NIAP: Compliant Product
NIAP/CCEVS
  NIAP  »»  Product Compliant List  »»  Compliant Product  
Compliant Product - Hypori Halo Client (iOS) 4.3

Certificate Date:  2024.03.04

Validation Report Number:  CCEVS-VR-VID11425-2024

Product Type:    Application Software

Conformance Claim:  Protection Profile Compliant

PP Identifier:    Protection Profile for Application Software Version 1.4

CC Testing Lab:  Leidos Common Criteria Testing Laboratory


CC Certificate [PDF] Security Target [PDF] Validation Report [PDF]

Assurance Activity [PDF]

Administrative Guide: Hypori Halo Client User Guide, Common Criteria Configuration and Operation Version 4.3 [PDF]

Administrative Guide: Hyproi Halo Guide, Version 1.18 [PDF]


Product Description

The Target of Evaluation (TOE) is Hypori Halo Client (iOS) 4.3. The TOE is a component of the Hypori Halo Platform. In the Hypori Halo Platform, end users install and run the TOE on their mobile devices to access a Hypori Virtual Device running on a Hypori Server in the cloud. The Hypori Virtual Device on the Hypori Server contains data and applications for the users. The TOE communicates with the Hypori Virtual Device using TLS 1.2 and brokers access between the mobile device and the applications executing in the Hypori Virtual Device.

The TOE comprises the Hypori Halo Client (iOS) 4.3 application that installs on the end user’s mobile device and communicates with the Hypori Virtual Device on the server using TLS 1.2 (provided by the underlying iOS platform). The Hypori Server, Hypori Virtual Device, User Management Console, Admin Console, applications running on the Hypori Server, the hardware platform device, and any functions not specified in the ST are outside the scope of the TOE. The TOE’s operational environment comprises the iOS-based mobile device on which it is installed. The TOE is evaluated on iOS 15 and 16.


Evaluated Configuration


Security Evaluation Summary

The evaluation was carried out in accordance with the Common Criteria Evaluation and Validation Scheme (CCEVS) process and scheme for the Protection Profile for Application Software, Version 1.4. The evaluation methodology used by the evaluation team to conduct the evaluation is the Common Methodology for Information Technology Security Evaluation, Version 3.1 release 5. The product, when delivered and configured as identified in the guidance documentation, satisfies all of the security functional requirements stated in the Hypori Halo Client (iOS) 4.3 Security Target. The evaluation was completed in March 2024. Results of the evaluation can be found in the Common Criteria Evaluation and Validation Scheme Validation Report prepared by CCEVS.


Environmental Strengths

Cryptographic Support

The TOE establishes secure communication with the Hypori Virtual Device on the server using TLS. It uses cryptographic services provided by the platform. The TOE stores credentials and certificates for mutual authentication in the platform’s key chain.

User Data Protection

The TOE informs a user of hardware and software resources the TOE accesses. The user initiates a secure network connection to the Hypori Virtual Device on the server using the TOE. In general, sensitive data resides on the Hypori Server and not the TOE or TOE platform, although the TOE does store credentials securely in accordance with the Cryptographic Support function.

Identification and Authentication

The TOE supports X.509 certificate validation as part of establishing TLS connections. The TOE relies on platform-provided functionality to support certificate validity checking methods, including the checking of certificate revocation status using OCSP. If the validity status of a certificate cannot be determined, the certificate will not be accepted.

Security Management

Security management consists of setting Hypori Client configuration options and applying configuration policies from the Hypori Server. The TOE stores the configuration settings and policies encrypted using cryptographic services provided by the platform.

Privacy

The TOE does not transmit personally identifiable information (PII) over a network.

Protection of the TSF

The TOE uses security features and APIs that the platform provides. The TOE leverages package management for secure installation and updates. The TOE package includes only those third-party libraries necessary for its intended operation.

Trusted Path/Channels

The TOE invokes platform-provided functionality to encrypt all transmitted data using TLS 1.2 for all communication with the Hypori Virtual Device on the Hypori Server.


Vendor Information


Hypori, Inc.
Matthew Stern
1.833.639.3964
matthew.stern@hypori.com

www.hypori.com
Site Map              Contact Us              Home