Check Point VPN-1 Power/UTM NGX R65

CSV information ?

Status archived
Valid from 25.03.2009
Valid until 20.07.2012
Scheme 🇺🇸 US
Manufacturer Check Point Software Technologies Ltd.
Category Access Control Devices and Systems
Security level ALC_FLR.3, EAL4+

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10329-2009

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSH, SSL, TLS, IKE, VPN

Security level
EAL 4, EAL4, EAL4 augmented
Claims
O.NOREMO, A.PHYSEC, A.MODEXP, A.GENPUR, A.PUBLIC, A.NOEVIL, A.SINGEN, A.DIRECT, A.NOREMO, A.REMACC
Security Assurance Requirements (SAR)
ALC_FLR.3, ALC_FLR, ATE_COV, ATE_DPT
Security Functional Requirements (SFR)
FDP_UCT.1.1, FDP_UIT.1, FIA_UAU.5, FTP_ITC.1
Certificates
CCEVS-VR-VID10329-2009

Standards
FIPS 140-2, CCMB-2004-01-004

File metadata

Title Validators Report
Author Daniel P. Faigin
Creation date D:20090402204238
Modification date D:20090402204238
Pages 24
Creator Microsoft® Office Word 2007
Producer Microsoft® Office Word 2007

Frontpage

Certificate ID CCEVS-VR-VID10329-2009
Certified item Check Point Software Technologies LTD Check Point VPN-1 Power/UTM NGX R65 with HFA 30
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, HMAC
Asymmetric Algorithms
DH, Diffie-Hellman
Hash functions
SHA-1, MD5
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, TLS, TLSv1.0, TLS v1.0, IKE, IPsec, VPN
Randomness
PRNG
Block cipher modes
CBC

Vendor
Broadcom, Microsoft

Security level
EAL 4, EAL 9, EAL 2, EAL 3, EAL2, EAL 5, EAL 2 augmented
Claims
O.NOREMO, O.IDAUTH, O.MEDIATE, O.EAL, O.SINUSE, O.MEDIAT, O.SECSTA, O.ENCRYP, O.SELPRO, O.AUDREC, O.ACCOUN, O.SECFUN, O.LIMEXT, O.PROTCT, O.IDSCAN, O.EADMIN, O.ACCESS-, O.AUDITS, O.EXPORT, O.IDSENS, O.IDANLZ, O.RESPON, O.OFLOWS, O.INTEGR, O.VPN, O.GENPUR, O.INSTAL, O.PHYCAL, O.CREDEN, O.PERSON, O.INTROP, O.ACCESS, T.NOAUTH, T.REPEAT, T.REPLAY, T.ASPOOF, T.MEDIAT, T.OLDINF, T.PROCOM, T.AUDACC, T.SELPRO, T.AUDFUL, T.MODEXP, T.TUSAGE, T.MISUSE, T.INADVE, T.MISACT, T.NACCESS, T.NMODIFY, A.PHYSEC, A.MODEXP, A.GENPUR, A.PUBLIC, A.NOEVIL, A.SINGEN, A.DIRECT, A.NOREMO, A.REMACC, A.ACCESS, OE.IDAUTH, OE.VPN
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ACM_CAP.3, ADO_DEL.2, ADO_IGS.1, ADV_FSP.2, ADV_HLD.2, ADV_LLD.1, ADV_IMP.1, ADV_RCR.1, ADV_SPM.1, ADV_FSP.1, ADV_HLD.1, AGD_ADM.1, AGD_USR.1, ALC_FLR.3, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VLA.3, AVA_VLA, AVA_MSU.2, AVA_SOF.1, AVA_VLA.2
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAA.3, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.2, FAU_STG.3, FAU_STG.4, FAU_STG.1, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAA.3.1, FAU_SAA.3.2, FAU_SAA.3.3, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.2.1, FAU_STG.2.2, FAU_STG.2.3, FAU_STG.3.1, FAU_STG.4.1, FCS_COP.1, FCS_COP.1.1, FCS_CKM.2, FCS_CKM.2.1, FCS_ITC.1, FCS_CKM.1, FCS_CKM.4, FDP_IFF.1, FDP_IFC.1, FDP_RIP.2, FDP_UCT.1, FDP_UIT.1, FDP_RIP.1, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.6, FDP_RIP.2.1, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_ACC.1, FIA_UAU.5, FIA_UAU.5.1, FIA_ATD.1, FIA_UAU.1, FIA_UID.2, FIA_USB.1, FIA_AFL.1, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.2, FIA_UID.2.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UID.1, FMT_MSA.3, FMT_MSA.3.1, FMT_MSA.1, FMT_MSA.1.1, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMR, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MTD.2, FMT_MSA.2, FPT_AMT.1, FPT_AMT.1.1, FPT_ITT.1, FPT_RVM.1, FPT_SEP.1, FPT_STM.1, FPT_TST.1, FPT_STM.1.1, FPT_RVM.1.1, FPT_SEP.1.1, FPT_SEP.1.2, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_ITA.1, FPT_ITC.1, FPT_ITI.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS46-3, FIPS PUB 46-3, FIPS140, FIPS197, FIPS PUB 197, FIPS198, FIPS PUB 198, FIPS 140-2, FIPS PUB 140-1, FIPS 46-3, FIPS 140-1, FIPS PUB 140-2, FIPS PUB 180-2, FIPS 180-2, PKCS #1, PKCS#1, PKCS#12, RFC 1777, RFC0854, RFC 0854, RFC0959, RFC 0959, RFC1305, RFC 1305, RFC1777, RFC1778, RFC 1778, RFC2104, RFC 2104, RFC2138, RFC 2138, RFC2246, RFC 2246, RFC2401, RFC 2401, RFC2404, RFC 2404, RFC2406, RFC 2406, RFC2409, RFC 2409, RFC2616, RFC 2616, RFC2818, RFC 2818, RFC2821, RFC 2821, RFC2865, RFC 2865, RFC3947, RFC 3947, RFC3948, RFC 3948, RFC 792, CCIMB-2004-01-001, CCIMB-2004-01-003

File metadata

Title Check Point VPN-1 Power/UTM NGX R65
Subject Security Target
Keywords Information flow control, firewall, proxy server, traffic filter, VPN, TLS, IPSec, IDS/IPS, intrusion detection, Medium Robustness Environments
Author Nir Naaman
Creation date D:20090304212732+02'00'
Modification date D:20090304212900+02'00'
Pages 164
Creator Acrobat PDFMaker 7.0.5 for Word
Producer Acrobat Distiller 7.0.5 (Windows)

Heuristics ?

Certificate ID: CCEVS-VR-VID-10329-2009

Extracted SARs

ALC_LCD.1, ALC_TAT.1, ADV_RCR.1, AGD_USR.1, ADV_IMP.1, ADV_FSP.2, ADV_SPM.1, ADV_HLD.2, ADV_LLD.1, AVA_VLA.3, AVA_SOF.1, ALC_DVS.1, ATE_DPT.1, ATE_FUN.1, ATE_COV.2, AGD_ADM.1, ATE_IND.2, ALC_FLR.3, AVA_MSU.2

Scheme data ?

Product Check Point VPN-1 NGX
Id CCEVS-VR-VID10352
Url https://www.niap-ccevs.org/product/10352
Certification Date 2012-11-01T00:11:00Z
Expiration Date 2014-11-01T00:00:00Z
Category Firewall, Virtual Private Network, Wireless Monitoring
Vendor Check Point Software Technologies Ltd
Evaluation Facility Leidos Common Criteria Testing Laboratory
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '34867aabded7ec31c4672a18a68e5f8abecfaf86ef6ec20c85b0e84d75dde0e6', 'txt_hash': 'b737cce813c5222ab660be788920390b6f241b7572bddc3b7b73394afa1cef6b'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'bb2a5a41f4519b4483067be3bfd5703e106404a50e956190d00f7f02ca791e3e', 'txt_hash': '6e74c21516eb96661fcad35124d2a9c2e6c138605b77cb7f662e3b85e1c8b995'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 458649, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/Title': 'Validators Report', '/Author': 'Daniel P. Faigin', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': 'D:20090402204238', '/ModDate': 'D:20090402204238', '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1183062, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 164, '/CreationDate': "D:20090304212732+02'00'", '/Subject': 'Security Target', '/documentDate': '3/4/2009', '/Author': 'Nir Naaman', '/cp_version': 'NGX R65', '/HFA': '30', '/Creator': 'Acrobat PDFMaker 7.0.5 for Word', '/Keywords': 'Information flow control, firewall, proxy server, traffic filter, VPN, TLS, IPSec, IDS/IPS, intrusion detection, Medium Robustness Environments', '/OS': 'Check Point SecurePlatform', '/HFA_Take': '124', '/Producer': 'Acrobat Distiller 7.0.5 (Windows)', '/Nokia_OS': 'IPSO 4.2 build 051c05', '/TOE': 'Check Point VPN-1 Power/UTM', '/Revision': '1.0', '/Take_app': '46', '/Take': '224', '/ModDate': "D:20090304212900+02'00'", '/Company': 'Check Point Software Technologies Ltd.', '/Manager': 'Malcolm Levy', '/longDate': 'March 4, 2009', '/SC_HFA': '01', '/Title': 'Check Point VPN-1 Power/UTM NGX R65', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10329-2009', 'cert_item': 'Check Point Software Technologies LTD Check Point VPN-1 Power/UTM NGX R65 with HFA 30', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10329-2009': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 9, 'EAL4': 5, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 3, 'ALC_FLR': 2}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1}}, 'cc_sfr': {'FDP': {'FDP_UCT.1.1': 1, 'FDP_UIT.1': 1}, 'FIA': {'FIA_UAU.5': 1}, 'FTP': {'FTP_ITC.1': 1}}, 'cc_claims': {'O': {'O.NOREMO': 1}, 'A': {'A.PHYSEC': 1, 'A.MODEXP': 1, 'A.GENPUR': 1, 'A.PUBLIC': 1, 'A.NOEVIL': 1, 'A.SINGEN': 1, 'A.DIRECT': 1, 'A.NOREMO': 1, 'A.REMACC': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 5}, 'TLS': {'TLS': 2}}, 'IKE': {'IKE': 6}, 'VPN': {'VPN': 15}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 2}, 'CC': {'CCMB-2004-01-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 28, 'EAL 9': 1, 'EAL 2': 2, 'EAL 3': 1, 'EAL2': 2, 'EAL 5': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 3, 'ACM_CAP.4': 4, 'ACM_SCP.2': 3, 'ACM_CAP.3': 1}, 'ADO': {'ADO_DEL.2': 3, 'ADO_IGS.1': 4}, 'ADV': {'ADV_FSP.2': 8, 'ADV_HLD.2': 8, 'ADV_LLD.1': 7, 'ADV_IMP.1': 9, 'ADV_RCR.1': 10, 'ADV_SPM.1': 2, 'ADV_FSP.1': 8, 'ADV_HLD.1': 2}, 'AGD': {'AGD_ADM.1': 10, 'AGD_USR.1': 8}, 'ALC': {'ALC_FLR.3': 8, 'ALC_DVS.1': 4, 'ALC_LCD.1': 2, 'ALC_TAT.1': 6}, 'ATE': {'ATE_COV.2': 3, 'ATE_DPT.1': 2, 'ATE_FUN.1': 9, 'ATE_IND.2': 2}, 'AVA': {'AVA_VLA.3': 8, 'AVA_VLA': 1, 'AVA_MSU.2': 3, 'AVA_SOF.1': 2, 'AVA_VLA.2': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 26, 'FAU_GEN.2': 10, 'FAU_SAA.3': 12, 'FAU_SAR.1': 12, 'FAU_SAR.2': 8, 'FAU_SAR.3': 8, 'FAU_SEL.1': 10, 'FAU_STG.2': 15, 'FAU_STG.3': 9, 'FAU_STG.4': 14, 'FAU_STG.1': 4, 'FAU_GEN': 1, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAA.3.1': 1, 'FAU_SAA.3.2': 1, 'FAU_SAA.3.3': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.2.1': 1, 'FAU_STG.2.2': 2, 'FAU_STG.2.3': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_COP.1': 87, 'FCS_COP.1.1': 8, 'FCS_CKM.2': 27, 'FCS_CKM.2.1': 3, 'FCS_ITC.1': 4, 'FCS_CKM.1': 4, 'FCS_CKM.4': 4}, 'FDP': {'FDP_IFF.1': 47, 'FDP_IFC.1': 43, 'FDP_RIP.2': 10, 'FDP_UCT.1': 17, 'FDP_UIT.1': 16, 'FDP_RIP.1': 4, 'FDP_IFC.1.1': 3, 'FDP_IFF.1.1': 5, 'FDP_IFF.1.2': 4, 'FDP_IFF.1.3': 3, 'FDP_IFF.1.4': 3, 'FDP_IFF.1.6': 3, 'FDP_RIP.2.1': 1, 'FDP_UCT.1.1': 2, 'FDP_UIT.1.1': 2, 'FDP_UIT.1.2': 2, 'FDP_ACC.1': 3}, 'FIA': {'FIA_UAU.5': 42, 'FIA_UAU.5.1': 4, 'FIA_ATD.1': 12, 'FIA_UAU.1': 17, 'FIA_UID.2': 17, 'FIA_USB.1': 14, 'FIA_AFL.1': 6, 'FIA_ATD.1.1': 2, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.2': 3, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UID.1': 5}, 'FMT': {'FMT_MSA.3': 18, 'FMT_MSA.3.1': 2, 'FMT_MSA.1': 58, 'FMT_MSA.1.1': 7, 'FMT_MOF.1': 53, 'FMT_MTD.1': 39, 'FMT_SMF.1': 19, 'FMT_SMR.1': 21, 'FMT_MOF.1.1': 5, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 4, 'FMT_SMR': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MTD.2': 3, 'FMT_MSA.2': 4}, 'FPT': {'FPT_AMT.1': 13, 'FPT_AMT.1.1': 2, 'FPT_ITT.1': 10, 'FPT_RVM.1': 8, 'FPT_SEP.1': 7, 'FPT_STM.1': 11, 'FPT_TST.1': 12, 'FPT_STM.1.1': 3, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_ITA.1': 1, 'FPT_ITC.1': 1, 'FPT_ITI.1': 1}, 'FTP': {'FTP_ITC.1': 19, 'FTP_TRP.1': 14, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 2, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.NOREMO': 1, 'O.IDAUTH': 17, 'O.MEDIATE': 1, 'O.EAL': 10, 'O.SINUSE': 3, 'O.MEDIAT': 8, 'O.SECSTA': 4, 'O.ENCRYP': 7, 'O.SELPRO': 6, 'O.AUDREC': 10, 'O.ACCOUN': 4, 'O.SECFUN': 13, 'O.LIMEXT': 3, 'O.PROTCT': 3, 'O.IDSCAN': 2, 'O.EADMIN': 5, 'O.ACCESS-': 1, 'O.AUDITS': 4, 'O.EXPORT': 3, 'O.IDSENS': 8, 'O.IDANLZ': 11, 'O.RESPON': 8, 'O.OFLOWS': 7, 'O.INTEGR': 4, 'O.VPN': 8, 'O.GENPUR': 1, 'O.INSTAL': 2, 'O.PHYCAL': 2, 'O.CREDEN': 1, 'O.PERSON': 2, 'O.INTROP': 2, 'O.ACCESS': 3}, 'T': {'T.NOAUTH': 5, 'T.REPEAT': 1, 'T.REPLAY': 2, 'T.ASPOOF': 1, 'T.MEDIAT': 4, 'T.OLDINF': 1, 'T.PROCOM': 2, 'T.AUDACC': 1, 'T.SELPRO': 2, 'T.AUDFUL': 1, 'T.MODEXP': 2, 'T.TUSAGE': 2, 'T.MISUSE': 4, 'T.INADVE': 2, 'T.MISACT': 3, 'T.NACCESS': 2, 'T.NMODIFY': 2}, 'A': {'A.PHYSEC': 2, 'A.MODEXP': 1, 'A.GENPUR': 2, 'A.PUBLIC': 1, 'A.NOEVIL': 2, 'A.SINGEN': 1, 'A.DIRECT': 2, 'A.NOREMO': 1, 'A.REMACC': 2, 'A.ACCESS': 1}, 'OE': {'OE.IDAUTH': 10, 'OE.VPN': 5}}, 'vendor': {'Broadcom': {'Broadcom': 2}, 'Microsoft': {'Microsoft': 6}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8}}, 'DES': {'DES': {'DES': 18}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 1, 'Diffie-Hellman': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'SSL': {'SSL': 57}, 'TLS': {'TLS': 28, 'TLSv1.0': 7, 'TLS v1.0': 1}}, 'IKE': {'IKE': 48}, 'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 261}}, 'randomness': {'PRNG': {'PRNG': 3}}, 'cipher_mode': {'CBC': {'CBC': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS46-3': 1, 'FIPS PUB 46-3': 8, 'FIPS140': 1, 'FIPS197': 1, 'FIPS PUB 197': 3, 'FIPS198': 1, 'FIPS PUB 198': 3, 'FIPS 140-2': 12, 'FIPS PUB 140-1': 3, 'FIPS 46-3': 1, 'FIPS 140-1': 1, 'FIPS PUB 140-2': 5, 'FIPS PUB 180-2': 1, 'FIPS 180-2': 1}, 'PKCS': {'PKCS #1': 1, 'PKCS#1': 4, 'PKCS#12': 1}, 'RFC': {'RFC 1777': 2, 'RFC0854': 1, 'RFC 0854': 1, 'RFC0959': 2, 'RFC 0959': 1, 'RFC1305': 1, 'RFC 1305': 1, 'RFC1777': 1, 'RFC1778': 1, 'RFC 1778': 1, 'RFC2104': 1, 'RFC 2104': 3, 'RFC2138': 1, 'RFC 2138': 1, 'RFC2246': 3, 'RFC 2246': 3, 'RFC2401': 2, 'RFC 2401': 1, 'RFC2404': 1, 'RFC 2404': 3, 'RFC2406': 1, 'RFC 2406': 3, 'RFC2409': 1, 'RFC 2409': 5, 'RFC2616': 1, 'RFC 2616': 1, 'RFC2818': 1, 'RFC 2818': 1, 'RFC2821': 2, 'RFC 2821': 1, 'RFC2865': 1, 'RFC 2865': 1, 'RFC3947': 1, 'RFC 3947': 1, 'RFC3948': 1, 'RFC 3948': 1, 'RFC 792': 1}, 'CC': {'CCIMB-2004-01-001': 2, 'CCIMB-2004-01-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10329-vr.pdf.
    • The st_filename property was set to st_vid10329-st.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-10329-2009.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10329-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10329-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Check Point VPN-1 Power/UTM NGX R65 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Access Control Devices and Systems",
  "cert_link": null,
  "dgst": "503ea8ddaf84c822",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10329-2009",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:checkpoint:vpn-1:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2004-0699"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Firewall, Virtual Private Network, Wireless Monitoring",
      "certification_date": "2012-11-01T00:11:00Z",
      "evaluation_facility": "Leidos Common Criteria Testing Laboratory",
      "expiration_date": "2014-11-01T00:00:00Z",
      "id": "CCEVS-VR-VID10352",
      "product": "Check Point VPN-1 NGX",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10352",
      "vendor": "Check Point Software Technologies Ltd"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Check Point Software Technologies Ltd.",
  "manufacturer_web": "https://www.checkpoint.com/",
  "name": "Check Point VPN-1 Power/UTM NGX R65",
  "not_valid_after": "2012-07-20",
  "not_valid_before": "2009-03-25",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10329-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10329-2009",
        "cert_item": "Check Point Software Technologies LTD Check Point VPN-1 Power/UTM NGX R65 with HFA 30",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10329-2009": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.DIRECT": 1,
          "A.GENPUR": 1,
          "A.MODEXP": 1,
          "A.NOEVIL": 1,
          "A.NOREMO": 1,
          "A.PHYSEC": 1,
          "A.PUBLIC": 1,
          "A.REMACC": 1,
          "A.SINGEN": 1
        },
        "O": {
          "O.NOREMO": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 2,
          "ALC_FLR.3": 3
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_DPT": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 9,
          "EAL4": 5,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {
        "FDP": {
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 1
        },
        "FIA": {
          "FIA_UAU.5": 1
        },
        "FTP": {
          "FTP_ITC.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 6
        },
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 5
          },
          "TLS": {
            "TLS": 2
          }
        },
        "VPN": {
          "VPN": 15
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2004-01-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Daniel P. Faigin",
      "/CreationDate": "D:20090402204238",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20090402204238",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Title": "Validators Report",
      "pdf_file_size_bytes": 458649,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    },
    "st_filename": "st_vid10329-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 3
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 1,
          "A.DIRECT": 2,
          "A.GENPUR": 2,
          "A.MODEXP": 1,
          "A.NOEVIL": 2,
          "A.NOREMO": 1,
          "A.PHYSEC": 2,
          "A.PUBLIC": 1,
          "A.REMACC": 2,
          "A.SINGEN": 1
        },
        "O": {
          "O.ACCESS": 3,
          "O.ACCESS-": 1,
          "O.ACCOUN": 4,
          "O.AUDITS": 4,
          "O.AUDREC": 10,
          "O.CREDEN": 1,
          "O.EADMIN": 5,
          "O.EAL": 10,
          "O.ENCRYP": 7,
          "O.EXPORT": 3,
          "O.GENPUR": 1,
          "O.IDANLZ": 11,
          "O.IDAUTH": 17,
          "O.IDSCAN": 2,
          "O.IDSENS": 8,
          "O.INSTAL": 2,
          "O.INTEGR": 4,
          "O.INTROP": 2,
          "O.LIMEXT": 3,
          "O.MEDIAT": 8,
          "O.MEDIATE": 1,
          "O.NOREMO": 1,
          "O.OFLOWS": 7,
          "O.PERSON": 2,
          "O.PHYCAL": 2,
          "O.PROTCT": 3,
          "O.RESPON": 8,
          "O.SECFUN": 13,
          "O.SECSTA": 4,
          "O.SELPRO": 6,
          "O.SINUSE": 3,
          "O.VPN": 8
        },
        "OE": {
          "OE.IDAUTH": 10,
          "OE.VPN": 5
        },
        "T": {
          "T.ASPOOF": 1,
          "T.AUDACC": 1,
          "T.AUDFUL": 1,
          "T.INADVE": 2,
          "T.MEDIAT": 4,
          "T.MISACT": 3,
          "T.MISUSE": 4,
          "T.MODEXP": 2,
          "T.NACCESS": 2,
          "T.NMODIFY": 2,
          "T.NOAUTH": 5,
          "T.OLDINF": 1,
          "T.PROCOM": 2,
          "T.REPEAT": 1,
          "T.REPLAY": 2,
          "T.SELPRO": 2,
          "T.TUSAGE": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 3,
          "ACM_CAP.3": 1,
          "ACM_CAP.4": 4,
          "ACM_SCP.2": 3
        },
        "ADO": {
          "ADO_DEL.2": 3,
          "ADO_IGS.1": 4
        },
        "ADV": {
          "ADV_FSP.1": 8,
          "ADV_FSP.2": 8,
          "ADV_HLD.1": 2,
          "ADV_HLD.2": 8,
          "ADV_IMP.1": 9,
          "ADV_LLD.1": 7,
          "ADV_RCR.1": 10,
          "ADV_SPM.1": 2
        },
        "AGD": {
          "AGD_ADM.1": 10,
          "AGD_USR.1": 8
        },
        "ALC": {
          "ALC_DVS.1": 4,
          "ALC_FLR.3": 8,
          "ALC_LCD.1": 2,
          "ALC_TAT.1": 6
        },
        "ATE": {
          "ATE_COV.2": 3,
          "ATE_DPT.1": 2,
          "ATE_FUN.1": 9,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_MSU.2": 3,
          "AVA_SOF.1": 2,
          "AVA_VLA": 1,
          "AVA_VLA.2": 2,
          "AVA_VLA.3": 8
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 2,
          "EAL 2 augmented": 1,
          "EAL 3": 1,
          "EAL 4": 28,
          "EAL 5": 1,
          "EAL 9": 1,
          "EAL2": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 26,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 10,
          "FAU_GEN.2.1": 1,
          "FAU_SAA.3": 12,
          "FAU_SAA.3.1": 1,
          "FAU_SAA.3.2": 1,
          "FAU_SAA.3.3": 1,
          "FAU_SAR.1": 12,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 8,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 8,
          "FAU_SAR.3.1": 1,
          "FAU_SEL.1": 10,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 4,
          "FAU_STG.2": 15,
          "FAU_STG.2.1": 1,
          "FAU_STG.2.2": 2,
          "FAU_STG.2.3": 1,
          "FAU_STG.3": 9,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 14,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 4,
          "FCS_CKM.2": 27,
          "FCS_CKM.2.1": 3,
          "FCS_CKM.4": 4,
          "FCS_COP.1": 87,
          "FCS_COP.1.1": 8,
          "FCS_ITC.1": 4
        },
        "FDP": {
          "FDP_ACC.1": 3,
          "FDP_IFC.1": 43,
          "FDP_IFC.1.1": 3,
          "FDP_IFF.1": 47,
          "FDP_IFF.1.1": 5,
          "FDP_IFF.1.2": 4,
          "FDP_IFF.1.3": 3,
          "FDP_IFF.1.4": 3,
          "FDP_IFF.1.6": 3,
          "FDP_RIP.1": 4,
          "FDP_RIP.2": 10,
          "FDP_RIP.2.1": 1,
          "FDP_UCT.1": 17,
          "FDP_UCT.1.1": 2,
          "FDP_UIT.1": 16,
          "FDP_UIT.1.1": 2,
          "FDP_UIT.1.2": 2
        },
        "FIA": {
          "FIA_AFL.1": 6,
          "FIA_ATD.1": 12,
          "FIA_ATD.1.1": 2,
          "FIA_UAU.1": 17,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 42,
          "FIA_UAU.5.1": 4,
          "FIA_UAU.5.2": 3,
          "FIA_UID.1": 5,
          "FIA_UID.2": 17,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 14,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 53,
          "FMT_MOF.1.1": 5,
          "FMT_MSA.1": 58,
          "FMT_MSA.1.1": 7,
          "FMT_MSA.2": 4,
          "FMT_MSA.3": 18,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 39,
          "FMT_MTD.1.1": 4,
          "FMT_MTD.2": 3,
          "FMT_SMF.1": 19,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 2,
          "FMT_SMR.1": 21,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_AMT.1": 13,
          "FPT_AMT.1.1": 2,
          "FPT_ITA.1": 1,
          "FPT_ITC.1": 1,
          "FPT_ITI.1": 1,
          "FPT_ITT.1": 10,
          "FPT_RVM.1": 8,
          "FPT_RVM.1.1": 1,
          "FPT_SEP.1": 7,
          "FPT_SEP.1.1": 1,
          "FPT_SEP.1.2": 1,
          "FPT_STM.1": 11,
          "FPT_STM.1.1": 3,
          "FPT_TST.1": 12,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTP": {
          "FTP_ITC.1": 19,
          "FTP_ITC.1.1": 2,
          "FTP_ITC.1.2": 2,
          "FTP_ITC.1.3": 2,
          "FTP_TRP.1": 14,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 48
        },
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 3
        },
        "TLS": {
          "SSL": {
            "SSL": 57
          },
          "TLS": {
            "TLS": 28,
            "TLS v1.0": 1,
            "TLSv1.0": 7
          }
        },
        "VPN": {
          "VPN": 261
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 9
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCIMB-2004-01-001": 2,
          "CCIMB-2004-01-003": 1
        },
        "FIPS": {
          "FIPS 140-1": 1,
          "FIPS 140-2": 12,
          "FIPS 180-2": 1,
          "FIPS 46-3": 1,
          "FIPS PUB 140-1": 3,
          "FIPS PUB 140-2": 5,
          "FIPS PUB 180-2": 1,
          "FIPS PUB 197": 3,
          "FIPS PUB 198": 3,
          "FIPS PUB 46-3": 8,
          "FIPS140": 1,
          "FIPS197": 1,
          "FIPS198": 1,
          "FIPS46-3": 1
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 4,
          "PKCS#12": 1
        },
        "RFC": {
          "RFC 0854": 1,
          "RFC 0959": 1,
          "RFC 1305": 1,
          "RFC 1777": 2,
          "RFC 1778": 1,
          "RFC 2104": 3,
          "RFC 2138": 1,
          "RFC 2246": 3,
          "RFC 2401": 1,
          "RFC 2404": 3,
          "RFC 2406": 3,
          "RFC 2409": 5,
          "RFC 2616": 1,
          "RFC 2818": 1,
          "RFC 2821": 1,
          "RFC 2865": 1,
          "RFC 3947": 1,
          "RFC 3948": 1,
          "RFC 792": 1,
          "RFC0854": 1,
          "RFC0959": 2,
          "RFC1305": 1,
          "RFC1777": 1,
          "RFC1778": 1,
          "RFC2104": 1,
          "RFC2138": 1,
          "RFC2246": 3,
          "RFC2401": 2,
          "RFC2404": 1,
          "RFC2406": 1,
          "RFC2409": 1,
          "RFC2616": 1,
          "RFC2818": 1,
          "RFC2821": 2,
          "RFC2865": 1,
          "RFC3947": 1,
          "RFC3948": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8
          }
        },
        "DES": {
          "DES": {
            "DES": 18
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Broadcom": {
          "Broadcom": 2
        },
        "Microsoft": {
          "Microsoft": 6
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Nir Naaman",
      "/Company": "Check Point Software Technologies Ltd.",
      "/CreationDate": "D:20090304212732+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 7.0.5 for Word",
      "/HFA": "30",
      "/HFA_Take": "124",
      "/Keywords": "Information flow control, firewall, proxy server, traffic filter, VPN, TLS, IPSec, IDS/IPS, intrusion detection, Medium Robustness Environments",
      "/Manager": "Malcolm Levy",
      "/ModDate": "D:20090304212900+02\u002700\u0027",
      "/Nokia_OS": "IPSO 4.2 build 051c05",
      "/OS": "Check Point SecurePlatform",
      "/Producer": "Acrobat Distiller 7.0.5 (Windows)",
      "/Revision": "1.0",
      "/SC_HFA": "01",
      "/Subject": "Security Target",
      "/TOE": "Check Point VPN-1 Power/UTM",
      "/Take": "224",
      "/Take_app": "46",
      "/Title": "Check Point VPN-1 Power/UTM NGX R65",
      "/cp_version": "NGX R65",
      "/documentDate": "3/4/2009",
      "/longDate": "March 4, 2009",
      "pdf_file_size_bytes": 1183062,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 164
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_fw_al_mr_v1.0.pdf",
        "pp_name": "US Department of Defense Application-Level Firewall Protection Profile for Medium Robustness Environm..."
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_ids_sys_v1.6.pdf",
        "pp_name": "Intrusion Detection System System Protection Profile, Version 1.6"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_fw_tf_mr_v1.4.pdf",
        "pp_name": "US Department of Defense Traffic-Filter Firewall Protection Profile for Medium Robustness Environment..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10329-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10329-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "34867aabded7ec31c4672a18a68e5f8abecfaf86ef6ec20c85b0e84d75dde0e6",
      "txt_hash": "b737cce813c5222ab660be788920390b6f241b7572bddc3b7b73394afa1cef6b"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "bb2a5a41f4519b4483067be3bfd5703e106404a50e956190d00f7f02ca791e3e",
      "txt_hash": "6e74c21516eb96661fcad35124d2a9c2e6c138605b77cb7f662e3b85e1c8b995"
    }
  },
  "status": "archived"
}