This page was not yet optimized for use on mobile devices.
NetApp Cryptographic Security Module
Certificate #4838
Webpage information ?
Security policy ?
Symmetric Algorithms
AES, AES128, AES192, AES256, AES-128, Triple-DES, TDES, TDEA, HMAC, KMAC, CMACAsymmetric Algorithms
RSA-OAEP, ECDH, ECDSA, ECC, DH, Diffie-Hellman, DSAHash functions
SHA-1, SHA-256, SHA-2, SHA-3, SHA-3-224, SHA3-224, SHA3-256, Keccak, PBKDF2, PBKDFSchemes
Key AgreementProtocols
SSH, SSL, TLS, TLS 1.2, TLS 1.3, TLS v1.2, TLS v1.3Randomness
DRBGElliptic Curves
P-224, P-192, P-256, K-233, B-233, K-163, B-163, Ed25519, Ed448Block cipher modes
ECB, CBC, CTR, OFB, GCM, CCM, XTSJavaCard API constants
X25519, X448Trusted Execution Environments
SSCVendor
MicrosoftSecurity level
Level 1, level 1Side-channel analysis
side-channel, timing attacksStandards
FIPS 140-2, FIPS 197, FIPS 186-4, FIPS 202, FIPS 180-4, FIPS 198-1, SP 800-135, SP 800-38A, SP 800-38B, SP 800-38C, SP 800-38D, SP 800-38F, SP 800-38E, SP 800-132, SP 800-108, SP 800-185, SP 800-90A, SP 800-90, NIST SP 800-38D, PKCS 1, PKCS1, PKCS#1, RFC 8446, RFC 5288, RFC 5246File metadata
Title | Standard TR Template |
---|---|
Author | IE CCS |
Creation date | D:20241021100304-04'00' |
Modification date | D:20241021100304-04'00' |
Pages | 29 |
Creator | Microsoft® Word for Microsoft 365 |
Producer | Microsoft® Word for Microsoft 365 |
Heuristics ?
No heuristics are available for this certificate.
References ?
No references are available for this certificate.
Updates ?
-
18.11.2024 The certificate data changed.
Certificate changed
The web extraction data was updated.
- The validation_history property was updated, with the
[[1, {'_type': 'sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry', 'date': '2024-11-14', 'validation_type': 'Update', 'lab': 'Lightship Security, Inc.'}]]
values inserted. - The tested_conf property was set to
['(Single User Mode)', 'ONTAP 9.14.1 running on a NetApp AFF A150 Intel Xeon D-1557 without PAA', 'ONTAP 9.14.1 running on a NetApp AFF A150 with an Intel Xeon D-1557 with PAA (AES-NI)', 'ONTAP 9.14.1 running on a NetApp AFF A320 Intel Xeon Silver 4114 with PAA (AES-NI)', 'ONTAP 9.14.1 running on a NetApp AFF A320 Intel Xeon Silver 4114 without PAA', 'ONTAP 9.14.1 running on a NetApp AFF A400 Intel Xeon Silver 4210 with PAA (AES-NI)', 'ONTAP 9.14.1 running on a NetApp AFF A400 Intel Xeon Silver 4210 without PAA', 'ONTAP 9.14.1 running on a NetApp AFF C250 Intel Xeon D-2164IT with PAA (AES-NI)', 'ONTAP 9.14.1 running on a NetApp AFF C250 Intel Xeon D-2164IT without PAA', 'ONTAP 9.14.1 running on a NetApp FAS2820 Intel Xeon D-1735TR with PAA (AES-NI)', 'ONTAP 9.14.1 running on a NetApp FAS2820 Intel Xeon D-1735TR without PAA', 'ONTAP 9.14.1 running on a NetApp FAS9500 Intel Xeon Platinum 8352Y with PAA (AES-NI)', 'ONTAP 9.14.1 running on a NetApp FAS9500 Intel Xeon Platinum 8352Y without PAA', 'StorageGRID 11.8 running on a NetApp SG110 Intel Xeon Silver 4310 with PAA (AES-NI)', 'StorageGRID 11.8 running on a NetApp SG110 Intel Xeon Silver 4310 without PAA', 'StorageGRID 11.8 running on a NetApp SG5812 Intel Xeon D-1735TR with PAA (AES-NI)', 'StorageGRID 11.8 running on a NetApp SG5812 Intel Xeon D-1735TR without PAA', 'StorageGRID 11.8 running on a NetApp SG6160 Intel Xeon Gold 5318Y with PAA (AES-NI)', 'StorageGRID 11.8 running on a NetApp SG6160 Intel Xeon Gold 5318Y without PAA']
.
The PDF extraction data was updated.
- The keywords property was updated, with the
{'fips_security_level': {'__update__': {'Level': {'__insert__': {'level 1': 2}, '__update__': {'Level 1': 3}}}}, 'fips_certlike': {'__update__': {'Certlike': {'__insert__': {'HMAC 16': 2, 'SHA3- 224': 1, 'SHA3-256': 1, 'RSA PKCS1': 1, 'AES-128, 192': 1, 'AES (128': 5, 'AES 128, 192': 2, 'DRBG 7': 1, 'DSA (2048': 1, 'DSA (1024': 1, 'PKCS1': 1}, '__update__': {'SHA-1': 16, 'SHA-2': 1, 'SHA-3': 5, 'SHA2-224': 13, 'SHA2-256': 4, 'SHA-256': 2}, '__delete__': ['SHA-1, 256', 'SHA-3-256', 'AES-128', 'AES-192', 'AES-256', 'AES 128/192/256']}}}, 'vendor': {'__update__': {'Microsoft': {'__delete__': ['Microsoft Corporation']}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 31}, '__delete__': ['AES-192', 'AES-256']}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 11, 'CMAC': 11}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 14}}}}, 'FF': {'__update__': {'DH': {'__update__': {'DH': 12}}, 'DSA': {'__update__': {'DSA': 15}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-256': 2, 'SHA-2': 3}}, 'SHA3': {'__insert__': {'SHA3-256': 1}, '__update__': {'SHA-3': 5}, '__delete__': ['SHA-3-256']}}}}}, 'crypto_protocol': {'__insert__': {'SSH': {'SSH': 2}}, '__update__': {'TLS': {'__insert__': {'SSL': {'SSL': 1}}, '__update__': {'TLS': {'__update__': {'TLS 1.2': 2, 'TLS': 6, 'TLS v1.2': 2}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 14}}}}, 'cipher_mode': {'__update__': {'ECB': {'__update__': {'ECB': 3}}}, '__delete__': ['CFB']}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-224': 8, 'K-233': 4, 'B-233': 3}}, 'Edwards': {'__update__': {'Ed25519': 6, 'Ed448': 4}}}}, 'crypto_library': {}, 'tee_name': {'IBM': {'SSC': 3}}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 27, 'FIPS 186-4': 5}, '__delete__': ['FIPS 140']}, 'NIST': {'__insert__': {'SP 800-90A': 1}, '__update__': {'SP 800-38F': 3, 'SP 800-38E': 2, 'SP 800-108': 3, 'NIST SP 800-38D': 1}, '__delete__': ['NIST SP 800-133']}, 'PKCS': {'__insert__': {'PKCS1': 1}}}}, 'javacard_api_const': {'__update__': {'curves': {'__update__': {'X25519': 4, 'X448': 8}}}}}
data. - The policy_metadata property was updated, with the
{'pdf_file_size_bytes': 565344, 'pdf_number_of_pages': 29, '/Author': 'IE CCS', '/CreationDate': "D:20241021100304-04'00'", '/ModDate': "D:20241021100304-04'00'", 'pdf_hyperlinks': {'__discard__': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/csrc/media/publications/fips/140/2/final/documents/fips1402.pdf', 'https://csrc.nist.gov/csrc/media/publications/fips/198/1/final/documents/fips-198-1_final.pdf', 'http://csrc.nist.gov/groups/STM/cmvp/index.html', 'https://nvlpubs.nist.gov/nistpubs/specialpublications/nist.sp.800-38b.pdf', 'https://csrc.nist.gov/csrc/media/publications/fips/197/final/documents/fips-197.pdf']}, '__add__': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/csrc/media/publications/fips/198/1/final/documents/fips-198-_final.pdf', 'https://csrc.nist.gov/files/pubs/fips/140-2/upd2/final/docs/fips1402.pdf', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38b.pdf', 'https://docs.netapp.com/us-en/cloud-volumes/ontap-relnotes/reference-configs-gcp.html', 'https://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'https://docs.netapp.com/us-en/cloud-volumes/ontap-relnotes/reference-configs-aws.html', 'http://csrc.nist.gov/groups/STM/index.html', 'https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38e.pdf', 'https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-108.pdf', 'https://docs.netapp.com/us-en/cloud-volumes/ontap-relnotes/reference-configs-azure.html', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38F.pdf']}}}
data.
The computed heuristics were updated.
- The algorithms property was set to
{'_type': 'Set', 'elements': ['PBKDF#A4858', 'KBKDF#A4858', 'KAS-RSA-SSC#A4858', 'DSA#A4858', 'KMAC#A4858', 'ECDSA#A4858', 'Triple-DES#A4858', 'DRBG#A4858', 'SHS#A4858', 'AES#A4858', 'RSA#A4858', 'SHA-3#A4858', 'KDA#A4858', 'KTS-RSA#A4858', 'KAS-SSC#A4858', 'HMAC#A4858', 'KTS#A4858', 'CVL#A4858']}
.
The state was updated.
- The policy_pdf_hash property was set to
0ebb4ead0d416f793f02dab2d988e41064458ff0baba604b9b1d57dad5b1b1d1
. - The policy_txt_hash property was set to
cbac01e938b2e7c78dfa369263b0722e0c4167a576dc50649ccf10f34d14136b
.
- The validation_history property was updated, with the
-
21.10.2024 The certificate was first processed.
New certificate
A new FIPS 140 certificate with the product name was processed.
Raw data
{
"_type": "sec_certs.sample.fips.FIPSCertificate",
"cert_id": 4838,
"dgst": "3eaabc8ccc9d875b",
"heuristics": {
"_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
"algorithms": {
"_type": "Set",
"elements": [
"SHS#A4858",
"CVL#A4858",
"KAS-SSC#A4858",
"AES#A4858",
"DRBG#A4858",
"KTS-RSA#A4858",
"RSA#A4858",
"KTS#A4858",
"KAS-RSA-SSC#A4858",
"DSA#A4858",
"KBKDF#A4858",
"PBKDF#A4858",
"ECDSA#A4858",
"HMAC#A4858",
"KDA#A4858",
"KMAC#A4858",
"SHA-3#A4858",
"Triple-DES#A4858"
]
},
"cpe_matches": null,
"direct_transitive_cves": null,
"extracted_versions": {
"_type": "Set",
"elements": [
"-"
]
},
"indirect_transitive_cves": null,
"module_processed_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"module_prunned_references": {
"_type": "Set",
"elements": []
},
"policy_processed_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"policy_prunned_references": {
"_type": "Set",
"elements": []
},
"related_cves": null,
"verified_cpe_matches": null
},
"pdf_data": {
"_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
"keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 1
},
"ECDH": {
"ECDH": 4
},
"ECDSA": {
"ECDSA": 14
}
},
"FF": {
"DH": {
"DH": 12,
"Diffie-Hellman": 3
},
"DSA": {
"DSA": 15
}
},
"RSA": {
"RSA-OAEP": 1
}
},
"certification_process": {},
"cipher_mode": {
"CBC": {
"CBC": 4
},
"CCM": {
"CCM": 3
},
"CTR": {
"CTR": 3
},
"ECB": {
"ECB": 3
},
"GCM": {
"GCM": 9
},
"OFB": {
"OFB": 1
},
"XTS": {
"XTS": 3
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"SSH": {
"SSH": 2
},
"TLS": {
"SSL": {
"SSL": 1
},
"TLS": {
"TLS": 6,
"TLS 1.2": 2,
"TLS 1.3": 3,
"TLS v1.2": 2,
"TLS v1.3": 3
}
}
},
"crypto_scheme": {
"KA": {
"Key Agreement": 6
}
},
"device_model": {},
"ecc_curve": {
"Edwards": {
"Ed25519": 6,
"Ed448": 4
},
"NIST": {
"B-163": 2,
"B-233": 3,
"K-163": 2,
"K-233": 4,
"P-192": 4,
"P-224": 8,
"P-256": 2
}
},
"eval_facility": {},
"fips_cert_id": {},
"fips_certlike": {
"Certlike": {
"AES (128": 5,
"AES 128, 192": 2,
"AES-128, 192": 1,
"AES128": 1,
"AES192": 1,
"AES256": 1,
"DRBG 7": 1,
"DSA (1024": 1,
"DSA (2048": 1,
"HMAC 16": 2,
"HMAC-SHA-1": 4,
"PKCS 1": 4,
"PKCS#1": 4,
"PKCS1": 1,
"RSA PKCS1": 1,
"SHA-1": 16,
"SHA-2": 1,
"SHA-256": 2,
"SHA-3": 5,
"SHA-3-224": 1,
"SHA2-224": 13,
"SHA2-256": 4,
"SHA2-512": 1,
"SHA3- 224": 1,
"SHA3-224": 4,
"SHA3-256": 1
}
},
"fips_security_level": {
"Level": {
"Level 1": 3,
"level 1": 2
}
},
"hash_function": {
"Keccak": {
"Keccak": 1
},
"PBKDF": {
"PBKDF": 1,
"PBKDF2": 4
},
"SHA": {
"SHA1": {
"SHA-1": 16
},
"SHA2": {
"SHA-2": 3,
"SHA-256": 2
},
"SHA3": {
"SHA-3": 5,
"SHA-3-224": 1,
"SHA3-224": 4,
"SHA3-256": 1
}
}
},
"ic_data_group": {},
"javacard_api_const": {
"curves": {
"X25519": 4,
"X448": 8
}
},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 14
}
},
"side_channel_analysis": {
"SCA": {
"side-channel": 1,
"timing attacks": 2
}
},
"standard_id": {
"FIPS": {
"FIPS 140-2": 27,
"FIPS 180-4": 2,
"FIPS 186-4": 5,
"FIPS 197": 2,
"FIPS 198-1": 2,
"FIPS 202": 2
},
"NIST": {
"NIST SP 800-38D": 1,
"SP 800-108": 3,
"SP 800-132": 3,
"SP 800-135": 4,
"SP 800-185": 1,
"SP 800-38A": 2,
"SP 800-38B": 2,
"SP 800-38C": 2,
"SP 800-38D": 2,
"SP 800-38E": 2,
"SP 800-38F": 3,
"SP 800-90": 2,
"SP 800-90A": 1
},
"PKCS": {
"PKCS 1": 2,
"PKCS#1": 2,
"PKCS1": 1
},
"RFC": {
"RFC 5246": 1,
"RFC 5288": 2,
"RFC 8446": 4
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 31,
"AES-128": 1,
"AES128": 1,
"AES192": 1,
"AES256": 1
}
},
"DES": {
"3DES": {
"TDEA": 1,
"TDES": 5,
"Triple-DES": 7
}
},
"constructions": {
"MAC": {
"CMAC": 11,
"HMAC": 11,
"KMAC": 5
}
}
},
"tee_name": {
"IBM": {
"SSC": 3
}
},
"tls_cipher_suite": {},
"vendor": {
"Microsoft": {
"Microsoft": 1
}
},
"vulnerability": {}
},
"policy_metadata": {
"/Author": "IE CCS",
"/CreationDate": "D:20241021100304-04\u002700\u0027",
"/Creator": "Microsoft\u00ae Word for Microsoft 365",
"/ModDate": "D:20241021100304-04\u002700\u0027",
"/Producer": "Microsoft\u00ae Word for Microsoft 365",
"/Title": "Standard TR Template",
"pdf_file_size_bytes": 565344,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://csrc.nist.gov/csrc/media/publications/fips/198/1/final/documents/fips-198-_final.pdf",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Cr2.pdf",
"https://datatracker.ietf.org/doc/html/rfc8446",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-67r2.pdf",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar3.pdf",
"https://docs.netapp.com/us-en/cloud-volumes/ontap-relnotes/reference-configs-aws.html",
"https://datatracker.ietf.org/doc/html/rfc5288",
"https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf",
"https://www.rfc-editor.org/info/rfc3447",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-133r2.pdf",
"https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
"https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-135r1.pdf",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38b.pdf",
"http://csrc.nist.gov/groups/STM/index.html",
"https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38e.pdf",
"https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf",
"https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf",
"https://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Br2.pdf",
"https://csrc.nist.gov/files/pubs/fips/140-2/upd2/final/docs/fips1402.pdf",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf",
"https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-108.pdf",
"https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-132.pdf",
"https://docs.netapp.com/us-en/cloud-volumes/ontap-relnotes/reference-configs-gcp.html",
"https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf",
"https://docs.netapp.com/us-en/cloud-volumes/ontap-relnotes/reference-configs-azure.html",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38F.pdf",
"https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38c.pdf"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 29
}
},
"state": {
"_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
"module_download_ok": true,
"module_extract_ok": true,
"policy_convert_garbage": false,
"policy_convert_ok": true,
"policy_download_ok": true,
"policy_extract_ok": true,
"policy_pdf_hash": "0ebb4ead0d416f793f02dab2d988e41064458ff0baba604b9b1d57dad5b1b1d1",
"policy_txt_hash": "cbac01e938b2e7c78dfa369263b0722e0c4167a576dc50649ccf10f34d14136b"
},
"web_data": {
"_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
"caveat": "When operated in FIPS mode. No assurance of the minimum strength of generated keys.",
"certificate_pdf_url": null,
"date_sunset": "2026-09-21",
"description": "The NetApp Cryptographic Security Module is a software library that provides cryptographic services to a vast array of NetApp\u0027s storage and networking products.",
"embodiment": "Multi-Chip Stand Alone",
"exceptions": [
"Physical Security: N/A",
"Design Assurance: Level 3"
],
"fw_versions": null,
"historical_reason": null,
"hw_versions": null,
"level": 1,
"mentioned_certs": {},
"module_name": "NetApp Cryptographic Security Module",
"module_type": "Software",
"revoked_link": null,
"revoked_reason": null,
"standard": "FIPS 140-2",
"status": "active",
"sw_versions": "3.0.8",
"tested_conf": [
"(Single User Mode)",
"ONTAP 9.14.1 running on a NetApp AFF A150 Intel Xeon D-1557 without PAA",
"ONTAP 9.14.1 running on a NetApp AFF A150 with an Intel Xeon D-1557 with PAA (AES-NI)",
"ONTAP 9.14.1 running on a NetApp AFF A320 Intel Xeon Silver 4114 with PAA (AES-NI)",
"ONTAP 9.14.1 running on a NetApp AFF A320 Intel Xeon Silver 4114 without PAA",
"ONTAP 9.14.1 running on a NetApp AFF A400 Intel Xeon Silver 4210 with PAA (AES-NI)",
"ONTAP 9.14.1 running on a NetApp AFF A400 Intel Xeon Silver 4210 without PAA",
"ONTAP 9.14.1 running on a NetApp AFF C250 Intel Xeon D-2164IT with PAA (AES-NI)",
"ONTAP 9.14.1 running on a NetApp AFF C250 Intel Xeon D-2164IT without PAA",
"ONTAP 9.14.1 running on a NetApp FAS2820 Intel Xeon D-1735TR with PAA (AES-NI)",
"ONTAP 9.14.1 running on a NetApp FAS2820 Intel Xeon D-1735TR without PAA",
"ONTAP 9.14.1 running on a NetApp FAS9500 Intel Xeon Platinum 8352Y with PAA (AES-NI)",
"ONTAP 9.14.1 running on a NetApp FAS9500 Intel Xeon Platinum 8352Y without PAA",
"StorageGRID 11.8 running on a NetApp SG110 Intel Xeon Silver 4310 with PAA (AES-NI)",
"StorageGRID 11.8 running on a NetApp SG110 Intel Xeon Silver 4310 without PAA",
"StorageGRID 11.8 running on a NetApp SG5812 Intel Xeon D-1735TR with PAA (AES-NI)",
"StorageGRID 11.8 running on a NetApp SG5812 Intel Xeon D-1735TR without PAA",
"StorageGRID 11.8 running on a NetApp SG6160 Intel Xeon Gold 5318Y with PAA (AES-NI)",
"StorageGRID 11.8 running on a NetApp SG6160 Intel Xeon Gold 5318Y without PAA"
],
"validation_history": [
{
"_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
"date": "2024-10-16",
"lab": "ACUMEN SECURITY, LLC",
"validation_type": "Initial"
},
{
"_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
"date": "2024-11-14",
"lab": "Lightship Security, Inc.",
"validation_type": "Update"
}
],
"vendor": "NetApp, Inc.",
"vendor_url": "http://www.netapp.com"
}
}