McAfee Advanced Threat Defense

CSV information ?

Status archived
Valid from 27.05.2015
Valid until 27.05.2017
Scheme 🇺🇸 US
Manufacturer Intel Corporation
Category Network and Network-Related Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-10622-2014

Certificate ?

Certification report ?

Extracted keywords

Protocols
TLS

Security level
EAL 1, EAL1
Certificates
CCEVS-VR-10622-2014
Evaluation facilities
Gossamer Security

File metadata

Creation date D:20150604145916-04'00'
Modification date D:20150604145916-04'00'
Pages 12

Frontpage

Certificate ID CCEVS-VR-10622-2014
Certified item Intel Corporation 2821 Mission College Blvd. Santa Clara, CA 95054 Intel Corporation McAfee Advanced Threat Defense
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256
Asymmetric Algorithms
ECDSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA512
Protocols
TLS, TLS 1.1, TLS 1.2, TLS v1.1, TLS v1.2
Randomness
DRBG, RBG
Libraries
OpenSSL
Block cipher modes
ECB, CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_RSA_WITH_RSA_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_RSA_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_RSA_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_RSA_256_GCM_SHA384

Security level
EAL 1
Claims
OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_GEN, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_STG_EXT.1, FAU_STG_EXT.1.1, FCS_CKM_EXT, FCS_RBG_EXT, FCS_TLS_EXT, FCS_CKM, FCS_COP.1, FCS_CKM.1, FCS_CKM.1.1, FCS_CKM_EXT.4, FCS_CKM_EXT.4.1, FCS_RBG_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT.1, FCS_TLS_EXT.1.1, FDP_ACC, FDP_ACC.1, FDP_RIP, FDP_RIP.2, FDP_RIP.2.1, FIA_PMG_EXT, FIA_UAU_EXT, FIA_UIA_EXT, FIA_UAU, FIA_PMG_EXT.1, FIA_PMG_EXT.1.1, FIA_UAU.7, FIA_UAU.7.1, FIA_UAU_EXT.2, FIA_UAU_EXT.2.1, FIA_UIA_EXT.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FMT_MTD, FMT_SMF, FMT_SMR, FMT_MTD.1, FMT_MTD.1.1, FMT_SMF.1, FMT_SMF.1.1, FMT_SMR.2, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT, FPT_SKP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_STM, FPT_APW_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SKP_EXT.1, FPT_SKP_EXT.1.1, FPT_STM.1, FPT_STM.1.1, FPT_TST_EXT.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_SSL_EXT, FTA_SSL, FTA_TAB, FTA_TAB.1, FTA_SSL.3, FTA_SSL.3.1, FTA_SSL.4, FTA_SSL.4.1, FTA_SSL_EXT.1, FTA_SSL_EXT.1.1, FTA_TAB.1.1, FTP_ITC, FTP_TRP, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS PUB 197, FIPS PUB 186-2, FIPS 140, FIPS PUB 186-4, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-56A, NIST SP 800-90A, NIST SP 800-56B, SP 800-90A, RFC 4346, RFC 5246

File metadata

Creation date D:20150604150015-04'00'
Modification date D:20150604150015-04'00'
Pages 25

Heuristics ?

Certificate ID: CCEVS-VR-10622-2014

Extracted SARs

ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1

Scheme data ?

Product McAfee Advanced Threat Defense
Id CCEVS-VR-VID10622
Url https://www.niap-ccevs.org/product/10622
Certification Date 2015-05-27T00:00:00Z
Expiration Date 2017-05-27T00:00:00Z
Category Network Device
Vendor Intel Corporation
Evaluation Facility Gossamer Security Solutions
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1e8cca98c5fc8f6224db533ac6cd2a44f0a90d6b714193f1ab2bd65856c48e31', 'txt_hash': '52aafc29fa0af594985636580032207437670920e518116187a5f220fa98c9ee'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2176724f1f232c1557d9794dba92e2b471c6e83ce75c2a51fdfcad259ce742c1', 'txt_hash': '379654ad72e24029dd2f83259e76d251c4691a4041ba2ccccbe4c2a7f91c0abb'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 319109, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 12, '/CreationDate': "D:20150604145916-04'00'", '/ModDate': "D:20150604145916-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1001625, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 25, '/CreationDate': "D:20150604150015-04'00'", '/ModDate': "D:20150604150015-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10622-2014', 'cert_item': 'Intel Corporation 2821 Mission College Blvd. Santa Clara, CA 95054 Intel Corporation McAfee Advanced Threat Defense', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10622-2014': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 7, 'EAL1': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Gossamer': {'Gossamer Security': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 8}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 6}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_CMC.1': 4, 'ALC_CMS.1': 5}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 6}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 3, 'FAU_GEN': 4, 'FAU_GEN.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 2, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1': 2, 'FAU_STG_EXT.1.1': 1}, 'FCS': {'FCS_CKM_EXT': 3, 'FCS_RBG_EXT': 3, 'FCS_TLS_EXT': 3, 'FCS_CKM': 2, 'FCS_COP.1': 20, 'FCS_CKM.1': 2, 'FCS_CKM.1.1': 1, 'FCS_CKM_EXT.4': 2, 'FCS_CKM_EXT.4.1': 1, 'FCS_RBG_EXT.1': 2, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLS_EXT.1': 2, 'FCS_TLS_EXT.1.1': 1}, 'FDP': {'FDP_ACC': 2, 'FDP_ACC.1': 1, 'FDP_RIP': 2, 'FDP_RIP.2': 2, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT': 3, 'FIA_UAU_EXT': 3, 'FIA_UIA_EXT': 3, 'FIA_UAU': 2, 'FIA_PMG_EXT.1': 3, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.7': 2, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.2': 2, 'FIA_UAU_EXT.2.1': 1, 'FIA_UIA_EXT.1': 3, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1}, 'FMT': {'FMT_MTD': 2, 'FMT_SMF': 2, 'FMT_SMR': 2, 'FMT_MTD.1': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2': 2, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT': 3, 'FPT_SKP_EXT': 3, 'FPT_TST_EXT': 3, 'FPT_TUD_EXT': 3, 'FPT_STM': 2, 'FPT_APW_EXT.1': 2, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_SKP_EXT.1': 2, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM.1': 2, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1': 2, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1': 2, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL_EXT': 3, 'FTA_SSL': 4, 'FTA_TAB': 2, 'FTA_TAB.1': 3, 'FTA_SSL.3': 2, 'FTA_SSL.3.1': 1, 'FTA_SSL.4': 2, 'FTA_SSL.4.1': 1, 'FTA_SSL_EXT.1': 2, 'FTA_SSL_EXT.1.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC': 2, 'FTP_TRP': 2, 'FTP_ITC.1': 2, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3, 'AES-256': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 2, 'SHA512': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 26, 'TLS 1.1': 1, 'TLS 1.2': 1, 'TLS v1.1': 2, 'TLS v1.2': 1}}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 2}, 'GCM': {'GCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_RSA_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_RSA_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_RSA_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_RSA_256_GCM_SHA384': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 2, 'FIPS PUB 186-2': 1, 'FIPS 140': 1, 'FIPS PUB 186-4': 2}, 'NIST': {'NIST SP 800-38A': 2, 'NIST SP 800-38D': 1, 'NIST SP 800-56A': 1, 'NIST SP 800-90A': 1, 'NIST SP 800-56B': 1, 'SP 800-90A': 2}, 'RFC': {'RFC 4346': 1, 'RFC 5246': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10622-vr.pdf.
    • The st_filename property was set to st_vid10622-st.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-10622-2014.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10622-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10622-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name McAfee Advanced Threat Defense was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "f30f409deb5cfcc9",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10622-2014",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network Device",
      "certification_date": "2015-05-27T00:00:00Z",
      "evaluation_facility": "Gossamer Security Solutions",
      "expiration_date": "2017-05-27T00:00:00Z",
      "id": "CCEVS-VR-VID10622",
      "product": "McAfee Advanced Threat Defense",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10622",
      "vendor": "Intel Corporation"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Intel Corporation",
  "manufacturer_web": "https://www.intel.com",
  "name": "McAfee Advanced Threat Defense",
  "not_valid_after": "2017-05-27",
  "not_valid_before": "2015-05-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10622-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10622-2014",
        "cert_item": "Intel Corporation 2821 Mission College Blvd. Santa Clara, CA 95054 Intel Corporation McAfee Advanced Threat Defense",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10622-2014": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 7,
          "EAL1": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 8
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20150604145916-04\u002700\u0027",
      "/ModDate": "D:20150604145916-04\u002700\u0027",
      "pdf_file_size_bytes": 319109,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 12
    },
    "st_filename": "st_vid10622-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "OE": {
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 5
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 6
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 4,
          "FAU_GEN.1": 2,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 2,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT": 3,
          "FAU_STG_EXT.1": 2,
          "FAU_STG_EXT.1.1": 1
        },
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.1": 2,
          "FCS_CKM.1.1": 1,
          "FCS_CKM_EXT": 3,
          "FCS_CKM_EXT.4": 2,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 20,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 2,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_TLS_EXT": 3,
          "FCS_TLS_EXT.1": 2,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACC.1": 1,
          "FDP_RIP": 2,
          "FDP_RIP.2": 2,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT": 3,
          "FIA_PMG_EXT.1": 3,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU": 2,
          "FIA_UAU.7": 2,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 3,
          "FIA_UAU_EXT.2": 2,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT": 3,
          "FIA_UIA_EXT.1": 3,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MTD": 2,
          "FMT_MTD.1": 2,
          "FMT_MTD.1.1": 1,
          "FMT_SMF": 2,
          "FMT_SMF.1": 2,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 2,
          "FMT_SMR.2": 2,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 3,
          "FPT_APW_EXT.1": 2,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT": 3,
          "FPT_SKP_EXT.1": 2,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM": 2,
          "FPT_STM.1": 2,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 3,
          "FPT_TST_EXT.1": 2,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT": 3,
          "FPT_TUD_EXT.1": 2,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL": 4,
          "FTA_SSL.3": 2,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 2,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 3,
          "FTA_SSL_EXT.1": 2,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB": 2,
          "FTA_TAB.1": 3,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_ITC.1": 2,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 2,
          "FTP_TRP.1": 2,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "ECB": {
          "ECB": 1
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 26,
            "TLS 1.1": 1,
            "TLS 1.2": 1,
            "TLS v1.1": 2,
            "TLS v1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-256": 2,
            "SHA-384": 2,
            "SHA-512": 2,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS PUB 186-2": 1,
          "FIPS PUB 186-4": 2,
          "FIPS PUB 197": 2
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-56B": 1,
          "NIST SP 800-90A": 1,
          "SP 800-90A": 2
        },
        "RFC": {
          "RFC 4346": 1,
          "RFC 5246": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3,
            "AES-256": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_RSA_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_RSA_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_RSA_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_RSA_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20150604150015-04\u002700\u0027",
      "/ModDate": "D:20150604150015-04\u002700\u0027",
      "pdf_file_size_bytes": 1001625,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 25
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_ND_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf",
        "pp_name": "Protection Profile for Network Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10622-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10622-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1e8cca98c5fc8f6224db533ac6cd2a44f0a90d6b714193f1ab2bd65856c48e31",
      "txt_hash": "52aafc29fa0af594985636580032207437670920e518116187a5f220fa98c9ee"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2176724f1f232c1557d9794dba92e2b471c6e83ce75c2a51fdfcad259ce742c1",
      "txt_hash": "379654ad72e24029dd2f83259e76d251c4691a4041ba2ccccbe4c2a7f91c0abb"
    }
  },
  "status": "archived"
}