FireEye AX, CM, EX, FX, HX, NX, and VX Series Appliances running TRFEOS version 10.0.4

CSV information ?

Status active
Valid from 18.10.2024
Valid until 18.10.2026
Scheme 🇺🇸 US
Manufacturer Trellix
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11413-2024

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID11413-2024
Evaluation facilities
Acumen Security

File metadata

Title VID11413-FINAL CERT
Pages 1
Producer WeasyPrint 62.3

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDSA
Hash functions
SHA-1
Protocols
SSH, TLS, TLS 1.2
Libraries
OpenSSL

Security level
EAL 1
Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.NO_THRU_TRAFFIC_PROTECTION, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, A.VS_TRUSTED_ADMINISTRATOR, A.VS_REGULAR_UPDATES, A.VS_ISOLATON, A.VS_CORRECT_CONFIGURATION
Security Assurance Requirements (SAR)
AVA_VAN.1
Certificates
CCEVS-VR-VID11413-2024
Evaluation facilities
Acumen Security, Intertek

Standards
X.509

File metadata

Author ppatin
Creation date D:20241022103341-04'00'
Modification date D:20241022103341-04'00'
Pages 30
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Frontpage

Certificate ID CCEVS-VR-VID11413-2024
Certified item FireEye AX, CM, EX, FX, HX, NX, and VX Series Appliances running TRFEOS 10.0.4
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, Diffie-Hellman, DH, DHE, DSA
Hash functions
SHA-1, SHA1, SHA-512, SHA-256, SHA-384, SHA256
Schemes
MAC, Key Agreement
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS 1.2, TLS 1.0, TLS 1.1, DTLS, IPsec
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-521, P-384, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

Trusted Execution Environments
SSC

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, A.VS_TRUSTED_ADMINISTRATOR, A.VS_REGULAR_UPDATES, A.VS_ISOLATION, A.VS_CORRECT_CONFIGURATION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATION, OE.VM_CONFIGURATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_NTP_EXT.1.4, FCS_TLSC_EXT.2.3, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP, FCS_NTP_EXT.1, FCS_RBG_EXT.1, FCS_SSHS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSS_EXT.1, FCS_TLSS_EXT, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_NTP_EXT.1.1, FCS_NTP_EXT.1.2, FCS_NTP_EXT.1.3, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.1.4, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_STM_EXT.1, FPT_TUD_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SKP_EXT.1.1, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_SSL.3, FTA_SSL.4, FTA_SSL_EXT.1, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP, FTP_APW_EXT.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Evaluation facilities
Acumen Security

Standards
FIPS186-4, FIPS PUB 186-4, FIPS 186-4, SP 800-90A, PKCS #1, RFC 5077, RFC 3526, RFC 2818, RFC 1305, RFC 5905, RFC 4253, RFC 5246, RFC 3268, RFC 5289, RFC 6125, RFC 5280, RFC 6960, RFC 2986, RFC 3986, RFC 5952, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 9797-, ISO/IEC 14888-, ISO/IEC 18031:2011, X.509

File metadata

Subject FireEYE Security Target
Author Riya Thomas
Creation date D:20241022103603-04'00'
Modification date D:20241022103603-04'00'
Pages 58
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Heuristics ?

Certificate ID: CCEVS-VR-VID-11413-2024

Extracted SARs

ADV_FSP.1, ALC_CMS.1, ASE_INT.1, AGD_OPE.1, ASE_CCL.1, AGD_PRE.1, ASE_SPD.1, ASE_ECD.1, ASE_OBJ.1, ATE_IND.1, AVA_VAN.1, ALC_CMC.1, ASE_REQ.1, ASE_TSS.1

Scheme data ?

Product FireEye AX, CM, EX, FX, HX, NX, and VX Series Appliances running TRFEOS version 10.0.4
Id CCEVS-VR-VID11413-2024
Url https://www.niap-ccevs.org/product/11413
Certification Date 18.10.2024
Expiration Date None
Category Network Device
Vendor Trellix
Evaluation Facility Acumen Security
Scheme US
Agd Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=31838
Aar Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=31839
Cert Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=31840
Target Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=31841
Report Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=31842

References ?

No references are available for this certificate.

Updates ?

  • 09.11.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'certification_date': '2024-10-18'} data.
  • 30.10.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name FireEye AX, CM, EX, FX, HX, NX, and VX Series Appliances running TRFEOS version 10.0.4 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11413-ci.pdf",
  "dgst": "4e9719d00352fb03",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11413-2024",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "10.0.4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "aar_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=31839",
      "agd_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=31838",
      "category": "Network Device",
      "cert_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=31840",
      "certification_date": "2024-10-18",
      "evaluation_facility": "Acumen Security",
      "expiration_date": null,
      "id": "CCEVS-VR-VID11413-2024",
      "product": "FireEye AX, CM, EX, FX, HX, NX, and VX Series Appliances running TRFEOS version 10.0.4",
      "report_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=31842",
      "scheme": "US",
      "target_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=31841",
      "url": "https://www.niap-ccevs.org/product/11413",
      "vendor": "Trellix"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Trellix",
  "manufacturer_web": "https://www.trellix.com",
  "name": "FireEye AX, CM, EX, FX, HX, NX, and VX Series Appliances running TRFEOS version 10.0.4",
  "not_valid_after": "2026-10-18",
  "not_valid_before": "2024-10-18",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11413-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11413-2024": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Producer": "WeasyPrint 62.3",
      "/Title": "VID11413-FINAL CERT",
      "pdf_file_size_bytes": 131597,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11413-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11413-2024",
        "cert_item": "FireEye AX, CM, EX, FX, HX, NX, and VX Series Appliances running TRFEOS 10.0.4",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11413-2024": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.VS_CORRECT_CONFIGURATION": 1,
          "A.VS_ISOLATON": 1,
          "A.VS_REGULAR_UPDATES": 1,
          "A.VS_TRUSTED_ADMINISTRATOR": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 5
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 12
        },
        "TLS": {
          "TLS": {
            "TLS": 9,
            "TLS 1.2": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 4
        },
        "Intertek": {
          "Intertek": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "ppatin",
      "/CreationDate": "D:20241022103341-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20241022103341-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 365889,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.rapid7.com/db/vulnerabilities",
          "http://www.zerodayinitiative.com/advisories",
          "https://www.cvedetails.com/vulnerability-search.php",
          "https://www.kb.cert.org/vuls/search/",
          "https://www.exploit-db.com/",
          "http://www.exploitsearch.net/",
          "http://nessus.org/plugins/index.php?view=search",
          "https://nvd.nist.gov/view/vuln.search",
          "http://cve.mitre.org/cve",
          "http://www.securiteam.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 30
    },
    "st_filename": "st_vid11413-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 6
          },
          "ECDH": {
            "ECDH": 1,
            "ECDHE": 3
          },
          "ECDSA": {
            "ECDSA": 15
          }
        },
        "FF": {
          "DH": {
            "DH": 9,
            "DHE": 2,
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1,
          "A.VS_CORRECT_CONFIGURATION": 1,
          "A.VS_ISOLATION": 1,
          "A.VS_REGULAR_UPDATES": 1,
          "A.VS_TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1,
          "OE.VM_CONFIGURATION": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 5,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 2,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 4,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 5,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 5,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 22,
          "FCS_COP.1": 5,
          "FCS_NTP_EXT.1": 4,
          "FCS_NTP_EXT.1.1": 1,
          "FCS_NTP_EXT.1.2": 1,
          "FCS_NTP_EXT.1.3": 1,
          "FCS_NTP_EXT.1.4": 2,
          "FCS_RBG_EXT.1": 5,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHS_EXT.1": 5,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 2,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 2,
          "FCS_SSHS_EXT.1.8": 1,
          "FCS_TLSC_EXT.1": 7,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2.3": 2,
          "FCS_TLSS_EXT": 1,
          "FCS_TLSS_EXT.1": 3,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1,
          "FCS_TLSS_EXT.1.4": 1
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 5,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.7": 3,
          "FIA_UAU.7.1": 2,
          "FIA_UAU_EXT.2": 4,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 4,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 8,
          "FMT_MOF.1": 2,
          "FMT_MTD": 9,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 3,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT.1": 5,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM_EXT.1": 5,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 3,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 4,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 5,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_APW_EXT.1": 1,
          "FTP_ITC.1": 7,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 5,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "CTR": {
          "CTR": 6
        },
        "GCM": {
          "GCM": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 26
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 2
        },
        "SSH": {
          "SSH": 53
        },
        "TLS": {
          "DTLS": {
            "DTLS": 3
          },
          "SSL": {
            "SSL": 2,
            "SSL 2.0": 2,
            "SSL 3.0": 2
          },
          "TLS": {
            "TLS": 74,
            "TLS 1.0": 2,
            "TLS 1.1": 2,
            "TLS 1.2": 4
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 18,
          "P-384": 12,
          "P-521": 18,
          "secp256r1": 4,
          "secp384r1": 4,
          "secp521r1": 4
        }
      },
      "eval_facility": {
        "Acumen": {
          "Acumen Security": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 9,
            "SHA1": 5
          },
          "SHA2": {
            "SHA-256": 7,
            "SHA-384": 7,
            "SHA-512": 11,
            "SHA256": 8
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 186-4": 1,
          "FIPS PUB 186-4": 10,
          "FIPS186-4": 14
        },
        "ISO": {
          "ISO/IEC 14888-": 1,
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 2,
          "ISO/IEC 9796-2": 2,
          "ISO/IEC 9797-": 1
        },
        "NIST": {
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #1": 2
        },
        "RFC": {
          "RFC 1305": 1,
          "RFC 2818": 4,
          "RFC 2986": 1,
          "RFC 3268": 8,
          "RFC 3526": 4,
          "RFC 3986": 1,
          "RFC 4253": 2,
          "RFC 5077": 3,
          "RFC 5246": 10,
          "RFC 5280": 4,
          "RFC 5289": 32,
          "RFC 5905": 1,
          "RFC 5952": 1,
          "RFC 6125": 1,
          "RFC 6960": 1
        },
        "X509": {
          "X.509": 14
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 18,
            "AES-256": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 6,
            "HMAC-SHA-256": 6,
            "HMAC-SHA-384": 6,
            "HMAC-SHA-512": 6
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SSC": 2
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 4,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 4
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Riya Thomas",
      "/CreationDate": "D:20241022103603-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20241022103603-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "/Subject": "FireEYE Security Target",
      "pdf_file_size_bytes": 601727,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=15092",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/Validation-Notes#RSA%20SigVer%20(FIPS186-4)",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/Validation-Notes#RSA%20SigGen%20(FIPS186-4)",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/Validation-Notes#DSA KeyGen (FIPS186-4)"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 58
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.2e"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11413-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11413-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b1c05f57842c1eb43a9b24bf5857c105f882c20b5a2d58101cbb4896165ca505",
      "txt_hash": "3d3a8c12110ab6b2d432e321ddfc4fd76af216b848bc49efc0ec63d5f4be73d8"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ae8619eb3960deb21fcad3df75d166fed7e0ae44936f917d0f7618289b53ec2a",
      "txt_hash": "63d74f4e08cbc570c544cbb32e1fde2365234d5b574332f6d047093d7805f93a"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e0356cd0640da6cd4f6243c209244e3e620fd38fb6199de48dc0103e78442a47",
      "txt_hash": "0cef8fb0bd2c003c8cfaf7cd169a1d9a590d8559c80c0aa7cd0a9c52bedbf776"
    }
  },
  "status": "active"
}