NIAP: Assurance Continuity
NIAP/CCEVS
  NIAP  »»  Product Compliant List  »»  Product Entry  »»  Assurance Continuity  
Assurance Continuity - VMware Carbon Black App Control v8.10.2

Date of Maintenance Completion:  2024.03.01

Product Type:    Enterprise Security Management

Conformance Claim:  Protection Profile Compliant

PP Identifier:    Protection Profile for Enterprise Security Management-Access Control Version 2.1
  Protection Profile for Enterprise Security Management - Policy Management Version 2.1

Original Evaluated TOE:  2022.03.03 - VMware Carbon Black App Control v8.8.2

CC Certificate [PDF] Validation Report [PDF] Assurance Activity [PDF]

Administrative Guide [PDF]

Administrative Guide [PDF]

Administrative Guide [PDF]

Administrative Guide [PDF]

Administrative Guide [PDF]

Please note:  The above files are for the Original Evaluated TOE.  Consequently, they do not refer to this maintained version, although they apply to the maintained version. 

Security Target [PDF] * Assurance Continuity Maintenance Report [PDF] Administrative Guide: SQL Server Configuration Guide, VMware Carbon Black App Control 8.10.2 [PDF]

Administrative Guide: VMware Carbon Black App Control Agent Installation Guide, VMware Carbon Black App Control services [PDF]

Administrative Guide: VMware Carbon Black App Control Server Operating Environment Requirements, v8.10.2 [PDF]

Administrative Guide: Server Installation Guide, VMware Carbon Black App Control 8.10 [PDF]

Please note:  This serves as an addendum to the VR for the Original Evaluated TOE. 

* This is the Security Target (ST) associated with this latest Maintenance Release.  To view previous STs for this TOE, click here.

Readers are reminded that the certification of this product (TOE) is the result of maintenance, rather than an actual re-evaluation of the product.  Maintenance only considers the affect of TOE changes on the assurance baseline (i.e. the original evaluated TOE); maintenance is not intended to provide assurance in regard to the resistance of the TOE to new vulnerabilities or attack methods discovered since the date of the initial certificate.  Such assurance can only be gained through re-evaluation. 

Using a security impact analysis of the changes made to the TOE, which was provided by the developer, the CCEVS has determined that the impact of changes on the TOE are considered minor and that independent evaluator analysis was not necessary.  A summary of the results can be found in the Maintenance Report, which is written in relation to the product's original validation report and Security Target.  Readers are therefore reminded to read the Security Target, Validation Report, and the Assurance Maintenance Report to fully understand the meaning of what a maintained certificate represents. 

Product Description

For this Assurance Continuity, the version number of TOE changed from Version 8.8.2 to Version 8.10.2.

The Changed TOE is VMware Carbon Black App Control v8.10.2 which incorporates several new features and bug fixes into the product. As was the case with the Validated TOE, the Change TOE contains multiple components each having its own software version and the version of the main TOE component (i.e., App Control Server) has been used to identify the overall TOE version. The Changed TOE component versions are:

·       The App Control Server and App Control Console are software version 8.10.2.

·       The App Control Agent for Windows operating systems is software version 8.9.2.

·       The App Control Agent for Linux operating systems is software version 8.7.20.

Vendor Information


VMware
Tim Smith
978-201-9073
978-201-9073
tismith@vmware.com

www.vmware.com
Site Map              Contact Us              Home