Check Point Endpoint Security Full Disk Encryption, Pointsec PC 6.3.1

CSV information ?

Status archived
Valid from 01.08.2009
Valid until 08.05.2014
Scheme 🇺🇸 US
Manufacturer Check Point Software Technologies Ltd.
Category Data Protection
Security level ALC_FLR.1, EAL4+

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10194-2009

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES, HMAC
Schemes
MAC
Randomness
PRNG
Block cipher modes
ECB, CBC

Vendor
Microsoft

Security level
EAL4, EAL4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.1
Certificates
CCEVS-VR-VID10194-2009

Standards
FIPS 140-2, FIPS198, FIPS197, FIPS46-3

File metadata

Title: Validation Report for Check Point - Pointsec PC 6.3.1
Subject: Validator Report
Keywords: VR
Author: Evaluation Team
Creation date: D:20090925120025
Modification date: D:20090925120025
Pages: 19
Creator: Microsoft® Office Word 2007
Producer: Microsoft® Office Word 2007

Frontpage

Certificate ID: CCEVS-VR-VID10194-2009
Certified item: Check Point Endpoint Security Full Disk Encryption, Pointsec PC 6.3.1
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, 3DES, HMAC
Hash functions
SHA-256, SHA256
Schemes
MAC
Randomness
PRNG
Block cipher modes
ECB, CBC

Vendor
Microsoft

Security level
EAL4, EAL 4, EAL4 augmented, EAL 4 augmented
Claims
O.AUTHORIZATION, O.MEDIA_ACCESS, O.MANAGE, O.AUDIT, O.PROTECT, O.TRUSTED_PATH, O.DATA_TRANSFER, O.CRYPTO_KEYS, O.CRYPTO_OPS, O.FAULT_TOLERANCE, O.DATA_TRANFER, T.REMOVE_DISK, T.SUBVERT, T.ACCESS, T.TRANSIT, T.TSF_DATA, T.AUDIT_CORRUPT, T.RECORD_ACTIONS, T.SYSACC, T.SPOOF, T.UNAUTH_MOD, A.MANAGE, A.NO_EVIL, A.TRAINED_STAFF, A.AUTH_DATA, A.SERVER, A.TIME, A.PHONE_DATA, OE.TIME_SOURCE, OE.SERVER, OE.SMART_CARD, OE.MANAGED, OE.AUTH
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ADO_DEL.2, ADO_IGS.1, ADV_FSP.2, ADV_HLD.2, ADV_IMP.1, ADV_LLD.1, ADV_RCR.1, ADV_SPM.1, AGD_ADM.1, AGD_USR.1, ALC_FLR.1, ALC_FLR, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_MSU.2, AVA_SOF.1, AVA_VLA.2
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_STG.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_STG.1.1, FAU_STG.1.2, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_ACC.1, FDP_ITC.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.2, FIA_UAU.4, FIA_UAU.5, FIA_UAU.7, FIA_UID.2, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.2.1, FIA_UAU.4.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.2.1, FIA_UID.1, FIA_UAU.1, FMT_MOF.1, FMT_MTD.1, FMT_MTD.2, FMT_REV.1, FMT_SAE.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF, FMT_MOF.1.1, FMT_MTD.1.1, FMT_MTD.2.1, FMT_MTD.2.2, FMT_REV.1.1, FMT_REV.1.2, FMT_SAE.1.1, FMT_SAE.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA.2, FPT_FLS.1, FPT_ITT.1, FPT_RVM.1, FPT_SEP.1, FPT_TST.1, FPT_FLS.1.1, FPT_ITT.1.1, FPT_RVM.1.1, FPT_SEP.1.1, FPT_SEP.1.2, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_STM.1, FPT_STM.1.1, FPT_RVM, FRU_FLT.1, FRU_FLT.1.1, FTA_SSL.1, FTA_SSL.1.1, FTA_SSL.1.2, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS 140-2, FIPS 46-3, FIPS 197, FIPS 198, FIPS198, FIPS197, FIPS46-3, PKCS#1, PKCS#5, ISO/IEC 15408-2, ISO/IEC 15408-3, ISO/IEC 15408:2005, x.509

File metadata

Title: Check Point Endpoint Security Full Disk Encryption
Subject: Security Target
Author: root
Creation date: D:20090826194920
Modification date: D:20090826194920
Pages: 72
Creator: Microsoft® Office Word 2007
Producer: Microsoft® Office Word 2007

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-VID-10194-2009

Extracted SARs

AVA_SOF.1, ALC_DVS.1, AGD_ADM.1, AVA_MSU.2, ALC_TAT.1, ALC_LCD.1, ATE_FUN.1, ALC_FLR.1, ATE_DPT.1, ADV_SPM.1, ATE_COV.2, ADV_RCR.1, ATE_IND.2, ADV_IMP.1, ADV_LLD.1, AGD_USR.1, ADV_HLD.2, AVA_VLA.2, ADV_FSP.2

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '11976990db2ff8d95da7d2fc3084b989a3fec42fc49cc6b11783ba3eeeaaf591', 'txt_hash': 'ea81b4e2fd12e124681cfdf4350dcf405bd7bfbf2863a4c10356983355adaca4'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f526c0c97ee836226fe68a86d7d1142428383d4d10e69bc6e96362b88d1584a7', 'txt_hash': '57f019417b01b9b8cd66c46b6cb9695ba8dc5864a8a44befd93a906ff6aca649'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10194-2009', 'cert_item': 'Check Point Endpoint Security Full Disk Encryption, Pointsec PC 6.3.1', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10194-2009.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID10194-2009.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'2009 4 1': 1, '2009 5 2': 1, '2009 8 3': 1}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10194-2009.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10194-vr.pdf, code: 408'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to f526c0c97ee836226fe68a86d7d1142428383d4d10e69bc6e96362b88d1584a7.
    • The st_txt_hash property was set to 57f019417b01b9b8cd66c46b6cb9695ba8dc5864a8a44befd93a906ff6aca649.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1095232, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 72, '/Title': 'Check Point Endpoint Security Full Disk Encryption', '/Author': 'root', '/Subject': 'Security Target', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': 'D:20090826194920', '/ModDate': 'D:20090826194920', '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 7, 'EAL 4': 2, 'EAL4 augmented': 2, 'EAL 4 augmented': 2}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 11, 'ACM_CAP.4': 21, 'ACM_SCP.2': 7}, 'ADO': {'ADO_DEL.2': 10, 'ADO_IGS.1': 8}, 'ADV': {'ADV_FSP.2': 12, 'ADV_HLD.2': 16, 'ADV_IMP.1': 9, 'ADV_LLD.1': 17, 'ADV_RCR.1': 7, 'ADV_SPM.1': 12}, 'AGD': {'AGD_ADM.1': 14, 'AGD_USR.1': 12}, 'ALC': {'ALC_FLR.1': 17, 'ALC_FLR': 1, 'ALC_DVS.1': 9, 'ALC_LCD.1': 9, 'ALC_TAT.1': 10}, 'ATE': {'ATE_COV.2': 8, 'ATE_DPT.1': 7, 'ATE_FUN.1': 12, 'ATE_IND.2': 10}, 'AVA': {'AVA_MSU.2': 15, 'AVA_SOF.1': 9, 'AVA_VLA.2': 15}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_GEN.2': 8, 'FAU_SAR.1': 10, 'FAU_SAR.2': 8, 'FAU_SAR.3': 8, 'FAU_STG.1': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_CKM.1': 11, 'FCS_CKM.4': 11, 'FCS_COP.1': 49, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 6}, 'FDP': {'FDP_ACC.1': 3, 'FDP_ITC.1': 2}, 'FIA': {'FIA_AFL.1': 8, 'FIA_ATD.1': 8, 'FIA_SOS.1': 10, 'FIA_UAU.2': 10, 'FIA_UAU.4': 8, 'FIA_UAU.5': 8, 'FIA_UAU.7': 8, 'FIA_UID.2': 9, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.4.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_UID.1': 2, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF.1': 11, 'FMT_MTD.1': 31, 'FMT_MTD.2': 8, 'FMT_REV.1': 8, 'FMT_SAE.1': 8, 'FMT_SMF.1': 10, 'FMT_SMR.1': 14, 'FMT_MOF': 1, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 4, 'FMT_MTD.2.1': 1, 'FMT_MTD.2.2': 1, 'FMT_REV.1.1': 1, 'FMT_REV.1.2': 1, 'FMT_SAE.1.1': 1, 'FMT_SAE.1.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.2': 5}, 'FPT': {'FPT_FLS.1': 9, 'FPT_ITT.1': 8, 'FPT_RVM.1': 8, 'FPT_SEP.1': 9, 'FPT_TST.1': 8, 'FPT_FLS.1.1': 1, 'FPT_ITT.1.1': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_STM.1': 6, 'FPT_STM.1.1': 1, 'FPT_RVM': 1}, 'FRU': {'FRU_FLT.1': 8, 'FRU_FLT.1.1': 1}, 'FTA': {'FTA_SSL.1': 8, 'FTA_SSL.1.1': 2, 'FTA_SSL.1.2': 1}, 'FTP': {'FTP_TRP.1': 8, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.AUTHORIZATION': 8, 'O.MEDIA_ACCESS': 4, 'O.MANAGE': 7, 'O.AUDIT': 4, 'O.PROTECT': 7, 'O.TRUSTED_PATH': 4, 'O.DATA_TRANSFER': 4, 'O.CRYPTO_KEYS': 4, 'O.CRYPTO_OPS': 7, 'O.FAULT_TOLERANCE': 4, 'O.DATA_TRANFER': 3}, 'T': {'T.REMOVE_DISK': 2, 'T.SUBVERT': 3, 'T.ACCESS': 3, 'T.TRANSIT': 3, 'T.TSF_DATA': 4, 'T.AUDIT_CORRUPT': 3, 'T.RECORD_ACTIONS': 3, 'T.SYSACC': 4, 'T.SPOOF': 3, 'T.UNAUTH_MOD': 2}, 'A': {'A.MANAGE': 3, 'A.NO_EVIL': 2, 'A.TRAINED_STAFF': 3, 'A.AUTH_DATA': 3, 'A.SERVER': 2, 'A.TIME': 2, 'A.PHONE_DATA': 4}, 'OE': {'OE.TIME_SOURCE': 5, 'OE.SERVER': 3, 'OE.SMART_CARD': 5, 'OE.MANAGED': 3, 'OE.AUTH': 4}}, 'vendor': {'Microsoft': {'Microsoft': 5}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 43}}, 'DES': {'DES': {'DES': 6}, '3DES': {'3DES': 4}}, 'constructions': {'MAC': {'HMAC': 6}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1, 'SHA256': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'PRNG': 7}}, 'cipher_mode': {'ECB': {'ECB': 10}, 'CBC': {'CBC': 7}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 23, 'FIPS 46-3': 8, 'FIPS 197': 10, 'FIPS 198': 1, 'FIPS198': 1, 'FIPS197': 1, 'FIPS46-3': 1}, 'PKCS': {'PKCS#1': 4, 'PKCS#5': 1}, 'ISO': {'ISO/IEC 15408-2': 1, 'ISO/IEC 15408-3': 1, 'ISO/IEC 15408:2005': 1}, 'X509': {'x.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10194-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10194-vr.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10194-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10194-vr.pdf', 'st_filename': 'st_vid10194-st.pdf'}.
    • The report_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.1': 5}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}}, 'randomness': {'__delete__': ['RNG']}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ACM': {'__update__': {'ACM_AUT.1': 11, 'ACM_CAP.4': 21, 'ACM_SCP.2': 7}}, 'ADO': {'__update__': {'ADO_DEL.2': 10, 'ADO_IGS.1': 8}}, 'ADV': {'__update__': {'ADV_FSP.2': 12, 'ADV_HLD.2': 16, 'ADV_IMP.1': 9, 'ADV_LLD.1': 17, 'ADV_RCR.1': 7, 'ADV_SPM.1': 12}}, 'AGD': {'__update__': {'AGD_ADM.1': 14, 'AGD_USR.1': 12}}, 'ALC': {'__insert__': {'ALC_FLR': 1}, '__update__': {'ALC_FLR.1': 17, 'ALC_DVS.1': 9, 'ALC_LCD.1': 9, 'ALC_TAT.1': 10}}, 'ATE': {'__update__': {'ATE_COV.2': 8, 'ATE_DPT.1': 7, 'ATE_FUN.1': 12, 'ATE_IND.2': 10}}, 'AVA': {'__update__': {'AVA_MSU.2': 15, 'AVA_SOF.1': 9, 'AVA_VLA.2': 15}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 11, 'FAU_SAR.1': 10, 'FAU_STG.1': 8}}, 'FCS': {'__update__': {'FCS_CKM.1': 11, 'FCS_CKM.4': 11, 'FCS_COP.1': 49}}, 'FIA': {'__update__': {'FIA_SOS.1': 10, 'FIA_UAU.2': 10, 'FIA_UID.2': 9, 'FIA_UID.1': 2, 'FIA_UAU.1': 1}}, 'FMT': {'__insert__': {'FMT_MOF': 1}, '__update__': {'FMT_MTD.1': 31, 'FMT_SMF.1': 10, 'FMT_SMR.1': 14}}, 'FPT': {'__insert__': {'FPT_RVM': 1}, '__update__': {'FPT_FLS.1': 9, 'FPT_TST.1': 8, 'FPT_STM.1': 6}, '__delete__': ['FPT_AMT.1']}, 'FRU': {'__update__': {'FRU_FLT.1': 8}}, 'FTA': {'__update__': {'FTA_SSL.1': 8}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.MEDIA_ACCESS': 4, 'O.AUDIT': 4, 'O.TRUSTED_PATH': 4, 'O.CRYPTO_KEYS': 4, 'O.FAULT_TOLERANCE': 4}}, 'T': {'__update__': {'T.REMOVE_DISK': 2, 'T.TSF_DATA': 4, 'T.UNAUTH_MOD': 2}, '__delete__': ['T']}, 'A': {'__update__': {'A.NO_EVIL': 2, 'A.PHONE_DATA': 4}}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 6}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'PRNG': 7}}}, '__delete__': ['RNG']}, 'standard_id': {'__insert__': {'ISO': {'ISO/IEC 15408-2': 1, 'ISO/IEC 15408-3': 1, 'ISO/IEC 15408:2005': 1}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10194-2009': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 11, 'EAL4 augmented': 3}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 2}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 7}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'DES': {'DES': {'DES': 2}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'PRNG': 1}, 'RNG': {'RNG': 1}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 6, 'FIPS198': 1, 'FIPS197': 1, 'FIPS46-3': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 7, 'EAL 4': 2, 'EAL4 augmented': 2, 'EAL 4 augmented': 2}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 4, 'ACM_CAP.4': 4, 'ACM_SCP.2': 3}, 'ADO': {'ADO_DEL.2': 4, 'ADO_IGS.1': 4}, 'ADV': {'ADV_FSP.2': 4, 'ADV_HLD.2': 4, 'ADV_IMP.1': 4, 'ADV_LLD.1': 4, 'ADV_RCR.1': 3, 'ADV_SPM.1': 5}, 'AGD': {'AGD_ADM.1': 4, 'AGD_USR.1': 3}, 'ALC': {'ALC_FLR.1': 8, 'ALC_DVS.1': 4, 'ALC_LCD.1': 4, 'ALC_TAT.1': 4}, 'ATE': {'ATE_COV.2': 4, 'ATE_DPT.1': 4, 'ATE_FUN.1': 4, 'ATE_IND.2': 3}, 'AVA': {'AVA_MSU.2': 4, 'AVA_SOF.1': 4, 'AVA_VLA.2': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 14, 'FAU_GEN.2': 8, 'FAU_SAR.1': 12, 'FAU_SAR.2': 8, 'FAU_SAR.3': 8, 'FAU_STG.1': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_CKM.1': 13, 'FCS_CKM.4': 13, 'FCS_COP.1': 50, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 6}, 'FDP': {'FDP_ACC.1': 3, 'FDP_ITC.1': 2}, 'FIA': {'FIA_AFL.1': 8, 'FIA_ATD.1': 8, 'FIA_SOS.1': 9, 'FIA_UAU.2': 11, 'FIA_UAU.4': 8, 'FIA_UAU.5': 8, 'FIA_UAU.7': 8, 'FIA_UID.2': 11, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.4.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_UID.1': 3, 'FIA_UAU.1': 3}, 'FMT': {'FMT_MOF.1': 11, 'FMT_MTD.1': 32, 'FMT_MTD.2': 8, 'FMT_REV.1': 8, 'FMT_SAE.1': 8, 'FMT_SMF.1': 11, 'FMT_SMR.1': 19, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 4, 'FMT_MTD.2.1': 1, 'FMT_MTD.2.2': 1, 'FMT_REV.1.1': 1, 'FMT_REV.1.2': 1, 'FMT_SAE.1.1': 1, 'FMT_SAE.1.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.2': 5}, 'FPT': {'FPT_FLS.1': 10, 'FPT_ITT.1': 8, 'FPT_RVM.1': 8, 'FPT_SEP.1': 9, 'FPT_TST.1': 7, 'FPT_FLS.1.1': 1, 'FPT_ITT.1.1': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_STM.1': 8, 'FPT_STM.1.1': 1, 'FPT_AMT.1': 1}, 'FRU': {'FRU_FLT.1': 7, 'FRU_FLT.1.1': 1}, 'FTA': {'FTA_SSL.1': 7, 'FTA_SSL.1.1': 2, 'FTA_SSL.1.2': 1}, 'FTP': {'FTP_TRP.1': 8, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.AUTHORIZATION': 8, 'O.MEDIA_ACCESS': 7, 'O.MANAGE': 7, 'O.AUDIT': 7, 'O.PROTECT': 7, 'O.TRUSTED_PATH': 7, 'O.DATA_TRANSFER': 4, 'O.CRYPTO_KEYS': 7, 'O.CRYPTO_OPS': 7, 'O.FAULT_TOLERANCE': 7, 'O.DATA_TRANFER': 3}, 'T': {'T': 1, 'T.REMOVE_DISK': 3, 'T.SUBVERT': 3, 'T.ACCESS': 3, 'T.TRANSIT': 3, 'T.TSF_DATA': 5, 'T.AUDIT_CORRUPT': 3, 'T.RECORD_ACTIONS': 3, 'T.SYSACC': 4, 'T.SPOOF': 3, 'T.UNAUTH_MOD': 3}, 'A': {'A.MANAGE': 3, 'A.NO_EVIL': 3, 'A.TRAINED_STAFF': 3, 'A.AUTH_DATA': 3, 'A.SERVER': 2, 'A.TIME': 2, 'A.PHONE_DATA': 5}, 'OE': {'OE.TIME_SOURCE': 5, 'OE.SERVER': 3, 'OE.SMART_CARD': 5, 'OE.MANAGED': 3, 'OE.AUTH': 4}}, 'vendor': {'STMicroelectronics': {'STM': 9}, 'Microsoft': {'Microsoft': 5}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 43}}, 'DES': {'DES': {'DES': 10}, '3DES': {'3DES': 4}}, 'constructions': {'MAC': {'HMAC': 6}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1, 'SHA256': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 7}}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'PRNG': 5}, 'RNG': {'RNG': 5}}, 'cipher_mode': {'ECB': {'ECB': 10}, 'CBC': {'CBC': 7}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 23, 'FIPS 46-3': 8, 'FIPS 197': 10, 'FIPS 198': 1, 'FIPS198': 1, 'FIPS197': 1, 'FIPS46-3': 1}, 'PKCS': {'PKCS#1': 4, 'PKCS#5': 1}, 'X509': {'x.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}]} values discarded.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '11976990db2ff8d95da7d2fc3084b989a3fec42fc49cc6b11783ba3eeeaaf591', 'st_pdf_hash': 'f526c0c97ee836226fe68a86d7d1142428383d4d10e69bc6e96362b88d1584a7', 'report_txt_hash': 'ea81b4e2fd12e124681cfdf4350dcf405bd7bfbf2863a4c10356983355adaca4', 'st_txt_hash': '57f019417b01b9b8cd66c46b6cb9695ba8dc5864a8a44befd93a906ff6aca649'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 2, 'DES': 2, 'HMAC': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 2}, 'rules_randomness': {'PRNG': 1, 'RNG': 1}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 43, 'DES': 6, '3DES': 4, 'HMAC': 6}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-256': 1, 'SHA256': 1}, 'rules_crypto_schemes': {'MAC': 7}, 'rules_randomness': {'PRNG': 5, 'RNG': 5}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10194-2009', 'cert_item': 'Check Point Endpoint Security Full Disk Encryption, Pointsec PC 6.3.1', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6.3.1']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Check Point Endpoint Security Full Disk Encryption, Pointsec PC 6.3.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Data Protection",
  "cert_link": null,
  "dgst": "1f10af21b5edd344",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10194-2009",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.3.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Check Point Software Technologies Ltd.",
  "manufacturer_web": "https://www.checkpoint.com/",
  "name": "Check Point Endpoint Security Full Disk Encryption, Pointsec PC 6.3.1",
  "not_valid_after": "2014-05-08",
  "not_valid_before": "2009-08-01",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10194-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10194-2009",
        "cert_item": "Check Point Endpoint Security Full Disk Encryption, Pointsec PC 6.3.1",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10194-2009": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.1": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 11,
          "EAL4 augmented": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "ECB": {
          "ECB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 6,
          "FIPS197": 1,
          "FIPS198": 1,
          "FIPS46-3": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "DES": {
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 7
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Evaluation Team",
      "/CreationDate": "D:20090925120025",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/Keywords": "VR",
      "/ModDate": "D:20090925120025",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Subject": "Validator Report",
      "/Title": "Validation Report for Check Point - Pointsec PC 6.3.1",
      "pdf_file_size_bytes": 327232,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 19
    },
    "st_filename": "st_vid10194-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.AUTH_DATA": 3,
          "A.MANAGE": 3,
          "A.NO_EVIL": 2,
          "A.PHONE_DATA": 4,
          "A.SERVER": 2,
          "A.TIME": 2,
          "A.TRAINED_STAFF": 3
        },
        "O": {
          "O.AUDIT": 4,
          "O.AUTHORIZATION": 8,
          "O.CRYPTO_KEYS": 4,
          "O.CRYPTO_OPS": 7,
          "O.DATA_TRANFER": 3,
          "O.DATA_TRANSFER": 4,
          "O.FAULT_TOLERANCE": 4,
          "O.MANAGE": 7,
          "O.MEDIA_ACCESS": 4,
          "O.PROTECT": 7,
          "O.TRUSTED_PATH": 4
        },
        "OE": {
          "OE.AUTH": 4,
          "OE.MANAGED": 3,
          "OE.SERVER": 3,
          "OE.SMART_CARD": 5,
          "OE.TIME_SOURCE": 5
        },
        "T": {
          "T.ACCESS": 3,
          "T.AUDIT_CORRUPT": 3,
          "T.RECORD_ACTIONS": 3,
          "T.REMOVE_DISK": 2,
          "T.SPOOF": 3,
          "T.SUBVERT": 3,
          "T.SYSACC": 4,
          "T.TRANSIT": 3,
          "T.TSF_DATA": 4,
          "T.UNAUTH_MOD": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 11,
          "ACM_CAP.4": 21,
          "ACM_SCP.2": 7
        },
        "ADO": {
          "ADO_DEL.2": 10,
          "ADO_IGS.1": 8
        },
        "ADV": {
          "ADV_FSP.2": 12,
          "ADV_HLD.2": 16,
          "ADV_IMP.1": 9,
          "ADV_LLD.1": 17,
          "ADV_RCR.1": 7,
          "ADV_SPM.1": 12
        },
        "AGD": {
          "AGD_ADM.1": 14,
          "AGD_USR.1": 12
        },
        "ALC": {
          "ALC_DVS.1": 9,
          "ALC_FLR": 1,
          "ALC_FLR.1": 17,
          "ALC_LCD.1": 9,
          "ALC_TAT.1": 10
        },
        "ATE": {
          "ATE_COV.2": 8,
          "ATE_DPT.1": 7,
          "ATE_FUN.1": 12,
          "ATE_IND.2": 10
        },
        "AVA": {
          "AVA_MSU.2": 15,
          "AVA_SOF.1": 9,
          "AVA_VLA.2": 15
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 2,
          "EAL 4 augmented": 2,
          "EAL4": 7,
          "EAL4 augmented": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 11,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 8,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 10,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 8,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 8,
          "FAU_SAR.3.1": 1,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 11,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.4": 11,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 49,
          "FCS_COP.1.1": 6
        },
        "FDP": {
          "FDP_ACC.1": 3,
          "FDP_ITC.1": 2
        },
        "FIA": {
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 8,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 10,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.2": 10,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.4": 8,
          "FIA_UAU.4.1": 1,
          "FIA_UAU.5": 8,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 8,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 2,
          "FIA_UID.2": 9,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF": 1,
          "FMT_MOF.1": 11,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.2": 5,
          "FMT_MTD.1": 31,
          "FMT_MTD.1.1": 4,
          "FMT_MTD.2": 8,
          "FMT_MTD.2.1": 1,
          "FMT_MTD.2.2": 1,
          "FMT_REV.1": 8,
          "FMT_REV.1.1": 1,
          "FMT_REV.1.2": 1,
          "FMT_SAE.1": 8,
          "FMT_SAE.1.1": 1,
          "FMT_SAE.1.2": 1,
          "FMT_SMF.1": 10,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 14,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 9,
          "FPT_FLS.1.1": 1,
          "FPT_ITT.1": 8,
          "FPT_ITT.1.1": 1,
          "FPT_RVM": 1,
          "FPT_RVM.1": 8,
          "FPT_RVM.1.1": 1,
          "FPT_SEP.1": 9,
          "FPT_SEP.1.1": 1,
          "FPT_SEP.1.2": 1,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1,
          "FPT_TST.1": 8,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FRU": {
          "FRU_FLT.1": 8,
          "FRU_FLT.1.1": 1
        },
        "FTA": {
          "FTA_SSL.1": 8,
          "FTA_SSL.1.1": 2,
          "FTA_SSL.1.2": 1
        },
        "FTP": {
          "FTP_TRP.1": 8,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "ECB": {
          "ECB": 10
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 1,
            "SHA256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 7
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 23,
          "FIPS 197": 10,
          "FIPS 198": 1,
          "FIPS 46-3": 8,
          "FIPS197": 1,
          "FIPS198": 1,
          "FIPS46-3": 1
        },
        "ISO": {
          "ISO/IEC 15408-2": 1,
          "ISO/IEC 15408-3": 1,
          "ISO/IEC 15408:2005": 1
        },
        "PKCS": {
          "PKCS#1": 4,
          "PKCS#5": 1
        },
        "X509": {
          "x.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 43
          }
        },
        "DES": {
          "3DES": {
            "3DES": 4
          },
          "DES": {
            "DES": 6
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 6
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 5
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "root",
      "/CreationDate": "D:20090826194920",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20090826194920",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Subject": "Security Target",
      "/Title": "Check Point Endpoint Security Full Disk Encryption",
      "pdf_file_size_bytes": 1095232,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 72
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10194-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.1"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10194-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "11976990db2ff8d95da7d2fc3084b989a3fec42fc49cc6b11783ba3eeeaaf591",
      "txt_hash": "ea81b4e2fd12e124681cfdf4350dcf405bd7bfbf2863a4c10356983355adaca4"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f526c0c97ee836226fe68a86d7d1142428383d4d10e69bc6e96362b88d1584a7",
      "txt_hash": "57f019417b01b9b8cd66c46b6cb9695ba8dc5864a8a44befd93a906ff6aca649"
    }
  },
  "status": "archived"
}