Forcepoint NGFW 6.10

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 16.12.2021
Valid until 16.12.2023
Scheme 🇺🇸 US
Manufacturer Forcepoint LLC
Category Other Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-11234-2021

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID11234-2021
Evaluation facilities
Gossamer Security

File metadata

Creation date D:20211220152549-05'00'
Modification date D:20211220152549-05'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Hash functions
SHA1
Protocols
TLS
Libraries
OpenSSL

Certificates
CCEVS-VR-11234-2021
Evaluation facilities
Gossamer Security

File metadata

Author comptont
Creation date D:20211220151834-05'00'
Modification date D:20211220151834-05'00'
Pages 18
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Frontpage

Certificate ID CCEVS-VR-11234-2021
Certified item Forcepoint NGFW 6.10
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, AES-128, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, DH
Hash functions
SHA1, SHA-1, SHA-256, SHA-384, SHA-512, SHA256
Schemes
MAC, Key Exchange
Protocols
SSL, SSL 2.0, SSL 3.0, TLS, TLS 1.2, TLS 1.0, TLS 1.1, TLSv1.2, TLS v1.2
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

Security level
EAL 1
Claims
OE.ADMIN_CREDENTIALS_SECURE, OE.COMPONENTS_RUNNING, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.PHYSICAL, OE.RESIDUAL_INFORMATION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.VM_CONFIGURATION
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VLA, AVA_VAN.1
Security Functional Requirements (SFR)
FCS_CKM.1, FCS_CKM.2, FCS_COP, FCS_RBG_EXT.1, FCS_TLS, FCS_TLSC_EXT.1, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2, FDP_ACC.1, FIA_AFL.1, FIA_UIA_EXT.1, FPT_STM_EXT.1, FPT_ITT.1, FPT_ITT, FTA_TAB.1, FTP_ITC.1, FTP_TRP

Standards
FIPS PUB 186-4, FIPS 186-4, SP 800-56A, SP 800-135, PKCS #1, RFC 3447, RFC 2818, RFC 5905, RFC 5246, RFC 3268, RFC 4492, RFC 5288, RFC 5289, RFC 6125, RFC 5735, RFC 3513, RFC 5280, RFC 6960, RFC 5759, RFC 2986, RFC2, RFC 792, RFC 4443, RFC 791, RFC 2460, RFC 793, RFC 768, RFC 959, ISO/IEC 9796-, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509

File metadata

Title Forcepoint NGFW 6.10 (NDcPP22e/STFFW14e) Security Target
Subject Common Criteria Security Target
Author Forcepoint
Creation date D:20211217110350-05'00'
Modification date D:20211217110350-05'00'
Pages 53
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: CCEVS-VR-11234-2021

Extracted SARs

ALC_CMS.1, ATE_IND.1, ALC_CMC.1, AGD_PRE.1, AVA_VAN.1, ADV_FSP.1, AGD_OPE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2021-41530
C M N
HIGH 7.5 3.6 04.10.2021 17:15

Scheme data ?

Product Forcepoint NGFW 6.10
Id CCEVS-VR-VID11234
Url https://www.niap-ccevs.org/product/11234
Certification Date 2021-12-16T00:00:00Z
Expiration Date 2023-12-16T00:00:00Z
Category Firewall
Vendor Forcepoint LLC
Evaluation Facility Gossamer Security Solutions
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1fc3bcb636b34dd313832919f6d44c4311e3e041bf2bd37665358042ab3beabb', 'txt_hash': 'ae170bebb04889ba90b45984596b4008886d38f6c7ef7aa305ef1cd607364c91'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'af96cc8cc57fa56950e1ed4f181b5e304d019d15dcf3de75f7cfd41c52ab517a', 'txt_hash': '0737864102a8e0e280b64b0b82d545d7468f333bc33fe2eccaf8ab29ae58b707'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3dc937ed720c0459f771b9f46a7af4e1db992910876486da8e8c8023e51464fd', 'txt_hash': 'db29f30e79a0ad185e4801c1b6c7d8f7092612fef52daf5fc5324f573e9a0686'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 374413, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 18, '/Author': 'comptont', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20211220151834-05'00'", '/ModDate': "D:20211220151834-05'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.exploit-db.com/', 'https://www.rapid7.com/db/vulnerabilities', 'https://web.nvd.nist.gov/vuln/search', 'http://www.zerodayinitiative.com/advisories', 'http://www.exploitsearch.net/', 'http://nessus.org/plugins/index.php?view=search', 'http://www.kb.cert.org/vuls/', 'http://www.securiteam.com/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1014854, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 53, '/Title': 'Forcepoint NGFW 6.10 (NDcPP22e/STFFW14e) Security Target', '/Author': 'Forcepoint', '/Subject': 'Common Criteria Security Target', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20211217110350-05'00'", '/ModDate': "D:20211217110350-05'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34581&displayMode=ExpandedAlgorithm', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34583&displayMode=Aggregated', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34582&displayMode=ExpandedAlgorithm', 'http://www.forcepoint.com/', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34580']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 180457, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20211220152549-05'00'", '/CreationDate': "D:20211220152549-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-11234-2021', 'cert_item': 'Forcepoint NGFW 6.10', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-11234-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Gossamer': {'Gossamer Security': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 14}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 2}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_CMC.1': 4, 'ALC_CMS.1': 5}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VLA': 1, 'AVA_VAN.1': 6}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 3, 'FCS_CKM.2': 3, 'FCS_COP': 13, 'FCS_RBG_EXT.1': 3, 'FCS_TLS': 1, 'FCS_TLSC_EXT.1': 2, 'FCS_TLSS_EXT.1': 1, 'FCS_TLSS_EXT.2': 1}, 'FDP': {'FDP_ACC.1': 3}, 'FIA': {'FIA_AFL.1': 1, 'FIA_UIA_EXT.1': 1}, 'FPT': {'FPT_STM_EXT.1': 1, 'FPT_ITT.1': 1, 'FPT_ITT': 4}, 'FTA': {'FTA_TAB.1': 1}, 'FTP': {'FTP_ITC.1': 1, 'FTP_TRP': 2}}, 'cc_claims': {'OE': {'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.COMPONENTS_RUNNING': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.PHYSICAL': 1, 'OE.RESIDUAL_INFORMATION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.VM_CONFIGURATION': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 15, 'AES-256': 4, 'AES-128': 1}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 6, 'HMAC-SHA-384': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 4, 'ECDH': 2}, 'ECDSA': {'ECDSA': 24}, 'ECC': {'ECC': 8}}, 'FF': {'DH': {'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 5, 'SHA-1': 7}, 'SHA2': {'SHA-256': 6, 'SHA-384': 7, 'SHA-512': 19, 'SHA256': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KEX': {'Key Exchange': 4}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 108, 'TLS 1.2': 4, 'TLS 1.0': 1, 'TLS 1.1': 1, 'TLSv1.2': 7, 'TLS v1.2': 2}}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 6}}, 'ecc_curve': {'NIST': {'P-256': 34, 'P-384': 34, 'P-521': 40, 'secp256r1': 2, 'secp384r1': 2, 'secp521r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 6, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 8, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 16}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4, 'FIPS 186-4': 8}, 'NIST': {'SP 800-56A': 3, 'SP 800-135': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 3447': 1, 'RFC 2818': 2, 'RFC 5905': 1, 'RFC 5246': 4, 'RFC 3268': 2, 'RFC 4492': 4, 'RFC 5288': 2, 'RFC 5289': 17, 'RFC 6125': 2, 'RFC 5735': 2, 'RFC 3513': 2, 'RFC 5280': 3, 'RFC 6960': 1, 'RFC 5759': 1, 'RFC 2986': 1, 'RFC2': 1, 'RFC 792': 1, 'RFC 4443': 1, 'RFC 791': 1, 'RFC 2460': 1, 'RFC 793': 1, 'RFC 768': 1, 'RFC 959': 1}, 'ISO': {'ISO/IEC 9796-': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 4}, 'X509': {'X.509': 12}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11234-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Gossamer': {'Gossamer Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11234-vr.pdf.
    • The st_filename property was set to st_vid11234-st.pdf.
    • The cert_filename property was set to st_vid11234-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-11234-2021.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11234-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11234-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Forcepoint NGFW 6.10 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11234-ci.pdf",
  "dgst": "6050cb14076ea71c",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-11234-2021",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:forcepoint:next_generation_firewall:6.10.1:*:*:*:*:*:*:*",
        "cpe:2.3:a:forcepoint:next_generation_firewall:6.10.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:forcepoint:next_generation_firewall:6.10.2:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.10"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2021-41530"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Firewall",
      "certification_date": "2021-12-16T00:00:00Z",
      "evaluation_facility": "Gossamer Security Solutions",
      "expiration_date": "2023-12-16T00:00:00Z",
      "id": "CCEVS-VR-VID11234",
      "product": "Forcepoint NGFW 6.10",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/11234",
      "vendor": "Forcepoint LLC"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Forcepoint LLC",
  "manufacturer_web": "https://www.forcepoint.com",
  "name": "Forcepoint NGFW 6.10",
  "not_valid_after": "2023-12-16",
  "not_valid_before": "2021-12-16",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11234-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11234-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20211220152549-05\u002700\u0027",
      "/ModDate": "D:20211220152549-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 180457,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11234-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-11234-2021",
        "cert_item": "Forcepoint NGFW 6.10",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-11234-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 14
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA1": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "comptont",
      "/CreationDate": "D:20211220151834-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20211220151834-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 374413,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.securiteam.com/",
          "http://www.exploitsearch.net/",
          "https://web.nvd.nist.gov/vuln/search",
          "http://nessus.org/plugins/index.php?view=search",
          "https://www.rapid7.com/db/vulnerabilities",
          "http://www.zerodayinitiative.com/advisories",
          "https://www.exploit-db.com/",
          "http://www.kb.cert.org/vuls/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "st_vid11234-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 8
          },
          "ECDH": {
            "ECDH": 2,
            "ECDHE": 4
          },
          "ECDSA": {
            "ECDSA": 24
          }
        },
        "FF": {
          "DH": {
            "DH": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.COMPONENTS_RUNNING": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1,
          "OE.VM_CONFIGURATION": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 5
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6,
          "AVA_VLA": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 2
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 3,
          "FCS_CKM.2": 3,
          "FCS_COP": 13,
          "FCS_RBG_EXT.1": 3,
          "FCS_TLS": 1,
          "FCS_TLSC_EXT.1": 2,
          "FCS_TLSS_EXT.1": 1,
          "FCS_TLSS_EXT.2": 1
        },
        "FDP": {
          "FDP_ACC.1": 3
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_UIA_EXT.1": 1
        },
        "FPT": {
          "FPT_ITT": 4,
          "FPT_ITT.1": 1,
          "FPT_STM_EXT.1": 1
        },
        "FTA": {
          "FTA_TAB.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 1,
          "FTP_TRP": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "CTR": {
          "CTR": 3
        },
        "GCM": {
          "GCM": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 16
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 2,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 108,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 4,
            "TLS v1.2": 2,
            "TLSv1.2": 7
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 4
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 34,
          "P-384": 34,
          "P-521": 40,
          "secp256r1": 2,
          "secp384r1": 2,
          "secp521r1": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 7,
            "SHA1": 5
          },
          "SHA2": {
            "SHA-256": 6,
            "SHA-384": 7,
            "SHA-512": 19,
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 4
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 186-4": 8,
          "FIPS PUB 186-4": 4
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 4,
          "ISO/IEC 9796-": 1
        },
        "NIST": {
          "SP 800-135": 1,
          "SP 800-56A": 3
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2460": 1,
          "RFC 2818": 2,
          "RFC 2986": 1,
          "RFC 3268": 2,
          "RFC 3447": 1,
          "RFC 3513": 2,
          "RFC 4443": 1,
          "RFC 4492": 4,
          "RFC 5246": 4,
          "RFC 5280": 3,
          "RFC 5288": 2,
          "RFC 5289": 17,
          "RFC 5735": 2,
          "RFC 5759": 1,
          "RFC 5905": 1,
          "RFC 6125": 2,
          "RFC 6960": 1,
          "RFC 768": 1,
          "RFC 791": 1,
          "RFC 792": 1,
          "RFC 793": 1,
          "RFC 959": 1,
          "RFC2": 1
        },
        "X509": {
          "X.509": 12
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 15,
            "AES-128": 1,
            "AES-256": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 6,
            "HMAC-SHA-384": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 6,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 8,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Forcepoint",
      "/CreationDate": "D:20211217110350-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20211217110350-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "Common Criteria Security Target",
      "/Title": "Forcepoint NGFW 6.10 (NDcPP22e/STFFW14e) Security Target",
      "pdf_file_size_bytes": 1014854,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34582\u0026displayMode=ExpandedAlgorithm",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34583\u0026displayMode=Aggregated",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34580",
          "http://www.forcepoint.com/",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34581\u0026displayMode=ExpandedAlgorithm"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 53
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_CPP_FW_v1.4e.pdf",
        "pp_name": "collaborative Protection Profile Module for Stateful Traffic Filter Firewalls v1.4 + Errata 20200625"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.2e"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11234-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11234-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3dc937ed720c0459f771b9f46a7af4e1db992910876486da8e8c8023e51464fd",
      "txt_hash": "db29f30e79a0ad185e4801c1b6c7d8f7092612fef52daf5fc5324f573e9a0686"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1fc3bcb636b34dd313832919f6d44c4311e3e041bf2bd37665358042ab3beabb",
      "txt_hash": "ae170bebb04889ba90b45984596b4008886d38f6c7ef7aa305ef1cd607364c91"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "af96cc8cc57fa56950e1ed4f181b5e304d019d15dcf3de75f7cfd41c52ab517a",
      "txt_hash": "0737864102a8e0e280b64b0b82d545d7468f333bc33fe2eccaf8ab29ae58b707"
    }
  },
  "status": "archived"
}