Netscout nGeniusPULSE Server v3.2

CSV information ?

Status active
Valid from 05.10.2020
Valid until 05.10.2025
Scheme 🇨🇦 CA
Manufacturer NetScout Systems, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: 504-LSS-2019

Certificate ?

Extracted keywords

Certificates
504 LSS 2019
Evaluation facilities
Lightship Security

File metadata

Title cyber-centre-product-evaluation-certificate-e-bg
Creation date D:20190122115136-04'00'
Modification date D:20201007112611-05'00'
Pages 1
Creator Adobe Illustrator CC 22.0 (Windows)
Producer Adobe PDF library 15.00

Certification report ?

Extracted keywords

Protocols
SSH, TLS
Libraries
OpenSSL

Certificates
504 LSS 2019
Evaluation facilities
Lightship Security

Standards
ISO/IEC 17025

File metadata

Creation date D:20201008134605-04'00'
Modification date D:20201008134653-05'00'
Pages 17
Producer Foxit PhantomPDF Printer Version 9.7.1.2227

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, Diffie-Hellman, DH, DHE
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA512
Schemes
MAC, Key Exchange, Key Agreement
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS1.1, TLS1.2, TLS, TLS 1.2, TLS 1.0, TLS 1.1, TLS v1.0, DTLS, DTLS 1.2, DTLS 1.0, DTLS v1.2, DTLS v1.0, IKEv2, IKEv1, IKE, IPsec
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384, P-521, curve P-384, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Claims
T.UNAUTHORIZED_, T.WEAK_, T.UNTRUSTED_, T.UPDATE_, T.UNDETECTED_, T.SECURITY_, T.PASSWORD_, T.UNAUTHORIZED_ADMINIS, T.UNDETECTED_ACTIVITY, T.PASSWORD_CRACKING, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.UNTRUSTED_COMMUNI, T.WEAK_AUTHENTICATIO, T.UPDATE_COMPROMISE, T.SECURITY_FUNCTIONAL, A.PHYSICAL_, A.LIMITED_, A.NO_THRU_, A.TRUSTED_, A.REGULAR_, A.ADMIN_, A.RESIDUAL_, A.COMPONENTS_RUNNING, OE.PHYSICAL, OE.NO_GENERAL_, OE.NO_THRU_, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDEN, OE.RESIDUAL_INFO
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_OPE, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG.1, FAU_STG_EXT, FAU_STG, FAU_GEN_EXT, FAU_GEN_EXT.1, FAU_GEN, FAU_GEN_EXT.1.1, FAU_STG_EXT.2, FAU_STG_EXT.3, FAU_STG_EXT.4, FAU_STG_EXT.2.1, FAU_STG_EXT.3.1, FAU_STG_EXT.4.1, FCO_CPC_EXT.1, FCO_CPC_EXT, FCO_CPC_EXT.1.1, FCO_CPC_EXT.1.3, FCO_CPC_EXT.1.2, FCS_TLSS_EXT.2, FCS_TLSC_EXT.1.1, FCS_CKM.2, FCS_SSHC_EXT.1.5, FCS_SSHS_EXT.1.5, FCS_NTP_EXT.1.4, FCS_CKM.1, FCS_CKM.4, FCS_COP, FCS_RBG_EXT.1, FCS_SSHC_EXT.1, FCS_SSHS_EXT.1, FCS_TLSS_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHC_EXT.1.1, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHC_EXT.1.8, FCS_SSHC_EXT.1.9, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_RBG_EXT, FCS_NTP_EXT, FCS_SSHC_EXT, FCS_SSHS_EXT, FCS_TLSC_EXT, FCS_TLSS_EXT, FCS_CKM, FCS_DTLS_EXT.1.1, FCS_DTLS_EXT.2.1, FCS_NTP_EXT.1, FCS_NTP_EXT.1.1, FCS_NTP_EXT.1.2, FCS_NTP_EXT.1.3, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLS_EXT.1.1, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLSC_EXT.2.5, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FCS_TLSS_EXT.2.4, FCS_TLSS_EXT.2.5, FCS_TLSS_EXT.2.6, FIA_UIA_EXT, FIA_UAU_EXT, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_PMG_EXT, FIA_UAU.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_STM_EXT, FPT_TUD_EXT.1, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_TST_EXT.1, FPT_STM_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_ITT.1, FPT_TUD_EXT.2, FPT_TST_EXT.2, FPT_ITT, FPT_SKP_EXT, FPT_PTD, FPT_TST_EXT.2.1, FPT_TUD_EXT.2.2, FPT_STM, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_SSL_EXT, FTA_SSL, FTP_ITC.1, FTP_TUD.1, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC
Certification process
out of scope, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant

Certification process
out of scope, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant

Standards
FIPS PUB 186-4, NIST SP 800-57, RFC 3526, RFC 2818, RFC 4253, RFC 4251, RFC 5246, RFC 5289, RFC 5280, RFC 6960, RFC 2986, RFC 6347, RFC 4347, RFC 6125, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 4304, RFC 4868, RFC 5996, RFC 5282, RFC 4945, RFC 1305, RFC 5905, RFC 5647, RFC 4346, RFC 5759, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509

File metadata

Title NETSCOUT
Subject nGeniusPULSE Server v3.2
Author Lachlan Turner
Creation date D:20201005091828-07'00'
Modification date D:20201005091828-07'00'
Pages 91
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: 504-LSS-2019

Extracted SARs

ADV_FSP.1, ASE_REQ.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, ASE_TSS.1, AVA_VAN.1, ASE_SPD.1, ASE_INT.1

Scheme data ?

Product Netscout nGeniusPULSE Server v3.2
Vendor NETSCOUT Systems, Inc
Level CPP_ND_V2.1
Certification Date 2020-10-05

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7088baa86b8ce0d40734c34209ae87bf6c7fe619be95c170464e9aff9fbcca48', 'txt_hash': 'a2132d08e2d0bc4b0ff5f3cd5a0a580997b35c650e713ab7dd8a43f614171df2'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7ae808eb40c1f6468d51f28be2f530e22b9eef61b25fec8b0ebe49b308821d3c', 'txt_hash': '01979f39926dbcd4f3814e55db68a050223622d3d11cf4126793d9e4d542d090'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1022390, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 91, '/Title': 'NETSCOUT', '/Author': 'Lachlan Turner', '/Subject': 'nGeniusPULSE Server v3.2', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20201005091828-07'00'", '/ModDate': "D:20201005091828-07'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.lightshipsec.com/', 'https://downloads.netscout.com/nGeniusPulse/v32/Introduction.html', 'https://my.netscout.com/']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 1640451, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20201007112611-05'00'", '/Producer': 'Adobe PDF library 15.00', '/Title': 'cyber-centre-product-evaluation-certificate-e-bg', '/Creator': 'Adobe Illustrator CC 22.0 (Windows)', '/CreationDate': "D:20190122115136-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 4}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 8, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 10, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 4, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 4, 'FAU_STG.1': 1, 'FAU_STG_EXT': 2, 'FAU_STG': 1, 'FAU_GEN_EXT': 1, 'FAU_GEN_EXT.1': 9, 'FAU_GEN': 21, 'FAU_GEN_EXT.1.1': 1, 'FAU_STG_EXT.2': 5, 'FAU_STG_EXT.3': 7, 'FAU_STG_EXT.4': 5, 'FAU_STG_EXT.2.1': 1, 'FAU_STG_EXT.3.1': 1, 'FAU_STG_EXT.4.1': 1}, 'FCO': {'FCO_CPC_EXT.1': 10, 'FCO_CPC_EXT': 1, 'FCO_CPC_EXT.1.1': 3, 'FCO_CPC_EXT.1.3': 2, 'FCO_CPC_EXT.1.2': 3}, 'FCS': {'FCS_TLSS_EXT.2': 5, 'FCS_TLSC_EXT.1.1': 5, 'FCS_CKM.2': 22, 'FCS_SSHC_EXT.1.5': 4, 'FCS_SSHS_EXT.1.5': 3, 'FCS_NTP_EXT.1.4': 2, 'FCS_CKM.1': 15, 'FCS_CKM.4': 5, 'FCS_COP': 74, 'FCS_RBG_EXT.1': 22, 'FCS_SSHC_EXT.1': 14, 'FCS_SSHS_EXT.1': 12, 'FCS_TLSS_EXT.1': 14, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 7, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 4, 'FCS_SSHC_EXT.1.1': 2, 'FCS_SSHC_EXT.1.2': 2, 'FCS_SSHC_EXT.1.3': 2, 'FCS_SSHC_EXT.1.4': 2, 'FCS_SSHC_EXT.1.6': 2, 'FCS_SSHC_EXT.1.7': 2, 'FCS_SSHC_EXT.1.8': 2, 'FCS_SSHC_EXT.1.9': 2, 'FCS_SSHS_EXT.1.1': 2, 'FCS_SSHS_EXT.1.2': 2, 'FCS_SSHS_EXT.1.3': 2, 'FCS_SSHS_EXT.1.4': 2, 'FCS_SSHS_EXT.1.6': 2, 'FCS_SSHS_EXT.1.7': 2, 'FCS_SSHS_EXT.1.8': 2, 'FCS_TLSS_EXT.1.1': 5, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_TLSC_EXT.1': 7, 'FCS_TLSC_EXT.2': 5, 'FCS_RBG_EXT': 1, 'FCS_NTP_EXT': 1, 'FCS_SSHC_EXT': 1, 'FCS_SSHS_EXT': 1, 'FCS_TLSC_EXT': 2, 'FCS_TLSS_EXT': 3, 'FCS_CKM': 6, 'FCS_DTLS_EXT.1.1': 1, 'FCS_DTLS_EXT.2.1': 1, 'FCS_NTP_EXT.1': 6, 'FCS_NTP_EXT.1.1': 1, 'FCS_NTP_EXT.1.2': 1, 'FCS_NTP_EXT.1.3': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLS_EXT.1.1': 2, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2.4': 1, 'FCS_TLSC_EXT.2.5': 1, 'FCS_TLSS_EXT.2.1': 2, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.2.4': 2, 'FCS_TLSS_EXT.2.5': 1, 'FCS_TLSS_EXT.2.6': 1}, 'FIA': {'FIA_UIA_EXT': 3, 'FIA_UAU_EXT': 2, 'FIA_AFL.1': 7, 'FIA_PMG_EXT.1': 10, 'FIA_UIA_EXT.1': 11, 'FIA_UAU_EXT.2': 12, 'FIA_UAU.7': 6, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.7.1': 1, 'FIA_PMG_EXT': 1, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF': 13, 'FMT_MTD': 10, 'FMT_SMF.1': 12, 'FMT_SMR.2': 7, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_STM_EXT': 2, 'FPT_TUD_EXT.1': 12, 'FPT_APW_EXT.1': 11, 'FPT_SKP_EXT.1': 10, 'FPT_TST_EXT.1': 10, 'FPT_STM_EXT.1': 10, 'FPT_SKP_EXT.1.1': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 3, 'FPT_TUD_EXT.1.1': 4, 'FPT_TUD_EXT.1.2': 3, 'FPT_TUD_EXT.1.3': 8, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 3, 'FPT_ITT.1': 8, 'FPT_TUD_EXT.2': 7, 'FPT_TST_EXT.2': 7, 'FPT_ITT': 7, 'FPT_SKP_EXT': 1, 'FPT_PTD': 1, 'FPT_TST_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_STM': 2}, 'FTA': {'FTA_SSL_EXT.1': 12, 'FTA_SSL.3': 6, 'FTA_SSL.4': 5, 'FTA_TAB.1': 8, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT': 2, 'FTA_SSL': 1}, 'FTP': {'FTP_ITC.1': 17, 'FTP_TUD.1': 1, 'FTP_TRP': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC': 7}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_': 2, 'T.UNTRUSTED_': 1, 'T.UPDATE_': 1, 'T.UNDETECTED_': 1, 'T.SECURITY_': 2, 'T.PASSWORD_': 1, 'T.UNAUTHORIZED_ADMINIS': 1, 'T.UNDETECTED_ACTIVITY': 2, 'T.PASSWORD_CRACKING': 3, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 2, 'T.UNTRUSTED_COMMUNI': 1, 'T.WEAK_AUTHENTICATIO': 1, 'T.UPDATE_COMPROMISE': 1, 'T.SECURITY_FUNCTIONAL': 2}, 'A': {'A.PHYSICAL_': 1, 'A.LIMITED_': 1, 'A.NO_THRU_': 1, 'A.TRUSTED_': 1, 'A.REGULAR_': 1, 'A.ADMIN_': 1, 'A.RESIDUAL_': 1, 'A.COMPONENTS_RUNNING': 2}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_': 1, 'OE.NO_THRU_': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDEN': 1, 'OE.RESIDUAL_INFO': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20, 'AES-128': 2, 'AES-': 2}}, 'constructions': {'MAC': {'HMAC': 4, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 3, 'ECDH': 3}, 'ECDSA': {'ECDSA': 9}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'Diffie-Hellman': 20, 'DH': 14, 'DHE': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1, 'SHA1': 1}, 'SHA2': {'SHA-256': 5, 'SHA-384': 3, 'SHA-512': 3, 'SHA256': 3, 'SHA384': 1, 'SHA512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 20}, 'KEX': {'Key Exchange': 1}, 'KA': {'Key Agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 107}, 'TLS': {'SSL': {'SSL': 7, 'SSL 2.0': 3, 'SSL 3.0': 3}, 'TLS': {'TLS1.1': 1, 'TLS1.2': 1, 'TLS': 92, 'TLS 1.2': 7, 'TLS 1.0': 3, 'TLS 1.1': 7, 'TLS v1.0': 2}, 'DTLS': {'DTLS': 73, 'DTLS 1.2': 9, 'DTLS 1.0': 9, 'DTLS v1.2': 4, 'DTLS v1.0': 4}}, 'IKE': {'IKEv2': 12, 'IKEv1': 12, 'IKE': 5}, 'IPsec': {'IPsec': 16}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 7}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 8, 'P-521': 4, 'curve P-384': 2, 'secp256r1': 10, 'secp384r1': 8, 'secp521r1': 8}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 2}, 'NIST': {'NIST SP 800-57': 2}, 'RFC': {'RFC 3526': 3, 'RFC 2818': 8, 'RFC 4253': 8, 'RFC 4251': 2, 'RFC 5246': 5, 'RFC 5289': 4, 'RFC 5280': 6, 'RFC 6960': 2, 'RFC 2986': 2, 'RFC 6347': 9, 'RFC 4347': 9, 'RFC 6125': 8, 'RFC 4301': 2, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4106': 1, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 2, 'RFC 5996': 2, 'RFC 5282': 1, 'RFC 4945': 1, 'RFC 1305': 1, 'RFC 5905': 1, 'RFC 5647': 2, 'RFC 4346': 4, 'RFC 5759': 1}, 'ISO': {'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 5}, 'X509': {'X.509': 25}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant': 2}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'CA': {'504 LSS 2019': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 504 LSS 2019 ST v1.6.pdf.
    • The cert_filename property was set to 504 LSS 2019 CT v1.0.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]}.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b19f796f969b4f3db6810e760374adf2f5a1e06dfac3a32e5531017a4efc55bc', 'txt_hash': '4c05afe868beec770c5b2e4bc0e6670854098948555135f920e6324378618089'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 596062, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 17, '/ModDate': "D:20201008134653-05'00'", '/Producer': 'Foxit PhantomPDF Printer Version 9.7.1.2227', '/Title': '', '/Keywords': '', '/Author': '', '/Creator': '', '/Subject': '', '/CreationDate': "D:20201008134605-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.openssl.org/news/vulnerabilities.html', 'https://web.nvd.nist.gov/view/vuln/search', 'https://www.cvedetails.com/', 'https://www.openssh.com/releasenotes.html', 'https://kafka.apache.org/cve-list', 'https://www.elastic.co/community/security', 'https://www.oracle.com/security-alerts/', 'https://access.redhat.com/security/security-updates/#/cve', 'http://nginx.org/en/security_advisories.html', 'mailto:[email protected]']}}.
    • The report_frontpage property was set to {'CA': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'504 LSS 2019': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 504 LSS 2019 CR v1.0.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to 504-LSS-2019.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/504%20LSS%202019%20CR%20v1.0.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/504%20LSS%202019%20ST%20v1.6.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Netscout nGeniusPULSE Server v3.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/504%20LSS%202019%20CT%20v1.0.pdf",
  "dgst": "292833ba1bf2a183",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "504-LSS-2019",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "certification_date": "2020-10-05",
      "level": "CPP_ND_V2.1",
      "product": "Netscout nGeniusPULSE Server v3.2",
      "vendor": "NETSCOUT Systems, Inc"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "NetScout Systems, Inc.",
  "manufacturer_web": "https://www.netscout.com/",
  "name": "Netscout nGeniusPULSE Server v3.2",
  "not_valid_after": "2025-10-05",
  "not_valid_before": "2020-10-05",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "504 LSS 2019 CT v1.0.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "504 LSS 2019": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20190122115136-04\u002700\u0027",
      "/Creator": "Adobe Illustrator CC 22.0 (Windows)",
      "/ModDate": "D:20201007112611-05\u002700\u0027",
      "/Producer": "Adobe PDF library 15.00",
      "/Title": "cyber-centre-product-evaluation-certificate-e-bg",
      "pdf_file_size_bytes": 1640451,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "504 LSS 2019 CR v1.0.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "504 LSS 2019": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20201008134605-04\u002700\u0027",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "D:20201008134653-05\u002700\u0027",
      "/Producer": "Foxit PhantomPDF Printer Version 9.7.1.2227",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 596062,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://nginx.org/en/security_advisories.html",
          "https://www.openssl.org/news/vulnerabilities.html",
          "https://web.nvd.nist.gov/view/vuln/search",
          "https://www.elastic.co/community/security",
          "mailto:[email protected]",
          "https://www.openssh.com/releasenotes.html",
          "https://www.cvedetails.com/",
          "https://access.redhat.com/security/security-updates/#/cve",
          "https://kafka.apache.org/cve-list",
          "https://www.oracle.com/security-alerts/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 17
    },
    "st_filename": "504 LSS 2019 ST v1.6.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDH": 3,
            "ECDHE": 3
          },
          "ECDSA": {
            "ECDSA": 9
          }
        },
        "FF": {
          "DH": {
            "DH": 14,
            "DHE": 2,
            "Diffie-Hellman": 20
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_": 1,
          "A.COMPONENTS_RUNNING": 2,
          "A.LIMITED_": 1,
          "A.NO_THRU_": 1,
          "A.PHYSICAL_": 1,
          "A.REGULAR_": 1,
          "A.RESIDUAL_": 1,
          "A.TRUSTED_": 1
        },
        "OE": {
          "OE.ADMIN_CREDEN": 1,
          "OE.NO_GENERAL_": 1,
          "OE.NO_THRU_": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFO": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_": 1,
          "T.PASSWORD_CRACKING": 3,
          "T.SECURITY_": 2,
          "T.SECURITY_FUNCTIONAL": 2,
          "T.UNAUTHORIZED_": 1,
          "T.UNAUTHORIZED_ADMINIS": 1,
          "T.UNDETECTED_": 1,
          "T.UNDETECTED_ACTIVITY": 2,
          "T.UNTRUSTED_": 1,
          "T.UNTRUSTED_COMMUNI": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 2,
          "T.UPDATE_": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_": 2,
          "T.WEAK_AUTHENTICATIO": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE": 4,
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 21,
          "FAU_GEN.1": 8,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_GEN_EXT": 1,
          "FAU_GEN_EXT.1": 9,
          "FAU_GEN_EXT.1.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 1,
          "FAU_STG_EXT": 2,
          "FAU_STG_EXT.1": 10,
          "FAU_STG_EXT.1.1": 4,
          "FAU_STG_EXT.1.2": 2,
          "FAU_STG_EXT.1.3": 4,
          "FAU_STG_EXT.2": 5,
          "FAU_STG_EXT.2.1": 1,
          "FAU_STG_EXT.3": 7,
          "FAU_STG_EXT.3.1": 1,
          "FAU_STG_EXT.4": 5,
          "FAU_STG_EXT.4.1": 1
        },
        "FCO": {
          "FCO_CPC_EXT": 1,
          "FCO_CPC_EXT.1": 10,
          "FCO_CPC_EXT.1.1": 3,
          "FCO_CPC_EXT.1.2": 3,
          "FCO_CPC_EXT.1.3": 2
        },
        "FCS": {
          "FCS_CKM": 6,
          "FCS_CKM.1": 15,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 22,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 74,
          "FCS_COP.1": 7,
          "FCS_DTLS_EXT.1.1": 1,
          "FCS_DTLS_EXT.2.1": 1,
          "FCS_NTP_EXT": 1,
          "FCS_NTP_EXT.1": 6,
          "FCS_NTP_EXT.1.1": 1,
          "FCS_NTP_EXT.1.2": 1,
          "FCS_NTP_EXT.1.3": 1,
          "FCS_NTP_EXT.1.4": 2,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 22,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 4,
          "FCS_SSHC_EXT": 1,
          "FCS_SSHC_EXT.1": 14,
          "FCS_SSHC_EXT.1.1": 2,
          "FCS_SSHC_EXT.1.2": 2,
          "FCS_SSHC_EXT.1.3": 2,
          "FCS_SSHC_EXT.1.4": 2,
          "FCS_SSHC_EXT.1.5": 4,
          "FCS_SSHC_EXT.1.6": 2,
          "FCS_SSHC_EXT.1.7": 2,
          "FCS_SSHC_EXT.1.8": 2,
          "FCS_SSHC_EXT.1.9": 2,
          "FCS_SSHS_EXT": 1,
          "FCS_SSHS_EXT.1": 12,
          "FCS_SSHS_EXT.1.1": 2,
          "FCS_SSHS_EXT.1.2": 2,
          "FCS_SSHS_EXT.1.3": 2,
          "FCS_SSHS_EXT.1.4": 2,
          "FCS_SSHS_EXT.1.5": 3,
          "FCS_SSHS_EXT.1.6": 2,
          "FCS_SSHS_EXT.1.7": 2,
          "FCS_SSHS_EXT.1.8": 2,
          "FCS_TLSC_EXT": 2,
          "FCS_TLSC_EXT.1": 7,
          "FCS_TLSC_EXT.1.1": 5,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 5,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.2.2": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSC_EXT.2.4": 1,
          "FCS_TLSC_EXT.2.5": 1,
          "FCS_TLSS_EXT": 3,
          "FCS_TLSS_EXT.1": 14,
          "FCS_TLSS_EXT.1.1": 5,
          "FCS_TLSS_EXT.1.2": 2,
          "FCS_TLSS_EXT.1.3": 2,
          "FCS_TLSS_EXT.2": 5,
          "FCS_TLSS_EXT.2.1": 2,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.3": 1,
          "FCS_TLSS_EXT.2.4": 2,
          "FCS_TLSS_EXT.2.5": 1,
          "FCS_TLSS_EXT.2.6": 1,
          "FCS_TLS_EXT.1.1": 2
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 10,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_UAU.1": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 2,
          "FIA_UAU_EXT.2": 12,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 3,
          "FIA_UIA_EXT.1": 11,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2
        },
        "FMT": {
          "FMT_MOF": 13,
          "FMT_MOF.1": 2,
          "FMT_MTD": 10,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 12,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 7,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 2,
          "FPT_APW_EXT.1": 11,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_ITT": 7,
          "FPT_ITT.1": 8,
          "FPT_PTD": 1,
          "FPT_SKP_EXT": 1,
          "FPT_SKP_EXT.1": 10,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM": 2,
          "FPT_STM_EXT": 2,
          "FPT_STM_EXT.1": 10,
          "FPT_STM_EXT.1.1": 2,
          "FPT_STM_EXT.1.2": 3,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 10,
          "FPT_TST_EXT.1.1": 3,
          "FPT_TST_EXT.2": 7,
          "FPT_TST_EXT.2.1": 1,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 12,
          "FPT_TUD_EXT.1.1": 4,
          "FPT_TUD_EXT.1.2": 3,
          "FPT_TUD_EXT.1.3": 8,
          "FPT_TUD_EXT.2": 7,
          "FPT_TUD_EXT.2.2": 1
        },
        "FTA": {
          "FTA_SSL": 1,
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 2,
          "FTA_SSL_EXT.1": 12,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB.1": 8,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 7,
          "FTP_ITC.1": 17,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 8,
          "FTP_TRP.1": 2,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1,
          "FTP_TUD.1": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "indicated as \u201cREQUIRED\u201d but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant": 2,
          "out of scope": 2
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CTR": {
          "CTR": 3
        },
        "GCM": {
          "GCM": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 5,
          "IKEv1": 12,
          "IKEv2": 12
        },
        "IPsec": {
          "IPsec": 16
        },
        "SSH": {
          "SSH": 107
        },
        "TLS": {
          "DTLS": {
            "DTLS": 73,
            "DTLS 1.0": 9,
            "DTLS 1.2": 9,
            "DTLS v1.0": 4,
            "DTLS v1.2": 4
          },
          "SSL": {
            "SSL": 7,
            "SSL 2.0": 3,
            "SSL 3.0": 3
          },
          "TLS": {
            "TLS": 92,
            "TLS 1.0": 3,
            "TLS 1.1": 7,
            "TLS 1.2": 7,
            "TLS v1.0": 2,
            "TLS1.1": 1,
            "TLS1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 20
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 8,
          "P-521": 4,
          "curve P-384": 2,
          "secp256r1": 10,
          "secp384r1": 8,
          "secp521r1": 8
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 5,
            "SHA-384": 3,
            "SHA-512": 3,
            "SHA256": 3,
            "SHA384": 1,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RBG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 2
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 5
        },
        "NIST": {
          "NIST SP 800-57": 2
        },
        "RFC": {
          "RFC 1305": 1,
          "RFC 2818": 8,
          "RFC 2986": 2,
          "RFC 3526": 3,
          "RFC 3602": 2,
          "RFC 4106": 1,
          "RFC 4109": 1,
          "RFC 4251": 2,
          "RFC 4253": 8,
          "RFC 4301": 2,
          "RFC 4303": 1,
          "RFC 4304": 1,
          "RFC 4346": 4,
          "RFC 4347": 9,
          "RFC 4868": 2,
          "RFC 4945": 1,
          "RFC 5246": 5,
          "RFC 5280": 6,
          "RFC 5282": 1,
          "RFC 5289": 4,
          "RFC 5647": 2,
          "RFC 5759": 1,
          "RFC 5905": 1,
          "RFC 5996": 2,
          "RFC 6125": 8,
          "RFC 6347": 9,
          "RFC 6960": 2
        },
        "X509": {
          "X.509": 25
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 20,
            "AES-": 2,
            "AES-128": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 4,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 4,
            "HMAC-SHA-512": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Lachlan Turner",
      "/CreationDate": "D:20201005091828-07\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20201005091828-07\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "nGeniusPULSE Server v3.2",
      "/Title": "NETSCOUT",
      "pdf_file_size_bytes": 1022390,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://my.netscout.com/",
          "https://www.lightshipsec.com/",
          "https://downloads.netscout.com/nGeniusPulse/v32/Introduction.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 91
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.1.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/504%20LSS%202019%20CR%20v1.0.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/504%20LSS%202019%20ST%20v1.6.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7ae808eb40c1f6468d51f28be2f530e22b9eef61b25fec8b0ebe49b308821d3c",
      "txt_hash": "01979f39926dbcd4f3814e55db68a050223622d3d11cf4126793d9e4d542d090"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b19f796f969b4f3db6810e760374adf2f5a1e06dfac3a32e5531017a4efc55bc",
      "txt_hash": "4c05afe868beec770c5b2e4bc0e6670854098948555135f920e6324378618089"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7088baa86b8ce0d40734c34209ae87bf6c7fe619be95c170464e9aff9fbcca48",
      "txt_hash": "a2132d08e2d0bc4b0ff5f3cd5a0a580997b35c650e713ab7dd8a43f614171df2"
    }
  },
  "status": "active"
}