Forcepoint NGFW 6.5

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 28.10.2019
Valid until 28.10.2021
Scheme 🇺🇸 US
Manufacturer Forcepoint LLC
Category Other Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-10995-2019

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID10995-2019
Evaluation facilities
Gossamer Security

File metadata

Creation date D:20191105142752-05'00'
Modification date D:20191105142853-05'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
TLS
Libraries
OpenSSL

Trusted Execution Environments
SE

Certificates
CCEVS-VR-10995-2019
Evaluation facilities
Gossamer Security

File metadata

Creation date D:20191105150125-05'00'
Modification date D:20191105150125-05'00'
Pages 17

Frontpage

Certificate ID CCEVS-VR-10995-2019
Certified item Forcepoint Next Generation Firewall (NGFW
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, AES-128, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDH, ECDHE, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, MD5
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS1.1, TLS1.2, TLS 1.2, TLS 1.0, TLS 1.1, TLSv1.2, TLS v1.2, DTLS
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

Security level
EAL 1
Claims
OE.ADMIN_CREDENTIALS_SECURE, OE.COMPONENTS_RUNNING, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.PHYSICAL, OE.RESIDUAL_INFORMATION, OE.TRUSTED_ADMIN, OE.UPDATES
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN, FAU_STG_EXT, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.2.2, FCS_CKM.2, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.5, FCS_SSHC_EXT.1.5, FCS_SSHC_EXT.1, FCS_CKM.1, FCS_SSHS_EXT.1.1, FCS_COP, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.2.1, FCS_TLSS_EXT.2.4, FCS_TLSS_EXT.2.5, FCS_TLSS_EXT.1, FCS_TLSC_EXT.2.2, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.8, FCS_DTLS, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.2.1, FCS_TLSC_EXT, FCS_TLSC_EXT.2.5, FCS_RBG_EXT.1, FCS_CKM, FCS_RBG_EXT, FCS_TLSS_EXT, FDP_ACC.1, FDP_RIP.2, FDP_RIP.2.1, FDP_RIP, FIA_AFL.1, FIA_UAU_EXT.2, FIA_AFL, FIA_PMG_EXT, FIA_UAU, FIA_UAU_EXT, FIA_UIA_EXT, FMT_SMF.1, FMT_MOF, FMT_MTD, FMT_SMF, FMT_SMR, FPT_STM_EXT.1, FPT_ITT.1, FPT_ITT, FPT_APW_EXT, FPT_SKP_EXT, FPT_STM, FPT_TST_EXT, FPT_TUD_EXT, FTA_SSL.3, FTA_TAB.1, FTA_SSL, FTA_SSL_EXT, FTA_TAB, FTP_ITC.1, FTP_TRP.1, FTP_TRP, FTP_ITC

Standards
FIPS PUB 186-4, FIPS 186-4, FIPS 197, FIPS 180-4, FIPS 198-1, SP 800-56A, SP 800-90A, PKCS #1, RFC 6187, RFC 8017, RFC 5246, RFC 3268, RFC 4492, RFC 5288, RFC 5289, RFC 6125, RFC 5735, RFC 3513, RFC 5280, RFC 6960, RFC 5759, RFC 2986, RFC1, RFC 792, RFC 4443, RFC 791, RFC 2460, RFC 793, RFC 768, RFC 959, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509

File metadata

Creation date D:20191008110126-04'00'
Modification date D:20191105124814-05'00'
Pages 49
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Heuristics ?

Certificate ID: CCEVS-VR-10995-2019

Extracted SARs

ALC_CMS.1, ATE_IND.1, ALC_CMC.1, AGD_PRE.1, AVA_VAN.1, ADV_FSP.1, AGD_OPE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2021-41530
C M N
HIGH 7.5 3.6 04.10.2021 17:15

Scheme data ?

Product Forcepoint NGFW 6.5
Id CCEVS-VR-VID10995
Url https://www.niap-ccevs.org/product/10995
Certification Date 2019-10-28T00:00:00Z
Expiration Date 2021-10-28T00:00:00Z
Category Firewall
Vendor Forcepoint LLC
Evaluation Facility Gossamer Security Solutions
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0a8879153dcd25975efb485c5c7fe3a66a14f9ee6fbac2b9c327403952b50866', 'txt_hash': '0409de7dfa55ce0b69f7fa122f084c6145954e092711b6ac70e93e66b65c68b6'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b33806a62f40e78958d13d9e17683e670e20c7f7290b260bb02f019bd9c17f36', 'txt_hash': '3000b07b88efe22e0da15bc741ae18ceca6b38f695fac260b09f619a7291ed5c'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6cee06ccd68201a1d977c1620bbc649e6b25ae9f1bb0e2ce98aad91a2664f328', 'txt_hash': 'd8fde65431db42e892ac5eed0cdf555691297f53f3776b8d83960cd686c3956d'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 704493, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 17, '/CreationDate': "D:20191105150125-05'00'", '/ModDate': "D:20191105150125-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.exploit-db.com/', 'https://www.rapid7.com/db/vulnerabilities', 'https://web.nvd.nist.gov/vuln/search', 'http://www.zerodayinitiative.com/advisories', 'http://www.exploitsearch.net/', 'http://nessus.org/plugins/index.php?view=search', 'http://www.kb.cert.org/vuls/', 'http://www.securiteam.com/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 825636, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 49, '/CreationDate': "D:20191008110126-04'00'", '/Creator': 'Microsoft® Word 2016', '/ModDate': "D:20191105124814-05'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.forcepoint.com/']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 184012, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20191105142752-05'00'", '/ModDate': "D:20191105142853-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10995-2019', 'cert_item': 'Forcepoint Next Generation Firewall (NGFW', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10995-2019': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Gossamer': {'Gossamer Security': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 13}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 4}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 2}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_CMC.1': 4, 'ALC_CMS.1': 5}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 6}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 2, 'FAU_GEN': 2, 'FAU_STG_EXT': 1}, 'FCS': {'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_CKM.2': 8, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.5': 3, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1': 2, 'FCS_CKM.1': 6, 'FCS_SSHS_EXT.1.1': 1, 'FCS_COP': 17, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.2.1': 3, 'FCS_TLSS_EXT.2.4': 2, 'FCS_TLSS_EXT.2.5': 2, 'FCS_TLSS_EXT.1': 1, 'FCS_TLSC_EXT.2.2': 2, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.8': 2, 'FCS_DTLS': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSC_EXT': 3, 'FCS_TLSC_EXT.2.5': 1, 'FCS_RBG_EXT.1': 3, 'FCS_CKM': 3, 'FCS_RBG_EXT': 1, 'FCS_TLSS_EXT': 1}, 'FDP': {'FDP_ACC.1': 3, 'FDP_RIP.2': 1, 'FDP_RIP.2.1': 1, 'FDP_RIP': 1}, 'FIA': {'FIA_AFL.1': 4, 'FIA_UAU_EXT.2': 1, 'FIA_AFL': 1, 'FIA_PMG_EXT': 1, 'FIA_UAU': 1, 'FIA_UAU_EXT': 1, 'FIA_UIA_EXT': 1}, 'FMT': {'FMT_SMF.1': 1, 'FMT_MOF': 2, 'FMT_MTD': 2, 'FMT_SMF': 1, 'FMT_SMR': 1}, 'FPT': {'FPT_STM_EXT.1': 2, 'FPT_ITT.1': 1, 'FPT_ITT': 2, 'FPT_APW_EXT': 1, 'FPT_SKP_EXT': 1, 'FPT_STM': 1, 'FPT_TST_EXT': 1, 'FPT_TUD_EXT': 1}, 'FTA': {'FTA_SSL.3': 1, 'FTA_TAB.1': 2, 'FTA_SSL': 2, 'FTA_SSL_EXT': 1, 'FTA_TAB': 1}, 'FTP': {'FTP_ITC.1': 4, 'FTP_TRP.1': 1, 'FTP_TRP': 3, 'FTP_ITC': 2}}, 'cc_claims': {'OE': {'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.COMPONENTS_RUNNING': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.PHYSICAL': 1, 'OE.RESIDUAL_INFORMATION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12, 'AES-256': 4, 'AES-128': 1}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2, 'ECDHE': 3}, 'ECDSA': {'ECDSA': 22}, 'ECC': {'ECC': 7}}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-256': 4, 'SHA-384': 2, 'SHA-512': 16, 'SHA256': 2}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KEX': {'Key Exchange': 4}}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'SSL': {'SSL': 3, 'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLS': 95, 'TLS1.1': 1, 'TLS1.2': 1, 'TLS 1.2': 5, 'TLS 1.0': 2, 'TLS 1.1': 2, 'TLSv1.2': 6, 'TLS v1.2': 2}, 'DTLS': {'DTLS': 2}}}, 'randomness': {'PRNG': {'DRBG': 6}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 6}}, 'ecc_curve': {'NIST': {'P-256': 14, 'P-384': 12, 'P-521': 18, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 5, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 5, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 4}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4, 'FIPS 186-4': 8, 'FIPS 197': 3, 'FIPS 180-4': 3, 'FIPS 198-1': 3}, 'NIST': {'SP 800-56A': 3, 'SP 800-90A': 3}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 6187': 1, 'RFC 8017': 1, 'RFC 5246': 5, 'RFC 3268': 2, 'RFC 4492': 4, 'RFC 5288': 2, 'RFC 5289': 14, 'RFC 6125': 1, 'RFC 5735': 2, 'RFC 3513': 2, 'RFC 5280': 4, 'RFC 6960': 1, 'RFC 5759': 1, 'RFC 2986': 1, 'RFC1': 1, 'RFC 792': 1, 'RFC 4443': 1, 'RFC 791': 1, 'RFC 2460': 1, 'RFC 793': 1, 'RFC 768': 1, 'RFC 959': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 1}, 'X509': {'X.509': 12}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10995-2019': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Gossamer': {'Gossamer Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10995-vr.pdf.
    • The st_filename property was set to st_vid10995-st.pdf.
    • The cert_filename property was set to st_vid10995-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-10995-2019.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10995-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10995-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Forcepoint NGFW 6.5 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10995-ci.pdf",
  "dgst": "edbf68c5761a089e",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10995-2019",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:forcepoint:next_generation_firewall:6.5.0:*:*:*:*:*:*:*",
        "cpe:2.3:a:forcepoint:next_generation_firewall:6.5.7:*:*:*:*:*:*:*",
        "cpe:2.3:a:forcepoint:next_generation_firewall:6.5.12:*:*:*:*:*:*:*",
        "cpe:2.3:a:forcepoint:next_generation_firewall:6.5.3:*:*:*:*:*:*:*",
        "cpe:2.3:a:forcepoint:next_generation_firewall:6.5.8:*:*:*:*:*:*:*",
        "cpe:2.3:a:forcepoint:next_generation_firewall:6.5.4:*:*:*:*:*:*:*",
        "cpe:2.3:a:forcepoint:next_generation_firewall:6.5.11:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.5"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2021-41530",
        "CVE-2019-6143"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Firewall",
      "certification_date": "2019-10-28T00:00:00Z",
      "evaluation_facility": "Gossamer Security Solutions",
      "expiration_date": "2021-10-28T00:00:00Z",
      "id": "CCEVS-VR-VID10995",
      "product": "Forcepoint NGFW 6.5",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10995",
      "vendor": "Forcepoint LLC"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Forcepoint LLC",
  "manufacturer_web": "https://www.forcepoint.com",
  "name": "Forcepoint NGFW 6.5",
  "not_valid_after": "2021-10-28",
  "not_valid_before": "2019-10-28",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10995-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10995-2019": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20191105142752-05\u002700\u0027",
      "/ModDate": "D:20191105142853-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 184012,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10995-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10995-2019",
        "cert_item": "Forcepoint Next Generation Firewall (NGFW",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10995-2019": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 4
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 13
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 2
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20191105150125-05\u002700\u0027",
      "/ModDate": "D:20191105150125-05\u002700\u0027",
      "pdf_file_size_bytes": 704493,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.securiteam.com/",
          "http://www.exploitsearch.net/",
          "https://web.nvd.nist.gov/vuln/search",
          "http://nessus.org/plugins/index.php?view=search",
          "https://www.rapid7.com/db/vulnerabilities",
          "http://www.zerodayinitiative.com/advisories",
          "https://www.exploit-db.com/",
          "http://www.kb.cert.org/vuls/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 17
    },
    "st_filename": "st_vid10995-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 7
          },
          "ECDH": {
            "ECDH": 2,
            "ECDHE": 3
          },
          "ECDSA": {
            "ECDSA": 22
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 3
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.COMPONENTS_RUNNING": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 5
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 2,
          "FAU_STG_EXT": 1
        },
        "FCS": {
          "FCS_CKM": 3,
          "FCS_CKM.1": 6,
          "FCS_CKM.2": 8,
          "FCS_COP": 17,
          "FCS_DTLS": 1,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 3,
          "FCS_SSHC_EXT.1": 2,
          "FCS_SSHC_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.5": 3,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 2,
          "FCS_TLSC_EXT": 3,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.2.1": 3,
          "FCS_TLSC_EXT.2.2": 2,
          "FCS_TLSC_EXT.2.5": 1,
          "FCS_TLSS_EXT": 1,
          "FCS_TLSS_EXT.1": 1,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.4": 2,
          "FCS_TLSS_EXT.2.5": 2
        },
        "FDP": {
          "FDP_ACC.1": 3,
          "FDP_RIP": 1,
          "FDP_RIP.2": 1,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_AFL": 1,
          "FIA_AFL.1": 4,
          "FIA_PMG_EXT": 1,
          "FIA_UAU": 1,
          "FIA_UAU_EXT": 1,
          "FIA_UAU_EXT.2": 1,
          "FIA_UIA_EXT": 1
        },
        "FMT": {
          "FMT_MOF": 2,
          "FMT_MTD": 2,
          "FMT_SMF": 1,
          "FMT_SMF.1": 1,
          "FMT_SMR": 1
        },
        "FPT": {
          "FPT_APW_EXT": 1,
          "FPT_ITT": 2,
          "FPT_ITT.1": 1,
          "FPT_SKP_EXT": 1,
          "FPT_STM": 1,
          "FPT_STM_EXT.1": 2,
          "FPT_TST_EXT": 1,
          "FPT_TUD_EXT": 1
        },
        "FTA": {
          "FTA_SSL": 2,
          "FTA_SSL.3": 1,
          "FTA_SSL_EXT": 1,
          "FTA_TAB": 1,
          "FTA_TAB.1": 2
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_ITC.1": 4,
          "FTP_TRP": 3,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "CTR": {
          "CTR": 3
        },
        "GCM": {
          "GCM": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 4
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 3
        },
        "TLS": {
          "DTLS": {
            "DTLS": 2
          },
          "SSL": {
            "SSL": 3,
            "SSL 2.0": 2,
            "SSL 3.0": 2
          },
          "TLS": {
            "TLS": 95,
            "TLS 1.0": 2,
            "TLS 1.1": 2,
            "TLS 1.2": 5,
            "TLS v1.2": 2,
            "TLS1.1": 1,
            "TLS1.2": 1,
            "TLSv1.2": 6
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 4
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 14,
          "P-384": 12,
          "P-521": 18,
          "secp256r1": 3,
          "secp384r1": 3,
          "secp521r1": 3
        }
      },
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-256": 4,
            "SHA-384": 2,
            "SHA-512": 16,
            "SHA256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 6
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 180-4": 3,
          "FIPS 186-4": 8,
          "FIPS 197": 3,
          "FIPS 198-1": 3,
          "FIPS PUB 186-4": 4
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 1,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "SP 800-56A": 3,
          "SP 800-90A": 3
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2460": 1,
          "RFC 2986": 1,
          "RFC 3268": 2,
          "RFC 3513": 2,
          "RFC 4443": 1,
          "RFC 4492": 4,
          "RFC 5246": 5,
          "RFC 5280": 4,
          "RFC 5288": 2,
          "RFC 5289": 14,
          "RFC 5735": 2,
          "RFC 5759": 1,
          "RFC 6125": 1,
          "RFC 6187": 1,
          "RFC 6960": 1,
          "RFC 768": 1,
          "RFC 791": 1,
          "RFC 792": 1,
          "RFC 793": 1,
          "RFC 8017": 1,
          "RFC 959": 1,
          "RFC1": 1
        },
        "X509": {
          "X.509": 12
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12,
            "AES-128": 1,
            "AES-256": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 5,
            "HMAC-SHA-384": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 5,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 5,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20191008110126-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20191105124814-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "pdf_file_size_bytes": 825636,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.forcepoint.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 49
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_FW_V2.0E.pdf",
        "pp_name": "collaborative Protection Profile for Stateful Traffic Filter Firewalls v2.0 + Errata 20180314"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10995-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10995-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6cee06ccd68201a1d977c1620bbc649e6b25ae9f1bb0e2ce98aad91a2664f328",
      "txt_hash": "d8fde65431db42e892ac5eed0cdf555691297f53f3776b8d83960cd686c3956d"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0a8879153dcd25975efb485c5c7fe3a66a14f9ee6fbac2b9c327403952b50866",
      "txt_hash": "0409de7dfa55ce0b69f7fa122f084c6145954e092711b6ac70e93e66b65c68b6"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b33806a62f40e78958d13d9e17683e670e20c7f7290b260bb02f019bd9c17f36",
      "txt_hash": "3000b07b88efe22e0da15bc741ae18ceca6b38f695fac260b09f619a7291ed5c"
    }
  },
  "status": "archived"
}