Fortinet FortiGate™ Next Generation Firewalls and FortiOS 5.2.7 CC Compliant Firmware

CSV information ?

Status archived
Valid from 03.10.2016
Valid until 03.10.2021
Scheme 🇸🇪 SE
Manufacturer Fortinet, Inc.
Category Boundary Protection Devices and Systems
Security level ALC_FLR.3, EAL4

Heuristics summary ?

Certificate ID: CSEC2015004

Certificate ?

Extracted keywords

Security level
EAL 2, EAL 4
Security Assurance Requirements (SAR)
ALC_FLR, ALC_FLR.3
Evaluation facilities
Combitech AB

File metadata

Creation date D:20161003132402+02'00'
Modification date D:20230313131145+01'00'
Pages 1

Certification report ?

Extracted keywords

Symmetric Algorithms
AES128, AES256, AES-128, AES, HMAC
Asymmetric Algorithms
Diffie-Hellman, DH
Hash functions
SHA1, SHA-1
Schemes
MAC, Key Exchange
Protocols
SSL, TLS, TLS 1.2, IKE, IKEv1, IKEv2, IPsec, VPN
Randomness
DRBG
Block cipher modes
CBC
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA2

Security level
EAL 4
Claims
T.ACCESS, T.AUDACC, T.COMDIS, T.MEDIAT, T.NOAUTH, T.NOHALT, T.PRIVIL, T.PROCOM, T.REPLAY, T.VIRUS, A.MANAGE, A.LOCATE, A.SINGEN
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FMT_SMR.1
Certificates
CSEC2015004
Evaluation facilities
EWA-Canada, Combitech AB

Standards
FIPS PUB 140-2, PKCS#1, RFC 4109, RFC 4868, RFC 5996, RFC 4307, RFC4346, RFC 5246, RFC 4346, ISO/IEC 17025, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Title Microsoft Word - FinalCertification Report FortiGate.doc
Author jyjoh
Creation date D:20161003102334Z
Modification date D:20161003152458+02'00'
Pages 25
Creator PScript5.dll Version 5.2.2
Producer GPL Ghostscript 8.15

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES128, AES256, AES-128, TDEA, HMAC, HMAC-SHA-256
Asymmetric Algorithms
DH, Diffie-Hellman
Hash functions
SHA-1, SHA1, SHA-256
Schemes
Key Exchange
Protocols
SSL, TLS, TLS 1.2, IKE, IKEv1, IKEv2, IPsec, VPN
Randomness
DRBG, RBG
Block cipher modes
CBC, CTR
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

Security level
EAL4+, EAL 4
Claims
O.ACCESS, O.ADMIN, O.AUDIT, O.ENCRYP, O.IDAUTH, O.MEDIAT, O.PROTCT, O.REUSE, O.TIME, O.VIRUS, T.ACCESS, T.AUDACC, T.COMDIS, T.MEDIAT, T.NOAUTH, T.NOHALT, T.PRIVIL, T.PROCOM, T.REPLAY, T.VIRUS, A.LOCATE, A.MANAGE, A.SINGEN, OE.ADMIN, OE.PHYCAL, OE.SINGEN
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_IFC.1, FDP_IFF.1, FIA_AFL.1, FIA_ATD.1, FIA_UAU.2, FIA_UAU.4, FIA_UAU.5, FIA_UID.2, FIA_UID.1, FIA_UAU.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_UAU.2.1, FIA_UAU.4.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UID.2.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_PHP, FPT_PHP.1, FPT_FLS.1, FPT_STM.1, FPT_FLS.1.1, FPT_STM.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Evaluation facilities
EWA

Standards
FIPS 140-2, FIPS 186-3, FIPS PUB 140-2, FIPS PUB 197, FIPS PUB 180-3, FIPS PUB 198, PKCS #1, PKCS#1, PKCS1, RFC 4109, RFC 4868, RFC 5996, RFC 4307, RFC4346, RFC 5246, RFC 4346, X.509

File metadata

Title Security Target
Author EWA-Canada
Creation date D:20160921101656-04'00'
Modification date D:20161003152814+02'00'
Pages 82
Creator Acrobat PDFMaker 10.1 for Word
Producer Adobe PDF Library 10.0

Heuristics ?

Certificate ID: CSEC2015004

Extracted SARs

ALC_TAT.1, ADV_TDS.3, ALC_DVS.1, ALC_CMC.4, ASE_CCL.1, AVA_VAN.3, ATE_COV.2, ALC_LCD.1, ASE_TSS.1, ATE_FUN.1, ALC_CMS.4, ATE_DPT.1, AGD_OPE.1, ALC_FLR.3, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ADV_IMP.1, ASE_INT.1, ASE_REQ.2, ADV_ARC.1, AGD_PRE.1, ASE_ECD.1, ASE_SPD.1, ADV_FSP.4

Similar certificates

Name Certificate ID
Fortinet FortiGate™ Next Generation Firewalls with FortiOS 6.2.7 515-EWA Compare

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7e518b46ef621425e3e6d4aec254af99ac4230847de5b5bae93ba877968fc51b', 'txt_hash': '62760d390facc8104b63500c1ecc16fdc974d16979453aa10338e240a35f3ac3'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd8bdf52c35cb662353d3df17d835386d4f2179e9ca82e04ed409e64e1f2f4d99', 'txt_hash': 'df41877ad3b2fb803b7ee6940cb483948bb1a2b2694d5dbbf8c4cc11e9f38caf'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1e2bd0c8b1648351844bd49603d96b63b696f1939602776742f5bd68a14eefc0', 'txt_hash': 'a01f030d7bce72dc6c624e83509914a8f06fcacf088b63ca99b64c2ef91219cd'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 230084, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 25, '/Author': 'jyjoh', '/CreationDate': 'D:20161003102334Z', '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20161003152458+02'00'", '/Producer': 'GPL Ghostscript 8.15', '/Title': 'Microsoft Word - FinalCertification Report FortiGate.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1077666, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 82, '/AM_ACPP_Date': '[dd month yyyy]', '/AM_ACPP_Doc#': '[AM_AMCPP_Doc#]', '/AM_ACPP_Title': 'Assurance Continuity Program Plan (ACPP)', '/AM_ACPP_Version': '[AM_AMCPP_Version]', '/AM_IAR_Date': '[dd month yyyy]', '/AM_IAR_Doc#': '[AM_IAR_Doc#]', '/AM_IAR_Title': 'Assurance Maintenace Impact Analysis Report', '/AM_IAR_Version': '[AM_IAR_Version]', '/AM_ST Date': '[dd month yyyy]', '/AM_ST Title': '[AM_ST Title]', '/AM_ST Version': '[AM_ST Version]', '/AM_TOE': '[AM_TOE]', '/AM_TOE Short': '[AM_TOE Short]', '/AM_TOE Version': '[AM_TOE Version]', '/Author': 'EWA-Canada', '/CC Version': '3.1 R4', '/CC date': 'September 2012', '/CEM Version': '3.1 R4', '/CEM date': 'September 2012', '/CR_Date': '[dd month yyyy]', '/CR_Version': '[x.x]', '/Client City': 'Ottawa', '/Client Country': 'Canada', '/Client Full Name': 'Fortinet, Incorporated', '/Client Postal Code': 'K2H 5Z6', '/Client Short Name': 'Fortinet', '/Client State': 'Ontario', '/Client Street': '1826 Robertson Road', '/Company': 'Microsoft', '/CreationDate': "D:20160921101656-04'00'", '/Creator': 'Acrobat PDFMaker 10.1 for Word', '/Developer Long Name': 'Fortinet, Incorporated', '/Developer Short Name': 'Fortinet', '/EAL Level': '4+', '/EAL Level Base': '4', '/EAL Long': 'EAL 4+', '/EAL Short': 'EAL 4+', '/ETPlan_Doc#': '1xxx-000-D003', '/ETPlan_Title': 'Evaluation Test Plan', '/ETPlan_Version': '[0.x]', '/ETPlan_date': '[dd month yyyy]', '/ETProcRes_Date': '[dd month yyyy]', '/ETProcRes_Doc#': '1xxx-000-D005', '/ETProcRes_Title': 'Evaluation Test Results', '/ETProcRes_Version': '[0.x]', '/ETProc_Date': '[dd month yyyy]', '/ETProc_Doc#': '1593-000-D004', '/ETProc_Title': 'Evaluation Test Procedures', '/ETProc_Version': '[0.x]', '/ETReport_Date': '[dd month yyyy]', '/ETReport_Doc#': '1xxx-000-D002', '/ETReport_Title': 'Evaluation Technical Report', '/ETReport_Version': '[0.x]', '/EWP_Date': '[dd month yyyy]', '/EWP_Doc#': '1xxx-000-D001', '/EWP_Title': 'Evaluation Work Plan', '/EWP_Version': '[0.x]', '/Eval number': '[TBD]', '/Eval_End_Date': '[dd month yyyy (date on certificate)]', '/Eval_Start_Date': '[dd month yyyy (registration)]', '/ModDate': "D:20161003152814+02'00'", '/Producer': 'Adobe PDF Library 10.0', '/ProjectNumber': '1905', '/ST_Date': '20 September 2016', '/ST_Doc#': '1918-002-D002', '/ST_Title': 'Fortinet FortiGate™ Unified Threate Management Solutions and FortiOS 5.2 CC Compliant Firmware Security Target', '/ST_Version': '1.5', '/SVR_Date': '[dd month yyyy]', '/SVR_Doc#': '1593-000-D006', '/SVR_Title': 'Site Visit Report', '/SVR_Version': '[0.x]', '/SV_City': '[site vist city/cities]', '/Security Classification': 'EWA-Canada & Fortinet Proprietary', '/SourceModified': 'D:20160921141004', '/Sponsor': 'Fortinet, Incorporated', '/Sponsor City': 'Ottawa', '/Sponsor Country': 'Canada', '/Sponsor Postal Code': 'K2H 8G3', '/Sponsor State': 'Ontario', '/Sponsor Street': '326 Moodie Drive', '/TOE': 'Fortinet FortiGate™ Next Generation Firewalls and FortiOS 5.0 CC Compliant Firmware', '/TOE Short': 'FortiGate™', '/TOE Short with version': 'FortiGate™ v5.2', '/TOE Short-NoTM': 'FortiGate', '/TOE Version': 'v5.2', '/TOE with version': 'FortiGate™ v5.2', '/Title': 'Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://docs.fortinet.com/']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 1479429, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20161003132402+02'00'", '/ModDate': "D:20230313131145+01'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2015004': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FMT': {'FMT_SMR.1': 1}}, 'cc_claims': {'T': {'T.ACCESS': 1, 'T.AUDACC': 1, 'T.COMDIS': 1, 'T.MEDIAT': 1, 'T.NOAUTH': 1, 'T.NOHALT': 1, 'T.PRIVIL': 1, 'T.PROCOM': 1, 'T.REPLAY': 1, 'T.VIRUS': 1}, 'A': {'A.MANAGE': 1, 'A.LOCATE': 1, 'A.SINGEN': 1}}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 1}, 'Combitech': {'Combitech AB': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES128': 1, 'AES256': 1, 'AES-128': 1, 'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1, 'SHA-1': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 2, 'TLS 1.2': 1}}, 'IKE': {'IKE': 4, 'IKEv1': 3, 'IKEv2': 1}, 'IPsec': {'IPsec': 11}, 'VPN': {'VPN': 11}}, 'randomness': {'PRNG': {'DRBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA2': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 140-2': 1}, 'PKCS': {'PKCS#1': 1}, 'RFC': {'RFC 4109': 1, 'RFC 4868': 2, 'RFC 5996': 1, 'RFC 4307': 1, 'RFC4346': 1, 'RFC 5246': 7, 'RFC 4346': 5}, 'ISO': {'ISO/IEC 17025': 2}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4+': 1, 'EAL 4': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 4, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 2, 'FAU_GEN.1': 9, 'FAU_GEN.2': 7, 'FAU_SAR.1': 13, 'FAU_SAR.2': 10, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1}, 'FCS': {'FCS_CKM.1': 20, 'FCS_CKM.4': 12, 'FCS_COP.1': 12, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_IFC.1': 48, 'FDP_IFF.1': 62}, 'FIA': {'FIA_AFL.1': 8, 'FIA_ATD.1': 7, 'FIA_UAU.2': 13, 'FIA_UAU.4': 10, 'FIA_UAU.5': 8, 'FIA_UID.2': 13, 'FIA_UID.1': 9, 'FIA_UAU.1': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.4.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MOF.1': 12, 'FMT_MSA.1': 50, 'FMT_MSA.3': 27, 'FMT_SMF.1': 16, 'FMT_SMR.1': 22, 'FMT_MOF.1.1': 1, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_PHP': 1, 'FPT_PHP.1': 1, 'FPT_FLS.1': 9, 'FPT_STM.1': 10, 'FPT_FLS.1.1': 1, 'FPT_STM.1.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 7, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ACCESS': 13, 'O.ADMIN': 7, 'O.AUDIT': 11, 'O.ENCRYP': 7, 'O.IDAUTH': 20, 'O.MEDIAT': 7, 'O.PROTCT': 13, 'O.REUSE': 5, 'O.TIME': 9, 'O.VIRUS': 5}, 'T': {'T.ACCESS': 3, 'T.AUDACC': 2, 'T.COMDIS': 3, 'T.MEDIAT': 2, 'T.NOAUTH': 3, 'T.NOHALT': 2, 'T.PRIVIL': 3, 'T.PROCOM': 2, 'T.REPLAY': 3, 'T.VIRUS': 2}, 'A': {'A.LOCATE': 3, 'A.MANAGE': 2, 'A.SINGEN': 3}, 'OE': {'OE.ADMIN': 6, 'OE.PHYCAL': 4, 'OE.SINGEN': 3}}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8, 'AES128': 1, 'AES256': 1, 'AES-128': 1}}, 'DES': {'3DES': {'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 6, 'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2, 'SHA1': 1}, 'SHA2': {'SHA-256': 2}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 7}, 'TLS': {'TLS': 4, 'TLS 1.2': 1}}, 'IKE': {'IKE': 4, 'IKEv1': 3, 'IKEv2': 1}, 'IPsec': {'IPsec': 14}, 'VPN': {'VPN': 41}}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'CTR': {'CTR': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS 186-3': 1, 'FIPS PUB 140-2': 2, 'FIPS PUB 197': 2, 'FIPS PUB 180-3': 2, 'FIPS PUB 198': 2}, 'PKCS': {'PKCS #1': 1, 'PKCS#1': 1, 'PKCS1': 1}, 'RFC': {'RFC 4109': 1, 'RFC 4868': 2, 'RFC 5996': 1, 'RFC 4307': 1, 'RFC4346': 1, 'RFC 5246': 6, 'RFC 4346': 4}, 'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL 4': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1, 'ALC_FLR.3': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Combitech': {'Combitech AB': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to Certification Report FortiGate.pdf.
    • The st_filename property was set to Fortinet FortiGate_EAL4_ST_V1.5.pdf(320893)_TMP.pdf.
    • The cert_filename property was set to CertificateFortinetCCRA_SOGIS.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to CSEC2015004.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20FortiGate.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Fortinet%20FortiGate_EAL4_ST_V1.5.pdf(320893)_TMP.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Fortinet FortiGate™ Next Generation Firewalls and FortiOS 5.2.7 CC Compliant Firmware was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Boundary Protection Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificateFortinetCCRA_SOGIS.pdf",
  "dgst": "90d3f2a7644280bf",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2015004",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.2.7"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Fortinet, Inc.",
  "manufacturer_web": "https://www.fortinet.com/",
  "name": "Fortinet FortiGate\u2122 Next Generation Firewalls and FortiOS 5.2.7 CC Compliant Firmware",
  "not_valid_after": "2021-10-03",
  "not_valid_before": "2016-10-03",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "CertificateFortinetCCRA_SOGIS.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Combitech": {
          "Combitech AB": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20161003132402+02\u002700\u0027",
      "/ModDate": "D:20230313131145+01\u002700\u0027",
      "pdf_file_size_bytes": 1479429,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "Certification Report FortiGate.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 5,
            "Diffie-Hellman": 2
          }
        }
      },
      "cc_cert_id": {
        "SE": {
          "CSEC2015004": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.LOCATE": 1,
          "A.MANAGE": 1,
          "A.SINGEN": 1
        },
        "T": {
          "T.ACCESS": 1,
          "T.AUDACC": 1,
          "T.COMDIS": 1,
          "T.MEDIAT": 1,
          "T.NOAUTH": 1,
          "T.NOHALT": 1,
          "T.PRIVIL": 1,
          "T.PROCOM": 1,
          "T.REPLAY": 1,
          "T.VIRUS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 4,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 3
        }
      },
      "cc_sfr": {
        "FMT": {
          "FMT_SMR.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 4,
          "IKEv1": 3,
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 11
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 2,
            "TLS 1.2": 1
          }
        },
        "VPN": {
          "VPN": 11
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Combitech": {
          "Combitech AB": 4
        },
        "EWA": {
          "EWA-Canada": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1,
            "SHA1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 4
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "FIPS": {
          "FIPS PUB 140-2": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 4109": 1,
          "RFC 4307": 1,
          "RFC 4346": 5,
          "RFC 4868": 2,
          "RFC 5246": 7,
          "RFC 5996": 1,
          "RFC4346": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1,
            "AES-128": 1,
            "AES128": 1,
            "AES256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA2": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "jyjoh",
      "/CreationDate": "D:20161003102334Z",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20161003152458+02\u002700\u0027",
      "/Producer": "GPL Ghostscript 8.15",
      "/Title": "Microsoft Word - FinalCertification Report FortiGate.doc",
      "pdf_file_size_bytes": 230084,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 25
    },
    "st_filename": "Fortinet FortiGate_EAL4_ST_V1.5.pdf(320893)_TMP.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 6,
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.LOCATE": 3,
          "A.MANAGE": 2,
          "A.SINGEN": 3
        },
        "O": {
          "O.ACCESS": 13,
          "O.ADMIN": 7,
          "O.AUDIT": 11,
          "O.ENCRYP": 7,
          "O.IDAUTH": 20,
          "O.MEDIAT": 7,
          "O.PROTCT": 13,
          "O.REUSE": 5,
          "O.TIME": 9,
          "O.VIRUS": 5
        },
        "OE": {
          "OE.ADMIN": 6,
          "OE.PHYCAL": 4,
          "OE.SINGEN": 3
        },
        "T": {
          "T.ACCESS": 3,
          "T.AUDACC": 2,
          "T.COMDIS": 3,
          "T.MEDIAT": 2,
          "T.NOAUTH": 3,
          "T.NOHALT": 2,
          "T.PRIVIL": 3,
          "T.PROCOM": 2,
          "T.REPLAY": 3,
          "T.VIRUS": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 4,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 3,
          "EAL4+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 7,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 13,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 10,
          "FAU_SAR.2.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 20,
          "FCS_CKM.4": 12,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 12,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_IFC.1": 48,
          "FDP_IFF.1": 62
        },
        "FIA": {
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 7,
          "FIA_ATD.1.1": 1,
          "FIA_UAU.1": 3,
          "FIA_UAU.2": 13,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.4": 10,
          "FIA_UAU.4.1": 1,
          "FIA_UAU.5": 8,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UID.1": 9,
          "FIA_UID.2": 13,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 12,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 50,
          "FMT_MSA.3": 27,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_SMF.1": 16,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 22,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 9,
          "FPT_FLS.1.1": 1,
          "FPT_PHP": 1,
          "FPT_PHP.1": 1,
          "FPT_STM.1": 10,
          "FPT_STM.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 8,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 1,
          "FTP_TRP.1": 7,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CTR": {
          "CTR": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 4,
          "IKEv1": 3,
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 14
        },
        "TLS": {
          "SSL": {
            "SSL": 7
          },
          "TLS": {
            "TLS": 4,
            "TLS 1.2": 1
          }
        },
        "VPN": {
          "VPN": 41
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 186-3": 1,
          "FIPS PUB 140-2": 2,
          "FIPS PUB 180-3": 2,
          "FIPS PUB 197": 2,
          "FIPS PUB 198": 2
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 1,
          "PKCS1": 1
        },
        "RFC": {
          "RFC 4109": 1,
          "RFC 4307": 1,
          "RFC 4346": 4,
          "RFC 4868": 2,
          "RFC 5246": 6,
          "RFC 5996": 1,
          "RFC4346": 1
        },
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8,
            "AES-128": 1,
            "AES128": 1,
            "AES256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/AM_ACPP_Date": "[dd month yyyy]",
      "/AM_ACPP_Doc#": "[AM_AMCPP_Doc#]",
      "/AM_ACPP_Title": "Assurance Continuity Program Plan (ACPP)",
      "/AM_ACPP_Version": "[AM_AMCPP_Version]",
      "/AM_IAR_Date": "[dd month yyyy]",
      "/AM_IAR_Doc#": "[AM_IAR_Doc#]",
      "/AM_IAR_Title": "Assurance Maintenace Impact Analysis Report",
      "/AM_IAR_Version": "[AM_IAR_Version]",
      "/AM_ST Date": "[dd month yyyy]",
      "/AM_ST Title": "[AM_ST Title]",
      "/AM_ST Version": "[AM_ST Version]",
      "/AM_TOE": "[AM_TOE]",
      "/AM_TOE Short": "[AM_TOE Short]",
      "/AM_TOE Version": "[AM_TOE Version]",
      "/Author": "EWA-Canada",
      "/CC Version": "3.1 R4",
      "/CC date": "September 2012",
      "/CEM Version": "3.1 R4",
      "/CEM date": "September 2012",
      "/CR_Date": "[dd month yyyy]",
      "/CR_Version": "[x.x]",
      "/Client City": "Ottawa",
      "/Client Country": "Canada",
      "/Client Full Name": "Fortinet, Incorporated",
      "/Client Postal Code": "K2H 5Z6",
      "/Client Short Name": "Fortinet",
      "/Client State": "Ontario",
      "/Client Street": "1826 Robertson Road",
      "/Company": "Microsoft",
      "/CreationDate": "D:20160921101656-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 10.1 for Word",
      "/Developer Long Name": "Fortinet, Incorporated",
      "/Developer Short Name": "Fortinet",
      "/EAL Level": "4+",
      "/EAL Level Base": "4",
      "/EAL Long": "EAL 4+",
      "/EAL Short": "EAL 4+",
      "/ETPlan_Doc#": "1xxx-000-D003",
      "/ETPlan_Title": "Evaluation Test Plan",
      "/ETPlan_Version": "[0.x]",
      "/ETPlan_date": "[dd month yyyy]",
      "/ETProcRes_Date": "[dd month yyyy]",
      "/ETProcRes_Doc#": "1xxx-000-D005",
      "/ETProcRes_Title": "Evaluation Test Results",
      "/ETProcRes_Version": "[0.x]",
      "/ETProc_Date": "[dd month yyyy]",
      "/ETProc_Doc#": "1593-000-D004",
      "/ETProc_Title": "Evaluation Test Procedures",
      "/ETProc_Version": "[0.x]",
      "/ETReport_Date": "[dd month yyyy]",
      "/ETReport_Doc#": "1xxx-000-D002",
      "/ETReport_Title": "Evaluation Technical Report",
      "/ETReport_Version": "[0.x]",
      "/EWP_Date": "[dd month yyyy]",
      "/EWP_Doc#": "1xxx-000-D001",
      "/EWP_Title": "Evaluation Work Plan",
      "/EWP_Version": "[0.x]",
      "/Eval number": "[TBD]",
      "/Eval_End_Date": "[dd month yyyy (date on certificate)]",
      "/Eval_Start_Date": "[dd month yyyy (registration)]",
      "/ModDate": "D:20161003152814+02\u002700\u0027",
      "/Producer": "Adobe PDF Library 10.0",
      "/ProjectNumber": "1905",
      "/ST_Date": "20 September 2016",
      "/ST_Doc#": "1918-002-D002",
      "/ST_Title": "Fortinet FortiGate\u2122 Unified Threate Management Solutions and FortiOS 5.2 CC Compliant Firmware Security Target",
      "/ST_Version": "1.5",
      "/SVR_Date": "[dd month yyyy]",
      "/SVR_Doc#": "1593-000-D006",
      "/SVR_Title": "Site Visit Report",
      "/SVR_Version": "[0.x]",
      "/SV_City": "[site vist city/cities]",
      "/Security Classification": "EWA-Canada \u0026 Fortinet Proprietary",
      "/SourceModified": "D:20160921141004",
      "/Sponsor": "Fortinet, Incorporated",
      "/Sponsor City": "Ottawa",
      "/Sponsor Country": "Canada",
      "/Sponsor Postal Code": "K2H 8G3",
      "/Sponsor State": "Ontario",
      "/Sponsor Street": "326 Moodie Drive",
      "/TOE": "Fortinet FortiGate\u2122 Next Generation Firewalls and FortiOS 5.0 CC Compliant Firmware",
      "/TOE Short": "FortiGate\u2122",
      "/TOE Short with version": "FortiGate\u2122 v5.2",
      "/TOE Short-NoTM": "FortiGate",
      "/TOE Version": "v5.2",
      "/TOE with version": "FortiGate\u2122 v5.2",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 1077666,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://docs.fortinet.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 82
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20FortiGate.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Fortinet%20FortiGate_EAL4_ST_V1.5.pdf(320893)_TMP.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1e2bd0c8b1648351844bd49603d96b63b696f1939602776742f5bd68a14eefc0",
      "txt_hash": "a01f030d7bce72dc6c624e83509914a8f06fcacf088b63ca99b64c2ef91219cd"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7e518b46ef621425e3e6d4aec254af99ac4230847de5b5bae93ba877968fc51b",
      "txt_hash": "62760d390facc8104b63500c1ecc16fdc974d16979453aa10338e240a35f3ac3"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d8bdf52c35cb662353d3df17d835386d4f2179e9ca82e04ed409e64e1f2f4d99",
      "txt_hash": "df41877ad3b2fb803b7ee6940cb483948bb1a2b2694d5dbbf8c4cc11e9f38caf"
    }
  },
  "status": "archived"
}