Blue Coat ProxySG S400 and S500 running SGOS v6.5

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 06.03.2015
Valid until 06.03.2020
Scheme 🇸🇪 SE
Manufacturer Blue Coat Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CSEC2014004

Certificate ?

Extracted keywords

Evaluation facilities
atsec

File metadata

Creation date D:20150306100245+01'00'
Modification date D:20230313125435+01'00'
Pages 1

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
Protocols
SSH, TLS
Randomness
TRNG, RNG
Block cipher modes
ECB, CBC, OFB
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256

Security level
EAL 3
Claims
T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.TRUSTED_ADMIN, A.NO_GENERAL_PURPOSE, A.PHYSICAL
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_NDPP.1, ALC_CMC.1, ALC_CMS.1, ALC_NDPP.1, ATE_IND.1, ATE_NDPP.1, AVA_VAN.1, AVA_NDPP.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ASE_NDPP.1
Certificates
CSEC2014004
Evaluation facilities
atsec

Standards
ISO/IEC 17025, CCMB-2012-09-001, CCMB-2012-09-002

File metadata

Title Microsoft Word - Certification Report - Blue Coat
Author hesve
Creation date D:20150306082612+01'00'
Modification date D:20150306082612+01'00'
Pages 21
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 10.1.4 (Windows)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, HMAC, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
Schemes
MAC
Protocols
SSH, SSL, TLS, TLS 1.0, TLS 1.1, TLS 1.2, IPsec
Randomness
DRBG, RNG, RBG
Elliptic Curves
P-256, P-384
Block cipher modes
ECB, CBC, CTR, CFB, OFB
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256

Vendor
Microsoft

Claims
O.PROTECTED_COMMUNICATI, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_C, O.SESSION_LOCK, O.TSF_SELF_TEST, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT.1, FAU_STG_EXT, FAU_STG, FAU_STG.1, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_GEN, FAU_GEN.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FCS_CKM_EXT.4, FCS_RBG_EXT.1, FCS_SSH_EXT.1, FCS_TLS_EXT.1, FCS_CKM, FCS_CKM_EXT, FCS_CKM.4, FCS_CKM.1, FCS_CKM_EXT.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT.1.1, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_CKM.1.1, FDP_ITC.1, FDP_ITC.2, FDP_RIP.2, FDP_RIP.2.1, FIA_PMG_EXT.1, FIA_UAU_EXT.2, FIA_UIA_EXT.1, FIA_PMG_EXT, FIA_SOS, FIA_PMG_EXT.1.1, FIA_UAU_EXT, FIA_UAU, FIA_UAU_EXT.2.1, FIA_UIA_EXT, FIA_UID, FIA_UAU.1, FIA_UID.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU.7, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_SMR.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_APW_EXT.1.1, FPT_APT_EXT.1.2, FPT_SKP_EXT.1.1, FPT_TST_EXT, FPT_TST, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1, FPT_APW_EXT.1.2, FPT_STM.1.1, FTA_SSL_EXT.1, FTA_TAB.1, FTA_SSL_EXT, FTA_SSL, FTA_SSL_EXT.1.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Evaluation facilities
atsec

Standards
FIPS 140-2, FIPS 186-2, FIPS PUB 197, FIPS PUB 186-3, FIPS PUB 186-2, FIPS 201, NIST SP 800-38A, SP 800-90A, RFC 2246, RFC 4346, RFC 5246, RFC 4253, RFC17, RFC 2818, X.509

File metadata

Title Security Target
Subject Blue Coat ProxySG S400 and S500 running SGOS v
Author Scott Chapman
Creation date D:20150217111912-06'00'
Modification date D:20150305151746+01'00'
Pages 74
Creator Microsoft® Office Word 2007
Producer Microsoft® Office Word 2007

Heuristics ?

Certificate ID: CSEC2014004

Extracted SARs

ALC_CMC.1, ASE_REQ.1, ASE_ECD.1, ASE_CCL.1, AGD_PRE.1, AVA_NDPP.1, AGD_NDPP.1, ALC_NDPP.1, ASE_INT.1, ATE_IND.1, ADV_FSP.1, ASE_OBJ.1, ASE_TSS.1, ALC_CMS.1, ASE_NDPP.1, ATE_NDPP.1, AVA_VAN.1, AGD_OPE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2015-8597
C M N
HIGH 7.4 4.0 08.01.2016 19:59
CVE-2016-6594
C M N
HIGH 7.5 3.6 08.06.2017 20:29

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Blue Coat ProxySG S400 and S500 running SGOS v6.5 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Blue%20Coat%20Certificate%20CCRA%20SOGIS.pdf",
  "dgst": "9d5f7479981cc379",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2014004",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:bluecoat:proxysg:6.5:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_NDPP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_NDPP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_NDPP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_NDPP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_NDPP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2015-8597",
        "CVE-2016-6594"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Blue Coat Systems, Inc.",
  "manufacturer_web": "https://www.bluecoat.com/",
  "name": "Blue Coat ProxySG S400 and S500 running SGOS v6.5",
  "not_valid_after": "2020-03-06",
  "not_valid_before": "2015-03-06",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "Blue Coat Certificate CCRA SOGIS.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20150306100245+01\u002700\u0027",
      "/ModDate": "D:20230313125435+01\u002700\u0027",
      "pdf_file_size_bytes": 488618,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "Certification Report - Blue Coat.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2014004": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.ADMIN_ERROR": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.UNDETECTED_ACTIONS": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_NDPP.1": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_NDPP.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_NDPP.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1,
          "ATE_NDPP.1": 1
        },
        "AVA": {
          "AVA_NDPP.1": 1,
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "ECB": {
          "ECB": 1
        },
        "OFB": {
          "OFB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 20
        },
        "TLS": {
          "TLS": {
            "TLS": 19
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 7
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-224": 1,
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 5
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC-SHA-224": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "hesve",
      "/CreationDate": "D:20150306082612+01\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20150306082612+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 10.1.4 (Windows)",
      "/Title": "Microsoft Word - Certification Report - Blue Coat",
      "pdf_file_size_bytes": 109719,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 21
    },
    "st_filename": "BlueCoatProxySG_v6 5_ST_150206.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "O": {
          "O.DISPLAY_BANNER": 1,
          "O.PROTECTED_COMMUNICATI": 1,
          "O.RESIDUAL_INFORMATION_C": 1,
          "O.SESSION_LOCK": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1,
          "O.TSF_SELF_TEST": 1,
          "O.VERIFIABLE_UPDATES": 1
        },
        "OE": {
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.ADMIN_ERROR": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.UNDETECTED_ACTIONS": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 8,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 1,
          "FAU_STG_EXT": 2,
          "FAU_STG_EXT.1": 11,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 16,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.4": 17,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.4": 16,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_COP.1": 50,
          "FCS_RBG_EXT.1": 11,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SSH_EXT.1": 10,
          "FCS_SSH_EXT.1.1": 2,
          "FCS_SSH_EXT.1.2": 2,
          "FCS_SSH_EXT.1.3": 2,
          "FCS_SSH_EXT.1.4": 2,
          "FCS_SSH_EXT.1.5": 2,
          "FCS_SSH_EXT.1.6": 2,
          "FCS_SSH_EXT.1.7": 2,
          "FCS_TLS_EXT.1": 15,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ITC.1": 1,
          "FDP_ITC.2": 1,
          "FDP_RIP.2": 6,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 11,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_SOS": 1,
          "FIA_UAU": 2,
          "FIA_UAU.1": 5,
          "FIA_UAU.7": 6,
          "FIA_UAU_EXT": 1,
          "FIA_UAU_EXT.2": 11,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 1,
          "FIA_UIA_EXT.1": 14,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2,
          "FIA_UID": 1,
          "FIA_UID.1": 10
        },
        "FMT": {
          "FMT_MTD.1": 14,
          "FMT_SMF.1": 10,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 4,
          "FMT_SMR.2": 6,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APT_EXT.1.2": 1,
          "FPT_APW_EXT.1": 11,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT.1": 11,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TST": 4,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 8,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT.1": 9,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2
        },
        "FTA": {
          "FTA_SSL": 1,
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 6,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 2,
          "FTA_SSL_EXT.1": 10,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB.1": 11,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 9,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 6,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 1
        },
        "ECB": {
          "ECB": 3
        },
        "OFB": {
          "OFB": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 63
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 52,
            "TLS 1.0": 2,
            "TLS 1.1": 2,
            "TLS 1.2": 2
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 16
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 2,
          "P-384": 2
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 5
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-224": 4,
            "SHA-256": 4,
            "SHA-384": 4,
            "SHA-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RBG": 5,
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 186-2": 6,
          "FIPS 201": 2,
          "FIPS PUB 186-2": 1,
          "FIPS PUB 186-3": 4,
          "FIPS PUB 197": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "SP 800-90A": 1
        },
        "RFC": {
          "RFC 2246": 2,
          "RFC 2818": 1,
          "RFC 4253": 2,
          "RFC 4346": 2,
          "RFC 5246": 2,
          "RFC17": 1
        },
        "X509": {
          "X.509": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 16,
            "AES-128": 1,
            "AES-256": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 9,
            "HMAC-SHA-224": 2,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 3
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 5
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Scott Chapman",
      "/CreationDate": "D:20150217111912-06\u002700\u0027",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20150305151746+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Subject": "Blue Coat ProxySG S400 and S500 running SGOS v",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 1445160,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://bto.bluecoat.com/download",
          "http://www.bluecoat.com/",
          "http://www.atsec.com/",
          "mailto:usinfo@bluecoat.com",
          "mailto:info@atsec.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 74
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_nd_v1.1.pdf",
        "pp_name": "Protection Profile for Network Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20-%20Blue%20Coat.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/BlueCoatProxySG_v6%205_ST_150206.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9ba2877d08237da939fc08cd022eea6588c8760f90ab6488ad4fe9f2db1af65d",
      "txt_hash": "1463f4078421d2839f3028610e22b5fa44155309fa070e2e0226ce3bd86dcd54"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "747a8f951e92878e7aa6596b042f9bdd8b0d384d283b79a2317282a73de0d1a3",
      "txt_hash": "bb56e5b80b054b9e218dd60c51994851f6551553c9f626ebca6b7d73ebbadb8d"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "223b159964437117865ff92a503d40f321a8bfdfe4640e86cedf85649d6f325d",
      "txt_hash": "00690becae6972741ab82b67961a0d8785005ba8dfe72a408f2955b0ee01e4f2"
    }
  },
  "status": "archived"
}