McAfee Endpoint Security 10.1.0 with ePolicy Orchestrator 5.3.1

CSV information ?

Status archived
Valid from 03.06.2016
Valid until 03.06.2021
Scheme 🇨🇦 CA
Manufacturer Intel Corporation
Category Operating Systems
Security level ALC_FLR.2, EAL2+
Maintenance updates McAfee Endpoint Security 10.6.0 with ePolicy Orchestrator 5.3.3 (02.07.2018) Certification report Security target
McAfee Endpoint Security 10.5.0 with ePolicy Orchestrator 5.3.2 (17.04.2017) Certification report Security target

Heuristics summary ?

Certificate ID: 383-4-343

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSL
Libraries
OpenSSL

Vendor
Microsoft

Security level
EAL 2+
Security Assurance Requirements (SAR)
ALC_FLR.2

Standards
ISO/IEC 17025:2005

File metadata

Title 383-4-XXX CR v0.1
Author Clark, Cory P.
Creation date D:20160616075657-04'00'
Modification date D:20160616075723-04'00'
Pages 17
Creator Acrobat PDFMaker 11 for Word
Producer Adobe PDF Library 11.0

Security target ?

Extracted keywords

Symmetric Algorithms
AES
Hash functions
SHA-384
Protocols
SSL, TLS, TLS 1.2
Randomness
PRNG
Libraries
OpenSSL
Block cipher modes
GCM

Vendor
Microsoft

Security level
EAL2
Claims
O.ACCESS, O.AUDITS, O.EADMIN, O.IDAUTH, O.MEDIAT, O.EXPORT, O.PROTCT, O.MALWARE, T.COMDIS, T.COMINT, T.FACCNT, T.IMPCON, T.LOSSOF, T.PRIVIL, T.ASPOOF, T.BADURL, T.MALWARE, T.MEDIAT, T.SCNVUL, A.ACCESS, A.ASCOPE, A.DYNMIC, A.GTI, A.LOCATE, A.MANAGE, A.NOEVIL, A.PROTCT, A.SECDBASE, A.SECMGMT, A.SECUPDTE, OE.AUDIT_PROTECTION, OE.CREDEN, OE.GTI, OE.INSTAL, OE.INTROP, OE.PERSON, OE.PHYCAL, OE.PROTECT, OE.SD_PROTECTION, OE.SECURE_UPDATES, OE.SECURE_STORAGE, OE.TIME
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, ADV_ARC, ADV_FSP, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ALC_CMC, ALC_CMS, ALC_DEL, ALC_FLR, ATE_COV.1, ATE_FUN.1, ATE_IND.2, ATE_COV, ATE_FUN, ATE_IND, AVA_VAN.2
Security Functional Requirements (SFR)
FAU_GEN_EXT.1, FAU_GEN, FAU_GEN.1, FAU_GEN_EXT.1.1, FAU_GEN_EXT.1.2, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_CKM.2, FDP_IFC.1, FDP_IFF.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFC.1.1, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITC.1, FDP_IDC.2, FIA_UAU.1.1, FIA_UAU.1, FIA_ATD.1, FIA_UID.1, FIA_UAU, FIA_ATD.1.1, FIA_UAU.1.2, FIA_UID.1.1, FIA_UID.1.2, FMT_MOF.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA.1, FPT_STM.1, FPT_ITT.1, FPT_ITT.1.1

Standards
FIPS 140-2, FIPS 197, FIPS 180-3, FIPS 140

File metadata

Title Security Target
Subject Endpoint Security 10.1.0 with ePolicy Orchestrator 5.3.1
Author 38North Security
Creation date D:20160304091855-05'00'
Modification date D:20160317093110-04'00'
Pages 71
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Heuristics ?

Certificate ID: 383-4-343

Extracted SARs

ALC_FLR.2, ADV_ARC.1, ADV_TDS.1, ADV_FSP.2, AGD_PRE.1, AGD_OPE.1, ALC_CMC.2, ALC_CMS.2, ATE_IND.2, ALC_DEL.1, AVA_VAN.2, ATE_COV.1, ATE_FUN.1

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '07b7b4eda01ec3e5f701cc26ed2522560dfb1e8aa870bcef9b145559c5be9845', 'txt_hash': '80139300ba41f95eb1e124a248b9679aaa781313a7f9986eaa3199c833120ae5'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8d24d16eec04e47918e145da6f71fa04844269fe63d8e2078bfc5847cb7bf8a4', 'txt_hash': '244874c0e453e284fa469d8f41d4270e126e9ae63ad28528bd6a160e87504e42'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'pdf_hash': '17f8fdf2d2339b7e73a9044934ac3ca8e2b7134f481ae37f61cd6f110ccc4d46'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 427688, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 17, '/Author': 'Clark, Cory P.', '/Company': 'CSEC', '/CreationDate': "D:20160616075657-04'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/ModDate': "D:20160616075723-04'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20160616115646', '/Title': '383-4-XXX CR v0.1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:[email protected]']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1574015, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 71, '/Author': '38North Security', '/CreationDate': "D:20160304091855-05'00'", '/Creator': 'Microsoft® Word 2010', '/ModDate': "D:20160317093110-04'00'", '/Producer': 'Microsoft® Word 2010', '/Subject': 'Endpoint Security 10.1.0 with ePolicy Orchestrator 5.3.1', '/Title': 'Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.38northsecurity.com/']}}.
    • The report_frontpage property was set to {'CA': {}}.
    • The report_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 2}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 4}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 4}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.2': 3, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_FLR': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1, 'ATE_COV': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN_EXT.1': 5, 'FAU_GEN': 1, 'FAU_GEN.1': 3, 'FAU_GEN_EXT.1.1': 1, 'FAU_GEN_EXT.1.2': 1, 'FAU_GEN.2': 7, 'FAU_SAR.1': 8, 'FAU_SAR.2': 8, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR': 1}, 'FCS': {'FCS_CKM.1': 14, 'FCS_CKM.4': 8, 'FCS_COP.1': 8, 'FCS_CKM.1.1': 4, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1, 'FCS_CKM.2': 1}, 'FDP': {'FDP_IFC.1': 9, 'FDP_IFF.1': 11, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.1': 2, 'FDP_IDC.2': 2}, 'FIA': {'FIA_UAU.1.1': 3, 'FIA_UAU.1': 9, 'FIA_ATD.1': 8, 'FIA_UID.1': 12, 'FIA_UAU': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_MOF.1': 11, 'FMT_MSA.3': 9, 'FMT_MTD.1': 12, 'FMT_SMF.1': 12, 'FMT_SMR.1': 11, 'FMT_MOF.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.1': 2}, 'FPT': {'FPT_STM.1': 2, 'FPT_ITT.1': 8, 'FPT_ITT.1.1': 1}}, 'cc_claims': {'O': {'O.ACCESS': 13, 'O.AUDITS': 4, 'O.EADMIN': 8, 'O.IDAUTH': 19, 'O.MEDIAT': 8, 'O.EXPORT': 5, 'O.PROTCT': 12, 'O.MALWARE': 5}, 'T': {'T.COMDIS': 3, 'T.COMINT': 3, 'T.FACCNT': 3, 'T.IMPCON': 3, 'T.LOSSOF': 3, 'T.PRIVIL': 3, 'T.ASPOOF': 3, 'T.BADURL': 3, 'T.MALWARE': 3, 'T.MEDIAT': 3, 'T.SCNVUL': 3}, 'A': {'A.ACCESS': 3, 'A.ASCOPE': 3, 'A.DYNMIC': 3, 'A.GTI': 3, 'A.LOCATE': 3, 'A.MANAGE': 3, 'A.NOEVIL': 3, 'A.PROTCT': 3, 'A.SECDBASE': 3, 'A.SECMGMT': 3, 'A.SECUPDTE': 3}, 'OE': {'OE.AUDIT_PROTECTION': 5, 'OE.CREDEN': 3, 'OE.GTI': 4, 'OE.INSTAL': 4, 'OE.INTROP': 6, 'OE.PERSON': 5, 'OE.PHYCAL': 7, 'OE.PROTECT': 5, 'OE.SD_PROTECTION': 7, 'OE.SECURE_UPDATES': 2, 'OE.SECURE_STORAGE': 6, 'OE.TIME': 3}}, 'vendor': {'Microsoft': {'Microsoft': 12}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-384': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 3}, 'TLS': {'TLS': 1, 'TLS 1.2': 1}}}, 'randomness': {'PRNG': {'PRNG': 2}}, 'cipher_mode': {'GCM': {'GCM': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 4}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS 197': 2, 'FIPS 180-3': 2, 'FIPS 140': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 383-4-343 CR v1.0e.pdf.
    • The st_filename property was set to 383-4-343 ST v1.3.pdf.
    • The cert_filename property was set to 383-4-343 CT v1.0e.docx.

    The computed heuristics were updated.

    • The cert_id property was set to 383-4-343.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'pdf_hash': None} data.

    The PDF extraction data was updated.

    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-343%20CR%20v1.0e.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-343%20ST%20v1.3.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name McAfee Endpoint Security 10.1.0 with ePolicy Orchestrator 5.3.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-343%20CT%20v1.0e.docx",
  "dgst": "5d6cc37f0f2f1f14",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-343",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.3.1",
        "10.1.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2018-07-02",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-154%20MR%20v1.0e.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-154%20ST%20v1.9.pdf",
        "maintenance_title": "McAfee Endpoint Security 10.6.0 with ePolicy Orchestrator 5.3.3"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2017-04-17",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-133%20MR%20v1.1.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-133%20ST%20v1.8.pdf",
        "maintenance_title": "McAfee Endpoint Security 10.5.0 with ePolicy Orchestrator 5.3.2"
      }
    ]
  },
  "manufacturer": "Intel Corporation",
  "manufacturer_web": "https://www.intel.com",
  "name": "McAfee Endpoint Security 10.1.0 with ePolicy Orchestrator 5.3.1",
  "not_valid_after": "2021-06-03",
  "not_valid_before": "2016-06-03",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-343 CT v1.0e.docx",
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-343 CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2+": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 17025:2005": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Clark, Cory P.",
      "/Company": "CSEC",
      "/CreationDate": "D:20160616075657-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/ModDate": "D:20160616075723-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20160616115646",
      "/Title": "383-4-XXX CR v0.1",
      "pdf_file_size_bytes": 427688,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 17
    },
    "st_filename": "383-4-343 ST v1.3.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 3,
          "A.ASCOPE": 3,
          "A.DYNMIC": 3,
          "A.GTI": 3,
          "A.LOCATE": 3,
          "A.MANAGE": 3,
          "A.NOEVIL": 3,
          "A.PROTCT": 3,
          "A.SECDBASE": 3,
          "A.SECMGMT": 3,
          "A.SECUPDTE": 3
        },
        "O": {
          "O.ACCESS": 13,
          "O.AUDITS": 4,
          "O.EADMIN": 8,
          "O.EXPORT": 5,
          "O.IDAUTH": 19,
          "O.MALWARE": 5,
          "O.MEDIAT": 8,
          "O.PROTCT": 12
        },
        "OE": {
          "OE.AUDIT_PROTECTION": 5,
          "OE.CREDEN": 3,
          "OE.GTI": 4,
          "OE.INSTAL": 4,
          "OE.INTROP": 6,
          "OE.PERSON": 5,
          "OE.PHYCAL": 7,
          "OE.PROTECT": 5,
          "OE.SD_PROTECTION": 7,
          "OE.SECURE_STORAGE": 6,
          "OE.SECURE_UPDATES": 2,
          "OE.TIME": 3
        },
        "T": {
          "T.ASPOOF": 3,
          "T.BADURL": 3,
          "T.COMDIS": 3,
          "T.COMINT": 3,
          "T.FACCNT": 3,
          "T.IMPCON": 3,
          "T.LOSSOF": 3,
          "T.MALWARE": 3,
          "T.MEDIAT": 3,
          "T.PRIVIL": 3,
          "T.SCNVUL": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.2": 1,
          "ALC_CMS": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR": 1,
          "ALC_FLR.2": 3
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 1,
          "ATE_IND": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 4
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 3,
          "FAU_GEN.2": 7,
          "FAU_GEN.2.1": 1,
          "FAU_GEN_EXT.1": 5,
          "FAU_GEN_EXT.1.1": 1,
          "FAU_GEN_EXT.1.2": 1,
          "FAU_SAR": 1,
          "FAU_SAR.1": 8,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 8,
          "FAU_SAR.2.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 14,
          "FCS_CKM.1.1": 4,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 8,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 8,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_IDC.2": 2,
          "FDP_IFC.1": 9,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 11,
          "FDP_IFF.1.1": 2,
          "FDP_IFF.1.2": 2,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITC.1": 2
        },
        "FIA": {
          "FIA_ATD.1": 8,
          "FIA_ATD.1.1": 1,
          "FIA_UAU": 1,
          "FIA_UAU.1": 9,
          "FIA_UAU.1.1": 3,
          "FIA_UAU.1.2": 1,
          "FIA_UID.1": 12,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 11,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 2,
          "FMT_MSA.3": 9,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 12,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 12,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 11,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITT.1": 8,
          "FPT_ITT.1.1": 1,
          "FPT_STM.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 4
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 3
          },
          "TLS": {
            "TLS": 1,
            "TLS 1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-384": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 140-2": 3,
          "FIPS 180-3": 2,
          "FIPS 197": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 5
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 12
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "38North Security",
      "/CreationDate": "D:20160304091855-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20160317093110-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Subject": "Endpoint Security 10.1.0 with ePolicy Orchestrator 5.3.1",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 1574015,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.38northsecurity.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 71
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-343%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-343%20ST%20v1.3.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": false,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "17f8fdf2d2339b7e73a9044934ac3ca8e2b7134f481ae37f61cd6f110ccc4d46",
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "07b7b4eda01ec3e5f701cc26ed2522560dfb1e8aa870bcef9b145559c5be9845",
      "txt_hash": "80139300ba41f95eb1e124a248b9679aaa781313a7f9986eaa3199c833120ae5"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8d24d16eec04e47918e145da6f71fa04844269fe63d8e2078bfc5847cb7bf8a4",
      "txt_hash": "244874c0e453e284fa469d8f41d4270e126e9ae63ad28528bd6a160e87504e42"
    }
  },
  "status": "archived"
}