Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Safegate Firewall, Version 2.0.2
CRP139
Kaspersky Security Center (version 13.0.0.11247)
OCSI/CERT/CCL/03/2021/RC
name Safegate Firewall, Version 2.0.2 Kaspersky Security Center (version 13.0.0.11247)
category Boundary Protection Devices and Systems Other Devices and Systems
scheme UK IT
status archived active
not_valid_after 27.02.2013 31.01.2027
not_valid_before 02.03.2000 31.01.2022
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CRP139.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_ksc13_v1.0_en.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/SafegateST12.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_ksc13_v2.02.pdf
manufacturer Fujitsu Limited AO Kaspersky Lab
manufacturer_web https://www.fujitsu.com/ https://www.kaspersky.com/
security_level EAL3 EAL2+, ALC_FLR.1
dgst 002cae95479c6a25 9460e69ad2199eed
heuristics/cert_id CRP139 OCSI/CERT/CCL/03/2021/RC
heuristics/extracted_sars ASE_ENV.1, ALC_DVS.1, ATE_COV.2, ADV_RCR.1, ADV_FSP.1, ADV_HLD.2, ASE_OBJ.1, ATE_FUN.1, AGD_USR.1, AVA_VLA.1, ATE_IND.2, AGD_ADM.1, AVA_MSU.1, ATE_DPT.1, AVA_SOF.1 ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ALC_FLR.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 2.0.2 13.0.0.11247
heuristics/scheme_data
  • certification_date: 31.01.2022
  • level: EAL2+
  • report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/cr_ksc13_v1.0_en.pdf
  • report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/rc_ksc13_v1.0_it.pdf
  • supplier: AO Kaspersky Lab
  • target_link: https://www.ocsi.gov.it/documenti/certificazioni/kaspersky/st_ksc13_v2.02.pdf
  • title: Kaspersky Security Center (version 13.0.0.11247)
pdf_data/report_filename CRP139.pdf cr_ksc13_v1.0_en.pdf
pdf_data/report_keywords/cc_cert_id
  • UK:
    • CERTIFICATION REPORT No. P139: 1
  • IT:
    • OCSI/CERT/CCL/03/2021/RC: 24
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL0: 1
    • EAL1: 1
    • EAL3: 21
    • EAL7: 1
  • EAL:
    • EAL2: 6
    • EAL2 augmented: 3
    • EAL2+: 1
    • EAL4: 3
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_CAP.3: 1
    • ACM_SCP.1: 1
  • ADO:
    • ADO_DEL.1: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.1: 1
    • ADV_HLD.2: 1
    • ADV_RCR.1: 1
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 2
  • ALC:
    • ALC_DVS.1: 1
  • ASE:
    • ASE_DES: 1
    • ASE_ENV: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_PPC: 1
    • ASE_REQ: 1
    • ASE_SRE: 1
    • ASE_TSS: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.1: 1
    • AVA_SOF.1: 1
    • AVA_VLA.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 1
    • ALC_FLR.1: 7
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_ARP.1: 1
    • FAU_GEN.1: 1
    • FAU_SAA.1: 1
    • FAU_SAR.1: 1
    • FAU_SAR.2: 1
    • FAU_SAR.3: 1
    • FAU_SEL.1: 1
    • FAU_STG.1: 1
    • FAU_STG.4: 1
  • FDP:
    • FDP_IFC.1: 2
    • FDP_IFF: 1
    • FDP_IFF.1: 1
  • FMT:
    • FMT_MOF.1: 1
    • FMT_MSA.1: 1
    • FMT_MTD.1: 1
    • FMT_SMR.1: 1
  • FPT:
    • FPT_RVM.1: 1
    • FPT_SEP.1: 1
    • FPT_STM.1: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.J: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/report_keywords/eval_facility
  • CCLab:
    • CCLab Software Laboratory: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA256: 5
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
      • TLS 1.2: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2015-4000: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 15408: 6
pdf_data/report_metadata
  • /Author: pmason
  • /CreationDate: D:20000322095016Z
  • /Creator:
  • /Keywords:
  • /ModDate: D:20131119165937Z
  • /Producer: Acrobat PDFWriter 3.02 for Windows NT
  • /Subject:
  • /Title: K:PMASONWPDCrpCRP139.PDF
  • pdf_file_size_bytes: 172888
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 32
  • /Author: OCSI
  • /CreationDate: D:20220131073003+00'00'
  • /Creator: Microsoft Word
  • /ModDate: D:20220131073003+00'00'
  • /Title: Certification Report "Kaspersky Security Center v13.0"
  • pdf_file_size_bytes: 531905
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 24
pdf_data/st_filename SafegateST12.pdf st_ksc13_v2.02.pdf
pdf_data/st_keywords/cc_cert_id
  • NL:
    • CC-1: 1
    • CC-2: 1
    • CC-3: 1
    • CC-4: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 5
  • EAL:
    • EAL2: 8
    • EAL2 augmented: 4
    • EAL2+: 1
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_CAP.3: 4
    • ACM_SCP.1: 1
  • ADO:
    • ADO_DEL.1: 2
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.1: 1
    • ADV_HLD.2: 1
    • ADV_RCR.1: 1
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 2
  • ALC:
    • ALC_DVS.1: 1
  • ASE:
    • ASE_ENV.1: 5
    • ASE_OBJ.1: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.1: 1
    • ATE_FUN.1: 3
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.1: 1
    • AVA_SOF.1: 1
    • AVA_VLA.1: 2
  • ALC:
    • ALC_FLR.1: 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ARP: 1
    • FAU_ARP.1: 10
    • FAU_ARP.1.1: 1
    • FAU_GEN: 1
    • FAU_GEN.1: 17
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAA: 1
    • FAU_SAA.1: 11
    • FAU_SAA.1.1: 1
    • FAU_SAA.1.2: 1
    • FAU_SAR: 2
    • FAU_SAR.1: 10
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 4
    • FAU_SAR.2.1: 1
    • FAU_SAR.3: 9
    • FAU_SAR.3.1: 1
    • FAU_SEL: 1
    • FAU_SEL.1: 8
    • FAU_SEL.1.1: 1
    • FAU_STD.1: 1
    • FAU_STG: 1
    • FAU_STG.1: 3
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 11
    • FAU_STG.4.1: 1
  • FDP:
    • FDP_GEN.1: 1
    • FDP_IFC: 8
    • FDP_IFC.1: 10
    • FDP_IFC.1.1: 6
    • FDP_IFF: 4
    • FDP_IFF.1: 16
    • FDP_IFF.1.1: 4
    • FDP_IFF.1.2: 6
    • FDP_IFF.1.3: 3
    • FDP_IFF.1.4: 4
    • FDP_IFF.1.5: 3
    • FDP_IFF.1.6: 3
  • FMT:
    • FMT_MOF: 1
    • FMT_MOF.1: 11
    • FMT_MOF.1.1: 1
    • FMT_MSA: 1
    • FMT_MSA.1: 8
    • FMT_MSA.1.1: 1
    • FMT_MTD: 1
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_SMR.1: 5
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_XXX: 1
  • FPT:
    • FPT_RVM: 1
    • FPT_RVM.1: 11
    • FPT_RVM.1.1: 1
    • FPT_SEP: 1
    • FPT_SEP.1: 8
    • FPT_SEP.1.1: 1
    • FPT_SEP.1.2: 1
    • FPT_STM.1: 5
    • FPT_STM.1.1: 1
  • FAU:
    • FAU_GEN.1: 9
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR: 1
    • FAU_SAR.1: 7
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3: 7
    • FAU_SAR.3.1: 1
    • FAU_STG.1: 6
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 10
    • FCS_CKM.1.1: 1
    • FCS_CKM.4: 9
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 10
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 8
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
  • FIA:
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_SOS.1: 6
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 1
    • FIA_UAU.2: 8
    • FIA_UAU.2.1: 1
    • FIA_UID.1: 1
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA: 13
    • FMT_MSA.1: 1
    • FMT_MSA.1.1: 2
    • FMT_MSA.3: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 10
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_ITT.1: 7
    • FPT_ITT.1.1: 1
    • FPT_STM.1: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.ADMIN: 7
    • O.AUDMON: 13
    • O.AUDREC: 15
    • O.I: 14
  • A:
    • A.PHYSICAL: 3
    • A.TIMESTAMP: 3
    • A.TRUSTED_: 3
    • A.TRUSTED_ADMIN: 1
    • A.TRUSTED_PLATFORM: 1
  • O:
    • O.AUDIT: 6
    • O.PROTECTED_: 2
    • O.PROTECTED_COMMUNICATIONS: 3
    • O.TOE_: 4
    • O.TOE_ADMINISTRATION: 3
  • OE:
    • OE.PHYSICAL: 3
    • OE.TIMESTAMP: 3
    • OE.TRUSTED_: 2
    • OE.TRUSTED_ADMIN: 2
    • OE.TRUSTED_PLATFORM: 2
  • T:
    • T.FORGERY: 3
    • T.UNAUTHORISED_: 3
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 135
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
      • AES256: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDHE: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA256: 5
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
      • TLS 1.2: 4
pdf_data/st_keywords/cipher_mode
  • GCM:
    • GCM: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_CAMELLIA_128_CBC_SHA: 2
    • TLS_RSA_WITH_CAMELLIA_256_CBC_SHA: 2
pdf_data/st_keywords/tee_name
  • other:
    • T6: 1
  • IBM:
    • SE: 2
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS 186-4: 2
    • FIPS PUB 186-4: 1
  • NIST:
    • NIST SP 800-38D: 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • packages is not part of the TOE. Any installation packages created with the help of the TOE are out of scope of the TOE security functionality. 28 The TOE generates cryptographic keys in accordance with a: 1
pdf_data/st_metadata
  • /Author: æ©¡n-uga
  • /CreationDate: D:20000307175525
  • /Creator: æ©¡Microsoft Word
  • /Producer: Acrobat PDFWriter 4.0 Windows
  • /Title: æ©¡SafegateST_V1.2eFormal_.doc
  • pdf_file_size_bytes: 166114
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 64
  • /Author: Alexander Testov
  • /CreationDate: D:20211109145608+03'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20211109145608+03'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: Security Target
  • /Title: Kaspersky Security Center
  • pdf_file_size_bytes: 622770
  • pdf_hyperlinks: http://www.securelist.com/, http://www.kaspersky.com/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 34
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different