Pulse Policy Secure v.9.1

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 30.03.2020
Valid until 30.03.2022
Scheme 🇺🇸 US
Manufacturer Pulse Secure, LLC
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-11020-2020

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID11020-2020
Evaluation facilities
Acumen Security

File metadata

Creation date D:20200518153838-04'00'
Modification date D:20200518153838-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Asymmetric Algorithms
ECDSA
Protocols
TLS

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.COMPONENTS_RUNNING, A.RESIDUAL_INFORMATION
Certificates
CCEVS-VR-11020-2020
Evaluation facilities
Acumen Security

Standards
X.509

File metadata

Author ppatin
Creation date D:20200515090137-04'00'
Modification date D:20200515090137-04'00'
Pages 22
Creator Microsoft® Word 2013
Producer Microsoft® Word 2013

Frontpage

Certificate ID CCEVS-VR-11020-2020
Certified item for the Pulse Policy Secure v9.1, Version 1.0
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
RSA 2048, ECDH, ECDHE, ECDSA, ECC, DH, DHE, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA256, SHA-256, SHA-384, SHA-512
Schemes
Key Exchange
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLSv1.1, TLSv1.2, TLS 1.1, TLS 1.2, TLS 1.0, TLS v1.1, TLS v1.2, TLSv1.0, VPN
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384, P-224, secp256r1, secp384r1
Block cipher modes
ECB, CBC, CTR, GCM, CCM, XTS
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.COMPONENTS_RUNNING, A.RESIDUAL_INFORMATION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.COMPONENTS_RUNNING, OE.RESIDUAL_INFORMATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG.1, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT.1, FCS_RBG_EXT.1, FCS_COP, FCS_CKM.1, FCS_CKM.2, FCS_SSHC_EXT.1, FCS_SSHS_EXT, FCS_SSHS_EXT.1.5, FCS_SSHC_EXT.1.5, FCS_SSHC_EXT, FCS_TLSC_EXT.1.1, FCS_CKM.4, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLSC_EXT.2.5, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT.1, FPT_TUD_EXT.1, FPT_SKP_EXT.1, FPT_TST_EXT.1, FPT_STM_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Evaluation facilities
Acumen Security

Standards
FIPS PUB 286-4, FIPS PUB 186-4, FIPS PUB 196-4, NIST SP 800-56A, NIST SP 800-90, PKCS #1, RFC 5424, RFC 5425, RFC 5280, RFC 1035, RFC 8017, RFC 3447, RFC 2818, RFC 5246, RFC 4346, RFC 3268, RFC 5289, RFC 6125, RFC 4492, RFC 2986, ISO/IEC 14888-3, ISO/IEC 9796-2, ISO/IEC 10118-, ISO/IEC 18031:2011, X.509

File metadata

Author Acumen Security, LLC.
Creation date D:20200324115944-04'00'
Modification date D:20200324115944-04'00'
Pages 46
Creator Microsoft® Word for Office 365
Producer Microsoft® Word for Office 365

Heuristics ?

Certificate ID: CCEVS-VR-11020-2020

Extracted SARs

ATE_IND.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, AVA_VAN.1, ALC_CMC.1, AGD_PRE.1

CPE matches

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2020-12880
C M N
MEDIUM 5.5 3.6 27.07.2020 23:15
CVE-2020-15352
C M N
HIGH 7.2 5.9 27.10.2020 05:15
CVE-2020-8204
C M N
MEDIUM 6.1 2.7 30.07.2020 13:15
CVE-2020-8206
C M N
HIGH 8.1 5.9 30.07.2020 13:15
CVE-2020-8216
C M N
MEDIUM 4.3 1.4 30.07.2020 13:15
CVE-2020-8217
C M N
MEDIUM 5.4 2.7 30.07.2020 13:15
CVE-2020-8218
C M N
HIGH 7.2 5.9 30.07.2020 13:15
CVE-2020-8219
C M N
HIGH 7.2 5.9 30.07.2020 13:15
CVE-2020-8220
C M N
MEDIUM 6.5 5.2 30.07.2020 13:15
CVE-2020-8221
C M N
MEDIUM 4.9 3.6 30.07.2020 13:15
CVE-2020-8222
C M N
MEDIUM 6.8 4.0 30.07.2020 13:15
CVE-2020-8238
C M N
MEDIUM 6.1 2.7 30.09.2020 18:15
CVE-2020-8243
C M N
HIGH 7.2 5.9 30.09.2020 18:15
CVE-2020-8261
C M N
MEDIUM 4.3 1.4 28.10.2020 13:15
CVE-2020-8262
C M N
MEDIUM 6.1 2.7 28.10.2020 13:15
CVE-2022-35254
C M N
HIGH 7.5 3.6 05.12.2022 22:15
CVE-2022-35258
C M N
HIGH 7.5 3.6 05.12.2022 22:15

Scheme data ?

Product Pulse Policy Secure v.9.1
Id CCEVS-VR-VID11020
Url https://www.niap-ccevs.org/product/11020
Certification Date 2020-03-30T00:00:00Z
Expiration Date 2022-03-30T00:00:00Z
Category Network Device
Vendor Pulse Secure LLC
Evaluation Facility Acumen Security
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1928490de0fe183af8a560badd03cc8f3882e29fb03a50d8f11f81f86167a98e', 'txt_hash': '32b45783ce923d07e636a97b97c078dad14d87e51250a31e2ef412ba35eb128f'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2d337c7cc1fcf5fe8ad302b41be8802f7ae6a8524a21becd149fe78b4cb4c5ab', 'txt_hash': '54335b6ca732e42092b237296c9af5b3bc1e650a674bf960d65fd36070d369eb'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '442ead4133d559b9b26a7ab6d4344c55a7c65a633bde74a7f7cbf187aafce397', 'txt_hash': 'cc2c0670e29cc97bc00e1a892c15dca33419c76d18a947bba9382685213c01ba'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 518567, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 22, '/Author': 'ppatin', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20200515090137-04'00'", '/ModDate': "D:20200515090137-04'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 890639, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 46, '/Author': 'Acumen Security, LLC.', '/Creator': 'Microsoft® Word for Office 365', '/CreationDate': "D:20200324115944-04'00'", '/ModDate': "D:20200324115944-04'00'", '/Producer': 'Microsoft® Word for Office 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=406', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0447', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0481', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=410', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0450', 'https://www-prev.pulsesecure.net/download/techpubs/current/1617/pulse-policy-secure/pps/9.1Rx/ps-pps-ic-9.1r1.0-supportedplatforms.pdf', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=422', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=405', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=411', 'https://www.niap-ccevs.org/Product/index.cfm', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=412', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=435', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_tds.cfm', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=433', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0480', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=417', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0451', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0477', 'https://support.pulsesecure.net/', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=419', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=421', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=418', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=434', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0482', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0475', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=420', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=409', 'https://www-prev.pulsesecure.net/download/techpubs/current/1618/pulse-policy-secure/pps/9.1Rx/ps-pps-ic-9.1r1.0-admin-guide.pdf', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=408', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0483', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0478', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=407', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0484']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 178320, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20200518153838-04'00'", '/CreationDate': "D:20200518153838-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-11020-2020', 'cert_item': 'for the Pulse Policy Secure v9.1, Version 1.0', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-11020-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.COMPONENTS_RUNNING': 1, 'A.RESIDUAL_INFORMATION': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 5}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 5, 'FAU_GEN.2': 3, 'FAU_STG.1': 4, 'FAU_STG_EXT.1': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_TLSC_EXT.1': 10, 'FCS_TLSC_EXT.2': 14, 'FCS_TLSS_EXT.1': 13, 'FCS_RBG_EXT.1': 5, 'FCS_COP': 22, 'FCS_CKM.1': 8, 'FCS_CKM.2': 9, 'FCS_SSHC_EXT.1': 2, 'FCS_SSHS_EXT': 3, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT': 2, 'FCS_TLSC_EXT.1.1': 2, 'FCS_CKM.4': 4, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 5, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.2.2': 2, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2.4': 1, 'FCS_TLSC_EXT.2.5': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_PMG_EXT.1': 4, 'FIA_UIA_EXT.1': 5, 'FIA_UAU_EXT.2': 5, 'FIA_UAU.7': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF': 9, 'FMT_MTD': 8, 'FMT_SMF.1': 4, 'FMT_SMR.2': 3, 'FMT_MOF.1': 1, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 6, 'FPT_TUD_EXT.1': 5, 'FPT_SKP_EXT.1': 4, 'FPT_TST_EXT.1': 4, 'FPT_STM_EXT.1': 5, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1}, 'FTA': {'FTA_SSL_EXT.1': 5, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_TAB.1': 6, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 5, 'FTP_TRP': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.COMPONENTS_RUNNING': 1, 'A.RESIDUAL_INFORMATION': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.COMPONENTS_RUNNING': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 16, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 5, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 3}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 6}, 'ECC': {'ECDH': {'ECDH': 8, 'ECDHE': 5}, 'ECDSA': {'ECDSA': 16}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 1, 'DHE': 1, 'Diffie-Hellman': 2}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA256': 5, 'SHA-256': 12, 'SHA-384': 2, 'SHA-512': 6}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 7}, 'TLS': {'SSL': {'SSL': 3, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 61, 'TLSv1.1': 6, 'TLSv1.2': 9, 'TLS 1.1': 4, 'TLS 1.2': 4, 'TLS 1.0': 1, 'TLS v1.1': 1, 'TLS v1.2': 1, 'TLSv1.0': 1}}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 13}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 5}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 8}, 'CCM': {'CCM': 1}, 'XTS': {'XTS': 1}}, 'ecc_curve': {'NIST': {'P-256': 14, 'P-384': 16, 'P-224': 4, 'secp256r1': 6, 'secp384r1': 5}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 7, 'TLS_RSA_WITH_AES_256_CBC_SHA': 6, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 6, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 6, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 6, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 6, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 6, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 6, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 7, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 6, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 7, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 6, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 7, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 286-4': 1, 'FIPS PUB 186-4': 6, 'FIPS PUB 196-4': 1}, 'NIST': {'NIST SP 800-56A': 1, 'NIST SP 800-90': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5424': 1, 'RFC 5425': 1, 'RFC 5280': 4, 'RFC 1035': 1, 'RFC 8017': 2, 'RFC 3447': 1, 'RFC 2818': 7, 'RFC 5246': 9, 'RFC 4346': 3, 'RFC 3268': 5, 'RFC 5289': 15, 'RFC 6125': 2, 'RFC 4492': 8, 'RFC 2986': 1}, 'ISO': {'ISO/IEC 14888-3': 2, 'ISO/IEC 9796-2': 2, 'ISO/IEC 10118-': 1, 'ISO/IEC 18031:2011': 4}, 'X509': {'X.509': 9}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11020-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11020-vr.pdf.
    • The st_filename property was set to st_vid11020-st.pdf.
    • The cert_filename property was set to st_vid11020-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-11020-2020.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11020-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11020-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Pulse Policy Secure v.9.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11020-ci.pdf",
  "dgst": "88f35de775e2a781",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-11020-2020",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r4.1:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r13.1:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r12:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r7:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r3:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r9:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r1:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r8:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r6:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r10:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r4:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r4.2:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r8.1:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r2:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r5:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r8.2:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r3.1:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r14:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:-:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r13:*:*:*:*:*:*",
        "cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r11:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "9.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2020-8218",
        "CVE-2020-8206",
        "CVE-2020-8261",
        "CVE-2020-8243",
        "CVE-2022-35254",
        "CVE-2020-8220",
        "CVE-2020-8217",
        "CVE-2020-8262",
        "CVE-2020-8204",
        "CVE-2020-12880",
        "CVE-2020-15352",
        "CVE-2020-8222",
        "CVE-2020-8221",
        "CVE-2020-8238",
        "CVE-2020-8219",
        "CVE-2020-8216",
        "CVE-2022-35258"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network Device",
      "certification_date": "2020-03-30T00:00:00Z",
      "evaluation_facility": "Acumen Security",
      "expiration_date": "2022-03-30T00:00:00Z",
      "id": "CCEVS-VR-VID11020",
      "product": "Pulse Policy Secure v.9.1",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/11020",
      "vendor": "Pulse Secure LLC"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Pulse Secure, LLC",
  "manufacturer_web": "https://www.pulsesecure.net",
  "name": "Pulse Policy Secure v.9.1",
  "not_valid_after": "2022-03-30",
  "not_valid_before": "2020-03-30",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11020-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11020-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20200518153838-04\u002700\u0027",
      "/ModDate": "D:20200518153838-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 178320,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11020-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-11020-2020",
        "cert_item": "for the Pulse Policy Secure v9.1, Version 1.0",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-11020-2020": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.COMPONENTS_RUNNING": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 5
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "ppatin",
      "/CreationDate": "D:20200515090137-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20200515090137-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "pdf_file_size_bytes": 518567,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 22
    },
    "st_filename": "st_vid11020-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 8,
            "ECDHE": 5
          },
          "ECDSA": {
            "ECDSA": 16
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "DHE": 1,
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA 2048": 6
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.COMPONENTS_RUNNING": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.COMPONENTS_RUNNING": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 5,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 3,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 4,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG_EXT.1": 3,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 8,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 9,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 4,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 22,
          "FCS_COP.1": 5,
          "FCS_RBG_EXT.1": 5,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHC_EXT": 2,
          "FCS_SSHC_EXT.1": 2,
          "FCS_SSHC_EXT.1.5": 1,
          "FCS_SSHS_EXT": 3,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_TLSC_EXT.1": 10,
          "FCS_TLSC_EXT.1.1": 2,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 14,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.2.2": 2,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSC_EXT.2.4": 1,
          "FCS_TLSC_EXT.2.5": 1,
          "FCS_TLSS_EXT.1": 13,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 5,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 5,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 9,
          "FMT_MOF.1": 1,
          "FMT_MTD": 8,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 3,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 6,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM_EXT.1": 5,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 5,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 5,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 5,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 4,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CCM": {
          "CCM": 1
        },
        "CTR": {
          "CTR": 3
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 8
        },
        "XTS": {
          "XTS": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 7
        },
        "TLS": {
          "SSL": {
            "SSL": 3,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 61,
            "TLS 1.0": 1,
            "TLS 1.1": 4,
            "TLS 1.2": 4,
            "TLS v1.1": 1,
            "TLS v1.2": 1,
            "TLSv1.0": 1,
            "TLSv1.1": 6,
            "TLSv1.2": 9
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-224": 4,
          "P-256": 14,
          "P-384": 16,
          "secp256r1": 6,
          "secp384r1": 5
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-256": 12,
            "SHA-384": 2,
            "SHA-512": 6,
            "SHA256": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 13
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 6,
          "FIPS PUB 196-4": 1,
          "FIPS PUB 286-4": 1
        },
        "ISO": {
          "ISO/IEC 10118-": 1,
          "ISO/IEC 14888-3": 2,
          "ISO/IEC 18031:2011": 4,
          "ISO/IEC 9796-2": 2
        },
        "NIST": {
          "NIST SP 800-56A": 1,
          "NIST SP 800-90": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 1035": 1,
          "RFC 2818": 7,
          "RFC 2986": 1,
          "RFC 3268": 5,
          "RFC 3447": 1,
          "RFC 4346": 3,
          "RFC 4492": 8,
          "RFC 5246": 9,
          "RFC 5280": 4,
          "RFC 5289": 15,
          "RFC 5424": 1,
          "RFC 5425": 1,
          "RFC 6125": 2,
          "RFC 8017": 2
        },
        "X509": {
          "X.509": 9
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 16,
            "AES-": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 5,
            "HMAC-SHA-256": 5,
            "HMAC-SHA-384": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 6,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 6,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 6,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 6,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 7,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 7,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 6,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 6,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 6,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 7,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 7,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 6,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 6,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Acumen Security, LLC.",
      "/CreationDate": "D:20200324115944-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Office 365",
      "/ModDate": "D:20200324115944-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Office 365",
      "pdf_file_size_bytes": 890639,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Product/index.cfm",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=419",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0475",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_tds.cfm",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=410",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=411",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=435",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0447",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=417",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=409",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=433",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=420",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0451",
          "https://www-prev.pulsesecure.net/download/techpubs/current/1618/pulse-policy-secure/pps/9.1Rx/ps-pps-ic-9.1r1.0-admin-guide.pdf",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0478",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=434",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0481",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=406",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0477",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=422",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=412",
          "https://www-prev.pulsesecure.net/download/techpubs/current/1617/pulse-policy-secure/pps/9.1Rx/ps-pps-ic-9.1r1.0-supportedplatforms.pdf",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0484",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=405",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0483",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=408",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0480",
          "https://support.pulsesecure.net/",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=421",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=418",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0482",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=407",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0450"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 46
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.1.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11020-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11020-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "442ead4133d559b9b26a7ab6d4344c55a7c65a633bde74a7f7cbf187aafce397",
      "txt_hash": "cc2c0670e29cc97bc00e1a892c15dca33419c76d18a947bba9382685213c01ba"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1928490de0fe183af8a560badd03cc8f3882e29fb03a50d8f11f81f86167a98e",
      "txt_hash": "32b45783ce923d07e636a97b97c078dad14d87e51250a31e2ef412ba35eb128f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2d337c7cc1fcf5fe8ad302b41be8802f7ae6a8524a21becd149fe78b4cb4c5ab",
      "txt_hash": "54335b6ca732e42092b237296c9af5b3bc1e650a674bf960d65fd36070d369eb"
    }
  },
  "status": "archived"
}