Virtual Instruments VirtualWisdom Platform Appliance v5.7

CSV information ?

Status archived
Valid from 05.03.2019
Valid until 05.03.2024
Scheme 🇨🇦 CA
Manufacturer Virtual Instruments
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: 383-4-451

Certificate ?

Extracted keywords

Certificates
383-4-451
Evaluation facilities
Lightship Security

File metadata

Author White, Debra E.
Creation date D:20190306075546-05'00'
Modification date D:20190306075551-05'00'
Pages 1
Creator Acrobat PDFMaker 17 for Word
Producer Adobe PDF Library 15.0

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDSA
Protocols
TLS v1.2, TLS
Randomness
DRBG

Certificates
383-4-451
Evaluation facilities
Lightship Security

Standards
FIPS 197, FIPS 186-4, FIPS 180-3, FIPS 198, SP 800-90A, SP 800-56A, ISO/IEC 17025:2005, X.509

File metadata

Title 383-4-XXX CR v0.1
Author White, Debra E.
Creation date D:20190306081622-05'00'
Modification date D:20190306081648-05'00'
Pages 18
Creator Acrobat PDFMaker 17 for Word
Producer Adobe PDF Library 15.0

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
RSA 3072, RSA 2048, ECDHE, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-256, SHA-384, SHA256, SHA-2
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS v1.2, TLS 1.2, TLS 1.0, TLS 1.1, DTLS, IPsec
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, curve P-256, P-224, secp256r1, secp384r1, secp521r1
Block cipher modes
ECB, CBC, CTR, GCM
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

Vendor
Microsoft Corporation

Claims
T.UNAUTHORIZED_ADMISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT.1, FAU_GEN.1, FAU_GEN.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_GEN, FAU_STG_EXT, FCS_RBG_EXT.1, FCS_TLSC_EXT.1, FCS_TLSS_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP, FCS_TLSC_EXT, FCS_TLSS_EXT, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_TLS_EXT.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_RBG_EXT, FCS_TLSC_EXT.2, FCS_CKM, FDP_ITC.1, FDP_ITC.2, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_AFL.1, FIA_UAU.7, FIA_UID.1, FIA_UAU.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_PMG_EXT, FIA_UIA_EXT, FIA_UAU, FIA_UAU_EXT, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_SMR.1, FMT_MOF.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_STM_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SKP_EXT.1.1, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_SKP_EXT, FPT_PTD, FPT_APW_EXT, FPT_TST, FPT_TUD_EXT, FPT_STM_EXT, FPT_STM, FTA_TAB.1, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_SSL_EXT, FTA_SSL, FTP_ITC.1, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1, FTP_ITC

Standards
FIPS26, FIPS PUB 186-4, FIPS PUB 44, FIPS PUB 140-2, SP 800-56A, NIST SP 800-56A, NIST SP 800-90A, PKCS #1, RFC35, RFC 5246, RFC 5289, RFC 6125, RFC 5280, RFC 2986, RFC 2818, RFC 4346, RFC 6960, RFC 5759, ISO/IEC33, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509

File metadata

Title Security Target
Subject Network Tool Optimizer 7303 and Vision ONE
Author Corsec Security, Inc.
Creation date D:20190225110617-05'00'
Modification date D:20190225110617-05'00'
Pages 81
Creator Microsoft® Word for Office 365
Producer Microsoft® Word for Office 365

Heuristics ?

Certificate ID: 383-4-451

Extracted SARs

ALC_CMC.1, ASE_REQ.1, ASE_ECD.1, ASE_CCL.1, AGD_PRE.1, ASE_SPD.1, ASE_INT.1, ATE_IND.1, ADV_FSP.1, ASE_OBJ.1, ASE_TSS.1, ALC_CMS.1, AVA_VAN.1, AGD_OPE.1

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Virtual Instruments VirtualWisdom Platform Appliance v5.7 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-451%20CT%20v1.1.pdf",
  "dgst": "33051fb846fd184f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-451",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.7"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Virtual Instruments",
  "manufacturer_web": "https://www.virtualinstruments.com/",
  "name": "Virtual Instruments VirtualWisdom Platform Appliance v5.7",
  "not_valid_after": "2024-03-05",
  "not_valid_before": "2019-03-05",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-451 CT v1.1.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-451": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "White, Debra E.",
      "/Company": "CSEC",
      "/CreationDate": "D:20190306075546-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 17 for Word",
      "/ModDate": "D:20190306075551-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 15.0",
      "/SourceModified": "D:20190306125100",
      "pdf_file_size_bytes": 204811,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "383-4-451 CR v1.1.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "CA": {
          "383-4-451": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 2,
            "TLS v1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 180-3": 1,
          "FIPS 186-4": 2,
          "FIPS 197": 1,
          "FIPS 198": 1
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        },
        "NIST": {
          "SP 800-56A": 1,
          "SP 800-90A": 1
        },
        "X509": {
          "X.509": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "White, Debra E.",
      "/Comments": "Version 1.1",
      "/Company": "CSEC",
      "/CreationDate": "D:20190306081622-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 17 for Word",
      "/ModDate": "D:20190306081648-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 15.0",
      "/SourceModified": "D:20190306131522",
      "/Title": "383-4-XXX CR v0.1",
      "pdf_file_size_bytes": 314324,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:itsclientservices@cse-cst.gc.ca"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "383-4-451 Virtual Instruments Virtual Wisdom v5.7 ST v1.1.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 5
          },
          "ECDH": {
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 15
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 7
          }
        },
        "RSA": {
          "RSA 2048": 2,
          "RSA 3072": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 2,
          "A.LIMITED_FUNCTIONALITY": 2,
          "A.NO_THRU_TRAFFIC_PROTECTION": 2,
          "A.PHYSICAL_PROTECTION": 2,
          "A.REGULAR_UPDATES": 2,
          "A.RESIDUAL_INFORMATION": 2,
          "A.TRUSTED_ADMINISTRATOR": 2
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 3,
          "OE.NO_GENERAL_PURPOSE": 3,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 3,
          "OE.PHYSICAL": 3,
          "OE.RESIDUAL_INFORMATION": 3,
          "OE.TRUSTED_ADMIN": 3,
          "OE.UPDATES": 3
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 16,
          "FAU_GEN.1": 8,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT": 1,
          "FAU_STG_EXT.1": 10,
          "FAU_STG_EXT.1.1": 2,
          "FAU_STG_EXT.1.2": 2,
          "FAU_STG_EXT.1.3": 2
        },
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 15,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 9,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 11,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 41,
          "FCS_COP.1": 6,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 14,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_TLSC_EXT": 3,
          "FCS_TLSC_EXT.1": 11,
          "FCS_TLSC_EXT.1.1": 2,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSC_EXT.1.3": 2,
          "FCS_TLSC_EXT.1.4": 2,
          "FCS_TLSC_EXT.2": 1,
          "FCS_TLSS_EXT": 3,
          "FCS_TLSS_EXT.1": 11,
          "FCS_TLSS_EXT.1.1": 2,
          "FCS_TLSS_EXT.1.2": 2,
          "FCS_TLSS_EXT.1.3": 2,
          "FCS_TLS_EXT.1": 1
        },
        "FDP": {
          "FDP_ITC.1": 1,
          "FDP_ITC.2": 1
        },
        "FIA": {
          "FIA_AFL.1": 5,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 10,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_UAU": 1,
          "FIA_UAU.1": 3,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 1,
          "FIA_UAU_EXT.2": 10,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 1,
          "FIA_UIA_EXT.1": 11,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2,
          "FIA_UID.1": 2
        },
        "FMT": {
          "FMT_MOF": 5,
          "FMT_MOF.1": 1,
          "FMT_MTD": 5,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 2,
          "FMT_SMR.2": 5,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 1,
          "FPT_APW_EXT.1": 9,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_PTD": 1,
          "FPT_SKP_EXT": 1,
          "FPT_SKP_EXT.1": 10,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM": 2,
          "FPT_STM.1": 1,
          "FPT_STM_EXT": 1,
          "FPT_STM_EXT.1": 9,
          "FPT_STM_EXT.1.1": 2,
          "FPT_STM_EXT.1.2": 2,
          "FPT_TST": 1,
          "FPT_TST_EXT.1": 10,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT": 1,
          "FPT_TUD_EXT.1": 10,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2
        },
        "FTA": {
          "FTA_SSL": 1,
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 2,
          "FTA_SSL_EXT.1": 11,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB.1": 10,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 8,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 5,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "CTR": {
          "CTR": 1
        },
        "ECB": {
          "ECB": 4
        },
        "GCM": {
          "GCM": 9
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "DTLS": {
            "DTLS": 2
          },
          "SSL": {
            "SSL": 6,
            "SSL 2.0": 2,
            "SSL 3.0": 2
          },
          "TLS": {
            "TLS": 94,
            "TLS 1.0": 2,
            "TLS 1.1": 4,
            "TLS 1.2": 5,
            "TLS v1.2": 20
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 5
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-224": 2,
          "P-256": 7,
          "P-384": 8,
          "curve P-256": 1,
          "secp256r1": 6,
          "secp384r1": 6,
          "secp521r1": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 14,
            "SHA-384": 4,
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 13
        },
        "RNG": {
          "RBG": 4
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 140-2": 6,
          "FIPS PUB 186-4": 5,
          "FIPS PUB 44": 1,
          "FIPS26": 1
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 4,
          "ISO/IEC33": 2
        },
        "NIST": {
          "NIST SP 800-56A": 1,
          "NIST SP 800-90A": 1,
          "SP 800-56A": 2
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2818": 3,
          "RFC 2986": 3,
          "RFC 4346": 2,
          "RFC 5246": 4,
          "RFC 5280": 9,
          "RFC 5289": 24,
          "RFC 5759": 1,
          "RFC 6125": 3,
          "RFC 6960": 1,
          "RFC35": 1
        },
        "X509": {
          "X.509": 28
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 26
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 11,
            "HMAC-SHA-256": 7,
            "HMAC-SHA-384": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 4
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Corsec Security, Inc.",
      "/CreationDate": "D:20190225110617-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Office 365",
      "/ModDate": "D:20190225110617-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Office 365",
      "/Subject": "Network Tool Optimizer 7303 and Vision ONE",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 1194063,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=263",
          "mailto:info@corsec.com",
          "http://www.all-acronyms.com/DRBG/Deterministic_Random_Bit_Generator/1273417",
          "http://www.corsec.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 81
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.0E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.0 + Errata 20180314"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-451%20CR%20v1.1.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-451%20Virtual%20Instruments%20Virtual%20Wisdom%20v5.7%20ST%20v1.1.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "cabd6361da4e6cf9d2d8286e1abb0c205306acf25d36a2f4441ddd6ec7457be7",
      "txt_hash": "55c22c940909666ecf17067a7c86d0bd9628253c69c264b98db2118975efcafb"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2574c53d85f78bf91133b29a96ba8ccbc3a78807e6eaedee507f9cf0afebbd86",
      "txt_hash": "ccf9e8663f6c0d2ae85f5b7acd0b5ec64961398cd40c070ed49c537295d03243"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "48a2e5ca44bdf72ef251d8168b666344b7cd0c13e2ff49afe43391f3343b2dca",
      "txt_hash": "93ad56f12101d9504ec62806c908cb640b477cc8042d54a9e1eb6c631746a0a7"
    }
  },
  "status": "archived"
}