Protection Profile

Web information ?

Status: archived
Certification date: 2020-03-27
Archived date: 2024-06-14
Scheme:
Category: Network and Network-Related Devices and Systems
Security level: None

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Protocols
SSH, TLS, DTLS, IPsec

Claims
T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_COM, T.SECURITY_FUNCTIONALITY_FAIL, T.UNAUTHORIZED_ADMINISTRATO, T.UNDETECTED_ACTIVITY, T.UNTRUSTED_COMMUNICATION_, T.UPDATE_COMPROMISE, T.WEAK_AUTHENTICATION_ENDPO, T.WEAK_CRYPTOGRAPHY, A.ADMIN_CREDENTIALS_SECURE, A.COMPONENTS_RUNNING, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.PHYSICAL_PROTECTION, A.REGULAR_UPDATES, A.RESIDUAL_INFORMATION, A.TRUSTED_ADMINISTRATOR, A.VS_CORRECT_CONFIGURATION, A.VS_ISOLATON, A.VS_REGULAR_UPDATES, A.VS_TRUSTED_ADMINISTRATOR, OE.ADMIN_CREDENTIALS_SECURE, OE.COMPONENTS_RUNNING, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTIO, OE.PHYSICAL, OE.RESIDUAL_INFORMATION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.VM_CONFIGURATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE, AGD_PRE, ALC_CMC, ALC_CMS, ATE_IND, AVA_VAN, APE_ECD, APE_REQ, APE_CCL.1, APE_ECD.1, APE_INT.1, APE_OBJ.1, APE_REQ.1, APE_SPD.1, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Security Functional Requirements (SFR)
FAU_GEN, FAU_STG_EXT, FAU_STG, FAU_GEN_EXT, FCO_CPC_EXT, FCS_CKM, FCS_COP, FCS_RBG_EXT, FCS_TLSC_EXT, FCS_TLSS_EXT, FCS_NTP_EXT, FCS_SSHC_EXT, FCS_SSHS_EXT, FIA_AFL, FIA_PMG_EXT, FIA_UAU, FIA_UAU_EXT, FIA_UIA_EXT, FMT_MOF, FMT_MTD, FMT_SMF, FMT_SMR, FPT_APW_EXT, FPT_SKP_EXT, FPT_STM_EXT, FPT_TST_EXT, FPT_ITT.1, FPT_TUD_EXT, FTA_SSL, FTA_SSL_EXT, FTA_TAB, FTP_ITC, FTP_TRP
Evaluation facilities
UL Verification Services

Standards
X.509

File metadata

Creation date D:20201230141821-05'00'
Modification date D:20201230141821-05'00'
Pages 19

Profile ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-384, HMAC-SHA-512, HMAC-SHA-256
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, DHE, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-512, SHA-384, SHA256, SHA384, SHA512, SHA-2
Schemes
MAC, AEAD
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS1.1, TLS1.2, TLS 1.2, TLS 1.1, TLS v1.2, TLS 1.0, TLS v1.0, DTLS, DTLS 1.2, DTLS 1.0, DTLS v1.2, DTLS v1.0, IKEv1, IKEv2, IKE, IPsec, VPN
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384, P-521, curve P-384, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.PHYSICAL_PROTECTION, A.LIMITED_FUNCTIONALITY, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.COMPONENTS_RUNNING, A.RESIDUAL_INFORMATION, A.VS_TRUSTED_ADMINISTRATOR, A.VS_REGULAR_UPDATES, A.VS_ISOLATON, A.VS_CORRECT_CONFIGURATION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.COMPONENTS_RUNNING, OE.RESIDUAL_INFORMATION, OE.VM_CONFIGURATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_OPE, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, ATE_IND, AVA_VAN.1, AVA_VAN, APE_CCL.1, APE_ECD.1, APE_INT.1, APE_OBJ.1, APE_REQ.1, APE_SPD.1, ASE_TSS.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT, FAU_STG.1, FAU_GEN_EXT, FAU_GEN_EXT.1, FAU_STG_EXT.4, FAU_STG_EXT.1, FAU_STG_EXT.5, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.2, FAU_STG_EXT.3, FAU_GEN_EXT.1.1, FAU_STG_EXT.4.1, FAU_STG_EXT.5.1, FAU_STG_EXT.2.1, FCO_CPC_EXT, FCO_CPC_EXT.1, FCO_CPC_EXT.1.2, FCO_CPC_EXT.1.1, FCO_CPC_EXT.1.3, FCS_CKM, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP, FCS_COP.1, FCS_RBG_EXT, FCS_RBG_EXT.1, FCS_TLSC_EXT, FCS_TLSS_EXT, FCS_NTP_EXT, FCS_SSHS_EXT, FCS_SSHC_EXT, FCS_NTP_EXT.1, FCS_SSHC_EXT.1, FCS_SSHS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHC_EXT.1.8, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FCS_NTP_EXT.1.1, FCS_NTP_EXT.1.2, FCS_NTP_EXT.1.3, FCS_NTP_EXT.1.4, FCS_SSHC_EXT.1.1, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.5, FCS_SSHC_EXT.1.9, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.1.4, FCS_TLSC_EXT.2.3, FIA_AFL, FIA_AFL.1, FIA_PMG_EXT, FIA_PMG_EXT.1, FIA_UIA_EXT, FIA_UIA_EXT.1, FIA_UAU, FIA_UAU_EXT, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_UAU.1, FIA_UID.1, FMT_MOF, FMT_MTD, FMT_SMF, FMT_SMF.1, FMT_SMR, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_SMR.1, FPT_SKP_EXT, FPT_APW_EXT, FPT_APW_EXT.1, FPT_TST_EXT, FPT_TST_EXT.1, FPT_TUD_EXT, FPT_TUD_EXT.1, FPT_STM_EXT, FPT_STM_EXT.1, FPT_ITT, FPT_ITT.1, FPT_TUD_EXT.2, FPT_SKP_EXT.1, FPT_TUD_EXT.1.2, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.3, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_ITC.1, FPT_ITT.1.1, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_TUD_EXT.2.3, FPT_TUD_EXT.2.4, FPT_PTD, FPT_STM, FPT_STM.1, FTA_SSL_EXT, FTA_SSL_EXT.1, FTA_SSL, FTA_SSL.3, FTA_SSL.4, FTA_TAB, FTA_TAB.1, FTA_SSL_EXT.1.1, FTP_ITC, FTP_ITC.1, FTP_TRP, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_ITC.2

Certification process
out of scope, 18 Figure 6: Distributed TOE use case with Management Component out of scope, 18 Figure 6: Distributed TOE use case with Management Component out of scope....................................................19 Figure 7: Management Component required to, cPP, and such functionality will be specified in other device-type specific cPPs. Also, considered out of scope are virus and emailing scanning, intrusion detection/prevention capabilities and Network Address, v2.2e, 23-March-2020 Page 19 of 174 Figure 6: Distributed TOE use case with Management Component out of scope For the case depicted in Figure 6, the Management Component may be certified separately according, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity forthis requirement. FCS_SSHC_EXT.1.2 The TSF shall ensure that the SSH, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity forthis requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH

Standards
FIPS PUB 186-4, SP 800-131A, NIST SP 800-57, PKCS #1, RFC 2986, RFC 3526, RFC 7919, RFC 3447, RFC 5280, RFC 6960, RFC 5759, RFC 6347, RFC 4347, RFC 6125, RFC 5246, RFC4346, RFC5246, RFC 5077, RFC 4346, RFC 2818, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 4304, RFC 4868, RFC 5996, RFC 5282, RFC 5114, RFC 4945, RFC 2409, RFC 1305, RFC 5905, RFC 4256, RFC 4344, RFC 5647, RFC 5656, RFC 6187, RFC 6668, RFC 8268, RFC 8308, RFC 8332, RFC 4253, RFC 4251, RFC 3268, RFC 4492, RFC 5288, RFC 5289, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 10118, ISO/IEC 18031:2011, X.509, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title Network Collaborative Protection Profile
Author Network iTC
Creation date D:20200327101500-04'00'
Modification date D:20200327101500-04'00'
Pages 174
Creator Microsoft® Word for Office 365
Producer Microsoft® Word for Office 365

References ?

Updates ?

  • 04.02.2025 The protection profile was first processed.
    New Protection Profile

    A new Protection Profile with the name Protection Profile was processed.

Raw data

{
  "_id": "c5e4e0af71542101",
  "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
  "dgst": "c5e4e0af71542101",
  "heuristics": {
    "_type": "sec_certs.sample.protection_profile.ProtectionProfile.Heuristics"
  },
  "pdf_data": {
    "_type": "sec_certs.sample.protection_profile.ProtectionProfile.PdfData",
    "pp_filename": "CPP_ND_V2.2E.pdf",
    "pp_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 2,
            "ECDHE": 4
          },
          "ECDSA": {
            "ECDSA": 5
          }
        },
        "FF": {
          "DH": {
            "DH": 12,
            "DHE": 2,
            "Diffie-Hellman": 13
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 2,
          "A.COMPONENTS_RUNNING": 4,
          "A.LIMITED_FUNCTIONALITY": 2,
          "A.NO_THRU_TRAFFIC_PROTECTION": 3,
          "A.PHYSICAL_PROTECTION": 2,
          "A.REGULAR_UPDATES": 2,
          "A.RESIDUAL_INFORMATION": 2,
          "A.TRUSTED_ADMINISTRATOR": 2,
          "A.VS_CORRECT_CONFIGURATION": 2,
          "A.VS_ISOLATON": 2,
          "A.VS_REGULAR_UPDATES": 2,
          "A.VS_TRUSTED_ADMINISTRATOR": 2
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 3,
          "OE.COMPONENTS_RUNNING": 3,
          "OE.NO_GENERAL_PURPOSE": 3,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 3,
          "OE.PHYSICAL": 4,
          "OE.RESIDUAL_INFORMATION": 3,
          "OE.TRUSTED_ADMIN": 4,
          "OE.UPDATES": 4,
          "OE.VM_CONFIGURATION": 4
        },
        "T": {
          "T.PASSWORD_CRACKING": 4,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 2,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 2,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 2,
          "T.UNDETECTED_ACTIVITY": 3,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 4,
          "T.UPDATE_COMPROMISE": 2,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 2,
          "T.WEAK_CRYPTOGRAPHY": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 4
        },
        "AGD": {
          "AGD_OPE": 4,
          "AGD_OPE.1": 3,
          "AGD_PRE.1": 3
        },
        "ALC": {
          "ALC_CMC.1": 4,
          "ALC_CMS.1": 4
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_REQ.1": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 4
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 3
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 5
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 24,
          "FAU_GEN.1": 15,
          "FAU_GEN.1.1": 3,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 8,
          "FAU_GEN.2.1": 1,
          "FAU_GEN_EXT": 5,
          "FAU_GEN_EXT.1": 18,
          "FAU_GEN_EXT.1.1": 2,
          "FAU_STG.1": 12,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG_EXT": 28,
          "FAU_STG_EXT.1": 13,
          "FAU_STG_EXT.1.1": 5,
          "FAU_STG_EXT.1.2": 2,
          "FAU_STG_EXT.1.3": 6,
          "FAU_STG_EXT.2": 5,
          "FAU_STG_EXT.2.1": 1,
          "FAU_STG_EXT.3": 7,
          "FAU_STG_EXT.4": 14,
          "FAU_STG_EXT.4.1": 2,
          "FAU_STG_EXT.5": 11,
          "FAU_STG_EXT.5.1": 2
        },
        "FCO": {
          "FCO_CPC_EXT": 5,
          "FCO_CPC_EXT.1": 25,
          "FCO_CPC_EXT.1.1": 4,
          "FCO_CPC_EXT.1.2": 11,
          "FCO_CPC_EXT.1.3": 3
        },
        "FCS": {
          "FCS_CKM": 8,
          "FCS_CKM.1": 34,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.2": 40,
          "FCS_CKM.2.1": 2,
          "FCS_CKM.4": 14,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 172,
          "FCS_COP.1": 10,
          "FCS_NTP_EXT": 7,
          "FCS_NTP_EXT.1": 14,
          "FCS_NTP_EXT.1.1": 2,
          "FCS_NTP_EXT.1.2": 2,
          "FCS_NTP_EXT.1.3": 2,
          "FCS_NTP_EXT.1.4": 2,
          "FCS_RBG_EXT": 6,
          "FCS_RBG_EXT.1": 48,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 4,
          "FCS_SSHC_EXT": 6,
          "FCS_SSHC_EXT.1": 12,
          "FCS_SSHC_EXT.1.1": 2,
          "FCS_SSHC_EXT.1.2": 2,
          "FCS_SSHC_EXT.1.3": 2,
          "FCS_SSHC_EXT.1.4": 2,
          "FCS_SSHC_EXT.1.5": 8,
          "FCS_SSHC_EXT.1.6": 2,
          "FCS_SSHC_EXT.1.7": 2,
          "FCS_SSHC_EXT.1.8": 3,
          "FCS_SSHC_EXT.1.9": 3,
          "FCS_SSHS_EXT": 8,
          "FCS_SSHS_EXT.1": 11,
          "FCS_SSHS_EXT.1.1": 2,
          "FCS_SSHS_EXT.1.2": 2,
          "FCS_SSHS_EXT.1.3": 2,
          "FCS_SSHS_EXT.1.4": 2,
          "FCS_SSHS_EXT.1.5": 7,
          "FCS_SSHS_EXT.1.6": 2,
          "FCS_SSHS_EXT.1.7": 2,
          "FCS_SSHS_EXT.1.8": 3,
          "FCS_TLSC_EXT": 18,
          "FCS_TLSC_EXT.1": 16,
          "FCS_TLSC_EXT.1.1": 5,
          "FCS_TLSC_EXT.1.2": 3,
          "FCS_TLSC_EXT.1.3": 3,
          "FCS_TLSC_EXT.1.4": 2,
          "FCS_TLSC_EXT.2": 14,
          "FCS_TLSC_EXT.2.1": 2,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSS_EXT": 21,
          "FCS_TLSS_EXT.1": 19,
          "FCS_TLSS_EXT.1.1": 3,
          "FCS_TLSS_EXT.1.2": 2,
          "FCS_TLSS_EXT.1.3": 2,
          "FCS_TLSS_EXT.1.4": 2,
          "FCS_TLSS_EXT.2": 14,
          "FCS_TLSS_EXT.2.1": 2,
          "FCS_TLSS_EXT.2.2": 2,
          "FCS_TLSS_EXT.2.3": 2
        },
        "FIA": {
          "FIA_AFL": 2,
          "FIA_AFL.1": 10,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT": 5,
          "FIA_PMG_EXT.1": 13,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_UAU": 2,
          "FIA_UAU.1": 2,
          "FIA_UAU.7": 8,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 5,
          "FIA_UAU_EXT.2": 19,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 6,
          "FIA_UIA_EXT.1": 24,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 3,
          "FIA_UID.1": 2
        },
        "FMT": {
          "FMT_MOF": 56,
          "FMT_MOF.1": 5,
          "FMT_MTD": 30,
          "FMT_MTD.1": 7,
          "FMT_SMF": 2,
          "FMT_SMF.1": 36,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 2,
          "FMT_SMR.1": 6,
          "FMT_SMR.2": 20,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 2,
          "FMT_SMR.2.3": 3
        },
        "FPT": {
          "FPT_APW_EXT": 5,
          "FPT_APW_EXT.1": 13,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_ITC.1": 1,
          "FPT_ITT": 10,
          "FPT_ITT.1": 47,
          "FPT_ITT.1.1": 1,
          "FPT_PTD": 1,
          "FPT_SKP_EXT": 6,
          "FPT_SKP_EXT.1": 13,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM": 2,
          "FPT_STM.1": 2,
          "FPT_STM_EXT": 5,
          "FPT_STM_EXT.1": 14,
          "FPT_STM_EXT.1.1": 2,
          "FPT_STM_EXT.1.2": 4,
          "FPT_TST_EXT": 5,
          "FPT_TST_EXT.1": 14,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT": 8,
          "FPT_TUD_EXT.1": 17,
          "FPT_TUD_EXT.1.1": 4,
          "FPT_TUD_EXT.1.2": 4,
          "FPT_TUD_EXT.1.3": 8,
          "FPT_TUD_EXT.2": 15,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 2,
          "FPT_TUD_EXT.2.3": 2,
          "FPT_TUD_EXT.2.4": 2
        },
        "FTA": {
          "FTA_SSL": 3,
          "FTA_SSL.3": 9,
          "FTA_SSL.4": 8,
          "FTA_SSL_EXT": 6,
          "FTA_SSL_EXT.1": 16,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB": 2,
          "FTA_TAB.1": 14
        },
        "FTP": {
          "FTP_ITC": 10,
          "FTP_ITC.1": 71,
          "FTP_ITC.1.1": 3,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 2,
          "FTP_ITC.2": 6,
          "FTP_TRP": 51,
          "FTP_TRP.1": 11
        }
      },
      "certification_process": {
        "OutOfScope": {
          "18 Figure 6: Distributed TOE use case with Management Component out of scope": 1,
          "18 Figure 6: Distributed TOE use case with Management Component out of scope....................................................19 Figure 7: Management Component required to": 1,
          "cPP, and such functionality will be specified in other device-type specific cPPs. Also, considered out of scope are virus and emailing scanning, intrusion detection/prevention capabilities and Network Address": 1,
          "indicated as \u201cREQUIRED\u201d but not listed in the later elements of this component are implemented is out of scope of the evaluation activity forthis requirement. FCS_SSHC_EXT.1.2 The TSF shall ensure that the SSH": 1,
          "indicated as \u201cREQUIRED\u201d but not listed in the later elements of this component are implemented is out of scope of the evaluation activity forthis requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH": 1,
          "out of scope": 5,
          "v2.2e, 23-March-2020 Page 19 of 174 Figure 6: Distributed TOE use case with Management Component out of scope For the case depicted in Figure 6, the Management Component may be certified separately according": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CTR": {
          "CTR": 2
        },
        "GCM": {
          "GCM": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 9,
          "IKEv1": 20,
          "IKEv2": 21
        },
        "IPsec": {
          "IPsec": 48
        },
        "SSH": {
          "SSH": 111
        },
        "TLS": {
          "DTLS": {
            "DTLS": 123,
            "DTLS 1.0": 7,
            "DTLS 1.2": 7,
            "DTLS v1.0": 2,
            "DTLS v1.2": 2
          },
          "SSL": {
            "SSL": 5,
            "SSL 2.0": 2,
            "SSL 3.0": 2
          },
          "TLS": {
            "TLS": 137,
            "TLS 1.0": 2,
            "TLS 1.1": 6,
            "TLS 1.2": 6,
            "TLS v1.0": 1,
            "TLS v1.2": 2,
            "TLS1.1": 8,
            "TLS1.2": 8
          }
        },
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 1
        },
        "MAC": {
          "MAC": 32
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 6,
          "P-521": 4,
          "curve P-384": 2,
          "secp256r1": 8,
          "secp384r1": 5,
          "secp521r1": 8
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-2": 4,
            "SHA-256": 3,
            "SHA-384": 1,
            "SHA-512": 2,
            "SHA256": 5,
            "SHA384": 2,
            "SHA512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 3
        },
        "RNG": {
          "RBG": 10
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS PUB 186-4": 5
        },
        "ISO": {
          "ISO/IEC 10118": 2,
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 5,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-57": 2,
          "SP 800-131A": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 1305": 2,
          "RFC 2409": 1,
          "RFC 2818": 3,
          "RFC 2986": 3,
          "RFC 3268": 4,
          "RFC 3447": 1,
          "RFC 3526": 4,
          "RFC 3602": 8,
          "RFC 4106": 6,
          "RFC 4109": 2,
          "RFC 4251": 2,
          "RFC 4253": 8,
          "RFC 4256": 1,
          "RFC 4301": 3,
          "RFC 4303": 2,
          "RFC 4304": 2,
          "RFC 4344": 1,
          "RFC 4346": 9,
          "RFC 4347": 7,
          "RFC 4492": 4,
          "RFC 4868": 6,
          "RFC 4945": 2,
          "RFC 5077": 8,
          "RFC 5114": 2,
          "RFC 5246": 17,
          "RFC 5280": 19,
          "RFC 5282": 2,
          "RFC 5288": 4,
          "RFC 5289": 8,
          "RFC 5647": 11,
          "RFC 5656": 1,
          "RFC 5759": 3,
          "RFC 5905": 2,
          "RFC 5996": 4,
          "RFC 6125": 14,
          "RFC 6187": 3,
          "RFC 6347": 9,
          "RFC 6668": 3,
          "RFC 6960": 3,
          "RFC 7919": 2,
          "RFC 8268": 1,
          "RFC 8308": 1,
          "RFC 8332": 4,
          "RFC4346": 3,
          "RFC5246": 2
        },
        "X509": {
          "X.509": 66
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 23
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 9,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 3,
            "HMAC-SHA-512": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 5,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "pp_metadata": {
      "/Author": "Network iTC",
      "/CreationDate": "D:20200327101500-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Office 365",
      "/ModDate": "D:20200327101500-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Office 365",
      "/Title": "Network Collaborative Protection Profile",
      "pdf_file_size_bytes": 2506579,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/",
          "https://ccusersforum.onlyoffice.com/products/files/doceditor.aspx?fileid=5615628\u0026action=view"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 174
    },
    "report_filename": "cpp_nd_v2.2e-vr.pdf",
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.COMPONENTS_RUNNING": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1,
          "A.VS_CORRECT_CONFIGURATION": 1,
          "A.VS_ISOLATON": 1,
          "A.VS_REGULAR_UPDATES": 1,
          "A.VS_TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.COMPONENTS_RUNNING": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTIO": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1,
          "OE.VM_CONFIGURATION": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COM": 1,
          "T.SECURITY_FUNCTIONALITY_FAIL": 1,
          "T.UNAUTHORIZED_ADMINISTRATO": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPO": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMS": 1
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_REQ": 2,
          "APE_REQ.1": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN_EXT": 1,
          "FAU_STG": 1,
          "FAU_STG_EXT": 5
        },
        "FCO": {
          "FCO_CPC_EXT": 1
        },
        "FCS": {
          "FCS_CKM": 3,
          "FCS_COP": 4,
          "FCS_NTP_EXT": 1,
          "FCS_RBG_EXT": 1,
          "FCS_SSHC_EXT": 1,
          "FCS_SSHS_EXT": 1,
          "FCS_TLSC_EXT": 2,
          "FCS_TLSS_EXT": 2
        },
        "FIA": {
          "FIA_AFL": 1,
          "FIA_PMG_EXT": 1,
          "FIA_UAU": 1,
          "FIA_UAU_EXT": 1,
          "FIA_UIA_EXT": 1
        },
        "FMT": {
          "FMT_MOF": 4,
          "FMT_MTD": 2,
          "FMT_SMF": 1,
          "FMT_SMR": 1
        },
        "FPT": {
          "FPT_APW_EXT": 1,
          "FPT_ITT.1": 1,
          "FPT_SKP_EXT": 1,
          "FPT_STM_EXT": 1,
          "FPT_TST_EXT": 1,
          "FPT_TUD_EXT": 1
        },
        "FTA": {
          "FTA_SSL": 2,
          "FTA_SSL_EXT": 1,
          "FTA_TAB": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_TRP": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "DTLS": {
            "DTLS": 4
          },
          "TLS": {
            "TLS": 4
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "UL": {
          "UL Verification Services": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20201230141821-05\u002700\u0027",
      "/ModDate": "D:20201230141821-05\u002700\u0027",
      "pdf_file_size_bytes": 488976,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 19
    }
  },
  "state": {
    "_type": "sec_certs.sample.protection_profile.ProtectionProfile.InternalState",
    "pp": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "af235f374d6118bbd605a07fe7c6d199a4a133b290e32418775562d62f3bfb8d",
      "txt_hash": "481f9a300c9a9efd78b2dceb4881cea6319b5ab6e60dac22d3dc810f22324acf"
    },
    "report": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "294d904522c26c9aae8a7e40886a68a0cfeeada853ac89722cfb554472ae31b5",
      "txt_hash": "aac1b37f80dce2f7801b6e11c950f981d8b2e6cac86b31a243cd9d125900cfa3"
    }
  },
  "web_data": {
    "_type": "sec_certs.sample.protection_profile.ProtectionProfile.WebData",
    "category": "Network and Network-Related Devices and Systems",
    "is_collaborative": false,
    "maintenances": [],
    "name": "Protection Profile",
    "not_valid_after": "2024-06-14",
    "not_valid_before": "2020-03-27",
    "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf",
    "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/cpp_nd_v2.2e-vr.pdf",
    "scheme": null,
    "security_level": {
      "_type": "Set",
      "elements": [
        "None"
      ]
    },
    "status": "archived",
    "version": "2.2E"
  }
}