Kaspersky Endpoint Security 10 for Windows with Kaspersky Full Disk Encryption 3.0 version 10.3.0.6294 AES256

CSV information ?

Status archived
Valid from 24.04.2018
Valid until 24.04.2023
Scheme 🇪🇸 ES
Manufacturer Kaspersky Lab UK Ltd.
Category Other Devices and Systems
Security level ALC_FLR.1, EAL2+

Heuristics summary ?

Certificate ID: 2014-40-INF-2261

Certificate ?

Extracted keywords

Symmetric Algorithms
AES256

Security level
EAL2, EAL2 augmented
Claims
T.I
Security Assurance Requirements (SAR)
ALC_FLR.1

File metadata

Creation date D:20180426105026+02'00'
Pages 2

Certification report ?

Extracted keywords

Symmetric Algorithms
AES256, HMAC
Hash functions
SHA256

Vendor
Microsoft

Security level
EAL2, EAL 1, EAL 4, EAL 2, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.1, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ALC_FLR.2, ALC_FLR, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FDP_ACC.1, FDP_IFC.1, FDP_ACF.1, FDP_IFF.1, FIA_UAU.2, FIA_UID.2, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1
Certificates
2014-40-INF-2261 v3

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES256, HMAC
Hash functions
SHA256, SHA-256, PBKDF, PBKDF2
Protocols
SSL, TLS
Block cipher modes
ECB, XTS

Vendor
Microsoft

Security level
EAL 2+, EAL2, EAL2 augmented
Claims
O.ACCESS_DV, O.LAUNCH, O.WEBACC, O.SECURE_DATA, O.SECURE_MANAGEMENT, O.VIRUS, O.SECURE_, O.ACCESS_, T.ACCESS_DD, T.ACCESS_CD, T.ACCESS_KD, T.KEY_DISCLOSURE, A.PROTECT_ACCESS, A.AUTHORISED_USER, A.SECURE_SERVER, A.SECURE_OPER, A.PROTECT_PASSWD, A.TRUST_ADMIN, OE.PROTECT_ACCESS, OE.AUTHORISED_USER, OE.SECURE_SERVER, OE.SECURE_OPER, OE.PROTECT_PASSWD, OE.TRUST_ADMIN
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.1, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_RNG.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.4.1, FCS_CKM.2, FDP_ACC.1, FDP_IFC.1, FDP_ACF.1, FDP_IFF.1, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITC.1, FDP_ITC.2, FIA_UAU.2, FIA_UID.2, FIA_UAU.2.1, FIA_UID.2.1, FIA_UID.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2
Certification process
out of scope, this rule type is out of scope of evaluation, path, application properties, application`s digital signature parameters, application category (out of scope of evalutation), active user. P a g e | 43 This metadata then are compared to active Application, the one selected in the rule. Content categories are described in User Manual (this rule type is out of scope of evaluation). By type of data. When object is being downloaded from network its source URL is, By content categories and types of data. Two above mentioned checks together (this rule type is out of scope of evaluation). Multiple rules can be defined with relative priority, they will be applied based on

Certification process
out of scope, this rule type is out of scope of evaluation, path, application properties, application`s digital signature parameters, application category (out of scope of evalutation), active user. P a g e | 43 This metadata then are compared to active Application, the one selected in the rule. Content categories are described in User Manual (this rule type is out of scope of evaluation). By type of data. When object is being downloaded from network its source URL is, By content categories and types of data. Two above mentioned checks together (this rule type is out of scope of evaluation). Multiple rules can be defined with relative priority, they will be applied based on

Standards
FIPS 180-4, FIPS 197, FIPS PUB 197, FIPS 198-1, FIPS PUB 198-1, NIST SP 800-90A, SP 800-132, NIST SP 800-38E, NIST SP 800-38A, PKCS#1, PKCS #1, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-001, CCMB-2017-04-004

File metadata

Author test
Creation date D:20180220122537+03'00'
Modification date D:20180426102848+02'00'
Pages 47
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Heuristics ?

Certificate ID: 2014-40-INF-2261

Extracted SARs

AVA_VAN.2, ASE_ECD.1, ADV_TDS.1, ALC_FLR.1, ALC_CMC.2, ALC_DEL.1, ADV_FSP.2, AGD_PRE.1, ALC_CMS.2, ATE_FUN.1, ASE_REQ.2, ASE_CCL.1, ASE_OBJ.2, ADV_ARC.1, ATE_COV.1, ATE_IND.2, ASE_SPD.1, AGD_OPE.1, ASE_INT.1, ASE_TSS.1

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'pdf_hash': 'd649e640f7e6936757bf8fd52c4b74ddb9f96a8e3b4457576b03c0d0c5460db5', 'txt_hash': 'b0694f72b0d6141cdd415cfe6ccb002e2c1c84c5977e8f2b9a09bbce6d7ac715'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '05b8f5a9e71630767d002caee2077d3f0d5c6dbb90de8c1619596c3d98a83dd4', 'txt_hash': '0c64633f1e6ff03f70ab5880867cef08ebba1494579f7ec0ea19ca5386d44d57'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0bd8f0761c73affd6fc8db9fc5ff8b055cff69dfba3571a7810c416b5f2053e1', 'txt_hash': 'dd73a333aff0b34cdd0f2545a7806e3daa3146d53616bee51d08c6740a03d6f2'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 985996, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 47, '/Author': 'test', '/CreationDate': "D:20180220122537+03'00'", '/Creator': 'Microsoft® Word 2016', '/ModDate': "D:20180426102848+02'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 841525, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/CreationDate': "D:20180426105026+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2014-40-INF-2261 v3': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 6, 'EAL 1': 1, 'EAL 4': 2, 'EAL 2': 1}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.1': 5, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1, 'ALC_FLR.2': 1, 'ALC_FLR': 2}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 2, 'FCS_CKM.4': 1, 'FCS_COP.1': 4}, 'FDP': {'FDP_ACC.1': 3, 'FDP_IFC.1': 1, 'FDP_ACF.1': 3, 'FDP_IFF.1': 1}, 'FIA': {'FIA_UAU.2': 1, 'FIA_UID.2': 1}, 'FMT': {'FMT_MSA.1': 4, 'FMT_MSA.3': 4, 'FMT_MTD.1': 1, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1}}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 8}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES256': 9}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 3}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 1, 'EAL2': 7, 'EAL2 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.1': 8, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_RNG.1': 1, 'FCS_CKM.1': 25, 'FCS_CKM.4': 18, 'FCS_COP.1': 33, 'FCS_CKM.4.1': 1, 'FCS_CKM.2': 2}, 'FDP': {'FDP_ACC.1': 37, 'FDP_IFC.1': 13, 'FDP_ACF.1': 35, 'FDP_IFF.1': 8, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.1': 5, 'FDP_ITC.2': 5}, 'FIA': {'FIA_UAU.2': 8, 'FIA_UID.2': 8, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_UID.1': 3}, 'FMT': {'FMT_MSA.1': 40, 'FMT_MSA.3': 42, 'FMT_MTD.1': 16, 'FMT_SMF.1': 7, 'FMT_SMR.1': 24, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}}, 'cc_claims': {'O': {'O.ACCESS_DV': 5, 'O.LAUNCH': 5, 'O.WEBACC': 6, 'O.SECURE_DATA': 7, 'O.SECURE_MANAGEMENT': 2, 'O.VIRUS': 5, 'O.SECURE_': 2, 'O.ACCESS_': 1}, 'T': {'T.ACCESS_DD': 4, 'T.ACCESS_CD': 3, 'T.ACCESS_KD': 3, 'T.KEY_DISCLOSURE': 4}, 'A': {'A.PROTECT_ACCESS': 4, 'A.AUTHORISED_USER': 4, 'A.SECURE_SERVER': 4, 'A.SECURE_OPER': 4, 'A.PROTECT_PASSWD': 4, 'A.TRUST_ADMIN': 4}, 'OE': {'OE.PROTECT_ACCESS': 5, 'OE.AUTHORISED_USER': 4, 'OE.SECURE_SERVER': 6, 'OE.SECURE_OPER': 3, 'OE.PROTECT_PASSWD': 3, 'OE.TRUST_ADMIN': 3}}, 'vendor': {'Microsoft': {'Microsoft': 8}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8, 'AES256': 1}}, 'constructions': {'MAC': {'HMAC': 8}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA256': 6, 'SHA-256': 2}}, 'PBKDF': {'PBKDF': 1, 'PBKDF2': 3}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 5}, 'TLS': {'TLS': 2}}}, 'randomness': {}, 'cipher_mode': {'ECB': {'ECB': 1}, 'XTS': {'XTS': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 180-4': 1, 'FIPS 197': 1, 'FIPS PUB 197': 1, 'FIPS 198-1': 1, 'FIPS PUB 198-1': 1}, 'NIST': {'NIST SP 800-90A': 2, 'SP 800-132': 1, 'NIST SP 800-38E': 1, 'NIST SP 800-38A': 1}, 'PKCS': {'PKCS#1': 1, 'PKCS #1': 1}, 'CC': {'CCMB-2017-04-002': 2, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-001': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 3, 'this rule type is out of scope of evaluation': 2, 'path, application properties, application`s digital signature parameters, application category (out of scope of evalutation), active user. P a g e | 43 This metadata then are compared to active Application': 1, 'the one selected in the rule. Content categories are described in User Manual (this rule type is out of scope of evaluation). By type of data. When object is being downloaded from network its source URL is': 1, ' By content categories and types of data. Two above mentioned checks together (this rule type is out of scope of evaluation). Multiple rules can be defined with relative priority, they will be applied based on': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL2 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.I': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES256': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 2014-40-INF-2261 v3.pdf.
    • The st_filename property was set to 2014-40-ST.pdf.
    • The cert_filename property was set to 2014-40-CCRA.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to 2014-40-INF-2261.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2014-40-INF-2261%20v3.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2014-40-ST.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Kaspersky Endpoint Security 10 for Windows with Kaspersky Full Disk Encryption 3.0 version 10.3.0.6294 AES256 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2014-40-CCRA.pdf",
  "dgst": "f44160f29ebcdda3",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2014-40-INF-2261",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "10.3.0.6294",
        "3.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Kaspersky Lab UK Ltd.",
  "manufacturer_web": "https://www.kaspersky.co.uk/",
  "name": "Kaspersky Endpoint Security 10 for Windows with Kaspersky Full Disk Encryption 3.0 version 10.3.0.6294 AES256",
  "not_valid_after": "2023-04-24",
  "not_valid_before": "2018-04-24",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2014-40-CCRA.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "T": {
          "T.I": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL2 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES256": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20180426105026+02\u002700\u0027",
      "pdf_file_size_bytes": 841525,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2014-40-INF-2261 v3.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2014-40-INF-2261 v3": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR": 2,
          "ALC_FLR.1": 5,
          "ALC_FLR.2": 1
        },
        "ASE": {
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 1,
          "EAL 4": 2,
          "EAL2": 6
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 2,
          "FCS_CKM.4": 1,
          "FCS_COP.1": 4
        },
        "FDP": {
          "FDP_ACC.1": 3,
          "FDP_ACF.1": 3,
          "FDP_IFC.1": 1,
          "FDP_IFF.1": 1
        },
        "FIA": {
          "FIA_UAU.2": 1,
          "FIA_UID.2": 1
        },
        "FMT": {
          "FMT_MSA.1": 4,
          "FMT_MSA.3": 4,
          "FMT_MTD.1": 1,
          "FMT_SMF.1": 1,
          "FMT_SMR.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES256": 9
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 8
        }
      },
      "vulnerability": {}
    },
    "report_metadata": null,
    "st_filename": "2014-40-ST.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.AUTHORISED_USER": 4,
          "A.PROTECT_ACCESS": 4,
          "A.PROTECT_PASSWD": 4,
          "A.SECURE_OPER": 4,
          "A.SECURE_SERVER": 4,
          "A.TRUST_ADMIN": 4
        },
        "O": {
          "O.ACCESS_": 1,
          "O.ACCESS_DV": 5,
          "O.LAUNCH": 5,
          "O.SECURE_": 2,
          "O.SECURE_DATA": 7,
          "O.SECURE_MANAGEMENT": 2,
          "O.VIRUS": 5,
          "O.WEBACC": 6
        },
        "OE": {
          "OE.AUTHORISED_USER": 4,
          "OE.PROTECT_ACCESS": 5,
          "OE.PROTECT_PASSWD": 3,
          "OE.SECURE_OPER": 3,
          "OE.SECURE_SERVER": 6,
          "OE.TRUST_ADMIN": 3
        },
        "T": {
          "T.ACCESS_CD": 3,
          "T.ACCESS_DD": 4,
          "T.ACCESS_KD": 3,
          "T.KEY_DISCLOSURE": 4
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.1": 8
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2+": 1,
          "EAL2": 7,
          "EAL2 augmented": 3
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 25,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 18,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 33,
          "FCS_RNG.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 37,
          "FDP_ACF.1": 35,
          "FDP_IFC.1": 13,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 8,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITC.1": 5,
          "FDP_ITC.2": 5
        },
        "FIA": {
          "FIA_UAU.2": 8,
          "FIA_UAU.2.1": 1,
          "FIA_UID.1": 3,
          "FIA_UID.2": 8,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 40,
          "FMT_MSA.3": 42,
          "FMT_MTD.1": 16,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 24,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          " By content categories and types of data. Two above mentioned checks together (this rule type is out of scope of evaluation). Multiple rules can be defined with relative priority, they will be applied based on": 1,
          "out of scope": 3,
          "path, application properties, application`s digital signature parameters, application category (out of scope of evalutation), active user. P a g e | 43 This metadata then are compared to active Application": 1,
          "the one selected in the rule. Content categories are described in User Manual (this rule type is out of scope of evaluation).  By type of data. When object is being downloaded from network its source URL is": 1,
          "this rule type is out of scope of evaluation": 2
        }
      },
      "cipher_mode": {
        "ECB": {
          "ECB": 1
        },
        "XTS": {
          "XTS": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 5
          },
          "TLS": {
            "TLS": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF": 1,
          "PBKDF2": 3
        },
        "SHA": {
          "SHA2": {
            "SHA-256": 2,
            "SHA256": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 2,
          "CCMB-2017-04-003": 2,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 197": 1,
          "FIPS 198-1": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38E": 1,
          "NIST SP 800-90A": 2,
          "SP 800-132": 1
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8,
            "AES256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 8
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 8
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "test",
      "/CreationDate": "D:20180220122537+03\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20180426102848+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "pdf_file_size_bytes": 985996,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 47
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2014-40-INF-2261%20v3.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "EAL2+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2014-40-ST.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0bd8f0761c73affd6fc8db9fc5ff8b055cff69dfba3571a7810c416b5f2053e1",
      "txt_hash": "dd73a333aff0b34cdd0f2545a7806e3daa3146d53616bee51d08c6740a03d6f2"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "d649e640f7e6936757bf8fd52c4b74ddb9f96a8e3b4457576b03c0d0c5460db5",
      "txt_hash": "b0694f72b0d6141cdd415cfe6ccb002e2c1c84c5977e8f2b9a09bbce6d7ac715"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "05b8f5a9e71630767d002caee2077d3f0d5c6dbb90de8c1619596c3d98a83dd4",
      "txt_hash": "0c64633f1e6ff03f70ab5880867cef08ebba1494579f7ec0ea19ca5386d44d57"
    }
  },
  "status": "archived"
}