Endpoint Security Host Agent vE88.50 (88.50.0220)

CSV information

Status active
Valid from 22.08.2025
Valid until 22.08.2030
Scheme 🇪🇸 ES
Manufacturer Check Point Software Technologies Ltd.
Category Other Devices and Systems
Security level
Protection profiles

Heuristics summary

Certificate ID: 2020-67-INF-4627

Certificate

Extracted keywords

Protocols
TLS

Security level
EAL 4, EAL 2
Claims
O.E, T.I
Security Assurance Requirements (SAR)
ALC_FLR

File metadata

Creation date D:20250811104836+02'00'
Modification date D:20250811104836+02'00'
Pages 2
Producer GPL Ghostscript 9.27

Certification report

Extracted keywords

Symmetric Algorithms
3DES
Protocols
TLS, TLSv1.2

Security level
EAL1, EAL 1, EAL 4, EAL4, EAL 2, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE, ALC_CMC.1, ALC_FLR, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_INT.1, ASE_REQ.1
Security Functional Requirements (SFR)
FCS_CKM.2, FCS_CKM, FCS_CKM_EXT, FCS_COP, FCS_RBG_EXT.1, FCS_RBG_EXT.2, FCS_CKM_EXT.1, FCS_STO_EXT.1, FCS_TLS_EXT.1, FCS_TLSC_EXT.1, FDP_DEC_EXT.1, FDP_NET_EXT.1, FDP_DAR_EXT.1, FMT_SMF.1, FMT_MEC_EXT.1, FMT_CFG_EXT.1, FPR_ANO_EXT.1, FPT_API_EXT.1, FPT_AEX_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_LIB_EXT.1, FPT_IDV_EXT.1, FTP_DIT_EXT.1
Certificates
2020-67-INF-4627- v1

File metadata

Pages 13

Security target

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256
Asymmetric Algorithms
RSA 4096, ECC
Hash functions
SHA-1, SHA-256, SHA256, PBKDF2, PBKDF
Protocols
SSH, TLS, TLSv1.2, TLS v1.1, TLS 1.1, TLS 1.2, TLS1.2, DTLS, IPsec, VPN, PGP
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-384, P-256, P-521
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Vendor
Microsoft

Claims
O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_COMMS, O.QUALITY, O.PROTECTED_STORAGE, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_ADMIN, OE.PROPER_USER
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT, ALC_TSU_EXT.1, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1, ASE_CCL, ASE_ECD, ASE_INT, ASE_TSS, ASE_SPD, ASE_OBJ, ASE_REQ, ASE_CCL.1, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_INT.1, ASE_OBJ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_RBG_EXT, FCS_CKM_EXT, FCS_STO_EXT, FCS_TLS_EXT, FCS_TLSC_EXT, FCS_CKM, FCS_COP, FCS_COP.1, FCS_CKM.1, FCS_CKM.1.1, FCS_COP.1.1, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.2, FCS_TLSS_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_CKM_EXT.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_CKM.2, FCS_RBG_EXT.2, FCS_TLS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.5, FCS_TLSC_EXT.2, FCS_TLSC_EXT.4, FCS_CKM.2.1, FCS_RGB_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.2.1, FCS_RBG_EXT.2.2, FCS_CKM_EXT.1.1, FCS_STO_EXT.1.1, FCS_TLS_EXT.1.1, FCS_CKM.4, FDP_DEC_EXT, FDP_NET_EXT, FDP_DAR_EXT, FDP_DAR_EXT.1, FDP_DEC_EXT.1, FDP_NET_EXT.1, FDP_PRT_EXT.1, FDP_DEC_EXT.1.1, FDP_DEC_EXT.1.2, FDP_NET_EXT.1.1, FDP_DAR_EXT.1.1, FDP_ITC.1, FDP_ITC.2, FMT_MEC_EXT, FMT_CFG_EXT, FMT_SMF, FMT_CFG_EXT.1, FMT_MEC_EXT.1, FMT_SMF.1, FMT_SMF.1.1, FMT_MEC_EXT.1.1, FMT_CFG_EXT.1.1, FMT_CFG_EXT.1.2, FPR_ANO_EXT, FPR_ANO_EXT.1, FPR_ANO_EXT.1.1, FPT_API_EXT, FPT_AEX_EXT, FPT_TUD_EXT, FPT_LIB_EXT, FPT_IDV_EXT, FPT_TUD_EXT.2, FPT_TUD_EXT.2.2, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.5, FPT_AEX_EXT.1.3, FPT_AEX_EXT.1, FPT_TUD_EXT.1, FPT_API_EXT.1, FPT_LIB_EXT.1, FPT_IDV_EXT.1, FPT_API_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.4, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TUD_EXT.1.5, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.3, FPT_LIB_EXT.1.1, FPT_IDV_EXT.1.1, FTP_DIT_EXT, FTP_DIT_EXT.1, FTP_DIT_EXT.1.1

Standards
FIPS PUB 186-4, FIPS 140-2, NIST SP 800-57, NIST SP 800-132, NIST SP 800-38A, SP 800-90, PKCS #1, RFC 2818, RFC 5246, RFC 4346, RFC 5288, RFC 5289, RFC 6125, RFC 5280, RFC 6960, RFC 8603, RFC 6066, RFC 8017, RFC 2437, RFC 2898, RFC2818, X.509

File metadata

Pages 87

Heuristics

Certificate ID: 2020-67-INF-4627

Extracted SARs

ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ATE_IND.1, AVA_VAN.1

Scheme data ?

Product Endpoint Security Host Agent vE88.50 (88.50.0220)
Product Link https://oc.ccn.cni.es/en/certified-products/certified-products/1060-endpoint-security-host-agent-ve88-50-88-50-0220
Category Anti-virus tools
Manufacturer Check Point Software Technologies Ltd.
Certification Date 22.08.2025
Enhanced
Description The TOE is an antivirus software which is part of a client-server architecture intended to be used on computers deployed in a corporate network. These computers will be connected to each other and will carry out information processing to a central server that manages this information in a servercentric architecture. This central server, called Harmony Endpoint EPMaaS is in the cloud and is accessed from the Check Point Infinity Portal. The TOE is intended to be installed in each computer of the network's organization. Once installed, the TOE carries out the communication to the Harmony Endpoint EPMaaS and monitors the security status of the computer where it has been installed and also synchronises this status with the server. Simultaneously, during this synchronisation process, the TOE applies the Harmony Endpoint EPMaaS's security policies.
Category Anti-virus tools
Manufacturer Check Point Software Technologies Ltd.
Type Product
Evaluation Facility jtsec Beyond IT Security, S.L.
Status Certified
Certification Date 22.08.2025
Cc Version Common Criteria 3.1 release 5
Level PP Compliant
Target Link https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw&task=download&fid=2289
Cert Link https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw&task=download&fid=2290
Report Link https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw&task=download&fid=2291

References

No references are available for this certificate.

Updates

  • 08.09.2025 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Endpoint Security Host Agent vE88.50 (88.50.0220) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2020-67_Certificado.pdf",
  "dgst": "86c2be222cfaee67",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2020-67-INF-4627",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "eal": "EAL1",
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "88.50.0220",
        "88.50"
      ]
    },
    "indirect_transitive_cves": null,
    "next_certificates": null,
    "prev_certificates": null,
    "protection_profiles": {
      "_type": "Set",
      "elements": [
        "90c116e62a19bc4d",
        "c40ae795865a0dba"
      ]
    },
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Anti-virus tools",
      "certification_date": "2025-08-22",
      "enhanced": {
        "category": "Anti-virus tools",
        "cc_version": "Common Criteria 3.1 release 5",
        "cert_link": "https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw\u0026task=download\u0026fid=2290",
        "certification_date": "2025-08-22",
        "description": "The TOE is an antivirus software which is part of a client-server architecture intended to be used on computers deployed in a corporate network. These computers will be connected to each other and will carry out information processing to a central server that manages this information in a servercentric architecture. This central server, called Harmony Endpoint EPMaaS is in the cloud and is accessed from the Check Point Infinity Portal. The TOE is intended to be installed in each computer of the network\u0027s organization. Once installed, the TOE carries out the communication to the Harmony Endpoint EPMaaS and monitors the security status of the computer where it has been installed and also synchronises this status with the server. Simultaneously, during this synchronisation process, the TOE applies the Harmony Endpoint EPMaaS\u0027s security policies.",
        "evaluation_facility": "jtsec Beyond IT Security, S.L.",
        "level": "PP Compliant",
        "manufacturer": "Check Point Software Technologies Ltd.",
        "report_link": "https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw\u0026task=download\u0026fid=2291",
        "status": "Certified",
        "target_link": "https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw\u0026task=download\u0026fid=2289",
        "type": "Product"
      },
      "manufacturer": "Check Point Software Technologies Ltd.",
      "product": "Endpoint Security Host Agent vE88.50 (88.50.0220)",
      "product_link": "https://oc.ccn.cni.es/en/certified-products/certified-products/1060-endpoint-security-host-agent-ve88-50-88-50-0220"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Check Point Software Technologies Ltd.",
  "manufacturer_web": "https://www.checkpoint.com/",
  "name": "Endpoint Security Host Agent vE88.50 (88.50.0220)",
  "not_valid_after": "2030-08-22",
  "not_valid_before": "2025-08-22",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2020-67_Certificado.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.E": 1
        },
        "T": {
          "T.I": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20250811104836+02\u002700\u0027",
      "/ModDate": "D:20250811104836+02\u002700\u0027",
      "/Producer": "GPL Ghostscript 9.27",
      "pdf_file_size_bytes": 869051,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2020-67_INF-4627.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2020-67-INF-4627- v1": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE": 2
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_FLR": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_INT.1": 1,
          "ASE_REQ.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 1,
          "EAL 4": 2,
          "EAL1": 1,
          "EAL4": 1
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.2": 1,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.1": 1,
          "FCS_COP": 4,
          "FCS_RBG_EXT.1": 1,
          "FCS_RBG_EXT.2": 1,
          "FCS_STO_EXT.1": 1,
          "FCS_TLSC_EXT.1": 1,
          "FCS_TLS_EXT.1": 1
        },
        "FDP": {
          "FDP_DAR_EXT.1": 1,
          "FDP_DEC_EXT.1": 1,
          "FDP_NET_EXT.1": 1
        },
        "FMT": {
          "FMT_CFG_EXT.1": 1,
          "FMT_MEC_EXT.1": 1,
          "FMT_SMF.1": 1
        },
        "FPR": {
          "FPR_ANO_EXT.1": 1
        },
        "FPT": {
          "FPT_AEX_EXT.1": 1,
          "FPT_API_EXT.1": 1,
          "FPT_IDV_EXT.1": 1,
          "FPT_LIB_EXT.1": 1,
          "FPT_TUD_EXT.1": 1,
          "FPT_TUD_EXT.2": 1
        },
        "FTP": {
          "FTP_DIT_EXT.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 4,
            "TLSv1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {
        "DES": {
          "3DES": {
            "3DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 336500,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 13
    },
    "st_filename": "2020-67_ST.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          }
        },
        "RSA": {
          "RSA 4096": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PLATFORM": 3,
          "A.PROPER_ADMIN": 3,
          "A.PROPER_USER": 3
        },
        "O": {
          "O.INTEGRITY": 4,
          "O.MANAGEMENT": 7,
          "O.PROTECTED_COMMS": 7,
          "O.PROTECTED_STORAGE": 2,
          "O.QUALITY": 3
        },
        "OE": {
          "OE.PLATFORM": 3,
          "OE.PROPER_ADMIN": 3,
          "OE.PROPER_USER": 2
        },
        "T": {
          "T.LOCAL_ATTACK": 2,
          "T.NETWORK_ATTACK": 5,
          "T.NETWORK_EAVESDROP": 4,
          "T.PHYSICAL_ACCESS": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 8
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 5,
          "AGD_PRE": 1,
          "AGD_PRE.1": 5
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 2,
          "ALC_TSU_EXT": 5,
          "ALC_TSU_EXT.1": 7
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 5,
          "ASE_INT": 1,
          "ASE_INT.1": 2,
          "ASE_OBJ": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 1,
          "ASE_REQ.1": 4,
          "ASE_REQ.2": 3,
          "ASE_SPD": 1,
          "ASE_SPD.1": 2,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 28,
          "FCS_CKM.1": 3,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 12,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 17,
          "FCS_CKM_EXT": 15,
          "FCS_CKM_EXT.1": 18,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_COP": 45,
          "FCS_COP.1": 8,
          "FCS_COP.1.1": 1,
          "FCS_RBG_EXT": 8,
          "FCS_RBG_EXT.1": 14,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.2": 11,
          "FCS_RBG_EXT.2.1": 1,
          "FCS_RBG_EXT.2.2": 2,
          "FCS_RGB_EXT.1": 1,
          "FCS_STO_EXT": 5,
          "FCS_STO_EXT.1": 16,
          "FCS_STO_EXT.1.1": 1,
          "FCS_TLSC_EXT": 5,
          "FCS_TLSC_EXT.1": 9,
          "FCS_TLSC_EXT.1.1": 2,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSC_EXT.1.3": 2,
          "FCS_TLSC_EXT.2": 1,
          "FCS_TLSC_EXT.4": 1,
          "FCS_TLSC_EXT.5": 1,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLS_EXT": 5,
          "FCS_TLS_EXT.1": 6,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_DAR_EXT": 5,
          "FDP_DAR_EXT.1": 11,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DEC_EXT": 5,
          "FDP_DEC_EXT.1": 10,
          "FDP_DEC_EXT.1.1": 1,
          "FDP_DEC_EXT.1.2": 1,
          "FDP_ITC.1": 5,
          "FDP_ITC.2": 5,
          "FDP_NET_EXT": 5,
          "FDP_NET_EXT.1": 8,
          "FDP_NET_EXT.1.1": 1,
          "FDP_PRT_EXT.1": 1
        },
        "FMT": {
          "FMT_CFG_EXT": 5,
          "FMT_CFG_EXT.1": 9,
          "FMT_CFG_EXT.1.1": 1,
          "FMT_CFG_EXT.1.2": 1,
          "FMT_MEC_EXT": 5,
          "FMT_MEC_EXT.1": 8,
          "FMT_MEC_EXT.1.1": 1,
          "FMT_SMF": 2,
          "FMT_SMF.1": 5,
          "FMT_SMF.1.1": 1
        },
        "FPR": {
          "FPR_ANO_EXT": 5,
          "FPR_ANO_EXT.1": 8,
          "FPR_ANO_EXT.1.1": 1
        },
        "FPT": {
          "FPT_AEX_EXT": 5,
          "FPT_AEX_EXT.1": 12,
          "FPT_AEX_EXT.1.1": 2,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.1.3": 3,
          "FPT_AEX_EXT.1.4": 1,
          "FPT_AEX_EXT.1.5": 3,
          "FPT_API_EXT": 5,
          "FPT_API_EXT.1": 8,
          "FPT_API_EXT.1.1": 1,
          "FPT_IDV_EXT": 5,
          "FPT_IDV_EXT.1": 8,
          "FPT_IDV_EXT.1.1": 1,
          "FPT_LIB_EXT": 5,
          "FPT_LIB_EXT.1": 8,
          "FPT_LIB_EXT.1.1": 1,
          "FPT_TUD_EXT": 8,
          "FPT_TUD_EXT.1": 14,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.1.4": 1,
          "FPT_TUD_EXT.1.5": 1,
          "FPT_TUD_EXT.2": 12,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 3,
          "FPT_TUD_EXT.2.3": 1
        },
        "FTP": {
          "FTP_DIT_EXT": 5,
          "FTP_DIT_EXT.1": 11,
          "FTP_DIT_EXT.1.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 22
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 2
        },
        "PGP": {
          "PGP": 1
        },
        "SSH": {
          "SSH": 4
        },
        "TLS": {
          "DTLS": {
            "DTLS": 7
          },
          "TLS": {
            "TLS": 75,
            "TLS 1.1": 2,
            "TLS 1.2": 2,
            "TLS v1.1": 1,
            "TLS1.2": 2,
            "TLSv1.2": 6
          }
        },
        "VPN": {
          "VPN": 3
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 2,
          "P-521": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF": 1,
          "PBKDF2": 7
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 16
        },
        "RNG": {
          "RBG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS PUB 186-4": 3
        },
        "NIST": {
          "NIST SP 800-132": 2,
          "NIST SP 800-38A": 1,
          "NIST SP 800-57": 2,
          "SP 800-90": 1
        },
        "PKCS": {
          "PKCS #1": 2
        },
        "RFC": {
          "RFC 2437": 4,
          "RFC 2818": 2,
          "RFC 2898": 1,
          "RFC 4346": 1,
          "RFC 5246": 16,
          "RFC 5280": 7,
          "RFC 5288": 4,
          "RFC 5289": 8,
          "RFC 6066": 1,
          "RFC 6125": 2,
          "RFC 6960": 1,
          "RFC 8017": 5,
          "RFC 8603": 1,
          "RFC2818": 1
        },
        "X509": {
          "X.509": 12
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3,
            "HMAC-SHA-256": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 3,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 1170158,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsecurityalerts=\u0026view=SixMonths#severity=\u0026type=Security%20Alerts\u0026product=Endpoint%20Policy%20Management\u0026version=",
          "mailto:[email protected]",
          "https://www.niap-ccevs.org/technical-decisions/TD0655",
          "https://www.niap-ccevs.org/technical-decisions/TD0588",
          "https://www.niap-ccevs.org/technical-decisions/TD0756",
          "https://github.com/openssl/openssl/blob/OpenSSL_1_1_1-stable/crypto/rand/rand_win.c",
          "https://www.niap-ccevs.org/technical-decisions/TD0779",
          "https://www.checkpoint.com/security-issue/",
          "https://www.niap-ccevs.org/technical-decisions/TD0669",
          "https://www.niap-ccevs.org/technical-decisions/TD0726",
          "https://www.niap-ccevs.org/technical-decisions/TD0664",
          "https://www.niap-ccevs.org/technical-decisions/TD0469",
          "https://www.niap-ccevs.org/technical-decisions/TD0719",
          "https://www.niap-ccevs.org/technical-decisions/TD0628",
          "https://www.niap-ccevs.org/technical-decisions/TD0736",
          "https://www.niap-ccevs.org/technical-decisions/TD0798",
          "https://www.niap-ccevs.org/technical-decisions/TD0780",
          "https://www.niap-ccevs.org/technical-decisions/TD0822",
          "https://www.niap-ccevs.org/technical-decisions/TD0815",
          "https://www.niap-ccevs.org/technical-decisions/TD0624",
          "https://www.niap-ccevs.org/technical-decisions/TD0844",
          "https://www.niap-ccevs.org/technical-decisions/TD0743",
          "https://www.niap-ccevs.org/technical-decisions/TD0499",
          "https://www.niap-ccevs.org/technical-decisions/TD0770",
          "https://www.niap-ccevs.org/technical-decisions/TD0739",
          "https://portal.checkpoint.com/",
          "https://www.niap-ccevs.org/technical-decisions/TD0823",
          "https://www.niap-ccevs.org/technical-decisions/TD0717",
          "https://www.niap-ccevs.org/technical-decisions/TD0709",
          "https://www.niap-ccevs.org/technical-decisions/TD0747",
          "https://docs.microsoft.com/en-us/windows/win32/api/wincrypt/nf-wincrypt-cryptgenrandom",
          "https://www.niap-ccevs.org/technical-decisions/TD0650",
          "https://www.niap-ccevs.org/technical-decisions/TD0513",
          "https://www.niap-ccevs.org/technical-decisions/TD0442",
          "https://www.openssl.org/docs/man1.1.1/man3/RSA_sign.html",
          "https://www.niap-ccevs.org/technical-decisions/TD0626",
          "https://www.niap-ccevs.org/technical-decisions/TD0659"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 87
    }
  },
  "protection_profile_links": {
    "_type": "Set",
    "elements": [
      "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf",
      "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_V1.4.pdf"
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2020-67_INF-4627.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2020-67_ST.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "700fdde440d3d5ed153dd4da322012ef82f20137888b61055cc95a57b00d1536",
      "txt_hash": "37a1319632c514c2efa2626a1737aac43d9356ee9bb367306f82875d8c4a0d1c"
    },
    "report": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c248ef5fc5029b97cd971d084110eba16eee4578ad9e6f1c417104610d7d264f",
      "txt_hash": "63314f00b59b56e337e96d56ef1b47fcbc07ec2555af406cc7d706541811a8e3"
    },
    "st": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ca46428a030b0c507972fc444c286eb81b90f6aadb2028077a7c5a49e09d386a",
      "txt_hash": "af4c5719daf77f2af2a15ec5899353294c92e5955ee69a0c329bb4ec74d98479"
    }
  },
  "status": "active"
}