F5 BIG-IP 15.1.2.1 including APM

CSV information ?

Status active
Valid from 15.12.2021
Valid until 15.12.2026
Scheme 🇸🇪 SE
Manufacturer F5, Inc.
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CSEC2020016

Certificate ?

Extracted keywords

Security level
EAL 2
Certificates
CSEC2020016
Evaluation facilities
atsec

File metadata

Creation date D:20220516155944+02'00'
Modification date D:20220518072227+02'00'
Pages 1
Creator RICOH MP C4504ex
Producer RICOH MP C4504ex

Certification report ?

Extracted keywords

Protocols
SSH, TLS, TLSv1.1, TLSv1.2, VPN
Libraries
OpenSSL

Security level
EAL 1
Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, A.VS_TRUSTED_ADMINISTRATOR, A.VS_REGULAR_UPDATES, A.VS_ISOLATON, A.VS_CORRECT_CONFIGURATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_SPD.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Certificates
CSEC2020016
Evaluation facilities
atsec

Standards
ISO/IEC 17025, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title Certification Report - F5 BIG-IP v15.1.2.1 including APM
Subject 20FMV3530-40:1
Author Jerry Johansson
Creation date D:20220512113457+02'00'
Modification date D:20220512113457+02'00'
Pages 22
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC
Hash functions
SHA-1, SHA-256, SHA-384, SHA256
Schemes
MAC
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, SSL 1.0, TLS, TLS1.1, TLS 1.2, TLS 1.1, TLSv1.1, TLSv1.2, TLS 1.0, TLS v1.1, TLS v1.2, DTLS, VPN
Randomness
DRBG, RNG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, secp256r1, secp384r1
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384

Vendor
Microsoft

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, A.VS_TRUSTED_ADMINISTRATOR, A.VS_REGULAR_UPDATES, A.VS_ISOLATON, A.VS_CORRECT_CONFIGURATION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATION, OE.VM_CONFIGURATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG.1, FAU_STG_EXT.1, FAU_STG_EXT, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG_EXT.3, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP, FCS_RBG_EXT.1, FCS_SSHS_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.1, FCS_TLSS_EXT.1, FCS_TLSC_EXT.2.3, FCS_NTP_EXT.1.4, FCS_NTP_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.1.4, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_STM_EXT.1, FPT_TST_EXT, FPT_TUD_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SKP_EXT.1.1, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_TST_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1

Side-channel analysis
side channel

Standards
FIPS PUB 186-4, FIPS 140-2, NIST SP 800-56B, NIST SP 800-56A, PKCS #1, PKCS12, RFC 5077, RFC 3447, RFC 2818, RFC 4253, RFC 4346, RFC 3268, RFC 4492, RFC 5246, RFC 5289, RFC 5288, RFC 5280, RFC 5759, RFC 2986, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 10118-, ISO/IEC 9797-, ISO/IEC 18031:2011, X.509, CCMB-2017-04-001

File metadata

Title F5 Security Target
Author Michelle Ruppel
Creation date D:20220407142439-04'00'
Modification date D:20220407142439-04'00'
Pages 68
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Heuristics ?

Certificate ID: CSEC2020016

Extracted SARs

ADV_FSP.1, ASE_REQ.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, ASE_TSS.1, AVA_VAN.1, ASE_SPD.1, ASE_INT.1

Similar certificates

Name Certificate ID
F5 BIG-IP 15.1.2.1 including AFM CSEC2020017 Compare

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a699ff9fbc819f90638b461ce6bf00c393030517d5f589c1750459323e834288', 'txt_hash': 'e75adf0df2aa650200a2cdeb38490c011b896c907761015d0433f8e6725ce82c'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5767dfc32f145fca6f4ca7d4f70c6fddf2304e5456f0ba9af3944f8e72659482', 'txt_hash': 'd2b3e76e1a11ad2b08563b09c9c781611ddcb5479a7df017b359fad23967fa88'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1287641, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 68, '/Title': 'F5 Security Target', '/Author': 'Michelle Ruppel', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20220407142439-04'00'", '/ModDate': "D:20220407142439-04'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0569', 'http://www.ietf.org/rfc/rfc5280.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0547', 'https://www.ietf.org/rfc/rfc8332.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0536', 'http://www.ietf.org/rfc/rfc6668.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0555', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0538', 'http://www.ietf.org/rfc/rfc4253.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0537', 'http://www.ietf.org/rfc/rfc4254.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0546', 'http://www.ietf.org/rfc/rfc4492.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0528', 'http://www.ietf.org/rfc/rfc5246.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0581', 'https://www.ietf.org/rfc/rfc4346.txt', 'https://www.ietf.org/rfc/rfc5077.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0591', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0563', 'http://www.ietf.org/rfc/rfc4252.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0564', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0556', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0572', 'http://www.ietf.org/rfc/rfc5656.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0570', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0527', 'http://www.ietf.org/rfc/rfc4251.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0592', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0580', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0571', 'https://support.f5.com/csp/article/K67197865', 'https://www.ietf.org/rfc/rfc2818.txt']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 926767, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20220516155944+02'00'", '/Creator': 'RICOH MP C4504ex', '/ModDate': "D:20220518072227+02'00'", '/Producer': 'RICOH MP C4504ex', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 5, 'FAU_GEN.2': 5, 'FAU_STG.1': 5, 'FAU_STG_EXT.1': 6, 'FAU_STG_EXT': 5, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 2, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1, 'FAU_STG_EXT.3': 1}, 'FCS': {'FCS_CKM.1': 5, 'FCS_CKM.2': 5, 'FCS_CKM.4': 5, 'FCS_COP': 24, 'FCS_RBG_EXT.1': 7, 'FCS_SSHS_EXT.1': 6, 'FCS_TLSC_EXT.2': 5, 'FCS_TLSC_EXT.1': 8, 'FCS_TLSS_EXT.1': 13, 'FCS_TLSC_EXT.2.3': 1, 'FCS_NTP_EXT.1.4': 1, 'FCS_NTP_EXT.1': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.1.4': 2, 'FCS_TLSS_EXT.1.1': 4, 'FCS_TLSS_EXT.1.2': 4, 'FCS_TLSS_EXT.1.3': 4, 'FCS_TLSS_EXT.1.4': 4}, 'FIA': {'FIA_AFL.1': 8, 'FIA_PMG_EXT.1': 6, 'FIA_UIA_EXT.1': 7, 'FIA_UAU_EXT.2': 6, 'FIA_UAU.7': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF': 10, 'FMT_MTD': 11, 'FMT_SMF.1': 6, 'FMT_SMR.2': 6, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 5, 'FPT_SKP_EXT.1': 6, 'FPT_STM_EXT.1': 7, 'FPT_TST_EXT': 11, 'FPT_TUD_EXT.1': 6, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_TST_EXT.1': 2, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL_EXT.1': 6, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_TAB.1': 6, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 7, 'FTP_TRP': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1, 'A.VS_TRUSTED_ADMINISTRATOR': 1, 'A.VS_REGULAR_UPDATES': 1, 'A.VS_ISOLATON': 1, 'A.VS_CORRECT_CONFIGURATION': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.RESIDUAL_INFORMATION': 1, 'OE.VM_CONFIGURATION': 1}}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 13}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 3, 'ECDH': 4}, 'ECDSA': {'ECDSA': 3}, 'ECC': {'ECC': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 4, 'SHA-384': 5, 'SHA256': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 7}}, 'crypto_protocol': {'SSH': {'SSH': 69}, 'TLS': {'SSL': {'SSL': 17, 'SSL 2.0': 5, 'SSL 3.0': 5, 'SSL 1.0': 1}, 'TLS': {'TLS': 124, 'TLS1.1': 2, 'TLS 1.2': 10, 'TLS 1.1': 8, 'TLSv1.1': 1, 'TLSv1.2': 1, 'TLS 1.0': 5, 'TLS v1.1': 14, 'TLS v1.2': 14}, 'DTLS': {'DTLS': 1}}, 'VPN': {'VPN': 4}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RNG': 3, 'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 8, 'secp256r1': 5, 'secp384r1': 5}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 7, 'TLS_RSA_WITH_AES_256_CBC_SHA': 7, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 5, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 5, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 5, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 5, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 22}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channel': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 7, 'FIPS 140-2': 1}, 'NIST': {'NIST SP 800-56B': 1, 'NIST SP 800-56A': 1}, 'PKCS': {'PKCS #1': 1, 'PKCS12': 1}, 'RFC': {'RFC 5077': 7, 'RFC 3447': 1, 'RFC 2818': 3, 'RFC 4253': 2, 'RFC 4346': 4, 'RFC 3268': 12, 'RFC 4492': 17, 'RFC 5246': 10, 'RFC 5289': 16, 'RFC 5288': 2, 'RFC 5280': 3, 'RFC 5759': 1, 'RFC 2986': 1}, 'ISO': {'ISO/IEC 9796-2': 2, 'ISO/IEC 14888-3': 2, 'ISO/IEC 10118-': 1, 'ISO/IEC 9797-': 3, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 12}, 'CC': {'CCMB-2017-04-001': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2020016': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to F5 BIG-IP APM 15.1.2.1 ST v5.10.pdf.
    • The cert_filename property was set to Signed Certificate F5 BIG-IP 15 NDCPP - CCRA.pdf.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '620f5990546920ac9ff3c34f0c81558d9553de3f3438ae4f8f88f1062ab717a0', 'txt_hash': '62a130bf42bd1e7361dc2306b42f82ef0445097ca45285a6a58c8c0328c90cc9'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 455893, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 22, '/Title': 'Certification Report - F5 BIG-IP v15.1.2.1 including APM', '/Author': 'Jerry Johansson', '/Subject': '20FMV3530-40:1', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20220512113457+02'00'", '/ModDate': "D:20220512113457+02'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://en.wikipedia.org/wiki/Hypertext_Transfer_Protocol']}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2020016': 23}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 3}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_SPD.1': 4, 'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.PHYSICAL_PROTECTION': 1, 'A.LIMITED_FUNCTIONALITY': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1, 'A.VS_TRUSTED_ADMINISTRATOR': 1, 'A.VS_REGULAR_UPDATES': 1, 'A.VS_ISOLATON': 1, 'A.VS_CORRECT_CONFIGURATION': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 8}, 'TLS': {'TLS': {'TLS': 10, 'TLSv1.1': 1, 'TLSv1.2': 1}}, 'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to CertificationReport-F5 BIGIP 15 ND.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to CSEC2020016.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificationReport-F5%20BIGIP%2015%20ND.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/F5%20BIG-IP%20APM%2015.1.2.1%20ST%20v5.10.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name F5 BIG-IP 15.1.2.1 including APM was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Signed%20Certificate%20F5%20BIG-IP%2015%20NDCPP%20-%20CCRA.pdf",
  "dgst": "61ef7b5ccdc16079",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2020016",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "15.1.2.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "F5, Inc.",
  "manufacturer_web": "https://www.f5.com/",
  "name": "F5 BIG-IP 15.1.2.1 including APM",
  "not_valid_after": "2026-12-15",
  "not_valid_before": "2021-12-15",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "Signed Certificate F5 BIG-IP 15 NDCPP - CCRA.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2020016": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20220516155944+02\u002700\u0027",
      "/Creator": "RICOH MP C4504ex",
      "/ModDate": "D:20220518072227+02\u002700\u0027",
      "/Producer": "RICOH MP C4504ex",
      "pdf_file_size_bytes": 926767,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "CertificationReport-F5 BIGIP 15 ND.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2020016": 23
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1,
          "A.VS_CORRECT_CONFIGURATION": 1,
          "A.VS_ISOLATON": 1,
          "A.VS_REGULAR_UPDATES": 1,
          "A.VS_TRUSTED_ADMINISTRATOR": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 4,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 8
        },
        "TLS": {
          "TLS": {
            "TLS": 10,
            "TLSv1.1": 1,
            "TLSv1.2": 1
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Jerry Johansson",
      "/CreationDate": "D:20220512113457+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20220512113457+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Subject": "20FMV3530-40:1",
      "/Title": "Certification Report - F5 BIG-IP v15.1.2.1 including APM",
      "pdf_file_size_bytes": 455893,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://en.wikipedia.org/wiki/Hypertext_Transfer_Protocol"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 22
    },
    "st_filename": "F5 BIG-IP APM 15.1.2.1 ST v5.10.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 4,
            "ECDHE": 3
          },
          "ECDSA": {
            "ECDSA": 3
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1,
          "A.VS_CORRECT_CONFIGURATION": 1,
          "A.VS_ISOLATON": 1,
          "A.VS_REGULAR_UPDATES": 1,
          "A.VS_TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1,
          "OE.VM_CONFIGURATION": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 5,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 2,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 5,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG_EXT": 5,
          "FAU_STG_EXT.1": 6,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1,
          "FAU_STG_EXT.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 5,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 5,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 24,
          "FCS_COP.1": 4,
          "FCS_NTP_EXT.1": 1,
          "FCS_NTP_EXT.1.4": 1,
          "FCS_RBG_EXT.1": 7,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHS_EXT.1": 6,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 1,
          "FCS_TLSC_EXT.1": 8,
          "FCS_TLSC_EXT.1.1": 2,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSC_EXT.1.3": 2,
          "FCS_TLSC_EXT.1.4": 2,
          "FCS_TLSC_EXT.2": 5,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSS_EXT.1": 13,
          "FCS_TLSS_EXT.1.1": 4,
          "FCS_TLSS_EXT.1.2": 4,
          "FCS_TLSS_EXT.1.3": 4,
          "FCS_TLSS_EXT.1.4": 4
        },
        "FIA": {
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 6,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 6,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 7
        },
        "FMT": {
          "FMT_MOF": 10,
          "FMT_MOF.1": 2,
          "FMT_MTD": 11,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 6,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 5,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT.1": 6,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM_EXT.1": 7,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT": 11,
          "FPT_TST_EXT.1": 2,
          "FPT_TUD_EXT.1": 6,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 6,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 5,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 22
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 69
        },
        "TLS": {
          "DTLS": {
            "DTLS": 1
          },
          "SSL": {
            "SSL": 17,
            "SSL 1.0": 1,
            "SSL 2.0": 5,
            "SSL 3.0": 5
          },
          "TLS": {
            "TLS": 124,
            "TLS 1.0": 5,
            "TLS 1.1": 8,
            "TLS 1.2": 10,
            "TLS v1.1": 14,
            "TLS v1.2": 14,
            "TLS1.1": 2,
            "TLSv1.1": 1,
            "TLSv1.2": 1
          }
        },
        "VPN": {
          "VPN": 4
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 7
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 8,
          "secp256r1": 5,
          "secp384r1": 5
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-256": 4,
            "SHA-384": 5,
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RBG": 1,
          "RNG": 3
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side channel": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1
        },
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS PUB 186-4": 7
        },
        "ISO": {
          "ISO/IEC 10118-": 1,
          "ISO/IEC 14888-3": 2,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 9796-2": 2,
          "ISO/IEC 9797-": 3
        },
        "NIST": {
          "NIST SP 800-56A": 1,
          "NIST SP 800-56B": 1
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS12": 1
        },
        "RFC": {
          "RFC 2818": 3,
          "RFC 2986": 1,
          "RFC 3268": 12,
          "RFC 3447": 1,
          "RFC 4253": 2,
          "RFC 4346": 4,
          "RFC 4492": 17,
          "RFC 5077": 7,
          "RFC 5246": 10,
          "RFC 5280": 3,
          "RFC 5288": 2,
          "RFC 5289": 16,
          "RFC 5759": 1
        },
        "X509": {
          "X.509": 12
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 13
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 5,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 5,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 5,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 5,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 7,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 7,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 4,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 3
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Michelle Ruppel",
      "/CreationDate": "D:20220407142439-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20220407142439-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "/Title": "F5 Security Target",
      "pdf_file_size_bytes": 1287641,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.ietf.org/rfc/rfc5077.txt",
          "http://www.ietf.org/rfc/rfc4252.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0569",
          "https://support.f5.com/csp/article/K67197865",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0556",
          "https://www.ietf.org/rfc/rfc2818.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0580",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0538",
          "http://www.ietf.org/rfc/rfc5280.txt",
          "http://www.ietf.org/rfc/rfc4254.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0527",
          "http://www.ietf.org/rfc/rfc4253.txt",
          "https://www.ietf.org/rfc/rfc4346.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0591",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0570",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0581",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0546",
          "http://www.ietf.org/rfc/rfc4492.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0537",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0528",
          "http://www.ietf.org/rfc/rfc5246.txt",
          "http://www.ietf.org/rfc/rfc5656.txt",
          "http://www.ietf.org/rfc/rfc6668.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0564",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0555",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0571",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0592",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0536",
          "https://www.ietf.org/rfc/rfc8332.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0547",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0572",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0563",
          "http://www.ietf.org/rfc/rfc4251.txt"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 68
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.2e"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificationReport-F5%20BIGIP%2015%20ND.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/F5%20BIG-IP%20APM%2015.1.2.1%20ST%20v5.10.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5767dfc32f145fca6f4ca7d4f70c6fddf2304e5456f0ba9af3944f8e72659482",
      "txt_hash": "d2b3e76e1a11ad2b08563b09c9c781611ddcb5479a7df017b359fad23967fa88"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "620f5990546920ac9ff3c34f0c81558d9553de3f3438ae4f8f88f1062ab717a0",
      "txt_hash": "62a130bf42bd1e7361dc2306b42f82ef0445097ca45285a6a58c8c0328c90cc9"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a699ff9fbc819f90638b461ce6bf00c393030517d5f589c1750459323e834288",
      "txt_hash": "e75adf0df2aa650200a2cdeb38490c011b896c907761015d0433f8e6725ce82c"
    }
  },
  "status": "active"
}