Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Information Security Corporation CertAgent/Dhuma v8.0 patch level 0.2
CCEVS-VR-VID-11457-2024
HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
IC3S/BG01/HALTDOS/EAL2/0317/0008
name Information Security Corporation CertAgent/Dhuma v8.0 patch level 0.2 HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
category Other Devices and Systems Boundary Protection Devices and Systems
scheme US IN
status active archived
not_valid_after 03.09.2026 02.06.2024
not_valid_before 03.09.2024 03.06.2019
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11457-ci_signed.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HaltDoS%20Certificate.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11457-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR-%20HaltDOS_EAL2.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11457-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST-version1.4.pdf
manufacturer Information Security Corporation Haltdos.com Private Limited E – 52, Sector -3, Noida, UP, 201301, India
manufacturer_web https://www.infoseccorp.com https://www.haltdos.com/
security_level {} ALC_CMC.3, EAL2, ALC_CMS.3
dgst 00701a9ef8613f15 0f265653766dcb0c
heuristics/cert_id CCEVS-VR-VID-11457-2024 IC3S/BG01/HALTDOS/EAL2/0317/0008
heuristics/cert_lab US []
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, ATE_FUN.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, AGD_PRE.1 ASE_INT.1, AVA_VAN.2, ALC_CMC.3, ALC_CMS.3, ADV_FSP.2, ASE_ECD.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AGD_PRE.1, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ASE_REQ.2, ALC_DVS.1, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 0.2, 8.0 1.1, 1.0, 2.0
heuristics/scheme_data
heuristics/protection_profiles 3e51a98255611123 {}
maintenance_updates
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_ca_v2.1.pdf {}
pdf_data/cert_filename st_vid11457-ci_signed.pdf HaltDoS Certificate.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11457-2024: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2+: 1
pdf_data/cert_keywords/eval_facility
  • Leidos:
    • Leidos: 1
pdf_data/cert_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA512: 1
pdf_data/cert_keywords/crypto_protocol
  • SSH:
    • SSH: 1
pdf_data/cert_metadata
  • /CreationDate: D:20240912113640-04'00'
  • /ModDate: D:20240912113712-04'00'
  • /Producer: WeasyPrint 62.3
  • /Title: Information Security Corporation CertAgent/Dhuma v8.0 patch level 0.2
  • pdf_file_size_bytes: 258188
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20190405145224+05'30'
  • /Creator: Canon
  • /Producer:
  • pdf_file_size_bytes: 1212653
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
pdf_data/report_filename st_vid11457-vr.pdf CR- HaltDOS_EAL2.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID11457-2024
    • cert_item: for Information Security Corporation CertAgent/Dhuma v8.0 patch level 0.2
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11457-2024: 1
  • IN:
    • IC3S/BG01/HALTDOS/EAL2/0317/0008/CR: 15
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2+: 1
    • EAL1: 1
    • EAL2: 2
    • EAL2+: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ALC:
    • ALC_CMC.3: 2
    • ALC_CMS.3: 3
pdf_data/report_keywords/cc_claims
  • A:
    • A.BACKUP: 1
    • A.CONNECT: 1
    • A.NOEVIL: 1
    • A.PHYSICAL: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Thales:
    • Thales: 7
pdf_data/report_keywords/eval_facility
  • Leidos:
    • Leidos: 6
  • ETDC:
    • Common Criteria Test Laboratory, ETDC: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA512: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 8
  • SSH:
    • SSH: 2
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 2
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 3
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
  • PKCS:
    • PKCS #11: 2
    • PKCS#11: 31
  • RFC:
    • RFC 5280: 1
    • RFC 5652: 1
    • RFC 6960: 1
    • RFC 7030: 1
  • X509:
    • X.509: 1
pdf_data/report_metadata
  • /Author:
  • /CreationDate: D:20190405104104+05'30'
  • /Creator:
  • /Keywords:
  • /ModDate: D:20190405104122+05'30'
  • /Producer: Foxit PhantomPDF Printer Version 6.0.4.1129
  • /Subject:
  • /Title:
  • pdf_file_size_bytes: 409310
  • pdf_hyperlinks: http://www.commoncriteria-india.gov.in/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
pdf_data/st_filename st_vid11457-st.pdf ST-version1.4.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 2: 2
    • EAL 2+: 2
    • EAL2: 2
    • EAL2+: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 8
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 10
    • AGD_PRE: 1
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC.1: 6
    • ALC_CMS.1: 3
  • ATE:
    • ATE_IND.1: 5
  • AVA:
    • AVA_VAN.1: 6
  • ADV:
    • ADV_ARC.1: 11
    • ADV_FSP.2: 11
    • ADV_TDS.1: 11
  • AGD:
    • AGD_OPE.1: 11
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMC.3: 18
    • ALC_CMS.2: 1
    • ALC_CMS.3: 11
    • ALC_DEL.1: 6
    • ALC_DVS.1: 5
    • ALC_LCD.1: 7
  • ASE:
    • ASE_CCL.1: 15
    • ASE_ECD.1: 10
    • ASE_INT.1: 12
    • ASE_OBJ.2: 11
    • ASE_REQ.2: 14
    • ASE_SPD.1: 8
    • ASE_TSS.1: 5
  • ATE:
    • ATE_COV.1: 5
    • ATE_FUN.1: 9
    • ATE_IND.2: 6
  • AVA:
    • AVA_VAN.2: 5
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ADP_EXT.1: 9
    • FAU_ADP_EXT.1.1: 1
    • FAU_GCR_EXT.1: 5
    • FAU_GCR_EXT.1.1: 1
    • FAU_GEN.1: 4
    • FAU_GEN.1.1: 2
    • FAU_GEN.1.2: 2
    • FAU_GEN.2: 4
    • FAU_GEN.2.1: 2
    • FAU_SAR.1: 5
    • FAU_SAR.1.1: 1
    • FAU_SAR.3: 5
    • FAU_SCR_EXT.1: 5
    • FAU_SCR_EXT.1.1: 1
    • FAU_SEL.1: 7
    • FAU_SEL.1.1: 1
    • FAU_STG.4: 6
    • FAU_STG_EXT.1: 5
    • FAU_STG_EXT.1.1: 1
  • FCO:
    • FCO_NRO_EXT.2: 5
    • FCO_NRO_EXT.2.1: 2
    • FCO_NRO_EXT.2.2: 3
    • FCO_NRO_EXT.2.3: 1
    • FCO_NRO_EXT.2.4: 1
    • FCO_NRO_EXT.2.5: 1
  • FCS:
    • FCS_CDP_EXT.1: 10
    • FCS_CDP_EXT.1.1: 2
    • FCS_CKM: 1
    • FCS_CKM.1: 25
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 18
    • FCS_CKM_EXT.1: 13
    • FCS_CKM_EXT.1.1: 7
    • FCS_CKM_EXT.4: 13
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 2
    • FCS_CKM_EXT.5: 14
    • FCS_CKM_EXT.5.1: 1
    • FCS_CKM_EXT.5.2: 1
    • FCS_CKM_EXT.8: 10
    • FCS_CKM_EXT.8.1: 1
    • FCS_CKM_EXT.8.2: 1
    • FCS_CKM_EXT.8.3: 1
    • FCS_COP.1: 88
    • FCS_COP.1.1: 7
    • FCS_RBG_EXT.1: 29
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_RGB_EXT.1: 2
    • FCS_STG_EXT.1: 9
    • FCS_STG_EXT.1.1: 2
    • FCS_TLSS_EXT.1: 13
    • FCS_TLSS_EXT.1.1: 1
    • FCS_TLSS_EXT.1.2: 1
    • FCS_TLSS_EXT.1.3: 1
    • FCS_TLSS_EXT.2: 11
    • FCS_TLSS_EXT.2.1: 1
    • FCS_TLSS_EXT.2.2: 1
    • FCS_TLSS_EXT.2.3: 1
    • FCS_TLSS_EXT.2.4: 1
    • FCS_TLSS_EXT.2.5: 1
    • FCS_TLSS_EXT.2.6: 1
  • FDP:
    • FDP_CER_EXT.1: 12
    • FDP_CER_EXT.1.1: 1
    • FDP_CER_EXT.1.2: 1
    • FDP_CER_EXT.1.3: 1
    • FDP_CER_EXT.2: 9
    • FDP_CER_EXT.2.1: 1
    • FDP_CER_EXT.3: 9
    • FDP_CER_EXT.3.1: 1
    • FDP_CRL_EXT.1: 9
    • FDP_CRL_EXT.1.1: 1
    • FDP_CSI_EXT.1: 8
    • FDP_CSI_EXT.1.1: 1
    • FDP_CSI_EXT.1.2: 1
    • FDP_ITT.1.1: 1
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
    • FDP_STG_EXT.1: 9
    • FDP_STG_EXT.1.1: 1
  • FIA:
    • FIA_ENR_EXT.1: 5
    • FIA_ENR_EXT.1.1: 1
    • FIA_ESTS_EXT.1: 10
    • FIA_ESTS_EXT.1.1: 1
    • FIA_ESTS_EXT.1.2: 1
    • FIA_ESTS_EXT.1.3: 1
    • FIA_ESTS_EXT.1.4: 1
    • FIA_EST_EXT.1: 1
    • FIA_UAU_EXT.1: 10
    • FIA_UAU_EXT.1.1: 1
    • FIA_UIA_EXT.1: 11
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 1
    • FIA_UIA_EXT.1.3: 1
  • FMT:
    • FMT_MOF.1: 30
    • FMT_MOF.1.1: 5
    • FMT_MTD.1: 6
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 6
    • FMT_SMR.2: 13
    • FMT_SMR.2.1: 2
  • FPT:
    • FPT_FLS.1: 10
    • FPT_FLS.1.1: 1
    • FPT_ITT.1.1: 1
    • FPT_KST_EXT.1: 6
    • FPT_KST_EXT.1.1: 1
    • FPT_KST_EXT.2: 13
    • FPT_KST_EXT.2.1: 1
    • FPT_RCV.1: 8
    • FPT_RCV.1.1: 1
    • FPT_SKP_EXT.1: 6
    • FPT_SKP_EXT.1.1: 1
    • FPT_SKY_EXT: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST_EXT.2: 8
    • FPT_TST_EXT.2.1: 1
    • FPT_TST_EXT.2.2: 1
    • FPT_TUD_EXT.1: 9
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.1.4: 1
  • FTA:
    • FTA_SSL.3: 11
    • FTA_SSL.4: 10
    • FTA_TAB.1: 7
  • FTP:
    • FTP_ITC.1: 9
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 9
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN: 3
    • FAU_GEN.1: 15
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 9
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3: 7
    • FAU_SAR.3.1: 1
    • FAU_STG.1: 6
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_COP: 18
    • FCS_COP.1: 9
  • FDP:
    • FDP_IFC.1: 15
    • FDP_IFC.1.1: 2
    • FDP_IFF: 1
    • FDP_IFF.1: 7
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1: 13
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_ITT.1: 6
    • FDP_ITT.1.1: 1
  • FIA:
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU: 3
    • FIA_UAU.1: 2
    • FIA_UAU.5: 8
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU_EXT.2: 15
    • FIA_UAU_EXT.2.1: 2
    • FIA_UID.1: 9
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 7
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA.1: 8
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 11
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD: 1
    • FMT_MTD.1: 14
    • FMT_MTD.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF.1: 12
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 10
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FLS.1: 8
    • FPT_FLS.1.1: 1
    • FPT_STM.1: 10
    • FPT_STM.1.1: 1
  • FTP:
    • FTP_ITC.1: 9
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 9
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.NO_GENERAL_PURPOSE: 2
    • A.PHYSICAL: 2
    • A.TRUSTED_ADMIN: 2
  • O:
    • O.AUDIT_LOSS_RESPONSE: 3
    • O.AUDIT_PROTECTION: 3
    • O.CERTIFICATES: 2
    • O.CONFIGURATION_MANAGEMENT: 2
    • O.DISPLAY_BANNER: 2
    • O.INTEGRITY_PROTECTION: 2
    • O.NON_REPUDIATION: 2
    • O.PROTECTED_COMMUNICATIONS: 3
    • O.RECOVERY: 1
    • O.RESIDUAL_INFORMATION_CLEARING: 2
    • O.SESSION_LOCK: 1
    • O.SYSTEM_MONITORING: 2
    • O.TOE_ADMINISTRATION: 3
    • O.TSF_SELF_TEST: 2
    • O.VERIFIABLE_UPDATES: 3
  • OE:
    • OE.AUDIT_GENERATION: 3
    • OE.AUDIT_RETENTION: 3
    • OE.AUDIT_REVIEW: 3
    • OE.AUDIT_STORAGE: 3
    • OE.CERT_REPOSITORY: 2
    • OE.CRYPTOGRAPHY: 3
    • OE.KEY_ARCHIVAL: 4
    • OE.NO_GENERAL_PURPOSE: 2
    • OE.PHYSICAL: 2
    • OE.PUBLIC_KEY_PROTECTION: 1
    • OE.SESSION_PROTECTION_LOCAL: 3
    • OE.TOE_ADMINISTRATION: 4
    • OE.TRUSTED_ADMIN: 3
    • OE.TRUSTED_PLATFORM: 2
  • T:
    • T.PRIVILEGED_USER_ERROR: 2
    • T.TSF_FAILURE: 2
    • T.UNAUTHENTICATED_TRANSACTIONS: 2
    • T.UNAUTHORIZED_ACCESS: 2
    • T.UNAUTHORIZED_UPDATE: 2
    • T.UNDETECTED_ACTIONS: 2
    • T.USER_DATA_REUSE: 2
    • T.WEAK_CRYPTO: 2
  • A:
    • A.BACKUP: 3
    • A.CONNECT: 3
    • A.NOEVIL: 3
    • A.PHYSICAL: 3
  • O:
    • O.AUDIT: 12
    • O.FAILSAFE: 6
    • O.IDAUTH: 10
    • O.MANAGE: 9
    • O.PROCOM: 10
  • OE:
    • OE.AUDIT: 4
    • OE.BACKUP: 3
    • OE.CONNECT: 3
    • OE.NOEVIL: 3
    • OE.PHYSICAL: 3
  • T:
    • T.AUDIT: 3
    • T.FAILURE: 3
    • T.MANAGE: 4
    • T.NOAUTH: 3
    • T.PROCOM: 3
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Thales:
    • Thales: 16
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 10
      • AES-256: 1
  • constructions:
    • MAC:
      • HMAC: 6
      • HMAC-SHA-256: 7
      • HMAC-SHA-384: 3
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 19
    • ECDH:
      • ECDH: 3
      • ECDHE: 10
    • ECDSA:
      • ECDSA: 22
  • FF:
    • DH:
      • Diffie-Hellman: 2
  • RSA:
    • RSA 3072: 5
    • RSA-3072: 12
    • RSA-4096: 2
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF: 1
    • PBKDF2: 10
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 28
      • SHA-384: 17
      • SHA-512: 13
  • SHA:
    • SHA1:
      • SHA1: 1
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key exchange: 1
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • SSL:
      • SSL 1.0: 1
      • SSL 2.0: 3
      • SSL 3.0: 3
    • TLS:
      • TLS: 88
      • TLS 1.0: 3
      • TLS 1.1: 3
      • TLS 1.2: 8
      • TLS v1.2: 1
  • SSH:
    • SSH: 14
  • TLS:
    • SSL:
      • SSL: 10
    • TLS:
      • TLS: 4
  • VPN:
    • VPN: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 28
  • RNG:
    • RBG: 4
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 29
    • P-384: 38
    • P-512: 1
    • P-521: 21
    • curve P-256: 1
    • curve P-521: 1
    • secp256r1: 3
    • secp384r1: 3
    • secp521r1: 3
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 6
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 6
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 4
    • FIPS 180-4: 11
    • FIPS 186-4: 10
    • FIPS 197: 2
    • FIPS 198-1: 3
    • FIPS PUB 186-4: 6
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-57: 2
  • PKCS:
    • PKCS #11: 3
    • PKCS#11: 153
    • PKCS#12: 1
    • PKCS12: 1
  • RFC:
    • RFC 2818: 1
    • RFC 2898: 2
    • RFC 2986: 2
    • RFC 5246: 2
    • RFC 5280: 12
    • RFC 5289: 8
    • RFC 5652: 4
    • RFC 6960: 8
    • RFC 7030: 12
    • RFC 8603: 1
  • X509:
    • X.509: 13
  • FIPS:
    • FIPS 180-3: 1
    • FIPS 197: 1
  • PKCS:
    • PKCS#1: 1
pdf_data/st_keywords/javacard_packages
  • java:
    • java.lang: 1
    • java.util: 1
pdf_data/st_metadata
  • /AAPL:Keywords: []
  • /CreationDate: D:20180918113533Z00'00'
  • /Creator: Word
  • /Keywords:
  • /ModDate: D:20180918113533Z00'00'
  • /Producer: Mac OS X 10.13.4 Quartz PDFContext
  • /Title: Microsoft Word - Security Target Document.docx-v1.4.docx
  • pdf_file_size_bytes: 1450814
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
state/cert/convert_garbage True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different