Trend Micro TippingPoint Security Management System v5.1.0

CSV information ?

Status archived
Valid from 09.10.2018
Valid until 09.10.2023
Scheme 🇲🇾 MY
Manufacturer Trend Micro Inc.
Category Network and Network-Related Devices and Systems
Security level EAL2
Maintenance updates Trend Micro TippingPoint Security Management System (SMS) v5.2.0 (08.11.2019) Certification report Security target
Trend Micro TippingPoint Security Management System v5.5.0 (07.02.2022) Certification report Security target
Trend Micro TippingPoint Security Management System v5.3 (30.04.2020) Certification report Security target
Trend Micro TippingPoint Security ManagementSystem v5.4.0 (26.02.2021) Certification report Security target

Heuristics summary ?

Certificate ID: ISCB-5-RPT-C097-CR-v1

Certificate ?

Extracted keywords

Security level
EAL2

File metadata

Author Norhazimah
Creation date D:20181011081749+00'00'
Modification date D:20181011081749+00'00'
Pages 1
Creator Microsoft Word

Certification report ?

Extracted keywords

Hash functions
MD5
Protocols
SSH, SSL, TLS
Libraries
OpenSSL

Security level
EAL2, EAL 2
Security Assurance Requirements (SAR)
ATE_IND.2, AVA_VAN.2
Security Functional Requirements (SFR)
FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_STG.1.1, FAU_STG.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.2.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.2.1, FIA_AFL.1.1, FIA_AFL.1.2, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1.1, FPT_ITT.1.1, FTA_SSL.4.1, FTA_SSL.3.1, FTA_TAB.1.1, FTA_TAH.1.1, FTA_TAH.1.2, FTA_TAH.1.3, FTA_MCS.1.1, FTA_MCS.1.2, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Certificates
ISCB-5-RPT-C097-CR-v1
Evaluation facilities
Leidos

Standards
ISO/IEC15408, ISO/IEC 18045

File metadata

Title C097 Certification Report
Subject Trend Micro TippingPoint Security Management System
Keywords MyCB_TMP_002
Author ISCB Department
Creation date D:20181010023221+00'00'
Modification date D:20181010023221+00'00'
Pages 29
Creator Microsoft Word

Security target ?

Extracted keywords

Protocols
SSH, TLS, TLS v1.0, TLS v1.1, TLS v1.2
Libraries
OpenSSL
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Security level
EAL2, EAL 2
Claims
O.AUDIT, O.AUDIT_REVIEW, O.I_AND_A, O.LOGIN_BANNER, O.LOGIN_HISTORY, O.PASSWORD_CONTROLS, O.PROTECTED, O.SECURITY_MANAGEMENT, O.SESSION_LIMITS, O.SESSION_TERMINATION, O.STORAGE, O.THROTTLE, O.PROTECTED_COMMS, T.BRUTE_FORCE, T.INAPPRORIATE_USE, T.INTEGRITY_COMPROMISE, T.NETWORK_COMPROMISE, T.NO_ACCOUNTABILITY, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_ACTIVITY, A.MANAGE, A.PROTECT, OE.PERSONNEL, OE.PHYSICAL
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_STG.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_STG.1.1, FAU_STG.1.2, FAU_GEN, FAU_SAR, FAU_STG, FCS_COP.1, FCS_COP.1.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.2, FIA_UAU.5, FIA_UAU.6, FIA_UAU.7, FIA_UID.2, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.2.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6.1, FIA_UAU.7.1, FIA_UID.2.1, FIA_AFL, FIA_ATD, FIA_SOS, FIA_UAU, FIA_UID, FIA_UID.1, FIA_UAU.1, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF, FMT_SMR, FPT_ITT.1, FPT_STM.1, FPT_ITT.1.1, FPT_STM.1.1, FPT_ITT, FPT_STM, FTA_MCS.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_TAH.1, FTA_MCS.1.1, FTA_MCS.1.2, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_TAH.1.1, FTA_TAH.1.2, FTA_TAH.1.3, FTA_MCS, FTA_SSL, FTA_TAB, FTA_TAH, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC, FTP_TRP

File metadata

Title Trend Micro SMS
Subject Third Party Protected Information
Author Apted, Tony J. [RA]
Creation date D:20181010022855+00'00'
Modification date D:20181010022855+00'00'
Pages 44
Creator Microsoft Word

Heuristics ?

Certificate ID: ISCB-5-RPT-C097-CR-v1

Extracted SARs

ASE_CCL.1, AGD_PRE.1, ASE_REQ.2, ASE_TSS.1, ATE_COV.1, ATE_IND.2, ADV_FSP.2, ASE_ECD.1, ALC_CMS.2, ASE_SPD.1, ALC_DEL.1, ADV_TDS.1, ASE_INT.1, ALC_CMC.2, ATE_FUN.1, ASE_OBJ.2, AVA_VAN.2, ADV_ARC.1, AGD_OPE.1

Scheme data ?

Cert No 2018-007-C097
Developer Trend Micro Incorporated
Level EAL2
Product Trend Micro TippingPoint Security Management System v5.1.0
Certification Date 09-10-2018
Expiration Date 09-10-2023
Recognition CCRA
Url https://iscb.cybersecurity.my/index.php/certification/product-certification/mycc/archived-certified-products-and-systems/submission-view/108
Enhanced
Cert Id C097
Product Trend Micro TippingPoint Security Management System v5.1.0
Developer Paul Tucker | Compliance & CertificationsTrend Micro Incorporated11305 Alterra ParkwayAustin, TX 78758Mobile: 512.633.7945 Email: paul_tucker@trendmicro.com URL: www.trendmicro.com
Category Network and Network-Related Devices and Systems
Type Control center for managing large-scale deployments of network devices
Scope The TOE provides a server-based solution that acts as the control center for managing large-scale deployments of TippingPoint devices, including TippingPoint Threat Protection System (TPS) and TippingPoint Intrusion Prevention System (IPS). The following security functions are implemented by the TOE: Security Audit; Identification & Authentication; Security Management; Protection of the TSF; TOE Access; and Trusted path/channels.
Assurance Level EAL2
Certification Date 09-10-2018
Expiration Date 09-10-2023
Mutual Recognition CCRA
Target Link https://iscb.cybersecurity.my/resources/document/mycc/mycpr/C097/Trend%20Micro%20SMS%20ST%20v1.0.pdf
Report Link https://iscb.cybersecurity.my/resources/document/mycc/mycpr/C097/ISCB-5-RPT-C097-CR-v1.pdf
Status Archive

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Trend Micro TippingPoint Security Management System v5.1.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ISCB-5-CERT-C097-CERTIFICATE-v1.pdf",
  "dgst": "80c449bf1bc6a2a9",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ISCB-5-RPT-C097-CR-v1",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.1.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_no": "2018-007-C097",
      "certification_date": "09-10-2018",
      "developer": "Trend Micro Incorporated",
      "enhanced": {
        "assurance_level": "EAL2",
        "category": "Network and Network-Related Devices and Systems",
        "cert_id": "C097",
        "certification_date": "09-10-2018",
        "developer": "Paul Tucker | Compliance \u0026 CertificationsTrend Micro Incorporated11305 Alterra ParkwayAustin, TX 78758Mobile: 512.633.7945\nEmail: paul_tucker@trendmicro.com\nURL: www.trendmicro.com",
        "expiration_date": "09-10-2023",
        "mutual_recognition": "CCRA",
        "product": "Trend Micro TippingPoint Security Management System v5.1.0",
        "report_link": "https://iscb.cybersecurity.my/resources/document/mycc/mycpr/C097/ISCB-5-RPT-C097-CR-v1.pdf",
        "scope": "The TOE provides a server-based solution that acts as the control center for managing large-scale deployments of TippingPoint devices, including TippingPoint Threat Protection System (TPS) and TippingPoint Intrusion Prevention System (IPS).\nThe following security functions are implemented by the TOE:\n\nSecurity Audit;\nIdentification \u0026 Authentication;\nSecurity Management;\nProtection of the TSF;\nTOE Access; and\nTrusted path/channels.",
        "status": "Archive",
        "target_link": "https://iscb.cybersecurity.my/resources/document/mycc/mycpr/C097/Trend%20Micro%20SMS%20ST%20v1.0.pdf",
        "type": "Control center for managing large-scale deployments of network devices"
      },
      "expiration_date": "09-10-2023",
      "level": "EAL2",
      "product": "Trend Micro TippingPoint Security Management System v5.1.0",
      "recognition": "CCRA",
      "url": "https://iscb.cybersecurity.my/index.php/certification/product-certification/mycc/archived-certified-products-and-systems/submission-view/108"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2019-11-08",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ISCB-5-RPT-M011-AMR-V1.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Trend%20Micro%20SMS%205.2%20ST%20v1.0.pdf",
        "maintenance_title": "Trend Micro TippingPoint Security Management System (SMS) v5.2.0"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2022-02-07",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ISCB-5-RPT-M017-AMR-v1%20.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Trend%20Micro%20SMS%205.5%20ST%20final.pdf",
        "maintenance_title": "Trend Micro TippingPoint Security Management System v5.5.0"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2021-02-26",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ISCB-5-RPT-M016-AMR-v1.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Trend%20Micro%20SMS%205.4%20ST%20Final.pdf",
        "maintenance_title": "Trend Micro TippingPoint Security ManagementSystem v5.4.0"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2020-04-30",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ISCB-5-RPT-M014-AMR-v1.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Trend%20Micro%20SMS%205.3%20ST%20v1.1.pdf",
        "maintenance_title": "Trend Micro TippingPoint Security Management System v5.3"
      }
    ]
  },
  "manufacturer": "Trend Micro Inc.",
  "manufacturer_web": "https://www.trendmicro.com",
  "name": "Trend Micro TippingPoint Security Management System v5.1.0",
  "not_valid_after": "2023-10-09",
  "not_valid_before": "2018-10-09",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "ISCB-5-CERT-C097-CERTIFICATE-v1.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Norhazimah",
      "/CreationDate": "D:20181011081749+00\u002700\u0027",
      "/Creator": "Microsoft Word",
      "/ModDate": "D:20181011081749+00\u002700\u0027",
      "pdf_file_size_bytes": 192545,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "ISCB-5-RPT-C097-CR-v1.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "MY": {
          "ISCB-5-RPT-C097-CR-v1": 28
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ATE": {
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_VAN.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 3,
          "EAL2": 5
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1.1": 4,
          "FAU_GEN.1.2": 4,
          "FAU_GEN.2.1": 4,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3.1": 1,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1
        },
        "FIA": {
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_ATD.1.1": 4,
          "FIA_SOS.1.1": 4,
          "FIA_UAU.2.1": 4,
          "FIA_UAU.5.1": 3,
          "FIA_UAU.5.2": 3,
          "FIA_UAU.7.1": 4,
          "FIA_UID.2.1": 4
        },
        "FMT": {
          "FMT_MOF.1.1": 4,
          "FMT_MTD.1.1": 9,
          "FMT_SMF.1.1": 3,
          "FMT_SMR.1.1": 4,
          "FMT_SMR.1.2": 4
        },
        "FPT": {
          "FPT_ITT.1.1": 1,
          "FPT_STM.1.1": 4
        },
        "FTA": {
          "FTA_MCS.1.1": 1,
          "FTA_MCS.1.2": 1,
          "FTA_SSL.3.1": 2,
          "FTA_SSL.4.1": 2,
          "FTA_TAB.1.1": 2,
          "FTA_TAH.1.1": 2,
          "FTA_TAH.1.2": 2,
          "FTA_TAH.1.3": 2
        },
        "FTP": {
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 6
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 4
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 1
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 18045": 2,
          "ISO/IEC15408": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "ISCB Department",
      "/CreationDate": "D:20181010023221+00\u002700\u0027",
      "/Creator": "Microsoft Word",
      "/Keywords": "MyCB_TMP_002",
      "/ModDate": "D:20181010023221+00\u002700\u0027",
      "/Subject": "Trend Micro TippingPoint Security Management System",
      "/Title": "C097 Certification Report",
      "pdf_file_size_bytes": 652241,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.cybersecurity.my/mycc",
          "mailto:mycc@cybersecurity.my",
          "http://www.commoncriteriaportal.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 29
    },
    "st_filename": "Trend Micro SMS ST v1.0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.MANAGE": 2,
          "A.PROTECT": 3
        },
        "O": {
          "O.AUDIT": 6,
          "O.AUDIT_REVIEW": 3,
          "O.I_AND_A": 8,
          "O.LOGIN_BANNER": 3,
          "O.LOGIN_HISTORY": 5,
          "O.PASSWORD_CONTROLS": 3,
          "O.PROTECTED": 1,
          "O.PROTECTED_COMMS": 4,
          "O.SECURITY_MANAGEMENT": 3,
          "O.SESSION_LIMITS": 5,
          "O.SESSION_TERMINATION": 3,
          "O.STORAGE": 5,
          "O.THROTTLE": 3
        },
        "OE": {
          "OE.PERSONNEL": 2,
          "OE.PHYSICAL": 2
        },
        "T": {
          "T.BRUTE_FORCE": 3,
          "T.INAPPRORIATE_USE": 2,
          "T.INTEGRITY_COMPROMISE": 3,
          "T.NETWORK_COMPROMISE": 2,
          "T.NO_ACCOUNTABILITY": 3,
          "T.UNAUTHORIZED_ACCESS": 2,
          "T.UNAUTHORIZED_ACTIVITY": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 11,
          "ADV_FSP.2": 12,
          "ADV_TDS.1": 12
        },
        "AGD": {
          "AGD_OPE.1": 11,
          "AGD_PRE.1": 7
        },
        "ALC": {
          "ALC_CMC.2": 9,
          "ALC_CMS.2": 7,
          "ALC_DEL.1": 6
        },
        "ASE": {
          "ASE_CCL.1": 15,
          "ASE_ECD.1": 11,
          "ASE_INT.1": 13,
          "ASE_OBJ.2": 11,
          "ASE_REQ.2": 14,
          "ASE_SPD.1": 8,
          "ASE_TSS.1": 6
        },
        "ATE": {
          "ATE_COV.1": 5,
          "ATE_FUN.1": 9,
          "ATE_IND.2": 8
        },
        "AVA": {
          "AVA_VAN.2": 8
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 3,
          "EAL2": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 4,
          "FAU_GEN.1": 11,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR": 6,
          "FAU_SAR.1": 11,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 5,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 6,
          "FAU_SAR.3.1": 1,
          "FAU_STG": 2,
          "FAU_STG.1": 5,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1
        },
        "FCS": {
          "FCS_COP.1": 2,
          "FCS_COP.1.1": 1
        },
        "FIA": {
          "FIA_AFL": 2,
          "FIA_AFL.1": 6,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD": 2,
          "FIA_ATD.1": 6,
          "FIA_ATD.1.1": 1,
          "FIA_SOS": 2,
          "FIA_SOS.1": 7,
          "FIA_SOS.1.1": 1,
          "FIA_UAU": 8,
          "FIA_UAU.1": 2,
          "FIA_UAU.2": 12,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 6,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 6,
          "FIA_UAU.6.1": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UID": 1,
          "FIA_UID.1": 7,
          "FIA_UID.2": 10,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 8,
          "FMT_MOF.1.1": 3,
          "FMT_MTD.1": 7,
          "FMT_MTD.1.1": 6,
          "FMT_SMF": 1,
          "FMT_SMF.1": 10,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 1,
          "FMT_SMR.1": 9,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITT": 2,
          "FPT_ITT.1": 6,
          "FPT_ITT.1.1": 1,
          "FPT_STM": 3,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1
        },
        "FTA": {
          "FTA_MCS": 2,
          "FTA_MCS.1": 6,
          "FTA_MCS.1.1": 1,
          "FTA_MCS.1.2": 1,
          "FTA_SSL": 4,
          "FTA_SSL.3": 7,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 6,
          "FTA_SSL.4.1": 1,
          "FTA_TAB": 2,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1,
          "FTA_TAH": 2,
          "FTA_TAH.1": 6,
          "FTA_TAH.1.1": 1,
          "FTA_TAH.1.2": 1,
          "FTA_TAH.1.3": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 2,
          "FTP_TRP.1": 6,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 11
        },
        "TLS": {
          "TLS": {
            "TLS": 12,
            "TLS v1.0": 2,
            "TLS v1.1": 2,
            "TLS v1.2": 3
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Apted, Tony J. [RA]",
      "/CreationDate": "D:20181010022855+00\u002700\u0027",
      "/Creator": "Microsoft Word",
      "/ModDate": "D:20181010022855+00\u002700\u0027",
      "/Subject": "Third Party Protected Information",
      "/Title": "Trend Micro SMS",
      "pdf_file_size_bytes": 915133,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 44
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/ISCB-5-RPT-C097-CR-v1.pdf",
  "scheme": "MY",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/Trend%20Micro%20SMS%20ST%20v1.0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9283333d9246edf2fe20f972dd54100f4df9f0040376ef91f6e9f44833dbc333",
      "txt_hash": "5c54cc830a30370e5e5565fbafa71b59ee887ce916150c3d34f87eb8c3efc5b1"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5349d6d43f3bd439b22b666fbce9140d3419eb604cdd0f263f9c6ac633896ab7",
      "txt_hash": "57017002545beea1056e5acf562754e3f071e2811e00b6e70c4bc8ce20cb4390"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "af3c592514f7d6e2412b2d3da1c39077288a94cb46f95858f31ddb9ee1616853",
      "txt_hash": "6341fb822ca291d025eb220608308390e42f2ced0af87fda7eb7fa53fcfb0948"
    }
  },
  "status": "archived"
}