Stonesoft Next Generation Firewall (NGFW)
CSV information ?
Status | archived |
---|---|
Valid from | 03.03.2016 |
Valid until | 03.03.2018 |
Scheme | 🇺🇸 US |
Manufacturer | Forcepoint LLC |
Category | Network and Network-Related Devices and Systems |
Security level | |
Protection profiles |
Heuristics summary ?
Certificate ?
Extracted keywords
Certificates
CCEVS-VR-VID10669-2016Evaluation facilities
Gossamer SecurityFile metadata
Creation date | D:20160307152525-05'00' |
---|---|
Modification date | D:20160307152525-05'00' |
Pages | 1 |
Producer | iText 2.1.0 (by lowagie.com) |
Certification report ?
Extracted keywords
Protocols
TLSLibraries
OpenSSLCertificates
CCEVS-VR-10669-2016Evaluation facilities
Gossamer SecurityFile metadata
Creation date | D:20160310150817-05'00' |
---|---|
Modification date | D:20160310150817-05'00' |
Pages | 15 |
Frontpage
Certificate ID | CCEVS-VR-10669-2016 |
---|---|
Certified item | Forcepoint LLC 10900-A Stonelake Blvd. Austin, TX USA 78759 ForcepointTM Stonesoft Next Generation Firewall Version 5.10 |
Certification lab | US NIAP |
Security target ?
Extracted keywords
Symmetric Algorithms
AES, AES-256, AES-, HMAC, HMAC-SHA-384, HMAC-SHA-512, HMAC-SHA-256Asymmetric Algorithms
RSA 2048, ECDH, ECDHE, ECDSA, DHHash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256Protocols
TLS, TLS 1.2, TLSv1.2, TLSv1.0, TLSv1.1Randomness
DRBG, RBGLibraries
OpenSSLElliptic Curves
P-256, P-384, P-521Block cipher modes
CBC, CTR, GCMTLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384Security level
EAL 1Claims
OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMIN, OE.CONNECTIONSSecurity Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_GEN, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FCS_CKM_EXT, FCS_RBG_EXT, FCS_CKM, FCS_COP.1, FCS_TLS_EXT, FCS_CKM.1, FCS_CKM_EXT.4, FCS_RBG_EXT.1, FCS_TLS_EXT.1, FCS_CKM.1.1, FCS_CKM_EXT.4.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT.1.1, FDP_ACC, FDP_ACC.1, FDP_RIP, FDP_RIP.2, FDP_RIP.2.1, FIA_PMG_EXT, FIA_UAU_EXT, FIA_UIA_EXT, FIA_UAU, FIA_PMG_EXT.1, FIA_UAU.7, FIA_UAU_EXT.2, FIA_UIA_EXT.1, FIA_PMG_EXT.1.1, FIA_UAU.7.1, FIA_UAU_EXT.2.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FMT_MTD, FMT_SMF, FMT_SMR, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT, FPT_SKP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_ITT, FPT_STM, FPT_APW_EXT.1, FPT_ITT.1, FPT_SKP_EXT.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_ITT.1.1, FPT_SKP_EXT.1.1, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FTA_SSL_EXT, FTA_SSL, FTA_TAB, FTA_SSL.3, FTA_SSL.4, FTA_SSL_EXT.1, FTA_TAB.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_SSL_EXT.1.1, FTA_TAB.1.1, FTP_ITC, FTP_TRP, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3Standards
FIPS PUB 186-3, FIPS PUB 197, FIPS PUB 186-2, FIPS 198-1, FIPS 2, NIST SP 800-38A, NIST SP 800-38D, SP 800-90B, SP 800-90A, NIST SP 800-56A, NIST SP 800-56B, RFC 5246, RFC 792, RFC 4443, RFC 791, RFC 2460, RFC 793, RFC 768, RFC 959, RFC 5735, RFC 3513, RFC4File metadata
Creation date | D:20160310150851-05'00' |
---|---|
Modification date | D:20160310150851-05'00' |
Pages | 43 |
Heuristics ?
Extracted SARs
ATE_IND.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ADV_FSP.1, ALC_CMS.1, AVA_VAN.1Scheme data ?
Product | Stonesoft Next Generation Firewall (NGFW) | |
---|---|---|
Id | CCEVS-VR-VID10669 | |
Url | https://www.niap-ccevs.org/product/10669 | |
Certification Date | 03.03.2016 | |
Expiration Date | 28.02.2018 | |
Category | Firewall, Network Device | |
Vendor | Forcepoint LLC | |
Evaluation Facility | Gossamer Security Solutions | |
Scheme | US |
References ?
No references are available for this certificate.
Updates ?
-
09.11.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The scheme_data property was updated, with the
{'certification_date': '2016-03-03', 'expiration_date': '2018-02-28'}
data.
- The scheme_data property was updated, with the
-
17.10.2024 The certificate data changed.
Certificate changed
The Protection Profiles of the certificate were updated.
- The new value is
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_TFFW_EP_V1.0']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}
.
- The new value is
-
22.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '60cdebe08f962c2cb464271726c324c6fd9b61aaad7b320bce11b6cec50b4a50', 'txt_hash': 'b03353655ccf7fa8668eb92a9b6935af69d43988cc35dca1ce5201fe1f22279b'}
data. - The st property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6ee722d23d97550aa631f05e469d2a29378e9ffb68cf8371b13524851a1f41e7', 'txt_hash': '450e1fc4f3f56714eb409ea1e2fa892ed8bc7b541de73e39fda4fe00e9cc6e80'}
data. - The cert property was updated, with the
{'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0f61a5aba36cb47dcab6eafd037d89d074b8ea4d0052eed682371a83768b7510', 'txt_hash': '3f10a1da393a22b92d4f0bbb1c8e28b59806732eee695b929a6e1ea0236782fc'}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
{'pdf_file_size_bytes': 369725, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 15, '/CreationDate': "D:20160310150817-05'00'", '/ModDate': "D:20160310150817-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The st_metadata property was set to
{'pdf_file_size_bytes': 1190367, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 43, '/CreationDate': "D:20160310150851-05'00'", '/ModDate': "D:20160310150851-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.gossamersec.com/', 'http://www.forcepoint.com/']}}
. - The cert_metadata property was set to
{'pdf_file_size_bytes': 177433, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Producer': 'iText 2.1.0 (by lowagie.com)', '/ModDate': "D:20160307152525-05'00'", '/CreationDate': "D:20160307152525-05'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The report_frontpage property was set to
{'US': {'cert_id': 'CCEVS-VR-10669-2016', 'cert_item': 'Forcepoint LLC 10900-A Stonelake Blvd. Austin, TX USA 78759 ForcepointTM Stonesoft Next Generation Firewall Version 5.10', 'cert_lab': 'US NIAP'}}
. - The report_keywords property was set to
{'cc_cert_id': {'US': {'CCEVS-VR-10669-2016': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Gossamer': {'Gossamer Security': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 9}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The st_keywords property was set to
{'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 2}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_CMC.1': 4, 'ALC_CMS.1': 5}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 6}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 3, 'FAU_GEN': 4, 'FAU_GEN.1': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.2': 2, 'FAU_STG_EXT.1': 2, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1}, 'FCS': {'FCS_CKM_EXT': 3, 'FCS_RBG_EXT': 3, 'FCS_CKM': 2, 'FCS_COP.1': 20, 'FCS_TLS_EXT': 1, 'FCS_CKM.1': 2, 'FCS_CKM_EXT.4': 2, 'FCS_RBG_EXT.1': 2, 'FCS_TLS_EXT.1': 3, 'FCS_CKM.1.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLS_EXT.1.1': 1}, 'FDP': {'FDP_ACC': 2, 'FDP_ACC.1': 1, 'FDP_RIP': 2, 'FDP_RIP.2': 2, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT': 3, 'FIA_UAU_EXT': 3, 'FIA_UIA_EXT': 3, 'FIA_UAU': 2, 'FIA_PMG_EXT.1': 2, 'FIA_UAU.7': 2, 'FIA_UAU_EXT.2': 3, 'FIA_UIA_EXT.1': 4, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1}, 'FMT': {'FMT_MTD': 2, 'FMT_SMF': 2, 'FMT_SMR': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1': 2, 'FMT_SMR.2': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT': 3, 'FPT_SKP_EXT': 3, 'FPT_TST_EXT': 3, 'FPT_TUD_EXT': 3, 'FPT_ITT': 2, 'FPT_STM': 2, 'FPT_APW_EXT.1': 2, 'FPT_ITT.1': 3, 'FPT_SKP_EXT.1': 2, 'FPT_STM.1': 3, 'FPT_TST_EXT.1': 2, 'FPT_TUD_EXT.1': 3, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_ITT.1.1': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL_EXT': 3, 'FTA_SSL': 4, 'FTA_TAB': 2, 'FTA_SSL.3': 3, 'FTA_SSL.4': 3, 'FTA_SSL_EXT.1': 3, 'FTA_TAB.1': 3, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_SSL_EXT.1.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC': 2, 'FTP_TRP': 2, 'FTP_ITC.1': 3, 'FTP_TRP.1': 3, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.CONNECTIONS': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11, 'AES-256': 2, 'AES-': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 1, 'HMAC-SHA-256': 4}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 3}, 'ECC': {'ECDH': {'ECDH': 2, 'ECDHE': 1}, 'ECDSA': {'ECDSA': 14}}, 'FF': {'DH': {'DH': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA-256': 8, 'SHA-384': 4, 'SHA-512': 7, 'SHA256': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 63, 'TLS 1.2': 3, 'TLSv1.2': 11, 'TLSv1.0': 1, 'TLSv1.1': 1}}}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'CTR': {'CTR': 2}, 'GCM': {'GCM': 3}}, 'ecc_curve': {'NIST': {'P-256': 8, 'P-384': 8, 'P-521': 18}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 4, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 5}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 25}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-3': 7, 'FIPS PUB 197': 3, 'FIPS PUB 186-2': 3, 'FIPS 198-1': 3, 'FIPS 2': 1}, 'NIST': {'NIST SP 800-38A': 3, 'NIST SP 800-38D': 3, 'SP 800-90B': 2, 'SP 800-90A': 2, 'NIST SP 800-56A': 1, 'NIST SP 800-56B': 1}, 'RFC': {'RFC 5246': 1, 'RFC 792': 2, 'RFC 4443': 2, 'RFC 791': 2, 'RFC 2460': 2, 'RFC 793': 2, 'RFC 768': 2, 'RFC 959': 2, 'RFC 5735': 2, 'RFC 3513': 2, 'RFC4': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The cert_keywords property was set to
{'cc_cert_id': {'US': {'CCEVS-VR-VID10669-2016': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Gossamer': {'Gossamer Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The report_filename property was set to
st_vid10669-vr.pdf
. - The st_filename property was set to
st_vid10669-st.pdf
. - The cert_filename property was set to
st_vid10669-ci.pdf
.
The computed heuristics were updated.
- The cert_lab property was set to
['US']
. - The cert_id property was set to
CCEVS-VR-10669-2016
. - The extracted_sars property was set to
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}]}
.
- The report property was updated, with the
-
17.08.2024 The certificate data changed.
Certificate changed
The report_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10669-vr.pdf
.
The st_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10669-st.pdf
.
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data. - The st property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
None
. - The st_metadata property was set to
None
. - The report_frontpage property was set to
None
. - The report_keywords property was set to
None
. - The st_keywords property was set to
None
. - The report_filename property was set to
None
. - The st_filename property was set to
None
.
The computed heuristics were updated.
- The cert_lab property was set to
None
. - The cert_id property was set to
None
. - The extracted_sars property was set to
None
.
- The new value is
-
12.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The cert property was updated, with the
{'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The cert_metadata property was set to
None
. - The cert_keywords property was set to
None
. - The cert_filename property was set to
None
.
- The cert property was updated, with the
-
23.07.2024 The certificate was first processed.
New certificate
A new Common Criteria certificate with the product name Stonesoft Next Generation Firewall (NGFW) was processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Network and Network-Related Devices and Systems",
"cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10669-ci.pdf",
"dgst": "431951203ef3d8f3",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "CCEVS-VR-10669-2016",
"cert_lab": [
"US"
],
"cpe_matches": null,
"direct_transitive_cves": null,
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"-"
]
},
"indirect_transitive_cves": null,
"related_cves": null,
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"scheme_data": {
"category": "Firewall, Network Device",
"certification_date": "2016-03-03",
"evaluation_facility": "Gossamer Security Solutions",
"expiration_date": "2018-02-28",
"id": "CCEVS-VR-VID10669",
"product": "Stonesoft Next Generation Firewall (NGFW)",
"scheme": "US",
"url": "https://www.niap-ccevs.org/product/10669",
"vendor": "Forcepoint LLC"
},
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": []
},
"manufacturer": "Forcepoint LLC",
"manufacturer_web": "https://www.forcepoint.com",
"name": "Stonesoft Next Generation Firewall (NGFW)",
"not_valid_after": "2018-03-03",
"not_valid_before": "2016-03-03",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": "st_vid10669-ci.pdf",
"cert_frontpage": null,
"cert_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"US": {
"CCEVS-VR-VID10669-2016": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"Gossamer": {
"Gossamer Security": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"cert_metadata": {
"/CreationDate": "D:20160307152525-05\u002700\u0027",
"/ModDate": "D:20160307152525-05\u002700\u0027",
"/Producer": "iText 2.1.0 (by lowagie.com)",
"pdf_file_size_bytes": 177433,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 1
},
"report_filename": "st_vid10669-vr.pdf",
"report_frontpage": {
"US": {
"cert_id": "CCEVS-VR-10669-2016",
"cert_item": "Forcepoint LLC 10900-A Stonelake Blvd. Austin, TX USA 78759 ForcepointTM Stonesoft Next Generation Firewall Version 5.10",
"cert_lab": "US NIAP"
}
},
"report_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"US": {
"CCEVS-VR-10669-2016": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 2
}
},
"crypto_protocol": {
"TLS": {
"TLS": {
"TLS": 9
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"Gossamer": {
"Gossamer Security": 4
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"report_metadata": {
"/CreationDate": "D:20160310150817-05\u002700\u0027",
"/ModDate": "D:20160310150817-05\u002700\u0027",
"pdf_file_size_bytes": 369725,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 15
},
"st_filename": "st_vid10669-st.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECDH": {
"ECDH": 2,
"ECDHE": 1
},
"ECDSA": {
"ECDSA": 14
}
},
"FF": {
"DH": {
"DH": 2
}
},
"RSA": {
"RSA 2048": 3
}
},
"cc_cert_id": {},
"cc_claims": {
"OE": {
"OE.CONNECTIONS": 1,
"OE.NO_GENERAL_PURPOSE": 1,
"OE.PHYSICAL": 1,
"OE.TRUSTED_ADMIN": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP": 1,
"ADV_FSP.1": 9
},
"AGD": {
"AGD_OPE": 1,
"AGD_OPE.1": 10,
"AGD_PRE": 1,
"AGD_PRE.1": 6
},
"ALC": {
"ALC_CMC": 1,
"ALC_CMC.1": 4,
"ALC_CMS": 1,
"ALC_CMS.1": 5
},
"ATE": {
"ATE_IND": 1,
"ATE_IND.1": 5
},
"AVA": {
"AVA_VAN": 1,
"AVA_VAN.1": 6
}
},
"cc_security_level": {
"EAL": {
"EAL 1": 2
}
},
"cc_sfr": {
"FAU": {
"FAU_GEN": 4,
"FAU_GEN.1": 3,
"FAU_GEN.1.1": 1,
"FAU_GEN.1.2": 1,
"FAU_GEN.2": 2,
"FAU_GEN.2.1": 1,
"FAU_STG_EXT": 3,
"FAU_STG_EXT.1": 2,
"FAU_STG_EXT.1.1": 1
},
"FCS": {
"FCS_CKM": 2,
"FCS_CKM.1": 2,
"FCS_CKM.1.1": 1,
"FCS_CKM_EXT": 3,
"FCS_CKM_EXT.4": 2,
"FCS_CKM_EXT.4.1": 1,
"FCS_COP.1": 20,
"FCS_RBG_EXT": 3,
"FCS_RBG_EXT.1": 2,
"FCS_RBG_EXT.1.1": 1,
"FCS_RBG_EXT.1.2": 1,
"FCS_TLS_EXT": 1,
"FCS_TLS_EXT.1": 3,
"FCS_TLS_EXT.1.1": 1
},
"FDP": {
"FDP_ACC": 2,
"FDP_ACC.1": 1,
"FDP_RIP": 2,
"FDP_RIP.2": 2,
"FDP_RIP.2.1": 1
},
"FIA": {
"FIA_PMG_EXT": 3,
"FIA_PMG_EXT.1": 2,
"FIA_PMG_EXT.1.1": 1,
"FIA_UAU": 2,
"FIA_UAU.7": 2,
"FIA_UAU.7.1": 1,
"FIA_UAU_EXT": 3,
"FIA_UAU_EXT.2": 3,
"FIA_UAU_EXT.2.1": 1,
"FIA_UIA_EXT": 3,
"FIA_UIA_EXT.1": 4,
"FIA_UIA_EXT.1.1": 1,
"FIA_UIA_EXT.1.2": 1
},
"FMT": {
"FMT_MTD": 2,
"FMT_MTD.1": 2,
"FMT_MTD.1.1": 1,
"FMT_SMF": 2,
"FMT_SMF.1": 2,
"FMT_SMF.1.1": 1,
"FMT_SMR": 2,
"FMT_SMR.2": 2,
"FMT_SMR.2.1": 1,
"FMT_SMR.2.2": 1,
"FMT_SMR.2.3": 1
},
"FPT": {
"FPT_APW_EXT": 3,
"FPT_APW_EXT.1": 2,
"FPT_APW_EXT.1.1": 1,
"FPT_APW_EXT.1.2": 1,
"FPT_ITT": 2,
"FPT_ITT.1": 3,
"FPT_ITT.1.1": 1,
"FPT_SKP_EXT": 3,
"FPT_SKP_EXT.1": 2,
"FPT_SKP_EXT.1.1": 1,
"FPT_STM": 2,
"FPT_STM.1": 3,
"FPT_STM.1.1": 1,
"FPT_TST_EXT": 3,
"FPT_TST_EXT.1": 2,
"FPT_TST_EXT.1.1": 1,
"FPT_TUD_EXT": 3,
"FPT_TUD_EXT.1": 3,
"FPT_TUD_EXT.1.1": 1,
"FPT_TUD_EXT.1.2": 1,
"FPT_TUD_EXT.1.3": 1
},
"FTA": {
"FTA_SSL": 4,
"FTA_SSL.3": 3,
"FTA_SSL.3.1": 1,
"FTA_SSL.4": 3,
"FTA_SSL.4.1": 1,
"FTA_SSL_EXT": 3,
"FTA_SSL_EXT.1": 3,
"FTA_SSL_EXT.1.1": 1,
"FTA_TAB": 2,
"FTA_TAB.1": 3,
"FTA_TAB.1.1": 1
},
"FTP": {
"FTP_ITC": 2,
"FTP_ITC.1": 3,
"FTP_ITC.1.1": 1,
"FTP_ITC.1.2": 1,
"FTP_ITC.1.3": 1,
"FTP_TRP": 2,
"FTP_TRP.1": 3,
"FTP_TRP.1.1": 1,
"FTP_TRP.1.2": 1,
"FTP_TRP.1.3": 1
}
},
"certification_process": {},
"cipher_mode": {
"CBC": {
"CBC": 4
},
"CTR": {
"CTR": 2
},
"GCM": {
"GCM": 3
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 25
}
},
"crypto_protocol": {
"TLS": {
"TLS": {
"TLS": 63,
"TLS 1.2": 3,
"TLSv1.0": 1,
"TLSv1.1": 1,
"TLSv1.2": 11
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-256": 8,
"P-384": 8,
"P-521": 18
}
},
"eval_facility": {},
"hash_function": {
"SHA": {
"SHA1": {
"SHA-1": 3
},
"SHA2": {
"SHA-256": 8,
"SHA-384": 4,
"SHA-512": 7,
"SHA256": 1
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 5
},
"RNG": {
"RBG": 2
}
},
"side_channel_analysis": {},
"standard_id": {
"FIPS": {
"FIPS 198-1": 3,
"FIPS 2": 1,
"FIPS PUB 186-2": 3,
"FIPS PUB 186-3": 7,
"FIPS PUB 197": 3
},
"NIST": {
"NIST SP 800-38A": 3,
"NIST SP 800-38D": 3,
"NIST SP 800-56A": 1,
"NIST SP 800-56B": 1,
"SP 800-90A": 2,
"SP 800-90B": 2
},
"RFC": {
"RFC 2460": 2,
"RFC 3513": 2,
"RFC 4443": 2,
"RFC 5246": 1,
"RFC 5735": 2,
"RFC 768": 2,
"RFC 791": 2,
"RFC 792": 2,
"RFC 793": 2,
"RFC 959": 2,
"RFC4": 1
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 11,
"AES-": 1,
"AES-256": 2
}
},
"constructions": {
"MAC": {
"HMAC": 2,
"HMAC-SHA-256": 4,
"HMAC-SHA-384": 2,
"HMAC-SHA-512": 1
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 5,
"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 4,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_RSA_WITH_AES_128_CBC_SHA": 2,
"TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
"TLS_RSA_WITH_AES_256_CBC_SHA": 1,
"TLS_RSA_WITH_AES_256_CBC_SHA256": 2
}
},
"vendor": {},
"vulnerability": {}
},
"st_metadata": {
"/CreationDate": "D:20160310150851-05\u002700\u0027",
"/ModDate": "D:20160310150851-05\u002700\u0027",
"pdf_file_size_bytes": 1190367,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"http://www.forcepoint.com/",
"http://www.gossamersec.com/"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 43
}
},
"protection_profiles": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": null,
"pp_ids": {
"_type": "Set",
"elements": [
"PP_ND_V1.1"
]
},
"pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf",
"pp_name": "Protection Profile for Network Devices"
},
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": null,
"pp_ids": {
"_type": "Set",
"elements": [
"PP_ND_TFFW_EP_V1.0"
]
},
"pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_ND_TFFWEP_V1.0.pdf",
"pp_name": "Stateful Traffic Filter Firewall Extended Package for Network Device Protection Profile"
}
]
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10669-vr.pdf",
"scheme": "US",
"security_level": {
"_type": "Set",
"elements": []
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10669-st.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": true,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "0f61a5aba36cb47dcab6eafd037d89d074b8ea4d0052eed682371a83768b7510",
"txt_hash": "3f10a1da393a22b92d4f0bbb1c8e28b59806732eee695b929a6e1ea0236782fc"
},
"report": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "60cdebe08f962c2cb464271726c324c6fd9b61aaad7b320bce11b6cec50b4a50",
"txt_hash": "b03353655ccf7fa8668eb92a9b6935af69d43988cc35dca1ce5201fe1f22279b"
},
"st": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "6ee722d23d97550aa631f05e469d2a29378e9ffb68cf8371b13524851a1f41e7",
"txt_hash": "450e1fc4f3f56714eb409ea1e2fa892ed8bc7b541de73e39fda4fe00e9cc6e80"
}
},
"status": "archived"
}