F5 BIG-IP 14.1.0 for LTM+AFM

CSV information ?

Status active
Valid from 17.12.2019
Valid until 17.12.2024
Scheme πŸ‡ΈπŸ‡ͺ SE
Manufacturer F5 Networks, Inc.
Category Boundary Protection Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CSEC2019003

Certificate ?

Extracted keywords

Security level
EAL2, EAL 1
Security Assurance Requirements (SAR)
ALC_FLR, ASE_SPD.1
Certificates
CSEC2019003
Evaluation facilities
atsec

File metadata

Creation date D:20191218071025+01'00'
Modification date D:20191218104444+01'00'
Pages 1
Creator RICOH MP C4504ex
Producer RICOH MP C4504ex

Certification report ?

Extracted keywords

Schemes
MAC
Protocols
SSH, SSL, TLS, TLSv1.1, TLSv1.2
Libraries
OpenSSL

Security level
EAL 1
Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, T.NETWORK_DISCLOSURE, T.NETWORK_ACCESS, T.NETWORK_MISUSE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_SPD.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_COP, FCS_CKM
Certificates
CSEC2019003
Evaluation facilities
atsec

Standards
ISO/IEC 17025, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title Microsoft Word - Certification Report - F5 BIG-IP LTM_AFM Version 14_1_0 FWcPP
Author hesve
Creation date D:20191216103531+01'00'
Modification date D:20191218073717+01'00'
Pages 21
Producer Microsoft: Print To PDF

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, DH, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-384, SHA256
Schemes
MAC
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, SSL 1.0, TLS, TLS1.1, TLS 1.2, TLS 1.1, TLSv1.1, TLSv1.2, TLS1.2, TLS 1.0, TLS v1.1, TLS v1.2, DTLS, VPN
Randomness
DRBG, RNG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, secp256r1, secp384r1
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384

Security level
EAL2
Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, T.NETWORK_DISCLOSURE, T.NETWORK_ACCESS, T.NETWORK_MISUSE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG.1, FAU_STG_EXT.1, FAU_STG, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG.3, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP, FCS_RBG_EXT.1, FCS_SSHS_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT.1, FCS_SSHS_EXT.1.5, FCS_SSHC_EXT.1.5, FCS_SSHC_EXT.1, FCS_TLSC_EXT.1.1, FCS_TLSS_EXT.2, FCS_SSHS_EXT.1.2, FCS_DTLS, FCS_TLS_EXT, FCS_SSHS_EXT.1.4, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLSC_EXT.2.5, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FDP_RIP.2, FDP_RIP.2.1, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_STM_EXT.1, FPT_TST_EXT, FPT_TUD_EXT.1, FPT_TST_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SKP_EXT.1.1, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1

Side-channel analysis
side channel

Standards
FIPS PUB 186-4, FIPS 140-2, NIST SP 800-56B, NIST SP 800-56A, PKCS #1, PKCS12, RFC 4344, RFC 6187, RFC 8017, RFC 2818, RFC 4253, RFC 4346, RFC 3268, RFC 4492, RFC 6125, RFC 5246, RFC 5289, RFC 5288, RFC 5280, RFC 5759, RFC 2986, RFC 5735, RFC 3513, RFC5280, RFC791, RFC2460, RFC793, RFC768, RFC792, RFC4443, RFC959, RFC5735, RFC3513, RFC 792, RFC 4443, RFC 791, RFC 2460, RFC 793, RFC 768, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 10118-, ISO/IEC 9797-, ISO/IEC 18031:2011, X.509, CCMB-2017-04-001

File metadata

Title Generic ST
Author Michelle Ruppel
Creation date D:20190710161545-07'00'
Modification date D:20191218104527+01'00'
Pages 72
Creator Acrobat PDFMaker 11 for Word
Producer Adobe PDF Library 11.0

Heuristics ?

Certificate ID: CSEC2019003

Extracted SARs

ADV_FSP.1, ASE_REQ.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, ASE_TSS.1, AVA_VAN.1, ASE_SPD.1, ASE_INT.1

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ae5c9aef4e8950d978415cf607bcaa149bbb550c383df407259b3432889212d6', 'txt_hash': '43a2fd963fbd5d3be059fcd78699435594ec916806c5f9d54e17a796f7169546'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd4d43b41dc0ec06681ad13b9ef4b96f71c5e0afd5842aaf7a03ccb429f45d37f', 'txt_hash': '09df2def4c2d55c6f46b2c21a828a40cfe7ee28b2f070cc45af4b2d3cf407b00'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 961122, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 72, '/Author': 'Michelle Ruppel', '/Company': 'Saffire Systems', '/CreationDate': "D:20190710161545-07'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/ModDate': "D:20191218104527+01'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20190710231522', '/Title': 'Generic ST', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc5280.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=295', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=234', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=330', 'http://www.ietf.org/rfc/rfc2460.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=410', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=353', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=265', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD_ID=418', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=297', 'http://www.ietf.org/rfc/rfc4443.txt', 'http://www.ietf.org/rfc/rfc959.txt', 'http://www.ietf.org/rfc/rfc6668.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=296', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=349', 'http://www.ietf.org/rfc/rfc4253.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=407', 'http://www.ietf.org/rfc/rfc4254.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=287', 'http://www.ietf.org/rfc/rfc4492.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=343', 'http://www.ietf.org/rfc/rfc5246.txt', 'https://www.ietf.org/rfc/rfc4346.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=262', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD_ID=419', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=412', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=327', 'http://www.ietf.org/rfc/rfc791.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=263', 'http://www.ietf.org/rfc/rfc4252.txt', 'http://www.ietf.org/rfc/rfc793.txt', 'http://www.ietf.org/rfc/rfc5656.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=345', 'http://www.ietf.org/rfc/rfc792.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=266', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD_ID=417', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=344', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=329', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=408', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD_ID=422', 'http://www.ietf.org/rfc/rfc4251.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=405', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=328', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=268', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=350', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD_ID=421', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=347', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=409', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=348', 'http://www.ietf.org/rfc/rfc768.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD_ID=435', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=404', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=352', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD_ID=433', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD_ID=420', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=346', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=411', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=351', 'https://www.ietf.org/rfc/rfc2818.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=406']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 1390036, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20191218071025+01'00'", '/Creator': 'RICOH MP C4504ex', '/ModDate': "D:20191218104444+01'00'", '/Producer': 'RICOH MP C4504ex', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_GEN.2': 5, 'FAU_STG.1': 5, 'FAU_STG_EXT.1': 6, 'FAU_STG': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 2, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1, 'FAU_STG.3': 1}, 'FCS': {'FCS_CKM.1': 6, 'FCS_CKM.2': 7, 'FCS_CKM.4': 5, 'FCS_COP': 24, 'FCS_RBG_EXT.1': 7, 'FCS_SSHS_EXT.1': 6, 'FCS_TLSC_EXT.2': 8, 'FCS_TLSS_EXT.1': 12, 'FCS_SSHS_EXT.1.5': 2, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1': 2, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSS_EXT.2': 3, 'FCS_SSHS_EXT.1.2': 2, 'FCS_DTLS': 1, 'FCS_TLS_EXT': 1, 'FCS_SSHS_EXT.1.4': 2, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSC_EXT.2.2': 2, 'FCS_TLSC_EXT.2.3': 2, 'FCS_TLSC_EXT.2.4': 2, 'FCS_TLSC_EXT.2.5': 2, 'FCS_TLSS_EXT.1.1': 4, 'FCS_TLSS_EXT.1.2': 4, 'FCS_TLSS_EXT.1.3': 4}, 'FDP': {'FDP_RIP.2': 7, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_PMG_EXT.1': 6, 'FIA_UIA_EXT.1': 7, 'FIA_UAU_EXT.2': 6, 'FIA_UAU.7': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF': 10, 'FMT_MTD': 10, 'FMT_SMF.1': 6, 'FMT_SMR.2': 6, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 5, 'FPT_SKP_EXT.1': 6, 'FPT_STM_EXT.1': 7, 'FPT_TST_EXT': 6, 'FPT_TUD_EXT.1': 6, 'FPT_TST_EXT.1': 4, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL_EXT.1': 6, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_TAB.1': 6, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_ACCESS': 1, 'T.NETWORK_MISUSE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 1, 'ECDH': 3}, 'ECDSA': {'ECDSA': 3}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'DH': 1, 'Diffie-Hellman': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 4, 'SHA-384': 5, 'SHA256': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 8}}, 'crypto_protocol': {'SSH': {'SSH': 72}, 'TLS': {'SSL': {'SSL': 15, 'SSL 2.0': 5, 'SSL 3.0': 5, 'SSL 1.0': 1}, 'TLS': {'TLS': 119, 'TLS1.1': 3, 'TLS 1.2': 10, 'TLS 1.1': 8, 'TLSv1.1': 1, 'TLSv1.2': 1, 'TLS1.2': 1, 'TLS 1.0': 5, 'TLS v1.1': 16, 'TLS v1.2': 18}, 'DTLS': {'DTLS': 3}}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RNG': 3, 'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 8, 'secp256r1': 7, 'secp384r1': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 7, 'TLS_RSA_WITH_AES_256_CBC_SHA': 7, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 7, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 7, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 5, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 5, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 4, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 4, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 22}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channel': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 7, 'FIPS 140-2': 1}, 'NIST': {'NIST SP 800-56B': 1, 'NIST SP 800-56A': 1}, 'PKCS': {'PKCS #1': 1, 'PKCS12': 1}, 'RFC': {'RFC 4344': 1, 'RFC 6187': 1, 'RFC 8017': 1, 'RFC 2818': 3, 'RFC 4253': 2, 'RFC 4346': 4, 'RFC 3268': 12, 'RFC 4492': 21, 'RFC 6125': 2, 'RFC 5246': 10, 'RFC 5289': 19, 'RFC 5288': 2, 'RFC 5280': 2, 'RFC 5759': 1, 'RFC 2986': 1, 'RFC 5735': 1, 'RFC 3513': 1, 'RFC5280': 1, 'RFC791': 1, 'RFC2460': 1, 'RFC793': 1, 'RFC768': 1, 'RFC792': 1, 'RFC4443': 1, 'RFC959': 1, 'RFC5735': 1, 'RFC3513': 1, 'RFC 792': 1, 'RFC 4443': 1, 'RFC 791': 1, 'RFC 2460': 1, 'RFC 793': 1, 'RFC 768': 1}, 'ISO': {'ISO/IEC 9796-2': 2, 'ISO/IEC 14888-3': 2, 'ISO/IEC 10118-': 1, 'ISO/IEC 9797-': 3, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 12}, 'CC': {'CCMB-2017-04-001': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2019003': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL 1': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}, 'ASE': {'ASE_SPD.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to F5 BIG-IP AFM 14.1.0 ST v4.6.pdf.
    • The cert_filename property was set to Certificate CCRA - F5 BIG-IP 14.1.0 FWcPP.pdf.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certification-report-f5-bigip-ltmafm-version-14.1.0.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/F5%20BIG-IP%20AFM%2014.1.0%20ST%20v4.6.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0b8b8c1faa37bf9f92c368a2e5edcb0e7c9415c0f191024632cfc9c5298f7f8c', 'txt_hash': 'effe82ce1725ef7351a1c69771b8e4089a1b9edac25f8ab3c9168da0463e84c1'} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 985427, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 21, '/Author': 'hesve', '/CreationDate': "D:20191216103531+01'00'", '/ModDate': "D:20191218073717+01'00'", '/Producer': 'Microsoft: Print To PDF', '/Title': 'Microsoft Word - Certification Report - F5 BIG-IP LTM_AFM Version 14_1_0 FWcPP', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2019003': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 3}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_SPD.1': 4, 'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_COP': 1, 'FCS_CKM': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_ACCESS': 1, 'T.NETWORK_MISUSE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 9}, 'TLS': {'SSL': {'SSL': 7}, 'TLS': {'TLS': 11, 'TLSv1.1': 1, 'TLSv1.2': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to certification-report-f5-bigip-ltmafm-version-14.1.0.pdf.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name F5 BIG-IP 14.1.0 for LTM+AFM was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Boundary Protection Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20CCRA%20-%20F5%20BIG-IP%2014.1.0%20FWcPP.pdf",
  "dgst": "f8c306a41e144fc4",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2019003",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "14.1.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "F5 Networks, Inc.",
  "manufacturer_web": "https://www.f5.com/",
  "name": "F5 BIG-IP 14.1.0 for LTM+AFM",
  "not_valid_after": "2024-12-17",
  "not_valid_before": "2019-12-17",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "Certificate CCRA - F5 BIG-IP 14.1.0 FWcPP.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2019003": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        },
        "ASE": {
          "ASE_SPD.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20191218071025+01\u002700\u0027",
      "/Creator": "RICOH MP C4504ex",
      "/ModDate": "D:20191218104444+01\u002700\u0027",
      "/Producer": "RICOH MP C4504ex",
      "pdf_file_size_bytes": 1390036,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "certification-report-f5-bigip-ltmafm-version-14.1.0.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2019003": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "T": {
          "T.NETWORK_ACCESS": 1,
          "T.NETWORK_DISCLOSURE": 1,
          "T.NETWORK_MISUSE": 1,
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 4,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 3
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 1,
          "FCS_COP": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 9
        },
        "TLS": {
          "SSL": {
            "SSL": 7
          },
          "TLS": {
            "TLS": 11,
            "TLSv1.1": 1,
            "TLSv1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "hesve",
      "/CreationDate": "D:20191216103531+01\u002700\u0027",
      "/ModDate": "D:20191218073717+01\u002700\u0027",
      "/Producer": "Microsoft: Print To PDF",
      "/Title": "Microsoft Word - Certification Report - F5 BIG-IP LTM_AFM Version 14_1_0 FWcPP",
      "pdf_file_size_bytes": 985427,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 21
    },
    "st_filename": "F5 BIG-IP AFM 14.1.0 ST v4.6.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 3,
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 3
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 4
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.NETWORK_ACCESS": 1,
          "T.NETWORK_DISCLOSURE": 1,
          "T.NETWORK_MISUSE": 1,
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 6,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 2,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 5,
          "FAU_STG.1": 5,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG_EXT.1": 6,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 6,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 7,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 24,
          "FCS_COP.1": 4,
          "FCS_DTLS": 1,
          "FCS_RBG_EXT.1": 7,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHC_EXT.1": 2,
          "FCS_SSHC_EXT.1.5": 1,
          "FCS_SSHS_EXT.1": 6,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 2,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 2,
          "FCS_SSHS_EXT.1.5": 2,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 1,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.2": 8,
          "FCS_TLSC_EXT.2.1": 2,
          "FCS_TLSC_EXT.2.2": 2,
          "FCS_TLSC_EXT.2.3": 2,
          "FCS_TLSC_EXT.2.4": 2,
          "FCS_TLSC_EXT.2.5": 2,
          "FCS_TLSS_EXT.1": 12,
          "FCS_TLSS_EXT.1.1": 4,
          "FCS_TLSS_EXT.1.2": 4,
          "FCS_TLSS_EXT.1.3": 4,
          "FCS_TLSS_EXT.2": 3,
          "FCS_TLS_EXT": 1
        },
        "FDP": {
          "FDP_RIP.2": 7,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 6,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 6,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 7
        },
        "FMT": {
          "FMT_MOF": 10,
          "FMT_MOF.1": 2,
          "FMT_MTD": 10,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 6,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 5,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT.1": 6,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM_EXT.1": 7,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT": 6,
          "FPT_TST_EXT.1": 4,
          "FPT_TUD_EXT.1": 6,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 6,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 6,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 5,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 22
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 72
        },
        "TLS": {
          "DTLS": {
            "DTLS": 3
          },
          "SSL": {
            "SSL": 15,
            "SSL 1.0": 1,
            "SSL 2.0": 5,
            "SSL 3.0": 5
          },
          "TLS": {
            "TLS": 119,
            "TLS 1.0": 5,
            "TLS 1.1": 8,
            "TLS 1.2": 10,
            "TLS v1.1": 16,
            "TLS v1.2": 18,
            "TLS1.1": 3,
            "TLS1.2": 1,
            "TLSv1.1": 1,
            "TLSv1.2": 1
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 8
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 8,
          "secp256r1": 7,
          "secp384r1": 6
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-256": 4,
            "SHA-384": 5,
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RBG": 1,
          "RNG": 3
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side channel": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1
        },
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS PUB 186-4": 7
        },
        "ISO": {
          "ISO/IEC 10118-": 1,
          "ISO/IEC 14888-3": 2,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 9796-2": 2,
          "ISO/IEC 9797-": 3
        },
        "NIST": {
          "NIST SP 800-56A": 1,
          "NIST SP 800-56B": 1
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS12": 1
        },
        "RFC": {
          "RFC 2460": 1,
          "RFC 2818": 3,
          "RFC 2986": 1,
          "RFC 3268": 12,
          "RFC 3513": 1,
          "RFC 4253": 2,
          "RFC 4344": 1,
          "RFC 4346": 4,
          "RFC 4443": 1,
          "RFC 4492": 21,
          "RFC 5246": 10,
          "RFC 5280": 2,
          "RFC 5288": 2,
          "RFC 5289": 19,
          "RFC 5735": 1,
          "RFC 5759": 1,
          "RFC 6125": 2,
          "RFC 6187": 1,
          "RFC 768": 1,
          "RFC 791": 1,
          "RFC 792": 1,
          "RFC 793": 1,
          "RFC 8017": 1,
          "RFC2460": 1,
          "RFC3513": 1,
          "RFC4443": 1,
          "RFC5280": 1,
          "RFC5735": 1,
          "RFC768": 1,
          "RFC791": 1,
          "RFC792": 1,
          "RFC793": 1,
          "RFC959": 1
        },
        "X509": {
          "X.509": 12
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 5,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 5,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 7,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 7,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 4,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 7,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 7,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 4,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Michelle Ruppel",
      "/Company": "Saffire Systems",
      "/CreationDate": "D:20190710161545-07\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/ModDate": "D:20191218104527+01\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20190710231522",
      "/Title": "Generic ST",
      "pdf_file_size_bytes": 961122,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.ietf.org/rfc/rfc4252.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=265",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=328",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=296",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=295",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=344",
          "http://www.ietf.org/rfc/rfc768.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD_ID=417",
          "https://www.ietf.org/rfc/rfc2818.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=410",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=348",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=351",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=329",
          "http://www.ietf.org/rfc/rfc4443.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=411",
          "http://www.ietf.org/rfc/rfc5280.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=409",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=404",
          "http://www.ietf.org/rfc/rfc4254.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=287",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=234",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=406",
          "https://www.ietf.org/rfc/rfc4346.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=347",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=412",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=297",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD_ID=433",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=345",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=353",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=343",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=263",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD_ID=418",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD_ID=421",
          "http://www.ietf.org/rfc/rfc2460.txt",
          "http://www.ietf.org/rfc/rfc4492.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=405",
          "http://www.ietf.org/rfc/rfc791.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=408",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=262",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD_ID=419",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=346",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=330",
          "http://www.ietf.org/rfc/rfc5246.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD_ID=435",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD_ID=420",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=327",
          "http://www.ietf.org/rfc/rfc959.txt",
          "http://www.ietf.org/rfc/rfc5656.txt",
          "http://www.ietf.org/rfc/rfc6668.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=352",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=268",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=350",
          "http://www.ietf.org/rfc/rfc793.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=407",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD_ID=422",
          "http://www.ietf.org/rfc/rfc4253.txt",
          "http://www.ietf.org/rfc/rfc792.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=266",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=349",
          "http://www.ietf.org/rfc/rfc4251.txt"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 72
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_FW_V2.0E.pdf",
        "pp_name": "collaborative Protection Profile for Stateful Traffic Filter Firewalls v2.0 + Errata 20180314"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certification-report-f5-bigip-ltmafm-version-14.1.0.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/F5%20BIG-IP%20AFM%2014.1.0%20ST%20v4.6.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d4d43b41dc0ec06681ad13b9ef4b96f71c5e0afd5842aaf7a03ccb429f45d37f",
      "txt_hash": "09df2def4c2d55c6f46b2c21a828a40cfe7ee28b2f070cc45af4b2d3cf407b00"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0b8b8c1faa37bf9f92c368a2e5edcb0e7c9415c0f191024632cfc9c5298f7f8c",
      "txt_hash": "effe82ce1725ef7351a1c69771b8e4089a1b9edac25f8ab3c9168da0463e84c1"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ae5c9aef4e8950d978415cf607bcaa149bbb550c383df407259b3432889212d6",
      "txt_hash": "43a2fd963fbd5d3be059fcd78699435594ec916806c5f9d54e17a796f7169546"
    }
  },
  "status": "active"
}