FortiGate/FortiOS Version 6.2.7

CSV information ?

Status active
Valid from 14.01.2022
Valid until 14.01.2026
Scheme 🇨🇦 CA
Manufacturer Fortinet, Inc.
Category Boundary Protection Devices and Systems
Security level

Heuristics summary ?

Certificate ID: 559-LSS

Certificate ?

Extracted keywords

Protocols
VPN

Certificates
559-LSS
Evaluation facilities
Lightship Security

File metadata

Title cyber-centre-product-evaluation-certificate-e-bg
Creation date D:20190122115136-04'00'
Modification date D:20220119105838-05'00'
Pages 1
Creator Adobe Illustrator CC 22.0 (Windows)
Producer Adobe PDF library 15.00

Certification report ?

Extracted keywords

Protocols
SSL, VPN
Randomness
TRNG, RBG
Libraries
OpenSSL

Certificates
559-LSS
Evaluation facilities
Lightship Security

Standards
FIPS 140-2, ISO/IEC 17025

File metadata

Author Clark, Cory P.
Creation date D:20220120072326-05'00'
Modification date D:20220120072326-05'00'
Pages 20
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Frontpage

Certificate ID 559-LSS
Certification lab CANADA

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-512, HMAC-SHA-384
Asymmetric Algorithms
RSA 2048, ECDHE, ECDSA, ECC, Diffie-Hellman, DH, DHE
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA512
Schemes
MAC, Key exchange, Key agreement
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS 1.2, TLS 1.1, TLS 1.0, TLS1.1, TLS1.2, DTLS, DTLS 1.2, DTLS 1.0, IKE, IKEv1, IKEv2, IPsec, VPN
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Claims
O.RESIDUAL_, O.STATEFUL_TRAFFIC_, O.ADDRESS_FILTERING, O.AUTHENTICATION, O.CRYPTOGRAPHIC_, O.FAIL_SECURE, O.PORT_FILTERING, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, O.IPS_ANALYZE, O.IPS_REACT, T.UNAUTHORIZED_, T.WEAK_, T.UNTRUSTED_, T.UPDATE_, T.UNDETECTED_, T.SECURITY_, T.PASSWORD_, T.NETWORK_DISCLOSURE, T.NETWORK_ACCESS, T.NETWORK_MISUSE, T.MALICIOUS_TRAFFIC, T.DATA_INTEGRITY, T.REPLAY_ATTACK, T.NETWORK_DOS, A.PHYSICAL_, A.LIMITED_, A.NO_THRU_, A.TRUSTED_, A.REGULAR_, A.ADMIN_, A.RESIDUAL_, A.VS_TRUSTED_, A.VS_REGULAR_, A.VS_ISOLATION, A.VS_CORRECT_, A.CONNECTIONS, OE.PHYSICAL, OE.NO_GENERAL_, OE.NO_THRU_, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_, OE.RESIDUAL_, OE.VM_, OE.NO_THRU_TRAFFIC_PROTECTION, OE.CONNECTIONS
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_GEN_EXT, FAU_GEN_EXT.1, FAU_GEN_EXT.1.1, FAU_STG_EXT, FAU_STG_EXT.2, FAU_STG_EXT.3, FAU_STG_EXT.4, FAU_STG_EXT.5, FAU_STG_EXT.2.1, FAU_STG_EXT.4.1, FAU_STG_EXT.5.1, FCO_CPC_EXT, FCO_CPC_EXT.1, FCO_CPC_EXT.1.1, FCO_CPC_EXT.1.3, FCO_CPC_EXT.1.2, FCS_NTP_EXT.1.4, FCS_TLSC_EXT.2.3, FCS_CKM.1, FCS_CKM, FCS_CKM.2, FCS_CKM.4, FCS_COP, FCS_RBG_EXT.1, FCS_SSHS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.1.4, FCS_RBG_EXT, FCS_NTP_EXT, FCS_SSHC_EXT, FCS_SSHS_EXT, FCS_TLSC_EXT, FCS_TLSS_EXT, FCS_NTP_EXT.1, FCS_NTP_EXT.1.1, FCS_NTP_EXT.1.2, FCS_NTP_EXT.1.3, FCS_SSHC_EXT.1, FCS_SSHC_EXT.1.1, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.5, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHC_EXT.1.8, FCS_SSHC_EXT.1.9, FCS_TLSS_EXT.2, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FDP_RIP.2, FDP_RIP.2.1, FIA_AFL.1, FIA_PMG_EXT.1, FIA_PSK_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_UIA_EXT.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_PSK_EXT.1.4, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_PMG_EXT, FIA_UIA_EXT, FIA_UAU_EXT, FIA_UAU.1, FMT_MOF, FMT_MOF.1, FMT_MTD, FMT_SMF.1, FMT_SMF, FMT_SMR.2, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT.1, FPT_FLS, FPT_TST_EXT.1, FPT_TST_EXT.3, FPT_SKP_EXT.1, FPT_TUD_EXT.1, FPT_STM_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TST_EXT.3.1, FPT_TST_EXT.3.2, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_SKP_EXT.1.1, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_FLS.1, FPT_ITT.1, FPT_SKP_EXT, FPT_PTD, FPT_APW_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_TUD_EXT.2, FPT_TUD_EXT.2.2, FPT_TUD_EXT.2.3, FPT_TUD_EXT.2.4, FPT_STM_EXT, FPT_STM, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_SSL_EXT, FTA_SSL, FTP_ITC.1, FTP_ITC, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1

Standards
FIPS 140-2, FIPS PUB 186-4, FIPS 186-4, PKCS #1, RFC 5077, RFC 3526, RFC 7919, RFC 2818, RFC 4253, RFC 5246, RFC 4346, RFC 3268, RFC 4492, RFC 5289, RFC 6125, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 4304, RFC 4868, RFC 5996, RFC 5114, RFC 4945, RFC 2409, RFC 4306, RFC 5280, RFC 2986, RFC 5735, RFC 3513, RFC 791, RFC 2460, RFC 793, RFC 768, RFC 792, RFC 2463, RFC 4443, RFC 6347, RFC 4347, RFC4346, RFC 5282, RFC 1305, RFC 5905, RFC 4251, RFC 6960, RFC 5759, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 10118-, ISO/IEC 9797-, ISO/IEC 18031:2011, ISO/IEC 18031:2011 6, X.509

File metadata

Title Fortinet
Subject FortiGate/FortiOS 6.2.7
Author Lachlan Turner
Creation date D:20220114122242-08'00'
Modification date D:20220114122242-08'00'
Pages 133
Creator Acrobat Pro DC 21.7.20099
Producer Microsoft® Word for Office 365

Heuristics ?

Certificate ID: 559-LSS

Extracted SARs

ADV_FSP.1, ASE_REQ.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, ASE_TSS.1, AVA_VAN.1, ASE_SPD.1, ASE_INT.1

Scheme data ?

Product FortiGate/FortiOS Version 6.2.7
Vendor Fortinet, Inc.
Level CPP_ND_V2.2E w/ MOD_CPP_FW_v1.4e, MOD_VPNGW_v1.1,MOD_IPS_V1.0
Certification Date 2022-01-14

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '63ab5a386358d1dd43da6f23ba7e3474bc82d200d4088f538b15837df21f2ea2', 'txt_hash': '4bf5116bd5ea365949866c74e79e399ae58d2c5bccd62827c8013c6486310eb7'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0f6c3bb36bbf61e0808702f714a23a77c11618c14aca5751438eaef2f6b6c315', 'txt_hash': 'a058d748e87d613774353092a8054e2903d966471009b7da65298c1d1973b6ee'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1361563, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 133, '/Author': 'Lachlan Turner', '/CreationDate': "D:20220114122242-08'00'", '/Creator': 'Acrobat Pro DC 21.7.20099', '/ModDate': "D:20220114122242-08'00'", '/Producer': 'Microsoft® Word for Office 365', '/Subject': 'FortiGate/FortiOS 6.2.7', '/Title': 'Fortinet', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://support.fortinet.com/', 'https://docs.fortinet.com/fortigate', 'https://docs.fortinet.com/vm', 'https://www.lightshipsec.com/', 'https://docs.fortinet.com/document/fortigate-private-cloud/6.2.0/vmware-esxi-administration-guide/706376/about-fortigate-vm-on-vmware-esxi']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 1640616, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20220119105838-05'00'", '/Producer': 'Adobe PDF library 15.00', '/Title': 'cyber-centre-product-evaluation-certificate-e-bg', '/Creator': 'Adobe Illustrator CC 22.0 (Windows)', '/CreationDate': "D:20190122115136-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN': 24, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 10, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 2, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 3, 'FAU_GEN_EXT': 2, 'FAU_GEN_EXT.1': 6, 'FAU_GEN_EXT.1.1': 1, 'FAU_STG_EXT': 2, 'FAU_STG_EXT.2': 4, 'FAU_STG_EXT.3': 5, 'FAU_STG_EXT.4': 4, 'FAU_STG_EXT.5': 4, 'FAU_STG_EXT.2.1': 1, 'FAU_STG_EXT.4.1': 1, 'FAU_STG_EXT.5.1': 1}, 'FCO': {'FCO_CPC_EXT': 2, 'FCO_CPC_EXT.1': 6, 'FCO_CPC_EXT.1.1': 2, 'FCO_CPC_EXT.1.3': 2, 'FCO_CPC_EXT.1.2': 2}, 'FCS': {'FCS_NTP_EXT.1.4': 2, 'FCS_TLSC_EXT.2.3': 1, 'FCS_CKM.1': 12, 'FCS_CKM': 10, 'FCS_CKM.2': 16, 'FCS_CKM.4': 4, 'FCS_COP': 68, 'FCS_RBG_EXT.1': 24, 'FCS_SSHS_EXT.1': 9, 'FCS_TLSC_EXT.1': 9, 'FCS_TLSC_EXT.2': 8, 'FCS_TLSS_EXT.1': 11, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 5, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_SSHS_EXT.1.1': 2, 'FCS_SSHS_EXT.1.2': 2, 'FCS_SSHS_EXT.1.3': 2, 'FCS_SSHS_EXT.1.4': 2, 'FCS_SSHS_EXT.1.5': 2, 'FCS_SSHS_EXT.1.6': 2, 'FCS_SSHS_EXT.1.7': 2, 'FCS_SSHS_EXT.1.8': 2, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.1.4': 2, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSS_EXT.1.1': 2, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_TLSS_EXT.1.4': 2, 'FCS_RBG_EXT': 2, 'FCS_NTP_EXT': 2, 'FCS_SSHC_EXT': 2, 'FCS_SSHS_EXT': 2, 'FCS_TLSC_EXT': 2, 'FCS_TLSS_EXT': 4, 'FCS_NTP_EXT.1': 5, 'FCS_NTP_EXT.1.1': 1, 'FCS_NTP_EXT.1.2': 1, 'FCS_NTP_EXT.1.3': 1, 'FCS_SSHC_EXT.1': 5, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_TLSS_EXT.2': 3, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1}, 'FDP': {'FDP_RIP.2': 4, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_PMG_EXT.1': 9, 'FIA_PSK_EXT.1': 3, 'FIA_UAU_EXT.2': 9, 'FIA_UAU.7': 4, 'FIA_UIA_EXT.1': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 1, 'FIA_PSK_EXT.1.4': 1, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.7.1': 1, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_PMG_EXT': 2, 'FIA_UIA_EXT': 3, 'FIA_UAU_EXT': 2, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF': 11, 'FMT_MOF.1': 4, 'FMT_MTD': 8, 'FMT_SMF.1': 7, 'FMT_SMF': 11, 'FMT_SMR.2': 4, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 9, 'FPT_FLS': 3, 'FPT_TST_EXT.1': 9, 'FPT_TST_EXT.3': 3, 'FPT_SKP_EXT.1': 9, 'FPT_TUD_EXT.1': 10, 'FPT_STM_EXT.1': 7, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TST_EXT.3.1': 1, 'FPT_TST_EXT.3.2': 1, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_SKP_EXT.1.1': 2, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 2, 'FPT_FLS.1': 1, 'FPT_ITT.1': 3, 'FPT_SKP_EXT': 2, 'FPT_PTD': 1, 'FPT_APW_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_TUD_EXT.2': 5, 'FPT_TUD_EXT.2.2': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_TUD_EXT.2.4': 1, 'FPT_STM_EXT': 2, 'FPT_STM': 2}, 'FTA': {'FTA_SSL_EXT.1': 10, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_TAB.1': 7, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT': 3, 'FTA_SSL': 1}, 'FTP': {'FTP_ITC.1': 14, 'FTP_ITC': 3, 'FTP_TRP': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'O': {'O.RESIDUAL_': 1, 'O.STATEFUL_TRAFFIC_': 1, 'O.ADDRESS_FILTERING': 1, 'O.AUTHENTICATION': 1, 'O.CRYPTOGRAPHIC_': 1, 'O.FAIL_SECURE': 1, 'O.PORT_FILTERING': 1, 'O.SYSTEM_MONITORING': 2, 'O.TOE_ADMINISTRATION': 2, 'O.IPS_ANALYZE': 1, 'O.IPS_REACT': 1}, 'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_': 2, 'T.UNTRUSTED_': 1, 'T.UPDATE_': 1, 'T.UNDETECTED_': 1, 'T.SECURITY_': 2, 'T.PASSWORD_': 1, 'T.NETWORK_DISCLOSURE': 3, 'T.NETWORK_ACCESS': 2, 'T.NETWORK_MISUSE': 3, 'T.MALICIOUS_TRAFFIC': 1, 'T.DATA_INTEGRITY': 1, 'T.REPLAY_ATTACK': 1, 'T.NETWORK_DOS': 1}, 'A': {'A.PHYSICAL_': 1, 'A.LIMITED_': 1, 'A.NO_THRU_': 1, 'A.TRUSTED_': 1, 'A.REGULAR_': 1, 'A.ADMIN_': 1, 'A.RESIDUAL_': 1, 'A.VS_TRUSTED_': 1, 'A.VS_REGULAR_': 1, 'A.VS_ISOLATION': 1, 'A.VS_CORRECT_': 1, 'A.CONNECTIONS': 2}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_': 1, 'OE.NO_THRU_': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_': 1, 'OE.RESIDUAL_': 1, 'OE.VM_': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.CONNECTIONS': 2}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 29, 'AES-128': 2, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 10, 'HMAC-SHA-256': 10, 'HMAC-SHA-512': 8, 'HMAC-SHA-384': 7}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2}, 'ECC': {'ECDH': {'ECDHE': 5}, 'ECDSA': {'ECDSA': 25}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 12, 'DH': 5, 'DHE': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 16, 'SHA1': 1}, 'SHA2': {'SHA-256': 11, 'SHA-384': 10, 'SHA-512': 9, 'SHA256': 1, 'SHA384': 1, 'SHA512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 10}, 'KEX': {'Key exchange': 1}, 'KA': {'Key agreement': 2}}, 'crypto_protocol': {'SSH': {'SSH': 93}, 'TLS': {'SSL': {'SSL': 9, 'SSL 2.0': 3, 'SSL 3.0': 3}, 'TLS': {'TLS': 107, 'TLS 1.2': 5, 'TLS 1.1': 6, 'TLS 1.0': 3, 'TLS1.1': 2, 'TLS1.2': 2}, 'DTLS': {'DTLS': 38, 'DTLS 1.2': 2, 'DTLS 1.0': 2}}, 'IKE': {'IKE': 28, 'IKEv1': 27, 'IKEv2': 26}, 'IPsec': {'IPsec': 59}, 'VPN': {'VPN': 41}}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RBG': 5}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'GCM': {'GCM': 3}}, 'ecc_curve': {'NIST': {'P-256': 10, 'P-384': 6, 'P-521': 6, 'secp256r1': 7, 'secp384r1': 3, 'secp521r1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 4, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 4, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 4, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 4, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 4}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS PUB 186-4': 6, 'FIPS 186-4': 4}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5077': 5, 'RFC 3526': 6, 'RFC 7919': 2, 'RFC 2818': 9, 'RFC 4253': 3, 'RFC 5246': 9, 'RFC 4346': 5, 'RFC 3268': 4, 'RFC 4492': 8, 'RFC 5289': 8, 'RFC 6125': 4, 'RFC 4301': 4, 'RFC 4303': 2, 'RFC 3602': 9, 'RFC 4106': 6, 'RFC 4109': 2, 'RFC 4304': 3, 'RFC 4868': 5, 'RFC 5996': 5, 'RFC 5114': 2, 'RFC 4945': 3, 'RFC 2409': 2, 'RFC 4306': 2, 'RFC 5280': 9, 'RFC 2986': 2, 'RFC 5735': 2, 'RFC 3513': 2, 'RFC 791': 4, 'RFC 2460': 4, 'RFC 793': 4, 'RFC 768': 4, 'RFC 792': 3, 'RFC 2463': 2, 'RFC 4443': 1, 'RFC 6347': 2, 'RFC 4347': 2, 'RFC4346': 1, 'RFC 5282': 1, 'RFC 1305': 1, 'RFC 5905': 1, 'RFC 4251': 1, 'RFC 6960': 1, 'RFC 5759': 1}, 'ISO': {'ISO/IEC 9796-2': 2, 'ISO/IEC 14888-3': 2, 'ISO/IEC 10118-': 1, 'ISO/IEC 9797-': 1, 'ISO/IEC 18031:2011': 4, 'ISO/IEC 18031:2011 6': 1}, 'X509': {'X.509': 33}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'CA': {'559-LSS': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 559-LSS ST v1.7.pdf.
    • The cert_filename property was set to 559-LSS CT v1.1.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/559-LSS%20CR%20v1.1.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/559-LSS%20ST%20v1.7.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name FortiGate/FortiOS Version 6.2.7 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Boundary Protection Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/559-LSS%20CT%20v1.1.pdf",
  "dgst": "92cfd27953f92747",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "559-LSS",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.2.7"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "certification_date": "2022-01-14",
      "level": "CPP_ND_V2.2E w/ MOD_CPP_FW_v1.4e, MOD_VPNGW_v1.1,MOD_IPS_V1.0",
      "product": "FortiGate/FortiOS Version 6.2.7",
      "vendor": "Fortinet, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Fortinet, Inc.",
  "manufacturer_web": "https://www.fortinet.com/",
  "name": "FortiGate/FortiOS Version 6.2.7",
  "not_valid_after": "2026-01-14",
  "not_valid_before": "2022-01-14",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "559-LSS CT v1.1.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "559-LSS": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20190122115136-04\u002700\u0027",
      "/Creator": "Adobe Illustrator CC 22.0 (Windows)",
      "/ModDate": "D:20220119105838-05\u002700\u0027",
      "/Producer": "Adobe PDF library 15.00",
      "/Title": "cyber-centre-product-evaluation-certificate-e-bg",
      "pdf_file_size_bytes": 1640616,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "559-LSS CR v1.1.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "559-LSS",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "559-LSS": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 3
          }
        },
        "VPN": {
          "VPN": 5
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RBG": 2
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Clark, Cory P.",
      "/CreationDate": "D:20220120072326-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20220120072326-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 719060,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.openssl.org/news/vulnerabilities.html",
          "https://fortiguard.com/",
          "https://www.securityfocus.com/",
          "https://docs.fortinet.com/document/fortigate-private-cloud/6.2.0/vmware-esxiadministration-guide/706376/about-fortigate-vm-on-vmware-esxi",
          "https://web.nvd.nist.gov/view/vuln/search",
          "mailto:[email protected]",
          "http://nessus.org/plugins/index.php?view=search",
          "https://docs.fortinet.com/vm",
          "http://www.zerodayinitiative.com/advisories",
          "https://www.exploit-db.com/",
          "https://www.rapid7.com/db/vulnerabilities"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "559-LSS ST v1.7.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDHE": 5
          },
          "ECDSA": {
            "ECDSA": 25
          }
        },
        "FF": {
          "DH": {
            "DH": 5,
            "DHE": 2,
            "Diffie-Hellman": 12
          }
        },
        "RSA": {
          "RSA 2048": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_": 1,
          "A.CONNECTIONS": 2,
          "A.LIMITED_": 1,
          "A.NO_THRU_": 1,
          "A.PHYSICAL_": 1,
          "A.REGULAR_": 1,
          "A.RESIDUAL_": 1,
          "A.TRUSTED_": 1,
          "A.VS_CORRECT_": 1,
          "A.VS_ISOLATION": 1,
          "A.VS_REGULAR_": 1,
          "A.VS_TRUSTED_": 1
        },
        "O": {
          "O.ADDRESS_FILTERING": 1,
          "O.AUTHENTICATION": 1,
          "O.CRYPTOGRAPHIC_": 1,
          "O.FAIL_SECURE": 1,
          "O.IPS_ANALYZE": 1,
          "O.IPS_REACT": 1,
          "O.PORT_FILTERING": 1,
          "O.RESIDUAL_": 1,
          "O.STATEFUL_TRAFFIC_": 1,
          "O.SYSTEM_MONITORING": 2,
          "O.TOE_ADMINISTRATION": 2
        },
        "OE": {
          "OE.ADMIN_": 1,
          "OE.CONNECTIONS": 2,
          "OE.NO_GENERAL_": 1,
          "OE.NO_THRU_": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1,
          "OE.VM_": 1
        },
        "T": {
          "T.DATA_INTEGRITY": 1,
          "T.MALICIOUS_TRAFFIC": 1,
          "T.NETWORK_ACCESS": 2,
          "T.NETWORK_DISCLOSURE": 3,
          "T.NETWORK_DOS": 1,
          "T.NETWORK_MISUSE": 3,
          "T.PASSWORD_": 1,
          "T.REPLAY_ATTACK": 1,
          "T.SECURITY_": 2,
          "T.UNAUTHORIZED_": 1,
          "T.UNDETECTED_": 1,
          "T.UNTRUSTED_": 1,
          "T.UPDATE_": 1,
          "T.WEAK_": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 24,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_GEN_EXT": 2,
          "FAU_GEN_EXT.1": 6,
          "FAU_GEN_EXT.1.1": 1,
          "FAU_STG_EXT": 2,
          "FAU_STG_EXT.1": 10,
          "FAU_STG_EXT.1.1": 2,
          "FAU_STG_EXT.1.2": 2,
          "FAU_STG_EXT.1.3": 3,
          "FAU_STG_EXT.2": 4,
          "FAU_STG_EXT.2.1": 1,
          "FAU_STG_EXT.3": 5,
          "FAU_STG_EXT.4": 4,
          "FAU_STG_EXT.4.1": 1,
          "FAU_STG_EXT.5": 4,
          "FAU_STG_EXT.5.1": 1
        },
        "FCO": {
          "FCO_CPC_EXT": 2,
          "FCO_CPC_EXT.1": 6,
          "FCO_CPC_EXT.1.1": 2,
          "FCO_CPC_EXT.1.2": 2,
          "FCO_CPC_EXT.1.3": 2
        },
        "FCS": {
          "FCS_CKM": 10,
          "FCS_CKM.1": 12,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 16,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 4,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 68,
          "FCS_COP.1": 5,
          "FCS_NTP_EXT": 2,
          "FCS_NTP_EXT.1": 5,
          "FCS_NTP_EXT.1.1": 1,
          "FCS_NTP_EXT.1.2": 1,
          "FCS_NTP_EXT.1.3": 1,
          "FCS_NTP_EXT.1.4": 2,
          "FCS_RBG_EXT": 2,
          "FCS_RBG_EXT.1": 24,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SSHC_EXT": 2,
          "FCS_SSHC_EXT.1": 5,
          "FCS_SSHC_EXT.1.1": 1,
          "FCS_SSHC_EXT.1.2": 1,
          "FCS_SSHC_EXT.1.3": 1,
          "FCS_SSHC_EXT.1.4": 1,
          "FCS_SSHC_EXT.1.5": 1,
          "FCS_SSHC_EXT.1.6": 1,
          "FCS_SSHC_EXT.1.7": 1,
          "FCS_SSHC_EXT.1.8": 1,
          "FCS_SSHC_EXT.1.9": 1,
          "FCS_SSHS_EXT": 2,
          "FCS_SSHS_EXT.1": 9,
          "FCS_SSHS_EXT.1.1": 2,
          "FCS_SSHS_EXT.1.2": 2,
          "FCS_SSHS_EXT.1.3": 2,
          "FCS_SSHS_EXT.1.4": 2,
          "FCS_SSHS_EXT.1.5": 2,
          "FCS_SSHS_EXT.1.6": 2,
          "FCS_SSHS_EXT.1.7": 2,
          "FCS_SSHS_EXT.1.8": 2,
          "FCS_TLSC_EXT": 2,
          "FCS_TLSC_EXT.1": 9,
          "FCS_TLSC_EXT.1.1": 2,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSC_EXT.1.3": 2,
          "FCS_TLSC_EXT.1.4": 2,
          "FCS_TLSC_EXT.2": 8,
          "FCS_TLSC_EXT.2.1": 2,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSS_EXT": 4,
          "FCS_TLSS_EXT.1": 11,
          "FCS_TLSS_EXT.1.1": 2,
          "FCS_TLSS_EXT.1.2": 2,
          "FCS_TLSS_EXT.1.3": 2,
          "FCS_TLSS_EXT.1.4": 2,
          "FCS_TLSS_EXT.2": 3,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.3": 1
        },
        "FDP": {
          "FDP_RIP.2": 4,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT": 2,
          "FIA_PMG_EXT.1": 9,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_PSK_EXT.1": 3,
          "FIA_PSK_EXT.1.1": 1,
          "FIA_PSK_EXT.1.2": 2,
          "FIA_PSK_EXT.1.3": 1,
          "FIA_PSK_EXT.1.4": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 2,
          "FIA_UAU_EXT.2": 9,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 3,
          "FIA_UIA_EXT.1": 8,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2
        },
        "FMT": {
          "FMT_MOF": 11,
          "FMT_MOF.1": 4,
          "FMT_MTD": 8,
          "FMT_MTD.1": 2,
          "FMT_SMF": 11,
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 2,
          "FPT_APW_EXT.1": 9,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_FLS": 3,
          "FPT_FLS.1": 1,
          "FPT_ITT.1": 3,
          "FPT_PTD": 1,
          "FPT_SKP_EXT": 2,
          "FPT_SKP_EXT.1": 9,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM": 2,
          "FPT_STM_EXT": 2,
          "FPT_STM_EXT.1": 7,
          "FPT_STM_EXT.1.1": 2,
          "FPT_STM_EXT.1.2": 2,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 9,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TST_EXT.3": 3,
          "FPT_TST_EXT.3.1": 1,
          "FPT_TST_EXT.3.2": 1,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 10,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2,
          "FPT_TUD_EXT.2": 5,
          "FPT_TUD_EXT.2.2": 1,
          "FPT_TUD_EXT.2.3": 1,
          "FPT_TUD_EXT.2.4": 1
        },
        "FTA": {
          "FTA_SSL": 1,
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 3,
          "FTA_SSL_EXT.1": 10,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB.1": 7,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 3,
          "FTP_ITC.1": 14,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 4,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "GCM": {
          "GCM": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 28,
          "IKEv1": 27,
          "IKEv2": 26
        },
        "IPsec": {
          "IPsec": 59
        },
        "SSH": {
          "SSH": 93
        },
        "TLS": {
          "DTLS": {
            "DTLS": 38,
            "DTLS 1.0": 2,
            "DTLS 1.2": 2
          },
          "SSL": {
            "SSL": 9,
            "SSL 2.0": 3,
            "SSL 3.0": 3
          },
          "TLS": {
            "TLS": 107,
            "TLS 1.0": 3,
            "TLS 1.1": 6,
            "TLS 1.2": 5,
            "TLS1.1": 2,
            "TLS1.2": 2
          }
        },
        "VPN": {
          "VPN": 41
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 2
        },
        "KEX": {
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 10
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 10,
          "P-384": 6,
          "P-521": 6,
          "secp256r1": 7,
          "secp384r1": 3,
          "secp521r1": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 16,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-256": 11,
            "SHA-384": 10,
            "SHA-512": 9,
            "SHA256": 1,
            "SHA384": 1,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5
        },
        "RNG": {
          "RBG": 5
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS 186-4": 4,
          "FIPS PUB 186-4": 6
        },
        "ISO": {
          "ISO/IEC 10118-": 1,
          "ISO/IEC 14888-3": 2,
          "ISO/IEC 18031:2011": 4,
          "ISO/IEC 18031:2011 6": 1,
          "ISO/IEC 9796-2": 2,
          "ISO/IEC 9797-": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 1305": 1,
          "RFC 2409": 2,
          "RFC 2460": 4,
          "RFC 2463": 2,
          "RFC 2818": 9,
          "RFC 2986": 2,
          "RFC 3268": 4,
          "RFC 3513": 2,
          "RFC 3526": 6,
          "RFC 3602": 9,
          "RFC 4106": 6,
          "RFC 4109": 2,
          "RFC 4251": 1,
          "RFC 4253": 3,
          "RFC 4301": 4,
          "RFC 4303": 2,
          "RFC 4304": 3,
          "RFC 4306": 2,
          "RFC 4346": 5,
          "RFC 4347": 2,
          "RFC 4443": 1,
          "RFC 4492": 8,
          "RFC 4868": 5,
          "RFC 4945": 3,
          "RFC 5077": 5,
          "RFC 5114": 2,
          "RFC 5246": 9,
          "RFC 5280": 9,
          "RFC 5282": 1,
          "RFC 5289": 8,
          "RFC 5735": 2,
          "RFC 5759": 1,
          "RFC 5905": 1,
          "RFC 5996": 5,
          "RFC 6125": 4,
          "RFC 6347": 2,
          "RFC 6960": 1,
          "RFC 768": 4,
          "RFC 791": 4,
          "RFC 7919": 2,
          "RFC 792": 3,
          "RFC 793": 4,
          "RFC4346": 1
        },
        "X509": {
          "X.509": 33
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 29,
            "AES-": 1,
            "AES-128": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 10,
            "HMAC-SHA-256": 10,
            "HMAC-SHA-384": 7,
            "HMAC-SHA-512": 8
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 4,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 4,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 4,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 4
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Lachlan Turner",
      "/CreationDate": "D:20220114122242-08\u002700\u0027",
      "/Creator": "Acrobat Pro DC 21.7.20099",
      "/ModDate": "D:20220114122242-08\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Office 365",
      "/Subject": "FortiGate/FortiOS 6.2.7",
      "/Title": "Fortinet",
      "pdf_file_size_bytes": 1361563,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://docs.fortinet.com/fortigate",
          "https://docs.fortinet.com/vm",
          "https://support.fortinet.com/",
          "https://docs.fortinet.com/document/fortigate-private-cloud/6.2.0/vmware-esxi-administration-guide/706376/about-fortigate-vm-on-vmware-esxi",
          "https://www.lightshipsec.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 133
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_CPP_FW_v1.4e.pdf",
        "pp_name": "collaborative Protection Profile Module for Stateful Traffic Filter Firewalls v1.4 + Errata 20200625"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.2e"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_IPS_v1.0.pdf",
        "pp_name": "PP-Module for Intrusion Prevention Systems (IPS), Version 1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/559-LSS%20CR%20v1.1.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/559-LSS%20ST%20v1.7.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0f6c3bb36bbf61e0808702f714a23a77c11618c14aca5751438eaef2f6b6c315",
      "txt_hash": "a058d748e87d613774353092a8054e2903d966471009b7da65298c1d1973b6ee"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9885c7877b2e8b6b6c90dca4cace96fdbbb91c4906ea8b2bd0f99aa4b5f70796",
      "txt_hash": "706331c4d7aed5cd5e5e86418ab65c8063af65844d3558b6a4e7f9b4fc3de98f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "63ab5a386358d1dd43da6f23ba7e3474bc82d200d4088f538b15837df21f2ea2",
      "txt_hash": "4bf5116bd5ea365949866c74e79e399ae58d2c5bccd62827c8013c6486310eb7"
    }
  },
  "status": "active"
}