iDeras Unified Threat Management (UTM) v5.02

CSV information ?

Status archived
Valid from 04.11.2013
Valid until 04.11.2018
Scheme 🇲🇾 MY
Manufacturer Infosys Gateway Sdn Bhd
Category Boundary Protection Devices and Systems
Security level EAL2

Heuristics summary ?

Certificate ID: ISCB-5-RPT-C045-CR-v1a

Certificate ?

Certification report ?

Extracted keywords

Schemes
MAC
Protocols
SSH, TLS, VPN

Security level
EAL2
Certificates
ISCB-5-RPT-C045-CR-v1a

Standards
ISO/IEC15408, ISO/IEC 18045

File metadata

Title Microsoft Word - ISCB-5-RPT-C045-CR-v1a _web_
Author Norhazimah
Creation date D:20131112100545+08'00'
Modification date D:20131112100545+08'00'
Pages 31
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 10.1.8 (Windows)

Security target ?

Extracted keywords

Asymmetric Algorithms
ECC
Schemes
MAC
Protocols
SSH, SSL, TLS, IPsec, VPN

Security level
EAL2
Claims
O.ACCESSLOG, O.AUDIT, O.EXPLOIT, O.CONFIG, O.NOAUTH, T.ACCESSLOG, T.AUDIT, T.EXPLOIT, T.REMOTE, T.CONFIG, T.NOAUTH, T.SPOOF, A.PHY, A.FLOW, A.ADMIN, A.TIMEBACK, A.MGMT, A.CONN, A.USER, OE.PHY, OE.FLOW, OE.ADMIN, OE.TIMEBACK, OE.MGMT, OE.CONN, OE.USER
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.3, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1, FAU_GEN.3.1, FAU_GEN.3.2, FAU_SAR.1, FAU_SAR.3, FAU_STG.1, FAU_STG.4, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.3.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG, FAU_STG.3, FAU_STG.4.1, FCS_COP.1, FDP_IFC.1, FDP_IFF.1, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ACC.1, FIA_ATD.1, FIA_UAU.2, FIA_UID.2, FIA_SOS.1, FIA_ATD.1.1, FIA_UAU.1, FIA_UID.1, FIA_UAU.2.1, FIA_UID.2.1, FIA_SOS.1.1, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1, FMT_MSA.3, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SAE.1, FPT_STM.2, FPT_STM, FPT_STM.1, FPT_STM.2.1

Standards
RFC28, CCMB-2012-09-004

File metadata

Creation date D:20131018102426+08'00'
Pages 45
Producer doPDF Ver 7.3 Build 387 (Windows 7 Enterprise Edition (SP 1) - Version: 6.1.7601 (x86))

Heuristics ?

Certificate ID: ISCB-5-RPT-C045-CR-v1a

Extracted SARs

AVA_VAN.2, ASE_ECD.1, ADV_TDS.1, ALC_CMC.2, ALC_DEL.1, ADV_FSP.2, AGD_PRE.1, ALC_CMS.2, ATE_FUN.1, ASE_REQ.2, ASE_CCL.1, ASE_OBJ.2, ADV_ARC.1, ATE_COV.1, ATE_IND.2, ASE_SPD.1, AGD_OPE.1, ASE_INT.1, ASE_TSS.1

Scheme data ?

Cert No 2013-008-C045
Developer Infosys Gateway Sdn Bhd
Level EAL2
Product iDeras Unified Threat Management (UTM) v5.02
Certification Date 04-11-2013
Expiration Date 04-11-2018
Recognition MyCC
Url https://iscb.cybersecurity.my/index.php/certification/product-certification/mycc/archived-certified-products-and-systems/submission-view/59
Enhanced
Cert Id C045
Product iDeras Unified Threat Management (UTM) v5.02
Developer Izzati Rasheeqa Abdullah Infosys Gateway Sdn BhdUnit 808, 8th Floor, Block E, Phileo Damansara I,No.9, Jalan 16/11, Off Jalan Damansara,46350 Petaling Jaya, Selangor Darul EhsanMALAYSIA URL: http://www.infosysgateway.com.myEmail: [email protected]: +603 7931 5800Fax: +603 7958 1930
Category Boundary Protection Devices and Systems
Type Boundary Protection Devices and Systems
Scope The Target of Evaluation (TOE) is iDeras Unified Threat Management (UTM) v5.02 or known as iDeras. The TOE is a Unified Threat Management (UTM) or hybrid solution consists of firewall packet filtering technology, offering server hosting services, network security with management features, and gateway security management within a single appliance. The scope of the evaluation only covers network gateway functions that are responsible to manage the enterprise network traffic flow. The TOE includes other supporting features that are not part of TOE scope such as Intrusion Detection/Prevention, antimalware, content filtering, VPN, network management, hosting server, and other features specified in Section 2.6.3 of the Security Target. The scope of evaluation covers major security features as follows: Identification and Authentication - TOE administrator can access TOE by providing username and password in the Webconfig interface and CLI interface. TOE administrator will be granted role based on built-in Groups, access to services and pages within Webconfig. Password for each administrator account is governed by password policy. TOE administrator is able to modify the existing configurable settings as per required by the organisational security policies implemented or enforced. User Data Protection – The TOE has capabilities of protecting internal network from external network intrusion by using information flow controls between internal and external network. The TOE will check the inbound and outbound IP network protocols, contents and ports before allowing or rejecting the IP network and packets. TOE Administrator can configure packet filter rules and policies based on the subject and information security attributes. By default, all external (internet) traffic will be blocked. TOE administrator can configure any services, ports and protocols that are accessible between Internet and internal networks. Security Management - TOE features can be managed through Webconfig and CLI by the TOE administrator. User of TOE, whom is assigned with TOE administrator roles, is configurable using built-in feature by assigning to administrator account “admin”. TOE administrator could enable, disable, modify the behaviour of services controlled by TOE packet filtering rules, user attributes values, network setting, time-of-day web access, NTP Time server, backup and restore configuration setting, restart and shutdown functions, password policies, and related functions of TOE. Security Audit - The TOE will generate audit records for selected security events in several log files and categories. Each audited events will be recorded along with date and time of event, account user who performed the event, event name, system filename related to event and other event details. Audit record can be viewed by TOE administrator but it cannot be edited. TOE Administrator could select and filter the logs for easy viewing. TOE will create a new log file to store the audit records if the size limit is reached for a single log file. Limitation of the log storage is based on the internal hard disk equipped within the TOE appliance. Protection of the TSF - The security audit functions will generate audit records of events along with date and time of event. To ensure a reliable date and time, TOE enforce the time stamps to be taken from a reliable source from the environment. TOE prevents modification of date and time manually.
Assurance Level EAL2
Certification Date 04-11-2013
Expiration Date 04-11-2018
Mutual Recognition MyCC
Target Link https://iscb.cybersecurity.my/resources/document/mycc/mycpr/C045/2013-10-18-iDeras-ST-v1.3.pdf
Report Link https://iscb.cybersecurity.my/resources/document/mycc/mycpr/C045/ISCB-5-RPT-C045-CR-v1a.pdf
Status Archive

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ddeec4539da42c6bf78d249eec2a7dad7a586feee1def9f66be96cfd3044e7da', 'txt_hash': '8150b68f5150f372a749a2f9f47e7f0030f2319283f0b76359e9b510d96fa3ed'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '16f3e7eca47a2fc6fd05815d37f22859933e7197e4dbf12376bf6fa45d6327e9', 'txt_hash': '42da7a394873265515940f11231f3994bf037097b9e1053bfb8f40d4130cddb7'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 337164, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 31, '/Author': 'Norhazimah', '/CreationDate': "D:20131112100545+08'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20131112100545+08'00'", '/Producer': 'Acrobat Distiller 10.1.8 (Windows)', '/Title': 'Microsoft Word - ISCB-5-RPT-C045-CR-v1a _web_', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 275746, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 45, '/Producer': 'doPDF Ver 7.3 Build 387 (Windows 7 Enterprise Edition (SP 1) - Version: 6.1.7601 (x86))', '/CreationDate': "D:20131018102426+08'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'MY': {'ISCB-5-RPT-C045-CR-v1a': 31}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 10}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'SSH': {'SSH': 7}, 'TLS': {'TLS': {'TLS': 1}}, 'VPN': {'VPN': 3}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 6}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.3': 10, 'FAU_GEN': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1': 3, 'FAU_GEN.3.1': 2, 'FAU_GEN.3.2': 2, 'FAU_SAR.1': 5, 'FAU_SAR.3': 5, 'FAU_STG.1': 7, 'FAU_STG.4': 4, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.3.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_COP.1': 1}, 'FDP': {'FDP_IFC.1': 8, 'FDP_IFF.1': 5, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 3, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ACC.1': 2}, 'FIA': {'FIA_ATD.1': 7, 'FIA_UAU.2': 5, 'FIA_UID.2': 10, 'FIA_SOS.1': 4, 'FIA_ATD.1.1': 3, 'FIA_UAU.1': 1, 'FIA_UID.1': 5, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_SOS.1.1': 1}, 'FMT': {'FMT_MOF.1': 5, 'FMT_MTD.1': 4, 'FMT_SMF.1': 10, 'FMT_SMR.1': 11, 'FMT_MSA.1': 6, 'FMT_MSA.3': 6, 'FMT_MOF.1.1': 3, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SAE.1': 1}, 'FPT': {'FPT_STM.2': 10, 'FPT_STM': 1, 'FPT_STM.1': 1, 'FPT_STM.2.1': 2}}, 'cc_claims': {'O': {'O.ACCESSLOG': 3, 'O.AUDIT': 3, 'O.EXPLOIT': 4, 'O.CONFIG': 4, 'O.NOAUTH': 4}, 'T': {'T.ACCESSLOG': 2, 'T.AUDIT': 2, 'T.EXPLOIT': 2, 'T.REMOTE': 2, 'T.CONFIG': 2, 'T.NOAUTH': 2, 'T.SPOOF': 2}, 'A': {'A.PHY': 2, 'A.FLOW': 2, 'A.ADMIN': 2, 'A.TIMEBACK': 2, 'A.MGMT': 2, 'A.CONN': 2, 'A.USER': 2}, 'OE': {'OE.PHY': 2, 'OE.FLOW': 2, 'OE.ADMIN': 3, 'OE.TIMEBACK': 2, 'OE.MGMT': 3, 'OE.CONN': 3, 'OE.USER': 3}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 1}}, 'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 8}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'RFC': {'RFC28': 1}, 'CC': {'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to ISCB-5-RPT-C045-CR-v1a.pdf.
    • The st_filename property was set to 2013-10-18-iDeras-ST-v1.3.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to ISCB-5-RPT-C045-CR-v1a.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ISCB-5-RPT-C045-CR-v1a.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2013-10-18-iDeras-ST-v1.3.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name iDeras Unified Threat Management (UTM) v5.02 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Boundary Protection Devices and Systems",
  "cert_link": null,
  "dgst": "c0bf0d3a99d94f0a",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ISCB-5-RPT-C045-CR-v1a",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.02"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_no": "2013-008-C045",
      "certification_date": "04-11-2013",
      "developer": "Infosys Gateway Sdn Bhd",
      "enhanced": {
        "assurance_level": "EAL2",
        "category": "Boundary Protection Devices and Systems",
        "cert_id": "C045",
        "certification_date": "04-11-2013",
        "developer": "Izzati Rasheeqa Abdullah\nInfosys Gateway Sdn BhdUnit 808, 8th Floor, Block E, Phileo Damansara I,No.9, Jalan 16/11, Off Jalan Damansara,46350 Petaling Jaya, Selangor Darul EhsanMALAYSIA\nURL: http://www.infosysgateway.com.myEmail: [email protected]: +603 7931 5800Fax: +603 7958 1930",
        "expiration_date": "04-11-2018",
        "mutual_recognition": "MyCC",
        "product": "iDeras Unified Threat Management (UTM) v5.02",
        "report_link": "https://iscb.cybersecurity.my/resources/document/mycc/mycpr/C045/ISCB-5-RPT-C045-CR-v1a.pdf",
        "scope": "The Target of Evaluation (TOE) is iDeras Unified Threat Management (UTM) v5.02 or known as iDeras.\nThe TOE is a Unified Threat Management (UTM) or hybrid solution consists of firewall packet filtering technology, offering server hosting services, network security with management features, and gateway security management within a single appliance. The scope of the evaluation only covers network gateway functions that are responsible to manage the enterprise network traffic flow. The TOE includes other supporting features that are not part of TOE scope such as Intrusion Detection/Prevention, antimalware, content filtering, VPN, network management, hosting server, and other features specified in Section 2.6.3 of the Security Target.\nThe scope of evaluation covers major security features as follows:\n\nIdentification and Authentication - TOE administrator can access TOE by providing username and password in the Webconfig interface and CLI interface. TOE administrator will be granted role based on built-in Groups, access to services and pages within Webconfig. Password for each administrator account is governed by password policy. TOE administrator is able to modify the existing configurable settings as per required by the organisational security policies implemented or enforced.\nUser Data Protection \u2013 The TOE has capabilities of protecting internal network from external network intrusion by using information flow controls between internal and external network. The TOE will check the inbound and outbound IP network protocols, contents and ports before allowing or rejecting the IP network and packets. TOE Administrator can configure packet filter rules and policies based on the subject and information security attributes. By default, all external (internet) traffic will be blocked. TOE administrator can configure any services, ports and protocols that are accessible between Internet and internal networks.\nSecurity Management - TOE features can be managed through Webconfig and CLI by the TOE administrator. User of TOE, whom is assigned with TOE administrator roles, is configurable using built-in feature by assigning to administrator account \u201cadmin\u201d. TOE administrator could enable, disable, modify the behaviour of services controlled by TOE packet filtering rules, user attributes values, network setting, time-of-day web access, NTP Time server, backup and restore configuration setting, restart and shutdown functions, password policies, and related functions of TOE.\nSecurity Audit - The TOE will generate audit records for selected security events in several log files and categories. Each audited events will be recorded along with date and time of event, account user who performed the event, event name, system filename related to event and other event details. Audit record can be viewed by TOE administrator but it cannot be edited. TOE\nAdministrator could select and filter the logs for easy viewing. TOE will create a new log file to store the audit records if the size limit is reached for a single log file. Limitation of the log storage is based on the internal hard disk equipped within the TOE appliance.\nProtection of the TSF - The security audit functions will generate audit records of events along with date and time of event. To ensure a reliable date and time, TOE enforce the time stamps to be taken from a reliable source from the environment. TOE prevents modification of date and time manually.",
        "status": "Archive",
        "target_link": "https://iscb.cybersecurity.my/resources/document/mycc/mycpr/C045/2013-10-18-iDeras-ST-v1.3.pdf",
        "type": "Boundary Protection Devices and Systems"
      },
      "expiration_date": "04-11-2018",
      "level": "EAL2",
      "product": "iDeras Unified Threat Management (UTM) v5.02",
      "recognition": "MyCC",
      "url": "https://iscb.cybersecurity.my/index.php/certification/product-certification/mycc/archived-certified-products-and-systems/submission-view/59"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Infosys Gateway Sdn Bhd",
  "manufacturer_web": "https://www.infosysgateway.com.my",
  "name": "iDeras Unified Threat Management (UTM) v5.02",
  "not_valid_after": "2018-11-04",
  "not_valid_before": "2013-11-04",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "ISCB-5-RPT-C045-CR-v1a.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "MY": {
          "ISCB-5-RPT-C045-CR-v1a": 31
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL2": 10
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 7
        },
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        },
        "VPN": {
          "VPN": 3
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 18045": 2,
          "ISO/IEC15408": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Norhazimah",
      "/CreationDate": "D:20131112100545+08\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20131112100545+08\u002700\u0027",
      "/Producer": "Acrobat Distiller 10.1.8 (Windows)",
      "/Title": "Microsoft Word - ISCB-5-RPT-C045-CR-v1a _web_",
      "pdf_file_size_bytes": 337164,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 31
    },
    "st_filename": "2013-10-18-iDeras-ST-v1.3.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN": 2,
          "A.CONN": 2,
          "A.FLOW": 2,
          "A.MGMT": 2,
          "A.PHY": 2,
          "A.TIMEBACK": 2,
          "A.USER": 2
        },
        "O": {
          "O.ACCESSLOG": 3,
          "O.AUDIT": 3,
          "O.CONFIG": 4,
          "O.EXPLOIT": 4,
          "O.NOAUTH": 4
        },
        "OE": {
          "OE.ADMIN": 3,
          "OE.CONN": 3,
          "OE.FLOW": 2,
          "OE.MGMT": 3,
          "OE.PHY": 2,
          "OE.TIMEBACK": 2,
          "OE.USER": 3
        },
        "T": {
          "T.ACCESSLOG": 2,
          "T.AUDIT": 2,
          "T.CONFIG": 2,
          "T.EXPLOIT": 2,
          "T.NOAUTH": 2,
          "T.REMOTE": 2,
          "T.SPOOF": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 6
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 3,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.3": 10,
          "FAU_GEN.3.1": 2,
          "FAU_GEN.3.2": 2,
          "FAU_SAR.1": 5,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.3": 5,
          "FAU_SAR.3.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 7,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 4,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_COP.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 2,
          "FDP_IFC.1": 8,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 5,
          "FDP_IFF.1.1": 3,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1
        },
        "FIA": {
          "FIA_ATD.1": 7,
          "FIA_ATD.1.1": 3,
          "FIA_SOS.1": 4,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.2": 5,
          "FIA_UAU.2.1": 1,
          "FIA_UID.1": 5,
          "FIA_UID.2": 10,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 5,
          "FMT_MOF.1.1": 3,
          "FMT_MSA.1": 6,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 6,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 4,
          "FMT_MTD.1.1": 1,
          "FMT_SAE.1": 1,
          "FMT_SMF.1": 10,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 11,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM": 1,
          "FPT_STM.1": 1,
          "FPT_STM.2": 10,
          "FPT_STM.2.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 1
          }
        },
        "VPN": {
          "VPN": 8
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-004": 1
        },
        "RFC": {
          "RFC28": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20131018102426+08\u002700\u0027",
      "/Producer": "doPDF Ver 7.3 Build 387 (Windows 7 Enterprise Edition (SP 1) - Version: 6.1.7601 (x86))",
      "pdf_file_size_bytes": 275746,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 45
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ISCB-5-RPT-C045-CR-v1a.pdf",
  "scheme": "MY",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2013-10-18-iDeras-ST-v1.3.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ddeec4539da42c6bf78d249eec2a7dad7a586feee1def9f66be96cfd3044e7da",
      "txt_hash": "8150b68f5150f372a749a2f9f47e7f0030f2319283f0b76359e9b510d96fa3ed"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "16f3e7eca47a2fc6fd05815d37f22859933e7197e4dbf12376bf6fa45d6327e9",
      "txt_hash": "42da7a394873265515940f11231f3994bf037097b9e1053bfb8f40d4130cddb7"
    }
  },
  "status": "archived"
}