Trellix Intrusion Prevention System Sensor and Manager Appliances version 11.1

CSV information ?

Status active
Valid from 20.05.2024
Valid until 20.05.2026
Scheme 🇺🇸 US
Manufacturer Trellix
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11417-2024

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID11417-2024
Evaluation facilities
Acumen Security

File metadata

Creation date D:20240528122641-04'00'
Modification date D:20240528122641-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES-256, AES-
Asymmetric Algorithms
ECDSA, ECC
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512
Protocols
SSH, TLS, TLSv1.2
Randomness
DRBG
Libraries
OpenSSL
Elliptic Curves
P-256
Block cipher modes
GCM

Trusted Execution Environments
SSC

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.COMPONENTS_RUNNING, A.RESIDUAL_INFORMATION
Security Functional Requirements (SFR)
FPT_ITT.1
Certificates
CCEVS-VR-VID11417-2024
Evaluation facilities
Acumen Security, Intertek

Certification process
out of scope, use of a default self-signed certificate for trust establishment with the sensor, such a channel is out of scope for this evaluation. The sensor- Manager channel must be established using CA-signed certificates

Standards
FIPS186-4, X.509

File metadata

Author ppatin
Creation date D:20240528114708-04'00'
Modification date D:20240528114708-04'00'
Pages 34
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Frontpage

Certificate ID CCEVS-VR-VID11417-2024
Certified item for the Trellix Intrusion Prevention System Sensor and Manager Appliances version 11.1
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES-256, AES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, ECDHE, ECDH, ECDSA, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, PBKDF2
Schemes
MAC, Key Agreement
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLSv1.2, TLS 1.2, TLS 1.0, TLS 1.1, TLS1.1, TLS1.2, DTLS, IPsec
Randomness
DRBG, RNG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, secp256r1, secp384r1
Block cipher modes
CTR, GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Trusted Execution Environments
SSC

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.COMPONENTS_RUNNING, A.RESIDUAL_INFORMATION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.COMPONENTS_RUNNING, OE.RESIDUAL_INFORMATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN, FAU_GEN.2, FAU_GEN_EXT.1, FAU_STG_EXT.1, FAU_STG_EXT.4, FAU_STG_EXT.5, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_GEN_EXT.1.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG_EXT.4.1, FAU_STG_EXT.5.1, FCO_CPC_EXT.1, FCO_CPC_EXT.1.1, FCO_CPC_EXT.1.2, FCO_CPC_EXT.1.3, FCS_SSHC_EXT.1.5, FCS_COP, FCS_NTP_EXT.1.4, FCS_TLSC_EXT.2.3, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_RBG_EXT.1, FCS_SSHC_EXT.1, FCS_SSHS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHC_EXT.1.1, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHC_EXT.1.8, FCS_SSHC_EXT.1.9, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.1.4, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_SMF.1.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMF, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_ITT.1, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_STM_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_ITT.1.1, FPT_SKP_EXT.1.1, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP, FTP_APW_EXT.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Evaluation facilities
Acumen Security

Certification process
out of scope, use of a default self-signed certificate for trust establishment with the sensor, such a channel is out of scope for this evaluation. The sensor-Manager channel must be established using CA-signed certificates. 1

Standards
FIPS186-4, FIPS PUB 186-4, FIPS 140-2, SP 800-56A, PKCS #1, RFC 5077, RFC 2818, RFC 4253, RFC 5246, RFC 6125, RFC 5280, RFC 6960, RFC 2986, RFC 791, RFC 2460, RFC 792, RFC 2463, RFC 793, RFC 768, RFC 3986, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 10118-, ISO/IEC 18031:2011, X.509

File metadata

Author Jenn Lobb
Creation date D:20240528114459-04'00'
Modification date D:20240528114459-04'00'
Pages 77
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Heuristics ?

Certificate ID: CCEVS-VR-VID-11417-2024

Extracted SARs

ALC_CMC.1, ATE_IND.1, ASE_CCL.1, ASE_INT.1, ASE_TSS.1, AVA_VAN.1, AGD_OPE.1, ADV_FSP.1, ASE_OBJ.1, ALC_CMS.1, ASE_SPD.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1

Scheme data ?

Product Trellix Intrusion Prevention System Sensor and Manager Appliances version 11.1
Id CCEVS-VR-VID11417-2024
Url https://www.niap-ccevs.org/product/11417
Certification Date 2024-05-20T00:00:00Z
Expiration Date 2026-05-20T00:00:00Z
Category Network Device, Wireless Monitoring
Vendor Trellix
Evaluation Facility Acumen Security
Scheme US
Cert Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29818
Target Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29819
Report Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29820

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8de3deff58d8e8849a0d71098c9ac714596a93738eae5ae1cd5bbe120e04565b', 'txt_hash': 'bfea80fb00704f0097d3e5feeda0b18d48181cf6126717c648f96e02003c2f12'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'bbccfc810c7d487988935a6ed4dc8ad410a70b2a38dd0806853bb5b001bddcde', 'txt_hash': 'b6a893f85b2bc406369cb7bbacd5c64b1b14e3f1d17a3083245588313ad1e6f6'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1144300, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 77, '/Author': 'Jenn Lobb', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20240528114459-04'00'", '/ModDate': "D:20240528114459-04'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:[email protected]', 'https://docs.trellix.com/']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 187669, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20240528122641-04'00'", '/CreationDate': "D:20240528122641-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 8, 'FAU_GEN': 5, 'FAU_GEN.2': 5, 'FAU_GEN_EXT.1': 4, 'FAU_STG_EXT.1': 5, 'FAU_STG_EXT.4': 5, 'FAU_STG_EXT.5': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_GEN_EXT.1.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1, 'FAU_STG_EXT.4.1': 1, 'FAU_STG_EXT.5.1': 1}, 'FCO': {'FCO_CPC_EXT.1': 6, 'FCO_CPC_EXT.1.1': 1, 'FCO_CPC_EXT.1.2': 1, 'FCO_CPC_EXT.1.3': 1}, 'FCS': {'FCS_SSHC_EXT.1.5': 2, 'FCS_COP': 22, 'FCS_NTP_EXT.1.4': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_CKM.1': 5, 'FCS_CKM.2': 5, 'FCS_CKM.4': 6, 'FCS_RBG_EXT.1': 5, 'FCS_SSHC_EXT.1': 5, 'FCS_SSHS_EXT.1': 6, 'FCS_TLSC_EXT.1': 6, 'FCS_TLSC_EXT.2': 6, 'FCS_TLSS_EXT.1': 6, 'FCS_TLSS_EXT.2': 6, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.1.4': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1}, 'FIA': {'FIA_AFL.1': 9, 'FIA_PMG_EXT.1': 6, 'FIA_UIA_EXT.1': 5, 'FIA_UAU_EXT.2': 5, 'FIA_UAU.7': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 2}, 'FMT': {'FMT_SMF.1.1': 2, 'FMT_MOF': 5, 'FMT_MTD': 5, 'FMT_SMF.1': 6, 'FMT_SMF': 5, 'FMT_SMR.2': 5, 'FMT_MOF.1': 1, 'FMT_MTD.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_ITT.1': 12, 'FPT_APW_EXT.1': 4, 'FPT_SKP_EXT.1': 5, 'FPT_STM_EXT.1': 6, 'FPT_TST_EXT.1': 5, 'FPT_TUD_EXT.1': 5, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_ITT.1.1': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL_EXT.1': 5, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_TAB.1': 6, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP': 6, 'FTP_APW_EXT.1': 1, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.COMPONENTS_RUNNING': 1, 'A.RESIDUAL_INFORMATION': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.COMPONENTS_RUNNING': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 3, 'AES': 11}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 5, 'HMAC-SHA-512': 5}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 7}, 'ECC': {'ECDH': {'ECDHE': 10, 'ECDH': 3}, 'ECDSA': {'ECDSA': 21}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'Diffie-Hellman': 8}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 6, 'SHA-384': 4, 'SHA-512': 5}}, 'PBKDF': {'PBKDF2': 2}}, 'crypto_scheme': {'MAC': {'MAC': 7}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 97}, 'TLS': {'SSL': {'SSL': 2, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 87, 'TLSv1.2': 5, 'TLS 1.2': 2, 'TLS 1.0': 1, 'TLS 1.1': 1, 'TLS1.1': 1, 'TLS1.2': 1}, 'DTLS': {'DTLS': 4}}, 'IPsec': {'IPsec': 2}}, 'randomness': {'PRNG': {'DRBG': 22}, 'RNG': {'RNG': 4, 'RBG': 3}}, 'cipher_mode': {'CTR': {'CTR': 15}, 'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'P-256': 44, 'P-384': 10, 'secp256r1': 2, 'secp384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 7, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 7}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 26}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SSC': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS186-4': 15, 'FIPS PUB 186-4': 5, 'FIPS 140-2': 1}, 'NIST': {'SP 800-56A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5077': 1, 'RFC 2818': 3, 'RFC 4253': 2, 'RFC 5246': 3, 'RFC 6125': 2, 'RFC 5280': 3, 'RFC 6960': 1, 'RFC 2986': 1, 'RFC 791': 1, 'RFC 2460': 1, 'RFC 792': 1, 'RFC 2463': 1, 'RFC 793': 1, 'RFC 768': 1, 'RFC 3986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 10118-': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 13}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'use of a default self-signed certificate for trust establishment with the sensor, such a channel is out of scope for this evaluation. The sensor-Manager channel must be established using CA-signed certificates. 1': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11417-2024': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11417-st.pdf.
    • The cert_filename property was set to st_vid11417-ci.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '69eb2ae243427bc855ecbeaf4e09a248ce82e5ce982d2e79c015a2f72771cbf0', 'txt_hash': 'ed35363a42216dfd68bb58f4b733d0bc159887b650308f94a0e6832da6e7b376'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 486358, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 34, '/Author': 'ppatin', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20240528114708-04'00'", '/ModDate': "D:20240528114708-04'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11417-2024', 'cert_item': 'for the Trellix Intrusion Prevention System Sensor and Manager Appliances version 11.1', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11417-2024': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {'FPT': {'FPT_ITT.1': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.COMPONENTS_RUNNING': 1, 'A.RESIDUAL_INFORMATION': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 5}, 'Intertek': {'Intertek': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 1, 'AES-': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 8}, 'ECC': {'ECC': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-256': 4, 'SHA-384': 6, 'SHA-512': 3}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 11}, 'TLS': {'TLS': {'TLS': 6, 'TLSv1.2': 1}}}, 'randomness': {'PRNG': {'DRBG': 2}}, 'cipher_mode': {'GCM': {'GCM': 2}}, 'ecc_curve': {'NIST': {'P-256': 12}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 8}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SSC': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS186-4': 15}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'use of a default self-signed certificate for trust establishment with the sensor, such a channel is out of scope for this evaluation. The sensor- Manager channel must be established using CA-signed certificates': 1}}}.
    • The report_filename property was set to st_vid11417-vr.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-11417-2024.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11417-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11417-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 05.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8de3deff58d8e8849a0d71098c9ac714596a93738eae5ae1cd5bbe120e04565b', 'txt_hash': 'bfea80fb00704f0097d3e5feeda0b18d48181cf6126717c648f96e02003c2f12'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1144300, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 77, '/Author': 'Jenn Lobb', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20240528114459-04'00'", '/ModDate': "D:20240528114459-04'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:[email protected]', 'https://docs.trellix.com/']}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 8, 'FAU_GEN': 5, 'FAU_GEN.2': 5, 'FAU_GEN_EXT.1': 4, 'FAU_STG_EXT.1': 5, 'FAU_STG_EXT.4': 5, 'FAU_STG_EXT.5': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_GEN_EXT.1.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1, 'FAU_STG_EXT.4.1': 1, 'FAU_STG_EXT.5.1': 1}, 'FCO': {'FCO_CPC_EXT.1': 6, 'FCO_CPC_EXT.1.1': 1, 'FCO_CPC_EXT.1.2': 1, 'FCO_CPC_EXT.1.3': 1}, 'FCS': {'FCS_SSHC_EXT.1.5': 2, 'FCS_COP': 22, 'FCS_NTP_EXT.1.4': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_CKM.1': 5, 'FCS_CKM.2': 5, 'FCS_CKM.4': 6, 'FCS_RBG_EXT.1': 5, 'FCS_SSHC_EXT.1': 5, 'FCS_SSHS_EXT.1': 6, 'FCS_TLSC_EXT.1': 6, 'FCS_TLSC_EXT.2': 6, 'FCS_TLSS_EXT.1': 6, 'FCS_TLSS_EXT.2': 6, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.1.4': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1}, 'FIA': {'FIA_AFL.1': 9, 'FIA_PMG_EXT.1': 6, 'FIA_UIA_EXT.1': 5, 'FIA_UAU_EXT.2': 5, 'FIA_UAU.7': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 2}, 'FMT': {'FMT_SMF.1.1': 2, 'FMT_MOF': 5, 'FMT_MTD': 5, 'FMT_SMF.1': 6, 'FMT_SMF': 5, 'FMT_SMR.2': 5, 'FMT_MOF.1': 1, 'FMT_MTD.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_ITT.1': 12, 'FPT_APW_EXT.1': 4, 'FPT_SKP_EXT.1': 5, 'FPT_STM_EXT.1': 6, 'FPT_TST_EXT.1': 5, 'FPT_TUD_EXT.1': 5, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_ITT.1.1': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL_EXT.1': 5, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_TAB.1': 6, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP': 6, 'FTP_APW_EXT.1': 1, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.COMPONENTS_RUNNING': 1, 'A.RESIDUAL_INFORMATION': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.COMPONENTS_RUNNING': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 3, 'AES': 11}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 5, 'HMAC-SHA-512': 5}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 7}, 'ECC': {'ECDH': {'ECDHE': 10, 'ECDH': 3}, 'ECDSA': {'ECDSA': 21}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'Diffie-Hellman': 8}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 6, 'SHA-384': 4, 'SHA-512': 5}}, 'PBKDF': {'PBKDF2': 2}}, 'crypto_scheme': {'MAC': {'MAC': 7}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 97}, 'TLS': {'SSL': {'SSL': 2, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 87, 'TLSv1.2': 5, 'TLS 1.2': 2, 'TLS 1.0': 1, 'TLS 1.1': 1, 'TLS1.1': 1, 'TLS1.2': 1}, 'DTLS': {'DTLS': 4}}, 'IPsec': {'IPsec': 2}}, 'randomness': {'PRNG': {'DRBG': 22}, 'RNG': {'RNG': 4, 'RBG': 3}}, 'cipher_mode': {'CTR': {'CTR': 15}, 'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'P-256': 44, 'P-384': 10, 'secp256r1': 2, 'secp384r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 7, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 7}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 26}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SSC': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS186-4': 15, 'FIPS PUB 186-4': 5, 'FIPS 140-2': 1}, 'NIST': {'SP 800-56A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5077': 1, 'RFC 2818': 3, 'RFC 4253': 2, 'RFC 5246': 3, 'RFC 6125': 2, 'RFC 5280': 3, 'RFC 6960': 1, 'RFC 2986': 1, 'RFC 791': 1, 'RFC 2460': 1, 'RFC 792': 1, 'RFC 2463': 1, 'RFC 793': 1, 'RFC 768': 1, 'RFC 3986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 10118-': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 13}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'use of a default self-signed certificate for trust establishment with the sensor, such a channel is out of scope for this evaluation. The sensor-Manager channel must be established using CA-signed certificates. 1': 1}}}.
    • The st_filename property was set to st_vid11417-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 31.07.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Trellix Intrusion Prevention System Sensor and Manager Appliances version 11.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11417-ci.pdf",
  "dgst": "cf362acffcd3daeb",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11417-2024",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "11.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network Device, Wireless Monitoring",
      "cert_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29818",
      "certification_date": "2024-05-20T00:00:00Z",
      "evaluation_facility": "Acumen Security",
      "expiration_date": "2026-05-20T00:00:00Z",
      "id": "CCEVS-VR-VID11417-2024",
      "product": "Trellix Intrusion Prevention System Sensor and Manager Appliances version 11.1",
      "report_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29820",
      "scheme": "US",
      "target_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29819",
      "url": "https://www.niap-ccevs.org/product/11417",
      "vendor": "Trellix"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Trellix",
  "manufacturer_web": "https://www.trellix.com",
  "name": "Trellix Intrusion Prevention System Sensor and Manager Appliances version 11.1",
  "not_valid_after": "2026-05-20",
  "not_valid_before": "2024-05-20",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11417-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11417-2024": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20240528122641-04\u002700\u0027",
      "/ModDate": "D:20240528122641-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 187669,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11417-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11417-2024",
        "cert_item": "for the Trellix Intrusion Prevention System Sensor and Manager Appliances version 11.1",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDSA": {
            "ECDSA": 8
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11417-2024": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.COMPONENTS_RUNNING": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {
        "FPT": {
          "FPT_ITT.1": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "out of scope": 1,
          "use of a default self-signed certificate for trust establishment with the sensor, such a channel is out of scope for this evaluation. The sensor- Manager channel must be established using CA-signed certificates": 1
        }
      },
      "cipher_mode": {
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 8
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 11
        },
        "TLS": {
          "TLS": {
            "TLS": 6,
            "TLSv1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 12
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 5
        },
        "Intertek": {
          "Intertek": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-256": 4,
            "SHA-384": 6,
            "SHA-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS186-4": 15
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES-": 1,
            "AES-256": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SSC": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "ppatin",
      "/CreationDate": "D:20240528114708-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20240528114708-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 486358,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 34
    },
    "st_filename": "st_vid11417-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDH": 3,
            "ECDHE": 10
          },
          "ECDSA": {
            "ECDSA": 21
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 8
          }
        },
        "RSA": {
          "RSA 2048": 7
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.COMPONENTS_RUNNING": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.COMPONENTS_RUNNING": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 5,
          "FAU_GEN.1": 8,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_GEN_EXT.1": 4,
          "FAU_GEN_EXT.1.1": 1,
          "FAU_STG_EXT.1": 5,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1,
          "FAU_STG_EXT.4": 5,
          "FAU_STG_EXT.4.1": 1,
          "FAU_STG_EXT.5": 5,
          "FAU_STG_EXT.5.1": 1
        },
        "FCO": {
          "FCO_CPC_EXT.1": 6,
          "FCO_CPC_EXT.1.1": 1,
          "FCO_CPC_EXT.1.2": 1,
          "FCO_CPC_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 5,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 5,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 6,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 22,
          "FCS_COP.1": 4,
          "FCS_NTP_EXT.1.4": 1,
          "FCS_RBG_EXT.1": 5,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHC_EXT.1": 5,
          "FCS_SSHC_EXT.1.1": 1,
          "FCS_SSHC_EXT.1.2": 1,
          "FCS_SSHC_EXT.1.3": 1,
          "FCS_SSHC_EXT.1.4": 1,
          "FCS_SSHC_EXT.1.5": 2,
          "FCS_SSHC_EXT.1.6": 1,
          "FCS_SSHC_EXT.1.7": 1,
          "FCS_SSHC_EXT.1.8": 1,
          "FCS_SSHC_EXT.1.9": 1,
          "FCS_SSHS_EXT.1": 6,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 1,
          "FCS_TLSC_EXT.1": 6,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 6,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSS_EXT.1": 6,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1,
          "FCS_TLSS_EXT.1.4": 1,
          "FCS_TLSS_EXT.2": 6,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.3": 1
        },
        "FIA": {
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 6,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 2,
          "FIA_UAU_EXT.2": 5,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 5,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 5,
          "FMT_MOF.1": 1,
          "FMT_MTD": 5,
          "FMT_MTD.1": 1,
          "FMT_SMF": 5,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 2,
          "FMT_SMR.2": 5,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 4,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_ITT.1": 12,
          "FPT_ITT.1.1": 1,
          "FPT_SKP_EXT.1": 5,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM_EXT.1": 6,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT.1": 5,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 5,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 5,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_APW_EXT.1": 1,
          "FTP_ITC.1": 8,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 6,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {
        "OutOfScope": {
          "out of scope": 1,
          "use of a default self-signed certificate for trust establishment with the sensor, such a channel is out of scope for this evaluation. The sensor-Manager channel must be established using CA-signed certificates. 1": 1
        }
      },
      "cipher_mode": {
        "CTR": {
          "CTR": 15
        },
        "GCM": {
          "GCM": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 26
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 2
        },
        "SSH": {
          "SSH": 97
        },
        "TLS": {
          "DTLS": {
            "DTLS": 4
          },
          "SSL": {
            "SSL": 2,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 87,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 2,
            "TLS1.1": 1,
            "TLS1.2": 1,
            "TLSv1.2": 5
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "MAC": {
          "MAC": 7
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 44,
          "P-384": 10,
          "secp256r1": 2,
          "secp384r1": 1
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-256": 6,
            "SHA-384": 4,
            "SHA-512": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 22
        },
        "RNG": {
          "RBG": 3,
          "RNG": 4
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS PUB 186-4": 5,
          "FIPS186-4": 15
        },
        "ISO": {
          "ISO/IEC 10118-": 1,
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "SP 800-56A": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2460": 1,
          "RFC 2463": 1,
          "RFC 2818": 3,
          "RFC 2986": 1,
          "RFC 3986": 1,
          "RFC 4253": 2,
          "RFC 5077": 1,
          "RFC 5246": 3,
          "RFC 5280": 3,
          "RFC 6125": 2,
          "RFC 6960": 1,
          "RFC 768": 1,
          "RFC 791": 1,
          "RFC 792": 1,
          "RFC 793": 1
        },
        "X509": {
          "X.509": 13
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11,
            "AES-256": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4,
            "HMAC-SHA-256": 5,
            "HMAC-SHA-384": 5,
            "HMAC-SHA-512": 5
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SSC": 1
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 7,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 7
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Jenn Lobb",
      "/CreationDate": "D:20240528114459-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20240528114459-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 1144300,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://docs.trellix.com/",
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 77
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_IPS_v1.0.pdf",
        "pp_name": "PP-Module for Intrusion Prevention Systems (IPS), Version 1.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.2e"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11417-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11417-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "bbccfc810c7d487988935a6ed4dc8ad410a70b2a38dd0806853bb5b001bddcde",
      "txt_hash": "b6a893f85b2bc406369cb7bbacd5c64b1b14e3f1d17a3083245588313ad1e6f6"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "69eb2ae243427bc855ecbeaf4e09a248ce82e5ce982d2e79c015a2f72771cbf0",
      "txt_hash": "ed35363a42216dfd68bb58f4b733d0bc159887b650308f94a0e6832da6e7b376"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8de3deff58d8e8849a0d71098c9ac714596a93738eae5ae1cd5bbe120e04565b",
      "txt_hash": "bfea80fb00704f0097d3e5feeda0b18d48181cf6126717c648f96e02003c2f12"
    }
  },
  "status": "active"
}