Junos OS 19.2R1 for SRX1500, SRX4100, SRX4200 and SRX4600 Series

CSV information ?

Status active
Valid from 13.12.2019
Valid until 13.12.2024
Scheme 🇦🇺 AU
Manufacturer Juniper Networks, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: Certificate Number: 2019/125

Certificate ?

Extracted keywords

Protocols
VPN

File metadata

Title SACA75945.d19121910521
Creation date D:20191219105246+10'00'
Modification date D:20191219105246+10'00'
Pages 1
Creator ACA75945.dpe.protected.mil.au
Producer KONICA MINOLTA bizhub C308

Certification report ?

Extracted keywords

Protocols
SSH, IKE, IPsec, VPN
Randomness
RBG

Claims
A.RESIDUAL_INFORMATION, A.NO_THRU_TRAFFIC_PROTECTION, A.CONNECTIONS
Evaluation facilities
Teron Labs

File metadata

Creation date D:20191219160016+11'00'
Modification date D:20191219160016+11'00'
Pages 19

Security target ?

Extracted keywords

Symmetric Algorithms
AES-, AES, DES, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
RSA 2048, RSA 4096, ECDH, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512
Schemes
MAC, Key Exchange, Key exchange, AEAD
Protocols
SSH, SSL, TLS1.1, TLS1.2, TLS, IKE, IKEv1, IKEv2, IPsec, VPN
Randomness
PRNG, DRBG, RNG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521
Block cipher modes
CBC, CTR, GCM, CCM

Claims
O.SYSTEM_MONITORING, O.IPS_ANALYZE, O.TOE_ADMINISTRATION, O.ADDRESS_FILTERING, O.ASSIGNED_PRIVATE_ADDRESS, O.AUTHENTICATION, O.CLIENT_ESTABLISHMENT_CONSTRAINTS, O.CRYPTOGRAPHIC_FUNCTIONS, O.FAIL_SECURE, O.PORT_FILTERING, O.REMOTE_SESSION_TERMINATION, T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, T.NETWORK_DISCLOSURE, T.NETWORK_MISUSE, T.MALICIOUS_TRAFFIC, T.NETWORK_DOS, T.DATA_INTEGRITY, T.HIJACKED_SESSION, T.REPLAY_ATTACK, T.UNAUTHORIZED_CONNECTION, T.UNPROTECTED_TRAFFIC, A.CONNECTIONS, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.TRUSTED_ADMINSTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, A.NO_THRU_TRAFFIC_PROTECTION, OE.NO_THRU_TRAFFIC_PROTECTION, OE.RESIDUAL_INFORMATION, OE.CONNECTIONS, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_STG_EXT, FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_STG.1, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG.1.1, FAU_STG.1.2, FCS_CKM, FCS_COP, FCS_RBG_EXT, FCS_SSHS_EXT, FCS_SSHC_EXT.1.9, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT, FCS_CKM.2, FCS_SSHC_EXT.1.7, FCS_SSHS_EXT.1.7, FCS_SSHC_EXT.1.5, FCS_SSHS_EXT.1.5, FCS_CKM.1, FCS_SSHC_EXT.1.1, FCS_SSHS_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.2.4, FCS_TLSS_EXT.2.5, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1, FCS_DTLS, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.2.1, FCS_CKM.4, FCS_RBG_EXT.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.8, FDP_RIP, FDP_RIP.2, FDP_RIP.2.1, FIA_AFL, FIA_PMG_EXT, FIA_UIA_EXT, FIA_UAU, FIA_UAU_EXT, FIA_AFL.1, FIA_UAU_EXT.2, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_PSK_EXT.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_PSK_EXT.1.4, FIA_UID.1, FMT_MOF, FMT_MTD, FMT_SMF, FMT_SMR, FMT_SMF.1, FMT_SMF.1.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_SMR.1, FPT_SKP_EXT, FPT_APW_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_STM_EXT, FPT_FLS, FPT_ITT.1, FPT_STM_EXT.1, FPT_TST_EXT.2.1, FPT_TST_EXT.3.1, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TST_EXT.3, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_FLS.1, FPT_STM, FTA_SSL_EXT, FTA_SSL, FTA_TAB, FTA_SSL.3, FTA_SSL_EXT.1, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTP_ITC, FTP_TRP, FTP_ITC.1, FTP_ITC_EXT.1.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1, FTP_ITC.2
Certification process
out of scope, over SSH and IPsec). Telnet, File Transfer Protocol (FTP), and Secure Socket Layer (SSL) are out of scope. The TOE includes a baseline cryptographic module that provides the underlying cryptographic

Side-channel analysis
DFA
Certification process
out of scope, over SSH and IPsec). Telnet, File Transfer Protocol (FTP), and Secure Socket Layer (SSL) are out of scope. The TOE includes a baseline cryptographic module that provides the underlying cryptographic

Standards
FIPS PUB 186-4, FIPS 197, FIPS 180-4, FIPS 198-1, FIPS 186-4, NIST SP 800-56A, PKCS #1, RFC 6187, RFC 3526, RFC 4301, RFC 4303, RFC 3602, RFC 4109, RFC 4868, RFC 5996, RFC 5282, RFC 4945, RFC 4253, RFC 5280, RFC 2986, RFC 2409, RFC 4306, RFC 791, RFC 2460, RFC 793, RFC 768, RFC 5735, RFC 3513, RFC 792, RFC 2463, RFC3526, RFC 4251, RFC 5656, RFC 4252, RFC 4254, RFC5656, RFC 6668, RFC 4443, RFC 959, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Creation date D:20200128124532+11'00'
Modification date D:20200128124532+11'00'
Pages 88
Creator Microsoft® Word for Office 365
Producer Microsoft® Word for Office 365

Heuristics ?

Certificate ID: Certificate Number: 2019/125

Extracted SARs

ALC_CMC.1, ASE_REQ.1, ASE_ECD.1, ASE_CCL.1, AGD_PRE.1, ASE_SPD.1, ASE_INT.1, ATE_IND.1, ADV_FSP.1, ASE_OBJ.1, ASE_TSS.1, ALC_CMS.1, AVA_VAN.1, AGD_OPE.1

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Junos OS 19.2R1 for SRX1500, SRX4100, SRX4200 and SRX4600 Series was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/EFT-T005_AISEP_Certifcate_2019_125_OS_CCRA_posting.pdf",
  "dgst": "6481dd36a26bf09d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "Certificate Number: 2019/125",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "19.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Juniper Networks, Inc.",
  "manufacturer_web": "https://www.juniper.net/",
  "name": "Junos OS 19.2R1 for SRX1500, SRX4100, SRX4200 and SRX4600 Series",
  "not_valid_after": "2024-12-13",
  "not_valid_before": "2019-12-13",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "EFT-T005_AISEP_Certifcate_2019_125_OS_CCRA_posting.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20191219105246+10\u002700\u0027",
      "/Creator": "ACA75945.dpe.protected.mil.au",
      "/ModDate": "D:20191219105246+10\u002700\u0027",
      "/Producer": "KONICA MINOLTA bizhub C308",
      "/Title": "SACA75945.d19121910521",
      "pdf_file_size_bytes": 924151,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "ACSC Certifcation Report EFT-T005_v1.0.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONNECTIONS": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.RESIDUAL_INFORMATION": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 2
        },
        "IPsec": {
          "IPsec": 3
        },
        "SSH": {
          "SSH": 2
        },
        "VPN": {
          "VPN": 8
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Teron": {
          "Teron Labs": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20191219160016+11\u002700\u0027",
      "/ModDate": "D:20191219160016+11\u002700\u0027",
      "pdf_file_size_bytes": 2522120,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.cyber.gov.au/ism",
          "https://www.cyber.gov.au/publications/aisep-policy-manual",
          "https://www.juniper.net/customers/csc/management",
          "https://www.juniper.net/",
          "https://www.gcsb.govt.nz/",
          "https://www.commoncriteriaportal.org/",
          "https://www.nzism.gcsb.govt.nz/ism-document/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 19
    },
    "st_filename": "Juniper-SRX-TVP-SecurityTarget-v3.7 Final.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 6
          },
          "ECDH": {
            "ECDH": 4
          },
          "ECDSA": {
            "ECDSA": 20
          }
        },
        "FF": {
          "DH": {
            "DH": 19,
            "Diffie-Hellman": 6
          }
        },
        "RSA": {
          "RSA 2048": 4,
          "RSA 4096": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.CONNECTIONS": 3,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINSTRATOR": 1
        },
        "O": {
          "O.ADDRESS_FILTERING": 1,
          "O.ASSIGNED_PRIVATE_ADDRESS": 1,
          "O.AUTHENTICATION": 1,
          "O.CLIENT_ESTABLISHMENT_CONSTRAINTS": 1,
          "O.CRYPTOGRAPHIC_FUNCTIONS": 1,
          "O.FAIL_SECURE": 1,
          "O.IPS_ANALYZE": 2,
          "O.PORT_FILTERING": 1,
          "O.REMOTE_SESSION_TERMINATION": 1,
          "O.SYSTEM_MONITORING": 2,
          "O.TOE_ADMINISTRATION": 2
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.CONNECTIONS": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 2,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 2,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.DATA_INTEGRITY": 1,
          "T.HIJACKED_SESSION": 1,
          "T.MALICIOUS_TRAFFIC": 1,
          "T.NETWORK_DISCLOSURE": 1,
          "T.NETWORK_DOS": 1,
          "T.NETWORK_MISUSE": 1,
          "T.PASSWORD_CRACKING": 1,
          "T.REPLAY_ATTACK": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNAUTHORIZED_CONNECTION": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNPROTECTED_TRAFFIC": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 8,
          "FAU_GEN.1": 15,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 5,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG_EXT": 2,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM": 9,
          "FCS_CKM.1": 23,
          "FCS_CKM.2": 18,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 12,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 41,
          "FCS_COP.1": 7,
          "FCS_DTLS": 1,
          "FCS_RBG_EXT": 2,
          "FCS_RBG_EXT.1": 10,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHC_EXT.1.1": 1,
          "FCS_SSHC_EXT.1.5": 4,
          "FCS_SSHC_EXT.1.7": 1,
          "FCS_SSHC_EXT.1.9": 1,
          "FCS_SSHS_EXT": 2,
          "FCS_SSHS_EXT.1": 8,
          "FCS_SSHS_EXT.1.1": 2,
          "FCS_SSHS_EXT.1.2": 2,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 5,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 2,
          "FCS_SSHS_EXT.1.8": 1,
          "FCS_TLSC_EXT.1.1": 3,
          "FCS_TLSC_EXT.2.1": 2,
          "FCS_TLSS_EXT": 1,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.4": 1,
          "FCS_TLSS_EXT.2.5": 1
        },
        "FDP": {
          "FDP_RIP": 2,
          "FDP_RIP.2": 5,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_AFL": 2,
          "FIA_AFL.1": 11,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT": 2,
          "FIA_PMG_EXT.1": 5,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_PSK_EXT.1": 5,
          "FIA_PSK_EXT.1.1": 1,
          "FIA_PSK_EXT.1.2": 1,
          "FIA_PSK_EXT.1.3": 1,
          "FIA_PSK_EXT.1.4": 1,
          "FIA_UAU": 2,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 2,
          "FIA_UAU_EXT.2": 6,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT": 2,
          "FIA_UIA_EXT.1": 11,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1,
          "FIA_UID.1": 3
        },
        "FMT": {
          "FMT_MOF": 22,
          "FMT_MOF.1": 3,
          "FMT_MTD": 16,
          "FMT_MTD.1": 2,
          "FMT_SMF": 7,
          "FMT_SMF.1": 17,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 2,
          "FMT_SMR.1": 5,
          "FMT_SMR.2": 12,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 2,
          "FPT_APW_EXT.1": 5,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_FLS": 5,
          "FPT_FLS.1": 2,
          "FPT_ITT.1": 1,
          "FPT_SKP_EXT": 2,
          "FPT_SKP_EXT.1": 5,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM": 1,
          "FPT_STM.1": 6,
          "FPT_STM_EXT": 2,
          "FPT_STM_EXT.1": 4,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT": 3,
          "FPT_TST_EXT.1": 6,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.2.1": 1,
          "FPT_TST_EXT.3": 3,
          "FPT_TST_EXT.3.1": 2,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 9,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL": 2,
          "FTA_SSL.3": 8,
          "FTA_SSL.4": 6,
          "FTA_SSL_EXT": 2,
          "FTA_SSL_EXT.1": 6,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB": 2,
          "FTA_TAB.1": 9
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_ITC.1": 24,
          "FTP_ITC.1.1": 2,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_ITC.2": 6,
          "FTP_ITC_EXT.1.1": 1,
          "FTP_TRP": 9,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {
        "OutOfScope": {
          "out of scope": 1,
          "over SSH and IPsec). Telnet, File Transfer Protocol (FTP), and Secure Socket Layer (SSL) are out of scope. The TOE includes a baseline cryptographic module that provides the underlying cryptographic": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 16
        },
        "CCM": {
          "CCM": 1
        },
        "CTR": {
          "CTR": 5
        },
        "GCM": {
          "GCM": 8
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 6
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 33,
          "IKEv1": 20,
          "IKEv2": 18
        },
        "IPsec": {
          "IPsec": 31
        },
        "SSH": {
          "SSH": 103
        },
        "TLS": {
          "SSL": {
            "SSL": 6
          },
          "TLS": {
            "TLS": 2,
            "TLS1.1": 1,
            "TLS1.2": 1
          }
        },
        "VPN": {
          "VPN": 25
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 2
        },
        "KEX": {
          "Key Exchange": 4,
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 28,
          "P-384": 24,
          "P-521": 10
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2,
            "SHA1": 4
          },
          "SHA2": {
            "SHA-256": 9,
            "SHA-384": 2,
            "SHA-512": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 10,
          "PRNG": 1
        },
        "RNG": {
          "RBG": 3,
          "RNG": 3
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 2
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS 180-4": 6,
          "FIPS 186-4": 5,
          "FIPS 197": 5,
          "FIPS 198-1": 3,
          "FIPS PUB 186-4": 9
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 1,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-56A": 2
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2409": 2,
          "RFC 2460": 3,
          "RFC 2463": 1,
          "RFC 2986": 2,
          "RFC 3513": 2,
          "RFC 3526": 2,
          "RFC 3602": 3,
          "RFC 4109": 2,
          "RFC 4251": 2,
          "RFC 4252": 1,
          "RFC 4253": 3,
          "RFC 4254": 1,
          "RFC 4301": 2,
          "RFC 4303": 1,
          "RFC 4306": 2,
          "RFC 4443": 1,
          "RFC 4868": 4,
          "RFC 4945": 2,
          "RFC 5280": 5,
          "RFC 5282": 1,
          "RFC 5656": 1,
          "RFC 5735": 2,
          "RFC 5996": 1,
          "RFC 6187": 1,
          "RFC 6668": 1,
          "RFC 768": 3,
          "RFC 791": 3,
          "RFC 792": 2,
          "RFC 793": 3,
          "RFC 959": 1,
          "RFC3526": 1,
          "RFC5656": 1
        },
        "X509": {
          "X.509": 11
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 29,
            "AES-": 2
          }
        },
        "DES": {
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 9,
            "HMAC-SHA-256": 4,
            "HMAC-SHA-384": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20200128124532+11\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Office 365",
      "/ModDate": "D:20200128124532+11\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Office 365",
      "pdf_file_size_bytes": 1336985,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0450",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0448",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=31447",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=434",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=248",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0453",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=323",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=433",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=322",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=335",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0436",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0451",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=31446",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=31442",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0449",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0447",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=254",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=31443",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=313",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=435",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=31441",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0452",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=183",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=325",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=31440",
          "http://www.juniper.net/",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=213"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 88
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_FW_V2.0E.pdf",
        "pp_name": "collaborative Protection Profile for Stateful Traffic Filter Firewalls v2.0 + Errata 20180314"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.1.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/ACSC%20Certifcation%20Report%20EFT-T005_v1.0.pdf",
  "scheme": "AU",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/Juniper-SRX-TVP-SecurityTarget-v3.7%20Final.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "07ddd59d8dbf488b7f75b234d043bb03dc95f00a81fd1855ff40daeec800444a",
      "txt_hash": "3c007c90fde6fa1888511b9082d41574e7ac002415272c0f261c8f225eeba9ed"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f405182d6808de7e242d3009d2ef2e8cf0441625ed5da4eeedc5ab08aa9c4710",
      "txt_hash": "52ac120f8a2bf0f837f7894a4571b304aac993c180ed1cda0909db5294ed5510"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a3d2b13f2a317290f571a89be8efa88ea6e07889acaa50599cada49ee1036065",
      "txt_hash": "4b84958ccb3cd237c172ac3327b55ff898b059c27e4e9159cb64b0c51bed7ca3"
    }
  },
  "status": "active"
}