This page was not yet optimized for use on mobile devices.
IBM MaaS360 Cloud Extender version 3.000.800
This certificate has known related CVEs, which means that
the certified
product might be vulnerable.
CSV information
Status | active |
---|---|
Valid from | 02.09.2025 |
Valid until | 02.09.2027 |
Scheme | 🇺🇸 US |
Manufacturer | IBM Corporation |
Category | Other Devices and Systems |
Security level | |
Protection profiles |
Heuristics summary
Certificate ID: CCEVS-VR-VID-11531-2025
Certificate
Extracted keywords
Protocols
TLSCertificates
CCEVS-VR-VID11531-2025Evaluation facilities
atsecFile metadata
Title | VID11531-FINAL CERT |
---|---|
Pages | 1 |
Producer | WeasyPrint 62.3 |
Certification report
Extracted keywords
Protocols
TLS, TLS v1.2, TLS 1.2Libraries
OpenSSLVendor
MicrosoftSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1Certificates
CCEVS-VR-VID11531-2025Evaluation facilities
atsecStandards
X.509File metadata
Author | Leidos CCTL |
---|---|
Creation date | D:20250923115815-04'00' |
Modification date | D:20250923115815-04'00' |
Pages | 14 |
Creator | Microsoft® Word 2019 |
Producer | Microsoft® Word 2019 |
Frontpage
Certificate ID | CCEVS-VR-VID11531-2025 |
---|---|
Certified item | IBM MaaS360 Cloud Extender version 3.000.800 |
Certification lab | US NIAP |
Security target
Extracted keywords
Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, CBC-MACAsymmetric Algorithms
RSA 2048, ECC, Diffie-HellmanHash functions
SHA-256, SHA256, MD5, PBKDFProtocols
SSL, TLS, TLS 1.2, TLS 1.1, TLS v1.2, VPN, PGPRandomness
DRBG, RBGLibraries
OpenSSLElliptic Curves
P-384, P-256, Curve P-256, secp256r1, secp384r1Block cipher modes
CBC, GCM, CCMTLS cipher suites
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256Vendor
Microsoft, Microsoft CorporationClaims
O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_COMMS, O.PROTECTED_STORAGE, O.QUALITY, T.LOCAL_ATTACK, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_ADMIN, A.PROPER_USER, OE.PLATFORM, OE.PROPER_ADMIN, OE.PROPER_USERSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1Security Functional Requirements (SFR)
FCS_CKM_EXT.1, FCS_CKM, FCS_CKM.2, FCS_COP, FCS_RBG_EXT.1, FCS_RBG_EXT.2, FCS_STO_EXT.1, FCS_TLS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.5, FCS_RBG_EXT.2.2, FCS_CKM.1, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1, FCS_CKM_EXT.1.1, FCS_CKM.2.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.2.1, FCS_STO_EXT.1.1, FCS_TLS_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.5.1, FDP_DEC_EXT.1, FDP_NET_EXT.1, FDP_DAR_EXT.1, FDP_DEC_EXT.1.1, FDP_DEC_EXT.1.2, FDP_NET_EXT.1.1, FDP_DAR_EXT.1.1, FMT_MEC_EXT.1, FMT_CFG_EXT.1, FMT_SMF.1, FMT_MEC_EXT.1.1, FMT_CFG_EXT.1.1, FMT_CFG_EXT.1.2, FMT_SMF.1.1, FPR_ANO_EXT.1, FPR_ANO_EXT.1.1, FPT_API_EXT.1, FPT_AEX_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_IDV_EXT.1, FPT_LIB_EXT.1, FPT_AEX_EXT.1.3, FPT_AEX_EXT.1.5, FPT_TUD_EXT.2.2, FPT_API_EXT.1.1, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.4, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TUD_EXT.1.5, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.3, FPT_IDV_EXT.1.1, FPT_LIB_EXT.1.1, FTP_DIT_EXT.1, FTP_DIT_EXT.1.1Evaluation facilities
atsecStandards
FIPS 186-4, FIPS PUB 186-5, FIPS186-5, FIPS186-4, FIPS180-4, FIPS198-1, FIPS 140-2, FIPS 140-3, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-57, RFC 2818, RFC 5246, RFC 5289, RFC 6125, RFC 5280, RFC 8603, RFC8422, RFC7919, RFC2818, X.509File metadata
Title | IBM MaaS360 Cloud Extender version 3.000.800 Security Target (version 1.3 as of ) |
---|---|
Subject | IBM MaaS360 Cloud Extender version 3.000.800.038 |
Keywords | IBM Corporation |
Author | atsec |
Creation date | D:20250812111652-03'00' |
Pages | 57 |
Creator | Generated by CCTool version 2.9.7 |
Producer | Apache FOP Version SVN |
Heuristics
Certificate ID: CCEVS-VR-VID-11531-2025
Extracted SARs
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1, ATE_IND.1, AVA_VAN.1CPE matches
Related CVEs
ID | Links | Severity | CVSS Score | Published on | ||
---|---|---|---|---|---|---|
Base | Exploitability | Impact | ||||
CVE-2020-4353 | MEDIUM | 4.6 | 3.6 | 23.04.2020 15:15 |
References
No references are available for this certificate.
Updates
-
29.09.2025 The certificate was first processed.
New certificate
A new Common Criteria certificate with the product name IBM MaaS360 Cloud Extender version 3.000.800 was processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Other Devices and Systems",
"cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11531-ci.pdf",
"dgst": "674f9675c15a451d",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "CCEVS-VR-VID-11531-2025",
"cert_lab": [
"US"
],
"cpe_matches": {
"_type": "Set",
"elements": [
"cpe:2.3:a:ibm:maas360:-:*:*:*:*:*:*:*"
]
},
"direct_transitive_cves": null,
"eal": "EAL1",
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_SPD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_TSU_EXT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_INT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_OBJ",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_REQ",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_TSS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_ECD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_CCL",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"3.000.800"
]
},
"indirect_transitive_cves": null,
"next_certificates": null,
"prev_certificates": null,
"protection_profiles": {
"_type": "Set",
"elements": [
"90c116e62a19bc4d",
"c40ae795865a0dba"
]
},
"related_cves": {
"_type": "Set",
"elements": [
"CVE-2020-4353"
]
},
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"scheme_data": null,
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": []
},
"manufacturer": "IBM Corporation",
"manufacturer_web": "https://www.ibm.com",
"name": "IBM MaaS360 Cloud Extender version 3.000.800",
"not_valid_after": "2027-09-02",
"not_valid_before": "2025-09-02",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": "st_vid11531-ci.pdf",
"cert_frontpage": null,
"cert_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"US": {
"CCEVS-VR-VID11531-2025": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"TLS": {
"TLS": {
"TLS": 1
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"atsec": {
"atsec": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"cert_metadata": {
"/Producer": "WeasyPrint 62.3",
"/Title": "VID11531-FINAL CERT",
"pdf_file_size_bytes": 134523,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 1
},
"report_filename": "st_vid11531-vr.pdf",
"report_frontpage": {
"US": {
"cert_id": "CCEVS-VR-VID11531-2025",
"cert_item": "IBM MaaS360 Cloud Extender version 3.000.800",
"cert_lab": "US NIAP"
}
},
"report_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"US": {
"CCEVS-VR-VID11531-2025": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 1
},
"AGD": {
"AGD_OPE.1": 1
},
"ALC": {
"ALC_CMC.1": 1,
"ALC_CMS.1": 1
},
"ASE": {
"ASE_CCL.1": 1,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.1": 1,
"ASE_REQ.1": 1,
"ASE_SPD.1": 1,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_IND.1": 1
},
"AVA": {
"AVA_VAN.1": 1
}
},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 3
}
},
"crypto_protocol": {
"TLS": {
"TLS": {
"TLS": 2,
"TLS 1.2": 1,
"TLS v1.2": 2
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"atsec": {
"atsec": 5
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"X509": {
"X.509": 1
}
},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"Microsoft": {
"Microsoft": 10
}
},
"vulnerability": {}
},
"report_metadata": {
"/Author": "Leidos CCTL",
"/CreationDate": "D:20250923115815-04\u002700\u0027",
"/Creator": "Microsoft\u00ae Word 2019",
"/ModDate": "D:20250923115815-04\u002700\u0027",
"/Producer": "Microsoft\u00ae Word 2019",
"pdf_file_size_bytes": 166852,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 14
},
"st_filename": "st_vid11531-st.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 5
}
},
"FF": {
"DH": {
"Diffie-Hellman": 1
}
},
"RSA": {
"RSA 2048": 2
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.PLATFORM": 1,
"A.PROPER_ADMIN": 1,
"A.PROPER_USER": 1
},
"O": {
"O.INTEGRITY": 1,
"O.MANAGEMENT": 1,
"O.PROTECTED_COMMS": 1,
"O.PROTECTED_STORAGE": 1,
"O.QUALITY": 1
},
"OE": {
"OE.PLATFORM": 1,
"OE.PROPER_ADMIN": 1,
"OE.PROPER_USER": 1
},
"T": {
"T.LOCAL_ATTACK": 1,
"T.NETWORK_ATTACK": 1,
"T.NETWORK_EAVESDROP": 1,
"T.PHYSICAL_ACCESS": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 1
},
"AGD": {
"AGD_OPE.1": 1,
"AGD_PRE.1": 1
},
"ALC": {
"ALC_CMC.1": 1,
"ALC_CMS.1": 1,
"ALC_TSU_EXT.1": 1
},
"ASE": {
"ASE_CCL.1": 1,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.1": 1,
"ASE_REQ.1": 1,
"ASE_SPD.1": 1,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_IND.1": 1
},
"AVA": {
"AVA_VAN.1": 1
}
},
"cc_security_level": {},
"cc_sfr": {
"FCS": {
"FCS_CKM": 4,
"FCS_CKM.1": 2,
"FCS_CKM.2": 5,
"FCS_CKM.2.1": 1,
"FCS_CKM_EXT.1": 4,
"FCS_CKM_EXT.1.1": 1,
"FCS_COP": 20,
"FCS_COP.1": 4,
"FCS_RBG_EXT.1": 5,
"FCS_RBG_EXT.1.1": 1,
"FCS_RBG_EXT.2": 6,
"FCS_RBG_EXT.2.1": 1,
"FCS_RBG_EXT.2.2": 2,
"FCS_STO_EXT.1": 4,
"FCS_STO_EXT.1.1": 1,
"FCS_TLSC_EXT.1": 4,
"FCS_TLSC_EXT.1.1": 1,
"FCS_TLSC_EXT.1.2": 1,
"FCS_TLSC_EXT.1.3": 1,
"FCS_TLSC_EXT.5": 4,
"FCS_TLSC_EXT.5.1": 1,
"FCS_TLSS_EXT.1": 1,
"FCS_TLSS_EXT.1.1": 1,
"FCS_TLS_EXT.1": 4,
"FCS_TLS_EXT.1.1": 1
},
"FDP": {
"FDP_DAR_EXT.1": 5,
"FDP_DAR_EXT.1.1": 1,
"FDP_DEC_EXT.1": 5,
"FDP_DEC_EXT.1.1": 1,
"FDP_DEC_EXT.1.2": 2,
"FDP_NET_EXT.1": 5,
"FDP_NET_EXT.1.1": 1
},
"FMT": {
"FMT_CFG_EXT.1": 4,
"FMT_CFG_EXT.1.1": 1,
"FMT_CFG_EXT.1.2": 1,
"FMT_MEC_EXT.1": 4,
"FMT_MEC_EXT.1.1": 2,
"FMT_SMF.1": 4,
"FMT_SMF.1.1": 1
},
"FPR": {
"FPR_ANO_EXT.1": 4,
"FPR_ANO_EXT.1.1": 1
},
"FPT": {
"FPT_AEX_EXT.1": 4,
"FPT_AEX_EXT.1.1": 1,
"FPT_AEX_EXT.1.2": 1,
"FPT_AEX_EXT.1.3": 2,
"FPT_AEX_EXT.1.4": 1,
"FPT_AEX_EXT.1.5": 2,
"FPT_API_EXT.1": 4,
"FPT_API_EXT.1.1": 1,
"FPT_IDV_EXT.1": 4,
"FPT_IDV_EXT.1.1": 1,
"FPT_LIB_EXT.1": 4,
"FPT_LIB_EXT.1.1": 1,
"FPT_TUD_EXT.1": 4,
"FPT_TUD_EXT.1.1": 1,
"FPT_TUD_EXT.1.2": 1,
"FPT_TUD_EXT.1.3": 1,
"FPT_TUD_EXT.1.4": 1,
"FPT_TUD_EXT.1.5": 1,
"FPT_TUD_EXT.2": 4,
"FPT_TUD_EXT.2.1": 1,
"FPT_TUD_EXT.2.2": 2,
"FPT_TUD_EXT.2.3": 1
},
"FTP": {
"FTP_DIT_EXT.1": 5,
"FTP_DIT_EXT.1.1": 2
}
},
"certification_process": {},
"cipher_mode": {
"CBC": {
"CBC": 2
},
"CCM": {
"CCM": 1
},
"GCM": {
"GCM": 3
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 20
}
},
"crypto_protocol": {
"PGP": {
"PGP": 2
},
"TLS": {
"SSL": {
"SSL": 1
},
"TLS": {
"TLS": 72,
"TLS 1.1": 1,
"TLS 1.2": 9,
"TLS v1.2": 1
}
},
"VPN": {
"VPN": 1
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {
"NIST": {
"Curve P-256": 1,
"P-256": 5,
"P-384": 6,
"secp256r1": 2,
"secp384r1": 2
}
},
"eval_facility": {
"atsec": {
"atsec": 61
}
},
"hash_function": {
"MD": {
"MD5": {
"MD5": 1
}
},
"PBKDF": {
"PBKDF": 1
},
"SHA": {
"SHA2": {
"SHA-256": 4,
"SHA256": 1
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 15
},
"RNG": {
"RBG": 2
}
},
"side_channel_analysis": {},
"standard_id": {
"FIPS": {
"FIPS 140-2": 2,
"FIPS 140-3": 1,
"FIPS 186-4": 1,
"FIPS PUB 186-5": 3,
"FIPS180-4": 2,
"FIPS186-4": 5,
"FIPS186-5": 6,
"FIPS198-1": 2
},
"NIST": {
"NIST SP 800-38A": 1,
"NIST SP 800-38D": 1,
"NIST SP 800-57": 1
},
"RFC": {
"RFC 2818": 1,
"RFC 5246": 1,
"RFC 5280": 3,
"RFC 5289": 2,
"RFC 6125": 1,
"RFC 8603": 2,
"RFC2818": 2,
"RFC7919": 2,
"RFC8422": 2
},
"X509": {
"X.509": 13
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 5
}
},
"constructions": {
"MAC": {
"CBC-MAC": 1,
"HMAC": 2,
"HMAC-SHA-256": 1
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2
}
},
"vendor": {
"Microsoft": {
"Microsoft": 28,
"Microsoft Corporation": 1
}
},
"vulnerability": {}
},
"st_metadata": {
"/Author": "atsec",
"/CreationDate": "D:20250812111652-03\u002700\u0027",
"/Creator": "Generated by CCTool version 2.9.7",
"/Keywords": "IBM Corporation",
"/Producer": "Apache FOP Version SVN",
"/Subject": "IBM MaaS360 Cloud Extender version 3.000.800.038",
"/Title": "IBM MaaS360 Cloud Extender version 3.000.800 Security Target (version 1.3 as of )",
"pdf_file_size_bytes": 640999,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"http://www.ietf.org/rfc/rfc7919.txt",
"https://www.niap-ccevs.org/technical-decisions/TD0893",
"https://www.niap-ccevs.org/technical-decisions/TD0756",
"https://www.ibm.com/support/pages/ibm-security-vulnerability-management",
"https://www.niap-ccevs.org/technical-decisions/TD0779",
"https://csrc.nist.gov/pubs/fips/186-5/final",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=18174",
"https://csrc.nist.gov/pubs/sp/800/90/a/r1/final",
"https://public.dhe.ibm.com/software/security/products/maas360/CE/IBM_MaaS360_v3.000.800_CE_CommonCriteria_Guide_v1.1.pdf",
"https://www.niap-ccevs.org/technical-decisions/TD0726",
"http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R5.pdf",
"https://www.niap-ccevs.org/technical-decisions/TD0664",
"https://www.niap-ccevs.org/technical-decisions/TD0469",
"https://www.ibm.com/docs/sk/maas360?topic=notes-cloud-extender-release",
"https://www.niap-ccevs.org/technical-decisions/TD0719",
"https://csrc.nist.gov/pubs/sp/800/38/a/final",
"https://www.niap-ccevs.org/technical-decisions/TD0628",
"https://www.niap-ccevs.org/technical-decisions/TD0736",
"https://www.niap-ccevs.org/protectionprofiles/462",
"https://www.niap-ccevs.org/technical-decisions/TD0798",
"https://www.niap-ccevs.org/technical-decisions/TD0780",
"https://www.niap-ccevs.org/technical-decisions/TD0865",
"https://www.niap-ccevs.org/technical-decisions/TD0822",
"https://www.niap-ccevs.org/technical-decisions/TD0815",
"https://www.niap-ccevs.org/technical-decisions/TD0844",
"https://www.niap-ccevs.org/technical-decisions/TD0743",
"https://csrc.nist.gov/pubs/fips/186-4/final",
"https://www.niap-ccevs.org/technical-decisions/TD0499",
"https://csrc.nist.gov/pubs/fips/198-1/final",
"https://www.niap-ccevs.org/technical-decisions/TD0770",
"https://www.niap-ccevs.org/technical-decisions/TD0739",
"http://www.ietf.org/rfc/rfc2818.txt",
"https://csrc.nist.gov/pubs/fips/180-4/upd1/final",
"https://csrc.nist.gov/pubs/sp/800/56/a/r3/final",
"https://csrc.nist.gov/pubs/sp/800/38/d/final",
"https://www.niap-ccevs.org/technical-decisions/TD0823",
"https://www.niap-ccevs.org/technical-decisions/TD0717",
"https://www.niap-ccevs.org/technical-decisions/TD0747",
"https://www.niap-ccevs.org/technical-decisions/TD0860",
"http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R5.pdf",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30607",
"https://www.niap-ccevs.org/technical-decisions/TD0650",
"https://www.niap-ccevs.org/technical-decisions/TD0513",
"https://www.niap-ccevs.org/technical-decisions/TD0442",
"https://www.niap-ccevs.org/technical-decisions/TD0931",
"http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R5.pdf",
"https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10708",
"https://www.niap-ccevs.org/protectionprofiles/439",
"http://www.ietf.org/rfc/rfc8422.txt"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 57
}
},
"protection_profile_links": {
"_type": "Set",
"elements": [
"https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf",
"https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_V1.4.pdf"
]
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11531-vr.pdf",
"scheme": "US",
"security_level": {
"_type": "Set",
"elements": []
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11531-st.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": true,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "7c073e78d2eeaa7971dd7bf6e42ce9f578aca7858da926bd4fe66aee7028465c",
"txt_hash": "b801a34ede2b433ed358bd99e85bf36d423e577131b10543c74ae1e04a32c844"
},
"report": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "7f832187ab769e93daf0406d9f99835e81c4ec2c95924fb5926461419ce13d96",
"txt_hash": "7236f328d0c49ab941b64bf27ee15d827f1f487faa476ca16f95158f44a1648e"
},
"st": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "846638aa62bb7e66500dd469fb4e9d7904d469eb2b769ddc1bb5e794c5c855b6",
"txt_hash": "a209395775db1b34c346b91bb3c14d6e1986d15a5cf8a3e4d2f8353fb7f35a74"
}
},
"status": "active"
}