Samsung SDS EMM v2.2.5

CSV information ?

Status archived
Valid from 27.01.2020
Valid until 27.01.2023
Scheme 🇺🇸 US
Manufacturer Samsung SDS Co., Ltd.
Category Mobility
Security level
Maintenance updates Samsung SDS EMM v2.2.5 (26.04.2021) Certification report
Samsung SDS Co. Ltd. EMM v2.2.5 (14.04.2022) Certification report Security target

Heuristics summary ?

Certificate ID: CCEVS-VR-11013-2020

Certificate ?

Extracted keywords

Protocols
TLS

Vendor
Samsung

Certificates
CCEVS-VR-VID11013-2020
Evaluation facilities
Gossamer Security

File metadata

Creation date D:20200131111505-05'00'
Modification date D:20200131111528-05'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
TLS, IPsec

Vendor
Samsung, Microsoft

Security level
EAL 1
Certificates
CCEVS-VR-11013-2020
Evaluation facilities
Gossamer Security

Standards
X.509

File metadata

Author comptont
Creation date D:20200130195355Z
Modification date D:20200131105702-05'00'
Pages 16
Creator Microsoft Word

Frontpage

Certificate ID CCEVS-VR-11013-2020
Certified item Samsung SDS Co., LTD Samsung SDS EMM and EMM Agent for Android version 2.2.5
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, Diffie-Hellman, DHE, DSA
Hash functions
SHA-256, SHA-384, SHA-512
Schemes
Key Agreement, KA
Protocols
SSL 2.0, SSL 3.0, SSL, TLS, TLS 1.2, TLS 1.0, TLS 1.1, IPsec
Randomness
DRBG, RBG
Elliptic Curves
P-384, P-256, secp256r1, secp384r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Vendor
Samsung, Microsoft

Claims
OE.COMPONENTS_RUNNING, OE.DATA_PROPER_ADMIN, OE.DATA_PROPER_USER, OE.IT_ENTERPRISE, OE.MOBILE_DEVICE_PLATFORM, OE.PROPER_ADMIN, OE.PROPER_USER, OE.TIMESTAMP, OE.WIRELESS_NETWORK
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FCS_RBG_EXT.1, FCS_STG_EXT.2, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FDP_ACC.1, FMT_SMF.1, FPT_ITT.1, FTP_ITC.1

Standards
FIPS PUB 186-4, FIPS PUB 197, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-38F, NIST SP 800-57, SP 800-38A, SP 800-38D, RFC 8017, RFC 2818, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 5746, RFC 5280, RFC 2560, RFC 5759, X.509

File metadata

Creation date D:20210311130501-05'00'
Modification date D:20210311130501-05'00'
Pages 49

Heuristics ?

Certificate ID: CCEVS-VR-11013-2020

Extracted SARs

ALC_CMC.1, AGD_PRE.1, ATE_IND.1, ADV_FSP.1, ALC_CMS.1, AVA_VAN.1, AGD_OPE.1

Scheme data ?

Product Samsung SDS EMM v2.2.5
Id CCEVS-VR-VID11013
Url https://www.niap-ccevs.org/product/11013
Certification Date 2020-01-27T00:00:00Z
Expiration Date 2023-01-27T00:00:00Z
Category Mobility
Vendor Samsung Electronics Co., Ltd.
Evaluation Facility Gossamer Security Solutions
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Samsung SDS EMM v2.2.5 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11013-ci.pdf",
  "dgst": "eeab544db395307d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-11013-2020",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.2.5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Mobility",
      "certification_date": "2020-01-27T00:00:00Z",
      "evaluation_facility": "Gossamer Security Solutions",
      "expiration_date": "2023-01-27T00:00:00Z",
      "id": "CCEVS-VR-VID11013",
      "product": "Samsung SDS EMM v2.2.5",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/11013",
      "vendor": "Samsung Electronics Co., Ltd."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2021-04-26",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11013-add1.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Samsung SDS EMM v2.2.5"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2022-04-14",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11013-add2.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11013-st-2.pdf",
        "maintenance_title": "Samsung SDS Co. Ltd. EMM v2.2.5"
      }
    ]
  },
  "manufacturer": "Samsung SDS Co., Ltd.",
  "manufacturer_web": "https://www.sds.samsung.co.kr",
  "name": "Samsung SDS EMM v2.2.5",
  "not_valid_after": "2023-01-27",
  "not_valid_before": "2020-01-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11013-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11013-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 2
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20200131111505-05\u002700\u0027",
      "/ModDate": "D:20200131111528-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 183675,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11013-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-11013-2020",
        "cert_item": "Samsung SDS Co., LTD Samsung SDS EMM and EMM Agent for Android version 2.2.5",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-11013-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 2
        },
        "TLS": {
          "TLS": {
            "TLS": 7
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 8
        },
        "Samsung": {
          "Samsung": 29
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "comptont",
      "/CreationDate": "D:20200130195355Z",
      "/Creator": "Microsoft Word",
      "/ModDate": "D:20200131105702-05\u002700\u0027",
      "pdf_file_size_bytes": 337337,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "st_vid11013-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 2,
            "ECDHE": 3
          },
          "ECDSA": {
            "ECDSA": 11
          }
        },
        "FF": {
          "DH": {
            "DHE": 1,
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "OE": {
          "OE.COMPONENTS_RUNNING": 1,
          "OE.DATA_PROPER_ADMIN": 1,
          "OE.DATA_PROPER_USER": 1,
          "OE.IT_ENTERPRISE": 1,
          "OE.MOBILE_DEVICE_PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1,
          "OE.TIMESTAMP": 1,
          "OE.WIRELESS_NETWORK": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 5
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.2": 1,
          "FCS_COP.1": 1,
          "FCS_RBG_EXT.1": 2,
          "FCS_STG_EXT.2": 1
        },
        "FDP": {
          "FDP_ACC.1": 3
        },
        "FMT": {
          "FMT_SMF.1": 6
        },
        "FPT": {
          "FPT_ITT.1": 2
        },
        "FTP": {
          "FTP_ITC.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 3
        },
        "TLS": {
          "SSL": {
            "SSL": 1,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 85,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 2
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "KA": 1,
          "Key Agreement": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 8,
          "secp256r1": 3,
          "secp384r1": 3
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 7,
            "SHA-384": 2,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5
        },
        "RNG": {
          "RBG": 4
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 5,
          "FIPS PUB 197": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38F": 1,
          "NIST SP 800-57": 1,
          "SP 800-38A": 2,
          "SP 800-38D": 1
        },
        "RFC": {
          "RFC 2560": 2,
          "RFC 2818": 2,
          "RFC 5246": 10,
          "RFC 5280": 4,
          "RFC 5288": 4,
          "RFC 5289": 16,
          "RFC 5746": 1,
          "RFC 5759": 2,
          "RFC 6125": 1,
          "RFC 8017": 1
        },
        "X509": {
          "X.509": 17
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 10,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 5,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 2,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 12
        },
        "Samsung": {
          "Samsung": 33
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20210311130501-05\u002700\u0027",
      "/ModDate": "D:20210311130501-05\u002700\u0027",
      "pdf_file_size_bytes": 1849621,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11109",
          "https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11018",
          "https://www.niap-ccevs.org/Product/Compliant.cfm?PID=10979",
          "https://www.niap-ccevs.org/Product/Compliant.cfm?PID=10937",
          "https://www.niap-ccevs.org/Product/Compliant.cfm?PID=11036"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 49
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/mod_mdm_agent_v1.0.pdf",
        "pp_name": "PP-Module for MDM Agent Version 1.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_mdm_v4.0.pdf",
        "pp_name": "Protection Profile for Mobile Device Managment Version 4.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf",
        "pp_name": "Functional Package for TLS Version 1.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11013-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5bd4edd29cc22bdc5ca494100eedbf8d6da3965cf974b015c80e6add9d8aabf1",
      "txt_hash": "f897ce1d156ec9afb129eac8fafd6299970f7e73a264698a869c3999be18cfb0"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d81b6d389b3c8f4a3e8c87ef2bdca33911c67e6124b41e4615a3a338615042e3",
      "txt_hash": "863309904f830d263bc6ff726d776dde1f0eca7ccb69e02f7ca557311ea6969f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6e0e57d4c54bae2bd4e90e4303cf85d399b6498f0185ef9270e4bb057334fade",
      "txt_hash": "c1815e3198a8d8db9af9515e1d3c47f087ed6a69f956ebcfd359420300869b2e"
    }
  },
  "status": "archived"
}