VMware AirWatch Mobile Device Management v9.1

CSV information ?

Status archived
Valid from 24.02.2017
Valid until 24.02.2019
Scheme 🇺🇸 US
Manufacturer AirWatch, LLC
Category Mobility
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10733-2017

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID10733-2017
Evaluation facilities
Booz Allen Hamilton

File metadata

Creation date D:20170302120756-05'00'
Modification date D:20170302120832-05'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512
Protocols
SSL, TLS
Randomness
DRBG

Vendor
Microsoft

Claims
T.MALICIOUS_APPS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.PHYSICAL_ACCESS
Certificates
CCEVS-VR-VID10733-2017
Evaluation facilities
Booz Allen Hamilton

File metadata

Title National Information Assurance Partnership
Creation date D:20170227152927-05'00'
Modification date D:20170227152930-05'00'
Pages 26
Creator Acrobat PDFMaker 11 for Word
Producer Adobe PDF Library 11.0

Frontpage

Certificate ID CCEVS-VR-VID10733-2017
Certified item VMware AirWatch Mobile Device Management v9.1
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
RSA-2048, ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256
Protocols
SSL, SSL 1.0, SSL 2.0, SSL 3.0, TLS, TLS 1.0, TLS 1.1, TLS 1.2, VPN
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384, secp256r1, secp384r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256

Vendor
Microsoft

Claims
O.APPLY_POLICY, O.ACCOUNTABILITY, O.DATA_PROTECTION_TRANSIT, O.MANAGEMENT, O.INTEGRITY, T.MALICIOUS_APPS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.PHYSICAL_ACCESS, A.CONNECTIVITY, A.MDM_SERVER_PLATFORM, A.PROPER_ADMIN, A.PROPER_USER, A.MOBILE_DEVICE_PLATFORM, OE.IT_ENTERPRISE, OE.MDM_SERVER_PLATFORM, OE.PROPER_ADMIN, OE.PROPER_USER, OE.WIRELESS_NETWORK, OE.TIMESTAMP, OE.MOBILE_DEVICE_PLATFORM
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_ALT_EXT, FAU_GEN.1, FAU_NET_EXT, FAU_SAR, FAU_STG_EXT.1, FAU_STG_EXT, FAU_SAR.1, FAU_STG_EXT.2, FAU_ALT_EXT.1, FAU_ALT_EXT.2, FAU_NET_EXT.1, FAU_ALT_EXT.1.1, FAU_ALT_EXT.2.1, FAU_ALT_EXT.2.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_NET_EXT.1.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG_EXT.1.1, FAU_STG_EXT.2.1, FCS_CKM, FCS_CKM_EXT, FCS_COP.1, FCS_RBG_EXT, FCS_STG_EXT.1, FCS_TLSC_EXT, FCS_TLSS_EXT, FCS_TLSC_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM_EXT.4, FCS_RBG_EXT.1, FCS_TLSS_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.1.5, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.1.4, FCS_TLSS_EXT.1.5, FCS_TLSS_EXT.1.6, FCS_STG_EXT.1.1, FIA_ENR_EXT.1, FIA_ENR_EXT, FIA_UAU, FIA_ENR_EXT.2, FIA_UAU.1, FIA_ENR_EXT.1.1, FIA_ENR_EXT.1.2, FIA_ENR_EXT.2.1, FIA_UAU.1.1, FIA_UAU.1.2, FMT_MOF.1, FMT_POL_EXT, FMT_SMF.1, FMT_SMF_EXT, FMT_SMR.1, FMT_UNR_EXT, FMT_POL_EXT.2, FMT_POL_EXT.1, FMT_SMF_EXT.3, FMT_UNR_EXT.1, FMT_MOF.1.1, FMT_POL_EXT.1.1, FMT_POL_EXT.2.1, FMT_POL_EXT.2.2, FMT_SMF.1.1, FMT_SMF_EXT.3.1, FMT_SMF_EXT.3.2, FMT_SMR.1.1, FMT_SMR.1.2, FMT_UNR_EXT.1.1, FPT_ITT.1, FPT_TST_EXT, FPT_TUD_EXT, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_ITT.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.1.2, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_TAB, FTA_TAB.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Evaluation facilities
Booz Allen Hamilton
Certification process
out of scope, addition to the MDM Server. Otherwise, the MDM Agent is provided by the mobile device vendor and is out of scope of this PP; however, MDMs are required to indicate the mobile platforms supported by the MDM Server

Certification process
out of scope, addition to the MDM Server. Otherwise, the MDM Agent is provided by the mobile device vendor and is out of scope of this PP; however, MDMs are required to indicate the mobile platforms supported by the MDM Server

Standards
FIPS PUB 140-2, FIPS PUB 180-3, FIPS PUB 180-4, FIPS PUB 186-4, FIPS PUB 197, FIPS PUB 198-1, FIPS 140-2, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-57, NIST SP 800-56B, SP 800-56A, NIST SP 800-56A, NIST SP 800-90A, RFC 2818, RFC 3246, RFC 4346, RFC 5246, RFC 5289, RFC 6125, RFC 5280, RFC 5759, X.509, CCMB-2012-009-001, CCMB-2012-009-003, CCMB-2012-009-004

File metadata

Creation date D:20170227153230-05'00'
Modification date D:20170227153242-05'00'
Pages 74
Creator Acrobat PDFMaker 11 for Word
Producer Adobe PDF Library 11.0

Heuristics ?

Certificate ID: CCEVS-VR-VID-10733-2017

Extracted SARs

ATE_IND.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, AVA_VAN.1, ALC_CMC.1, AGD_PRE.1

Scheme data ?

Product VMware AirWatch Mobile Device Management v9.1
Id CCEVS-VR-VID10733
Url https://www.niap-ccevs.org/product/10733
Certification Date 2017-02-24T00:00:00Z
Expiration Date 2019-02-24T00:00:00Z
Category Mobility
Vendor AirWatch, LLC
Evaluation Facility Booz Allen Hamilton Common Criteria Testing Laboratory
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3c42afe56cb4f087d27f978e2efbae91c1763a6c15eac6c3f5ff5f15bd97cb36', 'txt_hash': '01135c9c63a835ab079fd549114e8f3be89d4e6595b6cfc8aa9a804faf67023d'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a86e267b2c7b575dc5e317a389bce4c393e4d2a7cf427be03f20ad9ac86c69d6', 'txt_hash': 'd04e01d47ac13cff2a3e382b90c017296244e929607543d499aa7f5b1117ea1d'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8d715e127b1cbee68c918302d03982360b8f0d49b87e86c766d7d078a35d8a87', 'txt_hash': '33a8f43b527f6d495e92d2167675731b9efb76e386e55b3bbce541f8ca903b1f'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 239712, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 26, '/Author': '', '/CreationDate': "D:20170227152927-05'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/Keywords': '', '/ModDate': "D:20170227152930-05'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20170227202634', '/Subject': '', '/Title': 'National Information Assurance Partnership', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 817135, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 74, '/Author': '', '/Company': '', '/CreationDate': "D:20170227153230-05'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/ModDate': "D:20170227153242-05'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20170227202636', '/Subject': '', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.airwatch.com/']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 180634, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20170302120756-05'00'", '/ModDate': "D:20170302120832-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10733-2017', 'cert_item': 'VMware AirWatch Mobile Device Management v9.1', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10733-2017': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.MALICIOUS_APPS': 1, 'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.PHYSICAL_ACCESS': 1}}, 'vendor': {'Microsoft': {'Microsoft': 7}}, 'eval_facility': {'BoozAllenHamilton': {'Booz Allen Hamilton': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 2, 'SHA-384': 1, 'SHA-512': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 12}}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 8}, 'AGD': {'AGD_OPE.1': 11, 'AGD_PRE.1': 3}, 'ALC': {'ALC_CMC.1': 5, 'ALC_CMS.1': 6}, 'ATE': {'ATE_IND.1': 6}, 'AVA': {'AVA_VAN.1': 7}}, 'cc_sfr': {'FAU': {'FAU_ALT_EXT': 4, 'FAU_GEN.1': 17, 'FAU_NET_EXT': 2, 'FAU_SAR': 2, 'FAU_STG_EXT.1': 11, 'FAU_STG_EXT': 2, 'FAU_SAR.1': 4, 'FAU_STG_EXT.2': 4, 'FAU_ALT_EXT.1': 6, 'FAU_ALT_EXT.2': 4, 'FAU_NET_EXT.1': 3, 'FAU_ALT_EXT.1.1': 1, 'FAU_ALT_EXT.2.1': 2, 'FAU_ALT_EXT.2.2': 1, 'FAU_GEN.1.1': 3, 'FAU_GEN.1.2': 3, 'FAU_NET_EXT.1.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.2.1': 1}, 'FCS': {'FCS_CKM': 4, 'FCS_CKM_EXT': 2, 'FCS_COP.1': 20, 'FCS_RBG_EXT': 2, 'FCS_STG_EXT.1': 14, 'FCS_TLSC_EXT': 2, 'FCS_TLSS_EXT': 2, 'FCS_TLSC_EXT.1': 6, 'FCS_CKM.1': 5, 'FCS_CKM.2': 3, 'FCS_CKM_EXT.4': 3, 'FCS_RBG_EXT.1': 5, 'FCS_TLSS_EXT.1': 5, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_CKM_EXT.4.2': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSC_EXT.1.5': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.1.4': 1, 'FCS_TLSS_EXT.1.5': 1, 'FCS_TLSS_EXT.1.6': 1, 'FCS_STG_EXT.1.1': 2}, 'FIA': {'FIA_ENR_EXT.1': 7, 'FIA_ENR_EXT': 2, 'FIA_UAU': 2, 'FIA_ENR_EXT.2': 4, 'FIA_UAU.1': 3, 'FIA_ENR_EXT.1.1': 1, 'FIA_ENR_EXT.1.2': 1, 'FIA_ENR_EXT.2.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1}, 'FMT': {'FMT_MOF.1': 27, 'FMT_POL_EXT': 4, 'FMT_SMF.1': 22, 'FMT_SMF_EXT': 2, 'FMT_SMR.1': 12, 'FMT_UNR_EXT': 2, 'FMT_POL_EXT.2': 5, 'FMT_POL_EXT.1': 3, 'FMT_SMF_EXT.3': 4, 'FMT_UNR_EXT.1': 4, 'FMT_MOF.1.1': 4, 'FMT_POL_EXT.1.1': 1, 'FMT_POL_EXT.2.1': 1, 'FMT_POL_EXT.2.2': 1, 'FMT_SMF.1.1': 3, 'FMT_SMF_EXT.3.1': 1, 'FMT_SMF_EXT.3.2': 1, 'FMT_SMR.1.1': 3, 'FMT_SMR.1.2': 2, 'FMT_UNR_EXT.1.1': 1}, 'FPT': {'FPT_ITT.1': 21, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_TST_EXT.1': 4, 'FPT_TUD_EXT.1': 4, 'FPT_ITT.1.1': 3, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_TAB': 2, 'FTA_TAB.1': 6, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 21, 'FTP_TRP.1': 12, 'FTP_ITC.1.1': 3, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 2, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'O': {'O.APPLY_POLICY': 1, 'O.ACCOUNTABILITY': 1, 'O.DATA_PROTECTION_TRANSIT': 1, 'O.MANAGEMENT': 1, 'O.INTEGRITY': 1}, 'T': {'T.MALICIOUS_APPS': 1, 'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.PHYSICAL_ACCESS': 1}, 'A': {'A.CONNECTIVITY': 1, 'A.MDM_SERVER_PLATFORM': 1, 'A.PROPER_ADMIN': 1, 'A.PROPER_USER': 1, 'A.MOBILE_DEVICE_PLATFORM': 1}, 'OE': {'OE.IT_ENTERPRISE': 1, 'OE.MDM_SERVER_PLATFORM': 1, 'OE.PROPER_ADMIN': 1, 'OE.PROPER_USER': 1, 'OE.WIRELESS_NETWORK': 1, 'OE.TIMESTAMP': 1, 'OE.MOBILE_DEVICE_PLATFORM': 1}}, 'vendor': {'Microsoft': {'Microsoft': 13}}, 'eval_facility': {'BoozAllenHamilton': {'Booz Allen Hamilton': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8}}, 'constructions': {'MAC': {'HMAC': 10, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 3}}}, 'asymmetric_crypto': {'RSA': {'RSA-2048': 1}, 'ECC': {'ECDH': {'ECDH': 10}, 'ECDSA': {'ECDSA': 22}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 6, 'DH': 7}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 10, 'SHA-384': 6, 'SHA-512': 9, 'SHA256': 3}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2, 'SSL 1.0': 1, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 70, 'TLS 1.0': 5, 'TLS 1.1': 2, 'TLS 1.2': 4}}, 'VPN': {'VPN': 3}}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RBG': 5}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'GCM': {'GCM': 2}}, 'ecc_curve': {'NIST': {'P-256': 10, 'P-384': 10, 'secp256r1': 4, 'secp384r1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA': 4, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 5, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 5, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 140-2': 1, 'FIPS PUB 180-3': 1, 'FIPS PUB 180-4': 3, 'FIPS PUB 186-4': 12, 'FIPS PUB 197': 3, 'FIPS PUB 198-1': 1, 'FIPS 140-2': 3}, 'NIST': {'NIST SP 800-38A': 2, 'NIST SP 800-38D': 2, 'NIST SP 800-57': 2, 'NIST SP 800-56B': 1, 'SP 800-56A': 1, 'NIST SP 800-56A': 1, 'NIST SP 800-90A': 2}, 'RFC': {'RFC 2818': 2, 'RFC 3246': 2, 'RFC 4346': 2, 'RFC 5246': 18, 'RFC 5289': 16, 'RFC 6125': 1, 'RFC 5280': 2, 'RFC 5759': 1}, 'X509': {'X.509': 4}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-003': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'addition to the MDM Server. Otherwise, the MDM Agent is provided by the mobile device vendor and is out of scope of this PP; however, MDMs are required to indicate the mobile platforms supported by the MDM Server': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10733-2017': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'BoozAllenHamilton': {'Booz Allen Hamilton': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10733-vr.pdf.
    • The st_filename property was set to st_vid10733-st.pdf.
    • The cert_filename property was set to st_vid10733-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-10733-2017.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10733-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10733-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name VMware AirWatch Mobile Device Management v9.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10733-ci.pdf",
  "dgst": "71b5c6ad550dcaa1",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10733-2017",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "9.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Mobility",
      "certification_date": "2017-02-24T00:00:00Z",
      "evaluation_facility": "Booz Allen Hamilton Common Criteria Testing Laboratory",
      "expiration_date": "2019-02-24T00:00:00Z",
      "id": "CCEVS-VR-VID10733",
      "product": "VMware AirWatch Mobile Device Management v9.1",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10733",
      "vendor": "AirWatch, LLC"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "AirWatch, LLC",
  "manufacturer_web": "https://www.air-watch.com",
  "name": "VMware AirWatch Mobile Device Management v9.1",
  "not_valid_after": "2019-02-24",
  "not_valid_before": "2017-02-24",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10733-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10733-2017": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BoozAllenHamilton": {
          "Booz Allen Hamilton": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20170302120756-05\u002700\u0027",
      "/ModDate": "D:20170302120832-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 180634,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10733-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10733-2017",
        "cert_item": "VMware AirWatch Mobile Device Management v9.1",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10733-2017": 1
        }
      },
      "cc_claims": {
        "T": {
          "T.MALICIOUS_APPS": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1,
          "T.PHYSICAL_ACCESS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 12
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BoozAllenHamilton": {
          "Booz Allen Hamilton": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 2,
            "SHA-384": 1,
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 7
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20170227152927-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/Keywords": "",
      "/ModDate": "D:20170227152930-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20170227202634",
      "/Subject": "",
      "/Title": "National Information Assurance Partnership",
      "pdf_file_size_bytes": 239712,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 26
    },
    "st_filename": "st_vid10733-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 10
          },
          "ECDSA": {
            "ECDSA": 22
          }
        },
        "FF": {
          "DH": {
            "DH": 7,
            "Diffie-Hellman": 6
          },
          "DSA": {
            "DSA": 3
          }
        },
        "RSA": {
          "RSA-2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONNECTIVITY": 1,
          "A.MDM_SERVER_PLATFORM": 1,
          "A.MOBILE_DEVICE_PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "O": {
          "O.ACCOUNTABILITY": 1,
          "O.APPLY_POLICY": 1,
          "O.DATA_PROTECTION_TRANSIT": 1,
          "O.INTEGRITY": 1,
          "O.MANAGEMENT": 1
        },
        "OE": {
          "OE.IT_ENTERPRISE": 1,
          "OE.MDM_SERVER_PLATFORM": 1,
          "OE.MOBILE_DEVICE_PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1,
          "OE.TIMESTAMP": 1,
          "OE.WIRELESS_NETWORK": 1
        },
        "T": {
          "T.MALICIOUS_APPS": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1,
          "T.PHYSICAL_ACCESS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 8
        },
        "AGD": {
          "AGD_OPE.1": 11,
          "AGD_PRE.1": 3
        },
        "ALC": {
          "ALC_CMC.1": 5,
          "ALC_CMS.1": 6
        },
        "ATE": {
          "ATE_IND.1": 6
        },
        "AVA": {
          "AVA_VAN.1": 7
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_ALT_EXT": 4,
          "FAU_ALT_EXT.1": 6,
          "FAU_ALT_EXT.1.1": 1,
          "FAU_ALT_EXT.2": 4,
          "FAU_ALT_EXT.2.1": 2,
          "FAU_ALT_EXT.2.2": 1,
          "FAU_GEN.1": 17,
          "FAU_GEN.1.1": 3,
          "FAU_GEN.1.2": 3,
          "FAU_NET_EXT": 2,
          "FAU_NET_EXT.1": 3,
          "FAU_NET_EXT.1.1": 1,
          "FAU_SAR": 2,
          "FAU_SAR.1": 4,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_STG_EXT": 2,
          "FAU_STG_EXT.1": 11,
          "FAU_STG_EXT.1.1": 2,
          "FAU_STG_EXT.2": 4,
          "FAU_STG_EXT.2.1": 1
        },
        "FCS": {
          "FCS_CKM": 4,
          "FCS_CKM.1": 5,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 3,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT": 2,
          "FCS_CKM_EXT.4": 3,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_COP.1": 20,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT": 2,
          "FCS_RBG_EXT.1": 5,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_STG_EXT.1": 14,
          "FCS_STG_EXT.1.1": 2,
          "FCS_TLSC_EXT": 2,
          "FCS_TLSC_EXT.1": 6,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.1.5": 1,
          "FCS_TLSS_EXT": 2,
          "FCS_TLSS_EXT.1": 5,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1,
          "FCS_TLSS_EXT.1.4": 1,
          "FCS_TLSS_EXT.1.5": 1,
          "FCS_TLSS_EXT.1.6": 1
        },
        "FIA": {
          "FIA_ENR_EXT": 2,
          "FIA_ENR_EXT.1": 7,
          "FIA_ENR_EXT.1.1": 1,
          "FIA_ENR_EXT.1.2": 1,
          "FIA_ENR_EXT.2": 4,
          "FIA_ENR_EXT.2.1": 1,
          "FIA_UAU": 2,
          "FIA_UAU.1": 3,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 27,
          "FMT_MOF.1.1": 4,
          "FMT_POL_EXT": 4,
          "FMT_POL_EXT.1": 3,
          "FMT_POL_EXT.1.1": 1,
          "FMT_POL_EXT.2": 5,
          "FMT_POL_EXT.2.1": 1,
          "FMT_POL_EXT.2.2": 1,
          "FMT_SMF.1": 22,
          "FMT_SMF.1.1": 3,
          "FMT_SMF_EXT": 2,
          "FMT_SMF_EXT.3": 4,
          "FMT_SMF_EXT.3.1": 1,
          "FMT_SMF_EXT.3.2": 1,
          "FMT_SMR.1": 12,
          "FMT_SMR.1.1": 3,
          "FMT_SMR.1.2": 2,
          "FMT_UNR_EXT": 2,
          "FMT_UNR_EXT.1": 4,
          "FMT_UNR_EXT.1.1": 1
        },
        "FPT": {
          "FPT_ITT.1": 21,
          "FPT_ITT.1.1": 3,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.1.2": 1,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_TAB": 2,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 21,
          "FTP_ITC.1.1": 3,
          "FTP_ITC.1.2": 2,
          "FTP_ITC.1.3": 2,
          "FTP_TRP.1": 12,
          "FTP_TRP.1.1": 2,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {
        "OutOfScope": {
          "addition to the MDM Server. Otherwise, the MDM Agent is provided by the mobile device vendor and is out of scope of this PP; however, MDMs are required to indicate the mobile platforms supported by the MDM Server": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 2,
            "SSL 1.0": 1,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 70,
            "TLS 1.0": 5,
            "TLS 1.1": 2,
            "TLS 1.2": 4
          }
        },
        "VPN": {
          "VPN": 3
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 10,
          "P-384": 10,
          "secp256r1": 4,
          "secp384r1": 4
        }
      },
      "eval_facility": {
        "BoozAllenHamilton": {
          "Booz Allen Hamilton": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-256": 10,
            "SHA-384": 6,
            "SHA-512": 9,
            "SHA256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5
        },
        "RNG": {
          "RBG": 5
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-009-001": 1,
          "CCMB-2012-009-003": 1,
          "CCMB-2012-009-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-3": 1,
          "FIPS PUB 180-4": 3,
          "FIPS PUB 186-4": 12,
          "FIPS PUB 197": 3,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38D": 2,
          "NIST SP 800-56A": 1,
          "NIST SP 800-56B": 1,
          "NIST SP 800-57": 2,
          "NIST SP 800-90A": 2,
          "SP 800-56A": 1
        },
        "RFC": {
          "RFC 2818": 2,
          "RFC 3246": 2,
          "RFC 4346": 2,
          "RFC 5246": 18,
          "RFC 5280": 2,
          "RFC 5289": 16,
          "RFC 5759": 1,
          "RFC 6125": 1
        },
        "X509": {
          "X.509": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 10,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 5,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 5,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 4,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 4,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 13
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/Company": "",
      "/CreationDate": "D:20170227153230-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/ModDate": "D:20170227153242-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20170227202636",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 817135,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.airwatch.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 74
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_mdm_v2.0.pdf",
        "pp_name": "Protection Profile for Mobile Device Management, Version 2.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_mdm_agent_v2.0.pdf",
        "pp_name": "Extended Package for Mobile Device Management Agents, Version 2.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10733-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10733-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8d715e127b1cbee68c918302d03982360b8f0d49b87e86c766d7d078a35d8a87",
      "txt_hash": "33a8f43b527f6d495e92d2167675731b9efb76e386e55b3bbce541f8ca903b1f"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3c42afe56cb4f087d27f978e2efbae91c1763a6c15eac6c3f5ff5f15bd97cb36",
      "txt_hash": "01135c9c63a835ab079fd549114e8f3be89d4e6595b6cfc8aa9a804faf67023d"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a86e267b2c7b575dc5e317a389bce4c393e4d2a7cf427be03f20ad9ac86c69d6",
      "txt_hash": "d04e01d47ac13cff2a3e382b90c017296244e929607543d499aa7f5b1117ea1d"
    }
  },
  "status": "archived"
}