Cisco ISE v2.0

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 13.04.2017
Valid until 13.04.2019
Scheme 🇺🇸 US
Manufacturer Cisco Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-10795-2017

Certificate ?

Extracted keywords

Vendor
Cisco Systems, Inc, Cisco

Certificates
CCEVS-VR-VID10795-2017
Evaluation facilities
Booz Allen Hamilton

File metadata

Creation date D:20170419133457-04'00'
Modification date D:20170419133457-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-512
Asymmetric Algorithms
DH, DSA
Hash functions
SHA1, SHA-1, SHA-256, SHA-512
Schemes
Key Agreement
Protocols
SSH, SSL 3.0, TLS, TLS 1.0, VPN
Randomness
DRBG, RNG
Block cipher modes
CBC

Vendor
Microsoft, Cisco, Cisco Systems, Inc

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE
Security Functional Requirements (SFR)
FMT_SMR.2
Certificates
CCEVS-VR-10795-2017
Evaluation facilities
Booz Allen Hamilton

Standards
FIPS PUB 186-4, RFC 5280, ISO/IEC 18031:2011

File metadata

Creation date D:20170419123713-04'00'
Modification date D:20170419123713-04'00'
Pages 30

Frontpage

Certificate ID CCEVS-VR-10795-2017
Certified item Cisco Identity Services Engine (ISE) v2.0
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-512
Asymmetric Algorithms
DH, Diffie-Hellman, DSA
Hash functions
SHA1, SHA-1, SHA-256, SHA-512, SHA256, SHA512
Schemes
MAC, Key Agreement
Protocols
SSH, SSL 3.0, SSL 2.0, SSL2.0, SSL3.0, TLS, TLS 1.1, TLS 1.2, TLS 1.0, TLS1.0, VPN
Randomness
DRBG, RNG, RBG
Block cipher modes
CBC
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256

Vendor
Microsoft, Cisco, Cisco Systems, Inc

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_STG.1, FAU_GEN, FAU_STG, FAU_STG_EXT, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_SSHS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSS_EXT.1, FCS_CKM, FCS_COP.1, FCS_RBG_EXT, FCS_SSHS_EXT, FCS_TLSC_EXT, FCS_TLSS_EXT, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_RBG_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FIA_PMG_EXT, FIA_UIA_EXT, FIA_UAU_EXT, FIA_UAU, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD, FMT_SMF, FMT_SMR, FMT_MTD.1, FMT_SMF.1, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT, FPT_APW_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_STM, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1.1, FTA_SSL_EXT, FTA_SSL, FTA_TAB, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC, FTP_TRP, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS PUB 186-4, FIPS 186-4, NIST SP 800-56B, NIST SP 800-56A, PKCS #1, RFC 5280, RFC 2818, RFC 4253, RFC 5246, RFC 4346, RFC 3268, RFC 6125, RFC 2560, RFC 5759, RFC 2986, ISO/IEC 9796-2, ISO/IEC 18031:2011, X.509, CCMB-2012-009-001, CCMB-2012-009-002, CCMB-2012-009-003, CCMB-2012-009-004

File metadata

Creation date D:20170419124503-04'00'
Modification date D:20170419124503-04'00'
Pages 57

Heuristics ?

Certificate ID: CCEVS-VR-10795-2017

Extracted SARs

ALC_CMS.1, ATE_IND.1, ALC_CMC.1, AGD_PRE.1, AVA_VAN.1, ADV_FSP.1, AGD_OPE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2015-4267
C M N
MEDIUM 6.8 6.4 15.07.2015 18:59
CVE-2016-9214
C M N
MEDIUM 6.1 2.7 14.12.2016 00:59
CVE-2017-12261
C M N
HIGH 7.8 5.9 02.11.2017 16:29
CVE-2018-0215
C M N
MEDIUM 6.3 3.4 08.03.2018 07:29
CVE-2018-0216
C M N
MEDIUM 5.4 2.5 08.03.2018 07:29
CVE-2018-0221
C M N
MEDIUM 6.7 5.9 08.03.2018 07:29
CVE-2018-0413
C M N
HIGH 8.8 5.9 01.08.2018 20:29
CVE-2019-1941
C M N
MEDIUM 6.1 2.7 17.07.2019 21:15
CVE-2019-1942
C M N
MEDIUM 6.5 3.6 17.07.2019 21:15
CVE-2020-27122
C M N
MEDIUM 6.7 5.9 06.11.2020 19:15
CVE-2020-3149
C M N
MEDIUM 4.8 2.7 05.02.2020 18:15
CVE-2020-3157
C M N
MEDIUM 5.4 2.7 04.03.2020 19:15
CVE-2020-3340
C M N
MEDIUM 4.8 2.7 02.07.2020 05:15
CVE-2020-3467
C M N
HIGH 7.7 4.0 08.10.2020 05:15
CVE-2021-1306
C M N
LOW 3.4 2.5 22.05.2021 07:15
CVE-2021-1412
C M N
MEDIUM 6.5 3.6 17.02.2021 17:15
CVE-2021-1416
C M N
MEDIUM 4.3 1.4 17.02.2021 17:15
CVE-2021-1603
C M N
MEDIUM 4.8 2.7 08.07.2021 19:15
CVE-2021-1604
C M N
MEDIUM 4.8 2.7 08.07.2021 19:15
CVE-2021-1605
C M N
MEDIUM 4.8 2.7 08.07.2021 19:15
CVE-2021-1606
C M N
MEDIUM 4.8 2.7 08.07.2021 19:15
CVE-2021-1607
C M N
MEDIUM 4.8 2.7 08.07.2021 19:15
CVE-2021-34706
C M N
MEDIUM 5.4 2.5 06.10.2021 20:15
CVE-2021-34738
C M N
MEDIUM 6.1 2.7 21.10.2021 03:15
CVE-2021-34759
C M N
MEDIUM 4.8 2.7 02.09.2021 03:15
CVE-2021-40121
C M N
MEDIUM 4.8 2.7 21.10.2021 03:15
CVE-2021-40123
C M N
MEDIUM 6.5 3.6 21.10.2021 03:15
CVE-2021-44228
C M N
CRITICAL 10.0 6.0 10.12.2021 10:15
CVE-2022-20819
C M N
MEDIUM 6.5 3.6 15.06.2022 18:15
CVE-2022-20937
C M N
MEDIUM 5.3 1.4 04.11.2022 18:15
CVE-2022-20961
C M N
HIGH 8.8 5.9 04.11.2022 18:15
CVE-2022-20963
C M N
MEDIUM 5.4 2.7 04.11.2022 18:15
CVE-2022-20964
C M N
HIGH 8.8 5.9 20.01.2023 07:15
CVE-2022-20965
C M N
MEDIUM 5.4 2.5 20.01.2023 07:15
CVE-2022-20966
C M N
MEDIUM 5.4 2.7 20.01.2023 07:15
CVE-2022-20967
C M N
MEDIUM 5.4 2.7 20.01.2023 07:15
CVE-2023-20030
C M N
MEDIUM 6.0 4.7 05.04.2023 16:15

Scheme data ?

Product Cisco ISE v2.0
Id CCEVS-VR-VID10795
Url https://www.niap-ccevs.org/product/10795
Certification Date 2017-04-13T00:00:00Z
Expiration Date 2019-04-13T00:00:00Z
Category Network Device
Vendor Cisco Systems, Inc.
Evaluation Facility Booz Allen Hamilton Common Criteria Testing Laboratory
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '58aaebfc58855826bd3d6727582490cdba5210b39e1252a42a0c13a2b0796503', 'txt_hash': 'b679848e1481ad0c751d7ee8664cb4d43e6b7e169b88467a20ef730690ee4598'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '233451534fe0e293f28e69b5152b2a5a5679a188a0fffe4b960137edf860d3b2', 'txt_hash': 'b52b380b7c1f544f12bfe453519517a0004bbc5d13dbcf310342fffa0a9c04f7'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e923d541b68b82f5a7aef6c38e78feda9bcbe98c932bc59254126c8a2c47c055', 'txt_hash': '3fde4ebe4c21d3c689347f72e9f057add55a6eec0c4543f8e108b80e926883f1'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 604786, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 30, '/CreationDate': "D:20170419123713-04'00'", '/ModDate': "D:20170419123713-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 986130, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 57, '/CreationDate': "D:20170419124503-04'00'", '/ModDate': "D:20170419124503-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 177927, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Producer': 'iText 2.1.0 (by lowagie.com)', '/ModDate': "D:20170419133457-04'00'", '/CreationDate': "D:20170419133457-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10795-2017', 'cert_item': 'Cisco Identity Services Engine (ISE) v2.0', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10795-2017': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {'FMT': {'FMT_SMR.2': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}, 'Cisco': {'Cisco': 76, 'Cisco Systems, Inc': 3}}, 'eval_facility': {'BoozAllenHamilton': {'Booz Allen Hamilton': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 2}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1, 'SHA-1': 1}, 'SHA2': {'SHA-256': 1, 'SHA-512': 1}}}, 'crypto_scheme': {'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 7}, 'TLS': {'SSL': {'SSL 3.0': 1}, 'TLS': {'TLS': 5, 'TLS 1.0': 1}}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 2}, 'RFC': {'RFC 5280': 1}, 'ISO': {'ISO/IEC 18031:2011': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FAU': {'FAU_STG.1': 3, 'FAU_GEN': 4, 'FAU_STG': 2, 'FAU_STG_EXT': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.1': 3, 'FAU_GEN.2': 2, 'FAU_STG_EXT.1': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_SSHS_EXT.1': 3, 'FCS_TLSC_EXT.1': 3, 'FCS_TLSS_EXT.1': 4, 'FCS_CKM': 6, 'FCS_COP.1': 16, 'FCS_RBG_EXT': 2, 'FCS_SSHS_EXT': 2, 'FCS_TLSC_EXT': 1, 'FCS_TLSS_EXT': 1, 'FCS_CKM.1': 2, 'FCS_CKM.2': 1, 'FCS_CKM.4': 3, 'FCS_RBG_EXT.1': 2, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1}, 'FIA': {'FIA_PMG_EXT': 2, 'FIA_UIA_EXT': 2, 'FIA_UAU_EXT': 2, 'FIA_UAU': 2, 'FIA_PMG_EXT.1': 2, 'FIA_UIA_EXT.1': 2, 'FIA_UAU_EXT.2': 2, 'FIA_UAU.7': 2, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_SMR.2': 3, 'FMT_MOF.1': 8, 'FMT_MTD': 5, 'FMT_SMF': 2, 'FMT_SMR': 2, 'FMT_MTD.1': 3, 'FMT_SMF.1': 3, 'FMT_MOF.1.1': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT': 2, 'FPT_APW_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_STM': 2, 'FPT_SKP_EXT.1': 2, 'FPT_APW_EXT.1': 2, 'FPT_TST_EXT.1': 2, 'FPT_TUD_EXT.1': 2, 'FPT_STM.1': 2, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL_EXT': 2, 'FTA_SSL': 4, 'FTA_TAB': 2, 'FTA_SSL_EXT.1': 2, 'FTA_SSL.3': 1, 'FTA_SSL.4': 2, 'FTA_TAB.1': 3, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC': 2, 'FTP_TRP': 2, 'FTP_ITC.1': 3, 'FTP_TRP.1': 2, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 2, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}, 'Cisco': {'Cisco': 70, 'Cisco Systems, Inc': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20, 'AES-256': 1}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-256': 6, 'HMAC-SHA-512': 3}}}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 6, 'Diffie-Hellman': 2}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 4, 'SHA-1': 5}, 'SHA2': {'SHA-256': 3, 'SHA-512': 5, 'SHA256': 9, 'SHA512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 5}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 40}, 'TLS': {'SSL': {'SSL 3.0': 2, 'SSL 2.0': 1, 'SSL2.0': 1, 'SSL3.0': 1}, 'TLS': {'TLS': 37, 'TLS 1.1': 4, 'TLS 1.2': 4, 'TLS 1.0': 2, 'TLS1.0': 1}}, 'VPN': {'VPN': 2}}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RNG': 1, 'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 7, 'FIPS 186-4': 2}, 'NIST': {'NIST SP 800-56B': 2, 'NIST SP 800-56A': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5280': 4, 'RFC 2818': 2, 'RFC 4253': 1, 'RFC 5246': 9, 'RFC 4346': 3, 'RFC 3268': 7, 'RFC 6125': 5, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC 2986': 2}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 18031:2011': 4}, 'X509': {'X.509': 6}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-002': 1, 'CCMB-2012-009-003': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10795-2017': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 1, 'Cisco': 1}}, 'eval_facility': {'BoozAllenHamilton': {'Booz Allen Hamilton': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10795-vr.pdf.
    • The st_filename property was set to st_vid10795-st.pdf.
    • The cert_filename property was set to st_vid10795-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-10795-2017.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10795-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10795-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco ISE v2.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10795-ci.pdf",
  "dgst": "f6bbc6d85ba6e4e5",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10795-2017",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:cisco:identity_services_engine_software:2.0\\(1.130\\):*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:identity_services_engine_software:2.0\\(0.147\\):*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:identity_services_engine:2.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:identity_services_engine:2.0\\(0.249\\):*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:identity_services_engine:2.0\\(0.234\\):*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:identity_services_engine:2.0\\(1.130\\):*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:identity_services_engine:2.0\\(0.169\\):*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:identity_services_engine:2.0\\(0.147\\):*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:identity_services_engine_software:2.0\\(0.901\\):*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:identity_services_engine_software:2.0\\(0.169\\):*:*:*:*:*:*:*",
        "cpe:2.3:a:cisco:identity_services_engine:2.0\\(0.222\\):*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2021-40123",
        "CVE-2018-0215",
        "CVE-2021-40121",
        "CVE-2021-44228",
        "CVE-2021-34706",
        "CVE-2022-20965",
        "CVE-2019-12644",
        "CVE-2019-12638",
        "CVE-2021-1605",
        "CVE-2021-1606",
        "CVE-2018-0277",
        "CVE-2018-0091",
        "CVE-2019-1942",
        "CVE-2017-12261",
        "CVE-2020-3467",
        "CVE-2022-20966",
        "CVE-2019-15282",
        "CVE-2020-3157",
        "CVE-2019-15281",
        "CVE-2019-12631",
        "CVE-2018-0413",
        "CVE-2015-4267",
        "CVE-2022-20963",
        "CVE-2018-0216",
        "CVE-2021-1306",
        "CVE-2019-1941",
        "CVE-2016-9214",
        "CVE-2022-20819",
        "CVE-2022-20961",
        "CVE-2021-1416",
        "CVE-2018-0221",
        "CVE-2019-12637",
        "CVE-2022-20937",
        "CVE-2021-1607",
        "CVE-2021-34759",
        "CVE-2023-20030",
        "CVE-2021-1603",
        "CVE-2017-6747",
        "CVE-2020-3149",
        "CVE-2021-1412",
        "CVE-2022-20967",
        "CVE-2022-20964",
        "CVE-2020-27122",
        "CVE-2020-3340",
        "CVE-2021-1604",
        "CVE-2021-34738"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network Device",
      "certification_date": "2017-04-13T00:00:00Z",
      "evaluation_facility": "Booz Allen Hamilton Common Criteria Testing Laboratory",
      "expiration_date": "2019-04-13T00:00:00Z",
      "id": "CCEVS-VR-VID10795",
      "product": "Cisco ISE v2.0",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10795",
      "vendor": "Cisco Systems, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco ISE v2.0",
  "not_valid_after": "2019-04-13",
  "not_valid_before": "2017-04-13",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10795-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10795-2017": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BoozAllenHamilton": {
          "Booz Allen Hamilton": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 1,
          "Cisco Systems, Inc": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20170419133457-04\u002700\u0027",
      "/ModDate": "D:20170419133457-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 177927,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10795-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10795-2017",
        "cert_item": "Cisco Identity Services Engine (ISE) v2.0",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 2
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10795-2017": 1
        }
      },
      "cc_claims": {
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {
        "FMT": {
          "FMT_SMR.2": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 7
        },
        "TLS": {
          "SSL": {
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 5,
            "TLS 1.0": 1
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BoozAllenHamilton": {
          "Booz Allen Hamilton": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 2
        },
        "ISO": {
          "ISO/IEC 18031:2011": 1
        },
        "RFC": {
          "RFC 5280": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 76,
          "Cisco Systems, Inc": 3
        },
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20170419123713-04\u002700\u0027",
      "/ModDate": "D:20170419123713-04\u002700\u0027",
      "pdf_file_size_bytes": 604786,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 30
    },
    "st_filename": "st_vid10795-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 6,
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 2,
          "A.REGULAR_UPDATES": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 4,
          "FAU_GEN.1": 3,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 2,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 2,
          "FAU_STG.1": 3,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG_EXT": 2,
          "FAU_STG_EXT.1": 1,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM": 6,
          "FCS_CKM.1": 2,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 3,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 16,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT": 2,
          "FCS_RBG_EXT.1": 2,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHS_EXT": 2,
          "FCS_SSHS_EXT.1": 3,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 1,
          "FCS_TLSC_EXT": 1,
          "FCS_TLSC_EXT.1": 3,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSS_EXT": 1,
          "FCS_TLSS_EXT.1": 4,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1
        },
        "FIA": {
          "FIA_PMG_EXT": 2,
          "FIA_PMG_EXT.1": 2,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU": 2,
          "FIA_UAU.7": 2,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 2,
          "FIA_UAU_EXT.2": 2,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT": 2,
          "FIA_UIA_EXT.1": 2,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 8,
          "FMT_MOF.1.1": 2,
          "FMT_MTD": 5,
          "FMT_MTD.1": 3,
          "FMT_MTD.1.1": 1,
          "FMT_SMF": 2,
          "FMT_SMF.1": 3,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 2,
          "FMT_SMR.2": 3,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 2,
          "FPT_APW_EXT.1": 2,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT": 2,
          "FPT_SKP_EXT.1": 2,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM": 2,
          "FPT_STM.1": 2,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 2,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 2,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL": 4,
          "FTA_SSL.3": 1,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 2,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 2,
          "FTA_SSL_EXT.1": 2,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB": 2,
          "FTA_TAB.1": 3,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_ITC.1": 3,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 2,
          "FTP_TRP.1": 2,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 40
        },
        "TLS": {
          "SSL": {
            "SSL 2.0": 1,
            "SSL 3.0": 2,
            "SSL2.0": 1,
            "SSL3.0": 1
          },
          "TLS": {
            "TLS": 37,
            "TLS 1.0": 2,
            "TLS 1.1": 4,
            "TLS 1.2": 4,
            "TLS1.0": 1
          }
        },
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "MAC": {
          "MAC": 5
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5,
            "SHA1": 4
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA-512": 5,
            "SHA256": 9,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5
        },
        "RNG": {
          "RBG": 3,
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-009-001": 1,
          "CCMB-2012-009-002": 1,
          "CCMB-2012-009-003": 1,
          "CCMB-2012-009-004": 1
        },
        "FIPS": {
          "FIPS 186-4": 2,
          "FIPS PUB 186-4": 7
        },
        "ISO": {
          "ISO/IEC 18031:2011": 4,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-56A": 1,
          "NIST SP 800-56B": 2
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2560": 1,
          "RFC 2818": 2,
          "RFC 2986": 2,
          "RFC 3268": 7,
          "RFC 4253": 1,
          "RFC 4346": 3,
          "RFC 5246": 9,
          "RFC 5280": 4,
          "RFC 5759": 1,
          "RFC 6125": 5
        },
        "X509": {
          "X.509": 6
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 20,
            "AES-256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4,
            "HMAC-SHA-256": 6,
            "HMAC-SHA-512": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 70,
          "Cisco Systems, Inc": 2
        },
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20170419124503-04\u002700\u0027",
      "/ModDate": "D:20170419124503-04\u002700\u0027",
      "pdf_file_size_bytes": 986130,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 57
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V1.0.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10795-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10795-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e923d541b68b82f5a7aef6c38e78feda9bcbe98c932bc59254126c8a2c47c055",
      "txt_hash": "3fde4ebe4c21d3c689347f72e9f057add55a6eec0c4543f8e108b80e926883f1"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "58aaebfc58855826bd3d6727582490cdba5210b39e1252a42a0c13a2b0796503",
      "txt_hash": "b679848e1481ad0c751d7ee8664cb4d43e6b7e169b88467a20ef730690ee4598"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "233451534fe0e293f28e69b5152b2a5a5679a188a0fffe4b960137edf860d3b2",
      "txt_hash": "b52b380b7c1f544f12bfe453519517a0004bbc5d13dbcf310342fffa0a9c04f7"
    }
  },
  "status": "archived"
}