Venafi Trust Protection Platform v19.2

CSV information ?

Status archived
Valid from 21.02.2020
Valid until 31.01.2023
Scheme 🇺🇸 US
Manufacturer Venafi, Inc.
Category Other Devices and Systems
Security level
Maintenance updates Venafi Trust Protection Platform, V20.1 (12.10.2020) Certification report
Venafi Trust Protection Platform v21.1 (31.01.2022) Certification report Security target

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11024-2019

Certificate ?

Extracted keywords

Protocols
SSH

Security level
EAL 2
Security Assurance Requirements (SAR)
ALC_FLR
Certificates
CCEVS-VR-VID11024-2020
Evaluation facilities
Acumen Security

File metadata

Creation date D:20200228095911-05'00'
Modification date D:20200228095911-05'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Protocols
SSH, TLS

Vendor
Microsoft

Claims
T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.PHYSICAL_ACCESS, A.PROPER_USER, A.PROPER_ADMIN
Certificates
CCEVS-VR-VID11024-2019
Evaluation facilities
Acumen Security

File metadata

Creation date D:20200227162648-05'00'
Modification date D:20200227162648-05'00'
Pages 20

Frontpage

Certificate ID CCEVS-VR-VID11024-2019
Certified item for the Venafi Trust Protection Platform v19.2
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES, HMAC
Asymmetric Algorithms
ECDSA, ECC, DSA
Hash functions
SHA1, SHA2, PBKDF
Schemes
MAC
Protocols
SSH, TLS, IPsec
Randomness
DRBG
Elliptic Curves
P-256, P-384, P-521, curve P-256

Vendor
Microsoft

Claims
O.INTEGRITY, O.QUALITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.PHYSICAL_ACCESS, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FCS_RBG_EXT.1, FCS_SSHC_EXT.1.1, FCS_SSHS_EXT.1.1, FCS_COP.1.1, FCS_CKM.1, FCS_STO_EXT.1, FCS_COP.1, FCS_CKM_EXT.1, FCS_CKM.2, FCS_SSH_EXT.1, FCS_SSHC_EXT.1, FCS_CKM_EXT.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_RBG_EXT.1.1, FCS_SSH_EXT.1.1, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.5, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHC_EXT.1.8, FCS_STO_EXT.1.1, FDP_DEC_EXT.1, FDP_DAR_EXT.1, FDP_NET_EXT.1, FDP_DEC_EXT.1.1, FDP_DEC_EXT.1.2, FDP_NET_EXT.1.1, FDP_DAR_EXT.1.1, FMT_CFG_EXT.1, FMT_MEC_EXT.1, FMT_SMF.1, FMT_MEC_EXT.1.1, FMT_CFG_EXT.1.1, FMT_CFG_EXT.1.2, FMT_SMF.1.1, FPR_ANO_EXT.1, FPT_AEX_EXT.1.3, FPT_AEX_EXT.1, FPT_TUD_EXT.1, FPT_API_EXT.1, FPT_LIB_EXT.1, FPT_TUD_EXT.2, FPT_IDV_EXT.1, FPT_API_EXT.1.1, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.4, FPT_AEX_EXT.1.5, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TUD_EXT.1.5, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_LIB_EXT.1.1, FPT_IDV_EXT.1.1, FTP_DIT_EXT.1, FTP_DIT_EXT.1.1
Evaluation facilities
Acumen Security

Standards
FIPS PUB 186-4, NIST SP 800-38A, PKCS12, PKCS8, RFC 4253, RFC 4251, RFC 5280, RFC 5759, X.509

File metadata

Author Acumen Security, LLC.
Creation date D:20200818111048-04'00'
Modification date D:20200818111048-04'00'
Pages 27
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: CCEVS-VR-VID-11024-2019

Extracted SARs

ATE_IND.1, ALC_TSU_EXT.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, AVA_VAN.1, ALC_CMC.1, AGD_PRE.1

Scheme data ?

Product Venafi Trust Protection Platform v19.2
Id CCEVS-VR-VID11024
Url https://www.niap-ccevs.org/product/11024
Certification Date 2020-02-21T00:00:00Z
Expiration Date 2023-01-31T00:00:00Z
Category Application Software
Vendor Venafi, Inc.
Evaluation Facility Acumen Security
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'dcb1304f44e60a78854edabc65a041362ab6241ba59164d973f08887934124d8', 'txt_hash': '6bb6a938bd4b485b5a55353b5b3c3b449d914d24a6f9995e993784ae8fa2366c'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'fd4494aa2212483891c2149af590cf79c8d8cf4c04fc69ee14d556a34302fdb4', 'txt_hash': 'b74d02ee94fdfa76f6828fa154cbbcc45cc88a8f0a7e95e564b93515816b248c'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5becb467612eb1c5b9b87e088d32d615dfabde1532bdfe9a9f7c635dfd9d86f3', 'txt_hash': 'f8cbde336f879c0650faec689c906248e677ce5fb6532c9468032205c8fefb7b'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 805289, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 20, '/CreationDate': "D:20200227162648-05'00'", '/ModDate': "D:20200227162648-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 627334, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 27, '/Author': 'Acumen Security, LLC.', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20200818111048-04'00'", '/ModDate': "D:20200818111048-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0435', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_tds.cfm', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0471', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0465', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0495', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0444', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0437', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0427', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0434', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0446', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0332', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0331', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0240', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0420', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0445', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0416', 'https://customerportal.venafi.com/']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 181696, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20200228095911-05'00'", '/CreationDate': "D:20200228095911-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11024-2019', 'cert_item': 'for the Venafi Trust Protection Platform v19.2', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11024-2019': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.PHYSICAL_ACCESS': 1}, 'A': {'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1}}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {'Acumen': {'Acumen Security': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 8}, 'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2, 'ALC_TSU_EXT.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FCS': {'FCS_RBG_EXT.1': 6, 'FCS_SSHC_EXT.1.1': 2, 'FCS_SSHS_EXT.1.1': 1, 'FCS_COP.1.1': 2, 'FCS_CKM.1': 4, 'FCS_STO_EXT.1': 6, 'FCS_COP.1': 5, 'FCS_CKM_EXT.1': 4, 'FCS_CKM.2': 4, 'FCS_SSH_EXT.1': 3, 'FCS_SSHC_EXT.1': 3, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_STO_EXT.1.1': 1}, 'FDP': {'FDP_DEC_EXT.1': 4, 'FDP_DAR_EXT.1': 4, 'FDP_NET_EXT.1': 3, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1.1': 1, 'FDP_DAR_EXT.1.1': 1}, 'FMT': {'FMT_CFG_EXT.1': 4, 'FMT_MEC_EXT.1': 5, 'FMT_SMF.1': 4, 'FMT_MEC_EXT.1.1': 1, 'FMT_CFG_EXT.1.1': 1, 'FMT_CFG_EXT.1.2': 1, 'FMT_SMF.1.1': 1}, 'FPR': {'FPR_ANO_EXT.1': 5}, 'FPT': {'FPT_AEX_EXT.1.3': 2, 'FPT_AEX_EXT.1': 4, 'FPT_TUD_EXT.1': 5, 'FPT_API_EXT.1': 4, 'FPT_LIB_EXT.1': 4, 'FPT_TUD_EXT.2': 4, 'FPT_IDV_EXT.1': 4, 'FPT_API_EXT.1.1': 1, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.4': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_IDV_EXT.1.1': 1}, 'FTP': {'FTP_DIT_EXT.1': 4, 'FTP_DIT_EXT.1.1': 1}}, 'cc_claims': {'O': {'O.INTEGRITY': 1, 'O.QUALITY': 1, 'O.MANAGEMENT': 1, 'O.PROTECTED_STORAGE': 1, 'O.PROTECTED_COMMS': 1}, 'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.PHYSICAL_ACCESS': 1}, 'A': {'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1}, 'OE': {'OE.PLATFORM': 1, 'OE.PROPER_USER': 1, 'OE.PROPER_ADMIN': 1}}, 'vendor': {'Microsoft': {'Microsoft': 4}}, 'eval_facility': {'Acumen': {'Acumen Security': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}, 'DES': {'3DES': {'Triple-DES': 1}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 1}}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}, 'SHA2': {'SHA2': 1}}, 'PBKDF': {'PBKDF': 2}}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {'SSH': {'SSH': 36}, 'TLS': {'TLS': {'TLS': 12}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'DRBG': 3}}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'P-256': 5, 'P-384': 4, 'P-521': 4, 'curve P-256': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 2}, 'NIST': {'NIST SP 800-38A': 1}, 'PKCS': {'PKCS12': 2, 'PKCS8': 2}, 'RFC': {'RFC 4253': 1, 'RFC 4251': 1, 'RFC 5280': 4, 'RFC 5759': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11024-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11024-vr.pdf.
    • The st_filename property was set to st_vid11024-st.pdf.
    • The cert_filename property was set to st_vid11024-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-11024-2019.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11024-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11024-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 05.08.2024 The certificate data changed.
    Certificate changed

    The manufacturer was updated.

    • The new value is Venafi, Inc..
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Venafi Trust Protection Platform v19.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11024-ci.pdf",
  "dgst": "a0f178e41b2312ac",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11024-2019",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "19.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Application Software",
      "certification_date": "2020-02-21T00:00:00Z",
      "evaluation_facility": "Acumen Security",
      "expiration_date": "2023-01-31T00:00:00Z",
      "id": "CCEVS-VR-VID11024",
      "product": "Venafi Trust Protection Platform v19.2",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/11024",
      "vendor": "Venafi, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2022-01-31",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11024-add2.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11024-st-2.pdf",
        "maintenance_title": "Venafi Trust Protection Platform v21.1"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2020-10-12",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11024-add1.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Venafi Trust Protection Platform, V20.1"
      }
    ]
  },
  "manufacturer": "Venafi, Inc.",
  "manufacturer_web": "https://www.venafi.com",
  "name": "Venafi Trust Protection Platform v19.2",
  "not_valid_after": "2023-01-31",
  "not_valid_before": "2020-02-21",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11024-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11024-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20200228095911-05\u002700\u0027",
      "/ModDate": "D:20200228095911-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 181696,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11024-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11024-2019",
        "cert_item": "for the Venafi Trust Protection Platform v19.2",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11024-2019": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "T": {
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1,
          "T.PHYSICAL_ACCESS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 8
        },
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20200227162648-05\u002700\u0027",
      "/ModDate": "D:20200227162648-05\u002700\u0027",
      "pdf_file_size_bytes": 805289,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "st_vid11024-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "O": {
          "O.INTEGRITY": 1,
          "O.MANAGEMENT": 1,
          "O.PROTECTED_COMMS": 1,
          "O.PROTECTED_STORAGE": 1,
          "O.QUALITY": 1
        },
        "OE": {
          "OE.PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1
        },
        "T": {
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1,
          "T.PHYSICAL_ACCESS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2,
          "ALC_TSU_EXT.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 4,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 4,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT.1": 4,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_COP.1": 5,
          "FCS_COP.1.1": 2,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_SSHC_EXT.1": 3,
          "FCS_SSHC_EXT.1.1": 2,
          "FCS_SSHC_EXT.1.2": 1,
          "FCS_SSHC_EXT.1.3": 1,
          "FCS_SSHC_EXT.1.4": 1,
          "FCS_SSHC_EXT.1.5": 1,
          "FCS_SSHC_EXT.1.6": 1,
          "FCS_SSHC_EXT.1.7": 1,
          "FCS_SSHC_EXT.1.8": 1,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSH_EXT.1": 3,
          "FCS_SSH_EXT.1.1": 1,
          "FCS_STO_EXT.1": 6,
          "FCS_STO_EXT.1.1": 1
        },
        "FDP": {
          "FDP_DAR_EXT.1": 4,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DEC_EXT.1": 4,
          "FDP_DEC_EXT.1.1": 1,
          "FDP_DEC_EXT.1.2": 1,
          "FDP_NET_EXT.1": 3,
          "FDP_NET_EXT.1.1": 1
        },
        "FMT": {
          "FMT_CFG_EXT.1": 4,
          "FMT_CFG_EXT.1.1": 1,
          "FMT_CFG_EXT.1.2": 1,
          "FMT_MEC_EXT.1": 5,
          "FMT_MEC_EXT.1.1": 1,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1
        },
        "FPR": {
          "FPR_ANO_EXT.1": 5
        },
        "FPT": {
          "FPT_AEX_EXT.1": 4,
          "FPT_AEX_EXT.1.1": 1,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.1.3": 2,
          "FPT_AEX_EXT.1.4": 1,
          "FPT_AEX_EXT.1.5": 1,
          "FPT_API_EXT.1": 4,
          "FPT_API_EXT.1.1": 1,
          "FPT_IDV_EXT.1": 4,
          "FPT_IDV_EXT.1.1": 1,
          "FPT_LIB_EXT.1": 4,
          "FPT_LIB_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 5,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.1.4": 1,
          "FPT_TUD_EXT.1.5": 1,
          "FPT_TUD_EXT.2": 4,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1
        },
        "FTP": {
          "FTP_DIT_EXT.1": 4,
          "FTP_DIT_EXT.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 36
        },
        "TLS": {
          "TLS": {
            "TLS": 12
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 5,
          "P-384": 4,
          "P-521": 4,
          "curve P-256": 1
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 2
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF": 2
        },
        "SHA": {
          "SHA1": {
            "SHA1": 1
          },
          "SHA2": {
            "SHA2": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 2
        },
        "NIST": {
          "NIST SP 800-38A": 1
        },
        "PKCS": {
          "PKCS12": 2,
          "PKCS8": 2
        },
        "RFC": {
          "RFC 4251": 1,
          "RFC 4253": 1,
          "RFC 5280": 4,
          "RFC 5759": 1
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 4
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Acumen Security, LLC.",
      "/CreationDate": "D:20200818111048-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20200818111048-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 627334,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0240",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0434",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0332",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0465",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0445",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0416",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0435",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0444",
          "https://customerportal.venafi.com/",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_tds.cfm",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0437",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0420",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0471",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0427",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0446",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0495",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0331"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 27
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_ssh_ep_v1.0.pdf",
        "pp_name": "Extended Package for Secure Shell (SSH), Version 1.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_v1.3.pdf",
        "pp_name": "Protection Profile for Application Software, Version 1.3"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11024-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11024-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5becb467612eb1c5b9b87e088d32d615dfabde1532bdfe9a9f7c635dfd9d86f3",
      "txt_hash": "f8cbde336f879c0650faec689c906248e677ce5fb6532c9468032205c8fefb7b"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "dcb1304f44e60a78854edabc65a041362ab6241ba59164d973f08887934124d8",
      "txt_hash": "6bb6a938bd4b485b5a55353b5b3c3b449d914d24a6f9995e993784ae8fa2366c"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "fd4494aa2212483891c2149af590cf79c8d8cf4c04fc69ee14d556a34302fdb4",
      "txt_hash": "b74d02ee94fdfa76f6828fa154cbbcc45cc88a8f0a7e95e564b93515816b248c"
    }
  },
  "status": "archived"
}