A10 Networks Thunder Series Appliances TH-4435, TH-5840-11, TH-7445, TH-7650-11, TH-7655 with ACOS 5.2.1-P3

CSV information ?

Status active
Valid from 27.01.2023
Valid until 27.01.2025
Scheme 🇺🇸 US
Manufacturer A10 Networks, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11316-2023

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID11316-2023
Evaluation facilities
Advanced Data Security

File metadata

Creation date D:20230131121245-05'00'
Modification date D:20230131121245-05'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDSA
Protocols
SSH, SSL, IKE, IPsec
Randomness
DRBG, RNG
Libraries
OpenSSL

Certificates
CCEVS-VR-VID11316-2023
Evaluation facilities
Advanced Data Security

Standards
NIST SP 800-90

File metadata

Creation date D:20230131121601-05'00'
Modification date D:20230131121601-05'00'
Pages 15
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Frontpage

Certificate ID CCEVS-VR-VID11316-2023
Certified item A10 Networks Thunder Series Appliances TH-4435, TH-5840-11, TH-7445, TH-7650-11, TH-7655 with ACOS 5.2.1-P3
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, HMAC, HMAC-SHA-384, HMAC-SHA-512, HMAC-SHA-256
Asymmetric Algorithms
ECDSA, ECC, DH, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA-224, SHA-2, MD5
Schemes
MAC, Key Exchange, Key Agreement
Protocols
SSH, SSL, TLS, DTLS, IKEv2, IKE, IPsec, VPN
Randomness
DRBG, RNG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-224, K-233
Block cipher modes
ECB, CBC, CTR, GCM

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, OE.PHYSICAL, OE.NO_GENERAL_, OE.NO_THRU_, OE.TRUSTED_, OE.UPDATES, OE.ADMIN_, OE.RESIDUAL_INFORMATION, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.ADMIN_CREDENTIALS_SECURE
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG.1, FAU_STG_EXT, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP, FCS_RBG_EXT.1, FCS_NTP_EXT.1, FCS_TLSC_EXT.2.3, FCS_NTP_EXT.1.4, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_NTP_EXT.1.1, FCS_NTP_EXT.1.2, FCS_NTP_EXT.1.3, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTP_ITC.1, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1

Standards
FIPS 186-4, FIPS PUB 186-4, FIPS PUB 198-1, FIPS PUB 180-4, FIPS 140-2, FIPS PUB 140-2, SP 800-90, SP 800-90A, PKCS #1, RFC 5280, RFC 5077, RFC 3526, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 5996, RFC 4868, RFC 5282, RFC 4945, RFC 5905, RFC 6960, RFC 5759, RFC 2986, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509

File metadata

Creation date D:20230125202740-08'00'
Modification date D:20230125202740-08'00'
Pages 71
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: CCEVS-VR-VID-11316-2023

Extracted SARs

ATE_IND.1, ASE_CCL.1, ASE_ECD.1, ASE_SPD.1, ASE_REQ.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, ASE_OBJ.1, ASE_INT.1, AVA_VAN.1, ASE_TSS.1, ALC_CMC.1, AGD_PRE.1

Scheme data ?

Product A10 Networks Thunder Series Appliances TH-4435, TH-5840-11, TH-7445, TH-7650-11, TH-7655 with ACOS 5.2.1-P3
Id CCEVS-VR-VID11316-2023
Url https://www.niap-ccevs.org/product/11316
Certification Date 2023-01-27T00:00:00Z
Expiration Date 2025-01-27T00:00:00Z
Category Network Device
Vendor A10 Networks, Inc.
Evaluation Facility Advanced Data Security
Scheme US
Cert Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25360
Target Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25363
Report Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25364

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'bf4b43ff300e1116b1d58cdc659556ee4ce45be9e0560527672a45206431e7a5', 'txt_hash': '7f6e2bba9a8e0f2c026c1d56cca5d77e58cc2a220ccc4d096612854a8423171e'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1975423945115754301c421210e33de2d1c964c20432c318d44a65c52add259f', 'txt_hash': 'd1e03718105748a71429d02e56e6de8dd59cc4b31a4a6088079c206e5d90479f'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1054539, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 71, '/Producer': 'Microsoft® Word for Microsoft 365', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20230125202740-08'00'", '/ModDate': "D:20230125202740-08'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.a10networks.com/products/axseries-acos-architecture.php', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0636', 'https://www.a10networks.com/company/legal-notices/a10-trademarks', 'https://twitter.com/a10networks', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0571', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0538', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0555', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0639', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0546', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0563', 'https://www.a10networks.com/company/contact-us', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0670', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0564', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0592', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0581', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0580', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0572', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0591', 'https://support.a10networks.com/', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0635', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0634', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0638', 'file:///C:/Users/jmaixner/JoeM-A10/Tech-Security/A10%20Certifications/Tech-CC_NIAP-cPP-NDv2.1_rev2/A10_acos-521-P3-cc_niap_NDv2.2e-sec-target-0.99d1c3.docx%23_Toc124363787', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0547', 'https://www.a10networks.com/', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0633', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0570', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0631', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0537', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0569', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0556', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0632', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0536', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0528', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0527']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 180137, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20230131121245-05'00'", '/CreationDate': "D:20230131121245-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_GEN.2': 6, 'FAU_STG.1': 1, 'FAU_STG_EXT': 2, 'FAU_STG_EXT.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_CKM.1': 8, 'FCS_CKM.2': 6, 'FCS_CKM.4': 7, 'FCS_COP': 27, 'FCS_RBG_EXT.1': 8, 'FCS_NTP_EXT.1': 6, 'FCS_TLSC_EXT.2.3': 1, 'FCS_NTP_EXT.1.4': 2, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_NTP_EXT.1.1': 1, 'FCS_NTP_EXT.1.2': 1, 'FCS_NTP_EXT.1.3': 1}, 'FIA': {'FIA_AFL.1': 10, 'FIA_PMG_EXT.1': 6, 'FIA_UIA_EXT.1': 6, 'FIA_UAU_EXT.2': 6, 'FIA_UAU.7': 6, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF': 11, 'FMT_MTD': 12, 'FMT_SMF.1': 6, 'FMT_SMR.2': 6, 'FMT_MOF.1': 3, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 8, 'FPT_APW_EXT.1': 6, 'FPT_TST_EXT.1': 6, 'FPT_TUD_EXT.1': 6, 'FPT_STM_EXT.1': 7, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1}, 'FTA': {'FTA_SSL_EXT.1': 6, 'FTA_SSL.3': 7, 'FTA_SSL.4': 7, 'FTA_TAB.1': 8, 'FTA_SSL_EXT.1.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1}, 'OE': {'OE.PHYSICAL': 2, 'OE.NO_GENERAL_': 1, 'OE.NO_THRU_': 1, 'OE.TRUSTED_': 1, 'OE.UPDATES': 2, 'OE.ADMIN_': 1, 'OE.RESIDUAL_INFORMATION': 2, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18, 'AES-': 3}}, 'constructions': {'MAC': {'HMAC': 9, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 4, 'HMAC-SHA-256': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 12}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 3, 'Diffie-Hellman': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 10, 'SHA-384': 4, 'SHA-512': 7, 'SHA-224': 1, 'SHA-2': 1}}, 'MD': {'MD5': {'MD5': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 2}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 9}, 'TLS': {'SSL': {'SSL': 3}, 'TLS': {'TLS': 4}, 'DTLS': {'DTLS': 3}}, 'IKE': {'IKEv2': 20, 'IKE': 13}, 'IPsec': {'IPsec': 114}, 'VPN': {'VPN': 3}}, 'randomness': {'PRNG': {'DRBG': 10}, 'RNG': {'RNG': 2, 'RBG': 2}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 5}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 6}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 6, 'P-224': 2, 'K-233': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-4': 2, 'FIPS PUB 186-4': 7, 'FIPS PUB 198-1': 2, 'FIPS PUB 180-4': 3, 'FIPS 140-2': 1, 'FIPS PUB 140-2': 1}, 'NIST': {'SP 800-90': 2, 'SP 800-90A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5280': 4, 'RFC 5077': 1, 'RFC 3526': 4, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 4, 'RFC 4106': 3, 'RFC 5996': 2, 'RFC 4868': 2, 'RFC 5282': 1, 'RFC 4945': 2, 'RFC 5905': 2, 'RFC 6960': 1, 'RFC 5759': 1, 'RFC 2986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 18}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11316-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'ADS': {'Advanced Data Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11316-st.pdf.
    • The cert_filename property was set to st_vid11316-ci.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '14c681b237a07546b6dbc1996b6310d8747646bf31a0017a99e8a0a8a6fb0b8e', 'txt_hash': '77a16da481c9b818eac8a5a2d8d8edb30e41de46389b4080c97fe021123e971a'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 430328, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 15, '/Producer': 'Microsoft® Word for Microsoft 365', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20230131121601-05'00'", '/ModDate': "D:20230131121601-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11316-2023', 'cert_item': 'A10 Networks Thunder Series Appliances TH-4435, TH-5840-11, TH-7445, TH-7650-11, TH-7655 with ACOS 5.2.1-P3', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11316-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'ADS': {'Advanced Data Security': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 1}}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 6}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'NIST SP 800-90': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11316-vr.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-11316-2023.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11316-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11316-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name A10 Networks Thunder Series Appliances TH-4435, TH-5840-11, TH-7445, TH-7650-11, TH-7655 with ACOS 5.2.1-P3 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11316-ci.pdf",
  "dgst": "b682406a87f26895",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11316-2023",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.2.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network Device",
      "cert_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25360",
      "certification_date": "2023-01-27T00:00:00Z",
      "evaluation_facility": "Advanced Data Security",
      "expiration_date": "2025-01-27T00:00:00Z",
      "id": "CCEVS-VR-VID11316-2023",
      "product": "A10 Networks Thunder Series Appliances TH-4435, TH-5840-11, TH-7445, TH-7650-11, TH-7655 with ACOS 5.2.1-P3",
      "report_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25364",
      "scheme": "US",
      "target_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=25363",
      "url": "https://www.niap-ccevs.org/product/11316",
      "vendor": "A10 Networks, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "A10 Networks, Inc.",
  "manufacturer_web": "https://a10networks.com",
  "name": "A10 Networks Thunder Series Appliances TH-4435, TH-5840-11, TH-7445, TH-7650-11, TH-7655 with ACOS 5.2.1-P3",
  "not_valid_after": "2025-01-27",
  "not_valid_before": "2023-01-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11316-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11316-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ADS": {
          "Advanced Data Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20230131121245-05\u002700\u0027",
      "/ModDate": "D:20230131121245-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 180137,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11316-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11316-2023",
        "cert_item": "A10 Networks Thunder Series Appliances TH-4435, TH-5840-11, TH-7445, TH-7650-11, TH-7655 with ACOS 5.2.1-P3",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11316-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "IPsec": {
          "IPsec": 6
        },
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ADS": {
          "Advanced Data Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "NIST": {
          "NIST SP 800-90": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20230131121601-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230131121601-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 430328,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "st_vid11316-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDSA": {
            "ECDSA": 12
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 4
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_": 1,
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 2,
          "OE.RESIDUAL_INFORMATION": 2,
          "OE.TRUSTED_": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 2
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 6,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 1,
          "FAU_STG_EXT": 2,
          "FAU_STG_EXT.1": 2,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 8,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 6,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 7,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 27,
          "FCS_COP.1": 4,
          "FCS_NTP_EXT.1": 6,
          "FCS_NTP_EXT.1.1": 1,
          "FCS_NTP_EXT.1.2": 1,
          "FCS_NTP_EXT.1.3": 1,
          "FCS_NTP_EXT.1.4": 2,
          "FCS_RBG_EXT.1": 8,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_TLSC_EXT.2.3": 1
        },
        "FIA": {
          "FIA_AFL.1": 10,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 6,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 6,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 6,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 11,
          "FMT_MOF.1": 3,
          "FMT_MTD": 12,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 6,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 6,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT.1": 8,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM_EXT.1": 7,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT.1": 6,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 6,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 7,
          "FTA_SSL.4": 7,
          "FTA_SSL_EXT.1": 6,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 8
        },
        "FTP": {
          "FTP_ITC.1": 8,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 6,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CTR": {
          "CTR": 1
        },
        "ECB": {
          "ECB": 1
        },
        "GCM": {
          "GCM": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 13,
          "IKEv2": 20
        },
        "IPsec": {
          "IPsec": 114
        },
        "SSH": {
          "SSH": 9
        },
        "TLS": {
          "DTLS": {
            "DTLS": 3
          },
          "SSL": {
            "SSL": 3
          },
          "TLS": {
            "TLS": 4
          }
        },
        "VPN": {
          "VPN": 3
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "K-233": 1,
          "P-224": 2,
          "P-256": 6,
          "P-384": 6
        }
      },
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 2
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-224": 1,
            "SHA-256": 10,
            "SHA-384": 4,
            "SHA-512": 7
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 10
        },
        "RNG": {
          "RBG": 2,
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 186-4": 2,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-4": 3,
          "FIPS PUB 186-4": 7,
          "FIPS PUB 198-1": 2
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "SP 800-90": 2,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2986": 1,
          "RFC 3526": 4,
          "RFC 3602": 4,
          "RFC 4106": 3,
          "RFC 4301": 1,
          "RFC 4303": 1,
          "RFC 4868": 2,
          "RFC 4945": 2,
          "RFC 5077": 1,
          "RFC 5280": 4,
          "RFC 5282": 1,
          "RFC 5759": 1,
          "RFC 5905": 2,
          "RFC 5996": 2,
          "RFC 6960": 1
        },
        "X509": {
          "X.509": 18
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 18,
            "AES-": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 9,
            "HMAC-SHA-256": 4,
            "HMAC-SHA-384": 4,
            "HMAC-SHA-512": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20230125202740-08\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230125202740-08\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 1054539,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0638",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0569",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0556",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0632",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0580",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0538",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0639",
          "https://support.a10networks.com/",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0527",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0591",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0570",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0631",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0581",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0546",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0636",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0634",
          "https://twitter.com/a10networks",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0537",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0635",
          "http://www.a10networks.com/products/axseries-acos-architecture.php",
          "https://www.a10networks.com/company/contact-us",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0528",
          "file:///C:/Users/jmaixner/JoeM-A10/Tech-Security/A10%20Certifications/Tech-CC_NIAP-cPP-NDv2.1_rev2/A10_acos-521-P3-cc_niap_NDv2.2e-sec-target-0.99d1c3.docx%23_Toc124363787",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0670",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0633",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0564",
          "https://www.a10networks.com/",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0555",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0571",
          "https://www.a10networks.com/company/legal-notices/a10-trademarks",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0592",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0536",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0547",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0572",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0563"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 71
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.2e"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11316-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11316-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1975423945115754301c421210e33de2d1c964c20432c318d44a65c52add259f",
      "txt_hash": "d1e03718105748a71429d02e56e6de8dd59cc4b31a4a6088079c206e5d90479f"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "14c681b237a07546b6dbc1996b6310d8747646bf31a0017a99e8a0a8a6fb0b8e",
      "txt_hash": "77a16da481c9b818eac8a5a2d8d8edb30e41de46389b4080c97fe021123e971a"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "bf4b43ff300e1116b1d58cdc659556ee4ce45be9e0560527672a45206431e7a5",
      "txt_hash": "7f6e2bba9a8e0f2c026c1d56cca5d77e58cc2a220ccc4d096612854a8423171e"
    }
  },
  "status": "active"
}