Trend Micro Deep Discovery Inspector 3.2, build 1118

CSV information ?

Status archived
Valid from 21.01.2014
Valid until 21.01.2019
Scheme 🇨🇦 CA
Manufacturer Trend Micro Inc.
Category Other Devices and Systems
Security level EAL2+, ALC_FLR.2

Heuristics summary ?

Certificate ID: 383-4-252

Certificate ?

Certification report ?

Extracted keywords

Security level
EAL2+, EAL 2, EAL 2+, EAL 2 augmented
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
383-4-252-CR

File metadata

Title EAL 2 Evaluation of <TOE name and version>
Author cpclark
Creation date D:20140203121008-05'00'
Modification date D:20140203121011-05'00'
Pages 13
Creator Acrobat PDFMaker 10.0 for Word
Producer Adobe PDF Library 10.0

Frontpage

Certificate ID 383-4-252-CR
Certification lab CANADA

Security target ?

Extracted keywords

Protocols
SSH

Security level
EAL2+, EAL2
Claims
O.ACCESS, O.AUDITS, O.AUDIT_SORT, O.EADMIN, O.IDANLZ, O.IDAUTH, O.IDSCAN, O.IDSENS, O.INTEGR, O.OFLOWS, O.PROTCT, O.RESPON, O.VIRUS, T.COMDIS, T.COMINT, T.FACCNT, T.INFLUX, T.IMPCON, T.LOSSOF, T.NOHALT, T.PRIVIL, T.FALACT, T.FALASC, T.FALREC, T.INADVE, T.MISACT, T.MISUSE, T.SCNCFG, T.SCNMLC, T.SCNVUL, A.ACCESS, A.ASCOPE, A.DYNMIC, A.LOCATE, A.PROTCT, A.MANAGE, A.NOEVIL, A.NOTRST, A.NOTRUST, OE.TIME, OE.AUDIT_PROTECTION, OE.CREDEN, OE.INSTAL, OE.INTROP, OE.PERSON, OE.PHYCAL
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, ADV_ARV.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ALC_FLR.2, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2
Security Functional Requirements (SFR)
FAU_STG.2.2, FAU_GEN.1, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.2, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.2.1, FAU_STG.2.3, FAU_STG.4.1, FAU_GEN, FIA_AFL.1, FIA_UAU.1, FIA_ATD.1, FIA_UID.1, FIA_ATD.1.1, FIA_UAU.2.1, FIA_UAU.2.2, FIA_UID.1.1, FMT_SMF.1, FMT_MOF.1, FMT_MTD.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FPT_STM, FPT_ITA.1, FPT_ITC.1, FPT_ITI.2, FPT_ITT.1

Side-channel analysis
malfunction

File metadata

Author Marks_Shen@trendmicro.com.cn
Creation date D:20140207112617-05'00'
Modification date D:20140207112627-05'00'
Pages 55
Creator Acrobat PDFMaker 9.0 for Word
Producer Adobe PDF Library 9.0

Heuristics ?

Certificate ID: 383-4-252

Extracted SARs

ATE_IND.2, ADV_FSP.2, ALC_FLR.2, AGD_PRE.1, ADV_TDS.1, ALC_CMS.2, AVA_VAN.2, ATE_FUN.1, ALC_CMC.2, ADV_ARC.1, ALC_DEL.1, ATE_COV.1, ADV_ARV.1, AGD_OPE.1

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Trend Micro Deep Discovery Inspector 3.2, build 1118 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-252%20cert%20v0.2e.doc",
  "dgst": "3b2ea6be5be132f4",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-252",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Trend Micro Inc.",
  "manufacturer_web": "https://www.trendmicro.com",
  "name": "Trend Micro Deep Discovery Inspector 3.2, build 1118",
  "not_valid_after": "2019-01-21",
  "not_valid_before": "2014-01-21",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-252 cert v0.2e.doc",
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-252 CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-252-CR",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-252-CR": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 2,
          "EAL 2 augmented": 1,
          "EAL 2+": 1,
          "EAL2+": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "cpclark",
      "/CCEF": "CygnaCom Solutions",
      "/CR date": "21 January 2014",
      "/CR version": "1.0",
      "/Certificate date": "21 January 2014",
      "/Company": "CSEC-CSTC",
      "/CreationDate": "D:20140203121008-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 10.0 for Word",
      "/Developer name": "Trend Micro Incorporated",
      "/Document number": "383-4-252-CR",
      "/ETR title, version, date": "Evaluation Technical Report Deep Discovery Inspector v3.2, v1.0, 31 December 2013",
      "/Evaluation completion date": "31 December 2013",
      "/Keywords": "",
      "/ModDate": "D:20140203121011-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 10.0",
      "/ST Title": "Trend Micro Deep Discovery Inspector 3.2 Security Target (EAL2+) v2.0",
      "/ST date": "20 January 2014",
      "/ST version": "v2.2",
      "/SourceModified": "D:20140130133133",
      "/Sponsor": "Trend Micro Incorporated",
      "/Subject": "",
      "/TOE Version": "v3.2, build 1118",
      "/TOE name and version": "Trend Micro Deep Discovery Inspector 3.2, build 1118",
      "/TOE short name": "Trend Micro DDI v3.2",
      "/Title": "EAL 2 Evaluation of \u003cTOE name and version\u003e",
      "pdf_file_size_bytes": 98725,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 13
    },
    "st_filename": "383-4-252 ST v2.2.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 3,
          "A.ASCOPE": 3,
          "A.DYNMIC": 3,
          "A.LOCATE": 3,
          "A.MANAGE": 3,
          "A.NOEVIL": 3,
          "A.NOTRST": 2,
          "A.NOTRUST": 1,
          "A.PROTCT": 3
        },
        "O": {
          "O.ACCESS": 13,
          "O.AUDITS": 8,
          "O.AUDIT_SORT": 6,
          "O.EADMIN": 4,
          "O.IDANLZ": 6,
          "O.IDAUTH": 19,
          "O.IDSCAN": 8,
          "O.IDSENS": 12,
          "O.INTEGR": 9,
          "O.OFLOWS": 8,
          "O.PROTCT": 12,
          "O.RESPON": 7,
          "O.VIRUS": 3
        },
        "OE": {
          "OE.AUDIT_PROTECTION": 5,
          "OE.CREDEN": 6,
          "OE.INSTAL": 6,
          "OE.INTROP": 6,
          "OE.PERSON": 5,
          "OE.PHYCAL": 6,
          "OE.TIME": 8
        },
        "T": {
          "T.COMDIS": 3,
          "T.COMINT": 3,
          "T.FACCNT": 3,
          "T.FALACT": 3,
          "T.FALASC": 3,
          "T.FALREC": 3,
          "T.IMPCON": 3,
          "T.INADVE": 3,
          "T.INFLUX": 3,
          "T.LOSSOF": 3,
          "T.MISACT": 4,
          "T.MISUSE": 3,
          "T.NOHALT": 3,
          "T.PRIVIL": 3,
          "T.SCNCFG": 3,
          "T.SCNMLC": 3,
          "T.SCNVUL": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 23,
          "ADV_ARV.1": 1,
          "ADV_FSP.2": 14,
          "ADV_TDS.1": 14
        },
        "AGD": {
          "AGD_OPE.1": 13,
          "AGD_PRE.1": 9
        },
        "ALC": {
          "ALC_CMC.2": 11,
          "ALC_CMS.2": 9,
          "ALC_DEL.1": 8,
          "ALC_FLR.2": 18
        },
        "ATE": {
          "ATE_COV.1": 7,
          "ATE_FUN.1": 11,
          "ATE_IND.2": 10
        },
        "AVA": {
          "AVA_VAN.2": 10
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 3,
          "EAL2+": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 11,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR.1": 7,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 7,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 6,
          "FAU_SAR.3.1": 1,
          "FAU_SEL.1": 8,
          "FAU_SEL.1.1": 1,
          "FAU_STG.2": 12,
          "FAU_STG.2.1": 1,
          "FAU_STG.2.2": 3,
          "FAU_STG.2.3": 1,
          "FAU_STG.4": 8,
          "FAU_STG.4.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_ATD.1": 6,
          "FIA_ATD.1.1": 1,
          "FIA_UAU.1": 7,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.2.2": 1,
          "FIA_UID.1": 8,
          "FIA_UID.1.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 10,
          "FMT_MOF.1.1": 1,
          "FMT_MTD.1": 12,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 12,
          "FMT_SMR.1": 8,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITA.1": 1,
          "FPT_ITC.1": 1,
          "FPT_ITI.2": 1,
          "FPT_ITT.1": 2,
          "FPT_STM": 1,
          "FPT_STM.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 2
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 2
        }
      },
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Marks_Shen@trendmicro.com.cn",
      "/Company": "Third Brigade",
      "/ContentTypeId": "0x010100AEFBA9613DB4594DAD72C8DA1BAB26D9",
      "/CreationDate": "D:20140207112617-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 9.0 for Word",
      "/ModDate": "D:20140207112627-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 9.0",
      "/SourceModified": "D:20140203123523",
      "pdf_file_size_bytes": 640046,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://en.wikipedia.org/wiki/Transmission_Control_Protocol\u0000",
          "http://en.wikipedia.org/wiki/Internet_Protocol\u0000"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 55
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_ids_sys_br_v1.7.pdf",
        "pp_name": "U.S. Government Protection Profile Intrusion Detection System - System for Basic Robustness Environme..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-252%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.2",
      "EAL2+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-252%20ST%20v2.2.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": false,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "c6558244932eae87cd949177ab6452b36ab111b3d08d637f69da2e18266df7ed",
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "01d38fcaef4f3093f5c425f4f3f67438488ea06891f15baa6b182bfa88166c1d",
      "txt_hash": "a589e7a6ab1e3d1dea89ea6068680f8e4c0bd2cc3e6f8e8a72217a0e0058606e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "57ad8b86f977249411fda70b4968397d7ad1ef1b4e37aac5abd1a5713aa82e80",
      "txt_hash": "8bb38086bd1a5afbc7e8f9ac390c5daedd7431933fcb0833ef9ca51064ce353d"
    }
  },
  "status": "archived"
}