Verizon UniCERT v5.5.1

CSV information ?

Status active
Valid from 26.05.2021
Valid until 26.05.2026
Scheme 🇲🇾 MY
Manufacturer Verizon Australia Pty Ltd
Category Key Management Systems
Security level ALC_FLR.2, EAL2+

Heuristics summary ?

Certificate ID: ISCB-5-RPT-C120-CR-v1

Certificate ?

Extracted keywords

File metadata

Creation date D:20210602024355Z00'00'
Modification date D:20210602024355Z00'00'
Pages 1
Creator Word
Producer macOS Version 10.15.7 (Build 19H524) Quartz PDFContext

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, 3DES
Asymmetric Algorithms
ECDSA, DSA

Vendor
Microsoft

Security level
EAL2, EAL 2
Claims
A.AUTH_DATA_DISPOSAL, A.AUDIT_REVIEW, A.COMPETENT, A.TRUSTED_USERS, A.SECURE_INSTALL, A.COMMS_PROTECTION, A.PHYSICAL_PROTECTION, A.TIME_SOURCE, A.ACCOUNTABILITY, A.ROLE_SEPARATION, A.HSM
Security Assurance Requirements (SAR)
ALC_FLR.2
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_SAR.1, FAU_SAR.3, FAU_STG.1, FAU_SAR.2, FAU_GEN.2, FCO_NRO.2, FCS_CKM.1, FCS_CKM.2, FCS_COP, FCS_CKM.3, FDP_ACC.1, FDP_ACF.1, FDP_ITT.1, FDP_IFC.1, FDP_IFF.1, FDP_ITT.3, FDP_DAU.2, FIA_ATD.1, FIA_SOS.1, FIA_USB.1, FIA_UAU.2, FIA_UID.2, FMT_MSA.3, FMT_SMR.1, FMT_SMF.1, FMT_MSA.1, FMT_SAE.1, FMT_MTD.1, FPT_ITT, FPT_STM.1
Certificates
ISCB-5-RPT-C120-CR-V1
Evaluation facilities
Teron Labs

Standards
PKCS#11, PKCS#12, ISO/IEC15408, ISO/IEC 18045, X.509

File metadata

Creation date D:20210602023203Z00'00'
Modification date D:20210602023203Z00'00'
Pages 47
Creator Word
Producer macOS Version 10.15.7 (Build 19H524) Quartz PDFContext

Security target ?

Extracted keywords

Symmetric Algorithms
AES, 3DES, Triple-DES, 3-DES
Asymmetric Algorithms
RSA 1024, ECDSA, ECC, DSA
Hash functions
SHA-1, SHA-2
Protocols
SSL, VPN

Vendor
Microsoft

Security level
EAL2, EAL2+
Claims
O.PROTECT_DATA, O.PROTECT_MESSAGE, O.EVIDENCE_OF_ORIGIN, O.CRYPTOGRAPHY, O.PASSPHRASE, O.AUDIT, O.PROTECTED_CONFIG, O.PROTECTED_AUDIT, T.DATA_COMPROMISE, T.MESSAGE_COMPROMISE, T.USER_ERROR, T.REPUDIATE, T.AUDIT_LOSS, T.UNAUTH_CHANGE, A.AUTH_DATA_DISPOSAL, A.AUDIT_REVIEW, A.COMPETENT_USERS, A.TRUSTED_USERS, A.SECURE_INSTALL, A.COMMS_PROTECTION, A.PHYSICAL_PROTECTION, A.TIME_SOURCE, A.ACCOUNTABILITY, A.ROLE_SEPARATION, A.HSM, OE.AUTH_DATA_DISPOSAL, OE.AUDIT_REVIEW, OE.COMPETENT_USERS, OE.TRUSTED_USERS, OE.SECURE_INSTALL, OE.COMMS_PROTECTION, OE.PHYSICAL_PROTECTION, OE.TIME_SOURCE, OE.ACCOUNTABILITY, OE.ROLE_SEPARATION, OE.HSM, OE.TIME_STAMP
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT, ASE_CCL, ASE_OBJ, ASE_REQ, ASE_TSS, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_STG.1, FAU_GEN.1.1, FAU_GEN.2.1, FAU_UID.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG, FAU_GEN.1.2, FCO_NRO.2, FCO_NRO.1, FCO_NRO.2.2, FCO_NRO.2.3, FCS_CKM.1, FCS_CKM, FCS_CKM.3, FCS_CKM.4, FCS_COP, FCS_CKM.1.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.3.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_ACC.1, FDP_ACF.1, FDP_DAU.2, FDP_IFC.1, FDP_IFF.1, FDP_ITT.1, FDP_ITT.3, FDP_RIP.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_DAU.1, FDP_DAU.2.2, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITT.1.1, FDP_ITT.3.1, FDP_ITT.3.2, FDP_RIP.1.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.2, FIA_UID.2, FIA_USB.1, FIA_UID.1, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1, FIA_UAU.2.1, FIA_UID.2.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_ATD, FIA_SOS, FIA_UAU, FIA_UID, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SAE.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SAE.1.1, FMT_SAE.1.2, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA, FMT_MTD, FMT_SMF, FMT_SMR, FPT_ITT, FPT_STM.1, FPT_ITT.1, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
PKCS7, PKCS #7, PKCS11, PKCS #11, PKCS12, PKCS#12, PKCS#11, PKCS#7, RFC 2560, RFC 5280, ISO/IEC 8825-1, X.509

File metadata

Creation date D:20210520100128Z00'00'
Modification date D:20210520100128Z00'00'
Pages 105
Creator Word
Producer macOS Version 10.15.7 (Build 19H524) Quartz PDFContext

Heuristics ?

Certificate ID: ISCB-5-RPT-C120-CR-v1

Extracted SARs

ALC_FLR.2, ADV_FSP.2, ALC_CMC.2, ASE_CCL.1, ASE_TSS.1, ATE_COV.1, ATE_FUN.1, AGD_OPE.1, ADV_TDS.1, ALC_CMS.2, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ASE_INT.1, ASE_REQ.2, ADV_ARC.1, AGD_PRE.1, ASE_ECD.1, ASE_SPD.1, AVA_VAN.2

Scheme data ?

Cert No 2021-002-C120
Developer Teron Labs Pty Ltd Verizon Australia Pty Ltd
Level EAL2+ ALC_FLR.2
Product Verizon UniCERT v5.5.1
Certification Date 26-05-2021
Expiration Date 26-05-2026
Recognition CCRA
Url https://iscb.cybersecurity.my/index.php/certification/product-certification/mycc/certified-products-and-systems-5/submission-view/91
Enhanced
Cert Id C120
Product Verizon UniCERT v5.5.1
Developer Teron Labs Unit 3, 10 Geils Court, Deakin, ACT 2601, Australia
Category Key Management System
Type Key Management System
Scope The TOE is a software product which provides all the (PKI-specific) functionality needed to implement a Public Key Infrastructure (PKI) system. The primary function of a PKI system is to issue and manage digital certificates that allow other IT systems to verify the identity of the holder. The TOE provides all the functionality needed to implement a PKI system, essentially a system that provides certificate registration, PKI management, a Certification Authority, and certificate lifecycle management functions. The TOE implements standard digital signature methods to allow the content of certificates and CRLs to be verifiable and to prevent forgery and tampering, protect the integrity of data (including certificates and CRLs) when at rest and when in transit between components of the TOE, allows TLS/SSL authentication of itself to the Enterprise Server to ensure that the Enterprise Server only accepts certificates published by a legitimate TOE and protect the integrity of messages transmitted between components of the TOE.
Assurance Level EAL2+ ALC_FLR.2
Certification Date 26-05-2021
Expiration Date 26-05-2026
Mutual Recognition CCRA
Target Link https://iscb.cybersecurity.my/resources/document/mycc/mycpr/C120/Verizon_UniCERT_551_Security_Target_v08_2.pdf
Report Link https://iscb.cybersecurity.my/resources/document/mycc/mycpr/C120/ISCB-5-RPT-C120-CR-V1.pdf
Status Valid

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e33c66a381457c0adc5f8c332de07b2964c167f3014279f07deb7fed543534e8', 'txt_hash': 'a23502a2b0979fc6c942cd35fc91c5281973b4c82fd27fc03d0d27e876e0862f'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'baa26d98709f9833a97287185adb3e6385c683365fcf27f3bb0615fde2c4f9c3', 'txt_hash': '16a8c1386274793dc43e6c5133518fe2b0567ee81e16494ee1170dff522161d8'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1221595, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 105, '/Producer': 'macOS Version 10.15.7 (Build 19H524) Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20210520100128Z00'00'", '/ModDate': "D:20210520100128Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 185266, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Producer': 'macOS Version 10.15.7 (Build 19H524) Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20210602024355Z00'00'", '/ModDate': "D:20210602024355Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 4, 'EAL2+': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 3, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT': 2, 'ASE_CCL': 2, 'ASE_OBJ': 2, 'ASE_REQ': 2, 'ASE_TSS': 2, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 7, 'FAU_GEN.2': 4, 'FAU_SAR.1': 6, 'FAU_SAR.2': 3, 'FAU_SAR.3': 3, 'FAU_STG.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.2.1': 1, 'FAU_UID.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG': 1, 'FAU_GEN.1.2': 1}, 'FCO': {'FCO_NRO.2': 5, 'FCO_NRO.1': 1, 'FCO_NRO.2.2': 1, 'FCO_NRO.2.3': 1}, 'FCS': {'FCS_CKM.1': 12, 'FCS_CKM': 4, 'FCS_CKM.3': 4, 'FCS_CKM.4': 12, 'FCS_COP': 10, 'FCS_CKM.1.1': 1, 'FCS_CKM.2': 5, 'FCS_COP.1': 9, 'FCS_CKM.3.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 8, 'FDP_ACF.1': 5, 'FDP_DAU.2': 4, 'FDP_IFC.1': 8, 'FDP_IFF.1': 5, 'FDP_ITT.1': 5, 'FDP_ITT.3': 4, 'FDP_RIP.1': 6, 'FDP_ITC.1': 8, 'FDP_ITC.2': 8, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_DAU.1': 1, 'FDP_DAU.2.2': 1, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITT.1.1': 1, 'FDP_ITT.3.1': 1, 'FDP_ITT.3.2': 1, 'FDP_RIP.1.1': 1}, 'FIA': {'FIA_ATD.1': 4, 'FIA_SOS.1': 5, 'FIA_UAU.2': 3, 'FIA_UID.2': 3, 'FIA_USB.1': 3, 'FIA_UID.1': 5, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_ATD': 1, 'FIA_SOS': 1, 'FIA_UAU': 1, 'FIA_UID': 1}, 'FMT': {'FMT_MOF.1': 3, 'FMT_MSA.1': 5, 'FMT_MSA.3': 5, 'FMT_MTD.1': 3, 'FMT_SAE.1': 3, 'FMT_SMF.1': 6, 'FMT_SMR.1': 8, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 2, 'FMT_SAE.1.1': 1, 'FMT_SAE.1.2': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA': 1, 'FMT_MTD': 1, 'FMT_SMF': 1, 'FMT_SMR': 1}, 'FPT': {'FPT_ITT': 4, 'FPT_STM.1': 4, 'FPT_ITT.1': 4}, 'FTP': {'FTP_TRP.1': 5, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECT_DATA': 7, 'O.PROTECT_MESSAGE': 3, 'O.EVIDENCE_OF_ORIGIN': 3, 'O.CRYPTOGRAPHY': 8, 'O.PASSPHRASE': 7, 'O.AUDIT': 6, 'O.PROTECTED_CONFIG': 9, 'O.PROTECTED_AUDIT': 5}, 'T': {'T.DATA_COMPROMISE': 2, 'T.MESSAGE_COMPROMISE': 2, 'T.USER_ERROR': 2, 'T.REPUDIATE': 2, 'T.AUDIT_LOSS': 2, 'T.UNAUTH_CHANGE': 2}, 'A': {'A.AUTH_DATA_DISPOSAL': 2, 'A.AUDIT_REVIEW': 2, 'A.COMPETENT_USERS': 2, 'A.TRUSTED_USERS': 2, 'A.SECURE_INSTALL': 2, 'A.COMMS_PROTECTION': 2, 'A.PHYSICAL_PROTECTION': 2, 'A.TIME_SOURCE': 2, 'A.ACCOUNTABILITY': 2, 'A.ROLE_SEPARATION': 2, 'A.HSM': 2}, 'OE': {'OE.AUTH_DATA_DISPOSAL': 4, 'OE.AUDIT_REVIEW': 3, 'OE.COMPETENT_USERS': 5, 'OE.TRUSTED_USERS': 5, 'OE.SECURE_INSTALL': 6, 'OE.COMMS_PROTECTION': 4, 'OE.PHYSICAL_PROTECTION': 7, 'OE.TIME_SOURCE': 2, 'OE.ACCOUNTABILITY': 3, 'OE.ROLE_SEPARATION': 5, 'OE.HSM': 5, 'OE.TIME_STAMP': 2}}, 'vendor': {'Microsoft': {'Microsoft': 9}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11}}, 'DES': {'3DES': {'3DES': 9, 'Triple-DES': 1, '3-DES': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 1024': 2}, 'ECC': {'ECDSA': {'ECDSA': 16}, 'ECC': {'ECC': 2}}, 'FF': {'DSA': {'DSA': 12}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 19}, 'SHA2': {'SHA-2': 14}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 3}}, 'VPN': {'VPN': 4}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS7': 1, 'PKCS #7': 1, 'PKCS11': 9, 'PKCS #11': 1, 'PKCS12': 2, 'PKCS#12': 6, 'PKCS#11': 12, 'PKCS#7': 3}, 'RFC': {'RFC 2560': 1, 'RFC 5280': 10}, 'ISO': {'ISO/IEC 8825-1': 1}, 'X509': {'X.509': 32}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to Verizon UniCERT 5.5.1 Security Target v0.8.pdf.
    • The cert_filename property was set to ISCB-5-CERT-C120-CERTIFICATE-v1.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9d60c8cb47e8214dba87393dde58ebfb3588af63ab2814c5fc7e7e08ff4fad5e', 'txt_hash': '64163bd824f29a39c1a07fcc20e969e001fc06969a3e5310d2ad9d70ca2edb57'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1144678, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 47, '/Producer': 'macOS Version 10.15.7 (Build 19H524) Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20210602023203Z00'00'", '/ModDate': "D:20210602023203Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'MY': {'ISCB-5-RPT-C120-CR-V1': 47}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL 2': 5}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 8}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 2, 'FAU_SAR.1': 3, 'FAU_SAR.3': 2, 'FAU_STG.1': 1, 'FAU_SAR.2': 1, 'FAU_GEN.2': 1}, 'FCO': {'FCO_NRO.2': 1}, 'FCS': {'FCS_CKM.1': 2, 'FCS_CKM.2': 2, 'FCS_COP': 4, 'FCS_CKM.3': 1}, 'FDP': {'FDP_ACC.1': 16, 'FDP_ACF.1': 16, 'FDP_ITT.1': 2, 'FDP_IFC.1': 2, 'FDP_IFF.1': 2, 'FDP_ITT.3': 1, 'FDP_DAU.2': 1}, 'FIA': {'FIA_ATD.1': 2, 'FIA_SOS.1': 2, 'FIA_USB.1': 4, 'FIA_UAU.2': 1, 'FIA_UID.2': 1}, 'FMT': {'FMT_MSA.3': 2, 'FMT_SMR.1': 2, 'FMT_SMF.1': 9, 'FMT_MSA.1': 1, 'FMT_SAE.1': 1, 'FMT_MTD.1': 1}, 'FPT': {'FPT_ITT': 2, 'FPT_STM.1': 1}}, 'cc_claims': {'A': {'A.AUTH_DATA_DISPOSAL': 1, 'A.AUDIT_REVIEW': 1, 'A.COMPETENT': 1, 'A.TRUSTED_USERS': 1, 'A.SECURE_INSTALL': 1, 'A.COMMS_PROTECTION': 1, 'A.PHYSICAL_PROTECTION': 1, 'A.TIME_SOURCE': 1, 'A.ACCOUNTABILITY': 1, 'A.ROLE_SEPARATION': 1, 'A.HSM': 1}}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {'Teron': {'Teron Labs': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'DES': {'3DES': {'3DES': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}}, 'FF': {'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#11': 7, 'PKCS#12': 3}, 'ISO': {'ISO/IEC15408': 2, 'ISO/IEC 18045': 2}, 'X509': {'X.509': 9}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to ISCB-5-RPT-C120-CR-V1.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to ISCB-5-RPT-C120-CR-v1.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ISCB-5-RPT-C120-CR-V1.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Verizon%20UniCERT%205.5.1%20Security%20Target%20v0.8.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Verizon UniCERT v5.5.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Key Management Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ISCB-5-CERT-C120-CERTIFICATE-v1.pdf",
  "dgst": "e6d0ea8c4152fe4f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ISCB-5-RPT-C120-CR-v1",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.5.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_no": "2021-002-C120",
      "certification_date": "26-05-2021",
      "developer": "Teron Labs Pty Ltd Verizon Australia Pty Ltd",
      "enhanced": {
        "assurance_level": "EAL2+ ALC_FLR.2",
        "category": "Key Management System",
        "cert_id": "C120",
        "certification_date": "26-05-2021",
        "developer": "Teron Labs Unit 3, 10 Geils Court, Deakin, ACT 2601, Australia",
        "expiration_date": "26-05-2026",
        "mutual_recognition": "CCRA",
        "product": "Verizon UniCERT v5.5.1",
        "report_link": "https://iscb.cybersecurity.my/resources/document/mycc/mycpr/C120/ISCB-5-RPT-C120-CR-V1.pdf",
        "scope": "The TOE is a software product which provides all the (PKI-specific) functionality needed to implement a Public Key Infrastructure (PKI) system. The primary function of a PKI system is to issue and manage digital certificates that allow other IT systems to verify the identity of the holder. The TOE provides all the functionality needed to implement a PKI system, essentially a system that provides certificate registration, PKI management, a Certification Authority, and certificate lifecycle management functions.\nThe TOE implements standard digital signature methods to allow the content of certificates and CRLs to be verifiable and to prevent forgery and tampering, protect the integrity of data (including certificates and CRLs) when at rest and when in transit between components of the TOE, allows TLS/SSL authentication of itself to the Enterprise Server to ensure that the Enterprise Server only accepts certificates published by a legitimate TOE and protect the integrity of messages transmitted between components of the TOE.",
        "status": "Valid",
        "target_link": "https://iscb.cybersecurity.my/resources/document/mycc/mycpr/C120/Verizon_UniCERT_551_Security_Target_v08_2.pdf",
        "type": "Key Management System"
      },
      "expiration_date": "26-05-2026",
      "level": "EAL2+ ALC_FLR.2",
      "product": "Verizon UniCERT v5.5.1",
      "recognition": "CCRA",
      "url": "https://iscb.cybersecurity.my/index.php/certification/product-certification/mycc/certified-products-and-systems-5/submission-view/91"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Verizon Australia Pty Ltd",
  "manufacturer_web": null,
  "name": "Verizon UniCERT v5.5.1",
  "not_valid_after": "2026-05-26",
  "not_valid_before": "2021-05-26",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "ISCB-5-CERT-C120-CERTIFICATE-v1.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20210602024355Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20210602024355Z00\u002700\u0027",
      "/Producer": "macOS Version 10.15.7 (Build 19H524) Quartz PDFContext",
      "pdf_file_size_bytes": 185266,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "ISCB-5-RPT-C120-CR-V1.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {
        "MY": {
          "ISCB-5-RPT-C120-CR-V1": 47
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCOUNTABILITY": 1,
          "A.AUDIT_REVIEW": 1,
          "A.AUTH_DATA_DISPOSAL": 1,
          "A.COMMS_PROTECTION": 1,
          "A.COMPETENT": 1,
          "A.HSM": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.ROLE_SEPARATION": 1,
          "A.SECURE_INSTALL": 1,
          "A.TIME_SOURCE": 1,
          "A.TRUSTED_USERS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 8
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 5,
          "EAL2": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 2,
          "FAU_GEN.2": 1,
          "FAU_SAR.1": 3,
          "FAU_SAR.2": 1,
          "FAU_SAR.3": 2,
          "FAU_STG.1": 1
        },
        "FCO": {
          "FCO_NRO.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 2,
          "FCS_CKM.2": 2,
          "FCS_CKM.3": 1,
          "FCS_COP": 4
        },
        "FDP": {
          "FDP_ACC.1": 16,
          "FDP_ACF.1": 16,
          "FDP_DAU.2": 1,
          "FDP_IFC.1": 2,
          "FDP_IFF.1": 2,
          "FDP_ITT.1": 2,
          "FDP_ITT.3": 1
        },
        "FIA": {
          "FIA_ATD.1": 2,
          "FIA_SOS.1": 2,
          "FIA_UAU.2": 1,
          "FIA_UID.2": 1,
          "FIA_USB.1": 4
        },
        "FMT": {
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 2,
          "FMT_MTD.1": 1,
          "FMT_SAE.1": 1,
          "FMT_SMF.1": 9,
          "FMT_SMR.1": 2
        },
        "FPT": {
          "FPT_ITT": 2,
          "FPT_STM.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Teron": {
          "Teron Labs": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 18045": 2,
          "ISO/IEC15408": 2
        },
        "PKCS": {
          "PKCS#11": 7,
          "PKCS#12": 3
        },
        "X509": {
          "X.509": 9
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "DES": {
          "3DES": {
            "3DES": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20210602023203Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20210602023203Z00\u002700\u0027",
      "/Producer": "macOS Version 10.15.7 (Build 19H524) Quartz PDFContext",
      "pdf_file_size_bytes": 1144678,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 47
    },
    "st_filename": "Verizon UniCERT 5.5.1 Security Target v0.8.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDSA": {
            "ECDSA": 16
          }
        },
        "FF": {
          "DSA": {
            "DSA": 12
          }
        },
        "RSA": {
          "RSA 1024": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCOUNTABILITY": 2,
          "A.AUDIT_REVIEW": 2,
          "A.AUTH_DATA_DISPOSAL": 2,
          "A.COMMS_PROTECTION": 2,
          "A.COMPETENT_USERS": 2,
          "A.HSM": 2,
          "A.PHYSICAL_PROTECTION": 2,
          "A.ROLE_SEPARATION": 2,
          "A.SECURE_INSTALL": 2,
          "A.TIME_SOURCE": 2,
          "A.TRUSTED_USERS": 2
        },
        "O": {
          "O.AUDIT": 6,
          "O.CRYPTOGRAPHY": 8,
          "O.EVIDENCE_OF_ORIGIN": 3,
          "O.PASSPHRASE": 7,
          "O.PROTECTED_AUDIT": 5,
          "O.PROTECTED_CONFIG": 9,
          "O.PROTECT_DATA": 7,
          "O.PROTECT_MESSAGE": 3
        },
        "OE": {
          "OE.ACCOUNTABILITY": 3,
          "OE.AUDIT_REVIEW": 3,
          "OE.AUTH_DATA_DISPOSAL": 4,
          "OE.COMMS_PROTECTION": 4,
          "OE.COMPETENT_USERS": 5,
          "OE.HSM": 5,
          "OE.PHYSICAL_PROTECTION": 7,
          "OE.ROLE_SEPARATION": 5,
          "OE.SECURE_INSTALL": 6,
          "OE.TIME_SOURCE": 2,
          "OE.TIME_STAMP": 2,
          "OE.TRUSTED_USERS": 5
        },
        "T": {
          "T.AUDIT_LOSS": 2,
          "T.DATA_COMPROMISE": 2,
          "T.MESSAGE_COMPROMISE": 2,
          "T.REPUDIATE": 2,
          "T.UNAUTH_CHANGE": 2,
          "T.USER_ERROR": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 3
        },
        "ASE": {
          "ASE_CCL": 2,
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 2,
          "ASE_INT.1": 1,
          "ASE_OBJ": 2,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 2,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS": 2,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 4,
          "EAL2+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 7,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 6,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 3,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 3,
          "FAU_SAR.3.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 4,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_UID.1": 1
        },
        "FCO": {
          "FCO_NRO.1": 1,
          "FCO_NRO.2": 5,
          "FCO_NRO.2.2": 1,
          "FCO_NRO.2.3": 1
        },
        "FCS": {
          "FCS_CKM": 4,
          "FCS_CKM.1": 12,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 5,
          "FCS_CKM.3": 4,
          "FCS_CKM.3.1": 1,
          "FCS_CKM.4": 12,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 10,
          "FCS_COP.1": 9,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 8,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 5,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DAU.1": 1,
          "FDP_DAU.2": 4,
          "FDP_DAU.2.2": 1,
          "FDP_IFC.1": 8,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 5,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITC.1": 8,
          "FDP_ITC.2": 8,
          "FDP_ITT.1": 5,
          "FDP_ITT.1.1": 1,
          "FDP_ITT.3": 4,
          "FDP_ITT.3.1": 1,
          "FDP_ITT.3.2": 1,
          "FDP_RIP.1": 6,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_ATD": 1,
          "FIA_ATD.1": 4,
          "FIA_ATD.1.1": 1,
          "FIA_SOS": 1,
          "FIA_SOS.1": 5,
          "FIA_SOS.1.1": 1,
          "FIA_UAU": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.2": 3,
          "FIA_UAU.2.1": 1,
          "FIA_UID": 1,
          "FIA_UID.1": 5,
          "FIA_UID.2": 3,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 3,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 3,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 1,
          "FMT_MSA.1": 5,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 5,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD": 1,
          "FMT_MTD.1": 3,
          "FMT_MTD.1.1": 1,
          "FMT_SAE.1": 3,
          "FMT_SAE.1.1": 1,
          "FMT_SAE.1.2": 1,
          "FMT_SMF": 1,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 2,
          "FMT_SMR": 1,
          "FMT_SMR.1": 8,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITT": 4,
          "FPT_ITT.1": 4,
          "FPT_STM.1": 4
        },
        "FTP": {
          "FTP_TRP.1": 5,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 3
          }
        },
        "VPN": {
          "VPN": 4
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 19
          },
          "SHA2": {
            "SHA-2": 14
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 8825-1": 1
        },
        "PKCS": {
          "PKCS #11": 1,
          "PKCS #7": 1,
          "PKCS#11": 12,
          "PKCS#12": 6,
          "PKCS#7": 3,
          "PKCS11": 9,
          "PKCS12": 2,
          "PKCS7": 1
        },
        "RFC": {
          "RFC 2560": 1,
          "RFC 5280": 10
        },
        "X509": {
          "X.509": 32
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11
          }
        },
        "DES": {
          "3DES": {
            "3-DES": 1,
            "3DES": 9,
            "Triple-DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 9
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20210520100128Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20210520100128Z00\u002700\u0027",
      "/Producer": "macOS Version 10.15.7 (Build 19H524) Quartz PDFContext",
      "pdf_file_size_bytes": 1221595,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 105
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ISCB-5-RPT-C120-CR-V1.pdf",
  "scheme": "MY",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Verizon%20UniCERT%205.5.1%20Security%20Target%20v0.8.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "baa26d98709f9833a97287185adb3e6385c683365fcf27f3bb0615fde2c4f9c3",
      "txt_hash": "16a8c1386274793dc43e6c5133518fe2b0567ee81e16494ee1170dff522161d8"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9d60c8cb47e8214dba87393dde58ebfb3588af63ab2814c5fc7e7e08ff4fad5e",
      "txt_hash": "64163bd824f29a39c1a07fcc20e969e001fc06969a3e5310d2ad9d70ca2edb57"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e33c66a381457c0adc5f8c332de07b2964c167f3014279f07deb7fed543534e8",
      "txt_hash": "a23502a2b0979fc6c942cd35fc91c5281973b4c82fd27fc03d0d27e876e0862f"
    }
  },
  "status": "active"
}