Varonis Data Security Platform 8.6

CSV information ?

Status archived
Valid from 09.12.2020
Valid until 09.12.2022
Scheme 🇺🇸 US
Manufacturer Varonis
Category Other Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-11100-2020

Certificate ?

Extracted keywords

Security level
EAL 2
Security Assurance Requirements (SAR)
ALC_FLR
Certificates
CCEVS-VR-VID11100-2020
Evaluation facilities
Acumen Security

File metadata

Creation date D:20201215162301-05'00'
Modification date D:20201215162301-05'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Vendor
Microsoft

Claims
A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN
Certificates
CCEVS-VR-11100-2020
Evaluation facilities
Acumen Security

Standards
X.509

File metadata

Creation date D:20201215161934-05'00'
Modification date D:20201215161934-05'00'
Pages 20

Frontpage

Certificate ID CCEVS-VR-11100-2020
Certified item for the Varonis Data Security Platform 8.6
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES
Asymmetric Algorithms
ECDSA, ECC
Hash functions
SHA-256
Protocols
TLS 1.2, TLS, IPsec, VPN
Randomness
DRBG
Libraries
BouncyCastle
Elliptic Curves
P-256, P-384
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Vendor
Microsoft

Claims
O.INTEGRITY, O.QUALITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FCS_RBG_EXT.1, FCS_RBG_EXT.1.1, FCS_CKM_EXT.1, FCS_CKM_EXT.1.1, FCS_CKM.1, FCS_CKM.1.1, FCS_CKM.2, FCS_STO_EXT.1, FCS_STO_EXT.1.1, FCS_COP, FDP_DEC_EXT.1, FDP_DEC_EXT.1.1, FDP_DEC_EXT.1.2, FDP_NET_EXT.1, FDP_NET_EXT.1.1, FDP_DAR_EXT.1, FDP_DAR_EXT.1.1, FMT_MEC_EXT.1, FMT_MEC_EXT.1.1, FMT_CFG_EXT.1, FMT_CFG_EXT.1.1, FMT_CFG_EXT.1.2, FMT_SMF.1, FMT_SMF.1.1, FPR_ANO_EXT.1, FPT_API_EXT.1, FPT_API_EXT.1.1, FPT_AEX_EXT.1, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.3, FPT_AEX_EXT.1.4, FPT_AEX_EXT.1.5, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TUD_EXT.1.5, FPT_TUD_EXT.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_LIB_EXT.1, FPT_LIB_EXT.1.1, FPT_IDV_EXT.1, FPT_IDV_EXT.1.1, FTP_DIT_EXT.1, FTP_DIT_EXT.1.1, FTP_TUD_EXT.2
Evaluation facilities
Acumen Security

Standards
FIPS PUB 186-4, RFC 8017, RFC 5246, RFC 5288, RFC 5289, X.509

File metadata

Author Acumen Security, LLC.
Creation date D:20201125090344-05'00'
Modification date D:20201125090344-05'00'
Pages 33
Creator Microsoft® Word for Office 365
Producer Microsoft® Word for Office 365

Heuristics ?

Certificate ID: CCEVS-VR-11100-2020

Extracted SARs

ATE_IND.1, ALC_TSU_EXT.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, AVA_VAN.1, ALC_CMC.1, AGD_PRE.1

Scheme data ?

Product Varonis Data Security Platform 8.6
Id CCEVS-VR-VID11100
Url https://www.niap-ccevs.org/product/11100
Certification Date 2020-12-09T00:00:00Z
Expiration Date 2022-12-09T00:00:00Z
Category Application Software
Vendor Varonis Systems, Inc.
Evaluation Facility Acumen Security
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8188015dd92a4ee9089b8f6e0f53fc71b5d42c106eae166d3576074b0458e7a4', 'txt_hash': 'ba9668644a809db80242e896c93ae3df03af9745ad7001d59abaee4b40c565a1'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a46982127623a494e0d88d4e8af6c37bf13e710c1530e975029ebfd9f9706ea8', 'txt_hash': '753cb6d55663f5a995abc05a5595a490a24c0f38466022b6dea81051bcae2506'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd6a356cc9d681c6c9e33059af8f2e873e4e91a88650f54dd53102ab211550150', 'txt_hash': 'cf0b64d33ce8f4e48d9df27ecad7237db178910c34291bbb0bbc997d19c5bab6'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 540899, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 20, '/CreationDate': "D:20201215161934-05'00'", '/ModDate': "D:20201215161934-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 680114, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 33, '/Author': 'Acumen Security, LLC.', '/Creator': 'Microsoft® Word for Office 365', '/CreationDate': "D:20201125090344-05'00'", '/ModDate': "D:20201125090344-05'00'", '/Producer': 'Microsoft® Word for Office 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.varonis.com/support/']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 180020, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20201215162301-05'00'", '/CreationDate': "D:20201215162301-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-11100-2020', 'cert_item': 'for the Varonis Data Security Platform 8.6', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-11100-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'A': {'A.PLATFORM': 1, 'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1}}, 'vendor': {'Microsoft': {'Microsoft': 6}}, 'eval_facility': {'Acumen': {'Acumen Security': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_TSU_EXT.1': 3, 'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FCS': {'FCS_RBG_EXT.1': 6, 'FCS_RBG_EXT.1.1': 2, 'FCS_CKM_EXT.1': 5, 'FCS_CKM_EXT.1.1': 2, 'FCS_CKM.1': 5, 'FCS_CKM.1.1': 2, 'FCS_CKM.2': 7, 'FCS_STO_EXT.1': 6, 'FCS_STO_EXT.1.1': 2, 'FCS_COP': 1}, 'FDP': {'FDP_DEC_EXT.1': 6, 'FDP_DEC_EXT.1.1': 2, 'FDP_DEC_EXT.1.2': 2, 'FDP_NET_EXT.1': 6, 'FDP_NET_EXT.1.1': 2, 'FDP_DAR_EXT.1': 8, 'FDP_DAR_EXT.1.1': 2}, 'FMT': {'FMT_MEC_EXT.1': 8, 'FMT_MEC_EXT.1.1': 2, 'FMT_CFG_EXT.1': 7, 'FMT_CFG_EXT.1.1': 2, 'FMT_CFG_EXT.1.2': 2, 'FMT_SMF.1': 6, 'FMT_SMF.1.1': 2}, 'FPR': {'FPR_ANO_EXT.1': 8}, 'FPT': {'FPT_API_EXT.1': 5, 'FPT_API_EXT.1.1': 2, 'FPT_AEX_EXT.1': 7, 'FPT_AEX_EXT.1.1': 2, 'FPT_AEX_EXT.1.2': 2, 'FPT_AEX_EXT.1.3': 3, 'FPT_AEX_EXT.1.4': 2, 'FPT_AEX_EXT.1.5': 2, 'FPT_TUD_EXT.1': 5, 'FPT_TUD_EXT.1.1': 3, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_TUD_EXT.1.4': 2, 'FPT_TUD_EXT.1.5': 3, 'FPT_TUD_EXT.2': 3, 'FPT_TUD_EXT.2.1': 2, 'FPT_TUD_EXT.2.2': 2, 'FPT_LIB_EXT.1': 5, 'FPT_LIB_EXT.1.1': 3, 'FPT_IDV_EXT.1': 5, 'FPT_IDV_EXT.1.1': 3}, 'FTP': {'FTP_DIT_EXT.1': 7, 'FTP_DIT_EXT.1.1': 4, 'FTP_TUD_EXT.2': 1}}, 'cc_claims': {'O': {'O.INTEGRITY': 1, 'O.QUALITY': 1, 'O.MANAGEMENT': 1, 'O.PROTECTED_STORAGE': 1, 'O.PROTECTED_COMMS': 1}, 'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.PHYSICAL_ACCESS': 1}, 'A': {'A.PLATFORM': 1, 'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1}, 'OE': {'OE.PLATFORM': 1, 'OE.PROPER_USER': 1, 'OE.PROPER_ADMIN': 1}}, 'vendor': {'Microsoft': {'Microsoft': 44}}, 'eval_facility': {'Acumen': {'Acumen Security': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS 1.2': 2, 'TLS': 5}}, 'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 2}}, 'randomness': {'PRNG': {'DRBG': 2}}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {'BouncyCastle': {'BouncyCastle': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 2}, 'RFC': {'RFC 8017': 1, 'RFC 5246': 5, 'RFC 5288': 2, 'RFC 5289': 8}, 'X509': {'X.509': 5}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11100-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11100-vr.pdf.
    • The st_filename property was set to st_vid11100-st.pdf.
    • The cert_filename property was set to st_vid11100-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-11100-2020.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11100-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11100-st.pdf.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Varonis Data Security Platform 8.6 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11100-ci.pdf",
  "dgst": "8f950717e5915159",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-11100-2020",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8.6"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Application Software",
      "certification_date": "2020-12-09T00:00:00Z",
      "evaluation_facility": "Acumen Security",
      "expiration_date": "2022-12-09T00:00:00Z",
      "id": "CCEVS-VR-VID11100",
      "product": "Varonis Data Security Platform 8.6",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/11100",
      "vendor": "Varonis Systems, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Varonis",
  "manufacturer_web": "https://varonis.com",
  "name": "Varonis Data Security Platform 8.6",
  "not_valid_after": "2022-12-09",
  "not_valid_before": "2020-12-09",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11100-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11100-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20201215162301-05\u002700\u0027",
      "/ModDate": "D:20201215162301-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 180020,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11100-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-11100-2020",
        "cert_item": "for the Varonis Data Security Platform 8.6",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-11100-2020": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 6
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20201215161934-05\u002700\u0027",
      "/ModDate": "D:20201215161934-05\u002700\u0027",
      "pdf_file_size_bytes": 540899,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "st_vid11100-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "O": {
          "O.INTEGRITY": 1,
          "O.MANAGEMENT": 1,
          "O.PROTECTED_COMMS": 1,
          "O.PROTECTED_STORAGE": 1,
          "O.QUALITY": 1
        },
        "OE": {
          "OE.PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1
        },
        "T": {
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1,
          "T.PHYSICAL_ACCESS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2,
          "ALC_TSU_EXT.1": 3
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 5,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 7,
          "FCS_CKM_EXT.1": 5,
          "FCS_CKM_EXT.1.1": 2,
          "FCS_COP": 1,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_STO_EXT.1": 6,
          "FCS_STO_EXT.1.1": 2
        },
        "FDP": {
          "FDP_DAR_EXT.1": 8,
          "FDP_DAR_EXT.1.1": 2,
          "FDP_DEC_EXT.1": 6,
          "FDP_DEC_EXT.1.1": 2,
          "FDP_DEC_EXT.1.2": 2,
          "FDP_NET_EXT.1": 6,
          "FDP_NET_EXT.1.1": 2
        },
        "FMT": {
          "FMT_CFG_EXT.1": 7,
          "FMT_CFG_EXT.1.1": 2,
          "FMT_CFG_EXT.1.2": 2,
          "FMT_MEC_EXT.1": 8,
          "FMT_MEC_EXT.1.1": 2,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 2
        },
        "FPR": {
          "FPR_ANO_EXT.1": 8
        },
        "FPT": {
          "FPT_AEX_EXT.1": 7,
          "FPT_AEX_EXT.1.1": 2,
          "FPT_AEX_EXT.1.2": 2,
          "FPT_AEX_EXT.1.3": 3,
          "FPT_AEX_EXT.1.4": 2,
          "FPT_AEX_EXT.1.5": 2,
          "FPT_API_EXT.1": 5,
          "FPT_API_EXT.1.1": 2,
          "FPT_IDV_EXT.1": 5,
          "FPT_IDV_EXT.1.1": 3,
          "FPT_LIB_EXT.1": 5,
          "FPT_LIB_EXT.1.1": 3,
          "FPT_TUD_EXT.1": 5,
          "FPT_TUD_EXT.1.1": 3,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2,
          "FPT_TUD_EXT.1.4": 2,
          "FPT_TUD_EXT.1.5": 3,
          "FPT_TUD_EXT.2": 3,
          "FPT_TUD_EXT.2.1": 2,
          "FPT_TUD_EXT.2.2": 2
        },
        "FTP": {
          "FTP_DIT_EXT.1": 7,
          "FTP_DIT_EXT.1.1": 4,
          "FTP_TUD_EXT.2": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BouncyCastle": {
          "BouncyCastle": 1
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 5,
            "TLS 1.2": 2
          }
        },
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 4
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 2
        },
        "RFC": {
          "RFC 5246": 5,
          "RFC 5288": 2,
          "RFC 5289": 8,
          "RFC 8017": 1
        },
        "X509": {
          "X.509": 5
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 44
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Acumen Security, LLC.",
      "/CreationDate": "D:20201125090344-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Office 365",
      "/ModDate": "D:20201125090344-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Office 365",
      "pdf_file_size_bytes": 680114,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.varonis.com/support/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 33
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_v1.3.pdf",
        "pp_name": "Protection Profile for Application Software, Version 1.3"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11100-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11100-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d6a356cc9d681c6c9e33059af8f2e873e4e91a88650f54dd53102ab211550150",
      "txt_hash": "cf0b64d33ce8f4e48d9df27ecad7237db178910c34291bbb0bbc997d19c5bab6"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8188015dd92a4ee9089b8f6e0f53fc71b5d42c106eae166d3576074b0458e7a4",
      "txt_hash": "ba9668644a809db80242e896c93ae3df03af9745ad7001d59abaee4b40c565a1"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a46982127623a494e0d88d4e8af6c37bf13e710c1530e975029ebfd9f9706ea8",
      "txt_hash": "753cb6d55663f5a995abc05a5595a490a24c0f38466022b6dea81051bcae2506"
    }
  },
  "status": "archived"
}