VMware Carbon Black Endpoint Detection and Response (EDR) Windows Sensor 7.2

CSV information ?

Status archived
Valid from 28.07.2021
Valid until 28.07.2023
Scheme 🇺🇸 US
Manufacturer VMware Inc.
Category Other Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11155-2021

Certificate ?

Extracted keywords

Security level
EAL 2
Security Assurance Requirements (SAR)
ALC_FLR
Certificates
CCEVS-VR-VID11155-2021
Evaluation facilities
Booz Allen Hamilton

File metadata

Creation date D:20210803124126-04'00'
Modification date D:20210803124126-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
TLS v1.2, TLS
Randomness
DRBG

Vendor
Microsoft

Security Assurance Requirements (SAR)
ALC_TSU_EXT.1
Certificates
CCEVS-VR-VID11155-2021
Evaluation facilities
Booz Allen Hamilton

Standards
X.509

File metadata

Creation date D:20210803123402-04'00'
Modification date D:20210803123402-04'00'
Pages 24
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Frontpage

Certificate ID CCEVS-VR-VID11155-2021
Certified item VMware Carbon Black Endpoint Detection and Response (EDR) Windows Sensor 7.2
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-
Hash functions
bcrypt
Protocols
TLS, TLS v1.2, VPN
Randomness
DRBG
Block cipher modes
CCM

Vendor
Microsoft

Claims
O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_COMMS, O.PROTECTED_STORAGE, O.QUALITY, T.LOCAL_ATTACK, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.PHYSICAL_ACCESS, A.PROPER_ADMIN, A.PROPER_USER, OE.PLATFORM, OE.PROPER_ADMIN, OE.PROPER_USER
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1, AVA_VAN, ASE_INT.1, ASE_CCL.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_CKM_EXT.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_COP, FCS_RBG_EXT.1.1, FCS_CKM_EXT.1.1, FCS_STO_EXT.1.1, FDP_DAR_EXT.1, FDP_DEC_EXT.1, FDP_NET_EXT.1, FDP_DAR_EXT, FDP_DEC_EXT.1.1, FDP_DEC_EXT.1.2, FDP_NET_EXT.1.1, FMT_CFG_EXT.1, FMT_MEC_EXT.1, FMT_SMF.1, FMT_MEC_EXT.1.1, FMT_CFG_EXT.1.1, FMT_CFG_EXT.1.2, FMT_SMF.1.1, FPR_ANO_EXT.1, FPR_ANO_EXT.1.1, FPT_AEX_EXT.1, FPT_API_EXT.1, FPT_IDV_EXT.1, FPT_LIB_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_TUD_EXT.1.4, FPT_TUD_EXT.1.3, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.4, FPT_AEX_EXT.1.3, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.5, FPT_API_EXT.1.1, FPT_IDV_EXT.1.1, FPT_LIB_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.5, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FTP_DIT_EXT.1, FTP_DIT_EXT.1.1
Evaluation facilities
Booz Allen Hamilton
Certification process
out of scope, in the claimed Protection Profile. Therefore, the following product functionality is considered out of scope as there are no SFRs that can be mapped to this functionality: • The functionality of collecting

Certification process
out of scope, in the claimed Protection Profile. Therefore, the following product functionality is considered out of scope as there are no SFRs that can be mapped to this functionality: • The functionality of collecting

Standards
FIPS PUB 186-4, RFC 5280, RFC 6960, X.509, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date D:20210803123122-04'00'
Modification date D:20210803123122-04'00'
Pages 49
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: CCEVS-VR-VID-11155-2021

Extracted SARs

ATE_IND.1, ASE_CCL.1, ASE_ECD.1, ALC_TSU_EXT.1, ASE_REQ.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, ASE_OBJ.1, ASE_INT.1, AVA_VAN.1, ASE_TSS.1, ALC_CMC.1, AGD_PRE.1

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '270e22519bd47a6242bccd89b6e065490a80b04557e30f018244b61593c58efa', 'txt_hash': '6680b5d4307a72aabaeb0c65d4f236a9d7c503540a3d1b3196e80a7c915f9483'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '26a8a79d7dcbadb0aaea4c5c349a5a4e17e68833329c508f21aa6088485b5b99', 'txt_hash': '46a784e410be829d18c63e2ea57ac43c173f9f4a7d2b8ecbc054e71a8d0cac4f'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '776dce17b804720ebeef79189a7695bcb21bd4025d5e532fe702030a796c727c', 'txt_hash': 'a4f8cd31c841bc019821646ddd6386f54bb734b147c6d96a1f279c526f128a3b'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 394839, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/Producer': 'Microsoft® Word for Microsoft 365', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20210803123402-04'00'", '/ModDate': "D:20210803123402-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.kb.cert.org/vuls/html/search', 'https://web.nvd.nist.gov/view/vuln/search', 'https://www.cvedetails.com/vulnerability-search.php', 'http://www.securiteam.com/', 'https://www.exploit-db.com/', 'https://www.rapid7.com/db/vulnerabilities', 'http://www.zerodayinitiative.com/advisories', 'http://www.securityfocus.com/vulnerabilities/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 738522, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 49, '/Producer': 'Microsoft® Word for Microsoft 365', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20210803123122-04'00'", '/ModDate': "D:20210803123122-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0554', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0544', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0437', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0548', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0587', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0561', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0445', 'https://docs.microsoft.com/en-us/windows/', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0519', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0498', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0416', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0435', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0465', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0473', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0515', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0582', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0540', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0495', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0543', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0427', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0434', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0510']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 183258, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20210803124126-04'00'", '/CreationDate': "D:20210803124126-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11155-2021', 'cert_item': 'VMware Carbon Black Endpoint Detection and Response (EDR) Windows Sensor 7.2', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11155-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ALC': {'ALC_TSU_EXT.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 4}}, 'eval_facility': {'BoozAllenHamilton': {'Booz Allen Hamilton': 3}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS v1.2': 1, 'TLS': 1}}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE.1': 12, 'AGD_PRE.1': 4}, 'ALC': {'ALC_CMC.1': 6, 'ALC_CMS.1': 7, 'ALC_TSU_EXT.1': 8}, 'ATE': {'ATE_IND.1': 7}, 'AVA': {'AVA_VAN.1': 9, 'AVA_VAN': 1}, 'ASE': {'ASE_INT.1': 14, 'ASE_CCL.1': 16, 'ASE_OBJ.1': 6, 'ASE_ECD.1': 12, 'ASE_REQ.1': 12, 'ASE_TSS.1': 7}}, 'cc_sfr': {'FCS': {'FCS_CKM_EXT.1': 4, 'FCS_RBG_EXT.1': 6, 'FCS_STO_EXT.1': 7, 'FCS_COP': 1, 'FCS_RBG_EXT.1.1': 2, 'FCS_CKM_EXT.1.1': 1, 'FCS_STO_EXT.1.1': 1}, 'FDP': {'FDP_DAR_EXT.1': 5, 'FDP_DEC_EXT.1': 5, 'FDP_NET_EXT.1': 5, 'FDP_DAR_EXT': 1, 'FDP_DEC_EXT.1.1': 2, 'FDP_DEC_EXT.1.2': 2, 'FDP_NET_EXT.1.1': 1}, 'FMT': {'FMT_CFG_EXT.1': 5, 'FMT_MEC_EXT.1': 8, 'FMT_SMF.1': 4, 'FMT_MEC_EXT.1.1': 1, 'FMT_CFG_EXT.1.1': 1, 'FMT_CFG_EXT.1.2': 1, 'FMT_SMF.1.1': 1}, 'FPR': {'FPR_ANO_EXT.1': 4, 'FPR_ANO_EXT.1.1': 1}, 'FPT': {'FPT_AEX_EXT.1': 4, 'FPT_API_EXT.1': 4, 'FPT_IDV_EXT.1': 4, 'FPT_LIB_EXT.1': 4, 'FPT_TUD_EXT.1': 6, 'FPT_TUD_EXT.2': 7, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.3': 2, 'FPT_AEX_EXT.1.1': 2, 'FPT_AEX_EXT.1.4': 2, 'FPT_AEX_EXT.1.3': 2, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_API_EXT.1.1': 1, 'FPT_IDV_EXT.1.1': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1}, 'FTP': {'FTP_DIT_EXT.1': 6, 'FTP_DIT_EXT.1.1': 1}}, 'cc_claims': {'O': {'O.INTEGRITY': 1, 'O.MANAGEMENT': 1, 'O.PROTECTED_COMMS': 1, 'O.PROTECTED_STORAGE': 1, 'O.QUALITY': 1}, 'T': {'T.LOCAL_ATTACK': 1, 'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.PHYSICAL_ACCESS': 1}, 'A': {'A.PROPER_ADMIN': 1, 'A.PROPER_USER': 1}, 'OE': {'OE.PLATFORM': 1, 'OE.PROPER_ADMIN': 1, 'OE.PROPER_USER': 1}}, 'vendor': {'Microsoft': {'Microsoft': 9}}, 'eval_facility': {'BoozAllenHamilton': {'Booz Allen Hamilton': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1, 'AES-': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'bcrypt': {'bcrypt': 1}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 7, 'TLS v1.2': 3}}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 4}}, 'cipher_mode': {'CCM': {'CCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 1}, 'RFC': {'RFC 5280': 3, 'RFC 6960': 2}, 'X509': {'X.509': 8}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'in the claimed Protection Profile. Therefore, the following product functionality is considered out of scope as there are no SFRs that can be mapped to this functionality: • The functionality of collecting': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11155-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'BoozAllenHamilton': {'Booz Allen Hamilton': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11155-vr.pdf.
    • The st_filename property was set to st_vid11155-st.pdf.
    • The cert_filename property was set to st_vid11155-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-11155-2021.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11155-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11155-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name VMware Carbon Black Endpoint Detection and Response (EDR) Windows Sensor 7.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11155-ci.pdf",
  "dgst": "8129b9e38f61ae35",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11155-2021",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "VMware Inc.",
  "manufacturer_web": "https://www.vmware.com",
  "name": "VMware Carbon Black Endpoint Detection and Response (EDR) Windows Sensor 7.2",
  "not_valid_after": "2023-07-28",
  "not_valid_before": "2021-07-28",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11155-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11155-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BoozAllenHamilton": {
          "Booz Allen Hamilton": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20210803124126-04\u002700\u0027",
      "/ModDate": "D:20210803124126-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 183258,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11155-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11155-2021",
        "cert_item": "VMware Carbon Black Endpoint Detection and Response (EDR) Windows Sensor 7.2",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11155-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_TSU_EXT.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1,
            "TLS v1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BoozAllenHamilton": {
          "Booz Allen Hamilton": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20210803123402-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20210803123402-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 394839,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.securiteam.com/",
          "http://www.securityfocus.com/vulnerabilities/",
          "https://web.nvd.nist.gov/view/vuln/search",
          "http://www.kb.cert.org/vuls/html/search",
          "https://www.cvedetails.com/vulnerability-search.php",
          "http://www.zerodayinitiative.com/advisories",
          "https://www.exploit-db.com/",
          "https://www.rapid7.com/db/vulnerabilities"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    },
    "st_filename": "st_vid11155-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "O": {
          "O.INTEGRITY": 1,
          "O.MANAGEMENT": 1,
          "O.PROTECTED_COMMS": 1,
          "O.PROTECTED_STORAGE": 1,
          "O.QUALITY": 1
        },
        "OE": {
          "OE.PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1
        },
        "T": {
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1,
          "T.PHYSICAL_ACCESS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE.1": 12,
          "AGD_PRE.1": 4
        },
        "ALC": {
          "ALC_CMC.1": 6,
          "ALC_CMS.1": 7,
          "ALC_TSU_EXT.1": 8
        },
        "ASE": {
          "ASE_CCL.1": 16,
          "ASE_ECD.1": 12,
          "ASE_INT.1": 14,
          "ASE_OBJ.1": 6,
          "ASE_REQ.1": 12,
          "ASE_TSS.1": 7
        },
        "ATE": {
          "ATE_IND.1": 7
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 9
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM_EXT.1": 4,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_COP": 1,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_STO_EXT.1": 7,
          "FCS_STO_EXT.1.1": 1
        },
        "FDP": {
          "FDP_DAR_EXT": 1,
          "FDP_DAR_EXT.1": 5,
          "FDP_DEC_EXT.1": 5,
          "FDP_DEC_EXT.1.1": 2,
          "FDP_DEC_EXT.1.2": 2,
          "FDP_NET_EXT.1": 5,
          "FDP_NET_EXT.1.1": 1
        },
        "FMT": {
          "FMT_CFG_EXT.1": 5,
          "FMT_CFG_EXT.1.1": 1,
          "FMT_CFG_EXT.1.2": 1,
          "FMT_MEC_EXT.1": 8,
          "FMT_MEC_EXT.1.1": 1,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1
        },
        "FPR": {
          "FPR_ANO_EXT.1": 4,
          "FPR_ANO_EXT.1.1": 1
        },
        "FPT": {
          "FPT_AEX_EXT.1": 4,
          "FPT_AEX_EXT.1.1": 2,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.1.3": 2,
          "FPT_AEX_EXT.1.4": 2,
          "FPT_AEX_EXT.1.5": 1,
          "FPT_API_EXT.1": 4,
          "FPT_API_EXT.1.1": 1,
          "FPT_IDV_EXT.1": 4,
          "FPT_IDV_EXT.1.1": 1,
          "FPT_LIB_EXT.1": 4,
          "FPT_LIB_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 6,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 2,
          "FPT_TUD_EXT.1.4": 1,
          "FPT_TUD_EXT.1.5": 1,
          "FPT_TUD_EXT.2": 7,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1
        },
        "FTP": {
          "FTP_DIT_EXT.1": 6,
          "FTP_DIT_EXT.1.1": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "in the claimed Protection Profile. Therefore, the following product functionality is considered out of scope as there are no SFRs that can be mapped to this functionality: \u2022 The functionality of collecting": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CCM": {
          "CCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 7,
            "TLS v1.2": 3
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BoozAllenHamilton": {
          "Booz Allen Hamilton": 1
        }
      },
      "hash_function": {
        "bcrypt": {
          "bcrypt": 1
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 4
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS PUB 186-4": 1
        },
        "RFC": {
          "RFC 5280": 3,
          "RFC 6960": 2
        },
        "X509": {
          "X.509": 8
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1,
            "AES-": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 9
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20210803123122-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20210803123122-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 738522,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0540",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0445",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0435",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0473",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0561",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0515",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0548",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0498",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0587",
          "https://docs.microsoft.com/en-us/windows/",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0510",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0495",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0465",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0416",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0519",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0437",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0427",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0582",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0543",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0434",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0544",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0554"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 49
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_v1.3.pdf",
        "pp_name": "Protection Profile for Application Software, Version 1.3"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11155-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11155-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "776dce17b804720ebeef79189a7695bcb21bd4025d5e532fe702030a796c727c",
      "txt_hash": "a4f8cd31c841bc019821646ddd6386f54bb734b147c6d96a1f279c526f128a3b"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "270e22519bd47a6242bccd89b6e065490a80b04557e30f018244b61593c58efa",
      "txt_hash": "6680b5d4307a72aabaeb0c65d4f236a9d7c503540a3d1b3196e80a7c915f9483"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "26a8a79d7dcbadb0aaea4c5c349a5a4e17e68833329c508f21aa6088485b5b99",
      "txt_hash": "46a784e410be829d18c63e2ea57ac43c173f9f4a7d2b8ecbc054e71a8d0cac4f"
    }
  },
  "status": "archived"
}