McAfee Management for Optimized Virtual Environments Antivirus 3.0.0 with ePolicy Orchestrator 5.1.1

CSV information ?

Status archived
Valid from 24.11.2014
Valid until 24.11.2019
Scheme 🇨🇦 CA
Manufacturer McAfee, Inc.
Category Detection Devices and Systems
Security level ALC_FLR.2, EAL2+

Heuristics summary ?

Certificate ID: 383-4-293

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSH

Security level
EAL 2+, EAL 2, EAL 2 augmented
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
383-4-293-CR

Standards
FIPS 140-2, FIPS PUB 140-2, ISO/IEC 17025:2005

File metadata

Title 383-4-XXX CR vxe
Author dewhite
Creation date D:20141126080719-05'00'
Modification date D:20141126080719-05'00'
Pages 15
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Frontpage

Certificate ID 383-4-293-CR
Certification lab CANADA

Security target ?

Extracted keywords

Symmetric Algorithms
AES, TDES
Asymmetric Algorithms
DSA
Hash functions
SHA-1
Protocols
TLS, TLS v1.2
Randomness
DRBG, RBG
Block cipher modes
ECB, CBC, CFB, OFB

Security level
EAL 2
Claims
O.ADMIN_ROLE, O.AUDIT_GENERATION, O.AUDIT_PROTECT, O.AUDIT_REVIEW, O.CORRECT_TSF_OPERATION, O.CRYPTOGRAPHY, O.MANAGE, O.PROTECTCOM, O.TOEACESS, O.VIRUS, O.AUDIT_GENERAT, O.CORRECT_TSF_O, O.TOEACCESS, O.TOE_ACCESS, T.AUDIT_COMPROMISE, T.INTERCEPT, T.MASQUERADE, T.RESIDUAL_DATA, T.TSF_COMPROMISE, T.UNATTENDED_SESSION, T.UNIDENTIFIED_ACTIONS, T.VIRUS, A.AUDIT_BACKUP, A.DOMAIN_SEPARATION, A.NO_BYPASS, A.NO_EVIL, A.PHYSICAL, A.SECURE_AUTH, A.SECURE_UPDATES, A.DOMAIN_SEPERATION, A.SECURE_COMMS, OE.AUDIT_BACKUP, OE.AUDIT_SEARCH, OE.AUDIT_STORAGE, OE.DISPLAY_BANNER, OE.DOMAIN_SEPARATION, OE.NO_BYPASS, OE.NO_EVIL, OE.PHYSICAL, OE.RESIDUAL_INFORMATION, OE.SECURE_AUTH, OE.SECURE_UPDATES, OE.TIME_STAMPS, OE.TOE_ACCESS, OE.AUDIT_STORAG, OE.DISPLAY_BANN, OE.DOMAIN_SEPA, OE.RESIDUAL_INFO, OE.SECURE_UPDAT, OE.SECURE_COMMS
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_STG.1, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_STG.3, FAU_STG.4.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_ITC.1, FDP_ITC.2, FIA_UAU.1, FIA_ATD.1, FIA_UID.1, FIA_USB.1, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_ITT.1, FPT_STM.1, FPT_ITT.1.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL.3.1, FTA_SSL.4.1

Standards
FIPS 140-2, FIPS 186-3, FIPS 197, FIPS 46-3, FIPS 180-3, FIPS 186-2, PKCS #1

File metadata

Title Security Target
Subject NDPP-FW based ST Template
Keywords MOVE, ePO, antivirus, VMware
Author Shawn Pinet
Creation date D:20141107150815-05'00'
Modification date D:20141107150815-05'00'
Pages 57
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Heuristics ?

Certificate ID: 383-4-293

Extracted SARs

ALC_FLR.2, ADV_FSP.2, ALC_CMC.2, ASE_CCL.1, ASE_TSS.1, ATE_COV.1, ATE_FUN.1, AGD_OPE.1, ADV_TDS.1, ALC_CMS.2, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ASE_INT.1, ASE_REQ.2, ADV_ARC.1, AGD_PRE.1, ASE_ECD.1, ASE_SPD.1, AVA_VAN.2

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '302ae54adf8875c0baffc4b75ed0d0bd5d6d30ee0bd004dc1d003d53a824a5b9', 'txt_hash': 'c8afc38dcd4230af6f6514fb85089d75b5188290f84d0226e8493f772668c0b6'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd2af1bb07f8650ba56a76b3a6fc1b400593d8959f056ae619ebb7e85094d5fb4', 'txt_hash': 'b29ad4626c8fefd3d8173698bb1336e98c99428f94864bfe4414e8d73db9ac3f'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 405633, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 15, '/Title': '383-4-XXX CR vxe', '/Author': 'dewhite', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20141126080719-05'00'", '/ModDate': "D:20141126080719-05'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1156404, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 57, '/Title': 'Security Target', '/Author': 'Shawn Pinet', '/Subject': 'NDPP-FW based ST Template', '/Keywords': 'MOVE, ePO, antivirus, VMware', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20141107150815-05'00'", '/ModDate': "D:20141107150815-05'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/24000/PD24625/en_US/MOVE_AV_Agentless_300_Product_Guide_final.pdf', 'https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/24000/PD24807/en_US/epo_510_ig_0-00_en-us.pdf', 'https://kc.mcafee.com/corporate/index?page=content&id=KB83017', 'https://kc.mcafee.com/corporate/index?page=content&id=KB51569', 'https://kc.mcafee.com/corporate/index?page=content&id=KB76739&actp=null&viewlocale=en_US&showDraft=false&platinum_status=false&locale=en_US', 'https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/24000/PD24808/en_US/epo_510_pg_on-prem_0-00_en-us.pdf', 'https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/25000/PD25366/en_US/ePO_5_1_1_HF983758_repost_release_notes.pdf']}}.
    • The report_frontpage property was set to {'CA': {'cert_id': '383-4-293-CR', 'cert_lab': 'CANADA'}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-293-CR': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 3, 'EAL 2': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS PUB 140-2': 1}, 'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 3, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 2, 'FAU_GEN.1': 16, 'FAU_GEN.2': 6, 'FAU_SAR.1': 9, 'FAU_SAR.2': 5, 'FAU_STG.1': 7, 'FAU_STG.4': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG': 1}, 'FCS': {'FCS_CKM.1': 12, 'FCS_CKM.4': 11, 'FCS_COP.1': 14, 'FCS_CKM.2': 2, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 2}, 'FDP': {'FDP_ITC.1': 5, 'FDP_ITC.2': 5}, 'FIA': {'FIA_UAU.1': 8, 'FIA_ATD.1': 8, 'FIA_UID.1': 13, 'FIA_USB.1': 6, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MTD.1': 9, 'FMT_SMF.1': 8, 'FMT_SMR.1': 9, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 6, 'FPT_STM.1': 2, 'FPT_ITT.1.1': 1}, 'FTA': {'FTA_SSL.3': 3, 'FTA_SSL.4': 3, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1}}, 'cc_claims': {'O': {'O.ADMIN_ROLE': 5, 'O.AUDIT_GENERATION': 6, 'O.AUDIT_PROTECT': 6, 'O.AUDIT_REVIEW': 5, 'O.CORRECT_TSF_OPERATION': 4, 'O.CRYPTOGRAPHY': 6, 'O.MANAGE': 6, 'O.PROTECTCOM': 4, 'O.TOEACESS': 4, 'O.VIRUS': 4, 'O.AUDIT_GENERAT': 1, 'O.CORRECT_TSF_O': 1, 'O.TOEACCESS': 2, 'O.TOE_ACCESS': 3}, 'T': {'T.AUDIT_COMPROMISE': 4, 'T.INTERCEPT': 2, 'T.MASQUERADE': 4, 'T.RESIDUAL_DATA': 2, 'T.TSF_COMPROMISE': 4, 'T.UNATTENDED_SESSION': 2, 'T.UNIDENTIFIED_ACTIONS': 4, 'T.VIRUS': 2}, 'A': {'A.AUDIT_BACKUP': 4, 'A.DOMAIN_SEPARATION': 2, 'A.NO_BYPASS': 2, 'A.NO_EVIL': 2, 'A.PHYSICAL': 4, 'A.SECURE_AUTH': 1, 'A.SECURE_UPDATES': 4, 'A.DOMAIN_SEPERATION': 2, 'A.SECURE_COMMS': 1}, 'OE': {'OE.AUDIT_BACKUP': 3, 'OE.AUDIT_SEARCH': 4, 'OE.AUDIT_STORAGE': 3, 'OE.DISPLAY_BANNER': 2, 'OE.DOMAIN_SEPARATION': 5, 'OE.NO_BYPASS': 6, 'OE.NO_EVIL': 3, 'OE.PHYSICAL': 3, 'OE.RESIDUAL_INFORMATION': 4, 'OE.SECURE_AUTH': 2, 'OE.SECURE_UPDATES': 2, 'OE.TIME_STAMPS': 6, 'OE.TOE_ACCESS': 6, 'OE.AUDIT_STORAG': 1, 'OE.DISPLAY_BANN': 1, 'OE.DOMAIN_SEPA': 1, 'OE.RESIDUAL_INFO': 1, 'OE.SECURE_UPDAT': 1, 'OE.SECURE_COMMS': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}, 'DES': {'3DES': {'TDES': 2}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 3, 'TLS v1.2': 1}}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'ECB': {'ECB': 3}, 'CBC': {'CBC': 5}, 'CFB': {'CFB': 1}, 'OFB': {'OFB': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 11, 'FIPS 186-3': 3, 'FIPS 197': 3, 'FIPS 46-3': 2, 'FIPS 180-3': 2, 'FIPS 186-2': 4}, 'PKCS': {'PKCS #1': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 383-4-293 CR v1.0e.pdf.
    • The st_filename property was set to 383-4-293 ST Version 1.3.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-293%20CR%20v1.0e.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-293%20ST%20Version%201.3.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name McAfee Management for Optimized Virtual Environments Antivirus 3.0.0 with ePolicy Orchestrator 5.1.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Detection Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-293%20cert%20v1.0e.docx",
  "dgst": "a133253ad7905021",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-293",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.1.1",
        "3.0.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "McAfee, Inc.",
  "manufacturer_web": "https://www.mcafee.com/",
  "name": "McAfee Management for Optimized Virtual Environments Antivirus 3.0.0 with ePolicy Orchestrator 5.1.1",
  "not_valid_after": "2019-11-24",
  "not_valid_before": "2014-11-24",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-293 cert v1.0e.docx",
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-293 CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-293-CR",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-293-CR": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 2 augmented": 1,
          "EAL 2+": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS PUB 140-2": 1
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "dewhite",
      "/CreationDate": "D:20141126080719-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20141126080719-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "383-4-XXX CR vxe",
      "pdf_file_size_bytes": 405633,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "383-4-293 ST Version 1.3.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.AUDIT_BACKUP": 4,
          "A.DOMAIN_SEPARATION": 2,
          "A.DOMAIN_SEPERATION": 2,
          "A.NO_BYPASS": 2,
          "A.NO_EVIL": 2,
          "A.PHYSICAL": 4,
          "A.SECURE_AUTH": 1,
          "A.SECURE_COMMS": 1,
          "A.SECURE_UPDATES": 4
        },
        "O": {
          "O.ADMIN_ROLE": 5,
          "O.AUDIT_GENERAT": 1,
          "O.AUDIT_GENERATION": 6,
          "O.AUDIT_PROTECT": 6,
          "O.AUDIT_REVIEW": 5,
          "O.CORRECT_TSF_O": 1,
          "O.CORRECT_TSF_OPERATION": 4,
          "O.CRYPTOGRAPHY": 6,
          "O.MANAGE": 6,
          "O.PROTECTCOM": 4,
          "O.TOEACCESS": 2,
          "O.TOEACESS": 4,
          "O.TOE_ACCESS": 3,
          "O.VIRUS": 4
        },
        "OE": {
          "OE.AUDIT_BACKUP": 3,
          "OE.AUDIT_SEARCH": 4,
          "OE.AUDIT_STORAG": 1,
          "OE.AUDIT_STORAGE": 3,
          "OE.DISPLAY_BANN": 1,
          "OE.DISPLAY_BANNER": 2,
          "OE.DOMAIN_SEPA": 1,
          "OE.DOMAIN_SEPARATION": 5,
          "OE.NO_BYPASS": 6,
          "OE.NO_EVIL": 3,
          "OE.PHYSICAL": 3,
          "OE.RESIDUAL_INFO": 1,
          "OE.RESIDUAL_INFORMATION": 4,
          "OE.SECURE_AUTH": 2,
          "OE.SECURE_COMMS": 1,
          "OE.SECURE_UPDAT": 1,
          "OE.SECURE_UPDATES": 2,
          "OE.TIME_STAMPS": 6,
          "OE.TOE_ACCESS": 6
        },
        "T": {
          "T.AUDIT_COMPROMISE": 4,
          "T.INTERCEPT": 2,
          "T.MASQUERADE": 4,
          "T.RESIDUAL_DATA": 2,
          "T.TSF_COMPROMISE": 4,
          "T.UNATTENDED_SESSION": 2,
          "T.UNIDENTIFIED_ACTIONS": 4,
          "T.VIRUS": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 3
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 16,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 9,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 5,
          "FAU_SAR.2.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 7,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 6,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 12,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 11,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 14,
          "FCS_COP.1.1": 2
        },
        "FDP": {
          "FDP_ITC.1": 5,
          "FDP_ITC.2": 5
        },
        "FIA": {
          "FIA_ATD.1": 8,
          "FIA_ATD.1.1": 1,
          "FIA_UAU.1": 8,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UID.1": 13,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 6,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MTD.1": 9,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 8,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 9,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITT.1": 6,
          "FPT_ITT.1.1": 1,
          "FPT_STM.1": 2
        },
        "FTA": {
          "FTA_SSL.3": 3,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 3,
          "FTA_SSL.4.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CFB": {
          "CFB": 1
        },
        "ECB": {
          "ECB": 3
        },
        "OFB": {
          "OFB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 3,
            "TLS v1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 7
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 11,
          "FIPS 180-3": 2,
          "FIPS 186-2": 4,
          "FIPS 186-3": 3,
          "FIPS 197": 3,
          "FIPS 46-3": 2
        },
        "PKCS": {
          "PKCS #1": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4
          }
        },
        "DES": {
          "3DES": {
            "TDES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Shawn Pinet",
      "/CreationDate": "D:20141107150815-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/Keywords": "MOVE, ePO, antivirus, VMware",
      "/ModDate": "D:20141107150815-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Subject": "NDPP-FW based ST Template",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 1156404,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/24000/PD24625/en_US/MOVE_AV_Agentless_300_Product_Guide_final.pdf",
          "https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/25000/PD25366/en_US/ePO_5_1_1_HF983758_repost_release_notes.pdf",
          "https://kc.mcafee.com/corporate/index?page=content\u0026id=KB76739\u0026actp=null\u0026viewlocale=en_US\u0026showDraft=false\u0026platinum_status=false\u0026locale=en_US",
          "https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/24000/PD24808/en_US/epo_510_pg_on-prem_0-00_en-us.pdf",
          "https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/24000/PD24807/en_US/epo_510_ig_0-00_en-us.pdf",
          "https://kc.mcafee.com/corporate/index?page=content\u0026id=KB51569",
          "https://kc.mcafee.com/corporate/index?page=content\u0026id=KB83017"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 57
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-293%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-293%20ST%20Version%201.3.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": false,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "83cba913859a1b8eabe4840de449107e723e5bd4eb5c29819e9392ba8406759b",
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "302ae54adf8875c0baffc4b75ed0d0bd5d6d30ee0bd004dc1d003d53a824a5b9",
      "txt_hash": "c8afc38dcd4230af6f6514fb85089d75b5188290f84d0226e8493f772668c0b6"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d2af1bb07f8650ba56a76b3a6fc1b400593d8959f056ae619ebb7e85094d5fb4",
      "txt_hash": "b29ad4626c8fefd3d8173698bb1336e98c99428f94864bfe4414e8d73db9ac3f"
    }
  },
  "status": "archived"
}