Palo Alto Networks PA-200 Series, PA-500, PA-800 Series, PA-3000 Series, PA-5000 Series, PA-5200 Series, PA-7000 Series, and VM Series Next-Generation Firewall with PAN-OS v8.0.6

CSV information ?

Status archived
Valid from 30.04.2018
Valid until 30.04.2020
Scheme 🇺🇸 US
Manufacturer Palo Alto Networks, Inc.
Category Data Protection
Security level
Maintenance updates Palo Alto Networks PA-200 Series, PA-500, PA-800 Series, PA-3000 Series, PA-3200 Series, PA-5000 Series, PA-5200 Series, PA-7000 Series, VM Series, Next-Generation Firewall with PAN-OS v8.0.12 and v8.1.3 (21.12.2018) Certification report Security target

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10839-2018

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID10839-2018
Evaluation facilities
Leidos

File metadata

Creation date D:20180601141659-04'00'
Modification date D:20180601141659-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Asymmetric Algorithms
ECDHE, ECC, DH
Protocols
SSH, SSL, TLS, IKE, IPsec
Libraries
OpenSSL
Block cipher modes
CBC

Vendor
Broadcom, Microsoft

Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FCS_CKM.2, FCS_TLSS_EXT, FCS_CKM.1, FMT_SMF.1.1
Certificates
CCEVS-VR-VID10839-2018
Evaluation facilities
Leidos

Standards
RFC5759, RFC5280, X.509

File metadata

Creation date D:20180601141515-04'00'
Modification date D:20180601141515-04'00'
Pages 31

Frontpage

Certificate ID CCEVS-VR-VID10839-2018
Certified item for Palo Alto Networks PA-200 Series, PA-500, PA-800 Series, PA-3000 Series, PA-5000 Series, PA-5200 Series, PA-7000 Series, and VM Series Next- Generation Firewall with PAN-OS v8.0.6
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA-2048, RSA 2048, ECDHE, ECDH, ECDSA, ECC, DH, Diffie-Hellman, DHE, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS 1.2, TLS 1.1, TLS 1.0, TLS v1.1, TLS v1.2, IKE, IKEv1, IKEv2, IPsec
Randomness
PRNG, DRBG, RNG, RBG
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, CTR, GCM, CCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

Vendor
Broadcom, Microsoft

Claims
A.PHYSICAL_PROTECTION, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE, AGD_PRE, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT, ASE_CCL, ASE_SPD, ASE_OBJ, ASE_ECD, ASE_REQ, ASE_TSS
Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_GEN, FAU_STG, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_STG.1, FAU_STG_EXT.1, FAU_STG_EXT.3, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG_EXT.3.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2, FCS_CKM.1, FCS_TLSS_EXT, FCS_CKM.2, FCS_RBG_EXT, FCS_CKM, FCS_CKM.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLSC_EXT.2.5, FCS_TLSS_EXT.2.4, FCS_TLSS_EXT.2.5, FCS_TLSS_EXT.2.6, FCS_TLSC_EXT, FDP_ACC.1, FDP_RIP, FDP_RIP.2, FDP_RIP.2.1, FIA_PMG_EXT, FIA_UAU_EXT, FIA_UIA_EXT, FIA_UAU, FIA_PMG_EXT.1, FIA_UAU_EXT.2, FIA_UIA_EXT.1, FIA_UAU.7, FIA_PMG_EXT.1.1, FIA_UAU.7.1, FIA_UAU_EXT.2.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FMT_SMF.1.1, FMT_MOF.1, FMT_MTD, FMT_SMF, FMT_SMR, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT, FPT_SKP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_STM, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_STM.1, FPT_TUD_EXT.1, FPT_TST_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SKP_EXT.1.1, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.2, FPT_TST_EXT.2.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_SSL_EXT, FTA_SSL, FTA_TAB, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_SSL_EXT.1.1, FTA_TAB.1.1, FTP_ITC_EXT.1, FTP_ITC, FTP_TRP, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS 186-4, FIPS 140-2, FIPS PUB 186-4, FIPS PUB 140-2, SP 800-90A, NIST SP 800-56A, PKCS #1, PKCS#12, RFC5759, RFC5280, RFC 2818, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 4304, RFC 5996, RFC 4868, RFC 4945, RFC 5246, RFC 4346, RFC 3268, RFC 4492, RFC 5289, RFC 6125, RFC 5280, RFC 2560, RFC 5759, RFC 2986, RFC 5735, RFC 3513, RFC 6598, RFC2409, RFC 792, RFC 4443, RFC 791, RFC 2460, RFC 793, RFC 768, RFC 959, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 10118-, ISO/IEC 18031:2011, X.509, x.509

File metadata

Creation date D:20180601141548-04'00'
Modification date D:20180601141548-04'00'
Pages 75

Heuristics ?

Certificate ID: CCEVS-VR-VID-10839-2018

Extracted SARs

ALC_CMC.1, AGD_PRE.1, ATE_IND.1, ADV_FSP.1, ALC_CMS.1, AVA_VAN.1, AGD_OPE.1

Scheme data ?

Product Palo Alto Networks PA-200 Series, PA-500, PA-800 Series, PA-3000 Series, PA-5000 Series, PA-5200 Series, PA-7000 Series, and VM Series Next-Generation Firewall with PAN-OS v8.0.6
Id CCEVS-VR-VID10839
Url https://www.niap-ccevs.org/product/10839
Certification Date 2018-04-30T00:00:00Z
Expiration Date 2020-04-30T00:00:00Z
Category Firewall, Network Device, Virtual Private Network
Vendor Palo Alto Networks, Inc.
Evaluation Facility Leidos Common Criteria Testing Laboratory
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Palo Alto Networks PA-200 Series, PA-500, PA-800 Series, PA-3000 Series, PA-5000 Series, PA-5200 Series, PA-7000 Series, and VM Series Next-Generation Firewall with PAN-OS v8.0.6 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Data Protection",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10839-ci.pdf",
  "dgst": "50650dd65fbc726c",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10839-2018",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8.0.6"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Firewall, Network Device, Virtual Private Network",
      "certification_date": "2018-04-30T00:00:00Z",
      "evaluation_facility": "Leidos Common Criteria Testing Laboratory",
      "expiration_date": "2020-04-30T00:00:00Z",
      "id": "CCEVS-VR-VID10839",
      "product": "Palo Alto Networks PA-200 Series, PA-500, PA-800 Series, PA-3000 Series, PA-5000 Series, PA-5200 Series, PA-7000 Series, and VM Series Next-Generation Firewall with PAN-OS v8.0.6",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10839",
      "vendor": "Palo Alto Networks, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2018-12-21",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10839-add1.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10839-st-add.pdf",
        "maintenance_title": "Palo Alto Networks PA-200 Series, PA-500, PA-800 Series, PA-3000 Series, PA-3200 Series, PA-5000 Series, PA-5200 Series, PA-7000 Series, VM Series, Next-Generation Firewall with PAN-OS v8.0.12 and v8.1.3"
      }
    ]
  },
  "manufacturer": "Palo Alto Networks, Inc.",
  "manufacturer_web": "https://www.paloaltonetworks.com/",
  "name": "Palo Alto Networks PA-200 Series, PA-500, PA-800 Series, PA-3000 Series, PA-5000 Series, PA-5200 Series, PA-7000 Series, and VM Series Next-Generation Firewall with PAN-OS v8.0.6",
  "not_valid_after": "2020-04-30",
  "not_valid_before": "2018-04-30",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10839-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10839-2018": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20180601141659-04\u002700\u0027",
      "/ModDate": "D:20180601141659-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 184858,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10839-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10839-2018",
        "cert_item": "for Palo Alto Networks PA-200 Series, PA-500, PA-800 Series, PA-3000 Series, PA-5000 Series, PA-5200 Series, PA-7000 Series, and VM Series Next- Generation Firewall with PAN-OS v8.0.6",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDHE": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 2
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10839-2018": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.2": 1,
          "FCS_TLSS_EXT": 1
        },
        "FMT": {
          "FMT_SMF.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "IPsec": {
          "IPsec": 14
        },
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 23
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 8
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "RFC": {
          "RFC5280": 1,
          "RFC5759": 1
        },
        "X509": {
          "X.509": 5
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Broadcom": {
          "Broadcom": 3
        },
        "Microsoft": {
          "Microsoft": 6
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20180601141515-04\u002700\u0027",
      "/ModDate": "D:20180601141515-04\u002700\u0027",
      "pdf_file_size_bytes": 967505,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.niap-ccevs.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 31
    },
    "st_filename": "st_vid10839-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 6
          },
          "ECDH": {
            "ECDH": 2,
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 23
          }
        },
        "FF": {
          "DH": {
            "DH": 21,
            "DHE": 2,
            "Diffie-Hellman": 7
          },
          "DSA": {
            "DSA": 2
          }
        },
        "RSA": {
          "RSA 2048": 2,
          "RSA-2048": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PHYSICAL_PROTECTION": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 6,
          "FAU_GEN.1": 3,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 3,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 3,
          "FAU_STG.1": 3,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG_EXT": 8,
          "FAU_STG_EXT.1": 3,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1,
          "FAU_STG_EXT.3": 2,
          "FAU_STG_EXT.3.1": 1
        },
        "FCS": {
          "FCS_CKM": 9,
          "FCS_CKM.1": 6,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 6,
          "FCS_CKM.4": 4,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 29,
          "FCS_COP.1.1": 5,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 5,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_TLSC_EXT": 1,
          "FCS_TLSC_EXT.1": 8,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 9,
          "FCS_TLSC_EXT.2.2": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSC_EXT.2.4": 1,
          "FCS_TLSC_EXT.2.5": 1,
          "FCS_TLSS_EXT": 1,
          "FCS_TLSS_EXT.1": 11,
          "FCS_TLSS_EXT.2": 11,
          "FCS_TLSS_EXT.2.4": 1,
          "FCS_TLSS_EXT.2.5": 1,
          "FCS_TLSS_EXT.2.6": 1
        },
        "FDP": {
          "FDP_ACC.1": 3,
          "FDP_RIP": 3,
          "FDP_RIP.2": 3,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT": 4,
          "FIA_PMG_EXT.1": 3,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU": 3,
          "FIA_UAU.7": 3,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 3,
          "FIA_UAU_EXT.2": 4,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT": 4,
          "FIA_UIA_EXT.1": 5,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 26,
          "FMT_MOF.1.1": 4,
          "FMT_MTD": 9,
          "FMT_MTD.1": 4,
          "FMT_MTD.1.1": 1,
          "FMT_SMF": 3,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 3,
          "FMT_SMR.2": 3,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 4,
          "FPT_APW_EXT.1": 3,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT": 4,
          "FPT_SKP_EXT.1": 3,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM": 3,
          "FPT_STM.1": 3,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 8,
          "FPT_TST_EXT.1": 3,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.2": 1,
          "FPT_TST_EXT.2.1": 1,
          "FPT_TUD_EXT": 4,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL": 6,
          "FTA_SSL.3": 3,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 3,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 4,
          "FTA_SSL_EXT.1": 3,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB": 3,
          "FTA_TAB.1": 4,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 4,
          "FTP_ITC.1": 3,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_ITC_EXT.1": 1,
          "FTP_TRP": 3,
          "FTP_TRP.1": 3,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 13
        },
        "CCM": {
          "CCM": 5
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 13
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 17,
          "IKEv1": 15,
          "IKEv2": 14
        },
        "IPsec": {
          "IPsec": 70
        },
        "SSH": {
          "SSH": 8
        },
        "TLS": {
          "SSL": {
            "SSL": 7,
            "SSL 2.0": 4,
            "SSL 3.0": 4
          },
          "TLS": {
            "TLS": 84,
            "TLS 1.0": 4,
            "TLS 1.1": 8,
            "TLS 1.2": 9,
            "TLS v1.1": 1,
            "TLS v1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 16,
          "P-384": 14,
          "P-521": 6,
          "secp256r1": 8,
          "secp384r1": 8,
          "secp521r1": 8
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 10
          },
          "SHA2": {
            "SHA-256": 12,
            "SHA-384": 11,
            "SHA-512": 10,
            "SHA256": 8
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 13,
          "PRNG": 2
        },
        "RNG": {
          "RBG": 3,
          "RNG": 8
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS 186-4": 2,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 186-4": 20
        },
        "ISO": {
          "ISO/IEC 10118-": 1,
          "ISO/IEC 14888-3": 2,
          "ISO/IEC 18031:2011": 5,
          "ISO/IEC 9796-2": 2
        },
        "NIST": {
          "NIST SP 800-56A": 2,
          "SP 800-90A": 2
        },
        "PKCS": {
          "PKCS #1": 2,
          "PKCS#12": 2
        },
        "RFC": {
          "RFC 2460": 1,
          "RFC 2560": 1,
          "RFC 2818": 3,
          "RFC 2986": 2,
          "RFC 3268": 18,
          "RFC 3513": 2,
          "RFC 3602": 5,
          "RFC 4106": 3,
          "RFC 4109": 2,
          "RFC 4301": 3,
          "RFC 4303": 1,
          "RFC 4304": 2,
          "RFC 4346": 8,
          "RFC 4443": 1,
          "RFC 4492": 18,
          "RFC 4868": 1,
          "RFC 4945": 1,
          "RFC 5246": 26,
          "RFC 5280": 6,
          "RFC 5289": 24,
          "RFC 5735": 2,
          "RFC 5759": 1,
          "RFC 5996": 2,
          "RFC 6125": 6,
          "RFC 6598": 2,
          "RFC 768": 1,
          "RFC 791": 1,
          "RFC 792": 1,
          "RFC 793": 2,
          "RFC 959": 1,
          "RFC2409": 1,
          "RFC5280": 1,
          "RFC5759": 1
        },
        "X509": {
          "X.509": 16,
          "x.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 35,
            "AES-": 2,
            "AES-256": 7
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 15,
            "HMAC-SHA-256": 11,
            "HMAC-SHA-384": 7,
            "HMAC-SHA-512": 6
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 6,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 6,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 6,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 6,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 6,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 6,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 6
        }
      },
      "vendor": {
        "Broadcom": {
          "Broadcom": 3
        },
        "Microsoft": {
          "Microsoft": 5
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20180601141548-04\u002700\u0027",
      "/ModDate": "D:20180601141548-04\u002700\u0027",
      "pdf_file_size_bytes": 2017617,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://updates.paloaltonetworks.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 75
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_FW_V1.0.pdf",
        "pp_name": "collaborative Protection Profile for Stateful Traffic Filter Firewalls v1.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V1.0.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10839-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10839-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1c3c59223c06d904aef6e16e1c70c3d261ee90114c160a66b95ed9389785757a",
      "txt_hash": "f5b7eb91c9629518177586f19d78c92e163530ec858dab48b19fa6afb52e3daa"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5f1199727dd9b9549889cf23f4763a587e2acd231b4f7b078db2ec0fefb3b3d1",
      "txt_hash": "5e9c5ffcad2801184eea7ede50c6ae717c3e9cbdd44b2dcb3740850e1728e7a6"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b9f5e50fcc8e6014dc1a3e90d4191402aa39a2050a2942f3339ece678629f0b4",
      "txt_hash": "9dd589b17ce3dc709098d86324896e73a580024c7d4bd70a06eab66db234f091"
    }
  },
  "status": "archived"
}