Cohesity DataProtect Version 7.1.2

CSV information ?

Status active
Valid from 25.09.2024
Valid until 25.09.2029
Scheme 🇲🇾 MY
Manufacturer Cohesity Inc.
Category Data Protection
Security level ALC_FLR.1, EAL2+

Heuristics summary ?

Certificate ID: ISCB-3-RPT-C138-CR-v1

Certificate ?

Extracted keywords

Security level
EAL2
Security Assurance Requirements (SAR)
ALC_FLR

File metadata

Title ISCB-5-CERT-C138-CERTIFICATE-v1a (signed with background)
Creation date D:20241010024441Z00'00'
Modification date D:20241010024441Z00'00'
Pages 1
Creator Word
Producer macOS Version 11.7.10 (Build 20G1427) Quartz PDFContext

Certification report ?

Extracted keywords

Symmetric Algorithms
AES-, AES, HMAC
Asymmetric Algorithms
ECDSA
Hash functions
SHA-1, SHA-512, SHA-256, SHA-2, MD5
Schemes
MAC
Protocols
SSH, SSL, TLS
Libraries
OpenSSL
Elliptic Curves
P-384, NIST P-384
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

Vendor
Microsoft, Cisco

Security level
EAL2, EAL 2
Claims
A.COMPONENTS_RUNNING, A.LIMITED, A.NETWORK, A.PHYSICAL, A.REGULAR_UPDATES, A.SYSTEM_TIME, A.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ALC_FLR.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_STG.1, FCS_CKM.1, FCS_COP.1, FCS_RBG_EXT.1, FCS_TLS_EXT.1, FDP_ACC.1, FDP_ETC.1, FDP_ITC.1, FDP_SDC_EXT.1, FIA_UAU.2, FMT_MOF.1, FMT_SMR.2, FMT_MTD.1, FPT_FLS.1, FRU_FLT.1, FTP_ITC.1
Certificates
ISCB-3-RPT-C138-CR-v1

Standards
FIPS 186-4, FIPS 140-2, FIPS 186-2, FIPS 180-4, FIPS 198-1, RFC 2818, ISO/IEC15408, ISO/IEC 18045

File metadata

Title C138 Certification Report
Subject Cohesity DataProtect Version 7.1.2
Keywords MyCB_TMP_002
Author ISCB Department
Creation date D:20241003032310Z
Modification date D:20241010113831+08'00'
Pages 45
Creator Microsoft Word

Security target ?

Extracted keywords

Symmetric Algorithms
AES-256, AES, HMAC
Asymmetric Algorithms
ECDSA
Hash functions
SHA-1, SHA-2
Schemes
MAC
Protocols
SSH, SSL, TLS, TLS 1.2, TLS 1.3
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-384
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

Vendor
Microsoft, Cisco

Security level
EAL2, EAL 2, EAL 2 augmented
Claims
O.AUDIT, O.AVAILABILITY, O.I_AND_A, O.PROTECTED_BACKUPS, O.PROTECTED_COMMS, O.SECURITY_MANAGEMENT, O.SELF_TESTS, T.DATA_DISCLOSURE, T.DATA_ERASURE, T.DATA_MODIFICATION, T.TSF_FAILURE, T.UNAUTH_ACCESS, T.UNDETECTED_ACTIONS, T.UNTRUSTED_COMMS, A.COMPONENTS_RUNNING, A.LIMITED, A.NETWORK, A.PHYSICAL, A.REGULAR_UPDATES, A.SYSTEM_TIME, A.TRUSTED_ADMIN, OE.COMPONENTS_RUNNING, OE.LIMITED, OE.NETWORK, OE.PHYSICAL, OE.REGULAR_UPDATES, OE.SYSTEM_TIME, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_TDS, ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_FLR.1, ALC_CMC, ALC_CMS, ALC_DEL, ALC_FLR, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV, ATE_FUN, ATE_IND, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN, AVA_VAN.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_STG, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_STG.1, FAU_STG.1.1, FAU_STG.1.2, FCS_COP.1, FCS_COP.1.1, FCS_TLS_EXT.1, FCS_RBG_EXT, FCS_RBG_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSH_EXT, FCS_SSH_EXT.1, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_TLS_EXT, FCS_TLS_EXT.1.1, FCS_TLS_EXT.1.2, FCS_CKM, FCS_CKM.1, FCS_CKM.1.1, FCS_CKM.4, FCS_CKM.4.1, FCS_CKM.2, FCS_COP, FDP_IMM_EXT, FDP_IMM_EXT.1, FDP_IMM_EXT.1.1, FDP_SAR_EXT, FDP_SAR_EXT.1, FDP_ITC.1, FDP_SAR_EXT.1.1, FDP_SAR_EXT.1.2, FDP_SDC_EXT, FDP_SDC_EXT.1, FDP_SDC_EXT.1.1, FDP_ACC, FDP_ACF, FDP_ETC.1, FDP_ITC, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ETC.1.1, FDP_ETC.1.2, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_ITC.2, FDP_IFC.1, FIA_UAU, FIA_UID, FIA_UAU.2, FIA_UAU.2.1, FIA_UID.2, FIA_UID.2.1, FIA_UID.1, FMT_MOF, FMT_MTD, FMT_SMF, FMT_SMR, FMT_MOF.1, FMT_MOF.1.1, FMT_SMR.2, FMT_MTD.1, FMT_MTD.1.1, FMT_SMF.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_MSA.3, FMT_SMR.1, FPT_STM.1, FPT_TST_EXT, FPT_TST_EXT.1, FPT_TST_EXT.1.1, FPT_FLS, FPT_FLS.1, FPT_FLS.1.1, FRU_FLT, FRU_FLT.1, FRU_FLT.1.1, FTP_ITC, FTP_TRP, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS 186-4, FIPS 140-2, FIPS 186-2, FIPS 180-4, FIPS 198-1, NIST SP 800-38, NIST SP 800-90A, RFC 2818, RFC 4253, ISO/IEC 18031:2011

File metadata

Title Cohesity_ST_073124_v1.8
Creation date D:20240920044429Z00'00'
Modification date D:20240920044429Z00'00'
Pages 58
Creator Word
Producer macOS Version 11.7.10 (Build 20G1427) Quartz PDFContext

Heuristics ?

Certificate ID: ISCB-3-RPT-C138-CR-v1

Extracted SARs

ASE_CCL.1, ALC_DEL.1, ATE_FUN.1, ATE_IND.2, ADV_ARC.1, ASE_TSS.1, ADV_TDS.1, ATE_COV.1, ASE_SPD.1, ASE_REQ.2, AGD_OPE.1, ASE_ECD.1, ALC_CMS.2, AVA_VAN.2, ASE_INT.1, ALC_CMC.2, AGD_PRE.1, ADV_FSP.2, ALC_FLR.1, ASE_OBJ.2

Scheme data ?

Cert No 2024-005-C138
Developer Cohesity
Level EAL2+ ALC_FLR.1
Product Cohesity DataProtect Version 7.1.2
Certification Date 25.09.2024
Expiration Date 25.09.2029
Recognition CCRA
Url https://iscb.cybersecurity.my/index.php/certification/product-certification/mycc/certified-products-and-systems-5/submission-view/414
Enhanced
Cert Id C138
Product Cohesity DataProtect Version 7.1.2
Developer 300 Park Ave UNIT 1700, San Jose, CA 95110 Phone: 1-855-214-3133Website: https://www.cohesity.com/contact/
Category Data Protection
Type Data Protection - Administer data backup and recovery functions across an enterprise
Scope The TOE is Cohesity DataProtect Version 7.1.2 (or collectively simply as “Cohesity”), a software suite that is used to hyperconverged secondary storage workloads (i.e., enterprise data backups) into a single managed backup solution, which may be distributed across multiple distributed appliances. The intent of this product is to simplify the infrastructure and resources used to administer data backup and recovery functions across an enterprise. The TOE natively supports backups for various virtual machines, databases, and network-attached storage (NAS) devices. The TOE also interfaces natively with various cloud service providers for long-term archival and retention of backup data. Backup data stored by the TOE is protected against unauthorized modification and disclosure using symmetric encryption. The TOE provides a role-based access control policy for accessing stored data and administrative functionality.
Assurance Level EAL2+ ALC_FLR.1
Certification Date 25.09.2024
Expiration Date 25.09.2029
Mutual Recognition CCRA
Target Link https://iscb.cybersecurity.my/resources/document/mycc/mycpr/C138/Cohesity_ST_073124_v1.8.pdf
Report Link https://iscb.cybersecurity.my/resources/document/mycc/mycpr/C138/ISCB-5-RPT-C138-CR-v1.pdf
Status Valid

References ?

No references are available for this certificate.

Updates ?

  • 09.11.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'certification_date': '2024-09-25', 'expiration_date': '2029-09-25', 'enhanced': {'__update__': {'developer': '300 Park Ave UNIT 1700, San Jose, CA 95110 Phone: 1-855-214-3133Website: https://www.cohesity.com/contact/', 'scope': 'The TOE is Cohesity DataProtect Version 7.1.2 (or collectively simply as “Cohesity”), a software suite that is used to hyperconverged secondary storage workloads (i.e., enterprise data backups) into a single managed backup solution, which may be distributed across multiple distributed appliances. The intent of this product is to simplify the infrastructure and resources used to administer data backup and recovery functions across an enterprise. The TOE natively supports backups for various virtual machines, databases, and network-attached storage (NAS) devices. The TOE also interfaces natively with various cloud service providers for long-term archival and retention of backup data. Backup data stored by the TOE is protected against unauthorized modification and disclosure using symmetric encryption. The TOE provides a role-based access control policy for accessing stored data and administrative functionality.', 'certification_date': '2024-09-25', 'expiration_date': '2029-09-25'}}} data.
  • 17.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'cert_no': '2024-005-C138', 'developer': 'Cohesity', 'level': 'EAL2+ ALC_FLR.1', 'product': 'Cohesity DataProtect Version 7.1.2', 'certification_date': '25-09-2024', 'expiration_date': '25-09-2029', 'recognition': 'CCRA', 'url': 'https://iscb.cybersecurity.my/index.php/certification/product-certification/mycc/certified-products-and-systems-5/submission-view/414', 'enhanced': {'cert_id': 'C138', 'product': 'Cohesity DataProtect Version 7.1.2', 'developer': '300 Park Ave UNIT 1700, San Jose, CA 95110\nPhone: 1-855-214-3133Website: https://www.cohesity.com/contact/', 'category': 'Data Protection', 'type': 'Data Protection - Administer data backup and recovery functions across an enterprise', 'scope': 'The TOE is Cohesity DataProtect Version 7.1.2 (or collectively simply as “Cohesity”), a software suite that is used to hyperconverged secondary storage workloads (i.e., enterprise data backups) into a single managed backup solution, which may be distributed across multiple distributed appliances.\nThe intent of this product is to simplify the infrastructure and resources used to administer data backup and recovery functions across an enterprise. The TOE natively supports backups for various virtual machines, databases, and network-attached storage (NAS) devices.\nThe TOE also interfaces natively with various cloud service providers for long-term archival and retention of backup data. Backup data stored by the TOE is protected against unauthorized modification and disclosure using symmetric encryption. The TOE provides a role-based access control policy for accessing stored data and administrative functionality.', 'assurance_level': 'EAL2+ ALC_FLR.1', 'certification_date': '25-09-2024', 'expiration_date': '25-09-2029', 'mutual_recognition': 'CCRA', 'target_link': 'https://iscb.cybersecurity.my/resources/document/mycc/mycpr/C138/Cohesity_ST_073124_v1.8.pdf', 'report_link': 'https://iscb.cybersecurity.my/resources/document/mycc/mycpr/C138/ISCB-5-RPT-C138-CR-v1.pdf', 'status': 'Valid'}}.
  • 14.10.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cohesity DataProtect Version 7.1.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Data Protection",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ISCB-5-CERT-C138-CERTIFICATE-v1.pdf",
  "dgst": "8e82a7daf7683d4c",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ISCB-3-RPT-C138-CR-v1",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7.1.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_no": "2024-005-C138",
      "certification_date": "2024-09-25",
      "developer": "Cohesity",
      "enhanced": {
        "assurance_level": "EAL2+ ALC_FLR.1",
        "category": "Data Protection",
        "cert_id": "C138",
        "certification_date": "2024-09-25",
        "developer": "300 Park Ave UNIT 1700, San Jose, CA 95110 Phone: 1-855-214-3133Website: https://www.cohesity.com/contact/",
        "expiration_date": "2029-09-25",
        "mutual_recognition": "CCRA",
        "product": "Cohesity DataProtect Version 7.1.2",
        "report_link": "https://iscb.cybersecurity.my/resources/document/mycc/mycpr/C138/ISCB-5-RPT-C138-CR-v1.pdf",
        "scope": "The TOE is Cohesity DataProtect Version 7.1.2 (or collectively simply as \u201cCohesity\u201d), a software suite that is used to hyperconverged secondary storage workloads (i.e., enterprise data backups) into a single managed backup solution, which may be distributed across multiple distributed appliances. The intent of this product is to simplify the infrastructure and resources used to administer data backup and recovery functions across an enterprise. The TOE natively supports backups for various virtual machines, databases, and network-attached storage (NAS) devices. The TOE also interfaces natively with various cloud service providers for long-term archival and retention of backup data. Backup data stored by the TOE is protected against unauthorized modification and disclosure using symmetric encryption. The TOE provides a role-based access control policy for accessing stored data and administrative functionality.",
        "status": "Valid",
        "target_link": "https://iscb.cybersecurity.my/resources/document/mycc/mycpr/C138/Cohesity_ST_073124_v1.8.pdf",
        "type": "Data Protection - Administer data backup and recovery functions across an enterprise"
      },
      "expiration_date": "2029-09-25",
      "level": "EAL2+ ALC_FLR.1",
      "product": "Cohesity DataProtect Version 7.1.2",
      "recognition": "CCRA",
      "url": "https://iscb.cybersecurity.my/index.php/certification/product-certification/mycc/certified-products-and-systems-5/submission-view/414"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cohesity Inc.",
  "manufacturer_web": "https://www.cohesity.com",
  "name": "Cohesity DataProtect Version 7.1.2",
  "not_valid_after": "2029-09-25",
  "not_valid_before": "2024-09-25",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "ISCB-5-CERT-C138-CERTIFICATE-v1.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20241010024441Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20241010024441Z00\u002700\u0027",
      "/Producer": "macOS Version 11.7.10 (Build 20G1427) Quartz PDFContext",
      "/Title": "ISCB-5-CERT-C138-CERTIFICATE-v1a (signed with background)",
      "pdf_file_size_bytes": 829972,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "ISCB-5-RPT-C138-CR-v1.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 3
          }
        }
      },
      "cc_cert_id": {
        "MY": {
          "ISCB-3-RPT-C138-CR-v1": 44
        }
      },
      "cc_claims": {
        "A": {
          "A.COMPONENTS_RUNNING": 1,
          "A.LIMITED": 1,
          "A.NETWORK": 1,
          "A.PHYSICAL": 1,
          "A.REGULAR_UPDATES": 1,
          "A.SYSTEM_TIME": 1,
          "A.TRUSTED_ADMIN": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.1": 9
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 5,
          "EAL2": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1,
          "FAU_STG.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_COP.1": 4,
          "FCS_RBG_EXT.1": 1,
          "FCS_TLS_EXT.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_ETC.1": 1,
          "FDP_ITC.1": 1,
          "FDP_SDC_EXT.1": 1
        },
        "FIA": {
          "FIA_UAU.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 1,
          "FMT_MTD.1": 1,
          "FMT_SMR.2": 3
        },
        "FPT": {
          "FPT_FLS.1": 1
        },
        "FRU": {
          "FRU_FLT.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 17
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 9
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "NIST P-384": 1,
          "P-384": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 180-4": 1,
          "FIPS 186-2": 1,
          "FIPS 186-4": 2,
          "FIPS 198-1": 1
        },
        "ISO": {
          "ISO/IEC 18045": 2,
          "ISO/IEC15408": 2
        },
        "RFC": {
          "RFC 2818": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3,
            "AES-": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 1
        },
        "Microsoft": {
          "Microsoft": 5
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "ISCB Department",
      "/CreationDate": "D:20241003032310Z",
      "/Creator": "Microsoft Word",
      "/Keywords": "MyCB_TMP_002",
      "/ModDate": "D:20241010113831+08\u002700\u0027",
      "/Subject": "Cohesity DataProtect Version 7.1.2",
      "/Title": "C138 Certification Report",
      "pdf_file_size_bytes": 804644,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.google.com/",
          "https://capec.mitre.org/",
          "https://iscb.cybersecurity.my/index.php/certification/product-certification/mycc/certified-products-and-systems-5",
          "http://www.cve.mitre.org/",
          "mailto:[email protected]",
          "http://www/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 45
    },
    "st_filename": "Cohesity_ST_073124_v1.8.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 8
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.COMPONENTS_RUNNING": 2,
          "A.LIMITED": 2,
          "A.NETWORK": 2,
          "A.PHYSICAL": 2,
          "A.REGULAR_UPDATES": 2,
          "A.SYSTEM_TIME": 2,
          "A.TRUSTED_ADMIN": 2
        },
        "O": {
          "O.AUDIT": 4,
          "O.AVAILABILITY": 4,
          "O.I_AND_A": 4,
          "O.PROTECTED_BACKUPS": 6,
          "O.PROTECTED_COMMS": 5,
          "O.SECURITY_MANAGEMENT": 4,
          "O.SELF_TESTS": 4
        },
        "OE": {
          "OE.COMPONENTS_RUNNING": 4,
          "OE.LIMITED": 5,
          "OE.NETWORK": 4,
          "OE.PHYSICAL": 6,
          "OE.REGULAR_UPDATES": 4,
          "OE.SYSTEM_TIME": 8,
          "OE.TRUSTED_ADMIN": 4
        },
        "T": {
          "T.DATA_DISCLOSURE": 2,
          "T.DATA_ERASURE": 2,
          "T.DATA_MODIFICATION": 2,
          "T.TSF_FAILURE": 2,
          "T.UNAUTH_ACCESS": 2,
          "T.UNDETECTED_ACTIONS": 2,
          "T.UNTRUSTED_COMMS": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 10,
          "ADV_FSP": 1,
          "ADV_FSP.2": 11,
          "ADV_TDS": 1,
          "ADV_TDS.1": 11
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.2": 8,
          "ALC_CMS": 1,
          "ALC_CMS.2": 6,
          "ALC_DEL": 1,
          "ALC_DEL.1": 5,
          "ALC_FLR": 2,
          "ALC_FLR.1": 11
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 14,
          "ASE_ECD": 1,
          "ASE_ECD.1": 10,
          "ASE_INT": 1,
          "ASE_INT.1": 12,
          "ASE_OBJ": 1,
          "ASE_OBJ.2": 10,
          "ASE_REQ": 1,
          "ASE_REQ.2": 13,
          "ASE_SPD": 1,
          "ASE_SPD.1": 7,
          "ASE_TSS": 1,
          "ASE_TSS.1": 5
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 4,
          "ATE_FUN": 1,
          "ATE_FUN.1": 8,
          "ATE_IND": 1,
          "ATE_IND.2": 7
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.2": 7
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 3,
          "EAL 2 augmented": 2,
          "EAL2": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 4,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 2,
          "FAU_GEN.2": 7,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 7,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1
        },
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.1": 15,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 15,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 4,
          "FCS_COP.1": 44,
          "FCS_COP.1.1": 5,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 19,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SSH_EXT": 2,
          "FCS_SSH_EXT.1": 14,
          "FCS_SSH_EXT.1.1": 2,
          "FCS_SSH_EXT.1.2": 2,
          "FCS_SSH_EXT.1.3": 2,
          "FCS_SSH_EXT.1.4": 2,
          "FCS_SSH_EXT.1.5": 2,
          "FCS_SSH_EXT.1.6": 2,
          "FCS_SSH_EXT.1.7": 2,
          "FCS_TLS_EXT": 2,
          "FCS_TLS_EXT.1": 14,
          "FCS_TLS_EXT.1.1": 2,
          "FCS_TLS_EXT.1.2": 2
        },
        "FDP": {
          "FDP_ACC": 1,
          "FDP_ACC.1": 19,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 1,
          "FDP_ACF.1": 10,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_ETC.1": 19,
          "FDP_ETC.1.1": 2,
          "FDP_ETC.1.2": 2,
          "FDP_IFC.1": 3,
          "FDP_IMM_EXT": 2,
          "FDP_IMM_EXT.1": 13,
          "FDP_IMM_EXT.1.1": 2,
          "FDP_ITC": 1,
          "FDP_ITC.1": 19,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 5,
          "FDP_SAR_EXT": 2,
          "FDP_SAR_EXT.1": 12,
          "FDP_SAR_EXT.1.1": 2,
          "FDP_SAR_EXT.1.2": 2,
          "FDP_SDC_EXT": 2,
          "FDP_SDC_EXT.1": 10,
          "FDP_SDC_EXT.1.1": 2
        },
        "FIA": {
          "FIA_UAU": 1,
          "FIA_UAU.2": 7,
          "FIA_UAU.2.1": 1,
          "FIA_UID": 1,
          "FIA_UID.1": 5,
          "FIA_UID.2": 9,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF": 1,
          "FMT_MOF.1": 7,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.3": 2,
          "FMT_MTD": 1,
          "FMT_MTD.1": 6,
          "FMT_MTD.1.1": 1,
          "FMT_SMF": 1,
          "FMT_SMF.1": 10,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 1,
          "FMT_SMR.1": 1,
          "FMT_SMR.2": 9,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_FLS": 1,
          "FPT_FLS.1": 10,
          "FPT_FLS.1.1": 1,
          "FPT_STM.1": 5,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 12,
          "FPT_TST_EXT.1.1": 2
        },
        "FRU": {
          "FRU_FLT": 1,
          "FRU_FLT.1": 9,
          "FRU_FLT.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 1,
          "FTP_TRP.1": 7,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CTR": {
          "CTR": 2
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 44
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 31,
            "TLS 1.2": 2,
            "TLS 1.3": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-384": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-2": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 4
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 180-4": 2,
          "FIPS 186-2": 2,
          "FIPS 186-4": 4,
          "FIPS 198-1": 2
        },
        "ISO": {
          "ISO/IEC 18031:2011": 4
        },
        "NIST": {
          "NIST SP 800-38": 2,
          "NIST SP 800-90A": 1
        },
        "RFC": {
          "RFC 2818": 2,
          "RFC 4253": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 3
        },
        "Microsoft": {
          "Microsoft": 8
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20240920044429Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20240920044429Z00\u002700\u0027",
      "/Producer": "macOS Version 11.7.10 (Build 20G1427) Quartz PDFContext",
      "/Title": "Cohesity_ST_073124_v1.8",
      "pdf_file_size_bytes": 1094343,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 58
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ISCB-5-RPT-C138-CR-v1.pdf",
  "scheme": "MY",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "EAL2+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cohesity_ST_073124_v1.8.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "40bfbe17cc3ab77cc11f130b2e7d01087bdba7cab4a861cf65bcbcbcfb84ce73",
      "txt_hash": "4b9412ffa1b29791ae4cdcd1e2a3d7d3cda945b93cd3847984c208493de6b5e5"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "65e7c71255e2eec6b124ff276378a47e9150d59231d05f940395e05e83786fb5",
      "txt_hash": "d89a3bf16c709c94b2fb50423fb1b1378371e58c4f691cc2c4d0e1440cebea78"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "584201dcd79f98eb7305b1588fc310acaecab8686d9b086ac9939208507ab62e",
      "txt_hash": "a52d53ccb60e687f4cb44404abc738fd0563fd88a4ffbbab59f44f899691cf66"
    }
  },
  "status": "active"
}