Cisco Jabber 11.8 for Windows 10

CSV information ?

Status archived
Valid from 13.06.2017
Valid until 13.07.2019
Scheme 🇺🇸 US
Manufacturer Cisco Systems, Inc.
Category Other Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-10802-2017

Certificate ?

Extracted keywords

Vendor
Cisco Systems, Inc, Cisco

Certificates
CCEVS-VR-VID10802-2017
Evaluation facilities
Acumen Security

File metadata

Creation date D:20170616133201-04'00'
Modification date D:20170616133201-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
TLS

Vendor
Microsoft, Cisco, Cisco Systems, Inc

Security level
EAL 1
Claims
T.TSF_CONFIGURATION, T.TSF_FAILURE, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.AVAILABILITY, A.OPER_ENV, A.TRUSTED_CONFIG
Certificates
CCEVS-VR-10802-2017
Evaluation facilities
Acumen Security

File metadata

Creation date D:20170616125715-04'00'
Modification date D:20170616125715-04'00'
Pages 22

Frontpage

Certificate ID CCEVS-VR-10802-2017
Certified item for the Cisco Jabber 11.8 for Windows 10
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDSA
Hash functions
SHA-1, SHA-256, SHA-384
Schemes
MAC
Protocols
TLS, TLS 1.0, TLS 1.2
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256

Vendor
Microsoft, Cisco, Cisco Systems, Inc

Claims
O.PROTECTED_COMMUNICATIONS, O.TSF_SELF_TEST, O.VERIFIABLE_UPDATES, T.TSF_CONFIGURATION, T.TSF_FAILURE, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.AVAILABILITY, A.OPER_ENV, A.TRUSTED_CONFIG, OE.AUTHORIZED_USER, OE.OPER_ENV, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FCS_CKM, FCS_TLSC_EXT.1.1, FCS_TLSS_EXT.1.1, FCS_CKM_EXT.2, FCS_SRTP_EXT.1, FCS_CKM.1, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_TLS_EXT.1, FCS_CKM.2, FCS_CKM_EXT.2.1, FCS_SRTP_EXT.1.1, FCS_SRTP_EXT.1.2, FCS_SRTP_EXT.1.3, FCS_SRTP_EXT.1.4, FCS_CKM.1.1, FCS_CKM_EXT.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT.1.1, FCS_TLS_EXT.1.2, FDP_VOP_EXT.1.1, FDP_VOP_EXT.1, FIA_SIPC_EXT.1, FIA_SIPC_EXT.1.1, FIA_SIPC_EXT.1.2, FIA_SIPC_EXT.1.3, FIA_SIPC_EXT.1.4, FMT_SMF.1, FMT_SMF.1.1, FPT_TUD, FPT_TUD_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.1.2, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3

Standards
FIPS PUB 186-4, FIPS PUB 197, FIPS PUB 180-3, FIPS 140-2, FIPS PUB 140-2, FIPS PUB 186-3, FIPS PUB 198-1, NIST SP 800-131A, NIST SP 800-38A, NIST SP 800-57, NIST SP 800-38D, RFC 3711, RFC 4568, RFC 7714, RFC 3261, RFC 4566, RFC 2246, RFC 5246, RFC 5280, RFC 2560, RFC4568, CCMB-2012-009-001, CCMB-2012-009-004

File metadata

Creation date D:20170615141326-04'00'
Modification date D:20170615141326-04'00'
Pages 37

Heuristics ?

Certificate ID: CCEVS-VR-10802-2017

Extracted SARs

ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1

Scheme data ?

Product Cisco Jabber 11.8 for Windows 10
Id CCEVS-VR-VID10802
Url https://www.niap-ccevs.org/product/10802
Certification Date 2017-06-13T00:00:00Z
Expiration Date 2019-06-13T00:00:00Z
Category VoIP
Vendor Cisco Systems, Inc.
Evaluation Facility Acumen Security
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Voice over IP (VoIP) Applications', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_voip_v1.3.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_VOIP_V1.3']}}]}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '05a8852b958419efa333c1833ca8cc8e8b778d91d4207d278732f9a835a12887', 'txt_hash': 'a6a8b38d5c329f1a2c222d7afca006d98d4b3effe597475aee52d3fb1ca0046a'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '29ac01c1748fa541def8eda5c130fabca31cc839a2bf4904cfdb1e3fa5cffce9', 'txt_hash': '0aaba8d76b9d20ccf8ca5759a89bf01e0eba929ce5058f4d2bc1afb5b463432e'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd5d6c52ca3da4c0c42efab65e2477896dba580ee0726315da469b28fc7d9c47f', 'txt_hash': '810f930d555b94e57aeda590d3d29809a4e563a547fd20961a2769da03d02868'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 454312, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 22, '/CreationDate': "D:20170616125715-04'00'", '/ModDate': "D:20170616125715-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/products/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 894368, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 37, '/CreationDate': "D:20170615141326-04'00'", '/ModDate': "D:20170615141326-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cisco.com/c/dam/en/us/td/i/200001-300000/220001-230000/227001-228000/227279.eps/_jcr_content/renditions/227279.jpg', 'http://www.commoncriteriaportal.org/products/']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 176776, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Producer': 'iText 2.1.0 (by lowagie.com)', '/ModDate': "D:20170616133201-04'00'", '/CreationDate': "D:20170616133201-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10802-2017', 'cert_item': 'for the Cisco Jabber 11.8 for Windows 10', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10802-2017': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 5}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.TSF_CONFIGURATION': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.AVAILABILITY': 1, 'A.OPER_ENV': 1, 'A.TRUSTED_CONFIG': 1}}, 'vendor': {'Microsoft': {'Microsoft': 6}, 'Cisco': {'Cisco': 24, 'Cisco Systems, Inc': 2}}, 'eval_facility': {'Acumen': {'Acumen Security': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 5}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 4}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FCS': {'FCS_CKM': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_CKM_EXT.2': 3, 'FCS_SRTP_EXT.1': 5, 'FCS_CKM.1': 6, 'FCS_CKM_EXT.4': 3, 'FCS_COP.1': 12, 'FCS_RBG_EXT.1': 3, 'FCS_TLS_EXT.1': 4, 'FCS_CKM.2': 1, 'FCS_CKM_EXT.2.1': 1, 'FCS_SRTP_EXT.1.1': 1, 'FCS_SRTP_EXT.1.2': 1, 'FCS_SRTP_EXT.1.3': 1, 'FCS_SRTP_EXT.1.4': 1, 'FCS_CKM.1.1': 2, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_TLS_EXT.1.2': 1}, 'FDP': {'FDP_VOP_EXT.1.1': 2, 'FDP_VOP_EXT.1': 3}, 'FIA': {'FIA_SIPC_EXT.1': 3, 'FIA_SIPC_EXT.1.1': 1, 'FIA_SIPC_EXT.1.2': 2, 'FIA_SIPC_EXT.1.3': 1, 'FIA_SIPC_EXT.1.4': 1}, 'FMT': {'FMT_SMF.1': 7, 'FMT_SMF.1.1': 2}, 'FPT': {'FPT_TUD': 1, 'FPT_TUD_EXT.1': 6, 'FPT_TST_EXT.1': 3, 'FPT_TUD_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 2}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 1, 'O.TSF_SELF_TEST': 1, 'O.VERIFIABLE_UPDATES': 1}, 'T': {'T.TSF_CONFIGURATION': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.AVAILABILITY': 1, 'A.OPER_ENV': 1, 'A.TRUSTED_CONFIG': 1}, 'OE': {'OE.AUTHORIZED_USER': 1, 'OE.OPER_ENV': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {'Microsoft': {'Microsoft': 10}, 'Cisco': {'Cisco': 37, 'Cisco Systems, Inc': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8}}, 'constructions': {'MAC': {'HMAC': 6, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 4, 'SHA-384': 4}}}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 29, 'TLS 1.0': 1, 'TLS 1.2': 1}}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 3}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 6, 'FIPS PUB 197': 1, 'FIPS PUB 180-3': 3, 'FIPS 140-2': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 186-3': 2, 'FIPS PUB 198-1': 1}, 'NIST': {'NIST SP 800-131A': 1, 'NIST SP 800-38A': 2, 'NIST SP 800-57': 1, 'NIST SP 800-38D': 1}, 'RFC': {'RFC 3711': 1, 'RFC 4568': 2, 'RFC 7714': 1, 'RFC 3261': 2, 'RFC 4566': 1, 'RFC 2246': 1, 'RFC 5246': 7, 'RFC 5280': 2, 'RFC 2560': 1, 'RFC4568': 1}, 'CC': {'CCMB-2012-009-001': 1, 'CCMB-2012-009-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10802-2017': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 1, 'Cisco': 1}}, 'eval_facility': {'Acumen': {'Acumen Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10802-vr.pdf.
    • The st_filename property was set to st_vid10802-st.pdf.
    • The cert_filename property was set to st_vid10802-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-10802-2017.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10802-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10802-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Cisco Jabber 11.8 for Windows 10 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10802-ci.pdf",
  "dgst": "3cf5720780c73c9a",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10802-2017",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "11.8"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "VoIP",
      "certification_date": "2017-06-13T00:00:00Z",
      "evaluation_facility": "Acumen Security",
      "expiration_date": "2019-06-13T00:00:00Z",
      "id": "CCEVS-VR-VID10802",
      "product": "Cisco Jabber 11.8 for Windows 10",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10802",
      "vendor": "Cisco Systems, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Cisco Systems, Inc.",
  "manufacturer_web": "https://www.cisco.com",
  "name": "Cisco Jabber 11.8 for Windows 10",
  "not_valid_after": "2019-07-13",
  "not_valid_before": "2017-06-13",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10802-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10802-2017": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 1,
          "Cisco Systems, Inc": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20170616133201-04\u002700\u0027",
      "/ModDate": "D:20170616133201-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 176776,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10802-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10802-2017",
        "cert_item": "for the Cisco Jabber 11.8 for Windows 10",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10802-2017": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.AVAILABILITY": 1,
          "A.OPER_ENV": 1,
          "A.TRUSTED_CONFIG": 1
        },
        "T": {
          "T.TSF_CONFIGURATION": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 1": 5
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 5
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Cisco": {
          "Cisco": 24,
          "Cisco Systems, Inc": 2
        },
        "Microsoft": {
          "Microsoft": 6
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20170616125715-04\u002700\u0027",
      "/ModDate": "D:20170616125715-04\u002700\u0027",
      "pdf_file_size_bytes": 454312,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/products/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 22
    },
    "st_filename": "st_vid10802-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.AVAILABILITY": 1,
          "A.OPER_ENV": 1,
          "A.TRUSTED_CONFIG": 1
        },
        "O": {
          "O.PROTECTED_COMMUNICATIONS": 1,
          "O.TSF_SELF_TEST": 1,
          "O.VERIFIABLE_UPDATES": 1
        },
        "OE": {
          "OE.AUTHORIZED_USER": 1,
          "OE.OPER_ENV": 1,
          "OE.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.TSF_CONFIGURATION": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 4
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 2,
          "AGD_PRE": 1,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 6,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 1,
          "FCS_CKM_EXT.2": 3,
          "FCS_CKM_EXT.2.1": 1,
          "FCS_CKM_EXT.4": 3,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 12,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 3,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SRTP_EXT.1": 5,
          "FCS_SRTP_EXT.1.1": 1,
          "FCS_SRTP_EXT.1.2": 1,
          "FCS_SRTP_EXT.1.3": 1,
          "FCS_SRTP_EXT.1.4": 1,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLS_EXT.1": 4,
          "FCS_TLS_EXT.1.1": 1,
          "FCS_TLS_EXT.1.2": 1
        },
        "FDP": {
          "FDP_VOP_EXT.1": 3,
          "FDP_VOP_EXT.1.1": 2
        },
        "FIA": {
          "FIA_SIPC_EXT.1": 3,
          "FIA_SIPC_EXT.1.1": 1,
          "FIA_SIPC_EXT.1.2": 2,
          "FIA_SIPC_EXT.1.3": 1,
          "FIA_SIPC_EXT.1.4": 1
        },
        "FMT": {
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 2
        },
        "FPT": {
          "FPT_TST_EXT.1": 3,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.1.2": 1,
          "FPT_TUD": 1,
          "FPT_TUD_EXT.1": 6,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTP": {
          "FTP_ITC.1": 6,
          "FTP_ITC.1.1": 2,
          "FTP_ITC.1.2": 2,
          "FTP_ITC.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CTR": {
          "CTR": 3
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 29,
            "TLS 1.0": 1,
            "TLS 1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 2,
          "P-384": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-256": 4,
            "SHA-384": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RBG": 4
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-009-001": 1,
          "CCMB-2012-009-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-3": 3,
          "FIPS PUB 186-3": 2,
          "FIPS PUB 186-4": 6,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-131A": 1,
          "NIST SP 800-38A": 2,
          "NIST SP 800-38D": 1,
          "NIST SP 800-57": 1
        },
        "RFC": {
          "RFC 2246": 1,
          "RFC 2560": 1,
          "RFC 3261": 2,
          "RFC 3711": 1,
          "RFC 4566": 1,
          "RFC 4568": 2,
          "RFC 5246": 7,
          "RFC 5280": 2,
          "RFC 7714": 1,
          "RFC4568": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 6,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 3
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 37,
          "Cisco Systems, Inc": 3
        },
        "Microsoft": {
          "Microsoft": 10
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20170615141326-04\u002700\u0027",
      "/ModDate": "D:20170615141326-04\u002700\u0027",
      "pdf_file_size_bytes": 894368,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.cisco.com/c/dam/en/us/td/i/200001-300000/220001-230000/227001-228000/227279.eps/_jcr_content/renditions/227279.jpg",
          "http://www.commoncriteriaportal.org/products/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 37
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_VOIP_V1.3"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_voip_v1.3.pdf",
        "pp_name": "Protection Profile for Voice over IP (VoIP) Applications"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10802-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10802-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d5d6c52ca3da4c0c42efab65e2477896dba580ee0726315da469b28fc7d9c47f",
      "txt_hash": "810f930d555b94e57aeda590d3d29809a4e563a547fd20961a2769da03d02868"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "05a8852b958419efa333c1833ca8cc8e8b778d91d4207d278732f9a835a12887",
      "txt_hash": "a6a8b38d5c329f1a2c222d7afca006d98d4b3effe597475aee52d3fb1ca0046a"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "29ac01c1748fa541def8eda5c130fabca31cc839a2bf4904cfdb1e3fa5cffce9",
      "txt_hash": "0aaba8d76b9d20ccf8ca5759a89bf01e0eba929ce5058f4d2bc1afb5b463432e"
    }
  },
  "status": "archived"
}