Fidelis Network and Fidelis Deception v9.3.3

CSV information ?

Status archived
Valid from 15.04.2021
Valid until 15.04.2023
Scheme 🇺🇸 US
Manufacturer Fidelis Cybersecurity Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-11128-2021

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID11128-2021
Evaluation facilities
Leidos

File metadata

Creation date D:20210420112950-04'00'
Modification date D:20210420112950-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
TLS, TLS v1.2
Libraries
OpenSSL

Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Certificates
CCEVS-VR-11128-2021
Evaluation facilities
Leidos

File metadata

Creation date D:20220119132644-05'00'
Modification date D:20220119132644-05'00'
Pages 26
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Frontpage

Certificate ID CCEVS-VR-11128-2021
Certified item for Fidelis Network and Fidelis Deception v9.3.3
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
RSA 3072, ECDHE, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA1, SHA256, SHA-256, SHA-384, SHA-512
Schemes
MAC
Protocols
SSL, SSL 2.0, SSL 3.0, TLS, TLS 1.2, TLS 1.0, TLS 1.1, TLS v1.2, DTLS
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

Claims
OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.COMPONENTS_RUNNING, OE.RESIDUAL_INFORMATION, OE.VM_CONFIGURATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE, AGD_PRE, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN_EXT, FAU_GEN, FAU_STG, FAU_STG_EXT, FAU_STG.1, FAU_GEN_EXT.1, FAU_STG_EXT.4, FAU_STG_EXT.5, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN_EXT.1.1, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG_EXT.4.1, FAU_STG_EXT.5.1, FCO_CPC_EXT.1, FCO_CPC_EXT, FCO_CPC_EXT.1.1, FCO_CPC_EXT.1.2, FCO_CPC_EXT.1.3, FCS_CKM, FCS_COP, FCS_NTP_EXT, FCS_RBG_EXT, FCS_TLSC_EXT, FCS_TLSS_EXT, FCS_TLSC_EXT.2, FCS_TLSS_EXT.2, FCS_NTP_EXT.1, FCS_TLSC_EXT.1, FCS_TLSS_EXT.1, FCS_TLSC_EXT.2.3, FCS_NTP_EXT.1.4, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_RBG_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_NTP_EXT.1.1, FCS_NTP_EXT.1.2, FCS_NTP_EXT.1.3, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FIA_AFL.1, FIA_PMG_EXT, FIA_UAU, FIA_UIA_EXT, FIA_UAU_EXT, FIA_AFL, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UAU.7.1, FIA_UAU_EXT.2.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FMT_MOF, FMT_MTD, FMT_SMF, FMT_SMR, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT, FPT_ITT.1, FPT_ITT, FPT_SKP_EXT, FPT_STM_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_ITT.1.1, FPT_SKP_EXT.1.1, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_SSL, FTA_SSL_EXT, FTA_TAB, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_SSL_EXT.1.1, FTA_TAB.1.1, FTP_ITC, FTP_TRP, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1

Standards
FIPS PUB 186-4, FIPS 186-4, NIST SP 800-56A, PKCS #1, RFC 5077, RFC 2818, RFC 5905, RFC 5246, RFC 5289, RFC 6125, RFC 5280, RFC 2986, ISO/IEC 9796-2, ISO/IEC 18031:2011, X.509

File metadata

Creation date D:20210420120920-04'00'
Modification date D:20210420120920-04'00'
Pages 68

Heuristics ?

Certificate ID: CCEVS-VR-11128-2021

Extracted SARs

ALC_CMC.1, AGD_PRE.1, ATE_IND.1, ADV_FSP.1, ALC_CMS.1, AVA_VAN.1, AGD_OPE.1

Scheme data ?

Product Fidelis Network and Fidelis Deception v9.3.3
Id CCEVS-VR-VID11128
Url https://www.niap-ccevs.org/product/11128
Certification Date 2021-04-15T00:00:00Z
Expiration Date 2023-04-15T00:00:00Z
Category Network Device
Vendor Fidelis Cybersecurity Inc.
Evaluation Facility Leidos Common Criteria Testing Laboratory
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Fidelis Network and Fidelis Deception v9.3.3 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11128-ci.pdf",
  "dgst": "9a3df41a5fa05e4d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-11128-2021",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "9.3.3"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network Device",
      "certification_date": "2021-04-15T00:00:00Z",
      "evaluation_facility": "Leidos Common Criteria Testing Laboratory",
      "expiration_date": "2023-04-15T00:00:00Z",
      "id": "CCEVS-VR-VID11128",
      "product": "Fidelis Network and Fidelis Deception v9.3.3",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/11128",
      "vendor": "Fidelis Cybersecurity Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Fidelis Cybersecurity Inc.",
  "manufacturer_web": "https://www.fidelissecurity.com",
  "name": "Fidelis Network and Fidelis Deception v9.3.3",
  "not_valid_after": "2023-04-15",
  "not_valid_before": "2021-04-15",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11128-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11128-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20210420112950-04\u002700\u0027",
      "/ModDate": "D:20210420112950-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 179947,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11128-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-11128-2021",
        "cert_item": "for Fidelis Network and Fidelis Deception v9.3.3",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-11128-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 14
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 4,
            "TLS v1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 7
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20220119132644-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20220119132644-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 403734,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 26
    },
    "st_filename": "st_vid11128-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDHE": 3
          },
          "ECDSA": {
            "ECDSA": 3
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA 3072": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.COMPONENTS_RUNNING": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1,
          "OE.VM_CONFIGURATION": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 6,
          "FAU_GEN.1": 6,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_GEN_EXT": 4,
          "FAU_GEN_EXT.1": 8,
          "FAU_GEN_EXT.1.1": 1,
          "FAU_STG": 4,
          "FAU_STG.1": 7,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG_EXT": 15,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1,
          "FAU_STG_EXT.4": 7,
          "FAU_STG_EXT.4.1": 1,
          "FAU_STG_EXT.5": 7,
          "FAU_STG_EXT.5.1": 1
        },
        "FCO": {
          "FCO_CPC_EXT": 2,
          "FCO_CPC_EXT.1": 9,
          "FCO_CPC_EXT.1.1": 1,
          "FCO_CPC_EXT.1.2": 1,
          "FCO_CPC_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM": 12,
          "FCS_CKM.1": 5,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 5,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 4,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 33,
          "FCS_COP.1": 8,
          "FCS_NTP_EXT": 5,
          "FCS_NTP_EXT.1": 7,
          "FCS_NTP_EXT.1.1": 1,
          "FCS_NTP_EXT.1.2": 1,
          "FCS_NTP_EXT.1.3": 1,
          "FCS_NTP_EXT.1.4": 2,
          "FCS_RBG_EXT": 5,
          "FCS_RBG_EXT.1": 5,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_TLSC_EXT": 10,
          "FCS_TLSC_EXT.1": 7,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 7,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSS_EXT": 10,
          "FCS_TLSS_EXT.1": 7,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.2": 7,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.3": 1
        },
        "FIA": {
          "FIA_AFL": 2,
          "FIA_AFL.1": 10,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT": 5,
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU": 4,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 5,
          "FIA_UAU_EXT.2": 4,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT": 5,
          "FIA_UIA_EXT.1": 4,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 18,
          "FMT_MOF.1": 3,
          "FMT_MTD": 19,
          "FMT_MTD.1": 2,
          "FMT_SMF": 4,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 4,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 5,
          "FPT_APW_EXT.1": 4,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_ITT": 17,
          "FPT_ITT.1": 12,
          "FPT_ITT.1.1": 1,
          "FPT_SKP_EXT": 5,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM_EXT": 5,
          "FPT_STM_EXT.1": 5,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT": 5,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT": 5,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL": 8,
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 5,
          "FTA_SSL_EXT.1": 4,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB": 4,
          "FTA_TAB.1": 5,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 4,
          "FTP_ITC.1": 6,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 7,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "GCM": {
          "GCM": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 40
        }
      },
      "crypto_protocol": {
        "TLS": {
          "DTLS": {
            "DTLS": 2
          },
          "SSL": {
            "SSL": 2,
            "SSL 2.0": 3,
            "SSL 3.0": 3
          },
          "TLS": {
            "TLS": 116,
            "TLS 1.0": 3,
            "TLS 1.1": 3,
            "TLS 1.2": 6,
            "TLS v1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 10,
          "P-384": 10,
          "P-521": 10,
          "secp256r1": 4,
          "secp384r1": 2,
          "secp521r1": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2,
            "SHA1": 3
          },
          "SHA2": {
            "SHA-256": 7,
            "SHA-384": 4,
            "SHA-512": 7,
            "SHA256": 12
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 186-4": 1,
          "FIPS PUB 186-4": 10
        },
        "ISO": {
          "ISO/IEC 18031:2011": 4,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-56A": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2818": 3,
          "RFC 2986": 2,
          "RFC 5077": 1,
          "RFC 5246": 11,
          "RFC 5280": 13,
          "RFC 5289": 16,
          "RFC 5905": 2,
          "RFC 6125": 5
        },
        "X509": {
          "X.509": 31
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 21
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 5,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 4
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20210420120920-04\u002700\u0027",
      "/ModDate": "D:20210420120920-04\u002700\u0027",
      "pdf_file_size_bytes": 1830192,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0528",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0537",
          "http://www.fidelissecurity.com/support",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0570",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0555",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0572",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0569",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0556",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0538",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0527",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0546",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0547",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0563",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0536",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0564",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0571"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 68
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.2e"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11128-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11128-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c3a3dafe0ae0f8240ef6799a39fb1c990472733e43b03b8ec1a2c4fa7ec97851",
      "txt_hash": "dff4664ac77a40a0ac61bcdfabc9d359a6c1f9534339d06feb6497430ace4155"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a0f68504e78969ffffe22f2bce854a154e844db1a2a67d967c4ef7ff4ad308ae",
      "txt_hash": "7b27cf04881c0b966a1eed84564cfff48df7f1b0216ddf766f2b64e7d6a6b60e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ced8ac340d7cfa1224648b6ba060649210fda52be8c132499acfb35935366d50",
      "txt_hash": "268ecc7e5b6f988f0a6a3cb062824c47224c82116e0245e0053ea9d99f44745f"
    }
  },
  "status": "archived"
}