR_EXT.1, FIA_UAU.1, FIA_ENR_EXT.1.1, FIA_ENR_EXT.1.2, FIA_ENR_EXT.2, FIA_ENR_EXT.2.1, FIA_UAU.1.1, FIA_UAU.1.2, FMT_SMF_EXT, FMT_UNR_EXT, FMT_MOF.1, FMT_SMF.1, FMT_SMR.1, FMT_SMF.1.1, FMT_SMF_EXT.3, FMT_UNR_EXT.1, FMT_SMF_EXT.3.1, FMT_SMF_EXT.3.2, FMT_UNR_EXT.1.1, FMT_SMR_EXT.3, FMT_MOF, FPT_TST_EXT, FPT_TUD_EXT, FPT_ITT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TST_EXT.1.1, FPT_TST_EXT.1.2, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_TAB, FTA_TAB.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_TAB.1

Standards
FIPS PUB 186-4, FIPS PUB 197, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-57, SP 800-38A, SP 800-38D, RFC 2818, RFC 4346, RFC 5246, RFC 4492, RFC 5289, RFC 6125, RFC 5280, RFC 5759, X.509

File metadata

Creation date D:20180905132745-04'00'
Modification date D:20180905132745-04'00'
Pages 43

Heuristics ?

Certificate ID: CCEVS-VR-VID-10751-2016

Extracted SARs

ADV_FSP.1, ALC_CMS.1, AGD_OPE.1, AGD_PRE.1, ATE_IND.1, AVA_VAN.1, ALC_CMC.1

Scheme data ?

Product Samsung SDS EMM v1.5.1
Id CCEVS-VR-VID10751
Url https://www.niap-ccevs.org/product/10751
Certification Date 29.12.2016
Expiration Date 29.12.2018
Category Mobility
Vendor Samsung Electronics Co., Ltd.
Evaluation Facility Gossamer Security Solutions
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 09.11.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'certification_date': '2016-12-29', 'expiration_date': '2018-12-29'} data.
  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for Mobile Device Management Agents, Version 2.0', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_mdm_agent_v2.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_MDM_AGENT_V2.0']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Management, Version 2.0', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_mdm_v2.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_MDM_V2.0']}}]}.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2018-08-31', 'maintenance_title': 'Samsung SDS EMM v1.5.1 with Patch for iOS11', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10751-add1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10751-st.pdf'}]}.
  • 16.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'vendor': 'Samsung Electronics Co., Ltd.'} data.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '12c3eca89864955b5c1b2e80fa498997acbde76cd8b49e0334b66f0168b065ad', 'txt_hash': '08a9daf3725abe3963e345fa2c21a2d2f4cc55f093ee8b5b0f46a37413db6669'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'cfea4e0eda6c7f2b6fbd2914c2742a2540b4184401db8bebb98c4bdff845e86b', 'txt_hash': 'cd68c4bc1c571a3ea1d9ebe4a452d0e21e5693e11a5b903c2bc88a5134b178d6'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c82c5ad4014a8e4ee77117bc8ad8239dd4c522cc6e209f3bd45839b1ae480d70', 'txt_hash': 'e8c7e92bc0a8cd9d4f8cba59b030a5df8b042865f8b97179b55823a7688a75f1'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 138133, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 15, '/Author': 'comptont', '/Company': 'Gossamer Security Solutions', '/ContentTypeId': '0x0101005D9107176838F542B4297D2C73272E37', '/CreationDate': "D:20170103162433-05'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/ModDate': "D:20170103162436-05'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20170103212422', '/_NewReviewCycle': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1545550, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 43, '/CreationDate': "D:20180905132745-04'00'", '/ModDate': "D:20180905132745-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.gossamersec.com/']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 178979, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20170104121033-05'00'", '/ModDate': "D:20170104121058-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10751-2016', 'cert_item': 'Samsung SDS Co., LTD Samsung SDS Tower, 125, Olympic-ro 35-gil, Songpa-gu Seoul, Korea 138-240 Samsung SDS EMM', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10751-2016': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 7, 'EAL1': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Samsung': {'Samsung': 29}, 'Microsoft': {'Microsoft': 6}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 4}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 2}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_CMC.1': 4, 'ALC_CMS.1': 5}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 6}}, 'cc_sfr': {'FAU': {'FAU_ALT_EXT': 6, 'FAU_CRP_EXT': 3, 'FAU_NET_EXT': 3, 'FAU_STG_EXT': 6, 'FAU_GEN.1': 16, 'FAU_SAR': 2, 'FAU_STG_EXT.1': 6, 'FAU_ALT_EXT.1': 3, 'FAU_ALT_EXT.1.1': 1, 'FAU_ALT_EXT.2': 3, 'FAU_ALT_EXT.2.1': 1, 'FAU_ALT_EXT.2.2': 1, 'FAU_CRP_EXT.1': 2, 'FAU_CRP_EXT.1.1': 1, 'FAU_NET_EXT.1': 2, 'FAU_SAR.1': 2, 'FAU_STG_EXT.2': 2, 'FAU_NET_EXT.1.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.2.1': 1}, 'FCS': {'FCS_CKM_EXT': 3, 'FCS_RBG_EXT': 3, 'FCS_STG_EXT': 7, 'FCS_TLSC_EXT': 3, 'FCS_TLSS_EXT': 2, 'FCS_CKM': 4, 'FCS_CKM.1': 9, 'FCS_CKM.2': 8, 'FCS_CKM_EXT.4': 8, 'FCS_COP.1': 34, 'FCS_RBG_EXT.1': 12, 'FCS_STG_EXT.1': 2, 'FCS_STG_EXT.2': 3, 'FCS_STG_EXT.4': 2, 'FCS_TLSC_EXT.1': 3, 'FCS_TLSS_EXT.1': 4, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_CKM_EXT.4.2': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_STG_EXT.1.1': 1, 'FCS_STG_EXT.2.1': 1, 'FCS_STG_EXT.4.1': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSC_EXT.1.5': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.1.4': 1, 'FCS_TLSS_EXT.1.5': 1, 'FCS_TLSS_EXT.1.6': 1}, 'FDP': {'FDP_ACC.1': 3}, 'FIA': {'FIA_ENR_EXT': 6, 'FIA_UAU': 2, 'FIA_ENR_EXT.1': 2, 'FIA_UAU.1': 2, 'FIA_ENR_EXT.1.1': 2, 'FIA_ENR_EXT.1.2': 1, 'FIA_ENR_EXT.2': 1, 'FIA_ENR_EXT.2.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1}, 'FMT': {'FMT_SMF_EXT': 3, 'FMT_UNR_EXT': 2, 'FMT_MOF.1': 20, 'FMT_SMF.1': 21, 'FMT_SMR.1': 11, 'FMT_SMF.1.1': 1, 'FMT_SMF_EXT.3': 2, 'FMT_UNR_EXT.1': 2, 'FMT_SMF_EXT.3.1': 1, 'FMT_SMF_EXT.3.2': 1, 'FMT_UNR_EXT.1.1': 1, 'FMT_SMR_EXT.3': 1, 'FMT_MOF': 1}, 'FPT': {'FPT_TST_EXT': 3, 'FPT_TUD_EXT': 3, 'FPT_ITT.1': 13, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT.1': 3, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_TAB': 2, 'FTA_TAB.1': 2, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 17, 'FTP_TRP.1': 16, 'FTP_TAB.1': 1}}, 'cc_claims': {'T': {'T.NETWORK_EAVESDROP': 1}, 'OE': {'OE.IT_ENTERPRISE': 1, 'OE.MDM_SERVER_PLATFORM': 1, 'OE.MOBILE_DEVICE_PLATFORM': 1, 'OE.PROPER_ADMIN': 1, 'OE.PROPER_USER': 1, 'OE.TIMESTAMP': 1, 'OE.WIRELESS_NETWORK': 1}}, 'vendor': {'Samsung': {'Samsung': 22}, 'Microsoft': {'Microsoft': 12}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 5, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2, 'ECDHE': 2}, 'ECDSA': {'ECDSA': 12}, 'ECC': {'ECC': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 9, 'SHA-384': 4, 'SHA-512': 2, 'SHA256': 2}}}, 'crypto_scheme': {'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL 1.0': 1, 'SSL 2.0': 1, 'SSL 3.0': 1, 'SSL': 1}, 'TLS': {'TLS': 54, 'TLS 1.1': 2, 'TLS 1.2': 2, 'TLS 1.0': 1}}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RBG': 5}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'GCM': {'GCM': 2}}, 'ecc_curve': {'NIST': {'P-384': 12, 'P-256': 10, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 6, 'FIPS PUB 197': 2}, 'NIST': {'NIST SP 800-38A': 2, 'NIST SP 800-38D': 2, 'NIST SP 800-57': 2, 'SP 800-38A': 2, 'SP 800-38D': 1}, 'RFC': {'RFC 2818': 2, 'RFC 4346': 2, 'RFC 5246': 10, 'RFC 4492': 8, 'RFC 5289': 8, 'RFC 6125': 1, 'RFC 5280': 4, 'RFC 5759': 2}, 'X509': {'X.509': 6}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10751-2016': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Samsung': {'Samsung': 2}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10751-vr.pdf.
    • The st_filename property was set to st_vid10751-st.pdf.
    • The cert_filename property was set to st_vid10751-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-10751-2016.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10751-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10751-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'vendor': 'Samsung SDS Co., Ltd.'} data.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Samsung SDS EMM v1.5.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10751-ci.pdf",
  "dgst": "5258a5ae6b620493",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10751-2016",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.5.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Mobility",
      "certification_date": "2016-12-29",
      "evaluation_facility": "Gossamer Security Solutions",
      "expiration_date": "2018-12-29",
      "id": "CCEVS-VR-VID10751",
      "product": "Samsung SDS EMM v1.5.1",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10751",
      "vendor": "Samsung Electronics Co., Ltd."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2018-08-31",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10751-add1.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10751-st.pdf",
        "maintenance_title": "Samsung SDS EMM v1.5.1 with Patch for iOS11"
      }
    ]
  },
  "manufacturer": "Samsung SDS Co., Ltd.",
  "manufacturer_web": "https://www.sds.samsung.co.kr",
  "name": "Samsung SDS EMM v1.5.1",
  "not_valid_after": "2018-12-29",
  "not_valid_before": "2016-12-29",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10751-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10751-2016": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 2
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20170104121033-05\u002700\u0027",
      "/ModDate": "D:20170104121058-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 178979,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10751-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10751-2016",
        "cert_item": "Samsung SDS Co., LTD Samsung SDS Tower, 125, Olympic-ro 35-gil, Songpa-gu Seoul, Korea 138-240 Samsung SDS EMM",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10751-2016": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 7,
          "EAL1": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 4
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 6
        },
        "Samsung": {
          "Samsung": 29
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "comptont",
      "/Company": "Gossamer Security Solutions",
      "/ContentTypeId": "0x0101005D9107176838F542B4297D2C73272E37",
      "/CreationDate": "D:20170103162433-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/ModDate": "D:20170103162436-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20170103212422",
      "/_NewReviewCycle": "",
      "pdf_file_size_bytes": 138133,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "st_vid10751-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 2,
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 12
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "OE": {
          "OE.IT_ENTERPRISE": 1,
          "OE.MDM_SERVER_PLATFORM": 1,
          "OE.MOBILE_DEVICE_PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1,
          "OE.TIMESTAMP": 1,
          "OE.WIRELESS_NETWORK": 1
        },
        "T": {
          "T.NETWORK_EAVESDROP": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 5
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ALT_EXT": 6,
          "FAU_ALT_EXT.1": 3,
          "FAU_ALT_EXT.1.1": 1,
          "FAU_ALT_EXT.2": 3,
          "FAU_ALT_EXT.2.1": 1,
          "FAU_ALT_EXT.2.2": 1,
          "FAU_CRP_EXT": 3,
          "FAU_CRP_EXT.1": 2,
          "FAU_CRP_EXT.1.1": 1,
          "FAU_GEN.1": 16,
          "FAU_NET_EXT": 3,
          "FAU_NET_EXT.1": 2,
          "FAU_NET_EXT.1.1": 1,
          "FAU_SAR": 2,
          "FAU_SAR.1": 2,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_STG_EXT": 6,
          "FAU_STG_EXT.1": 6,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.2": 2,
          "FAU_STG_EXT.2.1": 1
        },
        "FCS": {
          "FCS_CKM": 4,
          "FCS_CKM.1": 9,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 8,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT": 3,
          "FCS_CKM_EXT.4": 8,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_COP.1": 34,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 12,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_STG_EXT": 7,
          "FCS_STG_EXT.1": 2,
          "FCS_STG_EXT.1.1": 1,
          "FCS_STG_EXT.2": 3,
          "FCS_STG_EXT.2.1": 1,
          "FCS_STG_EXT.4": 2,
          "FCS_STG_EXT.4.1": 1,
          "FCS_TLSC_EXT": 3,
          "FCS_TLSC_EXT.1": 3,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.1.5": 1,
          "FCS_TLSS_EXT": 2,
          "FCS_TLSS_EXT.1": 4,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1,
          "FCS_TLSS_EXT.1.4": 1,
          "FCS_TLSS_EXT.1.5": 1,
          "FCS_TLSS_EXT.1.6": 1
        },
        "FDP": {
          "FDP_ACC.1": 3
        },
        "FIA": {
          "FIA_ENR_EXT": 6,
          "FIA_ENR_EXT.1": 2,
          "FIA_ENR_EXT.1.1": 2,
          "FIA_ENR_EXT.1.2": 1,
          "FIA_ENR_EXT.2": 1,
          "FIA_ENR_EXT.2.1": 1,
          "FIA_UAU": 2,
          "FIA_UAU.1": 2,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 1,
          "FMT_MOF.1": 20,
          "FMT_SMF.1": 21,
          "FMT_SMF.1.1": 1,
          "FMT_SMF_EXT": 3,
          "FMT_SMF_EXT.3": 2,
          "FMT_SMF_EXT.3.1": 1,
          "FMT_SMF_EXT.3.2": 1,
          "FMT_SMR.1": 11,
          "FMT_SMR_EXT.3": 1,
          "FMT_UNR_EXT": 2,
          "FMT_UNR_EXT.1": 2,
          "FMT_UNR_EXT.1.1": 1
        },
        "FPT": {
          "FPT_ITT.1": 13,
          "FPT_TST_EXT": 3,
          "FPT_TST_EXT.1": 8,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.1.2": 1,
          "FPT_TUD_EXT": 3,
          "FPT_TUD_EXT.1": 3,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_TAB": 2,
          "FTA_TAB.1": 2,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 17,
          "FTP_TAB.1": 1,
          "FTP_TRP.1": 16
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1,
            "SSL 1.0": 1,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 54,
            "TLS 1.0": 1,
            "TLS 1.1": 2,
            "TLS 1.2": 2
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 10,
          "P-384": 12,
          "secp256r1": 3,
          "secp384r1": 3,
          "secp521r1": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-256": 9,
            "SHA-384": 4,
            "SHA-512": 2,
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5
        },
        "RNG": {
          "RBG": 5
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 6,
          "FIPS PUB 197": 2
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38D": 2,
          "NIST SP 800-57": 2,
          "SP 800-38A": 2,
          "SP 800-38D": 1
        },
        "RFC": {
          "RFC 2818": 2,
          "RFC 4346": 2,
          "RFC 4492": 8,
          "RFC 5246": 10,
          "RFC 5280": 4,
          "RFC 5289": 8,
          "RFC 5759": 2,
          "RFC 6125": 1
        },
        "X509": {
          "X.509": 6
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 9,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 5,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 12
        },
        "Samsung": {
          "Samsung": 22
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20180905132745-04\u002700\u0027",
      "/ModDate": "D:20180905132745-04\u002700\u0027",
      "pdf_file_size_bytes": 1545550,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.gossamersec.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 43
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_MDM_AGENT_V2.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_mdm_agent_v2.0.pdf",
        "pp_name": "Extended Package for Mobile Device Management Agents, Version 2.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_MDM_V2.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_mdm_v2.0.pdf",
        "pp_name": "Protection Profile for Mobile Device Management, Version 2.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10751-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10751-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c82c5ad4014a8e4ee77117bc8ad8239dd4c522cc6e209f3bd45839b1ae480d70",
      "txt_hash": "e8c7e92bc0a8cd9d4f8cba59b030a5df8b042865f8b97179b55823a7688a75f1"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "12c3eca89864955b5c1b2e80fa498997acbde76cd8b49e0334b66f0168b065ad",
      "txt_hash": "08a9daf3725abe3963e345fa2c21a2d2f4cc55f093ee8b5b0f46a37413db6669"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "cfea4e0eda6c7f2b6fbd2914c2742a2540b4184401db8bebb98c4bdff845e86b",
      "txt_hash": "cd68c4bc1c571a3ea1d9ebe4a452d0e21e5693e11a5b903c2bc88a5134b178d6"
    }
  },
  "status": "archived"
}