McAfee Advanced Threat Defense 4.12

CSV information ?

Status archived
Valid from 14.12.2021
Valid until 14.12.2023
Scheme 🇺🇸 US
Manufacturer McAfee, LLC.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-11219-2021

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID11219-2021
Evaluation facilities
Gossamer Security

File metadata

Creation date D:20211216132016-05'00'
Modification date D:20211216132016-05'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
TLS
Libraries
OpenSSL

Certificates
CCEVS-VR-11219-2021
Evaluation facilities
Gossamer Security

Standards
X.509

File metadata

Author comptont
Creation date D:20211215150345-05'00'
Modification date D:20211216131248-05'00'
Pages 13
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Frontpage

Certificate ID CCEVS-VR-11219-2021
Certified item McAfee Advanced Threat Defense 4.12
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, Triple-DES, HMAC, HMAC-SHA-256, HMAC-SHA-384, CMAC
Asymmetric Algorithms
ECDHE, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384
Schemes
MAC
Protocols
SSL, SSL 2.0, SSL 3.0, TLS, TLS 1.2, TLS 1.0, TLS 1.1, TLS1.1, TLS1.2, TLS v1.2
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, curve P-384, secp256r1, secp384r1
Block cipher modes
CBC, GCM, CCM
TLS cipher suites
TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

Security level
EAL 1
Claims
OE.ADMIN_CREDENTIALS_SECURE, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.PHYSICAL, OE.RESIDUAL_INFORMATION, OE.TRUSTED_ADMIN, OE.UPDATES
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FCS_COP, FCS_RBC_EXT.1, FCS_CKM.1, FCS_CKM.2, FDP_ACC.1, FIA_AFL.1, FIA_PMG_EXT.1, FPT_STM_EXT.1, FTA_TAB.1, FTP_ITC.1

Standards
FIPS PUB 186-4, FIPS 140-2, SP 800-90A, PKCS #1, RFC 3447, RFC 7919, RFC 2818, RFC 5905, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 4346, RFC 5280, RFC 6960, RFC 2986, ISO/IEC 9796-2, ISO/IEC 18031:2011, X.509

File metadata

Creation date D:20211214091645-05'00'
Modification date D:20211216131341-05'00'
Pages 29
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: CCEVS-VR-11219-2021

Extracted SARs

ALC_CMC.1, AGD_PRE.1, ATE_IND.1, ADV_FSP.1, ALC_CMS.1, AVA_VAN.1, AGD_OPE.1

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name McAfee Advanced Threat Defense 4.12 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11219-ci.pdf",
  "dgst": "f0e97d81d5d403ca",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-11219-2021",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4.12"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "McAfee, LLC.",
  "manufacturer_web": "https://www.mcafee.com/",
  "name": "McAfee Advanced Threat Defense 4.12",
  "not_valid_after": "2023-12-14",
  "not_valid_before": "2021-12-14",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11219-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11219-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20211216132016-05\u002700\u0027",
      "/ModDate": "D:20211216132016-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 179052,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11219-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-11219-2021",
        "cert_item": "McAfee Advanced Threat Defense 4.12",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-11219-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 7
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "comptont",
      "/CreationDate": "D:20211215150345-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20211216131248-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 222496,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.kb.cert.org/vuls/",
          "https://web.nvd.nist.gov/view/vuln/search"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 13
    },
    "st_filename": "st_vid11219-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 7
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 6
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 5
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 2
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 4,
          "FCS_CKM.2": 2,
          "FCS_COP": 4,
          "FCS_RBC_EXT.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 3
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_PMG_EXT.1": 1
        },
        "FPT": {
          "FPT_STM_EXT.1": 1
        },
        "FTA": {
          "FTA_TAB.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 2
        },
        "GCM": {
          "GCM": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 4
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 3,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 47,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 2,
            "TLS v1.2": 4,
            "TLS1.1": 1,
            "TLS1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 7,
          "curve P-384": 1,
          "secp256r1": 1,
          "secp384r1": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA-384": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 6
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 4,
          "FIPS PUB 186-4": 4
        },
        "ISO": {
          "ISO/IEC 18031:2011": 1,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2818": 2,
          "RFC 2986": 1,
          "RFC 3447": 1,
          "RFC 4346": 1,
          "RFC 5246": 4,
          "RFC 5280": 2,
          "RFC 5288": 6,
          "RFC 5289": 7,
          "RFC 5905": 1,
          "RFC 6125": 1,
          "RFC 6960": 1,
          "RFC 7919": 1
        },
        "X509": {
          "X.509": 10
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 15,
            "AES-256": 3
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 4,
            "HMAC": 2,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 4,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20211214091645-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20211216131341-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 630741,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34672"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 29
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.2e"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11219-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11219-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d0fbbec36d2246ea3c38533561a47b49b5bdbdb66974c13fc764ae6e21a00c45",
      "txt_hash": "abb820f9b4a7e0f1bf4db036414603d4390f9b1ed102165a734d9bafd377db84"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5df1b42afcccb3e12f267c90bd387dd88e74fa2bf2443ec3631d127d4fa1b175",
      "txt_hash": "62f37b5d1046b23813a86008168a45594b4078a867b9b20084353ae2c379038e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "338c35373e58b634372c46f48bc40f141f94b5f4085c296316bce7e1b7abb5f9",
      "txt_hash": "a57cc25d7be12262a34a41c2be34f0edc2dff226520e45b543123c8b3094d14c"
    }
  },
  "status": "archived"
}