McAfee Threat Intelligence Exchange 2.0.0 and Data Exchange Layer 3.0.0 with ePolicy Orchestrator 5.3.2

CSV information ?

Status archived
Valid from 30.11.2016
Valid until 30.11.2021
Scheme 🇨🇦 CA
Manufacturer Intel Corporation
Category Other Devices and Systems
Security level ALC_FLR.2, EAL2+

Heuristics summary ?

Certificate ID: 383-4-396

Certificate ?

Certification report ?

Extracted keywords

Libraries
OpenSSL

Trusted Execution Environments
SE
Vendor
Microsoft

Security level
EAL 2+
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
383-4-396

Standards
ISO/IEC 17025:2005

File metadata

Title 383-4-XXX CR v0.1
Author Clark, Cory P.
Creation date D:20161216084237-05'00'
Modification date D:20161216084311-05'00'
Pages 17
Creator Acrobat PDFMaker 11 for Word
Producer Adobe PDF Library 11.0

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
RSA 2048
Hash functions
SHA-256, SHA-384
Protocols
TLS 1.2, TLS, TLS v1.2, TLS 1.0
Randomness
DRBG
Libraries
OpenSSL
Block cipher modes
GCM

Vendor
Microsoft

Security level
EAL2
Claims
O.MONITOR, O.FIRST_HIT, O.BLOCK, O.ACCESS, O.AUDITS, O.AUDIT_PROTECT, O.AUDIT_REVIEW, O.EADMIN, O.IDAUTH, O.PROTECT_DATA, O.CRYPTO, T.NODETECT, T.SOURCE, T.COMINT, T.IMPCON, T.LOSSOF, T.NOHALT, T.TRANSIT, T.ACCOUNT, A.GTI, A.ACCESS, A.DATABASE, A.NOEVIL, A.PROTECT, A.PLATFORM, OE.GTI, OE.PHYSICAL, OE.CREDEN, OE.INSTALL, OE.IDAUTH, OE.INTEROP, OE.PERSON, OE.DATABASE, OE.STORAGE, OE.TIME, OE.PLATFORM
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_STG.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_STG.1.1, FAU_STG.1.2, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_CKM.2, FDP_ACC.1, FDP_ACF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1, FDP_ITC.1, FDP_ITC.2, FIA_UAU.1.1, FIA_UAU.1, FIA_ATD.1, FIA_UID.2, FIA_UAU.2, FIA_USB.1, FIA_ATD.1.1, FIA_UID.2.1, FIA_UAU.2.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UID.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_ITT.1, FPT_TDC.1, FPT_ITT.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_STM.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3

Standards
FIPS 140, FIPS 140-2, FIPS 186-4, FIPS 197, FIPS 180, FIPS 198, FIPS 180-3, ISO/IEC 15408

File metadata

Title Security Target
Subject TIE/DXL
Author Primasec
Creation date D:20161125093121-05'00'
Modification date D:20161125093121-05'00'
Pages 63
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Heuristics ?

Certificate ID: 383-4-396

Extracted SARs

ALC_FLR.2, ADV_ARC.1, ADV_TDS.1, ADV_FSP.2, AGD_PRE.1, AGD_OPE.1, ALC_CMC.2, ALC_CMS.2, ATE_IND.2, ALC_DEL.1, AVA_VAN.2, ATE_COV.1, ATE_FUN.1

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a1f7f0fab35b7f5608613de4cf00b806538ea4bebafc5f3d9e1ecd8db1b65a51', 'txt_hash': '5f862a930d0c37f33f3d46b4a5d1a36c734fd82056781a8eb497f197b43d6817'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4a416ec3cdc66ed99314abff5409a12784c18bda4292adce8a3a564bd8824e5d', 'txt_hash': 'd9c386b6786042955148c81ffad5ba317abd98c5f900b054e81231d91b9a513b'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'pdf_hash': '4860264d83efd01698c44ed842192d1fe178db0f506465b8b54470405ec12aed'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 262623, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 17, '/Author': 'Clark, Cory P.', '/Company': 'CSEC', '/CreationDate': "D:20161216084237-05'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/ModDate': "D:20161216084311-05'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20161216134211', '/Title': '383-4-XXX CR v0.1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:[email protected]']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1299263, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 63, '/Title': 'Security Target', '/Author': 'Primasec', '/Subject': 'TIE/DXL', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20161125093121-05'00'", '/ModDate': "D:20161125093121-05'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'CA': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-396': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 4}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 3, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 15, 'FAU_GEN.2': 8, 'FAU_SAR.1': 13, 'FAU_SAR.2': 11, 'FAU_SAR.3': 10, 'FAU_STG.1': 10, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_CKM.1': 13, 'FCS_CKM.4': 12, 'FCS_COP.1': 10, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1, 'FCS_CKM.2': 1}, 'FDP': {'FDP_ACC.1': 11, 'FDP_ACF.1': 10, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2}, 'FIA': {'FIA_UAU.1.1': 2, 'FIA_UAU.1': 1, 'FIA_ATD.1': 10, 'FIA_UID.2': 13, 'FIA_UAU.2': 10, 'FIA_USB.1': 8, 'FIA_ATD.1.1': 1, 'FIA_UID.2.1': 1, 'FIA_UAU.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UID.1': 3}, 'FMT': {'FMT_MSA.1': 12, 'FMT_MSA.3': 10, 'FMT_MTD.1': 14, 'FMT_SMF.1': 16, 'FMT_SMR.1': 17, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 11, 'FPT_TDC.1': 8, 'FPT_ITT.1.1': 1, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1, 'FPT_STM.1': 1}, 'FTP': {'FTP_ITC.1': 10, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.MONITOR': 6, 'O.FIRST_HIT': 3, 'O.BLOCK': 6, 'O.ACCESS': 6, 'O.AUDITS': 6, 'O.AUDIT_PROTECT': 3, 'O.AUDIT_REVIEW': 6, 'O.EADMIN': 4, 'O.IDAUTH': 13, 'O.PROTECT_DATA': 5, 'O.CRYPTO': 7}, 'T': {'T.NODETECT': 3, 'T.SOURCE': 3, 'T.COMINT': 3, 'T.IMPCON': 3, 'T.LOSSOF': 3, 'T.NOHALT': 3, 'T.TRANSIT': 3, 'T.ACCOUNT': 3}, 'A': {'A.GTI': 3, 'A.ACCESS': 3, 'A.DATABASE': 3, 'A.NOEVIL': 3, 'A.PROTECT': 3, 'A.PLATFORM': 3}, 'OE': {'OE.GTI': 4, 'OE.PHYSICAL': 8, 'OE.CREDEN': 6, 'OE.INSTALL': 4, 'OE.IDAUTH': 10, 'OE.INTEROP': 3, 'OE.PERSON': 4, 'OE.DATABASE': 4, 'OE.STORAGE': 3, 'OE.TIME': 3, 'OE.PLATFORM': 3}}, 'vendor': {'Microsoft': {'Microsoft': 5}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}}, 'constructions': {'MAC': {'HMAC': 3}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 4}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 9, 'SHA-384': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS 1.2': 6, 'TLS': 12, 'TLS v1.2': 2, 'TLS 1.0': 1}}}, 'randomness': {'PRNG': {'DRBG': 2}}, 'cipher_mode': {'GCM': {'GCM': 7}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 10}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140': 7, 'FIPS 140-2': 5, 'FIPS 186-4': 4, 'FIPS 197': 6, 'FIPS 180': 4, 'FIPS 198': 3, 'FIPS 180-3': 2}, 'ISO': {'ISO/IEC 15408': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 383-4-396 CR v1.0e.pdf.
    • The st_filename property was set to 383-4-396 ST v1.0.pdf.
    • The cert_filename property was set to 383-4-396 CT v1.0e.docx.

    The computed heuristics were updated.

    • The cert_id property was set to 383-4-396.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'pdf_hash': None} data.

    The PDF extraction data was updated.

    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-396%20CR%20v1.0e.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-396%20ST%20v1.0.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name McAfee Threat Intelligence Exchange 2.0.0 and Data Exchange Layer 3.0.0 with ePolicy Orchestrator 5.3.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-396%20CT%20v1.0e.docx",
  "dgst": "5254badceca89892",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-396",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.0.0",
        "5.3.2",
        "3.0.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Intel Corporation",
  "manufacturer_web": "https://www.intel.com",
  "name": "McAfee Threat Intelligence Exchange 2.0.0 and Data Exchange Layer 3.0.0 with ePolicy Orchestrator 5.3.2",
  "not_valid_after": "2021-11-30",
  "not_valid_before": "2016-11-30",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-396 CT v1.0e.docx",
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "383-4-396 CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-396": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 17025:2005": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Clark, Cory P.",
      "/Company": "CSEC",
      "/CreationDate": "D:20161216084237-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/ModDate": "D:20161216084311-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20161216134211",
      "/Title": "383-4-XXX CR v0.1",
      "pdf_file_size_bytes": 262623,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 17
    },
    "st_filename": "383-4-396 ST v1.0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "RSA": {
          "RSA 2048": 4
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 3,
          "A.DATABASE": 3,
          "A.GTI": 3,
          "A.NOEVIL": 3,
          "A.PLATFORM": 3,
          "A.PROTECT": 3
        },
        "O": {
          "O.ACCESS": 6,
          "O.AUDITS": 6,
          "O.AUDIT_PROTECT": 3,
          "O.AUDIT_REVIEW": 6,
          "O.BLOCK": 6,
          "O.CRYPTO": 7,
          "O.EADMIN": 4,
          "O.FIRST_HIT": 3,
          "O.IDAUTH": 13,
          "O.MONITOR": 6,
          "O.PROTECT_DATA": 5
        },
        "OE": {
          "OE.CREDEN": 6,
          "OE.DATABASE": 4,
          "OE.GTI": 4,
          "OE.IDAUTH": 10,
          "OE.INSTALL": 4,
          "OE.INTEROP": 3,
          "OE.PERSON": 4,
          "OE.PHYSICAL": 8,
          "OE.PLATFORM": 3,
          "OE.STORAGE": 3,
          "OE.TIME": 3
        },
        "T": {
          "T.ACCOUNT": 3,
          "T.COMINT": 3,
          "T.IMPCON": 3,
          "T.LOSSOF": 3,
          "T.NODETECT": 3,
          "T.NOHALT": 3,
          "T.SOURCE": 3,
          "T.TRANSIT": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 3
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 4
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 15,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 8,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 13,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 11,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 10,
          "FAU_SAR.3.1": 1,
          "FAU_STG.1": 10,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 13,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 12,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 10,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 11,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 10,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 1,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2
        },
        "FIA": {
          "FIA_ATD.1": 10,
          "FIA_ATD.1.1": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.1.1": 2,
          "FIA_UAU.2": 10,
          "FIA_UAU.2.1": 1,
          "FIA_UID.1": 3,
          "FIA_UID.2": 13,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 8,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MSA.1": 12,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 10,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 14,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 16,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 17,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITT.1": 11,
          "FPT_ITT.1.1": 1,
          "FPT_STM.1": 1,
          "FPT_TDC.1": 8,
          "FPT_TDC.1.1": 1,
          "FPT_TDC.1.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 10,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "GCM": {
          "GCM": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 10
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 12,
            "TLS 1.0": 1,
            "TLS 1.2": 6,
            "TLS v1.2": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 9,
            "SHA-384": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 7,
          "FIPS 140-2": 5,
          "FIPS 180": 4,
          "FIPS 180-3": 2,
          "FIPS 186-4": 4,
          "FIPS 197": 6,
          "FIPS 198": 3
        },
        "ISO": {
          "ISO/IEC 15408": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 5
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Primasec",
      "/CreationDate": "D:20161125093121-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20161125093121-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Subject": "TIE/DXL",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 1299263,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 63
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-396%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-396%20ST%20v1.0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": false,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "4860264d83efd01698c44ed842192d1fe178db0f506465b8b54470405ec12aed",
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a1f7f0fab35b7f5608613de4cf00b806538ea4bebafc5f3d9e1ecd8db1b65a51",
      "txt_hash": "5f862a930d0c37f33f3d46b4a5d1a36c734fd82056781a8eb497f197b43d6817"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4a416ec3cdc66ed99314abff5409a12784c18bda4292adce8a3a564bd8824e5d",
      "txt_hash": "d9c386b6786042955148c81ffad5ba317abd98c5f900b054e81231d91b9a513b"
    }
  },
  "status": "archived"
}