Blue Coat ProxySG SG510, SG600, SG810, SG900, and SG9000 running SGOS v6.1

CSV information ?

Status archived
Valid from 06.03.2012
Valid until 15.05.2017
Scheme 🇨🇦 CA
Manufacturer Blue Coat Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level EAL4+, ALC_FLR.2
Maintenance updates Blue Coat Systems, Inc. ProxySG SG510, SG600, SG810, SG900, and SG9000 running SGOS v6.1 (07.08.2012) Certification report

Heuristics summary ?

Certificate ID: 383-4-149

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES, 3DES, HMAC
Randomness
DRBG, RNG

Security level
EAL 4+, EAL 4, EAL4+, EAL 4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.2
Security Functional Requirements (SFR)
FIA_PCR_EXT.1, FRU_ARP_EXT.1
Certificates
383-4-149-CR

Standards
FIPS 140-2, NIST SP 800-90, ISO/IEC 17025:2005

File metadata

Title EAL 4 Evaluation of <TOE name and version>
Author User
Creation date D:20120309134353-05'00'
Modification date D:20120309134411-05'00'
Pages 15
Creator Acrobat PDFMaker 6.0 for Word
Producer Acrobat Distiller 6.0 (Windows)

Frontpage

Certificate ID 383-4-149-CR
Certification lab CANADA

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, 3DES, HMAC
Asymmetric Algorithms
DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-512, SHA-384
Schemes
MAC
Protocols
SSH, SSL, TLS
Randomness
RNG
Block cipher modes
ECB, CBC, CFB, OFB

Vendor
Microsoft

Security level
EAL4+, EAL4, EAL4 augmented
Claims
O.ALERT, O.AUDIT, O.AUTHENTICATE, O.MANAGE, O.PASS_TRAFFIC, O.PROTECT, O.QUOTA, O.REMOVE_ACTIVE, O.SCREEN_TYPE, O.SCREEN_URL, O.TIMESTAMP, O.VALIDATED_CRYPTO, T.EXTERNAL_NETWORK, T.HEALTH, T.MASQUERADE, T.NACCESS, T.UNAUTHORISED_ACCESS, T.RESOURCE, A.ENVIRON, A.INSTALL, A.NETWORK, A.NO_EVIL_ADMIN, A.PASSWORD, OE.NETWORK, OE.PASSWORD
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ADV_IMP, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_LCD, ALC_FLR, ALC_TAT, ALC_FLR.2, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, ATE_COV, ATE_DPT, ATE_FUN, AVA_VAN.3
Security Functional Requirements (SFR)
FAU_GEN, FAU_ARP, FAU_GEN.1, FAU_SAR.1, FAU_STG.1, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.4.1, FAU_ARP.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_ACC.1, FDP_ACF.1, FDP_IFC.1, FDP_IFF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FIA_PCR_EXT, FIA_UAU, FIA_PCR_EXT.1, FIA_AFL.1, FIA_UAU.1, FIA_UAU.2, FIA_UAU.5, FIA_UAU.6, FIA_UAU.7, FIA_UID.1, FIA_UID.2, FIA_UAU.6.1, FIA_PCR_EXT.1.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.2.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UID.2.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.2, FMT_MSA.3, FMT_MTD.1, FMT_MTD.2, FMT_SMF.1, FMT_SMR.1, FMT_SMR.3, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.2.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_MTD.2.1, FMT_MTD.2.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMR.3.1, FPT_STM.1, FPT_STM.1.1, FRU_ARP_EXT, FRU_ARP_EXT.1, FRU_ARP_EXT.1.1, FRU_RSA.1, FRU_RSA.2, FRU_RSA.1.1, FRU_RSA.2.1, FRU_RSA.2.2, FTA_MCS.2, FTA_SSL.3, FTA_MCS.1, FTA_MCS.2.2, FTA_SSL.3.1

Standards
FIPS 140-2, FIPS 186-2, FIPS 197, FIPS 46-3, FIPS 180-2, FIPS 198, FIPS 201, NIST SP 800-90, PKCS31, PKCS39, x.509, X.509

File metadata

Title Security Target
Subject ProxySG SG510, SG600, SG810, SG900, and SG9000 running SGOS v6.1
Author Matt Williams
Creation date D:20120215142617
Modification date D:20120215142617
Pages 97
Creator Microsoft® Office Word 2007
Producer Microsoft® Office Word 2007

Heuristics ?

Certificate ID: 383-4-149

Extracted SARs

ATE_IND.2, ADV_FSP.4, ALC_FLR.2, ATE_DPT.1, AGD_PRE.1, ATE_COV.2, ALC_LCD.1, ADV_TDS.3, ALC_CMS.4, AVA_VAN.3, ALC_DVS.1, ATE_FUN.1, ADV_IMP.1, ALC_CMC.4, ALC_DEL.1, ALC_TAT.1, ADV_ARC.1, AGD_OPE.1

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Blue Coat ProxySG SG510, SG600, SG810, SG900, and SG9000 running SGOS v6.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "1c180a49cbb4bc30",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-149",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2012-08-07",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-77%20MR%20v1.0%20e.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Blue Coat Systems, Inc. ProxySG SG510, SG600, SG810, SG900, and SG9000 running SGOS v6.1"
      }
    ]
  },
  "manufacturer": "Blue Coat Systems, Inc.",
  "manufacturer_web": "https://www.bluecoat.com/",
  "name": "Blue Coat ProxySG SG510, SG600, SG810, SG900, and SG9000 running SGOS v6.1",
  "not_valid_after": "2017-05-15",
  "not_valid_before": "2012-03-06",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-149 CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-149-CR",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-149-CR": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 4,
          "EAL 4 augmented": 2,
          "EAL 4+": 2,
          "EAL4+": 1
        }
      },
      "cc_sfr": {
        "FIA": {
          "FIA_PCR_EXT.1": 1
        },
        "FRU": {
          "FRU_ARP_EXT.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 2
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        },
        "NIST": {
          "NIST SP 800-90": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1,
            "Triple-DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "User",
      "/CCEF": "CGI IT Security Evaluation \u0026 Test Facility",
      "/CR date": "6 March 2012",
      "/CR version": "1.0",
      "/Certificate date": "dd month yyyy",
      "/CreationDate": "D:20120309134353-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 6.0 for Word",
      "/Developer name": "Blue Coat Systems, Inc",
      "/Document number": "383-4-149-CR",
      "/ETR title, version, date": "Blue Coat Systems, Inc. ProxySG SG510, SG600, SG810, SG900, and SG9000 running SGOS v6.1 Common Criteria EAL4+ ETR, Version 0.6, February 16 2012",
      "/Evaluation completion date": "16 February 2012",
      "/ModDate": "D:20120309134411-05\u002700\u0027",
      "/Producer": "Acrobat Distiller 6.0 (Windows)",
      "/ST Title": "Blue Coat Systems, Inc. ProxySG SG510, SG600, SG810, SG900, and SG9000 running SGOS v6.1 Security Target",
      "/ST date": "15 February 2012",
      "/ST version": " v1.3",
      "/SourceModified": "D:20120309184323",
      "/Sponsor": "Blue Coat Systems, Inc",
      "/TOE Version": "6.1",
      "/TOE name and version": "Blue Coat ProxySG SG510, SG600, SG810, SG900, and SG9000 running SGOS v6.1",
      "/TOE short name": "ProxySG 6.1",
      "/Title": "EAL 4 Evaluation of \u003cTOE name and version\u003e",
      "pdf_file_size_bytes": 110786,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "Bluecoat ProxySG v6.1 ST v1.3.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ENVIRON": 2,
          "A.INSTALL": 2,
          "A.NETWORK": 2,
          "A.NO_EVIL_ADMIN": 2,
          "A.PASSWORD": 2
        },
        "O": {
          "O.ALERT": 7,
          "O.AUDIT": 12,
          "O.AUTHENTICATE": 13,
          "O.MANAGE": 24,
          "O.PASS_TRAFFIC": 6,
          "O.PROTECT": 15,
          "O.QUOTA": 8,
          "O.REMOVE_ACTIVE": 8,
          "O.SCREEN_TYPE": 10,
          "O.SCREEN_URL": 8,
          "O.TIMESTAMP": 5,
          "O.VALIDATED_CRYPTO": 10
        },
        "OE": {
          "OE.NETWORK": 3,
          "OE.PASSWORD": 3
        },
        "T": {
          "T.EXTERNAL_NETWORK": 2,
          "T.HEALTH": 2,
          "T.MASQUERADE": 2,
          "T.NACCESS": 2,
          "T.RESOURCE": 2,
          "T.UNAUTHORISED_ACCESS": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 2,
          "ADV_ARC.1": 2,
          "ADV_FSP": 2,
          "ADV_FSP.4": 2,
          "ADV_IMP": 1,
          "ADV_IMP.1": 2,
          "ADV_TDS": 1,
          "ADV_TDS.3": 2
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 2,
          "AGD_PRE": 1,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC": 2,
          "ALC_CMC.4": 2,
          "ALC_CMS": 2,
          "ALC_CMS.4": 2,
          "ALC_DEL": 2,
          "ALC_DEL.1": 2,
          "ALC_DVS": 2,
          "ALC_DVS.1": 2,
          "ALC_FLR": 2,
          "ALC_FLR.2": 5,
          "ALC_LCD": 2,
          "ALC_LCD.1": 2,
          "ALC_TAT": 2,
          "ALC_TAT.1": 2
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.2": 2,
          "ATE_DPT": 1,
          "ATE_DPT.1": 2,
          "ATE_FUN": 1,
          "ATE_FUN.1": 2,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1,
          "EAL4 augmented": 1,
          "EAL4+": 7
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP": 1,
          "FAU_ARP.1": 1,
          "FAU_GEN": 2,
          "FAU_GEN.1": 13,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR.1": 13,
          "FAU_SAR.1.1": 2,
          "FAU_SAR.1.2": 2,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 7,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 13,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.4": 14,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 18,
          "FCS_COP.1.1": 2
        },
        "FDP": {
          "FDP_ACC.1": 14,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 8,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 22,
          "FDP_IFC.1.1": 2,
          "FDP_IFF.1": 20,
          "FDP_IFF.1.1": 2,
          "FDP_IFF.1.2": 2,
          "FDP_IFF.1.3": 2,
          "FDP_IFF.1.4": 3,
          "FDP_IFF.1.5": 2
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PCR_EXT": 3,
          "FIA_PCR_EXT.1": 15,
          "FIA_PCR_EXT.1.1": 3,
          "FIA_UAU": 1,
          "FIA_UAU.1": 13,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.2": 7,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 7,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 16,
          "FIA_UAU.6.1": 3,
          "FIA_UAU.7": 14,
          "FIA_UAU.7.1": 2,
          "FIA_UID.1": 27,
          "FIA_UID.1.1": 2,
          "FIA_UID.1.2": 2,
          "FIA_UID.2": 10,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 7,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 25,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.2": 7,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 27,
          "FMT_MSA.3.1": 3,
          "FMT_MSA.3.2": 3,
          "FMT_MTD.1": 15,
          "FMT_MTD.1.1": 2,
          "FMT_MTD.2": 7,
          "FMT_MTD.2.1": 1,
          "FMT_MTD.2.2": 1,
          "FMT_SMF.1": 16,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 28,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1,
          "FMT_SMR.3": 7,
          "FMT_SMR.3.1": 1
        },
        "FPT": {
          "FPT_STM.1": 9,
          "FPT_STM.1.1": 1
        },
        "FRU": {
          "FRU_ARP_EXT": 4,
          "FRU_ARP_EXT.1": 14,
          "FRU_ARP_EXT.1.1": 1,
          "FRU_RSA.1": 8,
          "FRU_RSA.1.1": 1,
          "FRU_RSA.2": 7,
          "FRU_RSA.2.1": 1,
          "FRU_RSA.2.2": 1
        },
        "FTA": {
          "FTA_MCS.1": 1,
          "FTA_MCS.2": 8,
          "FTA_MCS.2.2": 1,
          "FTA_SSL.3": 8,
          "FTA_SSL.3.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CFB": {
          "CFB": 3
        },
        "ECB": {
          "ECB": 5
        },
        "OFB": {
          "OFB": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 28
        },
        "TLS": {
          "SSL": {
            "SSL": 3
          },
          "TLS": {
            "TLS": 5
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 7,
          "FIPS 180-2": 3,
          "FIPS 186-2": 3,
          "FIPS 197": 2,
          "FIPS 198": 2,
          "FIPS 201": 2,
          "FIPS 46-3": 2
        },
        "NIST": {
          "NIST SP 800-90": 1
        },
        "PKCS": {
          "PKCS31": 1,
          "PKCS39": 1
        },
        "X509": {
          "X.509": 2,
          "x.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 2
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 4
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Matt Williams",
      "/CreationDate": "D:20120215142617",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20120215142617",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Subject": "ProxySG SG510, SG600, SG810, SG900, and SG9000 running SGOS v6.1",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 1790863,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://bto.bluecoat.com/doc/14782",
          "http://www.corsec.com/",
          "http://www.bluecoat.com/",
          "https://bto.bluecoat.com/doc/14783",
          "mailto:usinfo@bluecoat.com",
          "mailto:info@corsec.com",
          "https://bto.bluecoat.com/doc/14784",
          "https://bto.bluecoat.com/doc/14785"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 97
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-149%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.2",
      "EAL4+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/Bluecoat%20ProxySG%20v6.1%20ST%20v1.3.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8ddfb0ca3471a24515bfabd3ed6497aec1180a6ad68cd5dec44006659ed00d6b",
      "txt_hash": "f0ca0170515e1490321717d9f358a2bfea429671f2667046d853b31bfa09cf78"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5c66ce40c8bb9689437b1e3ee3c7918bfbdf371df186765c6d60a1ba64587b9c",
      "txt_hash": "2b41c56286297cd73e0ba70aae3b07f20d5b5bbf04c3d75cfdfccefc7e7bf516"
    }
  },
  "status": "archived"
}