Fortinet FortiGate™ Unified Threat Management Solutions and FortiOS 4.0™ CC Compliant Firmware

CSV information ?

Status archived
Valid from 23.01.2012
Valid until 15.05.2017
Scheme 🇨🇦 CA
Manufacturer Fortinet, Inc.
Category Boundary Protection Devices and Systems
Security level EAL4+, ALC_FLR.3
Maintenance updates Fortinet FortiGate™ Unified Threat Management Solutions and FortiOS 4.0™ MR3 CC Compliant Firmware (January 2014) (15.01.2014) Certification report Security target
Fortinet FortiGate™ Unified Threat Management Solutions and FortiOS 4.0 MR3 CC Compliant Firmware (11.03.2013) Certification report Security target
Fortinet FortiGate-VM Unified Threat Management Solutions and FortiOS 4.0 MR3 CC Compliant Firmware (29.07.2013) Certification report Security target

Heuristics summary ?

Certificate ID: 383-4-133

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, TDEA, HMAC
Hash functions
SHA-1
Protocols
VPN

Security level
EAL 4+, EAL 4, EAL 4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.3
Certificates
383-4-133-CR, 383-4-133
Evaluation facilities
EWA-Canada

Standards
FIPS 140-2, FIPS PUB 197, ISO/IEC 17025:2005

File metadata

Title Microsoft Word - 383-4-133 CR v1.0e.doc
Author rareade
Creation date D:20120215125115-05'00'
Modification date D:20120215125115-05'00'
Pages 19
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 5.0.5 (Windows)

Frontpage

Certificate ID 383-4-133-CR
Certification lab CANADA

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES128, DES, 3DES, TDEA, HMAC
Asymmetric Algorithms
Diffie-Hellman, DH, DSA
Hash functions
SHA-1
Schemes
Key Exchange
Protocols
SSH, SSL, TLS, IKE, VPN
Block cipher modes
CBC
TLS cipher suites
TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA

Security level
EAL 4, EAL2, EAL4
Claims
O.ACCESS, O.ACCOUN, O.AUDITS, O.AUDREC, O.EADMIN, O.ENCRYP, O.EXPORT, O.IDACTS, O.IDAUTH, O.INTEGR, O.INTEGRITY, O.LIMEXT, O.MEDIAT, O.OFLOWS, O.PROTCT, O.SECFUN, O.SECSTA, O.SELPRO, O.SINUSE, O.TIME, O.VIRUS, T.ASPOOF, T.AUDACC, T.AUDFUL, T.COMDIS, T.COMINT, T.IMPCON, T.INADVE, T.INFLUX, T.LOSSOF, T.MEDIAT, T.MISACT, T.MISUSE, T.NOAUTH, T.NOHALT, T.OLDINF, T.PRIVIL, T.PROCOM, T.REPEAT, T.REPLAY, T.SELPRO, T.VIRUS, T.TUSAGE, A.DIRECT, A.GENPUR, A.LOCATE, A.LOWEXP, A.MANAGE, A.NOEVIL, A.NOREMO, A.NOTRST, A.PHYSEC, A.PROTCT, A.PUBLIC, A.REMACC, A.SINGEN, A.ACCESS, OE.ADMTRA, OE.CREDEN, OE.DIRECT, OE.GENPUR, OE.GUIDAN, OE.INSTAL, OE.LOWEXP, OE.NOEVIL, OE.NOREMO, OE.PERSON, OE.PHYCAL, OE.PHYSEC, OE.PUBLIC, OE.REMACC, OE.SINGEN, OE.INTROP
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_ARP.1, FAU_GEN.1, FAU_GEN.2, FAU_SAA.1, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.2, FAU_STG.4, FAU_ARP.1.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAA.1.1, FAU_SAA.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1, FAU_STG.2.1, FAU_STG.2.2, FAU_STG.2.3, FAU_STG.3, FAU_STG.4.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_IFC.1, FDP_IFF.1, FDP_RIP.2, FDP_RIP.1, FDP_RIP.2.1, FIA_AFL.1, FIA_ATD.1, FIA_UAU.1, FIA_UAU.4, FIA_UAU.5, FIA_UID.2, FIA_UID.1, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.4.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UID.1.1, FIA_UID.1.2, FIA_AFL, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_MTD.2, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.2.1, FMT_MTD.2.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MOF, FMT_MTD, FPT_FLS.1, FPT_ITA.1, FPT_ITC.1, FPT_ITI.1, FPT_STM.1, FPT_PHP, FPT_PHP.1, FPT_STM.1.1, FPT_FLS.1.1, FPT_ITA.1.1, FPT_ITC.1.1, FPT_ITI.1.1, FPT_ITI.1.2, FPT_ITT.1, FTP_ITC.1, FTP_TRP, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
malfunction

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS 197, FIPS PUB 197, SP 800-67, PKCS#1, RFC 959, RFC 2228, RFC 2616, RFC 4251, RFC 2246, RFC 3268, X.509, CCMB-2006-09-001, CCMB-2007-09-003

File metadata

Title Fortinet FortiGate v4 0 ST v2 1a
Author tmacarthur
Creation date D:20120120150733-05'00'
Modification date D:20120120150733-05'00'
Pages 135
Creator PDFCreator Version 1.1.0
Producer GPL Ghostscript 9.0

Heuristics ?

Certificate ID: 383-4-133

Extracted SARs

ALC_TAT.1, ADV_TDS.3, ALC_DVS.1, ALC_CMC.4, ASE_CCL.1, AVA_VAN.3, ATE_COV.2, ALC_LCD.1, ASE_TSS.1, ATE_FUN.1, ALC_CMS.4, ATE_DPT.1, AGD_OPE.1, ALC_FLR.3, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ADV_IMP.1, ASE_INT.1, ASE_REQ.2, ADV_ARC.1, AGD_PRE.1, ASE_ECD.1, ASE_SPD.1, ADV_FSP.4

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c3abd7e764c0ad2dda8b159597e96f414de43389de3fcbf72462feb6b759fefc', 'txt_hash': '32095636a9a5c22dfb85dde800a3fd21862d58603b3dc8dd5bc0475133aaad1d'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '36628b1b2ed3a2e3f61ca7df7841ba1d41203b812f11db6a12e6b61ff31683cb', 'txt_hash': '964592a2339e31569de9e3fedd8b569d8669a4702b77ba40950dfff9343200ea'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 180577, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 19, '/CreationDate': "D:20120215125115-05'00'", '/ModDate': "D:20120215125115-05'00'", '/Producer': 'Acrobat Distiller 5.0.5 (Windows)', '/Author': 'rareade', '/Creator': 'PScript5.dll Version 5.2.2', '/Title': 'Microsoft Word - 383-4-133 CR v1.0e.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 666193, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 135, '/Producer': 'GPL Ghostscript 9.0', '/CreationDate': "D:20120120150733-05'00'", '/ModDate': "D:20120120150733-05'00'", '/Title': 'Fortinet FortiGate v4 0 ST v2 1a', '/Creator': 'PDFCreator Version 1.1.0', '/Author': 'tmacarthur', '/Keywords': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'CA': {'cert_id': '383-4-133-CR', 'cert_lab': 'CANADA'}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-133-CR': 1, '383-4-133': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4+': 2, 'EAL 4': 5, 'EAL 4 augmented': 2}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 2}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'DES': {'3DES': {'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'VPN': {'VPN': 3}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 7, 'FIPS PUB 197': 1}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 6, 'EAL2': 1, 'EAL4': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 9, 'FAU_GEN.1': 19, 'FAU_GEN.2': 9, 'FAU_SAA.1': 9, 'FAU_SAR.1': 14, 'FAU_SAR.2': 11, 'FAU_SAR.3': 10, 'FAU_SEL.1': 11, 'FAU_STG.2': 28, 'FAU_STG.4': 17, 'FAU_ARP.1.1': 1, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAA.1.1': 2, 'FAU_SAA.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1': 9, 'FAU_STG.2.1': 1, 'FAU_STG.2.2': 2, 'FAU_STG.2.3': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 11, 'FCS_CKM.4': 13, 'FCS_COP.1': 10, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_IFC.1': 57, 'FDP_IFF.1': 71, 'FDP_RIP.2': 11, 'FDP_RIP.1': 4, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_AFL.1': 20, 'FIA_ATD.1': 14, 'FIA_UAU.1': 17, 'FIA_UAU.4': 12, 'FIA_UAU.5': 15, 'FIA_UID.2': 16, 'FIA_UID.1': 8, 'FIA_ATD.1.1': 2, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.4.1': 1, 'FIA_UAU.5.1': 2, 'FIA_UAU.5.2': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_AFL': 2}, 'FMT': {'FMT_MOF.1': 50, 'FMT_MSA.1': 62, 'FMT_MSA.3': 20, 'FMT_MTD.1': 38, 'FMT_MTD.2': 9, 'FMT_SMF.1': 21, 'FMT_SMR.1': 39, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.2.1': 1, 'FMT_MTD.2.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MOF': 1, 'FMT_MTD': 1}, 'FPT': {'FPT_FLS.1': 12, 'FPT_ITA.1': 9, 'FPT_ITC.1': 11, 'FPT_ITI.1': 10, 'FPT_STM.1': 13, 'FPT_PHP': 1, 'FPT_PHP.1': 1, 'FPT_STM.1.1': 2, 'FPT_FLS.1.1': 1, 'FPT_ITA.1.1': 1, 'FPT_ITC.1.1': 1, 'FPT_ITI.1.1': 1, 'FPT_ITI.1.2': 1, 'FPT_ITT.1': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_TRP': 2, 'FTP_TRP.1': 7, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ACCESS': 22, 'O.ACCOUN': 5, 'O.AUDITS': 16, 'O.AUDREC': 7, 'O.EADMIN': 10, 'O.ENCRYP': 9, 'O.EXPORT': 8, 'O.IDACTS': 13, 'O.IDAUTH': 34, 'O.INTEGR': 11, 'O.INTEGRITY': 8, 'O.LIMEXT': 5, 'O.MEDIAT': 12, 'O.OFLOWS': 7, 'O.PROTCT': 18, 'O.SECFUN': 9, 'O.SECSTA': 10, 'O.SELPRO': 7, 'O.SINUSE': 10, 'O.TIME': 7, 'O.VIRUS': 8}, 'T': {'T.ASPOOF': 5, 'T.AUDACC': 2, 'T.AUDFUL': 5, 'T.COMDIS': 2, 'T.COMINT': 5, 'T.IMPCON': 2, 'T.INADVE': 5, 'T.INFLUX': 2, 'T.LOSSOF': 5, 'T.MEDIAT': 2, 'T.MISACT': 5, 'T.MISUSE': 2, 'T.NOAUTH': 5, 'T.NOHALT': 2, 'T.OLDINF': 5, 'T.PRIVIL': 2, 'T.PROCOM': 5, 'T.REPEAT': 2, 'T.REPLAY': 5, 'T.SELPRO': 2, 'T.VIRUS': 5, 'T.TUSAGE': 2}, 'A': {'A.DIRECT': 5, 'A.GENPUR': 2, 'A.LOCATE': 5, 'A.LOWEXP': 2, 'A.MANAGE': 5, 'A.NOEVIL': 2, 'A.NOREMO': 5, 'A.NOTRST': 2, 'A.PHYSEC': 5, 'A.PROTCT': 2, 'A.PUBLIC': 5, 'A.REMACC': 2, 'A.SINGEN': 6, 'A.ACCESS': 2}, 'OE': {'OE.ADMTRA': 4, 'OE.CREDEN': 8, 'OE.DIRECT': 3, 'OE.GENPUR': 3, 'OE.GUIDAN': 4, 'OE.INSTAL': 7, 'OE.LOWEXP': 3, 'OE.NOEVIL': 4, 'OE.NOREMO': 3, 'OE.PERSON': 6, 'OE.PHYCAL': 12, 'OE.PHYSEC': 3, 'OE.PUBLIC': 3, 'OE.REMACC': 3, 'OE.SINGEN': 3, 'OE.INTROP': 2}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9, 'AES128': 1}}, 'DES': {'DES': {'DES': 1}, '3DES': {'3DES': 3, 'TDEA': 5}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 1, 'DH': 5}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 5}, 'TLS': {'SSL': {'SSL': 11}, 'TLS': {'TLS': 1}}, 'IKE': {'IKE': 2}, 'VPN': {'VPN': 45}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 10, 'FIPS PUB 140-2': 4, 'FIPS 197': 2, 'FIPS PUB 197': 1}, 'NIST': {'SP 800-67': 3}, 'PKCS': {'PKCS#1': 1}, 'RFC': {'RFC 959': 1, 'RFC 2228': 1, 'RFC 2616': 1, 'RFC 4251': 1, 'RFC 2246': 2, 'RFC 3268': 1}, 'X509': {'X.509': 3}, 'CC': {'CCMB-2006-09-001': 1, 'CCMB-2007-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 383-4-133 CR v1.0e.pdf.
    • The st_filename property was set to 383-4-133 ST v1.2.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 383-4-133.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-133%20CR%20v1.0e.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-133%20ST%20v1.2.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Fortinet FortiGate™ Unified Threat Management Solutions and FortiOS 4.0™ CC Compliant Firmware was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Boundary Protection Devices and Systems",
  "cert_link": null,
  "dgst": "cddca8c6f65017e5",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-133",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2013-03-11",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-85%20MR%20v1.0e.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-85%20ST%20v1.3.pdf",
        "maintenance_title": "Fortinet FortiGate\u2122 Unified Threat Management Solutions and FortiOS 4.0 MR3 CC Compliant Firmware"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2013-07-29",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-92%20MR%20v1.0e.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-92%20ST%20v1.4.pdf",
        "maintenance_title": "Fortinet FortiGate-VM Unified Threat Management Solutions and FortiOS 4.0 MR3 CC Compliant Firmware"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2014-01-15",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/fortinet-fortigate-v40-jan-maint-eng.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-7-105%20ST%20v1.6.pdf",
        "maintenance_title": "Fortinet FortiGate\u2122 Unified Threat Management Solutions and FortiOS 4.0\u2122 MR3 CC Compliant Firmware (January 2014)"
      }
    ]
  },
  "manufacturer": "Fortinet, Inc.",
  "manufacturer_web": "https://www.fortinet.com/",
  "name": "Fortinet FortiGate\u2122 Unified Threat Management Solutions and FortiOS 4.0\u2122 CC Compliant Firmware",
  "not_valid_after": "2017-05-15",
  "not_valid_before": "2012-01-23",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-133 CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-133-CR",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-133": 1,
          "383-4-133-CR": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.3": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 5,
          "EAL 4 augmented": 2,
          "EAL 4+": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "VPN": {
          "VPN": 3
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 7,
          "FIPS PUB 197": 1
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "rareade",
      "/CreationDate": "D:20120215125115-05\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20120215125115-05\u002700\u0027",
      "/Producer": "Acrobat Distiller 5.0.5 (Windows)",
      "/Title": "Microsoft Word - 383-4-133 CR v1.0e.doc",
      "pdf_file_size_bytes": 180577,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 19
    },
    "st_filename": "383-4-133 ST v1.2.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 5,
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 2,
          "A.DIRECT": 5,
          "A.GENPUR": 2,
          "A.LOCATE": 5,
          "A.LOWEXP": 2,
          "A.MANAGE": 5,
          "A.NOEVIL": 2,
          "A.NOREMO": 5,
          "A.NOTRST": 2,
          "A.PHYSEC": 5,
          "A.PROTCT": 2,
          "A.PUBLIC": 5,
          "A.REMACC": 2,
          "A.SINGEN": 6
        },
        "O": {
          "O.ACCESS": 22,
          "O.ACCOUN": 5,
          "O.AUDITS": 16,
          "O.AUDREC": 7,
          "O.EADMIN": 10,
          "O.ENCRYP": 9,
          "O.EXPORT": 8,
          "O.IDACTS": 13,
          "O.IDAUTH": 34,
          "O.INTEGR": 11,
          "O.INTEGRITY": 8,
          "O.LIMEXT": 5,
          "O.MEDIAT": 12,
          "O.OFLOWS": 7,
          "O.PROTCT": 18,
          "O.SECFUN": 9,
          "O.SECSTA": 10,
          "O.SELPRO": 7,
          "O.SINUSE": 10,
          "O.TIME": 7,
          "O.VIRUS": 8
        },
        "OE": {
          "OE.ADMTRA": 4,
          "OE.CREDEN": 8,
          "OE.DIRECT": 3,
          "OE.GENPUR": 3,
          "OE.GUIDAN": 4,
          "OE.INSTAL": 7,
          "OE.INTROP": 2,
          "OE.LOWEXP": 3,
          "OE.NOEVIL": 4,
          "OE.NOREMO": 3,
          "OE.PERSON": 6,
          "OE.PHYCAL": 12,
          "OE.PHYSEC": 3,
          "OE.PUBLIC": 3,
          "OE.REMACC": 3,
          "OE.SINGEN": 3
        },
        "T": {
          "T.ASPOOF": 5,
          "T.AUDACC": 2,
          "T.AUDFUL": 5,
          "T.COMDIS": 2,
          "T.COMINT": 5,
          "T.IMPCON": 2,
          "T.INADVE": 5,
          "T.INFLUX": 2,
          "T.LOSSOF": 5,
          "T.MEDIAT": 2,
          "T.MISACT": 5,
          "T.MISUSE": 2,
          "T.NOAUTH": 5,
          "T.NOHALT": 2,
          "T.OLDINF": 5,
          "T.PRIVIL": 2,
          "T.PROCOM": 5,
          "T.REPEAT": 2,
          "T.REPLAY": 5,
          "T.SELPRO": 2,
          "T.TUSAGE": 2,
          "T.VIRUS": 5
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 5,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 6,
          "EAL2": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 9,
          "FAU_ARP.1.1": 1,
          "FAU_GEN.1": 19,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 9,
          "FAU_GEN.2.1": 1,
          "FAU_SAA.1": 9,
          "FAU_SAA.1.1": 2,
          "FAU_SAA.1.2": 1,
          "FAU_SAR.1": 14,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 11,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 10,
          "FAU_SAR.3.1": 1,
          "FAU_SEL.1": 11,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 9,
          "FAU_STG.2": 28,
          "FAU_STG.2.1": 1,
          "FAU_STG.2.2": 2,
          "FAU_STG.2.3": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 17,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 11,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.4": 13,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 10,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_IFC.1": 57,
          "FDP_IFF.1": 71,
          "FDP_RIP.1": 4,
          "FDP_RIP.2": 11,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_AFL": 2,
          "FIA_AFL.1": 20,
          "FIA_ATD.1": 14,
          "FIA_ATD.1.1": 2,
          "FIA_UAU.1": 17,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.4": 12,
          "FIA_UAU.4.1": 1,
          "FIA_UAU.5": 15,
          "FIA_UAU.5.1": 2,
          "FIA_UAU.5.2": 1,
          "FIA_UID.1": 8,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_UID.2": 16
        },
        "FMT": {
          "FMT_MOF": 1,
          "FMT_MOF.1": 50,
          "FMT_MSA.1": 62,
          "FMT_MSA.3": 20,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD": 1,
          "FMT_MTD.1": 38,
          "FMT_MTD.2": 9,
          "FMT_MTD.2.1": 1,
          "FMT_MTD.2.2": 1,
          "FMT_SMF.1": 21,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 39,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 12,
          "FPT_FLS.1.1": 1,
          "FPT_ITA.1": 9,
          "FPT_ITA.1.1": 1,
          "FPT_ITC.1": 11,
          "FPT_ITC.1.1": 1,
          "FPT_ITI.1": 10,
          "FPT_ITI.1.1": 1,
          "FPT_ITI.1.2": 1,
          "FPT_ITT.1": 1,
          "FPT_PHP": 1,
          "FPT_PHP.1": 1,
          "FPT_STM.1": 13,
          "FPT_STM.1.1": 2
        },
        "FTP": {
          "FTP_ITC.1": 9,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 2,
          "FTP_TRP.1": 7,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 2
        },
        "SSH": {
          "SSH": 5
        },
        "TLS": {
          "SSL": {
            "SSL": 11
          },
          "TLS": {
            "TLS": 1
          }
        },
        "VPN": {
          "VPN": 45
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 2
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2006-09-001": 1,
          "CCMB-2007-09-003": 1
        },
        "FIPS": {
          "FIPS 140-2": 10,
          "FIPS 197": 2,
          "FIPS PUB 140-2": 4,
          "FIPS PUB 197": 1
        },
        "NIST": {
          "SP 800-67": 3
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 2228": 1,
          "RFC 2246": 2,
          "RFC 2616": 1,
          "RFC 3268": 1,
          "RFC 4251": 1,
          "RFC 959": 1
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 9,
            "AES128": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 3,
            "TDEA": 5
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "tmacarthur",
      "/CreationDate": "D:20120120150733-05\u002700\u0027",
      "/Creator": "PDFCreator Version 1.1.0",
      "/Keywords": "",
      "/ModDate": "D:20120120150733-05\u002700\u0027",
      "/Producer": "GPL Ghostscript  9.0",
      "/Subject": "",
      "/Title": "Fortinet FortiGate v4 0 ST v2 1a",
      "pdf_file_size_bytes": 666193,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 135
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_fw_tf_br_v1.1.pdf",
        "pp_name": "U.S. Government Protection Profile for Traffic Filter Firewall in Basic Robustness Environments, Vers..."
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_ids_sen_br_v1.3.pdf",
        "pp_name": "U.S. Government Protection Profile Intrusion Detection System - Sensor for Basic Robustness Environme..."
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_fw_al_br_v1.1.pdf",
        "pp_name": "U.S. Government Protection Profile for Application-level Firewall in Basic Robustness Environments, V..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-133%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-133%20ST%20v1.2.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c3abd7e764c0ad2dda8b159597e96f414de43389de3fcbf72462feb6b759fefc",
      "txt_hash": "32095636a9a5c22dfb85dde800a3fd21862d58603b3dc8dd5bc0475133aaad1d"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "36628b1b2ed3a2e3f61ca7df7841ba1d41203b812f11db6a12e6b61ff31683cb",
      "txt_hash": "964592a2339e31569de9e3fedd8b569d8669a4702b77ba40950dfff9343200ea"
    }
  },
  "status": "archived"
}