Boletines de Vulnerabilidades

VMware Carbon Black Endpoint Detection and Response Server 7.5 Achieves NIAP Common Criteria Certification


Información sobre el sistema

   
Software afectado VMWare

Descripción

VMware is proud to announce that its on-premises VMware Carbon Black Endpoint Detection and Response (EDR) product has received Common Criteria certification, an internationally recognized security certification required by the U.S. and other governments across the world seeking to procure commercial technology products. With this certification, VMware Carbon Black EDR Server 7.5 is approved by The post VMware Carbon Black Endpoint Detection and Response Server 7.5 Achieves NIAP Common Criteria

More info:

https://blogs.vmware.com/security/2021/09/vmware-carbon-black-endpoint-detection-and-response-server-7-5-achieves-niap-common-criteria-certification.html?utm_source=rss&utm_medium=rss&utm_campaign=vmware-carbon-black-endpoint-detection-and-response-server-7-5-achieves-niap-common-criteria-certification

Identificadores estándar

Propiedad Valor
CVE

Histórico de versiones

Versión Comentario Data
1.0 Advisory issued 2021-10-07
Ministerio de Defensa
CNI
CCN
CCN-CERT